summaryrefslogtreecommitdiffstats
path: root/vendor/windows_aarch64_gnullvm/lib/libwindows.a
blob: 47ae31da6795876e9271293da71b01b0048501b8 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 !<arch>./...............0.......
0020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 39 39 38 33 30 38 20 20 ....0.....0.....0.......998308..
0040 20 20 60 0a 00 00 8a 1a 00 0f 48 74 00 0f 4a 1c 00 0f 4a d8 00 0f 4b b6 00 0f 4b b6 00 0f 4c 24 ..`.......Ht..J...J...K...K...L$
0060 00 0f 4c 24 00 0f 4c 8c 00 0f 4c 8c 00 0f 4c fc 00 0f 4e ae 00 0f 4f 6a 00 0f 50 4a 00 0f 50 4a ..L$..L...L...L...N...Oj..PJ..PJ
0080 00 0f 50 ba 00 0f 50 ba 00 0f 51 2c 00 0f 51 2c 00 0f 51 9e 00 0f 51 9e 00 0f 52 10 00 0f 52 10 ..P...P...Q,..Q,..Q...Q...R...R.
00a0 00 0f 52 82 00 0f 52 82 00 0f 52 f0 00 0f 52 f0 00 0f 53 60 00 0f 53 60 00 0f 53 ce 00 0f 53 ce ..R...R...R...R...S`..S`..S...S.
00c0 00 0f 54 38 00 0f 54 38 00 0f 54 a4 00 0f 54 a4 00 0f 55 12 00 0f 55 12 00 0f 55 80 00 0f 55 80 ..T8..T8..T...T...U...U...U...U.
00e0 00 0f 55 f2 00 0f 55 f2 00 0f 56 5c 00 0f 56 5c 00 0f 56 c6 00 0f 56 c6 00 0f 57 40 00 0f 57 40 ..U...U...V\..V\..V...V...W@..W@
0100 00 0f 57 a8 00 0f 57 a8 00 0f 58 10 00 0f 58 10 00 0f 58 82 00 0f 58 82 00 0f 58 ee 00 0f 58 ee ..W...W...X...X...X...X...X...X.
0120 00 0f 59 5a 00 0f 59 5a 00 0f 59 d4 00 0f 5b 86 00 0f 5c 42 00 0f 5d 22 00 0f 5d 22 00 0f 5d 94 ..YZ..YZ..Y...[...\B..]"..]"..].
0140 00 0f 5d 94 00 0f 5e 06 00 0f 5e 06 00 0f 5e 70 00 0f 5e 70 00 0f 5e e8 00 0f 5e e8 00 0f 5f 60 ..]...^...^...^p..^p..^...^..._`
0160 00 0f 5f 60 00 0f 5f d0 00 0f 5f d0 00 0f 60 4e 00 0f 60 4e 00 0f 60 cc 00 0f 60 cc 00 0f 61 46 .._`.._..._...`N..`N..`...`...aF
0180 00 0f 61 46 00 0f 61 ce 00 0f 61 ce 00 0f 62 5e 00 0f 62 5e 00 0f 62 ee 00 0f 62 ee 00 0f 63 76 ..aF..a...a...b^..b^..b...b...cv
01a0 00 0f 63 76 00 0f 63 e8 00 0f 63 e8 00 0f 64 5c 00 0f 64 5c 00 0f 64 d4 00 0f 64 d4 00 0f 65 44 ..cv..c...c...d\..d\..d...d...eD
01c0 00 0f 65 44 00 0f 65 b6 00 0f 65 b6 00 0f 66 2c 00 0f 66 2c 00 0f 66 90 00 0f 66 90 00 0f 67 00 ..eD..e...e...f,..f,..f...f...g.
01e0 00 0f 67 00 00 0f 67 72 00 0f 67 72 00 0f 67 e8 00 0f 67 e8 00 0f 68 58 00 0f 68 58 00 0f 68 c6 ..g...gr..gr..g...g...hX..hX..h.
0200 00 0f 68 c6 00 0f 69 3c 00 0f 69 3c 00 0f 69 ac 00 0f 69 ac 00 0f 6a 20 00 0f 6a 20 00 0f 6a 96 ..h...i<..i<..i...i...j...j...j.
0220 00 0f 6a 96 00 0f 6b 0c 00 0f 6b 0c 00 0f 6b 80 00 0f 6b 80 00 0f 6b f4 00 0f 6b f4 00 0f 6c 72 ..j...k...k...k...k...k...k...lr
0240 00 0f 6c 72 00 0f 6c f2 00 0f 6c f2 00 0f 6d 68 00 0f 6d 68 00 0f 6d e2 00 0f 6d e2 00 0f 6e 5c ..lr..l...l...mh..mh..m...m...n\
0260 00 0f 6e 5c 00 0f 6e c4 00 0f 6e c4 00 0f 6f 48 00 0f 6f 48 00 0f 6f cc 00 0f 6f cc 00 0f 70 42 ..n\..n...n...oH..oH..o...o...pB
0280 00 0f 70 42 00 0f 70 b8 00 0f 70 b8 00 0f 71 32 00 0f 71 32 00 0f 71 ac 00 0f 71 ac 00 0f 72 20 ..pB..p...p...q2..q2..q...q...r.
02a0 00 0f 72 20 00 0f 72 94 00 0f 72 94 00 0f 73 0a 00 0f 73 0a 00 0f 73 7a 00 0f 73 7a 00 0f 73 ee ..r...r...r...s...s...sz..sz..s.
02c0 00 0f 73 ee 00 0f 74 60 00 0f 74 60 00 0f 74 d2 00 0f 74 d2 00 0f 75 46 00 0f 75 46 00 0f 75 b4 ..s...t`..t`..t...t...uF..uF..u.
02e0 00 0f 75 b4 00 0f 76 26 00 0f 76 26 00 0f 76 94 00 0f 76 94 00 0f 77 02 00 0f 77 02 00 0f 77 7c ..u...v&..v&..v...v...w...w...w|
0300 00 0f 77 7c 00 0f 77 f6 00 0f 77 f6 00 0f 78 7c 00 0f 78 7c 00 0f 79 02 00 0f 79 02 00 0f 79 78 ..w|..w...w...x|..x|..y...y...yx
0320 00 0f 79 78 00 0f 79 ee 00 0f 79 ee 00 0f 7a 64 00 0f 7a 64 00 0f 7a da 00 0f 7a da 00 0f 7b 4e ..yx..y...y...zd..zd..z...z...{N
0340 00 0f 7b 4e 00 0f 7b c2 00 0f 7b c2 00 0f 7c 40 00 0f 7c 40 00 0f 7c be 00 0f 7c be 00 0f 7d 3a ..{N..{...{...|@..|@..|...|...}:
0360 00 0f 7d 3a 00 0f 7d b6 00 0f 7d b6 00 0f 7e 28 00 0f 7e 28 00 0f 7e 9a 00 0f 7e 9a 00 0f 7f 0e ..}:..}...}...~(..~(..~...~.....
0380 00 0f 7f 0e 00 0f 7f 82 00 0f 7f 82 00 0f 7f f4 00 0f 7f f4 00 0f 80 66 00 0f 80 66 00 0f 80 d6 .......................f...f....
03a0 00 0f 80 d6 00 0f 81 48 00 0f 81 48 00 0f 81 b4 00 0f 81 b4 00 0f 82 20 00 0f 82 20 00 0f 82 94 .......H...H....................
03c0 00 0f 82 94 00 0f 83 00 00 0f 83 00 00 0f 83 70 00 0f 83 70 00 0f 83 ea 00 0f 83 ea 00 0f 84 52 ...............p...p...........R
03e0 00 0f 84 52 00 0f 84 cc 00 0f 84 cc 00 0f 85 38 00 0f 85 38 00 0f 85 a8 00 0f 85 a8 00 0f 86 18 ...R...........8...8............
0400 00 0f 86 18 00 0f 86 84 00 0f 86 84 00 0f 86 f0 00 0f 86 f0 00 0f 87 82 00 0f 87 82 00 0f 88 14 ................................
0420 00 0f 88 14 00 0f 88 88 00 0f 88 88 00 0f 88 fc 00 0f 88 fc 00 0f 89 8e 00 0f 89 8e 00 0f 8a 20 ................................
0440 00 0f 8a 20 00 0f 8a 94 00 0f 8a 94 00 0f 8b 08 00 0f 8b 08 00 0f 8b 90 00 0f 8b 90 00 0f 8b f6 ................................
0460 00 0f 8b f6 00 0f 8c 70 00 0f 8c 70 00 0f 8c ec 00 0f 8c ec 00 0f 8d 7c 00 0f 8d 7c 00 0f 8d ee .......p...p...........|...|....
0480 00 0f 8d ee 00 0f 8e 60 00 0f 8e 60 00 0f 8e d6 00 0f 8e d6 00 0f 8f 4c 00 0f 8f 4c 00 0f 8f c0 .......`...`...........L...L....
04a0 00 0f 8f c0 00 0f 90 2c 00 0f 90 2c 00 0f 90 98 00 0f 90 98 00 0f 91 0c 00 0f 91 0c 00 0f 91 7c .......,...,...................|
04c0 00 0f 91 7c 00 0f 91 e6 00 0f 91 e6 00 0f 92 50 00 0f 92 50 00 0f 92 bc 00 0f 92 bc 00 0f 93 28 ...|...........P...P...........(
04e0 00 0f 93 28 00 0f 93 9e 00 0f 93 9e 00 0f 94 14 00 0f 94 14 00 0f 94 7a 00 0f 94 7a 00 0f 94 ec ...(...................z...z....
0500 00 0f 94 ec 00 0f 95 5c 00 0f 95 5c 00 0f 95 cc 00 0f 95 cc 00 0f 96 44 00 0f 96 44 00 0f 96 bc .......\...\...........D...D....
0520 00 0f 96 bc 00 0f 97 2a 00 0f 97 2a 00 0f 97 98 00 0f 97 98 00 0f 98 0c 00 0f 98 0c 00 0f 98 80 .......*...*....................
0540 00 0f 98 80 00 0f 98 ea 00 0f 98 ea 00 0f 99 54 00 0f 99 54 00 0f 99 bc 00 0f 99 bc 00 0f 9a 34 ...............T...T...........4
0560 00 0f 9a 34 00 0f 9a ac 00 0f 9a ac 00 0f 9b 14 00 0f 9b 14 00 0f 9b 7e 00 0f 9b 7e 00 0f 9b e8 ...4...................~...~....
0580 00 0f 9b e8 00 0f 9c 5e 00 0f 9c 5e 00 0f 9c d4 00 0f 9c d4 00 0f 9d 40 00 0f 9d 40 00 0f 9d ac .......^...^...........@...@....
05a0 00 0f 9d ac 00 0f 9e 14 00 0f 9e 14 00 0f 9e 8e 00 0f 9e 8e 00 0f 9f 08 00 0f 9f 08 00 0f 9f 70 ...............................p
05c0 00 0f 9f 70 00 0f 9f e2 00 0f 9f e2 00 0f a0 54 00 0f a0 54 00 0f a0 c4 00 0f a0 c4 00 0f a1 32 ...p...........T...T...........2
05e0 00 0f a1 32 00 0f a1 9c 00 0f a1 9c 00 0f a2 08 00 0f a2 08 00 0f a2 76 00 0f a2 76 00 0f a2 e4 ...2...................v...v....
0600 00 0f a2 e4 00 0f a3 54 00 0f a3 54 00 0f a3 c4 00 0f a3 c4 00 0f a4 2e 00 0f a4 2e 00 0f a4 a4 .......T...T....................
0620 00 0f a4 a4 00 0f a5 1a 00 0f a5 1a 00 0f a5 8c 00 0f a5 8c 00 0f a5 fe 00 0f a5 fe 00 0f a6 6a ...............................j
0640 00 0f a6 6a 00 0f a6 d4 00 0f a6 d4 00 0f a7 40 00 0f a7 40 00 0f a7 b6 00 0f a7 b6 00 0f a8 2c ...j...........@...@...........,
0660 00 0f a8 2c 00 0f a8 9c 00 0f a8 9c 00 0f a9 0a 00 0f a9 0a 00 0f a9 7a 00 0f a9 7a 00 0f a9 e8 ...,...................z...z....
0680 00 0f a9 e8 00 0f aa 54 00 0f aa 54 00 0f aa c6 00 0f aa c6 00 0f ab 32 00 0f ab 32 00 0f ab a4 .......T...T...........2...2....
06a0 00 0f ab a4 00 0f ac 14 00 0f ac 14 00 0f ac 82 00 0f ac 82 00 0f ac f2 00 0f ac f2 00 0f ad 62 ...............................b
06c0 00 0f ad 62 00 0f ad d4 00 0f ad d4 00 0f ae 46 00 0f ae 46 00 0f ae b6 00 0f ae b6 00 0f af 22 ...b...........F...F..........."
06e0 00 0f af 22 00 0f af 8e 00 0f af 8e 00 0f b0 02 00 0f b0 02 00 0f b0 76 00 0f b0 76 00 0f b0 e2 ..."...................v...v....
0700 00 0f b0 e2 00 0f b1 4c 00 0f b1 4c 00 0f b1 b6 00 0f b1 b6 00 0f b2 1e 00 0f b2 1e 00 0f b2 8a .......L...L....................
0720 00 0f b2 8a 00 0f b2 fe 00 0f b2 fe 00 0f b3 78 00 0f b3 78 00 0f b3 f2 00 0f b3 f2 00 0f b4 5e ...............x...x...........^
0740 00 0f b4 5e 00 0f b4 cc 00 0f b4 cc 00 0f b5 36 00 0f b5 36 00 0f b5 a2 00 0f b5 a2 00 0f b6 0e ...^...........6...6............
0760 00 0f b6 0e 00 0f b6 78 00 0f b6 78 00 0f b6 e2 00 0f b6 e2 00 0f b7 52 00 0f b7 52 00 0f b7 c6 .......x...x...........R...R....
0780 00 0f b7 c6 00 0f b8 3a 00 0f b8 3a 00 0f b8 b6 00 0f b8 b6 00 0f b9 28 00 0f b9 28 00 0f b9 9c .......:...:...........(...(....
07a0 00 0f b9 9c 00 0f ba 10 00 0f ba 10 00 0f ba 82 00 0f ba 82 00 0f ba f4 00 0f ba f4 00 0f bb 68 ...............................h
07c0 00 0f bb 68 00 0f bb d4 00 0f bb d4 00 0f bc 40 00 0f bc 40 00 0f bc a6 00 0f bc a6 00 0f bd 16 ...h...........@...@............
07e0 00 0f bd 16 00 0f bd 84 00 0f bd 84 00 0f bd f4 00 0f bd f4 00 0f be 68 00 0f be 68 00 0f be d2 .......................h...h....
0800 00 0f be d2 00 0f bf 44 00 0f bf 44 00 0f bf b0 00 0f bf b0 00 0f c0 22 00 0f c0 22 00 0f c0 90 .......D...D..........."..."....
0820 00 0f c0 90 00 0f c0 f8 00 0f c0 f8 00 0f c1 62 00 0f c1 62 00 0f c1 d0 00 0f c1 d0 00 0f c2 40 ...............b...b...........@
0840 00 0f c2 40 00 0f c2 b4 00 0f c2 b4 00 0f c3 28 00 0f c3 28 00 0f c3 96 00 0f c3 96 00 0f c4 00 ...@...........(...(............
0860 00 0f c4 00 00 0f c4 6a 00 0f c4 6a 00 0f c4 e2 00 0f c4 e2 00 0f c5 62 00 0f c5 62 00 0f c5 d6 .......j...j...........b...b....
0880 00 0f c5 d6 00 0f c6 3c 00 0f c6 3c 00 0f c6 a0 00 0f c6 a0 00 0f c7 10 00 0f c7 10 00 0f c7 8c .......<...<....................
08a0 00 0f c7 8c 00 0f c8 08 00 0f c8 08 00 0f c8 7a 00 0f c8 7a 00 0f c8 ec 00 0f c8 ec 00 0f c9 76 ...............z...z...........v
08c0 00 0f c9 76 00 0f c9 ee 00 0f c9 ee 00 0f ca 66 00 0f ca 66 00 0f ca dc 00 0f ca dc 00 0f cb 50 ...v...........f...f...........P
08e0 00 0f cb 50 00 0f cb c8 00 0f cb c8 00 0f cc 40 00 0f cc 40 00 0f cc ae 00 0f cc ae 00 0f cd 1c ...P...........@...@............
0900 00 0f cd 1c 00 0f cd 90 00 0f cd 90 00 0f ce 04 00 0f ce 04 00 0f ce 7a 00 0f ce 7a 00 0f ce e4 .......................z...z....
0920 00 0f ce e4 00 0f cf 60 00 0f cf 60 00 0f cf da 00 0f cf da 00 0f d0 58 00 0f d0 58 00 0f d0 cc .......`...`...........X...X....
0940 00 0f d0 cc 00 0f d1 3e 00 0f d1 3e 00 0f d1 b8 00 0f d1 b8 00 0f d2 32 00 0f d2 32 00 0f d2 a4 .......>...>...........2...2....
0960 00 0f d2 a4 00 0f d3 18 00 0f d3 18 00 0f d3 8c 00 0f d3 8c 00 0f d4 04 00 0f d4 04 00 0f d4 7a ...............................z
0980 00 0f d4 7a 00 0f d4 f0 00 0f d4 f0 00 0f d5 6a 00 0f d5 6a 00 0f d5 e2 00 0f d5 e2 00 0f d6 5a ...z...........j...j...........Z
09a0 00 0f d6 5a 00 0f d6 d4 00 0f d6 d4 00 0f d7 4c 00 0f d7 4c 00 0f d7 c8 00 0f d7 c8 00 0f d8 40 ...Z...........L...L...........@
09c0 00 0f d8 40 00 0f d8 ae 00 0f d8 ae 00 0f d9 22 00 0f d9 22 00 0f d9 96 00 0f d9 96 00 0f da 06 ...@..........."..."............
09e0 00 0f da 06 00 0f da 76 00 0f da 76 00 0f da ee 00 0f da ee 00 0f db 60 00 0f db 60 00 0f db d0 .......v...v...........`...`....
0a00 00 0f db d0 00 0f dc 46 00 0f dc 46 00 0f dc b6 00 0f dc b6 00 0f dd 28 00 0f dd 28 00 0f dd 9a .......F...F...........(...(....
0a20 00 0f dd 9a 00 0f de 0c 00 0f de 0c 00 0f de 7e 00 0f de 7e 00 0f de ec 00 0f de ec 00 0f df 5a ...............~...~...........Z
0a40 00 0f df 5a 00 0f df c8 00 0f df c8 00 0f e0 36 00 0f e0 36 00 0f e0 a4 00 0f e0 a4 00 0f e1 12 ...Z...........6...6............
0a60 00 0f e1 12 00 0f e1 7c 00 0f e1 7c 00 0f e1 e6 00 0f e1 e6 00 0f e2 5e 00 0f e2 5e 00 0f e2 d6 .......|...|...........^...^....
0a80 00 0f e2 d6 00 0f e3 4c 00 0f e3 4c 00 0f e3 c4 00 0f e3 c4 00 0f e4 32 00 0f e4 32 00 0f e4 9e .......L...L...........2...2....
0aa0 00 0f e4 9e 00 0f e5 18 00 0f e5 18 00 0f e5 84 00 0f e5 84 00 0f e5 f4 00 0f e5 f4 00 0f e6 64 ...............................d
0ac0 00 0f e6 64 00 0f e6 da 00 0f e6 da 00 0f e7 52 00 0f e7 52 00 0f e7 ca 00 0f e7 ca 00 0f e8 40 ...d...........R...R...........@
0ae0 00 0f e8 40 00 0f e8 b0 00 0f e8 b0 00 0f e9 1c 00 0f e9 1c 00 0f e9 8c 00 0f e9 8c 00 0f e9 fa ...@............................
0b00 00 0f e9 fa 00 0f ea 62 00 0f ea 62 00 0f ea da 00 0f ea da 00 0f eb 42 00 0f eb 42 00 0f eb ae .......b...b...........B...B....
0b20 00 0f eb ae 00 0f ec 20 00 0f ec 20 00 0f ec 88 00 0f ec 88 00 0f ec f2 00 0f ec f2 00 0f ed 5c ...............................\
0b40 00 0f ed 5c 00 0f ed c4 00 0f ed c4 00 0f ee 34 00 0f ee 34 00 0f ee a4 00 0f ee a4 00 0f ef 14 ...\...........4...4............
0b60 00 0f ef 14 00 0f ef 84 00 0f ef 84 00 0f ef fe 00 0f ef fe 00 0f f0 78 00 0f f0 78 00 0f f0 ea .......................x...x....
0b80 00 0f f0 ea 00 0f f1 5c 00 0f f1 5c 00 0f f1 d0 00 0f f1 d0 00 0f f2 44 00 0f f2 44 00 0f f2 c0 .......\...\...........D...D....
0ba0 00 0f f2 c0 00 0f f3 3c 00 0f f3 3c 00 0f f3 ae 00 0f f3 ae 00 0f f4 14 00 0f f4 14 00 0f f4 8a .......<...<....................
0bc0 00 0f f4 8a 00 0f f4 fe 00 0f f4 fe 00 0f f5 76 00 0f f5 76 00 0f f5 f6 00 0f f5 f6 00 0f f6 6e ...............v...v...........n
0be0 00 0f f6 6e 00 0f f6 e8 00 0f f6 e8 00 0f f7 54 00 0f f7 54 00 0f f7 c6 00 0f f7 c6 00 0f f8 32 ...n...........T...T...........2
0c00 00 0f f8 32 00 0f f8 a0 00 0f f8 a0 00 0f f9 0c 00 0f f9 0c 00 0f f9 78 00 0f f9 78 00 0f f9 ec ...2...................x...x....
0c20 00 0f f9 ec 00 0f fa 58 00 0f fa 58 00 0f fa d0 00 0f fa d0 00 0f fb 3a 00 0f fb 3a 00 0f fb b8 .......X...X...........:...:....
0c40 00 0f fb b8 00 0f fc 34 00 0f fc 34 00 0f fc ac 00 0f fc ac 00 0f fd 24 00 0f fd 24 00 0f fd a2 .......4...4...........$...$....
0c60 00 0f fd a2 00 0f fe 16 00 0f fe 16 00 0f fe 8a 00 0f fe 8a 00 0f fe f2 00 0f fe f2 00 0f ff 6e ...............................n
0c80 00 0f ff 6e 00 0f ff e8 00 0f ff e8 00 10 00 5e 00 10 00 5e 00 10 00 da 00 10 00 da 00 10 01 56 ...n...........^...^...........V
0ca0 00 10 01 56 00 10 01 c8 00 10 01 c8 00 10 02 3e 00 10 02 3e 00 10 02 b4 00 10 02 b4 00 10 03 20 ...V...........>...>............
0cc0 00 10 03 20 00 10 03 90 00 10 03 90 00 10 03 fc 00 10 03 fc 00 10 04 70 00 10 04 70 00 10 04 e2 .......................p...p....
0ce0 00 10 04 e2 00 10 05 5a 00 10 05 5a 00 10 05 d2 00 10 05 d2 00 10 06 46 00 10 06 46 00 10 06 ba .......Z...Z...........F...F....
0d00 00 10 06 ba 00 10 07 30 00 10 07 30 00 10 07 a6 00 10 07 a6 00 10 08 1a 00 10 08 1a 00 10 08 8e .......0...0....................
0d20 00 10 08 8e 00 10 09 06 00 10 09 06 00 10 09 7e 00 10 09 7e 00 10 09 f0 00 10 09 f0 00 10 0a 62 ...............~...~...........b
0d40 00 10 0a 62 00 10 0a d6 00 10 0a d6 00 10 0b 4a 00 10 0b 4a 00 10 0b b6 00 10 0b b6 00 10 0c 22 ...b...........J...J..........."
0d60 00 10 0c 22 00 10 0c 90 00 10 0c 90 00 10 0c fc 00 10 0c fc 00 10 0d 68 00 10 0d 68 00 10 0d d2 ..."...................h...h....
0d80 00 10 0d d2 00 10 0e 3c 00 10 0e 3c 00 10 0e aa 00 10 0e aa 00 10 0f 22 00 10 0f 22 00 10 0f 8a .......<...<..........."..."....
0da0 00 10 0f 8a 00 10 0f f2 00 10 0f f2 00 10 10 5c 00 10 10 5c 00 10 10 c8 00 10 10 c8 00 10 11 36 ...............\...\...........6
0dc0 00 10 11 36 00 10 11 a8 00 10 11 a8 00 10 12 18 00 10 12 18 00 10 12 94 00 10 12 94 00 10 13 14 ...6............................
0de0 00 10 13 14 00 10 13 84 00 10 13 84 00 10 13 f4 00 10 13 f4 00 10 14 6a 00 10 14 6a 00 10 14 e8 .......................j...j....
0e00 00 10 14 e8 00 10 15 64 00 10 15 64 00 10 15 e4 00 10 15 e4 00 10 16 56 00 10 16 56 00 10 16 c8 .......d...d...........V...V....
0e20 00 10 16 c8 00 10 17 3a 00 10 17 3a 00 10 17 bc 00 10 17 bc 00 10 18 2c 00 10 18 2c 00 10 18 a0 .......:...:...........,...,....
0e40 00 10 18 a0 00 10 19 14 00 10 19 14 00 10 19 8a 00 10 19 8a 00 10 1a 04 00 10 1a 04 00 10 1a 74 ...............................t
0e60 00 10 1a 74 00 10 1a e6 00 10 1a e6 00 10 1b 54 00 10 1b 54 00 10 1b c0 00 10 1b c0 00 10 1c 3a ...t...........T...T...........:
0e80 00 10 1c 3a 00 10 1c b4 00 10 1c b4 00 10 1d 1e 00 10 1d 1e 00 10 1d 8c 00 10 1d 8c 00 10 1d fa ...:............................
0ea0 00 10 1d fa 00 10 1e 7a 00 10 1e 7a 00 10 1e f0 00 10 1e f0 00 10 1f 62 00 10 1f 62 00 10 1f d4 .......z...z...........b...b....
0ec0 00 10 1f d4 00 10 20 46 00 10 20 46 00 10 20 b8 00 10 20 b8 00 10 21 34 00 10 21 34 00 10 21 aa .......F...F..........!4..!4..!.
0ee0 00 10 21 aa 00 10 22 20 00 10 22 20 00 10 22 98 00 10 22 98 00 10 23 08 00 10 23 08 00 10 23 7a ..!..."..."..."..."...#...#...#z
0f00 00 10 23 7a 00 10 23 e4 00 10 23 e4 00 10 24 5c 00 10 24 5c 00 10 24 c6 00 10 24 c6 00 10 25 3e ..#z..#...#...$\..$\..$...$...%>
0f20 00 10 25 3e 00 10 25 b0 00 10 25 b0 00 10 26 1c 00 10 26 1c 00 10 26 88 00 10 26 88 00 10 26 f2 ..%>..%...%...&...&...&...&...&.
0f40 00 10 26 f2 00 10 27 64 00 10 27 64 00 10 27 d8 00 10 27 d8 00 10 28 4c 00 10 28 4c 00 10 28 be ..&...'d..'d..'...'...(L..(L..(.
0f60 00 10 28 be 00 10 29 28 00 10 29 28 00 10 29 92 00 10 29 92 00 10 29 fe 00 10 29 fe 00 10 2a 6c ..(...)(..)(..)...)...)...)...*l
0f80 00 10 2a 6c 00 10 2a da 00 10 2a da 00 10 2b 50 00 10 2b 50 00 10 2b c6 00 10 2b c6 00 10 2c 32 ..*l..*...*...+P..+P..+...+...,2
0fa0 00 10 2c 32 00 10 2c 9e 00 10 2c 9e 00 10 2d 0c 00 10 2d 0c 00 10 2d 7a 00 10 2d 7a 00 10 2d f0 ..,2..,...,...-...-...-z..-z..-.
0fc0 00 10 2d f0 00 10 2e 66 00 10 2e 66 00 10 2e d6 00 10 2e d6 00 10 2f 46 00 10 2f 46 00 10 2f b2 ..-....f...f........../F../F../.
0fe0 00 10 2f b2 00 10 30 1e 00 10 30 1e 00 10 30 8a 00 10 30 8a 00 10 30 f8 00 10 30 f8 00 10 31 66 ../...0...0...0...0...0...0...1f
1000 00 10 31 66 00 10 31 de 00 10 31 de 00 10 32 58 00 10 32 58 00 10 32 ce 00 10 32 ce 00 10 33 42 ..1f..1...1...2X..2X..2...2...3B
1020 00 10 33 42 00 10 33 ac 00 10 33 ac 00 10 34 18 00 10 34 18 00 10 34 84 00 10 34 84 00 10 34 ee ..3B..3...3...4...4...4...4...4.
1040 00 10 34 ee 00 10 35 5a 00 10 35 5a 00 10 35 c6 00 10 35 c6 00 10 36 30 00 10 36 30 00 10 36 a0 ..4...5Z..5Z..5...5...60..60..6.
1060 00 10 36 a0 00 10 37 0a 00 10 37 0a 00 10 37 74 00 10 37 74 00 10 37 e0 00 10 37 e0 00 10 38 4c ..6...7...7...7t..7t..7...7...8L
1080 00 10 38 4c 00 10 38 b6 00 10 38 b6 00 10 39 20 00 10 39 20 00 10 39 90 00 10 39 90 00 10 3a 00 ..8L..8...8...9...9...9...9...:.
10a0 00 10 3a 00 00 10 3a 76 00 10 3a 76 00 10 3a e6 00 10 3a e6 00 10 3b 50 00 10 3b 50 00 10 3b bc ..:...:v..:v..:...:...;P..;P..;.
10c0 00 10 3b bc 00 10 3c 28 00 10 3c 28 00 10 3c 9c 00 10 3c 9c 00 10 3d 10 00 10 3d 10 00 10 3d 7a ..;...<(..<(..<...<...=...=...=z
10e0 00 10 3d 7a 00 10 3d ee 00 10 3d ee 00 10 3e 60 00 10 3e 60 00 10 3e ce 00 10 3e ce 00 10 3f 3c ..=z..=...=...>`..>`..>...>...?<
1100 00 10 3f 3c 00 10 3f b2 00 10 3f b2 00 10 40 28 00 10 40 28 00 10 40 9c 00 10 40 9c 00 10 41 08 ..?<..?...?...@(..@(..@...@...A.
1120 00 10 41 08 00 10 41 76 00 10 41 76 00 10 41 e4 00 10 41 e4 00 10 42 50 00 10 42 50 00 10 42 ba ..A...Av..Av..A...A...BP..BP..B.
1140 00 10 42 ba 00 10 43 26 00 10 43 26 00 10 43 92 00 10 43 92 00 10 43 fe 00 10 43 fe 00 10 44 6a ..B...C&..C&..C...C...C...C...Dj
1160 00 10 44 6a 00 10 44 d4 00 10 44 d4 00 10 45 40 00 10 45 40 00 10 45 ac 00 10 45 ac 00 10 46 16 ..Dj..D...D...E@..E@..E...E...F.
1180 00 10 46 16 00 10 46 86 00 10 46 86 00 10 46 f4 00 10 46 f4 00 10 47 62 00 10 47 62 00 10 47 cc ..F...F...F...F...F...Gb..Gb..G.
11a0 00 10 47 cc 00 10 48 38 00 10 48 38 00 10 48 a4 00 10 48 a4 00 10 49 0e 00 10 49 0e 00 10 49 7a ..G...H8..H8..H...H...I...I...Iz
11c0 00 10 49 7a 00 10 49 e6 00 10 49 e6 00 10 4a 58 00 10 4a 58 00 10 4a ca 00 10 4a ca 00 10 4b 44 ..Iz..I...I...JX..JX..J...J...KD
11e0 00 10 4b 44 00 10 4b c0 00 10 4b c0 00 10 4c 3c 00 10 4c 3c 00 10 4c b6 00 10 4c b6 00 10 4d 28 ..KD..K...K...L<..L<..L...L...M(
1200 00 10 4d 28 00 10 4d 9a 00 10 4d 9a 00 10 4e 14 00 10 4e 14 00 10 4e 86 00 10 4e 86 00 10 4f 00 ..M(..M...M...N...N...N...N...O.
1220 00 10 4f 00 00 10 4f 6a 00 10 4f 6a 00 10 4f d4 00 10 4f d4 00 10 50 3e 00 10 50 3e 00 10 50 ac ..O...Oj..Oj..O...O...P>..P>..P.
1240 00 10 50 ac 00 10 51 24 00 10 51 24 00 10 51 92 00 10 51 92 00 10 52 08 00 10 52 08 00 10 52 80 ..P...Q$..Q$..Q...Q...R...R...R.
1260 00 10 52 80 00 10 52 f0 00 10 52 f0 00 10 53 66 00 10 53 66 00 10 53 dc 00 10 53 dc 00 10 54 54 ..R...R...R...Sf..Sf..S...S...TT
1280 00 10 54 54 00 10 54 cc 00 10 54 cc 00 10 55 3c 00 10 55 3c 00 10 55 b2 00 10 55 b2 00 10 56 20 ..TT..T...T...U<..U<..U...U...V.
12a0 00 10 56 20 00 10 56 8e 00 10 56 8e 00 10 56 fc 00 10 56 fc 00 10 57 6a 00 10 57 6a 00 10 57 e0 ..V...V...V...V...V...Wj..Wj..W.
12c0 00 10 57 e0 00 10 58 54 00 10 58 54 00 10 58 c8 00 10 58 c8 00 10 59 3e 00 10 59 3e 00 10 59 b6 ..W...XT..XT..X...X...Y>..Y>..Y.
12e0 00 10 59 b6 00 10 5a 2a 00 10 5a 2a 00 10 5a a4 00 10 5a a4 00 10 5b 1c 00 10 5b 1c 00 10 5b 94 ..Y...Z*..Z*..Z...Z...[...[...[.
1300 00 10 5b 94 00 10 5c 0c 00 10 5c 0c 00 10 5c 88 00 10 5c 88 00 10 5d 00 00 10 5d 00 00 10 5d 6e ..[...\...\...\...\...]...]...]n
1320 00 10 5d 6e 00 10 5d da 00 10 5d da 00 10 5e 50 00 10 5e 50 00 10 5e be 00 10 5e be 00 10 5f 2a ..]n..]...]...^P..^P..^...^..._*
1340 00 10 5f 2a 00 10 5f 9c 00 10 5f 9c 00 10 60 0a 00 10 60 0a 00 10 60 80 00 10 60 80 00 10 60 f8 .._*.._..._...`...`...`...`...`.
1360 00 10 60 f8 00 10 61 64 00 10 61 64 00 10 61 de 00 10 61 de 00 10 62 58 00 10 62 58 00 10 62 c4 ..`...ad..ad..a...a...bX..bX..b.
1380 00 10 62 c4 00 10 63 2e 00 10 63 2e 00 10 63 98 00 10 63 98 00 10 64 00 00 10 64 00 00 10 64 68 ..b...c...c...c...c...d...d...dh
13a0 00 10 64 68 00 10 64 d8 00 10 64 d8 00 10 65 48 00 10 65 48 00 10 65 b8 00 10 65 b8 00 10 66 20 ..dh..d...d...eH..eH..e...e...f.
13c0 00 10 66 20 00 10 66 90 00 10 66 90 00 10 66 fa 00 10 66 fa 00 10 67 66 00 10 67 66 00 10 67 da ..f...f...f...f...f...gf..gf..g.
13e0 00 10 67 da 00 10 68 4c 00 10 68 4c 00 10 68 c6 00 10 68 c6 00 10 69 40 00 10 69 40 00 10 69 b8 ..g...hL..hL..h...h...i@..i@..i.
1400 00 10 69 b8 00 10 6a 30 00 10 6a 30 00 10 6a a2 00 10 6a a2 00 10 6b 16 00 10 6b 16 00 10 6b 88 ..i...j0..j0..j...j...k...k...k.
1420 00 10 6b 88 00 10 6b f2 00 10 6b f2 00 10 6c 5c 00 10 6c 5c 00 10 6c ca 00 10 6c ca 00 10 6d 3e ..k...k...k...l\..l\..l...l...m>
1440 00 10 6e ec 00 10 6f a8 00 10 70 88 00 10 70 88 00 10 70 f8 00 10 70 f8 00 10 71 68 00 10 71 68 ..n...o...p...p...p...p...qh..qh
1460 00 10 71 d4 00 10 71 d4 00 10 72 40 00 10 72 40 00 10 72 ac 00 10 72 ac 00 10 73 12 00 10 73 12 ..q...q...r@..r@..r...r...s...s.
1480 00 10 73 80 00 10 73 80 00 10 73 e6 00 10 73 e6 00 10 74 4e 00 10 74 4e 00 10 74 b6 00 10 74 b6 ..s...s...s...s...tN..tN..t...t.
14a0 00 10 75 20 00 10 75 20 00 10 75 8a 00 10 75 8a 00 10 75 fc 00 10 75 fc 00 10 76 6e 00 10 76 6e ..u...u...u...u...u...u...vn..vn
14c0 00 10 76 e0 00 10 76 e0 00 10 77 52 00 10 77 52 00 10 77 c0 00 10 77 c0 00 10 78 30 00 10 78 30 ..v...v...wR..wR..w...w...x0..x0
14e0 00 10 78 a2 00 10 78 a2 00 10 79 14 00 10 79 14 00 10 79 84 00 10 79 84 00 10 79 ea 00 10 79 ea ..x...x...y...y...y...y...y...y.
1500 00 10 7a 5a 00 10 7a 5a 00 10 7a c8 00 10 7a c8 00 10 7b 30 00 10 7b 30 00 10 7b 9c 00 10 7b 9c ..zZ..zZ..z...z...{0..{0..{...{.
1520 00 10 7c 08 00 10 7c 08 00 10 7c 74 00 10 7c 74 00 10 7c e6 00 10 7c e6 00 10 7d 58 00 10 7d 58 ..|...|...|t..|t..|...|...}X..}X
1540 00 10 7d c0 00 10 7d c0 00 10 7e 28 00 10 7e 28 00 10 7e 94 00 10 7e 94 00 10 7f 00 00 10 7f 00 ..}...}...~(..~(..~...~.........
1560 00 10 7f 6c 00 10 7f 6c 00 10 7f de 00 10 7f de 00 10 80 50 00 10 80 50 00 10 80 bc 00 10 80 bc ...l...l...........P...P........
1580 00 10 81 2a 00 10 81 2a 00 10 81 98 00 10 81 98 00 10 82 0a 00 10 82 0a 00 10 82 7c 00 10 82 7c ...*...*...................|...|
15a0 00 10 82 ec 00 10 82 ec 00 10 83 5e 00 10 83 5e 00 10 83 d0 00 10 83 d0 00 10 84 40 00 10 84 40 ...........^...^...........@...@
15c0 00 10 84 b2 00 10 84 b2 00 10 85 24 00 10 85 24 00 10 85 98 00 10 85 98 00 10 86 0c 00 10 87 b2 ...........$...$................
15e0 00 10 88 6e 00 10 89 4a 00 10 89 4a 00 10 89 b4 00 10 89 b4 00 10 8a 1c 00 10 8a 1c 00 10 8a 8a ...n...J...J....................
1600 00 10 8a 8a 00 10 8a f4 00 10 8a f4 00 10 8b 5c 00 10 8b 5c 00 10 8b c4 00 10 8b c4 00 10 8c 2e ...............\...\............
1620 00 10 8e 2e 00 10 8e ea 00 10 8f e4 00 10 8f e4 00 10 90 7e 00 10 90 7e 00 10 91 14 00 10 91 14 ...................~...~........
1640 00 10 91 a8 00 10 91 a8 00 10 92 36 00 10 92 36 00 10 92 ce 00 10 92 ce 00 10 93 62 00 10 93 62 ...........6...6...........b...b
1660 00 10 93 f2 00 10 93 f2 00 10 94 80 00 10 94 80 00 10 95 08 00 10 95 08 00 10 95 a2 00 10 97 a2 ................................
1680 00 10 98 5e 00 10 99 58 00 10 99 58 00 10 99 e6 00 10 99 e6 00 10 9a 74 00 10 9a 74 00 10 9a fc ...^...X...X...........t...t....
16a0 00 10 9a fc 00 10 9b 8e 00 10 9b 8e 00 10 9c 26 00 10 9e 1c 00 10 9e d8 00 10 9f d0 00 10 9f d0 ...............&................
16c0 00 10 a0 58 00 10 a2 60 00 10 a3 1c 00 10 a4 1a 00 10 a4 1a 00 10 a4 b2 00 10 a6 9c 00 10 a7 58 ...X...`.......................X
16e0 00 10 a8 4c 00 10 a8 4c 00 10 a8 ca 00 10 aa b4 00 10 ab 70 00 10 ac 64 00 10 ac 64 00 10 ac e2 ...L...L...........p...d...d....
1700 00 10 ae d6 00 10 af 92 00 10 b0 88 00 10 b0 88 00 10 b1 0a 00 10 b1 0a 00 10 b1 90 00 10 b1 90 ................................
1720 00 10 b2 16 00 10 b4 1c 00 10 b4 d8 00 10 b5 d4 00 10 b5 d4 00 10 b6 70 00 10 b8 78 00 10 b9 34 .......................p...x...4
1740 00 10 ba 32 00 10 ba 32 00 10 ba c4 00 10 ba c4 00 10 bb 52 00 10 bb 52 00 10 bb e0 00 10 bb e0 ...2...2...........R...R........
1760 00 10 bc 82 00 10 bc 82 00 10 bd 26 00 10 bf 2e 00 10 bf ea 00 10 c0 e8 00 10 c0 e8 00 10 c1 74 ...........&...................t
1780 00 10 c3 76 00 10 c4 32 00 10 c5 2e 00 10 c5 2e 00 10 c5 b8 00 10 c5 b8 00 10 c6 48 00 10 c6 48 ...v...2...................H...H
17a0 00 10 c6 d4 00 10 c6 d4 00 10 c7 60 00 10 c7 60 00 10 c7 ec 00 10 c7 ec 00 10 c8 7c 00 10 c8 7c ...........`...`...........|...|
17c0 00 10 c9 10 00 10 c9 10 00 10 c9 9a 00 10 c9 9a 00 10 ca 2a 00 10 ca 2a 00 10 ca b6 00 10 ca b6 ...................*...*........
17e0 00 10 cb 48 00 10 cd 38 00 10 cd f4 00 10 ce ea 00 10 ce ea 00 10 cf 72 00 10 d1 62 00 10 d2 1e ...H...8...............r...b....
1800 00 10 d3 14 00 10 d3 14 00 10 d3 a0 00 10 d3 a0 00 10 d4 26 00 10 d4 26 00 10 d4 b4 00 10 d4 b4 ...................&...&........
1820 00 10 d5 46 00 10 d5 46 00 10 d5 c4 00 10 d5 c4 00 10 d6 44 00 10 d6 44 00 10 d6 c4 00 10 d6 c4 ...F...F...........D...D........
1840 00 10 d7 4a 00 10 d7 4a 00 10 d7 d0 00 10 d7 d0 00 10 d8 5a 00 10 d8 5a 00 10 d8 e6 00 10 d8 e6 ...J...J...........Z...Z........
1860 00 10 d9 66 00 10 db 5a 00 10 dc 16 00 10 dd 0c 00 10 dd 0c 00 10 dd 90 00 10 dd 90 00 10 de 16 ...f...Z........................
1880 00 10 de 16 00 10 de 9a 00 10 de 9a 00 10 df 22 00 10 e1 12 00 10 e1 ce 00 10 e2 c4 00 10 e2 c4 ..............."................
18a0 00 10 e3 4e 00 10 e3 4e 00 10 e3 dc 00 10 e3 dc 00 10 e4 62 00 10 e4 62 00 10 e4 ea 00 10 e6 da ...N...N...........b...b........
18c0 00 10 e7 96 00 10 e8 8c 00 10 e8 8c 00 10 e9 1c 00 10 eb 0c 00 10 eb c8 00 10 ec be 00 10 ec be ................................
18e0 00 10 ed 44 00 10 ed 44 00 10 ed c8 00 10 ed c8 00 10 ee 4a 00 10 f0 3a 00 10 f0 f6 00 10 f1 ec ...D...D...........J...:........
1900 00 10 f1 ec 00 10 f2 6e 00 10 f2 6e 00 10 f2 f6 00 10 f2 f6 00 10 f3 76 00 10 f3 76 00 10 f3 fe .......n...n...........v...v....
1920 00 10 f5 ee 00 10 f6 aa 00 10 f7 a0 00 10 f7 a0 00 10 f8 26 00 10 f8 26 00 10 f8 c0 00 10 fa b0 ...................&...&........
1940 00 10 fb 6c 00 10 fc 62 00 10 fc 62 00 10 fc f0 00 10 fc f0 00 10 fd 80 00 10 fd 80 00 10 fe 0c ...l...b...b....................
1960 00 10 ff f6 00 11 00 b2 00 11 01 a6 00 11 01 a6 00 11 02 2c 00 11 02 2c 00 11 02 ae 00 11 02 ae ...................,...,........
1980 00 11 03 32 00 11 03 32 00 11 03 b8 00 11 03 b8 00 11 04 3c 00 11 04 3c 00 11 04 ba 00 11 04 ba ...2...2...........<...<........
19a0 00 11 05 3a 00 11 05 3a 00 11 05 be 00 11 05 be 00 11 06 44 00 11 06 44 00 11 06 c4 00 11 06 c4 ...:...:...........D...D........
19c0 00 11 07 46 00 11 07 46 00 11 07 cc 00 11 07 cc 00 11 08 4a 00 11 08 4a 00 11 08 d2 00 11 08 d2 ...F...F...........J...J........
19e0 00 11 09 5c 00 11 09 5c 00 11 09 e4 00 11 09 e4 00 11 0a 6a 00 11 0a 6a 00 11 0a f2 00 11 0a f2 ...\...\...........j...j........
1a00 00 11 0b 72 00 11 0b 72 00 11 0b f6 00 11 0b f6 00 11 0c 7a 00 11 0c 7a 00 11 0c f6 00 11 0e fc ...r...r...........z...z........
1a20 00 11 0f b8 00 11 10 b4 00 11 10 b4 00 11 11 50 00 11 11 50 00 11 11 ee 00 11 13 f4 00 11 14 b0 ...............P...P............
1a40 00 11 15 ac 00 11 15 ac 00 11 16 4e 00 11 16 4e 00 11 16 f2 00 11 18 e8 00 11 19 a4 00 11 1a 9c ...........N...N................
1a60 00 11 1a 9c 00 11 1b 24 00 11 1b 24 00 11 1b b2 00 11 1b b2 00 11 1c 48 00 11 1e 3e 00 11 1e fa .......$...$...........H...>....
1a80 00 11 1f f2 00 11 1f f2 00 11 20 92 00 11 20 92 00 11 21 32 00 11 21 32 00 11 21 c6 00 11 23 b4 ..................!2..!2..!...#.
1aa0 00 11 24 70 00 11 25 64 00 11 25 64 00 11 25 f0 00 11 27 f6 00 11 28 b2 00 11 29 ae 00 11 29 ae ..$p..%d..%d..%...'...(...)...).
1ac0 00 11 2a 46 00 11 2c 34 00 11 2c f0 00 11 2d e4 00 11 2d e4 00 11 2e 64 00 11 2e 64 00 11 2e e6 ..*F..,4..,...-...-....d...d....
1ae0 00 11 2e e6 00 11 2f 6c 00 11 31 60 00 11 32 1c 00 11 33 12 00 11 33 12 00 11 33 98 00 11 35 8c ....../l..1`..2...3...3...3...5.
1b00 00 11 36 48 00 11 37 3e 00 11 37 3e 00 11 37 ca 00 11 37 ca 00 11 38 54 00 11 3a 48 00 11 3b 04 ..6H..7>..7>..7...7...8T..:H..;.
1b20 00 11 3b fa 00 11 3b fa 00 11 3c 8c 00 11 3c 8c 00 11 3d 1e 00 11 3f 08 00 11 3f c4 00 11 40 b8 ..;...;...<...<...=...?...?...@.
1b40 00 11 40 b8 00 11 41 3c 00 11 41 3c 00 11 41 c0 00 11 43 c0 00 11 44 7c 00 11 45 76 00 11 45 76 ..@...A<..A<..A...C...D|..Ev..Ev
1b60 00 11 46 04 00 11 46 04 00 11 46 92 00 11 46 92 00 11 47 24 00 11 47 24 00 11 47 b4 00 11 47 b4 ..F...F...F...F...G$..G$..G...G.
1b80 00 11 48 3c 00 11 48 3c 00 11 48 c6 00 11 48 c6 00 11 49 64 00 11 49 64 00 11 49 f4 00 11 49 f4 ..H<..H<..H...H...Id..Id..I...I.
1ba0 00 11 4a 7c 00 11 4a 7c 00 11 4b 06 00 11 4b 06 00 11 4b 94 00 11 4d 94 00 11 4e 50 00 11 4f 4a ..J|..J|..K...K...K...M...NP..OJ
1bc0 00 11 4f 4a 00 11 4f dc 00 11 4f dc 00 11 50 60 00 11 50 60 00 11 50 f8 00 11 50 f8 00 11 51 90 ..OJ..O...O...P`..P`..P...P...Q.
1be0 00 11 51 90 00 11 52 20 00 11 52 20 00 11 52 b4 00 11 52 b4 00 11 53 42 00 11 53 42 00 11 53 d0 ..Q...R...R...R...R...SB..SB..S.
1c00 00 11 55 be 00 11 56 7a 00 11 57 6e 00 11 57 6e 00 11 57 f2 00 11 57 f2 00 11 58 7a 00 11 58 7a ..U...Vz..Wn..Wn..W...W...Xz..Xz
1c20 00 11 59 04 00 11 59 04 00 11 59 82 00 11 59 82 00 11 5a 12 00 11 5a 12 00 11 5a a2 00 11 5a a2 ..Y...Y...Y...Y...Z...Z...Z...Z.
1c40 00 11 5b 30 00 11 5b 30 00 11 5b b0 00 11 5b b0 00 11 5c 42 00 11 5e 56 00 11 5f 12 00 11 60 14 ..[0..[0..[...[...\B..^V.._...`.
1c60 00 11 60 14 00 11 60 b0 00 11 62 b8 00 11 63 74 00 11 64 72 00 11 64 72 00 11 65 02 00 11 67 28 ..`...`...b...ct..dr..dr..e...g(
1c80 00 11 67 e4 00 11 68 ec 00 11 68 ec 00 11 69 8e 00 11 69 8e 00 11 6a 34 00 11 6a 34 00 11 6a e2 ..g...h...h...i...i...j4..j4..j.
1ca0 00 11 6c e4 00 11 6d a0 00 11 6e 9c 00 11 6e 9c 00 11 6f 26 00 11 6f 26 00 11 6f b2 00 11 6f b2 ..l...m...n...n...o&..o&..o...o.
1cc0 00 11 70 3e 00 11 70 3e 00 11 70 cc 00 11 70 cc 00 11 71 56 00 11 71 56 00 11 71 e2 00 11 71 e2 ..p>..p>..p...p...qV..qV..q...q.
1ce0 00 11 72 70 00 11 72 70 00 11 73 00 00 11 73 00 00 11 73 94 00 11 73 94 00 11 74 20 00 11 74 20 ..rp..rp..s...s...s...s...t...t.
1d00 00 11 74 ac 00 11 74 ac 00 11 75 42 00 11 75 42 00 11 75 ce 00 11 75 ce 00 11 76 60 00 11 76 60 ..t...t...uB..uB..u...u...v`..v`
1d20 00 11 76 f0 00 11 76 f0 00 11 77 7c 00 11 77 7c 00 11 78 0e 00 11 78 0e 00 11 78 9c 00 11 78 9c ..v...v...w|..w|..x...x...x...x.
1d40 00 11 79 2a 00 11 79 2a 00 11 79 c2 00 11 79 c2 00 11 7a 56 00 11 7a 56 00 11 7a e4 00 11 7a e4 ..y*..y*..y...y...zV..zV..z...z.
1d60 00 11 7b 7a 00 11 7b 7a 00 11 7c 04 00 11 7c 04 00 11 7c a0 00 11 7c a0 00 11 7d 2e 00 11 7d 2e ..{z..{z..|...|...|...|...}...}.
1d80 00 11 7d be 00 11 7f c0 00 11 80 7c 00 11 81 78 00 11 81 78 00 11 82 06 00 11 83 f4 00 11 84 b0 ..}........|...x...x............
1da0 00 11 85 a4 00 11 85 a4 00 11 86 30 00 11 86 30 00 11 86 bc 00 11 86 bc 00 11 87 50 00 11 89 46 ...........0...0...........P...F
1dc0 00 11 8a 02 00 11 8a fa 00 11 8a fa 00 11 8b 82 00 11 8b 82 00 11 8c 0c 00 11 8c 0c 00 11 8c 9c ................................
1de0 00 11 8c 9c 00 11 8d 2c 00 11 8d 2c 00 11 8d b0 00 11 8d b0 00 11 8e 3c 00 11 8e 3c 00 11 8e c0 .......,...,...........<...<....
1e00 00 11 8e c0 00 11 8f 4c 00 11 8f 4c 00 11 8f ce 00 11 91 c4 00 11 92 80 00 11 93 78 00 11 93 78 .......L...L...............x...x
1e20 00 11 94 04 00 11 94 04 00 11 94 96 00 11 94 96 00 11 95 28 00 11 95 28 00 11 95 b6 00 11 95 b6 ...................(...(........
1e40 00 11 96 3a 00 11 98 24 00 11 98 e0 00 11 99 d4 00 11 99 d4 00 11 9a 50 00 11 9c 68 00 11 9d 24 ...:...$...............P...h...$
1e60 00 11 9e 26 00 11 9e 26 00 11 9e c6 00 11 a0 de 00 11 a1 9a 00 11 a2 9c 00 11 a2 9c 00 11 a3 40 ...&...&.......................@
1e80 00 11 a3 40 00 11 a3 d4 00 11 a3 d4 00 11 a4 6c 00 11 a6 5c 00 11 a7 18 00 11 a8 0e 00 11 a8 0e ...@...........l...\............
1ea0 00 11 a8 96 00 11 a8 96 00 11 a9 28 00 11 a9 28 00 11 a9 ac 00 11 a9 ac 00 11 aa 32 00 11 aa 32 ...........(...(...........2...2
1ec0 00 11 aa b6 00 11 aa b6 00 11 ab 40 00 11 ab 40 00 11 ab ca 00 11 ad ba 00 11 ae 76 00 11 af 6c ...........@...@...........v...l
1ee0 00 11 af 6c 00 11 af fc 00 11 af fc 00 11 b0 8a 00 11 b2 7a 00 11 b3 36 00 11 b4 2c 00 11 b4 2c ...l...............z...6...,...,
1f00 00 11 b4 c2 00 11 b4 c2 00 11 b5 56 00 11 b5 56 00 11 b5 ee 00 11 b5 ee 00 11 b6 78 00 11 b6 78 ...........V...V...........x...x
1f20 00 11 b7 04 00 11 b7 04 00 11 b7 90 00 11 b7 90 00 11 b8 22 00 11 ba 12 00 11 ba ce 00 11 bb c4 ..................."............
1f40 00 11 bb c4 00 11 bc 52 00 11 bc 52 00 11 bc e8 00 11 be d8 00 11 bf 94 00 11 c0 8a 00 11 c0 8a .......R...R....................
1f60 00 11 c1 18 00 11 c1 18 00 11 c1 ac 00 11 c1 ac 00 11 c2 30 00 11 c2 30 00 11 c2 bc 00 11 c2 bc ...................0...0........
1f80 00 11 c3 3e 00 11 c3 3e 00 11 c3 c6 00 11 c3 c6 00 11 c4 4c 00 11 c4 4c 00 11 c4 d8 00 11 c6 bc ...>...>...........L...L........
1fa0 00 11 c7 78 00 11 c8 6a 00 11 c8 6a 00 11 c8 e6 00 11 ca dc 00 11 cb 98 00 11 cc 90 00 11 cc 90 ...x...j...j....................
1fc0 00 11 cd 36 00 11 cd 36 00 11 cd cc 00 11 cd cc 00 11 ce 62 00 11 ce 62 00 11 ce fc 00 11 ce fc ...6...6...........b...b........
1fe0 00 11 cf a0 00 11 cf a0 00 11 d0 3a 00 11 d0 3a 00 11 d0 d8 00 11 d0 d8 00 11 d1 7e 00 11 d3 74 ...........:...:...........~...t
2000 00 11 d4 30 00 11 d5 28 00 11 d5 28 00 11 d5 ba 00 11 d7 d8 00 11 d8 94 00 11 d9 98 00 11 d9 98 ...0...(...(....................
2020 00 11 da 36 00 11 dc 54 00 11 dd 10 00 11 de 14 00 11 de 14 00 11 de ae 00 11 e0 a2 00 11 e1 5e ...6...T.......................^
2040 00 11 e2 54 00 11 e2 54 00 11 e2 e2 00 11 e4 d6 00 11 e5 92 00 11 e6 88 00 11 e6 88 00 11 e7 10 ...T...T........................
2060 00 11 e9 04 00 11 e9 c0 00 11 ea b6 00 11 ea b6 00 11 eb 44 00 11 eb 44 00 11 eb d8 00 11 ed d2 ...................D...D........
2080 00 11 ee 8e 00 11 ef 86 00 11 ef 86 00 11 f0 14 00 11 f0 14 00 11 f0 aa 00 11 f0 aa 00 11 f1 3e ...............................>
20a0 00 11 f3 38 00 11 f3 f4 00 11 f4 ec 00 11 f4 ec 00 11 f5 72 00 11 f5 72 00 11 f5 fe 00 11 f5 fe ...8...............r...r........
20c0 00 11 f6 8c 00 11 f6 8c 00 11 f7 1a 00 11 f7 1a 00 11 f7 a6 00 11 f7 a6 00 11 f8 36 00 11 fa 30 ...........................6...0
20e0 00 11 fa ec 00 11 fb e4 00 11 fb e4 00 11 fc 74 00 11 fe 7c 00 11 ff 38 00 12 00 36 00 12 00 36 ...............t...|...8...6...6
2100 00 12 00 d0 00 12 00 d0 00 12 01 6e 00 12 01 6e 00 12 02 0c 00 12 03 f0 00 12 04 ac 00 12 05 9e ...........n...n................
2120 00 12 05 9e 00 12 06 26 00 12 06 26 00 12 06 b4 00 12 06 b4 00 12 07 3e 00 12 07 3e 00 12 07 b6 .......&...&...........>...>....
2140 00 12 07 b6 00 12 08 3a 00 12 08 3a 00 12 08 c0 00 12 08 c0 00 12 09 48 00 12 0a f6 00 12 0b b2 .......:...:...........H........
2160 00 12 0c 92 00 12 0c 92 00 12 0d 06 00 12 0e ae 00 12 0f 6a 00 12 10 48 00 12 10 48 00 12 10 b4 ...................j...H...H....
2180 00 12 10 b4 00 12 11 24 00 12 11 24 00 12 11 96 00 12 11 96 00 12 12 14 00 12 12 14 00 12 12 80 .......$...$....................
21a0 00 12 12 80 00 12 12 ee 00 12 12 ee 00 12 13 6a 00 12 13 6a 00 12 13 d6 00 12 13 d6 00 12 14 40 ...............j...j...........@
21c0 00 12 14 40 00 12 14 b4 00 12 14 b4 00 12 15 2e 00 12 15 2e 00 12 15 a8 00 12 15 a8 00 12 16 2a ...@...........................*
21e0 00 12 16 2a 00 12 16 a2 00 12 16 a2 00 12 17 1c 00 12 17 1c 00 12 17 9c 00 12 17 9c 00 12 18 1e ...*............................
2200 00 12 18 1e 00 12 18 9e 00 12 18 9e 00 12 19 18 00 12 19 18 00 12 19 94 00 12 19 94 00 12 1a 0e ................................
2220 00 12 1a 0e 00 12 1a 7a 00 12 1a 7a 00 12 1a f2 00 12 1a f2 00 12 1b 5c 00 12 1b 5c 00 12 1b cc .......z...z...........\...\....
2240 00 12 1b cc 00 12 1c 4a 00 12 1c 4a 00 12 1c c6 00 12 1c c6 00 12 1d 3a 00 12 1d 3a 00 12 1d b8 .......J...J...........:...:....
2260 00 12 1d b8 00 12 1e 32 00 12 1e 32 00 12 1e ae 00 12 1e ae 00 12 1f 2e 00 12 1f 2e 00 12 1f ac .......2...2....................
2280 00 12 21 5e 00 12 22 1a 00 12 22 fa 00 12 22 fa 00 12 23 70 00 12 23 70 00 12 23 e6 00 12 23 e6 ..!^.."..."..."...#p..#p..#...#.
22a0 00 12 24 5c 00 12 24 5c 00 12 24 d2 00 12 26 84 00 12 27 40 00 12 28 20 00 12 28 20 00 12 28 8e ..$\..$\..$...&...'@..(...(...(.
22c0 00 12 28 8e 00 12 28 fc 00 12 28 fc 00 12 29 6c 00 12 29 6c 00 12 29 d8 00 12 29 d8 00 12 2a 4a ..(...(...(...)l..)l..)...)...*J
22e0 00 12 2a 4a 00 12 2a bc 00 12 2a bc 00 12 2b 2a 00 12 2b 2a 00 12 2b 94 00 12 2b 94 00 12 2c 02 ..*J..*...*...+*..+*..+...+...,.
2300 00 12 2c 02 00 12 2c 6c 00 12 2c 6c 00 12 2c d6 00 12 2c d6 00 12 2d 40 00 12 2d 40 00 12 2d aa ..,...,l..,l..,...,...-@..-@..-.
2320 00 12 2d aa 00 12 2e 14 00 12 2e 14 00 12 2e 82 00 12 2e 82 00 12 2e ee 00 12 2e ee 00 12 2f 5c ..-.........................../\
2340 00 12 2f 5c 00 12 2f ce 00 12 2f ce 00 12 30 44 00 12 30 44 00 12 30 b8 00 12 30 b8 00 12 31 30 ../\../.../...0D..0D..0...0...10
2360 00 12 31 30 00 12 31 a4 00 12 31 a4 00 12 32 0a 00 12 32 0a 00 12 32 76 00 12 32 76 00 12 32 e6 ..10..1...1...2...2...2v..2v..2.
2380 00 12 32 e6 00 12 33 4e 00 12 33 4e 00 12 33 b6 00 12 33 b6 00 12 34 1c 00 12 34 1c 00 12 34 8a ..2...3N..3N..3...3...4...4...4.
23a0 00 12 34 8a 00 12 35 00 00 12 35 00 00 12 35 6e 00 12 35 6e 00 12 35 e2 00 12 35 e2 00 12 36 54 ..4...5...5...5n..5n..5...5...6T
23c0 00 12 36 54 00 12 36 c4 00 12 36 c4 00 12 37 38 00 12 37 38 00 12 37 ac 00 12 37 ac 00 12 38 18 ..6T..6...6...78..78..7...7...8.
23e0 00 12 38 18 00 12 38 84 00 12 38 84 00 12 38 f2 00 12 38 f2 00 12 39 66 00 12 39 66 00 12 39 da ..8...8...8...8...8...9f..9f..9.
2400 00 12 39 da 00 12 3a 46 00 12 3a 46 00 12 3a b6 00 12 3a b6 00 12 3b 28 00 12 3b 28 00 12 3b 96 ..9...:F..:F..:...:...;(..;(..;.
2420 00 12 3b 96 00 12 3c 0a 00 12 3c 0a 00 12 3c 7a 00 12 3c 7a 00 12 3c e6 00 12 3c e6 00 12 3d 5a ..;...<...<...<z..<z..<...<...=Z
2440 00 12 3d 5a 00 12 3d c6 00 12 3d c6 00 12 3e 36 00 12 3e 36 00 12 3e a8 00 12 3e a8 00 12 3f 16 ..=Z..=...=...>6..>6..>...>...?.
2460 00 12 3f 16 00 12 3f 82 00 12 3f 82 00 12 3f ee 00 12 3f ee 00 12 40 5c 00 12 40 5c 00 12 40 cc ..?...?...?...?...?...@\..@\..@.
2480 00 12 40 cc 00 12 41 3c 00 12 41 3c 00 12 41 ac 00 12 41 ac 00 12 42 1c 00 12 43 c2 00 12 44 7e ..@...A<..A<..A...A...B...C...D~
24a0 00 12 45 5a 00 12 45 5a 00 12 45 d0 00 12 45 d0 00 12 46 4a 00 12 46 4a 00 12 46 c2 00 12 46 c2 ..EZ..EZ..E...E...FJ..FJ..F...F.
24c0 00 12 47 3c 00 12 47 3c 00 12 47 b6 00 12 47 b6 00 12 48 2e 00 12 48 2e 00 12 48 a4 00 12 48 a4 ..G<..G<..G...G...H...H...H...H.
24e0 00 12 49 1a 00 12 49 1a 00 12 49 92 00 12 49 92 00 12 4a 0c 00 12 4a 0c 00 12 4a 86 00 12 4a 86 ..I...I...I...I...J...J...J...J.
2500 00 12 4a fe 00 12 4a fe 00 12 4b 76 00 12 4b 76 00 12 4b e6 00 12 4d 98 00 12 4e 54 00 12 4f 34 ..J...J...Kv..Kv..K...M...NT..O4
2520 00 12 4f 34 00 12 4f b4 00 12 4f b4 00 12 50 22 00 12 51 ce 00 12 52 8a 00 12 53 68 00 12 53 68 ..O4..O...O...P"..Q...R...Sh..Sh
2540 00 12 53 dc 00 12 53 dc 00 12 54 54 00 12 54 54 00 12 54 c6 00 12 54 c6 00 12 55 40 00 12 55 40 ..S...S...TT..TT..T...T...U@..U@
2560 00 12 55 b0 00 12 55 b0 00 12 56 1c 00 12 56 1c 00 12 56 8e 00 12 56 8e 00 12 56 f8 00 12 56 f8 ..U...U...V...V...V...V...V...V.
2580 00 12 57 68 00 12 57 68 00 12 57 d4 00 12 57 d4 00 12 58 44 00 12 58 44 00 12 58 b6 00 12 58 b6 ..Wh..Wh..W...W...XD..XD..X...X.
25a0 00 12 59 24 00 12 59 24 00 12 59 90 00 12 59 90 00 12 5a 00 00 12 5a 00 00 12 5a 70 00 12 5a 70 ..Y$..Y$..Y...Y...Z...Z...Zp..Zp
25c0 00 12 5a de 00 12 5a de 00 12 5b 48 00 12 5b 48 00 12 5b b8 00 12 5b b8 00 12 5c 36 00 12 5c 36 ..Z...Z...[H..[H..[...[...\6..\6
25e0 00 12 5c ac 00 12 5c ac 00 12 5d 1a 00 12 5d 1a 00 12 5d 8a 00 12 5d 8a 00 12 5e 04 00 12 5e 04 ..\...\...]...]...]...]...^...^.
2600 00 12 5e 70 00 12 5e 70 00 12 5e e2 00 12 5e e2 00 12 5f 4e 00 12 5f 4e 00 12 5f ba 00 12 5f ba ..^p..^p..^...^..._N.._N.._..._.
2620 00 12 60 26 00 12 60 26 00 12 60 98 00 12 60 98 00 12 61 0e 00 12 61 0e 00 12 61 84 00 12 61 84 ..`&..`&..`...`...a...a...a...a.
2640 00 12 61 f2 00 12 61 f2 00 12 62 58 00 12 62 58 00 12 62 c2 00 12 62 c2 00 12 63 2e 00 12 63 2e ..a...a...bX..bX..b...b...c...c.
2660 00 12 63 9e 00 12 63 9e 00 12 64 0e 00 12 64 0e 00 12 64 86 00 12 64 86 00 12 64 fe 00 12 64 fe ..c...c...d...d...d...d...d...d.
2680 00 12 65 7a 00 12 65 7a 00 12 65 fe 00 12 65 fe 00 12 66 7c 00 12 66 7c 00 12 66 f8 00 12 66 f8 ..ez..ez..e...e...f|..f|..f...f.
26a0 00 12 67 74 00 12 67 74 00 12 67 ec 00 12 67 ec 00 12 68 5e 00 12 68 5e 00 12 68 d0 00 12 68 d0 ..gt..gt..g...g...h^..h^..h...h.
26c0 00 12 69 4c 00 12 69 4c 00 12 69 ba 00 12 69 ba 00 12 6a 24 00 12 6a 24 00 12 6a a2 00 12 6a a2 ..iL..iL..i...i...j$..j$..j...j.
26e0 00 12 6b 14 00 12 6c d4 00 12 6d 90 00 12 6e 76 00 12 6e 76 00 12 6e f2 00 12 6e f2 00 12 6f 78 ..k...l...m...nv..nv..n...n...ox
2700 00 12 6f 78 00 12 6f fe 00 12 6f fe 00 12 70 7a 00 12 70 7a 00 12 70 f6 00 12 70 f6 00 12 71 70 ..ox..o...o...pz..pz..p...p...qp
2720 00 12 71 70 00 12 71 ea 00 12 71 ea 00 12 72 64 00 12 72 64 00 12 72 de 00 12 72 de 00 12 73 60 ..qp..q...q...rd..rd..r...r...s`
2740 00 12 73 60 00 12 73 e2 00 12 73 e2 00 12 74 62 00 12 74 62 00 12 74 e8 00 12 74 e8 00 12 75 6a ..s`..s...s...tb..tb..t...t...uj
2760 00 12 75 6a 00 12 75 ec 00 12 75 ec 00 12 76 6a 00 12 76 6a 00 12 76 ee 00 12 76 ee 00 12 77 6a ..uj..u...u...vj..vj..v...v...wj
2780 00 12 77 6a 00 12 77 e8 00 12 77 e8 00 12 78 6e 00 12 78 6e 00 12 78 f0 00 12 78 f0 00 12 79 70 ..wj..w...w...xn..xn..x...x...yp
27a0 00 12 79 70 00 12 79 ea 00 12 79 ea 00 12 7a 62 00 12 7a 62 00 12 7a dc 00 12 7a dc 00 12 7b 56 ..yp..y...y...zb..zb..z...z...{V
27c0 00 12 7b 56 00 12 7b d4 00 12 7b d4 00 12 7c 5a 00 12 7c 5a 00 12 7c e2 00 12 7c e2 00 12 7d 5a ..{V..{...{...|Z..|Z..|...|...}Z
27e0 00 12 7d 5a 00 12 7d d8 00 12 7d d8 00 12 7e 58 00 12 7e 58 00 12 7e de 00 12 7e de 00 12 7f 5c ..}Z..}...}...~X..~X..~...~....\
2800 00 12 7f 5c 00 12 7f d4 00 12 7f d4 00 12 80 5a 00 12 80 5a 00 12 80 e2 00 12 80 e2 00 12 81 62 ...\...........Z...Z...........b
2820 00 12 81 62 00 12 81 de 00 12 81 de 00 12 82 62 00 12 82 62 00 12 82 e0 00 12 84 92 00 12 85 4e ...b...........b...b...........N
2840 00 12 86 2e 00 12 86 2e 00 12 86 a8 00 12 86 a8 00 12 87 24 00 12 87 24 00 12 87 a6 00 12 87 a6 ...................$...$........
2860 00 12 88 24 00 12 88 24 00 12 88 98 00 12 88 98 00 12 89 10 00 12 8a be 00 12 8b 7a 00 12 8c 5a ...$...$...................z...Z
2880 00 12 8c 5a 00 12 8c c6 00 12 8c c6 00 12 8d 34 00 12 8d 34 00 12 8d 9a 00 12 8d 9a 00 12 8e 08 ...Z...........4...4............
28a0 00 12 8e 08 00 12 8e 78 00 12 8e 78 00 12 8e e0 00 12 8e e0 00 12 8f 48 00 12 8f 48 00 12 8f ae .......x...x...........H...H....
28c0 00 12 8f ae 00 12 90 16 00 12 90 16 00 12 90 82 00 12 90 82 00 12 90 ee 00 12 90 ee 00 12 91 52 ...............................R
28e0 00 12 91 52 00 12 91 b8 00 12 91 b8 00 12 92 20 00 12 92 20 00 12 92 8a 00 12 92 8a 00 12 92 fa ...R............................
2900 00 12 92 fa 00 12 93 72 00 12 93 72 00 12 93 ec 00 12 93 ec 00 12 94 58 00 12 94 58 00 12 94 c6 .......r...r...........X...X....
2920 00 12 94 c6 00 12 95 3c 00 12 95 3c 00 12 95 b4 00 12 97 62 00 12 98 1e 00 12 98 fe 00 12 98 fe .......<...<.......b............
2940 00 12 99 6e 00 12 99 6e 00 12 99 dc 00 12 99 dc 00 12 9a 4a 00 12 9a 4a 00 12 9a c2 00 12 9a c2 ...n...n...........J...J........
2960 00 12 9b 3e 00 12 9b 3e 00 12 9b bc 00 12 9b bc 00 12 9c 30 00 12 9c 30 00 12 9c a2 00 12 9c a2 ...>...>...........0...0........
2980 00 12 9d 10 00 12 9d 10 00 12 9d 86 00 12 9d 86 00 12 9d fa 00 12 9d fa 00 12 9e 68 00 12 9e 68 ...........................h...h
29a0 00 12 9e e8 00 12 9e e8 00 12 9f 5c 00 12 9f 5c 00 12 9f d8 00 12 9f d8 00 12 a0 56 00 12 a0 56 ...........\...\...........V...V
29c0 00 12 a0 ca 00 12 a0 ca 00 12 a1 3c 00 12 a2 f4 00 12 a3 b0 00 12 a4 92 00 12 a4 92 00 12 a5 06 ...........<....................
29e0 00 12 a5 06 00 12 a5 7c 00 12 a5 7c 00 12 a5 ee 00 12 a5 ee 00 12 a6 60 00 12 a6 60 00 12 a6 d4 .......|...|...........`...`....
2a00 00 12 a6 d4 00 12 a7 50 00 12 a7 50 00 12 a7 c2 00 12 a7 c2 00 12 a8 2e 00 12 a9 e0 00 12 aa 9c .......P...P....................
2a20 00 12 ab 7c 00 12 ab 7c 00 12 ab f8 00 12 ab f8 00 12 ac 6c 00 12 ac 6c 00 12 ac e2 00 12 ac e2 ...|...|...........l...l........
2a40 00 12 ad 4a 00 12 ad 4a 00 12 ad b2 00 12 ad b2 00 12 ae 1e 00 12 ae 1e 00 12 ae 8a 00 12 ae 8a ...J...J........................
2a60 00 12 ae f4 00 12 ae f4 00 12 af 60 00 12 af 60 00 12 af d0 00 12 af d0 00 12 b0 42 00 12 b0 42 ...........`...`...........B...B
2a80 00 12 b0 b4 00 12 b0 b4 00 12 b1 24 00 12 b1 24 00 12 b1 94 00 12 b1 94 00 12 b2 08 00 12 b2 08 ...........$...$................
2aa0 00 12 b2 7c 00 12 b2 7c 00 12 b2 ee 00 12 b2 ee 00 12 b3 60 00 12 b3 60 00 12 b3 d4 00 12 b3 d4 ...|...|...........`...`........
2ac0 00 12 b4 48 00 12 b4 48 00 12 b4 be 00 12 b4 be 00 12 b5 3c 00 12 b5 3c 00 12 b5 ba 00 12 b5 ba ...H...H...........<...<........
2ae0 00 12 b6 3a 00 12 b6 3a 00 12 b6 ba 00 12 b6 ba 00 12 b7 28 00 12 b7 28 00 12 b7 a2 00 12 b7 a2 ...:...:...........(...(........
2b00 00 12 b8 1e 00 12 b8 1e 00 12 b8 8e 00 12 b8 8e 00 12 b9 02 00 12 b9 02 00 12 b9 76 00 12 b9 76 ...........................v...v
2b20 00 12 b9 e6 00 12 b9 e6 00 12 ba 56 00 12 ba 56 00 12 ba c8 00 12 ba c8 00 12 bb 3a 00 12 bb 3a ...........V...V...........:...:
2b40 00 12 bb b0 00 12 bb b0 00 12 bc 28 00 12 bc 28 00 12 bc a0 00 12 bc a0 00 12 bd 1a 00 12 bd 1a ...........(...(................
2b60 00 12 bd 94 00 12 bd 94 00 12 be 00 00 12 be 00 00 12 be 6c 00 12 be 6c 00 12 be da 00 12 be da ...................l...l........
2b80 00 12 bf 4c 00 12 bf 4c 00 12 bf c2 00 12 bf c2 00 12 c0 32 00 12 c0 32 00 12 c0 a0 00 12 c0 a0 ...L...L...........2...2........
2ba0 00 12 c1 10 00 12 c1 10 00 12 c1 84 00 12 c1 84 00 12 c2 02 00 12 c2 02 00 12 c2 6c 00 12 c2 6c ...........................l...l
2bc0 00 12 c2 da 00 12 c2 da 00 12 c3 4e 00 12 c3 4e 00 12 c3 c2 00 12 c3 c2 00 12 c4 3a 00 12 c4 3a ...........N...N...........:...:
2be0 00 12 c4 b2 00 12 c4 b2 00 12 c5 22 00 12 c5 22 00 12 c5 92 00 12 c5 92 00 12 c6 06 00 12 c6 06 ..........."..."................
2c00 00 12 c6 7a 00 12 c6 7a 00 12 c6 ee 00 12 c6 ee 00 12 c7 66 00 12 c7 66 00 12 c7 de 00 12 c7 de ...z...z...........f...f........
2c20 00 12 c8 5a 00 12 c8 5a 00 12 c8 d8 00 12 c8 d8 00 12 c9 56 00 12 c9 56 00 12 c9 c0 00 12 c9 c0 ...Z...Z...........V...V........
2c40 00 12 ca 2e 00 12 ca 2e 00 12 ca ac 00 12 ca ac 00 12 cb 2a 00 12 cb 2a 00 12 cb aa 00 12 cb aa ...................*...*........
2c60 00 12 cc 2a 00 12 cc 2a 00 12 cc a0 00 12 cc a0 00 12 cd 1a 00 12 cd 1a 00 12 cd 94 00 12 cd 94 ...*...*........................
2c80 00 12 ce 12 00 12 ce 12 00 12 ce 92 00 12 ce 92 00 12 cf 12 00 12 cf 12 00 12 cf 94 00 12 cf 94 ................................
2ca0 00 12 d0 16 00 12 d0 16 00 12 d0 8a 00 12 d0 8a 00 12 d1 00 00 12 d1 00 00 12 d1 70 00 12 d1 70 ...........................p...p
2cc0 00 12 d1 e0 00 12 d1 e0 00 12 d2 52 00 12 d2 52 00 12 d2 c4 00 12 d2 c4 00 12 d3 38 00 12 d3 38 ...........R...R...........8...8
2ce0 00 12 d3 ac 00 12 d3 ac 00 12 d4 24 00 12 d4 24 00 12 d4 9c 00 12 d4 9c 00 12 d5 16 00 12 d5 16 ...........$...$................
2d00 00 12 d5 90 00 12 d5 90 00 12 d6 0c 00 12 d6 0c 00 12 d6 88 00 12 d6 88 00 12 d6 fc 00 12 d6 fc ................................
2d20 00 12 d7 72 00 12 d7 72 00 12 d7 ee 00 12 d7 ee 00 12 d8 6a 00 12 d8 6a 00 12 d8 ea 00 12 d8 ea ...r...r...........j...j........
2d40 00 12 d9 6a 00 12 d9 6a 00 12 d9 e6 00 12 d9 e6 00 12 da 62 00 12 da 62 00 12 da e0 00 12 da e0 ...j...j...........b...b........
2d60 00 12 db 5e 00 12 db 5e 00 12 db de 00 12 db de 00 12 dc 5e 00 12 dc 5e 00 12 dc e2 00 12 dc e2 ...^...^...........^...^........
2d80 00 12 dd 66 00 12 dd 66 00 12 dd e6 00 12 dd e6 00 12 de 68 00 12 de 68 00 12 de ec 00 12 de ec ...f...f...........h...h........
2da0 00 12 df 74 00 12 df 74 00 12 df e8 00 12 df e8 00 12 e0 5e 00 12 e0 5e 00 12 e0 d0 00 12 e0 d0 ...t...t...........^...^........
2dc0 00 12 e1 44 00 12 e1 44 00 12 e1 b8 00 12 e1 b8 00 12 e2 2c 00 12 e2 2c 00 12 e2 a2 00 12 e2 a2 ...D...D...........,...,........
2de0 00 12 e3 18 00 12 e3 18 00 12 e3 94 00 12 e3 94 00 12 e4 10 00 12 e4 10 00 12 e4 8e 00 12 e4 8e ................................
2e00 00 12 e5 0c 00 12 e5 0c 00 12 e5 82 00 12 e5 82 00 12 e5 fc 00 12 e5 fc 00 12 e6 6e 00 12 e6 6e ...........................n...n
2e20 00 12 e6 e4 00 12 e6 e4 00 12 e7 56 00 12 e7 56 00 12 e7 ca 00 12 e7 ca 00 12 e8 36 00 12 e8 36 ...........V...V...........6...6
2e40 00 12 e8 a4 00 12 e8 a4 00 12 e9 16 00 12 e9 16 00 12 e9 8a 00 12 e9 8a 00 12 ea 00 00 12 ea 00 ................................
2e60 00 12 ea 7a 00 12 ea 7a 00 12 ea f6 00 12 ea f6 00 12 eb 76 00 12 eb 76 00 12 eb f6 00 12 eb f6 ...z...z...........v...v........
2e80 00 12 ec 62 00 12 ec 62 00 12 ec d2 00 12 ec d2 00 12 ed 3e 00 12 ed 3e 00 12 ed ae 00 12 ed ae ...b...b...........>...>........
2ea0 00 12 ee 24 00 12 ee 24 00 12 ee 96 00 12 ee 96 00 12 ef 0e 00 12 ef 0e 00 12 ef 8a 00 12 ef 8a ...$...$........................
2ec0 00 12 f0 00 00 12 f0 00 00 12 f0 78 00 12 f0 78 00 12 f0 e8 00 12 f0 e8 00 12 f1 58 00 12 f1 58 ...........x...x...........X...X
2ee0 00 12 f1 cc 00 12 f1 cc 00 12 f2 40 00 12 f2 40 00 12 f2 b0 00 12 f2 b0 00 12 f3 22 00 12 f3 22 ...........@...@..........."..."
2f00 00 12 f3 92 00 12 f3 92 00 12 f4 04 00 12 f4 04 00 12 f4 72 00 12 f4 72 00 12 f4 e2 00 12 f4 e2 ...................r...r........
2f20 00 12 f5 4e 00 12 f5 4e 00 12 f5 be 00 12 f5 be 00 12 f6 2e 00 12 f6 2e 00 12 f6 a2 00 12 f6 a2 ...N...N........................
2f40 00 12 f7 16 00 12 f7 16 00 12 f7 88 00 12 f7 88 00 12 f7 fc 00 12 f7 fc 00 12 f8 78 00 12 f8 78 ...........................x...x
2f60 00 12 f8 f4 00 12 f8 f4 00 12 f9 72 00 12 f9 72 00 12 f9 f0 00 12 f9 f0 00 12 fa 6a 00 12 fa 6a ...........r...r...........j...j
2f80 00 12 fa e4 00 12 fa e4 00 12 fb 62 00 12 fb 62 00 12 fb e0 00 12 fb e0 00 12 fc 5c 00 12 fc 5c ...........b...b...........\...\
2fa0 00 12 fc da 00 12 fc da 00 12 fd 56 00 12 fd 56 00 12 fd d4 00 12 fd d4 00 12 fe 4a 00 12 fe 4a ...........V...V...........J...J
2fc0 00 12 fe c2 00 12 fe c2 00 12 ff 40 00 12 ff 40 00 12 ff b4 00 12 ff b4 00 13 00 2c 00 13 00 2c ...........@...@...........,...,
2fe0 00 13 00 a4 00 13 00 a4 00 13 01 1e 00 13 01 1e 00 13 01 9a 00 13 01 9a 00 13 02 16 00 13 02 16 ................................
3000 00 13 02 94 00 13 02 94 00 13 03 12 00 13 03 12 00 13 03 88 00 13 03 88 00 13 03 f8 00 13 03 f8 ................................
3020 00 13 04 6a 00 13 04 6a 00 13 04 e0 00 13 04 e0 00 13 05 56 00 13 05 56 00 13 05 d0 00 13 05 d0 ...j...j...........V...V........
3040 00 13 06 4a 00 13 06 4a 00 13 06 bc 00 13 06 bc 00 13 07 30 00 13 07 30 00 13 07 9e 00 13 07 9e ...J...J...........0...0........
3060 00 13 08 10 00 13 08 10 00 13 08 84 00 13 08 84 00 13 08 fc 00 13 08 fc 00 13 09 7a 00 13 09 7a ...........................z...z
3080 00 13 09 f8 00 13 09 f8 00 13 0a 6c 00 13 0a 6c 00 13 0a e4 00 13 0a e4 00 13 0b 5a 00 13 0b 5a ...........l...l...........Z...Z
30a0 00 13 0b d4 00 13 0b d4 00 13 0c 54 00 13 0c 54 00 13 0c d4 00 13 0c d4 00 13 0d 56 00 13 0d 56 ...........T...T...........V...V
30c0 00 13 0d d8 00 13 0d d8 00 13 0e 58 00 13 0e 58 00 13 0e da 00 13 0e da 00 13 0f 46 00 13 0f 46 ...........X...X...........F...F
30e0 00 13 0f b6 00 13 0f b6 00 13 10 2a 00 13 10 2a 00 13 10 9e 00 13 10 9e 00 13 11 14 00 13 11 14 ...........*...*................
3100 00 13 11 8a 00 13 11 8a 00 13 11 f8 00 13 11 f8 00 13 12 6a 00 13 12 6a 00 13 12 e0 00 13 12 e0 ...................j...j........
3120 00 13 13 52 00 13 13 52 00 13 13 c8 00 13 13 c8 00 13 14 46 00 13 14 46 00 13 14 c4 00 13 14 c4 ...R...R...........F...F........
3140 00 13 15 44 00 13 15 44 00 13 15 c4 00 13 15 c4 00 13 16 3c 00 13 16 3c 00 13 16 a8 00 13 16 a8 ...D...D...........<...<........
3160 00 13 17 14 00 13 17 14 00 13 17 86 00 13 17 86 00 13 18 00 00 13 18 00 00 13 18 78 00 13 18 78 ...........................x...x
3180 00 13 18 f0 00 13 18 f0 00 13 19 62 00 13 19 62 00 13 19 d4 00 13 19 d4 00 13 1a 3c 00 13 1b e8 ...........b...b...........<....
31a0 00 13 1c a4 00 13 1d 82 00 13 1d 82 00 13 1d e6 00 13 1d e6 00 13 1e 52 00 13 1e 52 00 13 1e be .......................R...R....
31c0 00 13 1e be 00 13 1f 28 00 13 1f 28 00 13 1f 94 00 13 1f 94 00 13 20 02 00 13 20 02 00 13 20 76 .......(...(...................v
31e0 00 13 20 76 00 13 20 e8 00 13 20 e8 00 13 21 5a 00 13 21 5a 00 13 21 cc 00 13 21 cc 00 13 22 36 ...v..........!Z..!Z..!...!..."6
3200 00 13 22 36 00 13 22 a2 00 13 22 a2 00 13 23 0c 00 13 23 0c 00 13 23 7e 00 13 23 7e 00 13 23 ea .."6.."..."...#...#...#~..#~..#.
3220 00 13 23 ea 00 13 24 54 00 13 24 54 00 13 24 c2 00 13 24 c2 00 13 25 34 00 13 25 34 00 13 25 a0 ..#...$T..$T..$...$...%4..%4..%.
3240 00 13 25 a0 00 13 26 10 00 13 26 10 00 13 26 7e 00 13 26 7e 00 13 26 ea 00 13 26 ea 00 13 27 56 ..%...&...&...&~..&~..&...&...'V
3260 00 13 27 56 00 13 27 ca 00 13 27 ca 00 13 28 36 00 13 28 36 00 13 28 ac 00 13 28 ac 00 13 29 18 ..'V..'...'...(6..(6..(...(...).
3280 00 13 29 18 00 13 29 84 00 13 29 84 00 13 29 f8 00 13 29 f8 00 13 2a 64 00 13 2a 64 00 13 2a c8 ..)...)...)...)...)...*d..*d..*.
32a0 00 13 2a c8 00 13 2b 3a 00 13 2b 3a 00 13 2b aa 00 13 2b aa 00 13 2c 1c 00 13 2c 1c 00 13 2c 8a ..*...+:..+:..+...+...,...,...,.
32c0 00 13 2c 8a 00 13 2c f6 00 13 2c f6 00 13 2d 64 00 13 2d 64 00 13 2d d4 00 13 2d d4 00 13 2e 3e ..,...,...,...-d..-d..-...-....>
32e0 00 13 2e 3e 00 13 2e b4 00 13 2e b4 00 13 2f 26 00 13 2f 26 00 13 2f 90 00 13 2f 90 00 13 30 04 ...>........../&../&../.../...0.
3300 00 13 30 04 00 13 30 78 00 13 30 78 00 13 30 e2 00 13 30 e2 00 13 31 4a 00 13 31 4a 00 13 31 be ..0...0x..0x..0...0...1J..1J..1.
3320 00 13 31 be 00 13 32 32 00 13 32 32 00 13 32 a0 00 13 32 a0 00 13 33 0a 00 13 33 0a 00 13 33 7a ..1...22..22..2...2...3...3...3z
3340 00 13 33 7a 00 13 33 e4 00 13 33 e4 00 13 34 4e 00 13 34 4e 00 13 34 bc 00 13 34 bc 00 13 35 2c ..3z..3...3...4N..4N..4...4...5,
3360 00 13 35 2c 00 13 35 96 00 13 35 96 00 13 35 f8 00 13 35 f8 00 13 36 62 00 13 36 62 00 13 36 d2 ..5,..5...5...5...5...6b..6b..6.
3380 00 13 36 d2 00 13 37 4a 00 13 37 4a 00 13 37 b6 00 13 37 b6 00 13 38 20 00 13 38 20 00 13 38 94 ..6...7J..7J..7...7...8...8...8.
33a0 00 13 38 94 00 13 39 02 00 13 39 02 00 13 39 70 00 13 39 70 00 13 39 d6 00 13 39 d6 00 13 3a 3e ..8...9...9...9p..9p..9...9...:>
33c0 00 13 3a 3e 00 13 3a b0 00 13 3a b0 00 13 3b 1e 00 13 3b 1e 00 13 3b 8e 00 13 3b 8e 00 13 3b f8 ..:>..:...:...;...;...;...;...;.
33e0 00 13 3b f8 00 13 3c 66 00 13 3c 66 00 13 3c d6 00 13 3c d6 00 13 3d 40 00 13 3d 40 00 13 3d aa ..;...<f..<f..<...<...=@..=@..=.
3400 00 13 3d aa 00 13 3e 28 00 13 3e 28 00 13 3e a8 00 13 3e a8 00 13 3f 1c 00 13 3f 1c 00 13 3f 88 ..=...>(..>(..>...>...?...?...?.
3420 00 13 3f 88 00 13 3f f4 00 13 3f f4 00 13 40 60 00 13 40 60 00 13 40 ca 00 13 40 ca 00 13 41 38 ..?...?...?...@`..@`..@...@...A8
3440 00 13 41 38 00 13 41 a4 00 13 41 a4 00 13 42 10 00 13 43 bc 00 13 44 78 00 13 45 56 00 13 45 56 ..A8..A...A...B...C...Dx..EV..EV
3460 00 13 45 c0 00 13 45 c0 00 13 46 2e 00 13 46 2e 00 13 46 a0 00 13 46 a0 00 13 47 10 00 13 47 10 ..E...E...F...F...F...F...G...G.
3480 00 13 47 82 00 13 47 82 00 13 47 f2 00 13 47 f2 00 13 48 58 00 13 48 58 00 13 48 ca 00 13 48 ca ..G...G...G...G...HX..HX..H...H.
34a0 00 13 49 3a 00 13 49 3a 00 13 49 b0 00 13 49 b0 00 13 4a 32 00 13 4a 32 00 13 4a b0 00 13 4a b0 ..I:..I:..I...I...J2..J2..J...J.
34c0 00 13 4b 2e 00 13 4b 2e 00 13 4b 9c 00 13 4b 9c 00 13 4c 12 00 13 4c 12 00 13 4c 86 00 13 4c 86 ..K...K...K...K...L...L...L...L.
34e0 00 13 4c f2 00 13 4c f2 00 13 4d 72 00 13 4d 72 00 13 4d e2 00 13 4d e2 00 13 4e 52 00 13 4e 52 ..L...L...Mr..Mr..M...M...NR..NR
3500 00 13 4e c8 00 13 4e c8 00 13 4f 3e 00 13 4f 3e 00 13 4f ac 00 13 4f ac 00 13 50 20 00 13 50 20 ..N...N...O>..O>..O...O...P...P.
3520 00 13 50 90 00 13 50 90 00 13 51 04 00 13 51 04 00 13 51 7a 00 13 51 7a 00 13 51 e8 00 13 51 e8 ..P...P...Q...Q...Qz..Qz..Q...Q.
3540 00 13 52 58 00 13 52 58 00 13 52 ca 00 13 52 ca 00 13 53 36 00 13 53 36 00 13 53 a0 00 13 53 a0 ..RX..RX..R...R...S6..S6..S...S.
3560 00 13 54 10 00 13 54 10 00 13 54 80 00 13 54 80 00 13 54 f6 00 13 56 a4 00 13 57 60 00 13 58 40 ..T...T...T...T...T...V...W`..X@
3580 00 13 58 40 00 13 58 ac 00 13 58 ac 00 13 59 1c 00 13 59 1c 00 13 59 88 00 13 59 88 00 13 59 f6 ..X@..X...X...Y...Y...Y...Y...Y.
35a0 00 13 59 f6 00 13 5a 64 00 13 5a 64 00 13 5a d6 00 13 5a d6 00 13 5b 50 00 13 5b 50 00 13 5b ba ..Y...Zd..Zd..Z...Z...[P..[P..[.
35c0 00 13 5b ba 00 13 5c 30 00 13 5c 30 00 13 5c 9e 00 13 5c 9e 00 13 5d 08 00 13 5d 08 00 13 5d 7e ..[...\0..\0..\...\...]...]...]~
35e0 00 13 5d 7e 00 13 5d f8 00 13 5d f8 00 13 5e 64 00 13 5e 64 00 13 5e ce 00 13 5e ce 00 13 5f 3a ..]~..]...]...^d..^d..^...^..._:
3600 00 13 5f 3a 00 13 5f aa 00 13 5f aa 00 13 60 1c 00 13 60 1c 00 13 60 8c 00 13 60 8c 00 13 60 fe .._:.._..._...`...`...`...`...`.
3620 00 13 60 fe 00 13 61 72 00 13 61 72 00 13 61 dc 00 13 61 dc 00 13 62 4a 00 13 62 4a 00 13 62 bc ..`...ar..ar..a...a...bJ..bJ..b.
3640 00 13 62 bc 00 13 63 28 00 13 63 28 00 13 63 92 00 13 63 92 00 13 63 f8 00 13 63 f8 00 13 64 5e ..b...c(..c(..c...c...c...c...d^
3660 00 13 64 5e 00 13 64 c6 00 13 64 c6 00 13 65 30 00 13 65 30 00 13 65 98 00 13 65 98 00 13 65 fc ..d^..d...d...e0..e0..e...e...e.
3680 00 13 65 fc 00 13 66 60 00 13 66 60 00 13 66 ce 00 13 66 ce 00 13 67 3c 00 13 67 3c 00 13 67 a8 ..e...f`..f`..f...f...g<..g<..g.
36a0 00 13 67 a8 00 13 68 1c 00 13 68 1c 00 13 68 8c 00 13 68 8c 00 13 68 f6 00 13 68 f6 00 13 69 66 ..g...h...h...h...h...h...h...if
36c0 00 13 69 66 00 13 69 d4 00 13 69 d4 00 13 6a 4c 00 13 6a 4c 00 13 6a c8 00 13 6a c8 00 13 6b 40 ..if..i...i...jL..jL..j...j...k@
36e0 00 13 6b 40 00 13 6b b0 00 13 6b b0 00 13 6c 22 00 13 6c 22 00 13 6c 8e 00 13 6c 8e 00 13 6c fe ..k@..k...k...l"..l"..l...l...l.
3700 00 13 6c fe 00 13 6d 76 00 13 6d 76 00 13 6d e4 00 13 6d e4 00 13 6e 4c 00 13 6e 4c 00 13 6e ba ..l...mv..mv..m...m...nL..nL..n.
3720 00 13 6e ba 00 13 6f 28 00 13 6f 28 00 13 6f 9e 00 13 6f 9e 00 13 70 0e 00 13 70 0e 00 13 70 7c ..n...o(..o(..o...o...p...p...p|
3740 00 13 70 7c 00 13 70 e4 00 13 70 e4 00 13 71 4c 00 13 71 4c 00 13 71 bc 00 13 73 6a 00 13 74 26 ..p|..p...p...qL..qL..q...sj..t&
3760 00 13 75 06 00 13 75 06 00 13 75 7c 00 13 75 7c 00 13 75 f6 00 13 75 f6 00 13 76 76 00 13 76 76 ..u...u...u|..u|..u...u...vv..vv
3780 00 13 76 e2 00 13 76 e2 00 13 77 50 00 13 77 50 00 13 77 ca 00 13 77 ca 00 13 78 3e 00 13 78 3e ..v...v...wP..wP..w...w...x>..x>
37a0 00 13 78 b0 00 13 78 b0 00 13 79 2e 00 13 79 2e 00 13 79 ac 00 13 79 ac 00 13 7a 1e 00 13 7a 1e ..x...x...y...y...y...y...z...z.
37c0 00 13 7a 92 00 13 7a 92 00 13 7b 0a 00 13 7b 0a 00 13 7b 82 00 13 7b 82 00 13 7b fc 00 13 7b fc ..z...z...{...{...{...{...{...{.
37e0 00 13 7c 66 00 13 7c 66 00 13 7c d4 00 13 7c d4 00 13 7d 46 00 13 7d 46 00 13 7d bc 00 13 7d bc ..|f..|f..|...|...}F..}F..}...}.
3800 00 13 7e 2c 00 13 7e 2c 00 13 7e 9a 00 13 7e 9a 00 13 7f 0e 00 13 7f 0e 00 13 7f 80 00 13 7f 80 ..~,..~,..~...~.................
3820 00 13 7f fa 00 13 7f fa 00 13 80 70 00 13 80 70 00 13 80 f2 00 13 80 f2 00 13 81 6a 00 13 81 6a ...........p...p...........j...j
3840 00 13 81 d8 00 13 81 d8 00 13 82 48 00 13 82 48 00 13 82 b4 00 13 82 b4 00 13 83 2a 00 13 83 2a ...........H...H...........*...*
3860 00 13 83 92 00 13 83 92 00 13 83 fc 00 13 83 fc 00 13 84 6c 00 13 84 6c 00 13 84 de 00 13 84 de ...................l...l........
3880 00 13 85 50 00 13 85 50 00 13 85 c4 00 13 85 c4 00 13 86 34 00 13 86 34 00 13 86 a2 00 13 86 a2 ...P...P...........4...4........
38a0 00 13 87 12 00 13 87 12 00 13 87 88 00 13 87 88 00 13 88 00 00 13 88 00 00 13 88 72 00 13 88 72 ...........................r...r
38c0 00 13 88 e6 00 13 88 e6 00 13 89 5c 00 13 89 5c 00 13 89 d0 00 13 89 d0 00 13 8a 40 00 13 8a 40 ...........\...\...........@...@
38e0 00 13 8a b8 00 13 8a b8 00 13 8b 2c 00 13 8b 2c 00 13 8b a6 00 13 8b a6 00 13 8c 1e 00 13 8c 1e ...........,...,................
3900 00 13 8c 92 00 13 8c 92 00 13 8d 0a 00 13 8d 0a 00 13 8d 7e 00 13 8d 7e 00 13 8d f0 00 13 8d f0 ...................~...~........
3920 00 13 8e 60 00 13 8e 60 00 13 8e d8 00 13 8e d8 00 13 8f 4c 00 13 8f 4c 00 13 8f be 00 13 8f be ...`...`...........L...L........
3940 00 13 90 32 00 13 90 32 00 13 90 a2 00 13 90 a2 00 13 91 0e 00 13 91 0e 00 13 91 7c 00 13 91 7c ...2...2...................|...|
3960 00 13 91 f0 00 13 91 f0 00 13 92 66 00 13 92 66 00 13 92 d6 00 13 92 d6 00 13 93 48 00 13 93 48 ...........f...f...........H...H
3980 00 13 93 bc 00 13 93 bc 00 13 94 28 00 13 94 28 00 13 94 96 00 13 94 96 00 13 95 0c 00 13 95 0c ...........(...(................
39a0 00 13 95 8a 00 13 95 8a 00 13 96 02 00 13 96 02 00 13 96 74 00 13 96 74 00 13 96 e8 00 13 96 e8 ...................t...t........
39c0 00 13 97 64 00 13 97 64 00 13 97 d4 00 13 97 d4 00 13 98 4a 00 13 98 4a 00 13 98 c2 00 13 98 c2 ...d...d...........J...J........
39e0 00 13 99 3c 00 13 99 3c 00 13 99 ae 00 13 99 ae 00 13 9a 2a 00 13 9a 2a 00 13 9a 9a 00 13 9a 9a ...<...<...........*...*........
3a00 00 13 9b 10 00 13 9b 10 00 13 9b 80 00 13 9b 80 00 13 9b f2 00 13 9b f2 00 13 9c 60 00 13 9c 60 ...........................`...`
3a20 00 13 9c d0 00 13 9c d0 00 13 9d 4c 00 13 9d 4c 00 13 9d c2 00 13 9d c2 00 13 9e 30 00 13 9e 30 ...........L...L...........0...0
3a40 00 13 9e a4 00 13 9e a4 00 13 9f 16 00 13 9f 16 00 13 9f 90 00 13 9f 90 00 13 a0 10 00 13 a0 10 ................................
3a60 00 13 a0 86 00 13 a0 86 00 13 a0 f6 00 13 a0 f6 00 13 a1 6a 00 13 a1 6a 00 13 a1 e0 00 13 a1 e0 ...................j...j........
3a80 00 13 a2 60 00 13 a2 60 00 13 a2 dc 00 13 a2 dc 00 13 a3 52 00 13 a3 52 00 13 a3 ca 00 13 a3 ca ...`...`...........R...R........
3aa0 00 13 a4 3e 00 13 a4 3e 00 13 a4 b8 00 13 a4 b8 00 13 a5 28 00 13 a5 28 00 13 a5 9a 00 13 a5 9a ...>...>...........(...(........
3ac0 00 13 a6 12 00 13 a6 12 00 13 a6 8c 00 13 a6 8c 00 13 a7 00 00 13 a7 00 00 13 a7 76 00 13 a7 76 ...........................v...v
3ae0 00 13 a7 f0 00 13 a7 f0 00 13 a8 68 00 13 a8 68 00 13 a8 e6 00 13 a8 e6 00 13 a9 5a 00 13 a9 5a ...........h...h...........Z...Z
3b00 00 13 a9 d6 00 13 a9 d6 00 13 aa 4e 00 13 aa 4e 00 13 aa c2 00 13 aa c2 00 13 ab 42 00 13 ab 42 ...........N...N...........B...B
3b20 00 13 ab bc 00 13 ab bc 00 13 ac 26 00 13 ac 26 00 13 ac a0 00 13 ac a0 00 13 ad 10 00 13 ad 10 ...........&...&................
3b40 00 13 ad 82 00 13 ad 82 00 13 ad f4 00 13 ad f4 00 13 ae 6a 00 13 ae 6a 00 13 ae de 00 13 ae de ...................j...j........
3b60 00 13 af 54 00 13 af 54 00 13 af c6 00 13 af c6 00 13 b0 3c 00 13 b0 3c 00 13 b0 ac 00 13 b0 ac ...T...T...........<...<........
3b80 00 13 b1 1e 00 13 b1 1e 00 13 b1 90 00 13 b1 90 00 13 b2 06 00 13 b2 06 00 13 b2 72 00 13 b2 72 ...........................r...r
3ba0 00 13 b2 e2 00 13 b2 e2 00 13 b3 5e 00 13 b3 5e 00 13 b3 da 00 13 b3 da 00 13 b4 5c 00 13 b4 5c ...........^...^...........\...\
3bc0 00 13 b4 de 00 13 b4 de 00 13 b5 4c 00 13 b5 4c 00 13 b5 bc 00 13 b5 bc 00 13 b6 2c 00 13 b6 2c ...........L...L...........,...,
3be0 00 13 b6 9c 00 13 b6 9c 00 13 b7 14 00 13 b7 14 00 13 b7 86 00 13 b7 86 00 13 b7 f6 00 13 b7 f6 ................................
3c00 00 13 b8 6a 00 13 b8 6a 00 13 b8 da 00 13 b8 da 00 13 b9 4c 00 13 b9 4c 00 13 b9 be 00 13 b9 be ...j...j...........L...L........
3c20 00 13 ba 28 00 13 ba 28 00 13 ba 9c 00 13 ba 9c 00 13 bb 12 00 13 bb 12 00 13 bb 8a 00 13 bb 8a ...(...(........................
3c40 00 13 bb fa 00 13 bb fa 00 13 bc 6c 00 13 bc 6c 00 13 bc e0 00 13 bc e0 00 13 bd 4e 00 13 bd 4e ...........l...l...........N...N
3c60 00 13 bd bc 00 13 bd bc 00 13 be 2c 00 13 be 2c 00 13 be 9a 00 13 be 9a 00 13 bf 0a 00 13 bf 0a ...........,...,................
3c80 00 13 bf 80 00 13 bf 80 00 13 c0 04 00 13 c0 04 00 13 c0 76 00 13 c0 76 00 13 c0 f0 00 13 c0 f0 ...................v...v........
3ca0 00 13 c1 64 00 13 c1 64 00 13 c1 da 00 13 c1 da 00 13 c2 4a 00 13 c2 4a 00 13 c2 ba 00 13 c2 ba ...d...d...........J...J........
3cc0 00 13 c3 2c 00 13 c3 2c 00 13 c3 a4 00 13 c3 a4 00 13 c4 12 00 13 c4 12 00 13 c4 82 00 13 c4 82 ...,...,........................
3ce0 00 13 c4 f2 00 13 c4 f2 00 13 c5 64 00 13 c5 64 00 13 c5 d8 00 13 c5 d8 00 13 c6 4e 00 13 c6 4e ...........d...d...........N...N
3d00 00 13 c6 be 00 13 c6 be 00 13 c7 30 00 13 c7 30 00 13 c7 a2 00 13 c7 a2 00 13 c8 16 00 13 c8 16 ...........0...0................
3d20 00 13 c8 7e 00 13 c8 7e 00 13 c8 e8 00 13 c8 e8 00 13 c9 56 00 13 c9 56 00 13 c9 c6 00 13 c9 c6 ...~...~...........V...V........
3d40 00 13 ca 36 00 13 ca 36 00 13 ca aa 00 13 ca aa 00 13 cb 20 00 13 cb 20 00 13 cb 90 00 13 cb 90 ...6...6........................
3d60 00 13 cc 02 00 13 cc 02 00 13 cc 6e 00 13 cc 6e 00 13 cc de 00 13 cc de 00 13 cd 4c 00 13 cd 4c ...........n...n...........L...L
3d80 00 13 cd bc 00 13 cd bc 00 13 ce 2e 00 13 ce 2e 00 13 ce 9c 00 13 ce 9c 00 13 cf 0c 00 13 cf 0c ................................
3da0 00 13 cf 7e 00 13 cf 7e 00 13 cf f2 00 13 cf f2 00 13 d0 72 00 13 d0 72 00 13 d0 ec 00 13 d0 ec ...~...~...........r...r........
3dc0 00 13 d1 68 00 13 d1 68 00 13 d1 ec 00 13 d1 ec 00 13 d2 62 00 13 d2 62 00 13 d2 de 00 13 d2 de ...h...h...........b...b........
3de0 00 13 d3 54 00 13 d3 54 00 13 d3 ca 00 13 d3 ca 00 13 d4 4c 00 13 d4 4c 00 13 d4 d0 00 13 d4 d0 ...T...T...........L...L........
3e00 00 13 d5 44 00 13 d5 44 00 13 d5 b8 00 13 d5 b8 00 13 d6 26 00 13 d6 26 00 13 d6 96 00 13 d6 96 ...D...D...........&...&........
3e20 00 13 d7 06 00 13 d7 06 00 13 d7 7a 00 13 d7 7a 00 13 d7 fe 00 13 d7 fe 00 13 d8 6a 00 13 d8 6a ...........z...z...........j...j
3e40 00 13 d8 dc 00 13 d8 dc 00 13 d9 58 00 13 d9 58 00 13 d9 ce 00 13 d9 ce 00 13 da 52 00 13 da 52 ...........X...X...........R...R
3e60 00 13 da c6 00 13 da c6 00 13 db 44 00 13 db 44 00 13 db be 00 13 dd 70 00 13 de 2c 00 13 df 0c ...........D...D.......p...,....
3e80 00 13 df 0c 00 13 df 7c 00 13 df 7c 00 13 df f2 00 13 df f2 00 13 e0 68 00 13 e0 68 00 13 e0 da .......|...|...........h...h....
3ea0 00 13 e0 da 00 13 e1 4c 00 13 e1 4c 00 13 e1 ba 00 13 e1 ba 00 13 e2 2c 00 13 e2 2c 00 13 e2 94 .......L...L...........,...,....
3ec0 00 13 e2 94 00 13 e2 fc 00 13 e2 fc 00 13 e3 66 00 13 e3 66 00 13 e3 d6 00 13 e3 d6 00 13 e4 42 ...............f...f...........B
3ee0 00 13 e4 42 00 13 e4 ac 00 13 e4 ac 00 13 e5 1e 00 13 e5 1e 00 13 e5 8c 00 13 e5 8c 00 13 e5 f4 ...B............................
3f00 00 13 e5 f4 00 13 e6 62 00 13 e6 62 00 13 e6 cc 00 13 e6 cc 00 13 e7 32 00 13 e7 32 00 13 e7 9e .......b...b...........2...2....
3f20 00 13 e7 9e 00 13 e8 0a 00 13 e8 0a 00 13 e8 72 00 13 e8 72 00 13 e8 de 00 13 e8 de 00 13 e9 46 ...............r...r...........F
3f40 00 13 e9 46 00 13 e9 ae 00 13 e9 ae 00 13 ea 14 00 13 ea 14 00 13 ea 7c 00 13 ea 7c 00 13 ea e4 ...F...................|...|....
3f60 00 13 ea e4 00 13 eb 54 00 13 eb 54 00 13 eb c0 00 13 eb c0 00 13 ec 2a 00 13 ec 2a 00 13 ec 9c .......T...T...........*...*....
3f80 00 13 ec 9c 00 13 ed 0a 00 13 ed 0a 00 13 ed 74 00 13 ed 74 00 13 ed e0 00 13 ed e0 00 13 ee 4a ...............t...t...........J
3fa0 00 13 ee 4a 00 13 ee b6 00 13 ee b6 00 13 ef 20 00 13 ef 20 00 13 ef 86 00 13 ef 86 00 13 ef f4 ...J............................
3fc0 00 13 ef f4 00 13 f0 6a 00 13 f0 6a 00 13 f0 d2 00 13 f0 d2 00 13 f1 3e 00 13 f1 3e 00 13 f1 ac .......j...j...........>...>....
3fe0 00 13 f1 ac 00 13 f2 1a 00 13 f2 1a 00 13 f2 8e 00 13 f2 8e 00 13 f3 00 00 13 f3 00 00 13 f3 72 ...............................r
4000 00 13 f3 72 00 13 f3 e4 00 13 f3 e4 00 13 f4 58 00 13 f4 58 00 13 f4 ca 00 13 f4 ca 00 13 f5 3c ...r...........X...X...........<
4020 00 13 f5 3c 00 13 f5 ae 00 13 f5 ae 00 13 f6 22 00 13 f6 22 00 13 f6 94 00 13 f6 94 00 13 f7 08 ...<..........."..."............
4040 00 13 f7 08 00 13 f7 74 00 13 f7 74 00 13 f7 e4 00 13 f7 e4 00 13 f8 5c 00 13 f8 5c 00 13 f8 c8 .......t...t...........\...\....
4060 00 13 f8 c8 00 13 f9 3a 00 13 f9 3a 00 13 f9 ac 00 13 f9 ac 00 13 fa 24 00 13 fa 24 00 13 fa 90 .......:...:...........$...$....
4080 00 13 fa 90 00 13 fa fe 00 13 fa fe 00 13 fb 6e 00 13 fb 6e 00 13 fb e0 00 13 fb e0 00 13 fc 52 ...............n...n...........R
40a0 00 13 fc 52 00 13 fc c2 00 13 fc c2 00 13 fd 38 00 13 fd 38 00 13 fd a4 00 13 fd a4 00 13 fe 12 ...R...........8...8............
40c0 00 13 fe 12 00 13 fe 86 00 13 fe 86 00 13 fe f8 00 13 fe f8 00 13 ff 68 00 13 ff 68 00 13 ff da .......................h...h....
40e0 00 13 ff da 00 14 00 4e 00 14 00 4e 00 14 00 be 00 14 00 be 00 14 01 32 00 14 01 32 00 14 01 a8 .......N...N...........2...2....
4100 00 14 01 a8 00 14 02 1c 00 14 02 1c 00 14 02 8e 00 14 02 8e 00 14 03 00 00 14 03 00 00 14 03 6e ...............................n
4120 00 14 03 6e 00 14 03 da 00 14 03 da 00 14 04 48 00 14 04 48 00 14 04 b6 00 14 04 b6 00 14 05 26 ...n...........H...H...........&
4140 00 14 05 26 00 14 05 9a 00 14 05 9a 00 14 06 0c 00 14 06 0c 00 14 06 86 00 14 06 86 00 14 06 fa ...&............................
4160 00 14 06 fa 00 14 07 70 00 14 07 70 00 14 07 e8 00 14 07 e8 00 14 08 56 00 14 08 56 00 14 08 c6 .......p...p...........V...V....
4180 00 14 08 c6 00 14 09 36 00 14 09 36 00 14 09 a8 00 14 09 a8 00 14 0a 16 00 14 0a 16 00 14 0a 84 .......6...6....................
41a0 00 14 0a 84 00 14 0a ee 00 14 0a ee 00 14 0b 5a 00 14 0b 5a 00 14 0b ce 00 14 0b ce 00 14 0c 38 ...............Z...Z...........8
41c0 00 14 0c 38 00 14 0c 9e 00 14 0c 9e 00 14 0d 0a 00 14 0d 0a 00 14 0d 76 00 14 0d 76 00 14 0d e8 ...8...................v...v....
41e0 00 14 0d e8 00 14 0e 58 00 14 0e 58 00 14 0e c6 00 14 0e c6 00 14 0f 30 00 14 0f 30 00 14 0f 98 .......X...X...........0...0....
4200 00 14 0f 98 00 14 10 08 00 14 10 08 00 14 10 78 00 14 10 78 00 14 10 e6 00 14 12 98 00 14 13 54 ...............x...x...........T
4220 00 14 14 34 00 14 14 34 00 14 14 9e 00 14 14 9e 00 14 15 08 00 14 15 08 00 14 15 72 00 14 15 72 ...4...4...................r...r
4240 00 14 15 dc 00 14 15 dc 00 14 16 4e 00 14 16 4e 00 14 16 b6 00 14 16 b6 00 14 17 1e 00 14 17 1e ...........N...N................
4260 00 14 17 8a 00 14 17 8a 00 14 17 f6 00 14 17 f6 00 14 18 64 00 14 18 64 00 14 18 d2 00 14 18 d2 ...................d...d........
4280 00 14 19 40 00 14 19 40 00 14 19 ae 00 14 19 ae 00 14 1a 1a 00 14 1a 1a 00 14 1a 86 00 14 1a 86 ...@...@........................
42a0 00 14 1a ee 00 14 1a ee 00 14 1b 58 00 14 1b 58 00 14 1b c2 00 14 1b c2 00 14 1c 2a 00 14 1c 2a ...........X...X...........*...*
42c0 00 14 1c 94 00 14 1c 94 00 14 1c fe 00 14 1e b0 00 14 1f 6c 00 14 20 4c 00 14 20 4c 00 14 20 c0 ...................l...L...L....
42e0 00 14 20 c0 00 14 21 34 00 14 21 34 00 14 21 a2 00 14 21 a2 00 14 22 10 00 14 23 ca 00 14 24 86 ......!4..!4..!...!..."...#...$.
4300 00 14 25 6a 00 14 25 6a 00 14 25 de 00 14 25 de 00 14 26 54 00 14 26 54 00 14 26 c6 00 14 26 c6 ..%j..%j..%...%...&T..&T..&...&.
4320 00 14 27 36 00 14 27 36 00 14 27 ac 00 14 27 ac 00 14 28 24 00 14 28 24 00 14 28 a6 00 14 28 a6 ..'6..'6..'...'...($..($..(...(.
4340 00 14 29 24 00 14 29 24 00 14 29 a4 00 14 29 a4 00 14 2a 18 00 14 2a 18 00 14 2a 8a 00 14 2a 8a ..)$..)$..)...)...*...*...*...*.
4360 00 14 2b 06 00 14 2b 06 00 14 2b 8c 00 14 2b 8c 00 14 2c 0e 00 14 2c 0e 00 14 2c 8c 00 14 2c 8c ..+...+...+...+...,...,...,...,.
4380 00 14 2d 04 00 14 2d 04 00 14 2d 76 00 14 2d 76 00 14 2d ec 00 14 2d ec 00 14 2e 70 00 14 2e 70 ..-...-...-v..-v..-...-....p...p
43a0 00 14 2e e4 00 14 2e e4 00 14 2f 60 00 14 2f 60 00 14 2f d2 00 14 2f d2 00 14 30 4a 00 14 30 4a ........../`../`../.../...0J..0J
43c0 00 14 30 d6 00 14 30 d6 00 14 31 4e 00 14 31 4e 00 14 31 c0 00 14 31 c0 00 14 32 36 00 14 32 36 ..0...0...1N..1N..1...1...26..26
43e0 00 14 32 ae 00 14 32 ae 00 14 33 20 00 14 33 20 00 14 33 9a 00 14 33 9a 00 14 34 10 00 14 34 10 ..2...2...3...3...3...3...4...4.
4400 00 14 34 90 00 14 34 90 00 14 35 00 00 14 35 00 00 14 35 76 00 14 35 76 00 14 35 ee 00 14 35 ee ..4...4...5...5...5v..5v..5...5.
4420 00 14 36 60 00 14 36 60 00 14 36 d8 00 14 36 d8 00 14 37 4e 00 14 37 4e 00 14 37 ca 00 14 37 ca ..6`..6`..6...6...7N..7N..7...7.
4440 00 14 38 42 00 14 38 42 00 14 38 ba 00 14 38 ba 00 14 39 30 00 14 39 30 00 14 39 aa 00 14 39 aa ..8B..8B..8...8...90..90..9...9.
4460 00 14 3a 1c 00 14 3a 1c 00 14 3a 92 00 14 3a 92 00 14 3b 06 00 14 3b 06 00 14 3b 80 00 14 3b 80 ..:...:...:...:...;...;...;...;.
4480 00 14 3b f4 00 14 3b f4 00 14 3c 70 00 14 3c 70 00 14 3c ea 00 14 3c ea 00 14 3d 72 00 14 3d 72 ..;...;...<p..<p..<...<...=r..=r
44a0 00 14 3d e8 00 14 3f ac 00 14 40 68 00 14 41 4e 00 14 41 4e 00 14 41 c2 00 14 41 c2 00 14 42 42 ..=...?...@h..AN..AN..A...A...BB
44c0 00 14 42 42 00 14 42 ba 00 14 42 ba 00 14 43 30 00 14 43 30 00 14 43 a4 00 14 43 a4 00 14 44 1a ..BB..B...B...C0..C0..C...C...D.
44e0 00 14 44 1a 00 14 44 9a 00 14 44 9a 00 14 45 14 00 14 45 14 00 14 45 8a 00 14 45 8a 00 14 45 fe ..D...D...D...E...E...E...E...E.
4500 00 14 45 fe 00 14 46 74 00 14 46 74 00 14 46 f4 00 14 46 f4 00 14 47 6e 00 14 47 6e 00 14 47 e4 ..E...Ft..Ft..F...F...Gn..Gn..G.
4520 00 14 47 e4 00 14 48 58 00 14 48 58 00 14 48 d2 00 14 48 d2 00 14 49 5e 00 14 49 5e 00 14 49 dc ..G...HX..HX..H...H...I^..I^..I.
4540 00 14 49 dc 00 14 4a 56 00 14 4a 56 00 14 4a ce 00 14 4a ce 00 14 4b 56 00 14 4b 56 00 14 4b cc ..I...JV..JV..J...J...KV..KV..K.
4560 00 14 4b cc 00 14 4c 4c 00 14 4c 4c 00 14 4c c6 00 14 4c c6 00 14 4d 3c 00 14 4d 3c 00 14 4d b0 ..K...LL..LL..L...L...M<..M<..M.
4580 00 14 4d b0 00 14 4e 24 00 14 4e 24 00 14 4e 9c 00 14 4e 9c 00 14 4f 10 00 14 4f 10 00 14 4f 82 ..M...N$..N$..N...N...O...O...O.
45a0 00 14 4f 82 00 14 50 00 00 14 50 00 00 14 50 82 00 14 50 82 00 14 51 02 00 14 51 02 00 14 51 80 ..O...P...P...P...P...Q...Q...Q.
45c0 00 14 51 80 00 14 52 0a 00 14 52 0a 00 14 52 88 00 14 52 88 00 14 53 1e 00 14 53 1e 00 14 53 a4 ..Q...R...R...R...R...S...S...S.
45e0 00 14 53 a4 00 14 54 2e 00 14 54 2e 00 14 54 ba 00 14 54 ba 00 14 55 3a 00 14 56 fe 00 14 57 ba ..S...T...T...T...T...U:..V...W.
4600 00 14 58 a0 00 14 58 a0 00 14 59 20 00 14 59 20 00 14 59 94 00 14 59 94 00 14 5a 14 00 14 5a 14 ..X...X...Y...Y...Y...Y...Z...Z.
4620 00 14 5a 86 00 14 5a 86 00 14 5b 06 00 14 5b 06 00 14 5b 84 00 14 5b 84 00 14 5c 00 00 14 5c 00 ..Z...Z...[...[...[...[...\...\.
4640 00 14 5c 72 00 14 5c 72 00 14 5c f6 00 14 5c f6 00 14 5d 74 00 14 5d 74 00 14 5d ec 00 14 5d ec ..\r..\r..\...\...]t..]t..]...].
4660 00 14 5e 64 00 14 60 12 00 14 60 ce 00 14 61 ae 00 14 61 ae 00 14 62 1c 00 14 62 1c 00 14 62 8e ..^d..`...`...a...a...b...b...b.
4680 00 14 62 8e 00 14 63 00 00 14 63 00 00 14 63 72 00 14 63 72 00 14 63 e0 00 14 63 e0 00 14 64 4e ..b...c...c...cr..cr..c...c...dN
46a0 00 14 64 4e 00 14 64 b2 00 14 66 72 00 14 67 2e 00 14 68 14 00 14 68 14 00 14 68 96 00 14 6a 42 ..dN..d...fr..g...h...h...h...jB
46c0 00 14 6a fe 00 14 6b dc 00 14 6b dc 00 14 6c 56 00 14 6c 56 00 14 6c d0 00 14 6c d0 00 14 6d 4e ..j...k...k...lV..lV..l...l...mN
46e0 00 14 6d 4e 00 14 6d cc 00 14 6d cc 00 14 6e 42 00 14 6e 42 00 14 6e b8 00 14 6e b8 00 14 6f 28 ..mN..m...m...nB..nB..n...n...o(
4700 00 14 6f 28 00 14 6f 98 00 14 6f 98 00 14 70 10 00 14 70 10 00 14 70 88 00 14 70 88 00 14 71 06 ..o(..o...o...p...p...p...p...q.
4720 00 14 71 06 00 14 71 84 00 14 71 84 00 14 71 f2 00 14 71 f2 00 14 72 62 00 14 72 62 00 14 72 de ..q...q...q...q...q...rb..rb..r.
4740 00 14 72 de 00 14 73 5a 00 14 73 5a 00 14 73 cc 00 14 73 cc 00 14 74 42 00 14 74 42 00 14 74 b8 ..r...sZ..sZ..s...s...tB..tB..t.
4760 00 14 76 66 00 14 77 22 00 14 78 02 00 14 78 02 00 14 78 78 00 14 78 78 00 14 78 ea 00 14 78 ea ..vf..w"..x...x...xx..xx..x...x.
4780 00 14 79 60 00 14 79 60 00 14 79 d2 00 14 79 d2 00 14 7a 50 00 14 7a 50 00 14 7a ca 00 14 7a ca ..y`..y`..y...y...zP..zP..z...z.
47a0 00 14 7b 40 00 14 7b 40 00 14 7b b6 00 14 7b b6 00 14 7c 34 00 14 7c 34 00 14 7c b8 00 14 7c b8 ..{@..{@..{...{...|4..|4..|...|.
47c0 00 14 7d 3c 00 14 7d 3c 00 14 7d ba 00 14 7d ba 00 14 7e 34 00 14 7e 34 00 14 7e b4 00 14 7e b4 ..}<..}<..}...}...~4..~4..~...~.
47e0 00 14 7f 30 00 14 7f 30 00 14 7f a6 00 14 7f a6 00 14 80 12 00 14 80 12 00 14 80 8a 00 14 80 8a ...0...0........................
4800 00 14 80 f6 00 14 80 f6 00 14 81 6a 00 14 81 6a 00 14 81 e2 00 14 81 e2 00 14 82 56 00 14 82 56 ...........j...j...........V...V
4820 00 14 82 cc 00 14 82 cc 00 14 83 3a 00 14 83 3a 00 14 83 ac 00 14 83 ac 00 14 84 1e 00 14 84 1e ...........:...:................
4840 00 14 84 ae 00 14 84 ae 00 14 85 2c 00 14 85 2c 00 14 85 a6 00 14 85 a6 00 14 86 14 00 14 86 14 ...........,...,................
4860 00 14 86 8e 00 14 86 8e 00 14 87 02 00 14 87 02 00 14 87 76 00 14 87 76 00 14 87 f2 00 14 87 f2 ...................v...v........
4880 00 14 88 66 00 14 88 66 00 14 88 da 00 14 88 da 00 14 89 54 00 14 89 54 00 14 89 d0 00 14 89 d0 ...f...f...........T...T........
48a0 00 14 8a 40 00 14 8a 40 00 14 8a ba 00 14 8a ba 00 14 8b 2a 00 14 8b 2a 00 14 8b a4 00 14 8b a4 ...@...@...........*...*........
48c0 00 14 8c 14 00 14 8c 14 00 14 8c 96 00 14 8c 96 00 14 8d 0e 00 14 8d 0e 00 14 8d 80 00 14 8d 80 ................................
48e0 00 14 8d f8 00 14 8d f8 00 14 8e 68 00 14 8e 68 00 14 8e e0 00 14 8e e0 00 14 8f 4e 00 14 8f 4e ...........h...h...........N...N
4900 00 14 8f be 00 14 8f be 00 14 90 2e 00 14 90 2e 00 14 90 a4 00 14 90 a4 00 14 91 1c 00 14 91 1c ................................
4920 00 14 91 8e 00 14 91 8e 00 14 91 fc 00 14 91 fc 00 14 92 68 00 14 92 68 00 14 92 da 00 14 92 da ...................h...h........
4940 00 14 93 52 00 14 93 52 00 14 93 c2 00 14 93 c2 00 14 94 32 00 14 94 32 00 14 94 a8 00 14 94 a8 ...R...R...........2...2........
4960 00 14 95 24 00 14 95 24 00 14 95 9e 00 14 95 9e 00 14 96 16 00 14 96 16 00 14 96 94 00 14 96 94 ...$...$........................
4980 00 14 97 0a 00 14 97 0a 00 14 97 7a 00 14 97 7a 00 14 97 f0 00 14 97 f0 00 14 98 64 00 14 98 64 ...........z...z...........d...d
49a0 00 14 98 e2 00 14 98 e2 00 14 99 56 00 14 99 56 00 14 99 ca 00 14 99 ca 00 14 9a 48 00 14 9a 48 ...........V...V...........H...H
49c0 00 14 9a b8 00 14 9a b8 00 14 9b 28 00 14 9b 28 00 14 9b 9c 00 14 9b 9c 00 14 9c 1a 00 14 9c 1a ...........(...(................
49e0 00 14 9c 8c 00 14 9c 8c 00 14 9d 0c 00 14 9d 0c 00 14 9d 7c 00 14 9d 7c 00 14 9d f8 00 14 9d f8 ...................|...|........
4a00 00 14 9e 6c 00 14 9e 6c 00 14 9e e6 00 14 9e e6 00 14 9f 52 00 14 9f 52 00 14 9f be 00 14 9f be ...l...l...........R...R........
4a20 00 14 a0 2a 00 14 a0 2a 00 14 a0 96 00 14 a0 96 00 14 a1 0e 00 14 a1 0e 00 14 a1 78 00 14 a1 78 ...*...*...................x...x
4a40 00 14 a1 ea 00 14 a1 ea 00 14 a2 5c 00 14 a2 5c 00 14 a2 cc 00 14 a2 cc 00 14 a3 3c 00 14 a3 3c ...........\...\...........<...<
4a60 00 14 a3 b2 00 14 a3 b2 00 14 a4 26 00 14 a4 26 00 14 a4 a8 00 14 a4 a8 00 14 a5 22 00 14 a5 22 ...........&...&..........."..."
4a80 00 14 a5 a0 00 14 a5 a0 00 14 a6 1c 00 14 a6 1c 00 14 a6 86 00 14 a6 86 00 14 a6 fe 00 14 a6 fe ................................
4aa0 00 14 a7 78 00 14 a7 78 00 14 a7 f2 00 14 a7 f2 00 14 a8 74 00 14 a8 74 00 14 a8 ea 00 14 a8 ea ...x...x...........t...t........
4ac0 00 14 a9 60 00 14 a9 60 00 14 a9 ec 00 14 a9 ec 00 14 aa 6a 00 14 aa 6a 00 14 aa de 00 14 aa de ...`...`...........j...j........
4ae0 00 14 ab 50 00 14 ab 50 00 14 ab bc 00 14 ab bc 00 14 ac 28 00 14 ac 28 00 14 ac a0 00 14 ac a0 ...P...P...........(...(........
4b00 00 14 ad 16 00 14 ad 16 00 14 ad 8a 00 14 ad 8a 00 14 ae 00 00 14 ae 00 00 14 ae 70 00 14 ae 70 ...........................p...p
4b20 00 14 ae ee 00 14 ae ee 00 14 af 60 00 14 af 60 00 14 af e0 00 14 af e0 00 14 b0 54 00 14 b0 54 ...........`...`...........T...T
4b40 00 14 b0 ca 00 14 b0 ca 00 14 b1 48 00 14 b1 48 00 14 b1 ba 00 14 b1 ba 00 14 b2 2c 00 14 b2 2c ...........H...H...........,...,
4b60 00 14 b2 9e 00 14 b2 9e 00 14 b3 12 00 14 b3 12 00 14 b3 8e 00 14 b3 8e 00 14 b3 fe 00 14 b3 fe ................................
4b80 00 14 b4 6c 00 14 b4 6c 00 14 b4 dc 00 14 b4 dc 00 14 b5 5e 00 14 b5 5e 00 14 b5 ce 00 14 b5 ce ...l...l...........^...^........
4ba0 00 14 b6 3c 00 14 b6 3c 00 14 b6 ac 00 14 b6 ac 00 14 b7 1c 00 14 b7 1c 00 14 b7 9a 00 14 b7 9a ...<...<........................
4bc0 00 14 b8 0c 00 14 b8 0c 00 14 b8 7a 00 14 b8 7a 00 14 b8 e8 00 14 b8 e8 00 14 b9 5e 00 14 b9 5e ...........z...z...........^...^
4be0 00 14 b9 d6 00 14 b9 d6 00 14 ba 5e 00 14 ba 5e 00 14 ba da 00 14 ba da 00 14 bb 4e 00 14 bb 4e ...........^...^...........N...N
4c00 00 14 bb bc 00 14 bb bc 00 14 bc 2a 00 14 bc 2a 00 14 bc a2 00 14 bc a2 00 14 bd 12 00 14 bd 12 ...........*...*................
4c20 00 14 bd 88 00 14 bd 88 00 14 be 06 00 14 be 06 00 14 be 80 00 14 be 80 00 14 be f8 00 14 be f8 ................................
4c40 00 14 bf 70 00 14 bf 70 00 14 bf e8 00 14 bf e8 00 14 c0 5e 00 14 c0 5e 00 14 c0 d0 00 14 c0 d0 ...p...p...........^...^........
4c60 00 14 c1 42 00 14 c1 42 00 14 c1 b0 00 14 c1 b0 00 14 c2 24 00 14 c2 24 00 14 c2 94 00 14 c2 94 ...B...B...........$...$........
4c80 00 14 c3 02 00 14 c3 02 00 14 c3 78 00 14 c3 78 00 14 c3 f0 00 14 c3 f0 00 14 c4 68 00 14 c4 68 ...........x...x...........h...h
4ca0 00 14 c4 dc 00 14 c4 dc 00 14 c5 54 00 14 c5 54 00 14 c5 d0 00 14 c5 d0 00 14 c6 3a 00 14 c6 3a ...........T...T...........:...:
4cc0 00 14 c6 a4 00 14 c6 a4 00 14 c7 10 00 14 c7 10 00 14 c7 8c 00 14 c7 8c 00 14 c7 f6 00 14 c7 f6 ................................
4ce0 00 14 c8 62 00 14 c8 62 00 14 c8 d2 00 14 c8 d2 00 14 c9 4a 00 14 c9 4a 00 14 c9 b8 00 14 c9 b8 ...b...b...........J...J........
4d00 00 14 ca 2e 00 14 ca 2e 00 14 ca a6 00 14 ca a6 00 14 cb 14 00 14 cb 14 00 14 cb 86 00 14 cb 86 ................................
4d20 00 14 cb f8 00 14 cb f8 00 14 cc 64 00 14 cc 64 00 14 cc d0 00 14 cc d0 00 14 cd 52 00 14 cd 52 ...........d...d...........R...R
4d40 00 14 cd d6 00 14 cd d6 00 14 ce 44 00 14 ce 44 00 14 ce b4 00 14 ce b4 00 14 cf 22 00 14 cf 22 ...........D...D..........."..."
4d60 00 14 cf 9e 00 14 cf 9e 00 14 d0 14 00 14 d0 14 00 14 d0 86 00 14 d0 86 00 14 d0 fa 00 14 d0 fa ................................
4d80 00 14 d1 6a 00 14 d1 6a 00 14 d1 d4 00 14 d1 d4 00 14 d2 48 00 14 d2 48 00 14 d2 c0 00 14 d2 c0 ...j...j...........H...H........
4da0 00 14 d3 46 00 14 d3 46 00 14 d3 b6 00 14 d3 b6 00 14 d4 30 00 14 d4 30 00 14 d4 a6 00 14 d4 a6 ...F...F...........0...0........
4dc0 00 14 d5 20 00 14 d5 20 00 14 d5 98 00 14 d5 98 00 14 d6 0a 00 14 d6 0a 00 14 d6 78 00 14 d6 78 ...........................x...x
4de0 00 14 d6 ec 00 14 d6 ec 00 14 d7 5e 00 14 d7 5e 00 14 d7 d0 00 14 d7 d0 00 14 d8 4a 00 14 d8 4a ...........^...^...........J...J
4e00 00 14 d8 ba 00 14 d8 ba 00 14 d9 2c 00 14 d9 2c 00 14 d9 aa 00 14 d9 aa 00 14 da 22 00 14 da 22 ...........,...,..........."..."
4e20 00 14 da 96 00 14 da 96 00 14 db 0c 00 14 db 0c 00 14 db 88 00 14 db 88 00 14 dc 06 00 14 dc 06 ................................
4e40 00 14 dc 82 00 14 dc 82 00 14 dd 02 00 14 dd 02 00 14 dd 76 00 14 dd 76 00 14 dd ee 00 14 dd ee ...................v...v........
4e60 00 14 de 6e 00 14 de 6e 00 14 de e8 00 14 de e8 00 14 df 58 00 14 df 58 00 14 df ca 00 14 df ca ...n...n...........X...X........
4e80 00 14 e0 3a 00 14 e0 3a 00 14 e0 a4 00 14 e0 a4 00 14 e1 12 00 14 e2 c4 00 14 e3 80 00 14 e4 60 ...:...:.......................`
4ea0 00 14 e4 60 00 14 e4 d0 00 14 e4 d0 00 14 e5 4a 00 14 e5 4a 00 14 e5 c2 00 14 e5 c2 00 14 e6 3a ...`...........J...J...........:
4ec0 00 14 e6 3a 00 14 e6 b6 00 14 e8 64 00 14 e9 20 00 14 ea 00 00 14 ea 00 00 14 ea 7c 00 14 ea 7c ...:.......d...............|...|
4ee0 00 14 ea ea 00 14 ea ea 00 14 eb 6c 00 14 eb 6c 00 14 eb e4 00 14 eb e4 00 14 ec 5c 00 14 ec 5c ...........l...l...........\...\
4f00 00 14 ec ce 00 14 ec ce 00 14 ed 40 00 14 ed 40 00 14 ed ae 00 14 ed ae 00 14 ee 2c 00 14 ee 2c ...........@...@...........,...,
4f20 00 14 ee 9a 00 14 f0 4c 00 14 f1 08 00 14 f1 e8 00 14 f1 e8 00 14 f2 58 00 14 f2 58 00 14 f2 c4 .......L...............X...X....
4f40 00 14 f2 c4 00 14 f3 3a 00 14 f3 3a 00 14 f3 b0 00 14 f3 b0 00 14 f4 1c 00 14 f4 1c 00 14 f4 94 .......:...:....................
4f60 00 14 f4 94 00 14 f5 0c 00 14 f5 0c 00 14 f5 82 00 14 f5 82 00 14 f5 f6 00 14 f5 f6 00 14 f6 68 ...............................h
4f80 00 14 f6 68 00 14 f6 da 00 14 f6 da 00 14 f7 4a 00 14 f7 4a 00 14 f7 be 00 14 f7 be 00 14 f8 34 ...h...........J...J...........4
4fa0 00 14 f8 34 00 14 f8 a6 00 14 f8 a6 00 14 f9 18 00 14 f9 18 00 14 f9 8c 00 14 f9 8c 00 14 f9 f6 ...4............................
4fc0 00 14 f9 f6 00 14 fa 6c 00 14 fc 18 00 14 fc d4 00 14 fd b2 00 14 fd b2 00 14 fe 20 00 14 fe 20 .......l........................
4fe0 00 14 fe 94 00 14 fe 94 00 14 ff 0a 00 14 ff 0a 00 14 ff 78 00 15 01 1e 00 15 01 da 00 15 02 b6 ...................x............
5000 00 15 02 b6 00 15 03 2e 00 15 03 2e 00 15 03 9e 00 15 03 9e 00 15 04 08 00 15 04 08 00 15 04 7a ...............................z
5020 00 15 04 7a 00 15 04 e6 00 15 04 e6 00 15 05 70 00 15 05 70 00 15 05 da 00 15 05 da 00 15 06 4a ...z...........p...p...........J
5040 00 15 06 4a 00 15 06 b8 00 15 06 b8 00 15 07 24 00 15 07 24 00 15 07 88 00 15 07 88 00 15 07 ea ...J...........$...$............
5060 00 15 07 ea 00 15 08 52 00 15 09 fa 00 15 0a b6 00 15 0b 94 00 15 0b 94 00 15 0c 0c 00 15 0c 0c .......R........................
5080 00 15 0c 7a 00 15 0c 7a 00 15 0c e4 00 15 0c e4 00 15 0d 50 00 15 0d 50 00 15 0d c8 00 15 0d c8 ...z...z...........P...P........
50a0 00 15 0e 3e 00 15 0e 3e 00 15 0e b8 00 15 0e b8 00 15 0f 28 00 15 0f 28 00 15 0f 9a 00 15 0f 9a ...>...>...........(...(........
50c0 00 15 10 0c 00 15 10 0c 00 15 10 84 00 15 10 84 00 15 11 02 00 15 11 02 00 15 11 78 00 15 11 78 ...........................x...x
50e0 00 15 11 ee 00 15 11 ee 00 15 12 64 00 15 12 64 00 15 12 d6 00 15 12 d6 00 15 13 4c 00 15 13 4c ...........d...d...........L...L
5100 00 15 13 bc 00 15 13 bc 00 15 14 2a 00 15 14 2a 00 15 14 a2 00 15 14 a2 00 15 15 1a 00 15 15 1a ...........*...*................
5120 00 15 15 96 00 15 15 96 00 15 16 0e 00 15 16 0e 00 15 16 8a 00 15 16 8a 00 15 17 02 00 15 17 02 ................................
5140 00 15 17 7a 00 15 17 7a 00 15 17 ee 00 15 19 9c 00 15 1a 58 00 15 1b 38 00 15 1b 38 00 15 1b a8 ...z...z...........X...8...8....
5160 00 15 1b a8 00 15 1c 24 00 15 1d cc 00 15 1e 88 00 15 1f 66 00 15 1f 66 00 15 1f e6 00 15 1f e6 .......$...........f...f........
5180 00 15 20 68 00 15 20 68 00 15 20 d4 00 15 20 d4 00 15 21 4c 00 15 21 4c 00 15 21 bc 00 15 23 64 ...h...h..........!L..!L..!...#d
51a0 00 15 24 20 00 15 24 fe 00 15 24 fe 00 15 25 6a 00 15 25 6a 00 15 25 ea 00 15 25 ea 00 15 26 72 ..$...$...$...%j..%j..%...%...&r
51c0 00 15 26 72 00 15 26 ec 00 15 26 ec 00 15 27 5e 00 15 27 5e 00 15 27 ca 00 15 27 ca 00 15 28 40 ..&r..&...&...'^..'^..'...'...(@
51e0 00 15 28 40 00 15 28 c0 00 15 2a 66 00 15 2b 22 00 15 2b fe 00 15 2b fe 00 15 2c 6a 00 15 2c 6a ..(@..(...*f..+"..+...+...,j..,j
5200 00 15 2c d4 00 15 2c d4 00 15 2d 40 00 15 2d 40 00 15 2d b2 00 15 2d b2 00 15 2e 1e 00 15 2e 1e ..,...,...-@..-@..-...-.........
5220 00 15 2e 8a 00 15 2e 8a 00 15 2e f6 00 15 2e f6 00 15 2f 60 00 15 2f 60 00 15 2f cc 00 15 2f cc ................../`../`../.../.
5240 00 15 30 3a 00 15 30 3a 00 15 30 aa 00 15 32 6e 00 15 33 2a 00 15 34 10 00 15 34 10 00 15 34 7e ..0:..0:..0...2n..3*..4...4...4~
5260 00 15 34 7e 00 15 34 ee 00 15 34 ee 00 15 35 64 00 15 35 64 00 15 35 da 00 15 35 da 00 15 36 4c ..4~..4...4...5d..5d..5...5...6L
5280 00 15 36 4c 00 15 36 ce 00 15 36 ce 00 15 37 42 00 15 37 42 00 15 37 ba 00 15 37 ba 00 15 38 2c ..6L..6...6...7B..7B..7...7...8,
52a0 00 15 38 2c 00 15 38 a6 00 15 38 a6 00 15 39 20 00 15 39 20 00 15 39 98 00 15 39 98 00 15 3a 0a ..8,..8...8...9...9...9...9...:.
52c0 00 15 3a 0a 00 15 3a 7e 00 15 3a 7e 00 15 3b 04 00 15 3b 04 00 15 3b 80 00 15 3b 80 00 15 3b fe ..:...:~..:~..;...;...;...;...;.
52e0 00 15 3b fe 00 15 3c 80 00 15 3c 80 00 15 3c f2 00 15 3c f2 00 15 3d 64 00 15 3d 64 00 15 3d da ..;...<...<...<...<...=d..=d..=.
5300 00 15 3d da 00 15 3e 48 00 15 3e 48 00 15 3e be 00 15 3e be 00 15 3f 30 00 15 3f 30 00 15 3f a2 ..=...>H..>H..>...>...?0..?0..?.
5320 00 15 3f a2 00 15 40 18 00 15 41 c4 00 15 42 80 00 15 43 5e 00 15 43 5e 00 15 43 ca 00 15 43 ca ..?...@...A...B...C^..C^..C...C.
5340 00 15 44 3e 00 15 44 3e 00 15 44 b0 00 15 44 b0 00 15 45 24 00 15 45 24 00 15 45 96 00 15 45 96 ..D>..D>..D...D...E$..E$..E...E.
5360 00 15 46 0a 00 15 46 0a 00 15 46 7c 00 15 46 7c 00 15 46 e8 00 15 46 e8 00 15 47 5e 00 15 49 0c ..F...F...F|..F|..F...F...G^..I.
5380 00 15 49 c8 00 15 4a a8 00 15 4a a8 00 15 4b 22 00 15 4b 22 00 15 4b 9a 00 15 4b 9a 00 15 4c 0a ..I...J...J...K"..K"..K...K...L.
53a0 00 15 4c 0a 00 15 4c 7e 00 15 4c 7e 00 15 4c f4 00 15 4c f4 00 15 4d 60 00 15 4d 60 00 15 4d ce ..L...L~..L~..L...L...M`..M`..M.
53c0 00 15 4d ce 00 15 4e 3e 00 15 4e 3e 00 15 4e a6 00 15 4e a6 00 15 4f 12 00 15 4f 12 00 15 4f 82 ..M...N>..N>..N...N...O...O...O.
53e0 00 15 4f 82 00 15 4f e8 00 15 4f e8 00 15 50 54 00 15 50 54 00 15 50 ca 00 15 50 ca 00 15 51 3a ..O...O...O...PT..PT..P...P...Q:
5400 00 15 51 3a 00 15 51 aa 00 15 51 aa 00 15 52 10 00 15 52 10 00 15 52 78 00 15 54 24 00 15 54 e0 ..Q:..Q...Q...R...R...Rx..T$..T.
5420 00 15 55 be 00 15 55 be 00 15 56 26 00 15 56 26 00 15 56 92 00 15 56 92 00 15 56 fa 00 15 56 fa ..U...U...V&..V&..V...V...V...V.
5440 00 15 57 64 00 15 59 12 00 15 59 ce 00 15 5a ae 00 15 5a ae 00 15 5b 20 00 15 5b 20 00 15 5b 94 ..Wd..Y...Y...Z...Z...[...[...[.
5460 00 15 5b 94 00 15 5b fc 00 15 5b fc 00 15 5c 66 00 15 5c 66 00 15 5c da 00 15 5c da 00 15 5d 50 ..[...[...[...\f..\f..\...\...]P
5480 00 15 5d 50 00 15 5d c6 00 15 5d c6 00 15 5e 3c 00 15 5e 3c 00 15 5e b2 00 15 5e b2 00 15 5f 20 ..]P..]...]...^<..^<..^...^..._.
54a0 00 15 5f 20 00 15 5f 90 00 15 5f 90 00 15 60 02 00 15 60 02 00 15 60 72 00 15 60 72 00 15 60 e4 .._..._..._...`...`...`r..`r..`.
54c0 00 15 60 e4 00 15 61 58 00 15 61 58 00 15 61 c4 00 15 61 c4 00 15 62 36 00 15 62 36 00 15 62 a2 ..`...aX..aX..a...a...b6..b6..b.
54e0 00 15 62 a2 00 15 63 1c 00 15 63 1c 00 15 63 92 00 15 63 92 00 15 64 0a 00 15 64 0a 00 15 64 74 ..b...c...c...c...c...d...d...dt
5500 00 15 64 74 00 15 64 e2 00 15 64 e2 00 15 65 4c 00 15 65 4c 00 15 65 bc 00 15 65 bc 00 15 66 2e ..dt..d...d...eL..eL..e...e...f.
5520 00 15 66 2e 00 15 66 a6 00 15 66 a6 00 15 67 1a 00 15 67 1a 00 15 67 88 00 15 67 88 00 15 68 00 ..f...f...f...g...g...g...g...h.
5540 00 15 68 00 00 15 68 6c 00 15 68 6c 00 15 68 d6 00 15 68 d6 00 15 69 40 00 15 69 40 00 15 69 ac ..h...hl..hl..h...h...i@..i@..i.
5560 00 15 69 ac 00 15 6a 16 00 15 6a 16 00 15 6a 8a 00 15 6a 8a 00 15 6a fe 00 15 6a fe 00 15 6b 6c ..i...j...j...j...j...j...j...kl
5580 00 15 6b 6c 00 15 6b dc 00 15 6b dc 00 15 6c 54 00 15 6c 54 00 15 6c c0 00 15 6c c0 00 15 6d 26 ..kl..k...k...lT..lT..l...l...m&
55a0 00 15 6d 26 00 15 6d 8e 00 15 6d 8e 00 15 6d f6 00 15 6d f6 00 15 6e 66 00 15 6e 66 00 15 6e d6 ..m&..m...m...m...m...nf..nf..n.
55c0 00 15 6e d6 00 15 6f 46 00 15 6f 46 00 15 6f b0 00 15 6f b0 00 15 70 1a 00 15 70 1a 00 15 70 90 ..n...oF..oF..o...o...p...p...p.
55e0 00 15 70 90 00 15 70 f8 00 15 70 f8 00 15 71 6a 00 15 71 6a 00 15 71 d6 00 15 71 d6 00 15 72 44 ..p...p...p...qj..qj..q...q...rD
5600 00 15 72 44 00 15 72 ae 00 15 72 ae 00 15 73 18 00 15 73 18 00 15 73 86 00 15 73 86 00 15 73 fa ..rD..r...r...s...s...s...s...s.
5620 00 15 73 fa 00 15 74 6a 00 15 74 6a 00 15 74 da 00 15 74 da 00 15 75 4a 00 15 75 4a 00 15 75 ba ..s...tj..tj..t...t...uJ..uJ..u.
5640 00 15 75 ba 00 15 76 22 00 15 76 22 00 15 76 8e 00 15 76 8e 00 15 76 fc 00 15 76 fc 00 15 77 6a ..u...v"..v"..v...v...v...v...wj
5660 00 15 77 6a 00 15 77 dc 00 15 77 dc 00 15 78 50 00 15 78 50 00 15 78 bc 00 15 78 bc 00 15 79 26 ..wj..w...w...xP..xP..x...x...y&
5680 00 15 79 26 00 15 79 96 00 15 79 96 00 15 7a 06 00 15 7a 06 00 15 7a 70 00 15 7a 70 00 15 7a e0 ..y&..y...y...z...z...zp..zp..z.
56a0 00 15 7a e0 00 15 7b 52 00 15 7b 52 00 15 7b c6 00 15 7b c6 00 15 7c 36 00 15 7c 36 00 15 7c a8 ..z...{R..{R..{...{...|6..|6..|.
56c0 00 15 7c a8 00 15 7d 1a 00 15 7d 1a 00 15 7d 8e 00 15 7d 8e 00 15 7e 00 00 15 7e 00 00 15 7e 72 ..|...}...}...}...}...~...~...~r
56e0 00 15 7e 72 00 15 7e e6 00 15 7e e6 00 15 7f 5a 00 15 7f 5a 00 15 7f c8 00 15 7f c8 00 15 80 38 ..~r..~...~....Z...Z...........8
5700 00 15 80 38 00 15 80 a0 00 15 80 a0 00 15 81 0a 00 15 81 0a 00 15 81 74 00 15 81 74 00 15 81 de ...8...................t...t....
5720 00 15 81 de 00 15 82 50 00 15 82 50 00 15 82 c2 00 15 82 c2 00 15 83 2a 00 15 83 2a 00 15 83 94 .......P...P...........*...*....
5740 00 15 83 94 00 15 83 fe 00 15 83 fe 00 15 84 68 00 15 84 68 00 15 84 dc 00 15 84 dc 00 15 85 52 ...............h...h...........R
5760 00 15 85 52 00 15 85 d6 00 15 85 d6 00 15 86 48 00 15 86 48 00 15 86 bc 00 15 86 bc 00 15 87 2c ...R...........H...H...........,
5780 00 15 87 2c 00 15 87 9e 00 15 87 9e 00 15 88 0e 00 15 88 0e 00 15 88 80 00 15 88 80 00 15 88 f2 ...,............................
57a0 00 15 88 f2 00 15 89 6a 00 15 89 6a 00 15 89 e4 00 15 89 e4 00 15 8a 54 00 15 8a 54 00 15 8a c6 .......j...j...........T...T....
57c0 00 15 8a c6 00 15 8b 38 00 15 8b 38 00 15 8b a4 00 15 8b a4 00 15 8c 12 00 15 8c 12 00 15 8c 80 .......8...8....................
57e0 00 15 8c 80 00 15 8c ec 00 15 8c ec 00 15 8d 5a 00 15 8d 5a 00 15 8d c8 00 15 8d c8 00 15 8e 36 ...............Z...Z...........6
5800 00 15 8e 36 00 15 8e a6 00 15 8e a6 00 15 8f 14 00 15 8f 14 00 15 8f 84 00 15 8f 84 00 15 8f f2 ...6............................
5820 00 15 8f f2 00 15 90 62 00 15 90 62 00 15 90 ca 00 15 90 ca 00 15 91 34 00 15 91 34 00 15 91 9c .......b...b...........4...4....
5840 00 15 91 9c 00 15 92 06 00 15 92 06 00 15 92 74 00 15 92 74 00 15 92 e2 00 15 92 e2 00 15 93 50 ...............t...t...........P
5860 00 15 93 50 00 15 93 c6 00 15 93 c6 00 15 94 3c 00 15 94 3c 00 15 94 b2 00 15 94 b2 00 15 95 34 ...P...........<...<...........4
5880 00 15 95 34 00 15 95 b6 00 15 95 b6 00 15 96 2e 00 15 96 2e 00 15 96 a0 00 15 96 a0 00 15 97 1e ...4............................
58a0 00 15 97 1e 00 15 97 9c 00 15 97 9c 00 15 98 10 00 15 98 10 00 15 98 7e 00 15 98 7e 00 15 98 f4 .......................~...~....
58c0 00 15 98 f4 00 15 99 6a 00 15 99 6a 00 15 99 d8 00 15 99 d8 00 15 9a 48 00 15 9a 48 00 15 9a b6 .......j...j...........H...H....
58e0 00 15 9a b6 00 15 9b 26 00 15 9b 26 00 15 9b 90 00 15 9b 90 00 15 9b fc 00 15 9b fc 00 15 9c 66 .......&...&...................f
5900 00 15 9c 66 00 15 9c d2 00 15 9c d2 00 15 9d 40 00 15 9d 40 00 15 9d ae 00 15 9d ae 00 15 9e 1e ...f...........@...@............
5920 00 15 9e 1e 00 15 9e 8e 00 15 9e 8e 00 15 9e fa 00 15 9e fa 00 15 9f 68 00 15 9f 68 00 15 9f d6 .......................h...h....
5940 00 15 9f d6 00 15 a0 40 00 15 a0 40 00 15 a0 ac 00 15 a0 ac 00 15 a1 16 00 15 a1 16 00 15 a1 82 .......@...@....................
5960 00 15 a1 82 00 15 a1 ee 00 15 a1 ee 00 15 a2 5c 00 15 a2 5c 00 15 a2 ca 00 15 a2 ca 00 15 a3 38 ...............\...\...........8
5980 00 15 a3 38 00 15 a3 a4 00 15 a3 a4 00 15 a4 10 00 15 a4 10 00 15 a4 7c 00 15 a4 7c 00 15 a4 e0 ...8...................|...|....
59a0 00 15 a4 e0 00 15 a5 46 00 15 a5 46 00 15 a5 aa 00 15 a5 aa 00 15 a6 10 00 15 a6 10 00 15 a6 80 .......F...F....................
59c0 00 15 a6 80 00 15 a6 f2 00 15 a6 f2 00 15 a7 62 00 15 a7 62 00 15 a7 d4 00 15 a7 d4 00 15 a8 48 ...............b...b...........H
59e0 00 15 a8 48 00 15 a8 c6 00 15 a8 c6 00 15 a9 46 00 15 a9 46 00 15 a9 ac 00 15 a9 ac 00 15 aa 14 ...H...........F...F............
5a00 00 15 aa 14 00 15 aa 7e 00 15 aa 7e 00 15 aa f0 00 15 aa f0 00 15 ab 60 00 15 ab 60 00 15 ab d2 .......~...~...........`...`....
5a20 00 15 ab d2 00 15 ac 3c 00 15 ac 3c 00 15 ac ac 00 15 ac ac 00 15 ad 1c 00 15 ad 1c 00 15 ad 8e .......<...<....................
5a40 00 15 ad 8e 00 15 ae 08 00 15 ae 08 00 15 ae 76 00 15 ae 76 00 15 ae e4 00 15 ae e4 00 15 af 50 ...............v...v...........P
5a60 00 15 af 50 00 15 af be 00 15 af be 00 15 b0 32 00 15 b0 32 00 15 b0 a6 00 15 b0 a6 00 15 b1 1c ...P...........2...2............
5a80 00 15 b1 1c 00 15 b1 92 00 15 b1 92 00 15 b2 04 00 15 b2 04 00 15 b2 76 00 15 b2 76 00 15 b2 e6 .......................v...v....
5aa0 00 15 b2 e6 00 15 b3 58 00 15 b3 58 00 15 b3 c2 00 15 b3 c2 00 15 b4 2e 00 15 b4 2e 00 15 b4 9a .......X...X....................
5ac0 00 15 b4 9a 00 15 b5 08 00 15 b5 08 00 15 b5 7a 00 15 b5 7a 00 15 b5 ee 00 15 b5 ee 00 15 b6 56 ...............z...z...........V
5ae0 00 15 b6 56 00 15 b6 c0 00 15 b6 c0 00 15 b7 2c 00 15 b7 2c 00 15 b7 9a 00 15 b7 9a 00 15 b8 0c ...V...........,...,............
5b00 00 15 b8 0c 00 15 b8 7e 00 15 ba 30 00 15 ba ec 00 15 bb cc 00 15 bb cc 00 15 bc 40 00 15 bd f2 .......~...0...............@....
5b20 00 15 be ae 00 15 bf 8e 00 15 bf 8e 00 15 bf fa 00 15 bf fa 00 15 c0 68 00 15 c0 68 00 15 c0 d8 .......................h...h....
5b40 00 15 c0 d8 00 15 c1 46 00 15 c1 46 00 15 c1 b4 00 15 c1 b4 00 15 c2 1c 00 15 c2 1c 00 15 c2 82 .......F...F....................
5b60 00 15 c2 82 00 15 c2 ec 00 15 c2 ec 00 15 c3 52 00 15 c3 52 00 15 c3 c0 00 15 c3 c0 00 15 c4 2c ...............R...R...........,
5b80 00 15 c4 2c 00 15 c4 9c 00 15 c4 9c 00 15 c5 0c 00 15 c5 0c 00 15 c5 7a 00 15 c5 7a 00 15 c5 ec ...,...................z...z....
5ba0 00 15 c5 ec 00 15 c6 58 00 15 c6 58 00 15 c6 ce 00 15 c6 ce 00 15 c7 40 00 15 c7 40 00 15 c7 ac .......X...X...........@...@....
5bc0 00 15 c7 ac 00 15 c8 16 00 15 c9 be 00 15 ca 7a 00 15 cb 58 00 15 cb 58 00 15 cb cc 00 15 cb cc ...............z...X...X........
5be0 00 15 cc 48 00 15 cc 48 00 15 cc c6 00 15 cc c6 00 15 cd 42 00 15 cd 42 00 15 cd b6 00 15 cd b6 ...H...H...........B...B........
5c00 00 15 ce 2a 00 15 ce 2a 00 15 ce 9e 00 15 ce 9e 00 15 cf 18 00 15 cf 18 00 15 cf 8a 00 15 cf 8a ...*...*........................
5c20 00 15 cf fe 00 15 cf fe 00 15 d0 78 00 15 d0 78 00 15 d0 f6 00 15 d2 9e 00 15 d3 5a 00 15 d4 38 ...........x...x...........Z...8
5c40 00 15 d4 38 00 15 d4 a4 00 15 d4 a4 00 15 d5 16 00 15 d5 16 00 15 d5 84 00 15 d5 84 00 15 d5 f4 ...8............................
5c60 00 15 d5 f4 00 15 d6 66 00 15 d6 66 00 15 d6 d8 00 15 d6 d8 00 15 d7 48 00 15 d9 06 00 15 d9 c2 .......f...f...........H........
5c80 00 15 da a6 00 15 da a6 00 15 db 22 00 15 dc d4 00 15 dd 90 00 15 de 70 00 15 de 70 00 15 de e2 ..........."...........p...p....
5ca0 00 15 e0 94 00 15 e1 50 00 15 e2 30 00 15 e2 30 00 15 e2 9e 00 15 e2 9e 00 15 e3 0e 00 15 e3 0e .......P...0...0................
5cc0 00 15 e3 86 00 15 e3 86 00 15 e3 fe 00 15 e3 fe 00 15 e4 74 00 15 e4 74 00 15 e4 ec 00 15 e4 ec ...................t...t........
5ce0 00 15 e5 5c 00 15 e5 5c 00 15 e5 d0 00 15 e5 d0 00 15 e6 3e 00 15 e6 3e 00 15 e6 ac 00 15 e6 ac ...\...\...........>...>........
5d00 00 15 e7 1e 00 15 e7 1e 00 15 e7 88 00 15 e7 88 00 15 e7 fa 00 15 e7 fa 00 15 e8 6a 00 15 e8 6a ...........................j...j
5d20 00 15 e8 dc 00 15 ea 90 00 15 eb 4c 00 15 ec 2e 00 15 ec 2e 00 15 ec 9e 00 15 ec 9e 00 15 ed 12 ...........L....................
5d40 00 15 ed 12 00 15 ed 84 00 15 ed 84 00 15 ed f4 00 15 ed f4 00 15 ee 66 00 15 ee 66 00 15 ee d8 .......................f...f....
5d60 00 15 f0 8a 00 15 f1 46 00 15 f2 26 00 15 f2 26 00 15 f2 94 00 15 f2 94 00 15 f3 06 00 15 f3 06 .......F...&...&................
5d80 00 15 f3 72 00 15 f3 72 00 15 f3 e4 00 15 f3 e4 00 15 f4 58 00 15 f4 58 00 15 f4 cc 00 15 f4 cc ...r...r...........X...X........
5da0 00 15 f5 40 00 15 f5 40 00 15 f5 b4 00 15 f5 b4 00 15 f6 28 00 15 f6 28 00 15 f6 96 00 15 f6 96 ...@...@...........(...(........
5dc0 00 15 f7 06 00 15 f7 06 00 15 f7 78 00 15 f7 78 00 15 f7 ec 00 15 f7 ec 00 15 f8 60 00 15 f8 60 ...........x...x...........`...`
5de0 00 15 f8 ce 00 15 f8 ce 00 15 f9 3e 00 15 f9 3e 00 15 f9 ae 00 15 f9 ae 00 15 fa 1c 00 15 fa 1c ...........>...>................
5e00 00 15 fa 8c 00 15 fa 8c 00 15 fa fc 00 15 fa fc 00 15 fb 6a 00 15 fb 6a 00 15 fb da 00 15 fb da ...................j...j........
5e20 00 15 fc 4c 00 15 fc 4c 00 15 fc c0 00 15 fc c0 00 15 fd 30 00 15 fd 30 00 15 fd 9e 00 15 fd 9e ...L...L...........0...0........
5e40 00 15 fe 0c 00 15 fe 0c 00 15 fe 7c 00 15 fe 7c 00 15 fe f0 00 15 fe f0 00 15 ff 5c 00 15 ff 5c ...........|...|...........\...\
5e60 00 15 ff c4 00 15 ff c4 00 16 00 32 00 16 00 32 00 16 00 a2 00 16 00 a2 00 16 01 10 00 16 01 10 ...........2...2................
5e80 00 16 01 82 00 16 01 82 00 16 01 f6 00 16 01 f6 00 16 02 6a 00 16 02 6a 00 16 02 d8 00 16 02 d8 ...................j...j........
5ea0 00 16 03 48 00 16 03 48 00 16 03 b8 00 16 03 b8 00 16 04 26 00 16 04 26 00 16 04 9a 00 16 04 9a ...H...H...........&...&........
5ec0 00 16 05 1e 00 16 05 1e 00 16 05 94 00 16 05 94 00 16 06 0a 00 16 06 0a 00 16 06 80 00 16 06 80 ................................
5ee0 00 16 06 f6 00 16 06 f6 00 16 07 6a 00 16 07 6a 00 16 07 e0 00 16 07 e0 00 16 08 56 00 16 08 56 ...........j...j...........V...V
5f00 00 16 08 cc 00 16 08 cc 00 16 09 3a 00 16 09 3a 00 16 09 aa 00 16 09 aa 00 16 0a 1e 00 16 0a 1e ...........:...:................
5f20 00 16 0a 94 00 16 0a 94 00 16 0b 04 00 16 0b 04 00 16 0b 76 00 16 0b 76 00 16 0b e4 00 16 0b e4 ...................v...v........
5f40 00 16 0c 54 00 16 0c 54 00 16 0c c6 00 16 0c c6 00 16 0d 38 00 16 0d 38 00 16 0d aa 00 16 0d aa ...T...T...........8...8........
5f60 00 16 0e 1c 00 16 0e 1c 00 16 0e 8a 00 16 0e 8a 00 16 0e f6 00 16 0e f6 00 16 0f 64 00 16 0f 64 ...........................d...d
5f80 00 16 0f d2 00 16 0f d2 00 16 10 42 00 16 10 42 00 16 10 b4 00 16 10 b4 00 16 11 26 00 16 11 26 ...........B...B...........&...&
5fa0 00 16 11 96 00 16 11 96 00 16 12 08 00 16 12 08 00 16 12 7a 00 16 12 7a 00 16 12 f0 00 16 12 f0 ...................z...z........
5fc0 00 16 13 68 00 16 13 68 00 16 13 e2 00 16 13 e2 00 16 14 58 00 16 14 58 00 16 14 c8 00 16 14 c8 ...h...h...........X...X........
5fe0 00 16 15 3a 00 16 15 3a 00 16 15 ac 00 16 15 ac 00 16 16 22 00 16 16 22 00 16 16 94 00 16 16 94 ...:...:..........."..."........
6000 00 16 17 00 00 16 17 00 00 16 17 7a 00 16 17 7a 00 16 17 f0 00 16 17 f0 00 16 18 66 00 16 18 66 ...........z...z...........f...f
6020 00 16 18 da 00 16 18 da 00 16 19 50 00 16 19 50 00 16 19 c8 00 16 19 c8 00 16 1a 40 00 16 1a 40 ...........P...P...........@...@
6040 00 16 1a be 00 16 1a be 00 16 1b 30 00 16 1b 30 00 16 1b a8 00 16 1b a8 00 16 1c 1c 00 16 1c 1c ...........0...0................
6060 00 16 1c 96 00 16 1c 96 00 16 1d 0e 00 16 1d 0e 00 16 1d 84 00 16 1d 84 00 16 1d fe 00 16 1d fe ................................
6080 00 16 1e 76 00 16 1e 76 00 16 1e ee 00 16 1e ee 00 16 1f 5c 00 16 1f 5c 00 16 1f cc 00 16 1f cc ...v...v...........\...\........
60a0 00 16 20 3a 00 16 20 3a 00 16 20 aa 00 16 20 aa 00 16 21 1a 00 16 21 1a 00 16 21 8e 00 16 21 8e ...:...:..........!...!...!...!.
60c0 00 16 22 04 00 16 22 04 00 16 22 7a 00 16 22 7a 00 16 22 f0 00 16 22 f0 00 16 23 68 00 16 23 68 .."..."..."z.."z.."..."...#h..#h
60e0 00 16 23 e0 00 16 23 e0 00 16 24 58 00 16 24 58 00 16 24 c8 00 16 24 c8 00 16 25 36 00 16 25 36 ..#...#...$X..$X..$...$...%6..%6
6100 00 16 25 b0 00 16 25 b0 00 16 26 26 00 16 26 26 00 16 26 98 00 16 26 98 00 16 27 0c 00 16 27 0c ..%...%...&&..&&..&...&...'...'.
6120 00 16 27 80 00 16 27 80 00 16 27 f4 00 16 27 f4 00 16 28 6a 00 16 28 6a 00 16 28 e2 00 16 28 e2 ..'...'...'...'...(j..(j..(...(.
6140 00 16 29 60 00 16 29 60 00 16 29 da 00 16 29 da 00 16 2a 52 00 16 2a 52 00 16 2a c4 00 16 2a c4 ..)`..)`..)...)...*R..*R..*...*.
6160 00 16 2b 38 00 16 2b 38 00 16 2b ac 00 16 2b ac 00 16 2c 20 00 16 2c 20 00 16 2c 9c 00 16 2c 9c ..+8..+8..+...+...,...,...,...,.
6180 00 16 2d 1a 00 16 2d 1a 00 16 2d 8a 00 16 2d 8a 00 16 2d fc 00 16 2d fc 00 16 2e 6e 00 16 2e 6e ..-...-...-...-...-...-....n...n
61a0 00 16 2e e0 00 16 2e e0 00 16 2f 4e 00 16 2f 4e 00 16 2f be 00 16 2f be 00 16 30 30 00 16 30 30 ........../N../N../.../...00..00
61c0 00 16 30 a2 00 16 30 a2 00 16 31 12 00 16 31 12 00 16 31 84 00 16 31 84 00 16 31 f6 00 16 31 f6 ..0...0...1...1...1...1...1...1.
61e0 00 16 32 68 00 16 32 68 00 16 32 dc 00 16 32 dc 00 16 33 52 00 16 33 52 00 16 33 ca 00 16 33 ca ..2h..2h..2...2...3R..3R..3...3.
6200 00 16 34 40 00 16 34 40 00 16 34 b0 00 16 34 b0 00 16 35 22 00 16 35 22 00 16 35 94 00 16 35 94 ..4@..4@..4...4...5"..5"..5...5.
6220 00 16 36 06 00 16 36 06 00 16 36 78 00 16 36 78 00 16 36 ea 00 16 36 ea 00 16 37 5e 00 16 37 5e ..6...6...6x..6x..6...6...7^..7^
6240 00 16 37 d4 00 16 37 d4 00 16 38 44 00 16 38 44 00 16 38 b6 00 16 38 b6 00 16 39 26 00 16 39 26 ..7...7...8D..8D..8...8...9&..9&
6260 00 16 39 96 00 16 39 96 00 16 3a 08 00 16 3a 08 00 16 3a 7e 00 16 3a 7e 00 16 3a f6 00 16 3a f6 ..9...9...:...:...:~..:~..:...:.
6280 00 16 3b 70 00 16 3b 70 00 16 3b f2 00 16 3b f2 00 16 3c 70 00 16 3c 70 00 16 3c ee 00 16 3c ee ..;p..;p..;...;...<p..<p..<...<.
62a0 00 16 3d 76 00 16 3d 76 00 16 3d f2 00 16 3d f2 00 16 3e 6e 00 16 3e 6e 00 16 3e e8 00 16 3e e8 ..=v..=v..=...=...>n..>n..>...>.
62c0 00 16 3f 64 00 16 3f 64 00 16 3f e4 00 16 3f e4 00 16 40 62 00 16 40 62 00 16 40 dc 00 16 40 dc ..?d..?d..?...?...@b..@b..@...@.
62e0 00 16 41 58 00 16 41 58 00 16 41 da 00 16 41 da 00 16 42 50 00 16 42 50 00 16 42 c2 00 16 42 c2 ..AX..AX..A...A...BP..BP..B...B.
6300 00 16 43 36 00 16 43 36 00 16 43 aa 00 16 43 aa 00 16 44 1c 00 16 44 1c 00 16 44 8a 00 16 44 8a ..C6..C6..C...C...D...D...D...D.
6320 00 16 44 fa 00 16 44 fa 00 16 45 74 00 16 45 74 00 16 45 ea 00 16 45 ea 00 16 46 60 00 16 46 60 ..D...D...Et..Et..E...E...F`..F`
6340 00 16 46 d2 00 16 46 d2 00 16 47 46 00 16 47 46 00 16 47 b4 00 16 47 b4 00 16 48 2c 00 16 48 2c ..F...F...GF..GF..G...G...H,..H,
6360 00 16 48 9c 00 16 48 9c 00 16 49 10 00 16 49 10 00 16 49 84 00 16 49 84 00 16 49 fe 00 16 49 fe ..H...H...I...I...I...I...I...I.
6380 00 16 4a 7a 00 16 4a 7a 00 16 4a f6 00 16 4c c8 00 16 4d 84 00 16 4e 70 00 16 4e 70 00 16 4e fc ..Jz..Jz..J...L...M...Np..Np..N.
63a0 00 16 4e fc 00 16 4f 74 00 16 4f 74 00 16 4f ee 00 16 4f ee 00 16 50 72 00 16 50 72 00 16 50 fc ..N...Ot..Ot..O...O...Pr..Pr..P.
63c0 00 16 50 fc 00 16 51 80 00 16 51 80 00 16 52 12 00 16 52 12 00 16 52 9c 00 16 52 9c 00 16 53 1c ..P...Q...Q...R...R...R...R...S.
63e0 00 16 53 1c 00 16 53 ac 00 16 53 ac 00 16 54 32 00 16 54 32 00 16 54 c4 00 16 54 c4 00 16 55 52 ..S...S...S...T2..T2..T...T...UR
6400 00 16 55 52 00 16 55 de 00 16 55 de 00 16 56 62 00 16 56 62 00 16 56 f2 00 16 56 f2 00 16 57 80 ..UR..U...U...Vb..Vb..V...V...W.
6420 00 16 57 80 00 16 58 0a 00 16 58 0a 00 16 58 8e 00 16 58 8e 00 16 59 14 00 16 59 14 00 16 59 a2 ..W...X...X...X...X...Y...Y...Y.
6440 00 16 59 a2 00 16 5a 34 00 16 5a 34 00 16 5a c0 00 16 5a c0 00 16 5b 48 00 16 5b 48 00 16 5b cc ..Y...Z4..Z4..Z...Z...[H..[H..[.
6460 00 16 5b cc 00 16 5c 52 00 16 5c 52 00 16 5c e0 00 16 5c e0 00 16 5d 60 00 16 5d 60 00 16 5d e6 ..[...\R..\R..\...\...]`..]`..].
6480 00 16 5d e6 00 16 5e 6a 00 16 5e 6a 00 16 5e fa 00 16 5e fa 00 16 5f 7c 00 16 5f 7c 00 16 60 02 ..]...^j..^j..^...^..._|.._|..`.
64a0 00 16 60 02 00 16 60 8a 00 16 60 8a 00 16 61 10 00 16 62 be 00 16 63 7a 00 16 64 5a 00 16 64 5a ..`...`...`...a...b...cz..dZ..dZ
64c0 00 16 64 ca 00 16 66 7c 00 16 67 38 00 16 68 18 00 16 68 18 00 16 68 86 00 16 68 86 00 16 68 f4 ..d...f|..g8..h...h...h...h...h.
64e0 00 16 6a ca 00 16 6b 86 00 16 6c 72 00 16 6c 72 00 16 6c f6 00 16 6e a2 00 16 6f 5e 00 16 70 3c ..j...k...lr..lr..l...n...o^..p<
6500 00 16 70 3c 00 16 70 b2 00 16 70 b2 00 16 71 28 00 16 71 28 00 16 71 92 00 16 71 92 00 16 72 0e ..p<..p...p...q(..q(..q...q...r.
6520 00 16 72 0e 00 16 72 86 00 16 72 86 00 16 72 fc 00 16 72 fc 00 16 73 72 00 16 73 72 00 16 73 ea ..r...r...r...r...r...sr..sr..s.
6540 00 16 73 ea 00 16 74 60 00 16 74 60 00 16 74 d4 00 16 74 d4 00 16 75 4a 00 16 75 4a 00 16 75 ca ..s...t`..t`..t...t...uJ..uJ..u.
6560 00 16 75 ca 00 16 76 40 00 16 76 40 00 16 76 ba 00 16 76 ba 00 16 77 30 00 16 77 30 00 16 77 ac ..u...v@..v@..v...v...w0..w0..w.
6580 00 16 77 ac 00 16 78 2a 00 16 78 2a 00 16 78 a4 00 16 78 a4 00 16 79 08 00 16 79 08 00 16 79 78 ..w...x*..x*..x...x...y...y...yx
65a0 00 16 79 78 00 16 79 e4 00 16 79 e4 00 16 7a 5a 00 16 7a 5a 00 16 7a cc 00 16 7a cc 00 16 7b 40 ..yx..y...y...zZ..zZ..z...z...{@
65c0 00 16 7b 40 00 16 7b b6 00 16 7b b6 00 16 7c 2a 00 16 7c 2a 00 16 7c 96 00 16 7c 96 00 16 7d 02 ..{@..{...{...|*..|*..|...|...}.
65e0 00 16 7d 02 00 16 7d 6c 00 16 7d 6c 00 16 7d d2 00 16 7d d2 00 16 7e 38 00 16 7e 38 00 16 7e a2 ..}...}l..}l..}...}...~8..~8..~.
6600 00 16 7e a2 00 16 7f 08 00 16 7f 08 00 16 7f 74 00 16 7f 74 00 16 7f e0 00 16 7f e0 00 16 80 50 ..~............t...t...........P
6620 00 16 80 50 00 16 80 be 00 16 80 be 00 16 81 2c 00 16 81 2c 00 16 81 a0 00 16 81 a0 00 16 82 10 ...P...........,...,............
6640 00 16 82 10 00 16 82 84 00 16 82 84 00 16 82 f4 00 16 82 f4 00 16 83 60 00 16 83 60 00 16 83 d2 .......................`...`....
6660 00 16 83 d2 00 16 84 4a 00 16 84 4a 00 16 84 bc 00 16 84 bc 00 16 85 2c 00 16 85 2c 00 16 85 9e .......J...J...........,...,....
6680 00 16 85 9e 00 16 86 0c 00 16 86 0c 00 16 86 80 00 16 86 80 00 16 86 ee 00 16 86 ee 00 16 87 62 ...............................b
66a0 00 16 87 62 00 16 87 d8 00 16 87 d8 00 16 88 4a 00 16 88 4a 00 16 88 bc 00 16 88 bc 00 16 89 2a ...b...........J...J...........*
66c0 00 16 89 2a 00 16 89 9a 00 16 89 9a 00 16 8a 08 00 16 8a 08 00 16 8a 82 00 16 8a 82 00 16 8a f8 ...*............................
66e0 00 16 8c 9a 00 16 8d 56 00 16 8e 32 00 16 8e 32 00 16 8e 94 00 16 8e 94 00 16 8e fe 00 16 8e fe .......V...2...2................
6700 00 16 8f 64 00 16 8f 64 00 16 8f cc 00 16 8f cc 00 16 90 38 00 16 90 38 00 16 90 a4 00 16 90 a4 ...d...d...........8...8........
6720 00 16 91 14 00 16 91 14 00 16 91 7e 00 16 91 7e 00 16 91 ec 00 16 91 ec 00 16 92 58 00 16 92 58 ...........~...~...........X...X
6740 00 16 92 c8 00 16 92 c8 00 16 93 28 00 16 93 28 00 16 93 90 00 16 93 90 00 16 93 f8 00 16 93 f8 ...........(...(................
6760 00 16 94 62 00 16 94 62 00 16 94 c8 00 16 96 76 00 16 97 32 00 16 98 12 00 16 98 12 00 16 98 82 ...b...b.......v...2............
6780 00 16 98 82 00 16 99 02 00 16 99 02 00 16 99 7c 00 16 99 7c 00 16 99 f6 00 16 99 f6 00 16 9a 72 ...............|...|...........r
67a0 00 16 9a 72 00 16 9a f2 00 16 9a f2 00 16 9b 6c 00 16 9b 6c 00 16 9b e6 00 16 9b e6 00 16 9c 62 ...r...........l...l...........b
67c0 00 16 9e 20 00 16 9e dc 00 16 9f c0 00 16 9f c0 00 16 a0 3c 00 16 a0 3c 00 16 a0 b8 00 16 a2 64 ...................<...<.......d
67e0 00 16 a3 20 00 16 a3 fe 00 16 a3 fe 00 16 a4 72 00 16 a4 72 00 16 a4 e8 00 16 a4 e8 00 16 a5 60 ...............r...r...........`
6800 00 16 a5 60 00 16 a5 d8 00 16 a5 d8 00 16 a6 46 00 16 a6 46 00 16 a6 b4 00 16 a6 b4 00 16 a7 26 ...`...........F...F...........&
6820 00 16 a7 26 00 16 a7 98 00 16 a7 98 00 16 a8 10 00 16 a8 10 00 16 a8 78 00 16 aa 26 00 16 aa e2 ...&...................x...&....
6840 00 16 ab c2 00 16 ab c2 00 16 ac 2c 00 16 ac 2c 00 16 ac 96 00 16 ac 96 00 16 ad 00 00 16 ad 00 ...........,...,................
6860 00 16 ad 6a 00 16 ad 6a 00 16 ad d2 00 16 ad d2 00 16 ae 3a 00 16 ae 3a 00 16 ae b2 00 16 ae b2 ...j...j...........:...:........
6880 00 16 af 2a 00 16 af 2a 00 16 af 90 00 16 af 90 00 16 af fc 00 16 af fc 00 16 b0 68 00 16 b0 68 ...*...*...................h...h
68a0 00 16 b0 da 00 16 b0 da 00 16 b1 4c 00 16 b1 4c 00 16 b1 b4 00 16 b1 b4 00 16 b2 1c 00 16 b2 1c ...........L...L................
68c0 00 16 b2 8a 00 16 b2 8a 00 16 b2 f8 00 16 b2 f8 00 16 b3 68 00 16 b3 68 00 16 b3 d8 00 16 b5 84 ...................h...h........
68e0 00 16 b6 40 00 16 b7 1e 00 16 b7 1e 00 16 b7 90 00 16 b7 90 00 16 b8 02 00 16 b8 02 00 16 b8 70 ...@...........................p
6900 00 16 b8 70 00 16 b8 e4 00 16 b8 e4 00 16 b9 4e 00 16 b9 4e 00 16 b9 c2 00 16 b9 c2 00 16 ba 34 ...p...........N...N...........4
6920 00 16 bb dc 00 16 bc 98 00 16 bd 76 00 16 bd 76 00 16 bd ec 00 16 bd ec 00 16 be 64 00 16 be 64 ...........v...v...........d...d
6940 00 16 be d4 00 16 be d4 00 16 bf 3e 00 16 c0 ec 00 16 c1 a8 00 16 c2 88 00 16 c2 88 00 16 c2 fa ...........>....................
6960 00 16 c2 fa 00 16 c3 6c 00 16 c3 6c 00 16 c3 e0 00 16 c3 e0 00 16 c4 46 00 16 c5 f2 00 16 c6 ae .......l...l...........F........
6980 00 16 c7 8c 00 16 c7 8c 00 16 c7 fc 00 16 c7 fc 00 16 c8 68 00 16 c8 68 00 16 c8 d8 00 16 c8 d8 ...................h...h........
69a0 00 16 c9 4e 00 16 c9 4e 00 16 c9 be 00 16 c9 be 00 16 ca 28 00 16 ca 28 00 16 ca a0 00 16 ca a0 ...N...N...........(...(........
69c0 00 16 cb 04 00 16 cb 04 00 16 cb 78 00 16 cb 78 00 16 cb f0 00 16 cb f0 00 16 cc 66 00 16 cc 66 ...........x...x...........f...f
69e0 00 16 cc e4 00 16 cc e4 00 16 cd 5a 00 16 cd 5a 00 16 cd d0 00 16 cd d0 00 16 ce 42 00 16 ce 42 ...........Z...Z...........B...B
6a00 00 16 ce b8 00 16 ce b8 00 16 cf 2c 00 16 cf 2c 00 16 cf a8 00 16 cf a8 00 16 d0 20 00 16 d0 20 ...........,...,................
6a20 00 16 d0 90 00 16 d0 90 00 16 d0 fc 00 16 d0 fc 00 16 d1 6e 00 16 d1 6e 00 16 d1 e8 00 16 d1 e8 ...................n...n........
6a40 00 16 d2 5a 00 16 d2 5a 00 16 d2 ce 00 16 d2 ce 00 16 d3 40 00 16 d3 40 00 16 d3 aa 00 16 d3 aa ...Z...Z...........@...@........
6a60 00 16 d4 16 00 16 d4 16 00 16 d4 8a 00 16 d4 8a 00 16 d4 fc 00 16 d4 fc 00 16 d5 74 00 16 d7 20 ...........................t....
6a80 00 16 d7 dc 00 16 d8 ba 00 16 d8 ba 00 16 d9 2a 00 16 da e2 00 16 db 9e 00 16 dc 80 00 16 dc 80 ...............*................
6aa0 00 16 dc f2 00 16 dc f2 00 16 dd 64 00 16 df 10 00 16 df cc 00 16 e0 aa 00 16 e0 aa 00 16 e1 20 ...........d....................
6ac0 00 16 e2 c6 00 16 e3 82 00 16 e4 5e 00 16 e4 5e 00 16 e4 ca 00 16 e4 ca 00 16 e5 36 00 16 e5 36 ...........^...^...........6...6
6ae0 00 16 e5 a2 00 16 e5 a2 00 16 e6 1c 00 16 e6 1c 00 16 e6 8c 00 16 e8 34 00 16 e8 f0 00 16 e9 ce .......................4........
6b00 00 16 e9 ce 00 16 ea 50 00 16 ea 50 00 16 ea cc 00 16 ea cc 00 16 eb 3e 00 16 eb 3e 00 16 eb ac .......P...P...........>...>....
6b20 00 16 eb ac 00 16 ec 16 00 16 ec 16 00 16 ec 88 00 16 ec 88 00 16 ec fa 00 16 ec fa 00 16 ed 70 ...............................p
6b40 00 16 ed 70 00 16 ed e0 00 16 ed e0 00 16 ee 52 00 16 ee 52 00 16 ee c8 00 16 ee c8 00 16 ef 36 ...p...........R...R...........6
6b60 00 16 ef 36 00 16 ef ae 00 16 ef ae 00 16 f0 22 00 16 f0 22 00 16 f0 9a 00 16 f0 9a 00 16 f1 12 ...6..........."..."............
6b80 00 16 f1 12 00 16 f1 86 00 16 f1 86 00 16 f2 08 00 16 f2 08 00 16 f2 92 00 16 f2 92 00 16 f3 0c ................................
6ba0 00 16 f3 0c 00 16 f3 8e 00 16 f3 8e 00 16 f3 f8 00 16 f3 f8 00 16 f4 72 00 16 f4 72 00 16 f4 e8 .......................r...r....
6bc0 00 16 f4 e8 00 16 f5 62 00 16 f5 62 00 16 f5 ea 00 16 f5 ea 00 16 f6 68 00 16 f6 68 00 16 f6 e0 .......b...b...........h...h....
6be0 00 16 f6 e0 00 16 f7 56 00 16 f7 56 00 16 f7 c4 00 16 f7 c4 00 16 f8 34 00 16 f8 34 00 16 f8 aa .......V...V...........4...4....
6c00 00 16 f8 aa 00 16 f9 18 00 16 f9 18 00 16 f9 90 00 16 f9 90 00 16 fa 04 00 16 fa 04 00 16 fa 7c ...............................|
6c20 00 16 fa 7c 00 16 fa f4 00 16 fa f4 00 16 fb 5c 00 16 fd 0a 00 16 fd c6 00 16 fe a6 00 16 fe a6 ...|...........\................
6c40 00 16 ff 1c 00 16 ff 1c 00 16 ff 92 00 16 ff 92 00 17 00 0e 00 17 00 0e 00 17 00 86 00 17 00 86 ................................
6c60 00 17 00 f8 00 17 00 f8 00 17 01 74 00 17 01 74 00 17 01 e6 00 17 01 e6 00 17 02 5c 00 17 02 5c ...........t...t...........\...\
6c80 00 17 02 d4 00 17 02 d4 00 17 03 50 00 17 03 50 00 17 03 d2 00 17 03 d2 00 17 04 58 00 17 04 58 ...........P...P...........X...X
6ca0 00 17 04 e8 00 17 04 e8 00 17 05 76 00 17 07 28 00 17 07 e4 00 17 08 c4 00 17 08 c4 00 17 09 3a ...........v...(...............:
6cc0 00 17 09 3a 00 17 09 b2 00 17 09 b2 00 17 0a 26 00 17 0a 26 00 17 0a 9c 00 17 0a 9c 00 17 0b 16 ...:...........&...&............
6ce0 00 17 0b 16 00 17 0b 8c 00 17 0b 8c 00 17 0c 10 00 17 0c 10 00 17 0c 8e 00 17 0c 8e 00 17 0d 02 ................................
6d00 00 17 0d 02 00 17 0d 80 00 17 0d 80 00 17 0d f2 00 17 0d f2 00 17 0e 68 00 17 0e 68 00 17 0e de .......................h...h....
6d20 00 17 0e de 00 17 0f 52 00 17 0f 52 00 17 0f d0 00 17 0f d0 00 17 10 4e 00 17 10 4e 00 17 10 c4 .......R...R...........N...N....
6d40 00 17 10 c4 00 17 11 3a 00 17 12 e6 00 17 13 a2 00 17 14 80 00 17 14 80 00 17 14 fc 00 17 14 fc .......:........................
6d60 00 17 15 66 00 17 17 14 00 17 17 d0 00 17 18 b0 00 17 18 b0 00 17 19 1c 00 17 19 1c 00 17 19 90 ...f............................
6d80 00 17 19 90 00 17 1a 00 00 17 1a 00 00 17 1a 70 00 17 1a 70 00 17 1a e2 00 17 1c 8a 00 17 1d 46 ...............p...p...........F
6da0 00 17 1e 24 00 17 1e 24 00 17 1e 8c 00 17 1e 8c 00 17 1e f4 00 17 1e f4 00 17 1f 62 00 17 1f 62 ...$...$...................b...b
6dc0 00 17 1f d0 00 17 1f d0 00 17 20 3e 00 17 20 3e 00 17 20 ac 00 17 20 ac 00 17 21 12 00 17 21 12 ...........>...>..........!...!.
6de0 00 17 21 80 00 17 21 80 00 17 21 ee 00 17 21 ee 00 17 22 54 00 17 22 54 00 17 22 c6 00 17 22 c6 ..!...!...!...!..."T.."T.."...".
6e00 00 17 23 40 00 17 23 40 00 17 23 ac 00 17 23 ac 00 17 24 18 00 17 24 18 00 17 24 86 00 17 24 86 ..#@..#@..#...#...$...$...$...$.
6e20 00 17 24 f6 00 17 24 f6 00 17 25 66 00 17 25 66 00 17 25 d2 00 17 25 d2 00 17 26 3a 00 17 26 3a ..$...$...%f..%f..%...%...&:..&:
6e40 00 17 26 aa 00 17 26 aa 00 17 27 12 00 17 27 12 00 17 27 82 00 17 27 82 00 17 27 f2 00 17 27 f2 ..&...&...'...'...'...'...'...'.
6e60 00 17 28 58 00 17 28 58 00 17 28 be 00 17 28 be 00 17 29 28 00 17 29 28 00 17 29 a2 00 17 29 a2 ..(X..(X..(...(...)(..)(..)...).
6e80 00 17 2a 10 00 17 2a 10 00 17 2a 7e 00 17 2a 7e 00 17 2a ec 00 17 2a ec 00 17 2b 5a 00 17 2b 5a ..*...*...*~..*~..*...*...+Z..+Z
6ea0 00 17 2b c6 00 17 2b c6 00 17 2c 32 00 17 2c 32 00 17 2c 9e 00 17 2c 9e 00 17 2d 0a 00 17 2d 0a ..+...+...,2..,2..,...,...-...-.
6ec0 00 17 2d 76 00 17 2d 76 00 17 2d e2 00 17 2d e2 00 17 2e 4c 00 17 2e 4c 00 17 2e b6 00 17 2e b6 ..-v..-v..-...-....L...L........
6ee0 00 17 2f 24 00 17 2f 24 00 17 2f 92 00 17 2f 92 00 17 30 00 00 17 30 00 00 17 30 6e 00 17 30 6e ../$../$../.../...0...0...0n..0n
6f00 00 17 30 d8 00 17 30 d8 00 17 31 4e 00 17 31 4e 00 17 31 c4 00 17 31 c4 00 17 32 3a 00 17 32 3a ..0...0...1N..1N..1...1...2:..2:
6f20 00 17 32 b0 00 17 32 b0 00 17 33 26 00 17 33 26 00 17 33 9c 00 17 33 9c 00 17 34 12 00 17 34 12 ..2...2...3&..3&..3...3...4...4.
6f40 00 17 34 88 00 17 34 88 00 17 34 f2 00 17 34 f2 00 17 35 5c 00 17 35 5c 00 17 35 c6 00 17 35 c6 ..4...4...4...4...5\..5\..5...5.
6f60 00 17 36 30 00 17 36 30 00 17 36 9a 00 17 36 9a 00 17 37 04 00 17 37 04 00 17 37 6e 00 17 37 6e ..60..60..6...6...7...7...7n..7n
6f80 00 17 37 d2 00 17 37 d2 00 17 38 3e 00 17 38 3e 00 17 38 aa 00 17 38 aa 00 17 39 16 00 17 39 16 ..7...7...8>..8>..8...8...9...9.
6fa0 00 17 39 82 00 17 39 82 00 17 39 ec 00 17 39 ec 00 17 3a 56 00 17 3a 56 00 17 3a c0 00 17 3a c0 ..9...9...9...9...:V..:V..:...:.
6fc0 00 17 3b 2a 00 17 3b 2a 00 17 3b 98 00 17 3b 98 00 17 3c 06 00 17 3c 06 00 17 3c 74 00 17 3c 74 ..;*..;*..;...;...<...<...<t..<t
6fe0 00 17 3c e2 00 17 3c e2 00 17 3d 4a 00 17 3d 4a 00 17 3d b2 00 17 3d b2 00 17 3e 24 00 17 3e 24 ..<...<...=J..=J..=...=...>$..>$
7000 00 17 3e 96 00 17 3e 96 00 17 3f 06 00 17 3f 06 00 17 3f 7e 00 17 3f 7e 00 17 3f f6 00 17 3f f6 ..>...>...?...?...?~..?~..?...?.
7020 00 17 40 5e 00 17 40 5e 00 17 40 cc 00 17 40 cc 00 17 41 36 00 17 41 36 00 17 41 a6 00 17 41 a6 ..@^..@^..@...@...A6..A6..A...A.
7040 00 17 42 16 00 17 42 16 00 17 42 84 00 17 42 84 00 17 42 f2 00 17 42 f2 00 17 43 5a 00 17 43 5a ..B...B...B...B...B...B...CZ..CZ
7060 00 17 43 c6 00 17 43 c6 00 17 44 3a 00 17 44 3a 00 17 44 ae 00 17 44 ae 00 17 45 1a 00 17 45 1a ..C...C...D:..D:..D...D...E...E.
7080 00 17 45 84 00 17 45 84 00 17 45 f0 00 17 45 f0 00 17 46 5c 00 17 46 5c 00 17 46 ca 00 17 46 ca ..E...E...E...E...F\..F\..F...F.
70a0 00 17 47 38 00 17 47 38 00 17 47 a4 00 17 47 a4 00 17 48 16 00 17 48 16 00 17 48 88 00 17 48 88 ..G8..G8..G...G...H...H...H...H.
70c0 00 17 48 f6 00 17 48 f6 00 17 49 64 00 17 49 64 00 17 49 d0 00 17 49 d0 00 17 4a 3c 00 17 4a 3c ..H...H...Id..Id..I...I...J<..J<
70e0 00 17 4a a8 00 17 4a a8 00 17 4b 16 00 17 4b 16 00 17 4b 84 00 17 4b 84 00 17 4b f6 00 17 4b f6 ..J...J...K...K...K...K...K...K.
7100 00 17 4c 5a 00 17 4c 5a 00 17 4c c0 00 17 4c c0 00 17 4d 2a 00 17 4d 2a 00 17 4d 9c 00 17 4d 9c ..LZ..LZ..L...L...M*..M*..M...M.
7120 00 17 4e 0e 00 17 4e 0e 00 17 4e 80 00 17 4e 80 00 17 4e f2 00 17 4e f2 00 17 4f 5c 00 17 4f 5c ..N...N...N...N...N...N...O\..O\
7140 00 17 4f c8 00 17 4f c8 00 17 50 34 00 17 50 34 00 17 50 a4 00 17 50 a4 00 17 51 10 00 17 51 10 ..O...O...P4..P4..P...P...Q...Q.
7160 00 17 51 7c 00 17 51 7c 00 17 51 f4 00 17 51 f4 00 17 52 66 00 17 52 66 00 17 52 d8 00 17 52 d8 ..Q|..Q|..Q...Q...Rf..Rf..R...R.
7180 00 17 53 4a 00 17 53 4a 00 17 53 bc 00 17 53 bc 00 17 54 2e 00 17 54 2e 00 17 54 9e 00 17 54 9e ..SJ..SJ..S...S...T...T...T...T.
71a0 00 17 55 0e 00 17 55 0e 00 17 55 7a 00 17 55 7a 00 17 55 e6 00 17 55 e6 00 17 56 52 00 17 56 52 ..U...U...Uz..Uz..U...U...VR..VR
71c0 00 17 56 cc 00 17 56 cc 00 17 57 46 00 17 57 46 00 17 57 ae 00 17 57 ae 00 17 58 18 00 17 58 18 ..V...V...WF..WF..W...W...X...X.
71e0 00 17 58 82 00 17 58 82 00 17 58 fa 00 17 58 fa 00 17 59 64 00 17 59 64 00 17 59 c6 00 17 59 c6 ..X...X...X...X...Yd..Yd..Y...Y.
7200 00 17 5a 34 00 17 5a 34 00 17 5a 96 00 17 5a 96 00 17 5a fa 00 17 5a fa 00 17 5b 5e 00 17 5b 5e ..Z4..Z4..Z...Z...Z...Z...[^..[^
7220 00 17 5b c2 00 17 5b c2 00 17 5c 30 00 17 5c 30 00 17 5c 96 00 17 5c 96 00 17 5c f8 00 17 5c f8 ..[...[...\0..\0..\...\...\...\.
7240 00 17 5d 66 00 17 5d 66 00 17 5d d2 00 17 5d d2 00 17 5e 42 00 17 5e 42 00 17 5e b2 00 17 5e b2 ..]f..]f..]...]...^B..^B..^...^.
7260 00 17 5f 28 00 17 5f 28 00 17 5f 9e 00 17 5f 9e 00 17 60 0e 00 17 60 0e 00 17 60 86 00 17 60 86 .._(.._(.._..._...`...`...`...`.
7280 00 17 60 f2 00 17 60 f2 00 17 61 66 00 17 61 66 00 17 61 e2 00 17 61 e2 00 17 62 4e 00 17 62 4e ..`...`...af..af..a...a...bN..bN
72a0 00 17 62 ba 00 17 62 ba 00 17 63 22 00 17 63 22 00 17 63 92 00 17 63 92 00 17 64 02 00 17 64 02 ..b...b...c"..c"..c...c...d...d.
72c0 00 17 64 6a 00 17 64 6a 00 17 64 d2 00 17 64 d2 00 17 65 3a 00 17 65 3a 00 17 65 a6 00 17 65 a6 ..dj..dj..d...d...e:..e:..e...e.
72e0 00 17 66 12 00 17 66 12 00 17 66 7e 00 17 66 7e 00 17 66 ee 00 17 66 ee 00 17 67 60 00 17 67 60 ..f...f...f~..f~..f...f...g`..g`
7300 00 17 67 cc 00 17 67 cc 00 17 68 3c 00 17 68 3c 00 17 68 a6 00 17 68 a6 00 17 69 0c 00 17 69 0c ..g...g...h<..h<..h...h...i...i.
7320 00 17 69 7a 00 17 69 7a 00 17 69 e8 00 17 69 e8 00 17 6a 54 00 17 6a 54 00 17 6a c0 00 17 6a c0 ..iz..iz..i...i...jT..jT..j...j.
7340 00 17 6b 2a 00 17 6b 2a 00 17 6b 94 00 17 6b 94 00 17 6c 06 00 17 6c 06 00 17 6c 78 00 17 6c 78 ..k*..k*..k...k...l...l...lx..lx
7360 00 17 6c e4 00 17 6c e4 00 17 6d 4c 00 17 6d 4c 00 17 6d b4 00 17 6d b4 00 17 6e 1a 00 17 6e 1a ..l...l...mL..mL..m...m...n...n.
7380 00 17 6e 88 00 17 6e 88 00 17 6e f6 00 17 6e f6 00 17 6f 5c 00 17 6f 5c 00 17 6f c8 00 17 6f c8 ..n...n...n...n...o\..o\..o...o.
73a0 00 17 70 36 00 17 70 36 00 17 70 a0 00 17 70 a0 00 17 71 06 00 17 71 06 00 17 71 68 00 17 71 68 ..p6..p6..p...p...q...q...qh..qh
73c0 00 17 71 d0 00 17 71 d0 00 17 72 44 00 17 72 44 00 17 72 b8 00 17 72 b8 00 17 73 20 00 17 73 20 ..q...q...rD..rD..r...r...s...s.
73e0 00 17 73 90 00 17 73 90 00 17 74 00 00 17 74 00 00 17 74 70 00 17 74 70 00 17 74 e0 00 17 74 e0 ..s...s...t...t...tp..tp..t...t.
7400 00 17 75 50 00 17 75 50 00 17 75 c0 00 17 75 c0 00 17 76 2e 00 17 76 2e 00 17 76 9c 00 17 76 9c ..uP..uP..u...u...v...v...v...v.
7420 00 17 77 0a 00 17 77 0a 00 17 77 78 00 17 77 78 00 17 77 e6 00 17 77 e6 00 17 78 52 00 17 78 52 ..w...w...wx..wx..w...w...xR..xR
7440 00 17 78 b6 00 17 78 b6 00 17 79 26 00 17 79 26 00 17 79 98 00 17 79 98 00 17 7a 0a 00 17 7a 0a ..x...x...y&..y&..y...y...z...z.
7460 00 17 7a 7c 00 17 7a 7c 00 17 7a ec 00 17 7a ec 00 17 7b 54 00 17 7b 54 00 17 7b c4 00 17 7b c4 ..z|..z|..z...z...{T..{T..{...{.
7480 00 17 7c 2e 00 17 7c 2e 00 17 7c a0 00 17 7c a0 00 17 7d 12 00 17 7d 12 00 17 7d 74 00 17 7d 74 ..|...|...|...|...}...}...}t..}t
74a0 00 17 7d d8 00 17 7d d8 00 17 7e 42 00 17 7e 42 00 17 7e b4 00 17 7e b4 00 17 7f 24 00 17 7f 24 ..}...}...~B..~B..~...~....$...$
74c0 00 17 7f 88 00 17 7f 88 00 17 7f ee 00 17 81 90 00 17 82 4c 00 17 83 28 00 17 83 28 00 17 83 94 ...................L...(...(....
74e0 00 17 83 94 00 17 84 0c 00 17 84 0c 00 17 84 7c 00 17 84 7c 00 17 84 f2 00 17 84 f2 00 17 85 6a ...............|...|...........j
7500 00 17 85 6a 00 17 85 d2 00 17 85 d2 00 17 86 38 00 17 87 ea 00 17 88 a6 00 17 89 86 00 17 89 86 ...j...........8................
7520 00 17 89 fe 00 17 89 fe 00 17 8a 76 00 17 8a 76 00 17 8a e0 00 17 8a e0 00 17 8b 4c 00 17 8c fe ...........v...v...........L....
7540 00 17 8d ba 00 17 8e 9a 00 17 8e 9a 00 17 8f 0c 00 17 8f 0c 00 17 8f 7c 00 17 8f 7c 00 17 8f ec .......................|...|....
7560 00 17 8f ec 00 17 90 66 00 17 90 66 00 17 90 d8 00 17 90 d8 00 17 91 4a 00 17 91 4a 00 17 91 be .......f...f...........J...J....
7580 00 17 93 6a 00 17 94 26 00 17 95 04 00 17 95 04 00 17 95 6c 00 17 95 6c 00 17 95 de 00 17 95 de ...j...&...........l...l........
75a0 00 17 96 46 00 17 96 46 00 17 96 c0 00 17 96 c0 00 17 97 28 00 17 97 28 00 17 97 90 00 17 97 90 ...F...F...........(...(........
75c0 00 17 97 fc 00 17 97 fc 00 17 98 68 00 17 98 68 00 17 98 d2 00 17 98 d2 00 17 99 3e 00 17 99 3e ...........h...h...........>...>
75e0 00 17 99 ae 00 17 99 ae 00 17 9a 1a 00 17 9a 1a 00 17 9a 8a 00 17 9a 8a 00 17 9a fa 00 17 9a fa ................................
7600 00 17 9b 6e 00 17 9b 6e 00 17 9b e2 00 17 9b e2 00 17 9c 54 00 17 9c 54 00 17 9c cc 00 17 9c cc ...n...n...........T...T........
7620 00 17 9d 32 00 17 9d 32 00 17 9d a0 00 17 9d a0 00 17 9e 0e 00 17 9e 0e 00 17 9e 76 00 17 9e 76 ...2...2...................v...v
7640 00 17 9e e8 00 17 9e e8 00 17 9f 5a 00 17 9f 5a 00 17 9f ca 00 17 9f ca 00 17 a0 44 00 17 a0 44 ...........Z...Z...........D...D
7660 00 17 a0 be 00 17 a0 be 00 17 a1 36 00 17 a2 e4 00 17 a3 a0 00 17 a4 80 00 17 a4 80 00 17 a4 ee ...........6....................
7680 00 17 a4 ee 00 17 a5 5c 00 17 a7 0e 00 17 a7 ca 00 17 a8 aa 00 17 a8 aa 00 17 a9 18 00 17 a9 18 .......\........................
76a0 00 17 a9 92 00 17 a9 92 00 17 aa 06 00 17 aa 06 00 17 aa 7c 00 17 aa 7c 00 17 aa f8 00 17 aa f8 ...................|...|........
76c0 00 17 ab 66 00 17 ab 66 00 17 ab d8 00 17 ab d8 00 17 ac 4a 00 17 ac 4a 00 17 ac c8 00 17 ac c8 ...f...f...........J...J........
76e0 00 17 ad 46 00 17 ad 46 00 17 ad c0 00 17 ad c0 00 17 ae 3a 00 17 ae 3a 00 17 ae b6 00 17 ae b6 ...F...F...........:...:........
7700 00 17 af 34 00 17 af 34 00 17 af b2 00 17 af b2 00 17 b0 24 00 17 b0 24 00 17 b0 98 00 17 b0 98 ...4...4...........$...$........
7720 00 17 b1 14 00 17 b1 14 00 17 b1 90 00 17 b1 90 00 17 b2 06 00 17 b2 06 00 17 b2 7e 00 17 b2 7e ...........................~...~
7740 00 17 b2 f8 00 17 b2 f8 00 17 b3 74 00 17 b3 74 00 17 b3 e2 00 17 b3 e2 00 17 b4 54 00 17 b4 54 ...........t...t...........T...T
7760 00 17 b4 cc 00 17 b4 cc 00 17 b5 3a 00 17 b5 3a 00 17 b5 ac 00 17 b5 ac 00 17 b6 24 00 17 b6 24 ...........:...:...........$...$
7780 00 17 b6 90 00 17 b6 90 00 17 b7 0a 00 17 b7 0a 00 17 b7 7e 00 17 b7 7e 00 17 b7 f2 00 17 b7 f2 ...................~...~........
77a0 00 17 b8 6c 00 17 b8 6c 00 17 b8 da 00 17 b8 da 00 17 b9 4a 00 17 b9 4a 00 17 b9 bc 00 17 b9 bc ...l...l...........J...J........
77c0 00 17 ba 3a 00 17 ba 3a 00 17 ba b8 00 17 ba b8 00 17 bb 32 00 17 bb 32 00 17 bb ac 00 17 bb ac ...:...:...........2...2........
77e0 00 17 bc 28 00 17 bc 28 00 17 bc 96 00 17 bc 96 00 17 bd 0e 00 17 bd 0e 00 17 bd 80 00 17 bd 80 ...(...(........................
7800 00 17 bd f2 00 17 bd f2 00 17 be 64 00 17 be 64 00 17 be d6 00 17 be d6 00 17 bf 50 00 17 bf 50 ...........d...d...........P...P
7820 00 17 bf c8 00 17 bf c8 00 17 c0 42 00 17 c0 42 00 17 c0 ae 00 17 c0 ae 00 17 c1 1e 00 17 c1 1e ...........B...B................
7840 00 17 c1 8e 00 17 c1 8e 00 17 c2 0a 00 17 c2 0a 00 17 c2 86 00 17 c2 86 00 17 c3 02 00 17 c3 02 ................................
7860 00 17 c3 7e 00 17 c3 7e 00 17 c3 ee 00 17 c3 ee 00 17 c4 5e 00 17 c4 5e 00 17 c4 ce 00 17 c4 ce ...~...~...........^...^........
7880 00 17 c5 3e 00 17 c5 3e 00 17 c5 ae 00 17 c5 ae 00 17 c6 1e 00 17 c6 1e 00 17 c6 92 00 17 c6 92 ...>...>........................
78a0 00 17 c7 06 00 17 c7 06 00 17 c7 7a 00 17 c7 7a 00 17 c7 ee 00 17 c7 ee 00 17 c8 62 00 17 c8 62 ...........z...z...........b...b
78c0 00 17 c8 de 00 17 c8 de 00 17 c9 54 00 17 c9 54 00 17 c9 d0 00 17 c9 d0 00 17 ca 4c 00 17 ca 4c ...........T...T...........L...L
78e0 00 17 ca ba 00 17 ca ba 00 17 cb 30 00 17 cb 30 00 17 cb a6 00 17 cb a6 00 17 cc 1c 00 17 cc 1c ...........0...0................
7900 00 17 cc 92 00 17 cc 92 00 17 cd 14 00 17 cd 14 00 17 cd 90 00 17 cd 90 00 17 ce 0e 00 17 ce 0e ................................
7920 00 17 ce 92 00 17 ce 92 00 17 cf 08 00 17 cf 08 00 17 cf 7e 00 17 cf 7e 00 17 cf f4 00 17 cf f4 ...................~...~........
7940 00 17 d0 6a 00 17 d0 6a 00 17 d0 e4 00 17 d0 e4 00 17 d1 5e 00 17 d1 5e 00 17 d1 d8 00 17 d1 d8 ...j...j...........^...^........
7960 00 17 d2 52 00 17 d2 52 00 17 d2 cc 00 17 d2 cc 00 17 d3 46 00 17 d3 46 00 17 d3 c0 00 17 d3 c0 ...R...R...........F...F........
7980 00 17 d4 3a 00 17 d4 3a 00 17 d4 c0 00 17 d4 c0 00 17 d5 46 00 17 d5 46 00 17 d5 c8 00 17 d5 c8 ...:...:...........F...F........
79a0 00 17 d6 4a 00 17 d6 4a 00 17 d6 ce 00 17 d6 ce 00 17 d7 4a 00 17 d7 4a 00 17 d7 c0 00 17 d7 c0 ...J...J...........J...J........
79c0 00 17 d8 3c 00 17 d8 3c 00 17 d8 ac 00 17 d8 ac 00 17 d9 20 00 17 d9 20 00 17 d9 a0 00 17 d9 a0 ...<...<........................
79e0 00 17 da 20 00 17 da 20 00 17 da 9c 00 17 da 9c 00 17 db 18 00 17 db 18 00 17 db 96 00 17 db 96 ................................
7a00 00 17 dc 10 00 17 dc 10 00 17 dc 8c 00 17 dc 8c 00 17 dc fa 00 17 dc fa 00 17 dd 68 00 17 dd 68 ...........................h...h
7a20 00 17 dd e4 00 17 dd e4 00 17 de 5a 00 17 de 5a 00 17 de d6 00 17 de d6 00 17 df 46 00 17 df 46 ...........Z...Z...........F...F
7a40 00 17 df ba 00 17 df ba 00 17 e0 3a 00 17 e0 3a 00 17 e0 ba 00 17 e0 ba 00 17 e1 36 00 17 e1 36 ...........:...:...........6...6
7a60 00 17 e1 b2 00 17 e1 b2 00 17 e2 30 00 17 e2 30 00 17 e2 a2 00 17 e2 a2 00 17 e3 1a 00 17 e3 1a ...........0...0................
7a80 00 17 e3 94 00 17 e3 94 00 17 e4 08 00 17 e4 08 00 17 e4 7c 00 17 e4 7c 00 17 e4 f0 00 17 e4 f0 ...................|...|........
7aa0 00 17 e5 68 00 17 e5 68 00 17 e5 e2 00 17 e5 e2 00 17 e6 62 00 17 e6 62 00 17 e6 e2 00 17 e6 e2 ...h...h...........b...b........
7ac0 00 17 e7 5a 00 17 e7 5a 00 17 e7 d0 00 17 e7 d0 00 17 e8 48 00 17 e8 48 00 17 e8 c6 00 17 e8 c6 ...Z...Z...........H...H........
7ae0 00 17 e9 44 00 17 e9 44 00 17 e9 b6 00 17 e9 b6 00 17 ea 28 00 17 ea 28 00 17 ea 9a 00 17 ea 9a ...D...D...........(...(........
7b00 00 17 eb 16 00 17 eb 16 00 17 eb 98 00 17 eb 98 00 17 ec 1a 00 17 ec 1a 00 17 ec 9c 00 17 ec 9c ................................
7b20 00 17 ed 0e 00 17 ed 0e 00 17 ed 86 00 17 ed 86 00 17 ed fe 00 17 ed fe 00 17 ee 76 00 17 ee 76 ...........................v...v
7b40 00 17 ee ee 00 17 ee ee 00 17 ef 62 00 17 ef 62 00 17 ef d6 00 17 ef d6 00 17 f0 54 00 17 f0 54 ...........b...b...........T...T
7b60 00 17 f0 cc 00 17 f0 cc 00 17 f1 4a 00 17 f1 4a 00 17 f1 bc 00 17 f1 bc 00 17 f2 2e 00 17 f2 2e ...........J...J................
7b80 00 17 f2 a2 00 17 f2 a2 00 17 f3 16 00 17 f3 16 00 17 f3 8a 00 17 f3 8a 00 17 f3 fe 00 17 f3 fe ................................
7ba0 00 17 f4 72 00 17 f4 72 00 17 f4 e6 00 17 f4 e6 00 17 f5 5c 00 17 f5 5c 00 17 f5 da 00 17 f5 da ...r...r...........\...\........
7bc0 00 17 f6 52 00 17 f6 52 00 17 f6 c6 00 17 f6 c6 00 17 f7 3c 00 17 f7 3c 00 17 f7 b4 00 17 f7 b4 ...R...R...........<...<........
7be0 00 17 f8 2c 00 17 f8 2c 00 17 f8 a4 00 17 f8 a4 00 17 f9 0e 00 17 f9 0e 00 17 f9 78 00 17 f9 78 ...,...,...................x...x
7c00 00 17 f9 ea 00 17 f9 ea 00 17 fa 5c 00 17 fa 5c 00 17 fa d4 00 17 fa d4 00 17 fb 4c 00 17 fb 4c ...........\...\...........L...L
7c20 00 17 fb c4 00 17 fb c4 00 17 fc 36 00 17 fc 36 00 17 fc ae 00 17 fc ae 00 17 fd 1a 00 17 fd 1a ...........6...6................
7c40 00 17 fd 86 00 17 fd 86 00 17 fd f2 00 17 fd f2 00 17 fe 60 00 17 fe 60 00 17 fe ce 00 17 fe ce ...................`...`........
7c60 00 17 ff 3c 00 17 ff 3c 00 17 ff b8 00 17 ff b8 00 18 00 2e 00 18 00 2e 00 18 00 a2 00 18 00 a2 ...<...<........................
7c80 00 18 01 16 00 18 01 16 00 18 01 8e 00 18 01 8e 00 18 02 00 00 18 03 b8 00 18 04 74 00 18 05 56 ...........................t...V
7ca0 00 18 05 56 00 18 05 cc 00 18 05 cc 00 18 06 3e 00 18 07 e6 00 18 08 a2 00 18 09 80 00 18 09 80 ...V...........>................
7cc0 00 18 09 e4 00 18 09 e4 00 18 0a 48 00 18 0a 48 00 18 0a b8 00 18 0a b8 00 18 0b 24 00 18 0b 24 ...........H...H...........$...$
7ce0 00 18 0b 92 00 18 0b 92 00 18 0c 00 00 18 0c 00 00 18 0c 6c 00 18 0c 6c 00 18 0c d0 00 18 0c d0 ...................l...l........
7d00 00 18 0d 3a 00 18 0d 3a 00 18 0d 98 00 18 0d 98 00 18 0d f8 00 18 0d f8 00 18 0e 6e 00 18 0e 6e ...:...:...................n...n
7d20 00 18 0e e0 00 18 0e e0 00 18 0f 50 00 18 0f 50 00 18 0f c4 00 18 0f c4 00 18 10 28 00 18 10 28 ...........P...P...........(...(
7d40 00 18 10 8a 00 18 10 8a 00 18 10 f2 00 18 10 f2 00 18 11 60 00 18 11 60 00 18 11 ce 00 18 11 ce ...................`...`........
7d60 00 18 12 32 00 18 12 32 00 18 12 a0 00 18 12 a0 00 18 13 0c 00 18 13 0c 00 18 13 6c 00 18 13 6c ...2...2...................l...l
7d80 00 18 13 d8 00 18 13 d8 00 18 14 3e 00 18 14 3e 00 18 14 a6 00 18 14 a6 00 18 15 14 00 18 15 14 ...........>...>................
7da0 00 18 15 82 00 18 15 82 00 18 15 e8 00 18 15 e8 00 18 16 54 00 18 16 54 00 18 16 c0 00 18 16 c0 ...................T...T........
7dc0 00 18 17 2c 00 18 17 2c 00 18 17 94 00 18 17 94 00 18 17 fc 00 18 17 fc 00 18 18 64 00 18 18 64 ...,...,...................d...d
7de0 00 18 18 d4 00 18 18 d4 00 18 19 42 00 18 19 42 00 18 19 ae 00 18 19 ae 00 18 1a 1a 00 18 1a 1a ...........B...B................
7e00 00 18 1a 8c 00 18 1a 8c 00 18 1a fa 00 18 1a fa 00 18 1b 5e 00 18 1b 5e 00 18 1b c2 00 18 1b c2 ...................^...^........
7e20 00 18 1c 32 00 18 1c 32 00 18 1c a4 00 18 1c a4 00 18 1d 10 00 18 1d 10 00 18 1d 7a 00 18 1d 7a ...2...2...................z...z
7e40 00 18 1d ec 00 18 1d ec 00 18 1e 58 00 18 1e 58 00 18 1e cc 00 18 1e cc 00 18 1f 3a 00 18 1f 3a ...........X...X...........:...:
7e60 00 18 1f a8 00 18 1f a8 00 18 20 0e 00 18 20 0e 00 18 20 7c 00 18 20 7c 00 18 20 ec 00 18 20 ec ...................|...|........
7e80 00 18 21 5c 00 18 21 5c 00 18 21 ca 00 18 21 ca 00 18 22 30 00 18 22 30 00 18 22 a0 00 18 22 a0 ..!\..!\..!...!..."0.."0.."...".
7ea0 00 18 23 0c 00 18 23 0c 00 18 23 70 00 18 23 70 00 18 23 d4 00 18 23 d4 00 18 24 3e 00 18 24 3e ..#...#...#p..#p..#...#...$>..$>
7ec0 00 18 24 a8 00 18 24 a8 00 18 25 10 00 18 25 10 00 18 25 7e 00 18 25 7e 00 18 25 e2 00 18 25 e2 ..$...$...%...%...%~..%~..%...%.
7ee0 00 18 26 4e 00 18 26 4e 00 18 26 be 00 18 26 be 00 18 27 2a 00 18 27 2a 00 18 27 92 00 18 27 92 ..&N..&N..&...&...'*..'*..'...'.
7f00 00 18 28 02 00 18 28 02 00 18 28 70 00 18 28 70 00 18 28 e6 00 18 28 e6 00 18 29 5c 00 18 29 5c ..(...(...(p..(p..(...(...)\..)\
7f20 00 18 29 c8 00 18 29 c8 00 18 2a 2a 00 18 2a 2a 00 18 2a 96 00 18 2a 96 00 18 2a fa 00 18 2a fa ..)...)...**..**..*...*...*...*.
7f40 00 18 2b 66 00 18 2b 66 00 18 2b d0 00 18 2b d0 00 18 2c 38 00 18 2c 38 00 18 2c a6 00 18 2c a6 ..+f..+f..+...+...,8..,8..,...,.
7f60 00 18 2d 0c 00 18 2d 0c 00 18 2d 6e 00 18 2d 6e 00 18 2d d0 00 18 2d d0 00 18 2e 32 00 18 2e 32 ..-...-...-n..-n..-...-....2...2
7f80 00 18 2e 94 00 18 2e 94 00 18 2f 02 00 18 2f 02 00 18 2f 6a 00 18 2f 6a 00 18 2f d8 00 18 2f d8 ........../.../.../j../j../.../.
7fa0 00 18 30 3c 00 18 30 3c 00 18 30 a4 00 18 30 a4 00 18 31 12 00 18 31 12 00 18 31 78 00 18 31 78 ..0<..0<..0...0...1...1...1x..1x
7fc0 00 18 31 e2 00 18 31 e2 00 18 32 4a 00 18 32 4a 00 18 32 ba 00 18 32 ba 00 18 33 2c 00 18 33 2c ..1...1...2J..2J..2...2...3,..3,
7fe0 00 18 33 98 00 18 33 98 00 18 34 06 00 18 34 06 00 18 34 6e 00 18 34 6e 00 18 34 da 00 18 34 da ..3...3...4...4...4n..4n..4...4.
8000 00 18 35 42 00 18 35 42 00 18 35 b0 00 18 35 b0 00 18 36 1c 00 18 36 1c 00 18 36 86 00 18 36 86 ..5B..5B..5...5...6...6...6...6.
8020 00 18 36 ec 00 18 36 ec 00 18 37 56 00 18 37 56 00 18 37 be 00 18 37 be 00 18 38 2e 00 18 38 2e ..6...6...7V..7V..7...7...8...8.
8040 00 18 38 9a 00 18 38 9a 00 18 39 0e 00 18 39 0e 00 18 39 78 00 18 39 78 00 18 39 dc 00 18 39 dc ..8...8...9...9...9x..9x..9...9.
8060 00 18 3a 44 00 18 3a 44 00 18 3a ae 00 18 3a ae 00 18 3b 1e 00 18 3b 1e 00 18 3b 90 00 18 3b 90 ..:D..:D..:...:...;...;...;...;.
8080 00 18 3c 02 00 18 3c 02 00 18 3c 66 00 18 3c 66 00 18 3c ca 00 18 3c ca 00 18 3d 34 00 18 3d 34 ..<...<...<f..<f..<...<...=4..=4
80a0 00 18 3d a0 00 18 3d a0 00 18 3e 0e 00 18 3e 0e 00 18 3e 76 00 18 3e 76 00 18 3e e2 00 18 3e e2 ..=...=...>...>...>v..>v..>...>.
80c0 00 18 3f 52 00 18 3f 52 00 18 3f ba 00 18 3f ba 00 18 40 20 00 18 40 20 00 18 40 8c 00 18 40 8c ..?R..?R..?...?...@...@...@...@.
80e0 00 18 40 fe 00 18 40 fe 00 18 41 6a 00 18 41 6a 00 18 41 dc 00 18 41 dc 00 18 42 46 00 18 42 46 ..@...@...Aj..Aj..A...A...BF..BF
8100 00 18 42 b2 00 18 42 b2 00 18 43 20 00 18 43 20 00 18 43 8e 00 18 43 8e 00 18 43 fa 00 18 43 fa ..B...B...C...C...C...C...C...C.
8120 00 18 44 60 00 18 44 60 00 18 44 c6 00 18 44 c6 00 18 45 32 00 18 45 32 00 18 45 9e 00 18 45 9e ..D`..D`..D...D...E2..E2..E...E.
8140 00 18 46 06 00 18 46 06 00 18 46 6c 00 18 46 6c 00 18 46 d0 00 18 46 d0 00 18 47 32 00 18 47 32 ..F...F...Fl..Fl..F...F...G2..G2
8160 00 18 47 9c 00 18 47 9c 00 18 48 04 00 18 48 04 00 18 48 6e 00 18 48 6e 00 18 48 d2 00 18 48 d2 ..G...G...H...H...Hn..Hn..H...H.
8180 00 18 49 3a 00 18 49 3a 00 18 49 a6 00 18 49 a6 00 18 4a 0c 00 18 4a 0c 00 18 4a 72 00 18 4a 72 ..I:..I:..I...I...J...J...Jr..Jr
81a0 00 18 4a e8 00 18 4a e8 00 18 4b 56 00 18 4b 56 00 18 4b ca 00 18 4b ca 00 18 4c 32 00 18 4c 32 ..J...J...KV..KV..K...K...L2..L2
81c0 00 18 4c 9a 00 18 4c 9a 00 18 4d 10 00 18 4d 10 00 18 4d 7e 00 18 4d 7e 00 18 4d ea 00 18 4d ea ..L...L...M...M...M~..M~..M...M.
81e0 00 18 4e 4e 00 18 4e 4e 00 18 4e b0 00 18 4e b0 00 18 4f 18 00 18 4f 18 00 18 4f 7e 00 18 4f 7e ..NN..NN..N...N...O...O...O~..O~
8200 00 18 4f e2 00 18 4f e2 00 18 50 46 00 18 50 46 00 18 50 ae 00 18 50 ae 00 18 51 14 00 18 51 14 ..O...O...PF..PF..P...P...Q...Q.
8220 00 18 51 88 00 18 51 88 00 18 51 f0 00 18 51 f0 00 18 52 58 00 18 52 58 00 18 52 bc 00 18 52 bc ..Q...Q...Q...Q...RX..RX..R...R.
8240 00 18 53 28 00 18 53 28 00 18 53 8c 00 18 53 8c 00 18 53 fc 00 18 53 fc 00 18 54 66 00 18 54 66 ..S(..S(..S...S...S...S...Tf..Tf
8260 00 18 54 d2 00 18 54 d2 00 18 55 42 00 18 55 42 00 18 55 ac 00 18 55 ac 00 18 56 16 00 18 56 16 ..T...T...UB..UB..U...U...V...V.
8280 00 18 56 7e 00 18 56 7e 00 18 56 ea 00 18 56 ea 00 18 57 54 00 18 57 54 00 18 57 be 00 18 57 be ..V~..V~..V...V...WT..WT..W...W.
82a0 00 18 58 2a 00 18 58 2a 00 18 58 94 00 18 58 94 00 18 59 06 00 18 59 06 00 18 59 6e 00 18 59 6e ..X*..X*..X...X...Y...Y...Yn..Yn
82c0 00 18 59 de 00 18 59 de 00 18 5a 44 00 18 5a 44 00 18 5a a8 00 18 5a a8 00 18 5b 10 00 18 5b 10 ..Y...Y...ZD..ZD..Z...Z...[...[.
82e0 00 18 5b 78 00 18 5b 78 00 18 5b e4 00 18 5b e4 00 18 5c 56 00 18 5c 56 00 18 5c c8 00 18 5c c8 ..[x..[x..[...[...\V..\V..\...\.
8300 00 18 5d 34 00 18 5d 34 00 18 5d a0 00 18 5d a0 00 18 5e 0a 00 18 5e 0a 00 18 5e 74 00 18 5e 74 ..]4..]4..]...]...^...^...^t..^t
8320 00 18 5e dc 00 18 5e dc 00 18 5f 4a 00 18 5f 4a 00 18 5f b8 00 18 5f b8 00 18 60 20 00 18 60 20 ..^...^..._J.._J.._..._...`...`.
8340 00 18 60 88 00 18 60 88 00 18 60 fa 00 18 60 fa 00 18 61 6c 00 18 61 6c 00 18 61 d2 00 18 61 d2 ..`...`...`...`...al..al..a...a.
8360 00 18 62 38 00 18 62 38 00 18 62 a6 00 18 62 a6 00 18 63 0e 00 18 63 0e 00 18 63 7a 00 18 63 7a ..b8..b8..b...b...c...c...cz..cz
8380 00 18 63 ea 00 18 63 ea 00 18 64 54 00 18 64 54 00 18 64 ba 00 18 64 ba 00 18 65 22 00 18 65 22 ..c...c...dT..dT..d...d...e"..e"
83a0 00 18 65 8e 00 18 65 8e 00 18 65 f2 00 18 65 f2 00 18 66 5a 00 18 66 5a 00 18 66 c8 00 18 66 c8 ..e...e...e...e...fZ..fZ..f...f.
83c0 00 18 67 32 00 18 67 32 00 18 67 a0 00 18 67 a0 00 18 68 16 00 18 68 16 00 18 68 8c 00 18 68 8c ..g2..g2..g...g...h...h...h...h.
83e0 00 18 68 fc 00 18 68 fc 00 18 69 74 00 18 69 74 00 18 69 e8 00 18 69 e8 00 18 6a 52 00 18 6a 52 ..h...h...it..it..i...i...jR..jR
8400 00 18 6a b8 00 18 6a b8 00 18 6b 26 00 18 6b 26 00 18 6b 96 00 18 6b 96 00 18 6c 02 00 18 6c 02 ..j...j...k&..k&..k...k...l...l.
8420 00 18 6c 6e 00 18 6c 6e 00 18 6c da 00 18 6c da 00 18 6d 46 00 18 6d 46 00 18 6d b0 00 18 6d b0 ..ln..ln..l...l...mF..mF..m...m.
8440 00 18 6e 1a 00 18 6e 1a 00 18 6e 84 00 18 6e 84 00 18 6e f0 00 18 6e f0 00 18 6f 5c 00 18 6f 5c ..n...n...n...n...n...n...o\..o\
8460 00 18 6f c0 00 18 6f c0 00 18 70 2c 00 18 70 2c 00 18 70 98 00 18 70 98 00 18 70 fe 00 18 70 fe ..o...o...p,..p,..p...p...p...p.
8480 00 18 71 66 00 18 71 66 00 18 71 d2 00 18 71 d2 00 18 72 3a 00 18 72 3a 00 18 72 a0 00 18 72 a0 ..qf..qf..q...q...r:..r:..r...r.
84a0 00 18 73 08 00 18 73 08 00 18 73 72 00 18 73 72 00 18 73 e4 00 18 73 e4 00 18 74 4a 00 18 74 4a ..s...s...sr..sr..s...s...tJ..tJ
84c0 00 18 74 b2 00 18 74 b2 00 18 75 18 00 18 75 18 00 18 75 8a 00 18 75 8a 00 18 75 fc 00 18 75 fc ..t...t...u...u...u...u...u...u.
84e0 00 18 76 68 00 18 76 68 00 18 76 ca 00 18 76 ca 00 18 77 2e 00 18 77 2e 00 18 77 98 00 18 77 98 ..vh..vh..v...v...w...w...w...w.
8500 00 18 78 02 00 18 78 02 00 18 78 64 00 18 78 64 00 18 78 cc 00 18 78 cc 00 18 79 38 00 18 79 38 ..x...x...xd..xd..x...x...y8..y8
8520 00 18 79 a0 00 18 79 a0 00 18 7a 04 00 18 7a 04 00 18 7a 6e 00 18 7a 6e 00 18 7a da 00 18 7a da ..y...y...z...z...zn..zn..z...z.
8540 00 18 7b 4c 00 18 7b 4c 00 18 7b ba 00 18 7b ba 00 18 7c 22 00 18 7c 22 00 18 7c 92 00 18 7c 92 ..{L..{L..{...{...|"..|"..|...|.
8560 00 18 7c fc 00 18 7c fc 00 18 7d 6a 00 18 7d 6a 00 18 7d d2 00 18 7d d2 00 18 7e 42 00 18 7e 42 ..|...|...}j..}j..}...}...~B..~B
8580 00 18 7e b2 00 18 7e b2 00 18 7f 22 00 18 7f 22 00 18 7f 92 00 18 7f 92 00 18 80 02 00 18 80 02 ..~...~...."..."................
85a0 00 18 80 70 00 18 80 70 00 18 80 de 00 18 80 de 00 18 81 4c 00 18 81 4c 00 18 81 b4 00 18 81 b4 ...p...p...........L...L........
85c0 00 18 82 1c 00 18 82 1c 00 18 82 86 00 18 82 86 00 18 82 f0 00 18 82 f0 00 18 83 5c 00 18 83 5c ...........................\...\
85e0 00 18 83 c8 00 18 83 c8 00 18 84 36 00 18 84 36 00 18 84 a0 00 18 84 a0 00 18 85 0a 00 18 85 0a ...........6...6................
8600 00 18 85 76 00 18 85 76 00 18 85 e8 00 18 85 e8 00 18 86 58 00 18 86 58 00 18 86 c4 00 18 86 c4 ...v...v...........X...X........
8620 00 18 87 28 00 18 87 28 00 18 87 8a 00 18 87 8a 00 18 87 ec 00 18 87 ec 00 18 88 4e 00 18 88 4e ...(...(...................N...N
8640 00 18 88 b0 00 18 88 b0 00 18 89 20 00 18 89 20 00 18 89 84 00 18 89 84 00 18 89 ec 00 18 89 ec ................................
8660 00 18 8a 50 00 18 8a 50 00 18 8a be 00 18 8a be 00 18 8b 2a 00 18 8b 2a 00 18 8b 92 00 18 8b 92 ...P...P...........*...*........
8680 00 18 8c 04 00 18 8c 04 00 18 8c 72 00 18 8c 72 00 18 8c e8 00 18 8c e8 00 18 8d 56 00 18 8d 56 ...........r...r...........V...V
86a0 00 18 8d ba 00 18 8d ba 00 18 8e 1c 00 18 8e 1c 00 18 8e 84 00 18 8e 84 00 18 8e e2 00 18 8e e2 ................................
86c0 00 18 8f 4c 00 18 8f 4c 00 18 8f bc 00 18 8f bc 00 18 90 24 00 18 90 24 00 18 90 92 00 18 90 92 ...L...L...........$...$........
86e0 00 18 90 f4 00 18 90 f4 00 18 91 5a 00 18 91 5a 00 18 91 c2 00 18 91 c2 00 18 92 26 00 18 92 26 ...........Z...Z...........&...&
8700 00 18 92 8c 00 18 92 8c 00 18 92 f4 00 18 92 f4 00 18 93 5c 00 18 93 5c 00 18 93 c4 00 18 93 c4 ...................\...\........
8720 00 18 94 26 00 18 94 26 00 18 94 8a 00 18 94 8a 00 18 94 f0 00 18 94 f0 00 18 95 56 00 18 95 56 ...&...&...................V...V
8740 00 18 95 ba 00 18 95 ba 00 18 96 24 00 18 96 24 00 18 96 8c 00 18 96 8c 00 18 96 f2 00 18 96 f2 ...........$...$................
8760 00 18 97 56 00 18 97 56 00 18 97 c8 00 18 97 c8 00 18 98 36 00 18 98 36 00 18 98 a6 00 18 98 a6 ...V...V...........6...6........
8780 00 18 99 16 00 18 99 16 00 18 99 84 00 18 99 84 00 18 99 e8 00 18 99 e8 00 18 9a 4c 00 18 9a 4c ...........................L...L
87a0 00 18 9a b4 00 18 9a b4 00 18 9b 18 00 18 9b 18 00 18 9b 7c 00 18 9b 7c 00 18 9b e4 00 18 9b e4 ...................|...|........
87c0 00 18 9c 58 00 18 9c 58 00 18 9c cc 00 18 9c cc 00 18 9d 3c 00 18 9d 3c 00 18 9d a8 00 18 9d a8 ...X...X...........<...<........
87e0 00 18 9e 0a 00 18 9e 0a 00 18 9e 78 00 18 9e 78 00 18 9e e4 00 18 9e e4 00 18 9f 4e 00 18 9f 4e ...........x...x...........N...N
8800 00 18 9f b6 00 18 9f b6 00 18 a0 1e 00 18 a0 1e 00 18 a0 86 00 18 a0 86 00 18 a0 ee 00 18 a0 ee ................................
8820 00 18 a1 58 00 18 a1 58 00 18 a1 c0 00 18 a1 c0 00 18 a2 30 00 18 a2 30 00 18 a2 96 00 18 a2 96 ...X...X...........0...0........
8840 00 18 a2 fa 00 18 a2 fa 00 18 a3 62 00 18 a3 62 00 18 a3 ca 00 18 a3 ca 00 18 a4 38 00 18 a4 38 ...........b...b...........8...8
8860 00 18 a4 a0 00 18 a4 a0 00 18 a5 0a 00 18 a5 0a 00 18 a5 72 00 18 a5 72 00 18 a5 de 00 18 a5 de ...................r...r........
8880 00 18 a6 42 00 18 a6 42 00 18 a6 ae 00 18 a6 ae 00 18 a7 1c 00 18 a7 1c 00 18 a7 8a 00 18 a7 8a ...B...B........................
88a0 00 18 a7 f4 00 18 a7 f4 00 18 a8 5a 00 18 a8 5a 00 18 a8 c4 00 18 a8 c4 00 18 a9 2e 00 18 a9 2e ...........Z...Z................
88c0 00 18 a9 92 00 18 a9 92 00 18 a9 f8 00 18 a9 f8 00 18 aa 62 00 18 aa 62 00 18 aa ce 00 18 aa ce ...................b...b........
88e0 00 18 ab 34 00 18 ab 34 00 18 ab 9c 00 18 ab 9c 00 18 ac 08 00 18 ac 08 00 18 ac 6c 00 18 ac 6c ...4...4...................l...l
8900 00 18 ac d6 00 18 ac d6 00 18 ad 3a 00 18 ad 3a 00 18 ad a4 00 18 ad a4 00 18 ae 06 00 18 ae 06 ...........:...:................
8920 00 18 ae 6c 00 18 ae 6c 00 18 ae d8 00 18 ae d8 00 18 af 46 00 18 af 46 00 18 af ae 00 18 af ae ...l...l...........F...F........
8940 00 18 b0 1e 00 18 b0 1e 00 18 b0 86 00 18 b0 86 00 18 b0 f6 00 18 b0 f6 00 18 b1 62 00 18 b1 62 ...........................b...b
8960 00 18 b1 ce 00 18 b1 ce 00 18 b2 3c 00 18 b2 3c 00 18 b2 a6 00 18 b2 a6 00 18 b3 10 00 18 b3 10 ...........<...<................
8980 00 18 b3 7c 00 18 b3 7c 00 18 b3 e0 00 18 b3 e0 00 18 b4 44 00 18 b4 44 00 18 b4 a8 00 18 b4 a8 ...|...|...........D...D........
89a0 00 18 b5 0e 00 18 b5 0e 00 18 b5 76 00 18 b5 76 00 18 b5 e2 00 18 b5 e2 00 18 b6 48 00 18 b6 48 ...........v...v...........H...H
89c0 00 18 b6 ae 00 18 b6 ae 00 18 b7 12 00 18 b7 12 00 18 b7 76 00 18 b7 76 00 18 b7 e6 00 18 b7 e6 ...................v...v........
89e0 00 18 b8 50 00 18 b8 50 00 18 b8 b8 00 18 b8 b8 00 18 b9 24 00 18 b9 24 00 18 b9 90 00 18 b9 90 ...P...P...........$...$........
8a00 00 18 b9 f4 00 18 b9 f4 00 18 ba 64 00 18 ba 64 00 18 ba d2 00 18 ba d2 00 18 bb 42 00 18 bb 42 ...........d...d...........B...B
8a20 00 18 bb b8 00 18 bb b8 00 18 bc 22 00 18 bc 22 00 18 bc 8e 00 18 be 36 00 18 be f2 00 18 bf d0 ..........."...".......6........
8a40 00 18 bf d0 00 18 c0 38 00 18 c0 38 00 18 c0 a2 00 18 c0 a2 00 18 c1 0c 00 18 c1 0c 00 18 c1 74 .......8...8...................t
8a60 00 18 c1 74 00 18 c1 e0 00 18 c1 e0 00 18 c2 4c 00 18 c2 4c 00 18 c2 b2 00 18 c2 b2 00 18 c3 24 ...t...........L...L...........$
8a80 00 18 c3 24 00 18 c3 90 00 18 c3 90 00 18 c3 f8 00 18 c3 f8 00 18 c4 5a 00 18 c4 5a 00 18 c4 c0 ...$...................Z...Z....
8aa0 00 18 c4 c0 00 18 c5 28 00 18 c5 28 00 18 c5 90 00 18 c5 90 00 18 c5 f6 00 18 c5 f6 00 18 c6 60 .......(...(...................`
8ac0 00 18 c6 60 00 18 c6 d4 00 18 c6 d4 00 18 c7 42 00 18 c7 42 00 18 c7 aa 00 18 c7 aa 00 18 c8 18 ...`...........B...B............
8ae0 00 18 c8 18 00 18 c8 8a 00 18 c8 8a 00 18 c8 ee 00 18 c8 ee 00 18 c9 5c 00 18 c9 5c 00 18 c9 c4 .......................\...\....
8b00 00 18 c9 c4 00 18 ca 2a 00 18 ca 2a 00 18 ca 94 00 18 ca 94 00 18 cb 00 00 18 cb 00 00 18 cb 68 .......*...*...................h
8b20 00 18 cb 68 00 18 cb d4 00 18 cb d4 00 18 cc 3e 00 18 cc 3e 00 18 cc a4 00 18 cc a4 00 18 cd 0e ...h...........>...>............
8b40 00 18 cd 0e 00 18 cd 78 00 18 cd 78 00 18 cd e0 00 18 cd e0 00 18 ce 46 00 18 ce 46 00 18 ce ac .......x...x...........F...F....
8b60 00 18 ce ac 00 18 cf 1a 00 18 cf 1a 00 18 cf 88 00 18 cf 88 00 18 cf f4 00 18 cf f4 00 18 d0 64 ...............................d
8b80 00 18 d0 64 00 18 d0 d0 00 18 d0 d0 00 18 d1 38 00 18 d1 38 00 18 d1 9c 00 18 d1 9c 00 18 d2 0a ...d...........8...8............
8ba0 00 18 d2 0a 00 18 d2 78 00 18 d2 78 00 18 d2 e2 00 18 d2 e2 00 18 d3 4e 00 18 d3 4e 00 18 d3 ba .......x...x...........N...N....
8bc0 00 18 d3 ba 00 18 d4 22 00 18 d4 22 00 18 d4 8c 00 18 d4 8c 00 18 d4 f4 00 18 d4 f4 00 18 d5 5c ......."..."...................\
8be0 00 18 d7 08 00 18 d7 c4 00 18 d8 a2 00 18 d8 a2 00 18 d9 0a 00 18 d9 0a 00 18 d9 74 00 18 d9 74 ...........................t...t
8c00 00 18 d9 e2 00 18 d9 e2 00 18 da 4c 00 18 da 4c 00 18 da b6 00 18 da b6 00 18 db 20 00 18 dc c2 ...........L...L................
8c20 00 18 dd 7e 00 18 de 5a 00 18 de 5a 00 18 de c2 00 18 de c2 00 18 df 32 00 18 df 32 00 18 df 9e ...~...Z...Z...........2...2....
8c40 00 18 df 9e 00 18 e0 0c 00 18 e0 0c 00 18 e0 74 00 18 e0 74 00 18 e0 dc 00 18 e0 dc 00 18 e1 4a ...............t...t...........J
8c60 00 18 e1 4a 00 18 e1 b6 00 18 e1 b6 00 18 e2 2a 00 18 e2 2a 00 18 e2 9c 00 18 e2 9c 00 18 e3 0c ...J...........*...*............
8c80 00 18 e3 0c 00 18 e3 80 00 18 e3 80 00 18 e3 ee 00 18 e3 ee 00 18 e4 5c 00 18 e4 5c 00 18 e4 d0 .......................\...\....
8ca0 00 18 e4 d0 00 18 e5 3e 00 18 e5 3e 00 18 e5 a6 00 18 e5 a6 00 18 e6 16 00 18 e6 16 00 18 e6 84 .......>...>....................
8cc0 00 18 e6 84 00 18 e6 f0 00 18 e6 f0 00 18 e7 5c 00 18 e7 5c 00 18 e7 c2 00 18 e7 c2 00 18 e8 28 ...............\...\...........(
8ce0 00 18 e8 28 00 18 e8 9c 00 18 e8 9c 00 18 e9 10 00 18 e9 10 00 18 e9 82 00 18 e9 82 00 18 e9 f6 ...(............................
8d00 00 18 e9 f6 00 18 ea 68 00 18 ea 68 00 18 ea d4 00 18 ea d4 00 18 eb 44 00 18 eb 44 00 18 eb ac .......h...h...........D...D....
8d20 00 18 eb ac 00 18 ec 16 00 18 ec 16 00 18 ec 80 00 18 ec 80 00 18 ec f4 00 18 ec f4 00 18 ed 64 ...............................d
8d40 00 18 ed 64 00 18 ed d4 00 18 ed d4 00 18 ee 40 00 18 ee 40 00 18 ee a6 00 18 ee a6 00 18 ef 18 ...d...........@...@............
8d60 00 18 ef 18 00 18 ef 84 00 18 ef 84 00 18 ef f4 00 18 ef f4 00 18 f0 5c 00 18 f0 5c 00 18 f0 da .......................\...\....
8d80 00 18 f0 da 00 18 f1 44 00 18 f1 44 00 18 f1 b6 00 18 f3 5e 00 18 f4 1a 00 18 f4 f8 00 18 f4 f8 .......D...D.......^............
8da0 00 18 f5 5e 00 18 f5 5e 00 18 f5 d2 00 18 f5 d2 00 18 f6 4a 00 18 f6 4a 00 18 f6 b8 00 18 f6 b8 ...^...^...........J...J........
8dc0 00 18 f7 2a 00 18 f7 2a 00 18 f7 9a 00 18 f7 9a 00 18 f8 08 00 18 f8 08 00 18 f8 82 00 18 f8 82 ...*...*........................
8de0 00 18 f8 fa 00 18 f8 fa 00 18 f9 6e 00 18 f9 6e 00 18 f9 e0 00 18 f9 e0 00 18 fa 4a 00 18 fa 4a ...........n...n...........J...J
8e00 00 18 fa b2 00 18 fa b2 00 18 fb 2c 00 18 fb 2c 00 18 fb 96 00 18 fb 96 00 18 fc 06 00 18 fc 06 ...........,...,................
8e20 00 18 fc 76 00 18 fc 76 00 18 fc e8 00 18 fc e8 00 18 fd 5c 00 18 fd 5c 00 18 fd d2 00 18 fd d2 ...v...v...........\...\........
8e40 00 18 fe 42 00 18 fe 42 00 18 fe ba 00 18 fe ba 00 18 ff 32 00 18 ff 32 00 18 ff a6 00 18 ff a6 ...B...B...........2...2........
8e60 00 19 00 1a 00 19 00 1a 00 19 00 86 00 19 00 86 00 19 00 f6 00 19 00 f6 00 19 01 62 00 19 03 10 ...........................b....
8e80 00 19 03 cc 00 19 04 ac 00 19 04 ac 00 19 05 16 00 19 06 c8 00 19 07 84 00 19 08 64 00 19 08 64 ...........................d...d
8ea0 00 19 08 cc 00 19 08 cc 00 19 09 34 00 19 0a e2 00 19 0b 9e 00 19 0c 7e 00 19 0c 7e 00 19 0c f2 ...........4...........~...~....
8ec0 00 19 0c f2 00 19 0d 5a 00 19 0d 5a 00 19 0d cc 00 19 0d cc 00 19 0e 3e 00 19 0e 3e 00 19 0e b0 .......Z...Z...........>...>....
8ee0 00 19 0e b0 00 19 0f 24 00 19 0f 24 00 19 0f 92 00 19 0f 92 00 19 10 04 00 19 10 04 00 19 10 78 .......$...$...................x
8f00 00 19 10 78 00 19 10 ec 00 19 10 ec 00 19 11 5c 00 19 11 5c 00 19 11 c8 00 19 11 c8 00 19 12 3a ...x...........\...\...........:
8f20 00 19 12 3a 00 19 12 b6 00 19 12 b6 00 19 13 26 00 19 13 26 00 19 13 9a 00 19 13 9a 00 19 14 08 ...:...........&...&............
8f40 00 19 14 08 00 19 14 74 00 19 14 74 00 19 14 e8 00 19 14 e8 00 19 15 54 00 19 15 54 00 19 15 ce .......t...t...........T...T....
8f60 00 19 15 ce 00 19 16 4a 00 19 16 4a 00 19 16 c4 00 19 16 c4 00 19 17 3a 00 19 17 3a 00 19 17 b0 .......J...J...........:...:....
8f80 00 19 17 b0 00 19 18 2a 00 19 18 2a 00 19 18 9e 00 19 18 9e 00 19 19 18 00 19 19 18 00 19 19 82 .......*...*....................
8fa0 00 19 19 82 00 19 19 f8 00 19 19 f8 00 19 1a 6a 00 19 1a 6a 00 19 1a e2 00 19 1a e2 00 19 1b 56 ...............j...j...........V
8fc0 00 19 1b 56 00 19 1b ce 00 19 1b ce 00 19 1c 48 00 19 1c 48 00 19 1c c0 00 19 1c c0 00 19 1d 34 ...V...........H...H...........4
8fe0 00 19 1d 34 00 19 1d aa 00 19 1d aa 00 19 1e 14 00 19 1e 14 00 19 1e 90 00 19 1e 90 00 19 1f 04 ...4............................
9000 00 19 1f 04 00 19 1f 76 00 19 1f 76 00 19 1f ea 00 19 21 92 00 19 22 4e 00 19 23 2c 00 19 23 2c .......v...v......!..."N..#,..#,
9020 00 19 23 94 00 19 23 94 00 19 24 04 00 19 24 04 00 19 24 6a 00 19 24 6a 00 19 24 de 00 19 24 de ..#...#...$...$...$j..$j..$...$.
9040 00 19 25 52 00 19 25 52 00 19 25 c6 00 19 25 c6 00 19 26 3e 00 19 26 3e 00 19 26 a8 00 19 26 a8 ..%R..%R..%...%...&>..&>..&...&.
9060 00 19 27 14 00 19 27 14 00 19 27 80 00 19 27 80 00 19 27 f0 00 19 27 f0 00 19 28 60 00 19 28 60 ..'...'...'...'...'...'...(`..(`
9080 00 19 28 ce 00 19 28 ce 00 19 29 3a 00 19 29 3a 00 19 29 9e 00 19 29 9e 00 19 2a 0e 00 19 2a 0e ..(...(...):..):..)...)...*...*.
90a0 00 19 2a 7a 00 19 2a 7a 00 19 2a e6 00 19 2a e6 00 19 2b 50 00 19 2b 50 00 19 2b ba 00 19 2b ba ..*z..*z..*...*...+P..+P..+...+.
90c0 00 19 2c 28 00 19 2d d0 00 19 2e 8c 00 19 2f 6a 00 19 2f 6a 00 19 2f d8 00 19 2f d8 00 19 30 46 ..,(..-......./j../j../.../...0F
90e0 00 19 31 e8 00 19 32 a4 00 19 33 80 00 19 33 80 00 19 33 f4 00 19 33 f4 00 19 34 66 00 19 34 66 ..1...2...3...3...3...3...4f..4f
9100 00 19 34 d8 00 19 34 d8 00 19 35 50 00 19 35 50 00 19 35 c2 00 19 35 c2 00 19 36 32 00 19 36 32 ..4...4...5P..5P..5...5...62..62
9120 00 19 36 a2 00 19 36 a2 00 19 37 18 00 19 37 18 00 19 37 80 00 19 37 80 00 19 37 e4 00 19 37 e4 ..6...6...7...7...7...7...7...7.
9140 00 19 38 48 00 19 38 48 00 19 38 ac 00 19 38 ac 00 19 39 0e 00 19 39 0e 00 19 39 70 00 19 39 70 ..8H..8H..8...8...9...9...9p..9p
9160 00 19 39 d2 00 19 39 d2 00 19 3a 3c 00 19 3a 3c 00 19 3a a4 00 19 3a a4 00 19 3b 0c 00 19 3b 0c ..9...9...:<..:<..:...:...;...;.
9180 00 19 3b 72 00 19 3b 72 00 19 3b d6 00 19 3b d6 00 19 3c 3a 00 19 3c 3a 00 19 3c a2 00 19 3c a2 ..;r..;r..;...;...<:..<:..<...<.
91a0 00 19 3d 04 00 19 3d 04 00 19 3d 6a 00 19 3d 6a 00 19 3d ca 00 19 3d ca 00 19 3e 32 00 19 3e 32 ..=...=...=j..=j..=...=...>2..>2
91c0 00 19 3e 9a 00 19 3e 9a 00 19 3e fe 00 19 3e fe 00 19 3f 62 00 19 3f 62 00 19 3f c6 00 19 3f c6 ..>...>...>...>...?b..?b..?...?.
91e0 00 19 40 2e 00 19 40 2e 00 19 40 a0 00 19 40 a0 00 19 41 10 00 19 41 10 00 19 41 80 00 19 41 80 ..@...@...@...@...A...A...A...A.
9200 00 19 41 ec 00 19 41 ec 00 19 42 56 00 19 42 56 00 19 42 c4 00 19 42 c4 00 19 43 30 00 19 43 30 ..A...A...BV..BV..B...B...C0..C0
9220 00 19 43 a2 00 19 43 a2 00 19 44 14 00 19 44 14 00 19 44 82 00 19 44 82 00 19 44 ec 00 19 44 ec ..C...C...D...D...D...D...D...D.
9240 00 19 45 56 00 19 45 56 00 19 45 c0 00 19 45 c0 00 19 46 30 00 19 46 30 00 19 46 a0 00 19 46 a0 ..EV..EV..E...E...F0..F0..F...F.
9260 00 19 47 0c 00 19 47 0c 00 19 47 72 00 19 47 72 00 19 47 de 00 19 47 de 00 19 48 3e 00 19 48 3e ..G...G...Gr..Gr..G...G...H>..H>
9280 00 19 48 a6 00 19 48 a6 00 19 49 0a 00 19 49 0a 00 19 49 6e 00 19 49 6e 00 19 49 d6 00 19 49 d6 ..H...H...I...I...In..In..I...I.
92a0 00 19 4a 3e 00 19 4a 3e 00 19 4a a6 00 19 4a a6 00 19 4b 10 00 19 4b 10 00 19 4b 76 00 19 4b 76 ..J>..J>..J...J...K...K...Kv..Kv
92c0 00 19 4b de 00 19 4b de 00 19 4c 46 00 19 4c 46 00 19 4c ae 00 19 4c ae 00 19 4d 16 00 19 4d 16 ..K...K...LF..LF..L...L...M...M.
92e0 00 19 4d 7e 00 19 4d 7e 00 19 4d e0 00 19 4d e0 00 19 4e 42 00 19 4e 42 00 19 4e a4 00 19 4e a4 ..M~..M~..M...M...NB..NB..N...N.
9300 00 19 4f 06 00 19 4f 06 00 19 4f 68 00 19 4f 68 00 19 4f cc 00 19 4f cc 00 19 50 2e 00 19 50 2e ..O...O...Oh..Oh..O...O...P...P.
9320 00 19 50 90 00 19 50 90 00 19 50 f2 00 19 50 f2 00 19 51 54 00 19 51 54 00 19 51 b6 00 19 51 b6 ..P...P...P...P...QT..QT..Q...Q.
9340 00 19 52 18 00 19 52 18 00 19 52 7a 00 19 52 7a 00 19 52 dc 00 19 52 dc 00 19 53 40 00 19 53 40 ..R...R...Rz..Rz..R...R...S@..S@
9360 00 19 53 a6 00 19 53 a6 00 19 54 08 00 19 54 08 00 19 54 6c 00 19 54 6c 00 19 54 ce 00 19 54 ce ..S...S...T...T...Tl..Tl..T...T.
9380 00 19 55 3e 00 19 55 3e 00 19 55 a0 00 19 55 a0 00 19 56 02 00 19 56 02 00 19 56 64 00 19 56 64 ..U>..U>..U...U...V...V...Vd..Vd
93a0 00 19 56 c8 00 19 56 c8 00 19 57 2a 00 19 57 2a 00 19 57 92 00 19 57 92 00 19 58 02 00 19 58 02 ..V...V...W*..W*..W...W...X...X.
93c0 00 19 58 70 00 19 58 70 00 19 58 d6 00 19 58 d6 00 19 59 40 00 19 59 40 00 19 59 a6 00 19 59 a6 ..Xp..Xp..X...X...Y@..Y@..Y...Y.
93e0 00 19 5a 10 00 19 5a 10 00 19 5a 78 00 19 5a 78 00 19 5a de 00 19 5a de 00 19 5b 44 00 19 5b 44 ..Z...Z...Zx..Zx..Z...Z...[D..[D
9400 00 19 5b be 00 19 5b be 00 19 5c 26 00 19 5c 26 00 19 5c 94 00 19 5c 94 00 19 5c fa 00 19 5c fa ..[...[...\&..\&..\...\...\...\.
9420 00 19 5d 68 00 19 5d 68 00 19 5d d6 00 19 5d d6 00 19 5e 3c 00 19 5e 3c 00 19 5e ac 00 19 5e ac ..]h..]h..]...]...^<..^<..^...^.
9440 00 19 5f 1c 00 19 5f 1c 00 19 5f 82 00 19 5f 82 00 19 5f e8 00 19 5f e8 00 19 60 4e 00 19 60 4e .._..._..._..._..._..._...`N..`N
9460 00 19 60 ba 00 19 60 ba 00 19 61 1e 00 19 61 1e 00 19 61 8a 00 19 61 8a 00 19 61 f0 00 19 61 f0 ..`...`...a...a...a...a...a...a.
9480 00 19 62 54 00 19 62 54 00 19 62 ba 00 19 62 ba 00 19 63 1c 00 19 63 1c 00 19 63 7e 00 19 63 7e ..bT..bT..b...b...c...c...c~..c~
94a0 00 19 63 e2 00 19 63 e2 00 19 64 44 00 19 64 44 00 19 64 b4 00 19 64 b4 00 19 65 16 00 19 65 16 ..c...c...dD..dD..d...d...e...e.
94c0 00 19 65 78 00 19 65 78 00 19 65 da 00 19 65 da 00 19 66 40 00 19 66 40 00 19 66 a2 00 19 66 a2 ..ex..ex..e...e...f@..f@..f...f.
94e0 00 19 67 04 00 19 67 04 00 19 67 74 00 19 67 74 00 19 67 d6 00 19 67 d6 00 19 68 38 00 19 68 38 ..g...g...gt..gt..g...g...h8..h8
9500 00 19 68 9a 00 19 68 9a 00 19 68 fe 00 19 68 fe 00 19 69 60 00 19 69 60 00 19 69 c2 00 19 69 c2 ..h...h...h...h...i`..i`..i...i.
9520 00 19 6a 24 00 19 6a 24 00 19 6a 88 00 19 6a 88 00 19 6a ea 00 19 6a ea 00 19 6b 4c 00 19 6b 4c ..j$..j$..j...j...j...j...kL..kL
9540 00 19 6b ae 00 19 6b ae 00 19 6c 12 00 19 6c 12 00 19 6c 76 00 19 6c 76 00 19 6c da 00 19 6c da ..k...k...l...l...lv..lv..l...l.
9560 00 19 6d 40 00 19 6d 40 00 19 6d ac 00 19 6d ac 00 19 6e 1a 00 19 6e 1a 00 19 6e 84 00 19 6e 84 ..m@..m@..m...m...n...n...n...n.
9580 00 19 6e ee 00 19 6e ee 00 19 6f 60 00 19 6f 60 00 19 6f c8 00 19 6f c8 00 19 70 3a 00 19 70 3a ..n...n...o`..o`..o...o...p:..p:
95a0 00 19 70 9e 00 19 70 9e 00 19 71 0c 00 19 71 0c 00 19 71 74 00 19 71 74 00 19 71 e4 00 19 71 e4 ..p...p...q...q...qt..qt..q...q.
95c0 00 19 72 54 00 19 72 54 00 19 72 c6 00 19 72 c6 00 19 73 32 00 19 73 32 00 19 73 9a 00 19 73 9a ..rT..rT..r...r...s2..s2..s...s.
95e0 00 19 74 04 00 19 74 04 00 19 74 6c 00 19 74 6c 00 19 74 da 00 19 74 da 00 19 75 46 00 19 75 46 ..t...t...tl..tl..t...t...uF..uF
9600 00 19 75 b2 00 19 75 b2 00 19 76 1e 00 19 76 1e 00 19 76 8a 00 19 76 8a 00 19 76 fc 00 19 76 fc ..u...u...v...v...v...v...v...v.
9620 00 19 77 6e 00 19 77 6e 00 19 77 de 00 19 77 de 00 19 78 52 00 19 78 52 00 19 78 c0 00 19 78 c0 ..wn..wn..w...w...xR..xR..x...x.
9640 00 19 79 26 00 19 79 26 00 19 79 94 00 19 79 94 00 19 7a 00 00 19 7a 00 00 19 7a 6c 00 19 7a 6c ..y&..y&..y...y...z...z...zl..zl
9660 00 19 7a d4 00 19 7a d4 00 19 7b 3c 00 19 7b 3c 00 19 7b b0 00 19 7b b0 00 19 7c 14 00 19 7c 14 ..z...z...{<..{<..{...{...|...|.
9680 00 19 7c 7c 00 19 7c 7c 00 19 7c ee 00 19 7c ee 00 19 7d 5c 00 19 7d 5c 00 19 7d c8 00 19 7d c8 ..||..||..|...|...}\..}\..}...}.
96a0 00 19 7e 38 00 19 7e 38 00 19 7e a2 00 19 7e a2 00 19 7f 0c 00 19 7f 0c 00 19 7f 72 00 19 7f 72 ..~8..~8..~...~............r...r
96c0 00 19 7f d8 00 19 7f d8 00 19 80 48 00 19 80 48 00 19 80 bc 00 19 80 bc 00 19 81 2a 00 19 81 2a ...........H...H...........*...*
96e0 00 19 81 96 00 19 81 96 00 19 82 04 00 19 82 04 00 19 82 70 00 19 82 70 00 19 82 e2 00 19 82 e2 ...................p...p........
9700 00 19 83 4a 00 19 83 4a 00 19 83 ae 00 19 83 ae 00 19 84 1a 00 19 84 1a 00 19 84 80 00 19 84 80 ...J...J........................
9720 00 19 84 e4 00 19 84 e4 00 19 85 4c 00 19 85 4c 00 19 85 b6 00 19 85 b6 00 19 86 22 00 19 86 22 ...........L...L..........."..."
9740 00 19 86 90 00 19 86 90 00 19 86 fc 00 19 86 fc 00 19 87 6a 00 19 87 6a 00 19 87 d2 00 19 87 d2 ...................j...j........
9760 00 19 88 34 00 19 88 34 00 19 88 96 00 19 88 96 00 19 88 f8 00 19 88 f8 00 19 89 66 00 19 89 66 ...4...4...................f...f
9780 00 19 89 ce 00 19 89 ce 00 19 8a 36 00 19 8a 36 00 19 8a 9c 00 19 8a 9c 00 19 8b 06 00 19 8b 06 ...........6...6................
97a0 00 19 8b 6e 00 19 8b 6e 00 19 8b d4 00 19 8b d4 00 19 8c 3a 00 19 8c 3a 00 19 8c 9c 00 19 8c 9c ...n...n...........:...:........
97c0 00 19 8d 00 00 19 8d 00 00 19 8d 68 00 19 8d 68 00 19 8d cc 00 19 8d cc 00 19 8e 30 00 19 8e 30 ...........h...h...........0...0
97e0 00 19 8e 9c 00 19 8e 9c 00 19 8f 06 00 19 8f 06 00 19 8f 68 00 19 8f 68 00 19 8f d2 00 19 8f d2 ...................h...h........
9800 00 19 90 3c 00 19 90 3c 00 19 90 b0 00 19 90 b0 00 19 91 1c 00 19 91 1c 00 19 91 8a 00 19 91 8a ...<...<........................
9820 00 19 91 fa 00 19 91 fa 00 19 92 6a 00 19 92 6a 00 19 92 da 00 19 92 da 00 19 93 48 00 19 93 48 ...........j...j...........H...H
9840 00 19 93 c0 00 19 93 c0 00 19 94 26 00 19 94 26 00 19 94 94 00 19 94 94 00 19 94 fc 00 19 94 fc ...........&...&................
9860 00 19 95 60 00 19 95 60 00 19 95 ce 00 19 95 ce 00 19 96 42 00 19 96 42 00 19 96 ae 00 19 96 ae ...`...`...........B...B........
9880 00 19 97 26 00 19 97 26 00 19 97 9e 00 19 97 9e 00 19 98 04 00 19 98 04 00 19 98 76 00 19 98 76 ...&...&...................v...v
98a0 00 19 98 e8 00 19 98 e8 00 19 99 54 00 19 99 54 00 19 99 b8 00 19 99 b8 00 19 9a 20 00 19 9a 20 ...........T...T................
98c0 00 19 9a 82 00 19 9a 82 00 19 9a f4 00 19 9a f4 00 19 9b 6c 00 19 9b 6c 00 19 9b d8 00 19 9b d8 ...................l...l........
98e0 00 19 9c 3a 00 19 9c 3a 00 19 9c 9c 00 19 9c 9c 00 19 9d 06 00 19 9d 06 00 19 9d 6c 00 19 9d 6c ...:...:...................l...l
9900 00 19 9d d6 00 19 9d d6 00 19 9e 46 00 19 9e 46 00 19 9e b6 00 19 9e b6 00 19 9f 1e 00 19 9f 1e ...........F...F................
9920 00 19 9f 88 00 19 9f 88 00 19 9f f0 00 19 9f f0 00 19 a0 62 00 19 a0 62 00 19 a0 ce 00 19 a0 ce ...................b...b........
9940 00 19 a1 3a 00 19 a1 3a 00 19 a1 a0 00 19 a1 a0 00 19 a2 12 00 19 a2 12 00 19 a2 7e 00 19 a2 7e ...:...:...................~...~
9960 00 19 a2 ea 00 19 a2 ea 00 19 a3 54 00 19 a3 54 00 19 a3 c2 00 19 a3 c2 00 19 a4 30 00 19 a4 30 ...........T...T...........0...0
9980 00 19 a4 9e 00 19 a4 9e 00 19 a5 0c 00 19 a5 0c 00 19 a5 72 00 19 a5 72 00 19 a5 e4 00 19 a5 e4 ...................r...r........
99a0 00 19 a6 52 00 19 a6 52 00 19 a6 be 00 19 a6 be 00 19 a7 26 00 19 a7 26 00 19 a7 90 00 19 a7 90 ...R...R...........&...&........
99c0 00 19 a8 08 00 19 a8 08 00 19 a8 74 00 19 a8 74 00 19 a8 d8 00 19 a8 d8 00 19 a9 3e 00 19 a9 3e ...........t...t...........>...>
99e0 00 19 a9 b6 00 19 a9 b6 00 19 aa 1e 00 19 aa 1e 00 19 aa 8e 00 19 aa 8e 00 19 aa fc 00 19 aa fc ................................
9a00 00 19 ab 6c 00 19 ab 6c 00 19 ab d8 00 19 ab d8 00 19 ac 46 00 19 ac 46 00 19 ac aa 00 19 ac aa ...l...l...........F...F........
9a20 00 19 ad 14 00 19 ad 14 00 19 ad 7a 00 19 ad 7a 00 19 ad e2 00 19 ad e2 00 19 ae 4c 00 19 ae 4c ...........z...z...........L...L
9a40 00 19 ae b8 00 19 ae b8 00 19 af 24 00 19 af 24 00 19 af 98 00 19 af 98 00 19 b0 06 00 19 b0 06 ...........$...$................
9a60 00 19 b0 6e 00 19 b0 6e 00 19 b0 dc 00 19 b0 dc 00 19 b1 44 00 19 b1 44 00 19 b1 b4 00 19 b1 b4 ...n...n...........D...D........
9a80 00 19 b2 1e 00 19 b2 1e 00 19 b2 84 00 19 b2 84 00 19 b2 ec 00 19 b2 ec 00 19 b3 5a 00 19 b3 5a ...........................Z...Z
9aa0 00 19 b3 c0 00 19 b3 c0 00 19 b4 2e 00 19 b4 2e 00 19 b4 9a 00 19 b4 9a 00 19 b5 06 00 19 b5 06 ................................
9ac0 00 19 b5 74 00 19 b5 74 00 19 b5 e2 00 19 b5 e2 00 19 b6 50 00 19 b6 50 00 19 b6 bc 00 19 b6 bc ...t...t...........P...P........
9ae0 00 19 b7 28 00 19 b7 28 00 19 b7 8e 00 19 b7 8e 00 19 b7 f8 00 19 b7 f8 00 19 b8 62 00 19 b8 62 ...(...(...................b...b
9b00 00 19 b8 cc 00 19 b8 cc 00 19 b9 3a 00 19 b9 3a 00 19 b9 a4 00 19 b9 a4 00 19 ba 10 00 19 ba 10 ...........:...:................
9b20 00 19 ba 7c 00 19 ba 7c 00 19 ba e2 00 19 ba e2 00 19 bb 4e 00 19 bb 4e 00 19 bb b8 00 19 bb b8 ...|...|...........N...N........
9b40 00 19 bc 22 00 19 bc 22 00 19 bc 84 00 19 bc 84 00 19 bc ee 00 19 bc ee 00 19 bd 56 00 19 bd 56 ..."..."...................V...V
9b60 00 19 bd c0 00 19 bd c0 00 19 be 30 00 19 be 30 00 19 be 94 00 19 be 94 00 19 be f8 00 19 be f8 ...........0...0................
9b80 00 19 bf 66 00 19 bf 66 00 19 bf d2 00 19 bf d2 00 19 c0 3a 00 19 c0 3a 00 19 c0 a6 00 19 c0 a6 ...f...f...........:...:........
9ba0 00 19 c1 10 00 19 c1 10 00 19 c1 7e 00 19 c1 7e 00 19 c1 ea 00 19 c1 ea 00 19 c2 56 00 19 c2 56 ...........~...~...........V...V
9bc0 00 19 c2 c2 00 19 c2 c2 00 19 c3 2e 00 19 c3 2e 00 19 c3 94 00 19 c3 94 00 19 c4 02 00 19 c4 02 ................................
9be0 00 19 c4 6a 00 19 c4 6a 00 19 c4 d4 00 19 c4 d4 00 19 c5 3a 00 19 c5 3a 00 19 c5 a0 00 19 c5 a0 ...j...j...........:...:........
9c00 00 19 c6 14 00 19 c6 14 00 19 c6 84 00 19 c6 84 00 19 c6 f2 00 19 c6 f2 00 19 c7 5c 00 19 c7 5c ...........................\...\
9c20 00 19 c7 c6 00 19 c7 c6 00 19 c8 2a 00 19 c8 2a 00 19 c8 96 00 19 c8 96 00 19 c9 02 00 19 c9 02 ...........*...*................
9c40 00 19 c9 66 00 19 c9 66 00 19 c9 d0 00 19 c9 d0 00 19 ca 3a 00 19 ca 3a 00 19 ca a0 00 19 ca a0 ...f...f...........:...:........
9c60 00 19 cb 1a 00 19 cb 1a 00 19 cb 86 00 19 cb 86 00 19 cb fe 00 19 cb fe 00 19 cc 74 00 19 cc 74 ...........................t...t
9c80 00 19 cc e2 00 19 cc e2 00 19 cd 5a 00 19 cd 5a 00 19 cd c4 00 19 cd c4 00 19 ce 32 00 19 ce 32 ...........Z...Z...........2...2
9ca0 00 19 ce a0 00 19 ce a0 00 19 cf 0c 00 19 cf 0c 00 19 cf 74 00 19 cf 74 00 19 cf e2 00 19 cf e2 ...................t...t........
9cc0 00 19 d0 48 00 19 d0 48 00 19 d0 b0 00 19 d0 b0 00 19 d1 18 00 19 d1 18 00 19 d1 82 00 19 d1 82 ...H...H........................
9ce0 00 19 d1 ee 00 19 d1 ee 00 19 d2 5a 00 19 d2 5a 00 19 d2 c6 00 19 d2 c6 00 19 d3 2e 00 19 d3 2e ...........Z...Z................
9d00 00 19 d3 94 00 19 d3 94 00 19 d4 00 00 19 d4 00 00 19 d4 6a 00 19 d4 6a 00 19 d4 d6 00 19 d4 d6 ...................j...j........
9d20 00 19 d5 38 00 19 d5 38 00 19 d5 a6 00 19 d5 a6 00 19 d6 08 00 19 d6 08 00 19 d6 7a 00 19 d6 7a ...8...8...................z...z
9d40 00 19 d6 e2 00 19 d6 e2 00 19 d7 4c 00 19 d7 4c 00 19 d7 b4 00 19 d7 b4 00 19 d8 1a 00 19 d8 1a ...........L...L................
9d60 00 19 d8 84 00 19 d8 84 00 19 d8 e8 00 19 d8 e8 00 19 d9 50 00 19 d9 50 00 19 d9 bc 00 19 d9 bc ...................P...P........
9d80 00 19 da 26 00 19 da 26 00 19 da 92 00 19 da 92 00 19 da fa 00 19 da fa 00 19 db 68 00 19 db 68 ...&...&...................h...h
9da0 00 19 db d2 00 19 db d2 00 19 dc 38 00 19 dc 38 00 19 dc 9e 00 19 dc 9e 00 19 dd 08 00 19 dd 08 ...........8...8................
9dc0 00 19 dd 72 00 19 dd 72 00 19 dd de 00 19 dd de 00 19 de 42 00 19 de 42 00 19 de aa 00 19 de aa ...r...r...........B...B........
9de0 00 19 df 10 00 19 df 10 00 19 df 74 00 19 df 74 00 19 df de 00 19 df de 00 19 e0 46 00 19 e0 46 ...........t...t...........F...F
9e00 00 19 e0 b4 00 19 e0 b4 00 19 e1 28 00 19 e1 28 00 19 e1 9e 00 19 e1 9e 00 19 e2 12 00 19 e2 12 ...........(...(................
9e20 00 19 e2 82 00 19 e2 82 00 19 e2 ec 00 19 e2 ec 00 19 e3 52 00 19 e3 52 00 19 e3 b8 00 19 e3 b8 ...................R...R........
9e40 00 19 e4 22 00 19 e4 22 00 19 e4 94 00 19 e4 94 00 19 e5 0c 00 19 e5 0c 00 19 e5 7a 00 19 e5 7a ..."..."...................z...z
9e60 00 19 e5 e6 00 19 e5 e6 00 19 e6 4e 00 19 e6 4e 00 19 e6 b8 00 19 e6 b8 00 19 e7 2c 00 19 e7 2c ...........N...N...........,...,
9e80 00 19 e7 90 00 19 e7 90 00 19 e8 04 00 19 e8 04 00 19 e8 6c 00 19 e8 6c 00 19 e8 da 00 19 e8 da ...................l...l........
9ea0 00 19 e9 42 00 19 e9 42 00 19 e9 b2 00 19 e9 b2 00 19 ea 2a 00 19 ea 2a 00 19 ea aa 00 19 ea aa ...B...B...........*...*........
9ec0 00 19 eb 22 00 19 eb 22 00 19 eb 88 00 19 eb 88 00 19 eb f6 00 19 eb f6 00 19 ec 62 00 19 ec 62 ..."..."...................b...b
9ee0 00 19 ec d6 00 19 ec d6 00 19 ed 52 00 19 ed 52 00 19 ed bc 00 19 ed bc 00 19 ee 2c 00 19 ee 2c ...........R...R...........,...,
9f00 00 19 ee 94 00 19 ee 94 00 19 ee fe 00 19 ee fe 00 19 ef 6e 00 19 ef 6e 00 19 ef e6 00 19 ef e6 ...................n...n........
9f20 00 19 f0 50 00 19 f0 50 00 19 f0 b4 00 19 f0 b4 00 19 f1 18 00 19 f1 18 00 19 f1 84 00 19 f1 84 ...P...P........................
9f40 00 19 f1 ee 00 19 f1 ee 00 19 f2 52 00 19 f2 52 00 19 f2 be 00 19 f2 be 00 19 f3 34 00 19 f3 34 ...........R...R...........4...4
9f60 00 19 f3 a2 00 19 f3 a2 00 19 f4 12 00 19 f4 12 00 19 f4 7c 00 19 f4 7c 00 19 f4 ee 00 19 f4 ee ...................|...|........
9f80 00 19 f5 58 00 19 f5 58 00 19 f5 c0 00 19 f5 c0 00 19 f6 2e 00 19 f6 2e 00 19 f6 9c 00 19 f6 9c ...X...X........................
9fa0 00 19 f7 12 00 19 f7 12 00 19 f7 7a 00 19 f7 7a 00 19 f7 e2 00 19 f7 e2 00 19 f8 44 00 19 f8 44 ...........z...z...........D...D
9fc0 00 19 f8 a8 00 19 f8 a8 00 19 f9 14 00 19 f9 14 00 19 f9 84 00 19 f9 84 00 19 f9 f6 00 19 f9 f6 ................................
9fe0 00 19 fa 60 00 19 fa 60 00 19 fa c8 00 19 fa c8 00 19 fb 30 00 19 fb 30 00 19 fb 9e 00 19 fb 9e ...`...`...........0...0........
a000 00 19 fc 06 00 19 fc 06 00 19 fc 78 00 19 fc 78 00 19 fc e0 00 19 fc e0 00 19 fd 4a 00 19 fd 4a ...........x...x...........J...J
a020 00 19 fd b0 00 19 fd b0 00 19 fe 16 00 19 fe 16 00 19 fe 8a 00 19 fe 8a 00 19 fe fc 00 19 fe fc ................................
a040 00 19 ff 6c 00 19 ff 6c 00 19 ff da 00 19 ff da 00 1a 00 54 00 1a 00 54 00 1a 00 c6 00 1a 00 c6 ...l...l...........T...T........
a060 00 1a 01 30 00 1a 01 30 00 1a 01 a4 00 1a 01 a4 00 1a 02 1a 00 1a 02 1a 00 1a 02 86 00 1a 02 86 ...0...0........................
a080 00 1a 02 ea 00 1a 02 ea 00 1a 03 5c 00 1a 03 5c 00 1a 03 c6 00 1a 03 c6 00 1a 04 34 00 1a 04 34 ...........\...\...........4...4
a0a0 00 1a 04 a6 00 1a 04 a6 00 1a 05 22 00 1a 05 22 00 1a 05 96 00 1a 05 96 00 1a 06 08 00 1a 06 08 ..........."..."................
a0c0 00 1a 06 7a 00 1a 06 7a 00 1a 06 e4 00 1a 06 e4 00 1a 07 4c 00 1a 07 4c 00 1a 07 ba 00 1a 07 ba ...z...z...........L...L........
a0e0 00 1a 08 24 00 1a 08 24 00 1a 08 8c 00 1a 08 8c 00 1a 08 fa 00 1a 08 fa 00 1a 09 6a 00 1a 09 6a ...$...$...................j...j
a100 00 1a 09 ce 00 1a 09 ce 00 1a 0a 32 00 1a 0a 32 00 1a 0a 96 00 1a 0a 96 00 1a 0b 10 00 1a 0b 10 ...........2...2................
a120 00 1a 0b 8a 00 1a 0b 8a 00 1a 0b ee 00 1a 0b ee 00 1a 0c 52 00 1a 0c 52 00 1a 0c be 00 1a 0c be ...................R...R........
a140 00 1a 0d 2a 00 1a 0d 2a 00 1a 0d 96 00 1a 0d 96 00 1a 0d fa 00 1a 0d fa 00 1a 0e 6c 00 1a 0e 6c ...*...*...................l...l
a160 00 1a 0e d8 00 1a 0e d8 00 1a 0f 3e 00 1a 0f 3e 00 1a 0f aa 00 1a 0f aa 00 1a 10 12 00 1a 10 12 ...........>...>................
a180 00 1a 10 78 00 1a 10 78 00 1a 10 de 00 1a 10 de 00 1a 11 46 00 1a 11 46 00 1a 11 ac 00 1a 11 ac ...x...x...........F...F........
a1a0 00 1a 12 14 00 1a 12 14 00 1a 12 7c 00 1a 12 7c 00 1a 12 de 00 1a 12 de 00 1a 13 48 00 1a 13 48 ...........|...|...........H...H
a1c0 00 1a 13 b6 00 1a 13 b6 00 1a 14 22 00 1a 14 22 00 1a 14 90 00 1a 14 90 00 1a 14 f4 00 1a 14 f4 ..........."..."................
a1e0 00 1a 15 60 00 1a 15 60 00 1a 15 d0 00 1a 15 d0 00 1a 16 3e 00 1a 16 3e 00 1a 16 b0 00 1a 16 b0 ...`...`...........>...>........
a200 00 1a 17 1a 00 1a 17 1a 00 1a 17 8a 00 1a 17 8a 00 1a 17 f6 00 1a 17 f6 00 1a 18 66 00 1a 18 66 ...........................f...f
a220 00 1a 18 ce 00 1a 18 ce 00 1a 19 36 00 1a 19 36 00 1a 19 9e 00 1a 19 9e 00 1a 1a 04 00 1a 1a 04 ...........6...6................
a240 00 1a 1a 6e 00 1a 1a 6e 00 1a 1a d6 00 1a 1a d6 00 1a 1b 3e 00 1a 1b 3e 00 1a 1b a8 00 1a 1b a8 ...n...n...........>...>........
a260 00 1a 1c 0e 00 1a 1c 0e 00 1a 1c 72 00 1a 1c 72 00 1a 1c da 00 1a 1c da 00 1a 1d 4a 00 1a 1d 4a ...........r...r...........J...J
a280 00 1a 1d b2 00 1a 1d b2 00 1a 1e 1e 00 1a 1e 1e 00 1a 1e 90 00 1a 1e 90 00 1a 1f 02 00 1a 1f 02 ................................
a2a0 00 1a 1f 72 00 1a 1f 72 00 1a 1f d4 00 1a 1f d4 00 1a 20 40 00 1a 20 40 00 1a 20 b0 00 1a 20 b0 ...r...r...........@...@........
a2c0 00 1a 21 24 00 1a 21 24 00 1a 21 94 00 1a 21 94 00 1a 22 04 00 1a 22 04 00 1a 22 6c 00 1a 22 6c ..!$..!$..!...!..."..."..."l.."l
a2e0 00 1a 22 da 00 1a 22 da 00 1a 23 42 00 1a 23 42 00 1a 23 ba 00 1a 23 ba 00 1a 24 20 00 1a 24 20 .."..."...#B..#B..#...#...$...$.
a300 00 1a 24 8e 00 1a 24 8e 00 1a 24 fa 00 1a 24 fa 00 1a 25 6a 00 1a 25 6a 00 1a 25 d6 00 1a 25 d6 ..$...$...$...$...%j..%j..%...%.
a320 00 1a 26 4a 00 1a 26 4a 00 1a 26 b8 00 1a 26 b8 00 1a 27 22 00 1a 27 22 00 1a 27 8e 00 1a 27 8e ..&J..&J..&...&...'"..'"..'...'.
a340 00 1a 27 fa 00 1a 27 fa 00 1a 28 64 00 1a 28 64 00 1a 28 ce 00 1a 28 ce 00 1a 29 44 00 1a 29 44 ..'...'...(d..(d..(...(...)D..)D
a360 00 1a 29 ac 00 1a 29 ac 00 1a 2a 14 00 1a 2a 14 00 1a 2a 84 00 1a 2a 84 00 1a 2a f4 00 1a 2a f4 ..)...)...*...*...*...*...*...*.
a380 00 1a 2b 68 00 1a 2b 68 00 1a 2b d8 00 1a 2b d8 00 1a 2c 44 00 1a 2c 44 00 1a 2c b2 00 1a 2c b2 ..+h..+h..+...+...,D..,D..,...,.
a3a0 00 1a 2d 22 00 1a 2d 22 00 1a 2d 8e 00 1a 2d 8e 00 1a 2d fc 00 1a 2d fc 00 1a 2e 6a 00 1a 2e 6a ..-"..-"..-...-...-...-....j...j
a3c0 00 1a 2e d8 00 1a 2e d8 00 1a 2f 46 00 1a 2f 46 00 1a 2f ac 00 1a 2f ac 00 1a 30 16 00 1a 30 16 ........../F../F../.../...0...0.
a3e0 00 1a 30 86 00 1a 30 86 00 1a 30 f4 00 1a 30 f4 00 1a 31 5a 00 1a 31 5a 00 1a 31 c2 00 1a 31 c2 ..0...0...0...0...1Z..1Z..1...1.
a400 00 1a 32 2a 00 1a 32 2a 00 1a 32 92 00 1a 32 92 00 1a 32 fe 00 1a 32 fe 00 1a 33 6c 00 1a 33 6c ..2*..2*..2...2...2...2...3l..3l
a420 00 1a 33 de 00 1a 33 de 00 1a 34 48 00 1a 34 48 00 1a 34 b0 00 1a 34 b0 00 1a 35 1e 00 1a 35 1e ..3...3...4H..4H..4...4...5...5.
a440 00 1a 35 8a 00 1a 35 8a 00 1a 35 f4 00 1a 35 f4 00 1a 36 5e 00 1a 36 5e 00 1a 36 ce 00 1a 36 ce ..5...5...5...5...6^..6^..6...6.
a460 00 1a 37 40 00 1a 37 40 00 1a 37 a8 00 1a 37 a8 00 1a 38 18 00 1a 38 18 00 1a 38 86 00 1a 38 86 ..7@..7@..7...7...8...8...8...8.
a480 00 1a 38 f6 00 1a 38 f6 00 1a 39 70 00 1a 39 70 00 1a 39 e4 00 1a 39 e4 00 1a 3a 5a 00 1a 3a 5a ..8...8...9p..9p..9...9...:Z..:Z
a4a0 00 1a 3a cc 00 1a 3a cc 00 1a 3b 3a 00 1a 3b 3a 00 1a 3b a0 00 1a 3b a0 00 1a 3c 12 00 1a 3c 12 ..:...:...;:..;:..;...;...<...<.
a4c0 00 1a 3c 7c 00 1a 3c 7c 00 1a 3c ee 00 1a 3c ee 00 1a 3d 52 00 1a 3d 52 00 1a 3d b6 00 1a 3d b6 ..<|..<|..<...<...=R..=R..=...=.
a4e0 00 1a 3e 1a 00 1a 3e 1a 00 1a 3e 82 00 1a 3e 82 00 1a 3e e4 00 1a 3e e4 00 1a 3f 48 00 1a 3f 48 ..>...>...>...>...>...>...?H..?H
a500 00 1a 3f b0 00 1a 3f b0 00 1a 40 18 00 1a 40 18 00 1a 40 7e 00 1a 40 7e 00 1a 40 e2 00 1a 40 e2 ..?...?...@...@...@~..@~..@...@.
a520 00 1a 41 58 00 1a 41 58 00 1a 41 c6 00 1a 41 c6 00 1a 42 34 00 1a 42 34 00 1a 42 a6 00 1a 42 a6 ..AX..AX..A...A...B4..B4..B...B.
a540 00 1a 43 1a 00 1a 43 1a 00 1a 43 86 00 1a 43 86 00 1a 43 f6 00 1a 43 f6 00 1a 44 62 00 1a 44 62 ..C...C...C...C...C...C...Db..Db
a560 00 1a 44 ce 00 1a 44 ce 00 1a 45 3e 00 1a 45 3e 00 1a 45 a4 00 1a 45 a4 00 1a 46 0a 00 1a 46 0a ..D...D...E>..E>..E...E...F...F.
a580 00 1a 46 76 00 1a 46 76 00 1a 46 e8 00 1a 46 e8 00 1a 47 58 00 1a 47 58 00 1a 47 c4 00 1a 47 c4 ..Fv..Fv..F...F...GX..GX..G...G.
a5a0 00 1a 48 32 00 1a 48 32 00 1a 48 a0 00 1a 48 a0 00 1a 49 18 00 1a 49 18 00 1a 49 88 00 1a 49 88 ..H2..H2..H...H...I...I...I...I.
a5c0 00 1a 49 f8 00 1a 49 f8 00 1a 4a 6c 00 1a 4a 6c 00 1a 4a dc 00 1a 4a dc 00 1a 4b 4e 00 1a 4b 4e ..I...I...Jl..Jl..J...J...KN..KN
a5e0 00 1a 4b b6 00 1a 4b b6 00 1a 4c 22 00 1a 4c 22 00 1a 4c 8c 00 1a 4c 8c 00 1a 4d 04 00 1a 4d 04 ..K...K...L"..L"..L...L...M...M.
a600 00 1a 4d 70 00 1a 4d 70 00 1a 4d da 00 1a 4d da 00 1a 4e 4c 00 1a 4e 4c 00 1a 4e b2 00 1a 4e b2 ..Mp..Mp..M...M...NL..NL..N...N.
a620 00 1a 4f 1c 00 1a 4f 1c 00 1a 4f 80 00 1a 4f 80 00 1a 4f e4 00 1a 4f e4 00 1a 50 50 00 1a 50 50 ..O...O...O...O...O...O...PP..PP
a640 00 1a 50 b4 00 1a 50 b4 00 1a 51 20 00 1a 51 20 00 1a 51 8a 00 1a 51 8a 00 1a 51 fc 00 1a 51 fc ..P...P...Q...Q...Q...Q...Q...Q.
a660 00 1a 52 70 00 1a 52 70 00 1a 52 da 00 1a 52 da 00 1a 53 4a 00 1a 53 4a 00 1a 53 b4 00 1a 53 b4 ..Rp..Rp..R...R...SJ..SJ..S...S.
a680 00 1a 54 1e 00 1a 54 1e 00 1a 54 86 00 1a 54 86 00 1a 54 f6 00 1a 54 f6 00 1a 55 64 00 1a 55 64 ..T...T...T...T...T...T...Ud..Ud
a6a0 00 1a 55 cc 00 1a 55 cc 00 1a 56 3a 00 1a 56 3a 00 1a 56 9c 00 1a 56 9c 00 1a 57 00 00 1a 57 00 ..U...U...V:..V:..V...V...W...W.
a6c0 00 1a 57 6a 00 1a 57 6a 00 1a 57 d4 00 1a 57 d4 00 1a 58 46 00 1a 58 46 00 1a 58 ae 00 1a 58 ae ..Wj..Wj..W...W...XF..XF..X...X.
a6e0 00 1a 59 20 00 1a 59 20 00 1a 59 8a 00 1a 59 8a 00 1a 59 f2 00 1a 59 f2 00 1a 5a 62 00 1a 5a 62 ..Y...Y...Y...Y...Y...Y...Zb..Zb
a700 00 1a 5a ca 00 1a 5a ca 00 1a 5b 38 00 1a 5b 38 00 1a 5b a0 00 1a 5b a0 00 1a 5c 04 00 1a 5c 04 ..Z...Z...[8..[8..[...[...\...\.
a720 00 1a 5c 6e 00 1a 5c 6e 00 1a 5c da 00 1a 5c da 00 1a 5d 46 00 1a 5d 46 00 1a 5d ae 00 1a 5d ae ..\n..\n..\...\...]F..]F..]...].
a740 00 1a 5e 26 00 1a 5e 26 00 1a 5e a6 00 1a 5e a6 00 1a 5f 10 00 1a 5f 10 00 1a 5f 7c 00 1a 5f 7c ..^&..^&..^...^..._..._..._|.._|
a760 00 1a 5f f6 00 1a 5f f6 00 1a 60 6c 00 1a 60 6c 00 1a 60 da 00 1a 60 da 00 1a 61 40 00 1a 61 40 .._..._...`l..`l..`...`...a@..a@
a780 00 1a 61 b0 00 1a 61 b0 00 1a 62 18 00 1a 62 18 00 1a 62 82 00 1a 62 82 00 1a 62 f0 00 1a 62 f0 ..a...a...b...b...b...b...b...b.
a7a0 00 1a 63 56 00 1a 63 56 00 1a 63 ca 00 1a 63 ca 00 1a 64 36 00 1a 64 36 00 1a 64 9e 00 1a 64 9e ..cV..cV..c...c...d6..d6..d...d.
a7c0 00 1a 65 0c 00 1a 65 0c 00 1a 65 72 00 1a 65 72 00 1a 65 e0 00 1a 65 e0 00 1a 66 48 00 1a 66 48 ..e...e...er..er..e...e...fH..fH
a7e0 00 1a 66 ba 00 1a 66 ba 00 1a 67 2c 00 1a 67 2c 00 1a 67 a2 00 1a 67 a2 00 1a 68 0c 00 1a 68 0c ..f...f...g,..g,..g...g...h...h.
a800 00 1a 68 7c 00 1a 68 7c 00 1a 68 e2 00 1a 68 e2 00 1a 69 48 00 1a 69 48 00 1a 69 ac 00 1a 69 ac ..h|..h|..h...h...iH..iH..i...i.
a820 00 1a 6a 12 00 1a 6a 12 00 1a 6a 76 00 1a 6a 76 00 1a 6a dc 00 1a 6a dc 00 1a 6b 44 00 1a 6b 44 ..j...j...jv..jv..j...j...kD..kD
a840 00 1a 6b aa 00 1a 6b aa 00 1a 6c 22 00 1a 6c 22 00 1a 6c 92 00 1a 6c 92 00 1a 6d 00 00 1a 6d 00 ..k...k...l"..l"..l...l...m...m.
a860 00 1a 6d 68 00 1a 6d 68 00 1a 6d d4 00 1a 6d d4 00 1a 6e 3c 00 1a 6e 3c 00 1a 6e a2 00 1a 6e a2 ..mh..mh..m...m...n<..n<..n...n.
a880 00 1a 6f 0c 00 1a 6f 0c 00 1a 6f 80 00 1a 6f 80 00 1a 6f f4 00 1a 6f f4 00 1a 70 5e 00 1a 70 5e ..o...o...o...o...o...o...p^..p^
a8a0 00 1a 70 d0 00 1a 70 d0 00 1a 71 44 00 1a 71 44 00 1a 71 aa 00 1a 71 aa 00 1a 72 14 00 1a 72 14 ..p...p...qD..qD..q...q...r...r.
a8c0 00 1a 72 80 00 1a 72 80 00 1a 72 e8 00 1a 72 e8 00 1a 73 52 00 1a 73 52 00 1a 73 b6 00 1a 73 b6 ..r...r...r...r...sR..sR..s...s.
a8e0 00 1a 74 1c 00 1a 74 1c 00 1a 74 86 00 1a 74 86 00 1a 74 ee 00 1a 74 ee 00 1a 75 5a 00 1a 75 5a ..t...t...t...t...t...t...uZ..uZ
a900 00 1a 75 c6 00 1a 75 c6 00 1a 76 30 00 1a 76 30 00 1a 76 9c 00 1a 76 9c 00 1a 77 08 00 1a 77 08 ..u...u...v0..v0..v...v...w...w.
a920 00 1a 77 76 00 1a 77 76 00 1a 77 e0 00 1a 77 e0 00 1a 78 50 00 1a 78 50 00 1a 78 bc 00 1a 78 bc ..wv..wv..w...w...xP..xP..x...x.
a940 00 1a 79 2e 00 1a 79 2e 00 1a 79 98 00 1a 79 98 00 1a 79 fe 00 1a 79 fe 00 1a 7a 66 00 1a 7a 66 ..y...y...y...y...y...y...zf..zf
a960 00 1a 7a de 00 1a 7a de 00 1a 7b 4e 00 1a 7b 4e 00 1a 7b b8 00 1a 7b b8 00 1a 7c 24 00 1a 7c 24 ..z...z...{N..{N..{...{...|$..|$
a980 00 1a 7c 96 00 1a 7c 96 00 1a 7d 04 00 1a 7d 04 00 1a 7d 6c 00 1a 7d 6c 00 1a 7d d8 00 1a 7d d8 ..|...|...}...}...}l..}l..}...}.
a9a0 00 1a 7e 40 00 1a 7e 40 00 1a 7e a6 00 1a 7e a6 00 1a 7f 10 00 1a 7f 10 00 1a 7f 76 00 1a 7f 76 ..~@..~@..~...~............v...v
a9c0 00 1a 7f de 00 1a 7f de 00 1a 80 50 00 1a 80 50 00 1a 80 c4 00 1a 80 c4 00 1a 81 2e 00 1a 81 2e ...........P...P................
a9e0 00 1a 81 98 00 1a 81 98 00 1a 82 06 00 1a 82 06 00 1a 82 7a 00 1a 82 7a 00 1a 82 f4 00 1a 82 f4 ...................z...z........
aa00 00 1a 83 68 00 1a 83 68 00 1a 83 e2 00 1a 83 e2 00 1a 84 52 00 1a 84 52 00 1a 84 c6 00 1a 84 c6 ...h...h...........R...R........
aa20 00 1a 85 34 00 1a 85 34 00 1a 85 a6 00 1a 85 a6 00 1a 86 20 00 1a 86 20 00 1a 86 88 00 1a 86 88 ...4...4........................
aa40 00 1a 86 f2 00 1a 86 f2 00 1a 87 62 00 1a 87 62 00 1a 87 da 00 1a 87 da 00 1a 88 46 00 1a 88 46 ...........b...b...........F...F
aa60 00 1a 88 b8 00 1a 88 b8 00 1a 89 32 00 1a 89 32 00 1a 89 a6 00 1a 89 a6 00 1a 8a 10 00 1a 8a 10 ...........2...2................
aa80 00 1a 8a 80 00 1a 8a 80 00 1a 8a f2 00 1a 8a f2 00 1a 8b 56 00 1a 8b 56 00 1a 8b be 00 1a 8b be ...................V...V........
aaa0 00 1a 8c 26 00 1a 8c 26 00 1a 8c 8c 00 1a 8c 8c 00 1a 8c f0 00 1a 8c f0 00 1a 8d 5a 00 1a 8d 5a ...&...&...................Z...Z
aac0 00 1a 8d be 00 1a 8d be 00 1a 8e 2c 00 1a 8e 2c 00 1a 8e 9a 00 1a 8e 9a 00 1a 8f 06 00 1a 8f 06 ...........,...,................
aae0 00 1a 8f 6c 00 1a 8f 6c 00 1a 8f d4 00 1a 8f d4 00 1a 90 42 00 1a 90 42 00 1a 90 ae 00 1a 90 ae ...l...l...........B...B........
ab00 00 1a 91 14 00 1a 91 14 00 1a 91 7a 00 1a 91 7a 00 1a 91 e6 00 1a 91 e6 00 1a 92 58 00 1a 92 58 ...........z...z...........X...X
ab20 00 1a 92 c8 00 1a 92 c8 00 1a 93 30 00 1a 93 30 00 1a 93 96 00 1a 93 96 00 1a 93 f8 00 1a 93 f8 ...........0...0................
ab40 00 1a 94 6a 00 1a 94 6a 00 1a 94 d2 00 1a 94 d2 00 1a 95 36 00 1a 95 36 00 1a 95 a2 00 1a 95 a2 ...j...j...........6...6........
ab60 00 1a 96 18 00 1a 96 18 00 1a 96 80 00 1a 96 80 00 1a 96 e8 00 1a 96 e8 00 1a 97 58 00 1a 97 58 ...........................X...X
ab80 00 1a 97 c2 00 1a 97 c2 00 1a 98 36 00 1a 98 36 00 1a 98 a4 00 1a 98 a4 00 1a 99 0e 00 1a 99 0e ...........6...6................
aba0 00 1a 99 78 00 1a 99 78 00 1a 99 e0 00 1a 99 e0 00 1a 9a 4e 00 1a 9a 4e 00 1a 9a b4 00 1a 9a b4 ...x...x...........N...N........
abc0 00 1a 9b 1a 00 1a 9b 1a 00 1a 9b 84 00 1a 9b 84 00 1a 9b f2 00 1a 9b f2 00 1a 9c 64 00 1a 9c 64 ...........................d...d
abe0 00 1a 9c d0 00 1a 9c d0 00 1a 9d 42 00 1a 9d 42 00 1a 9d b2 00 1a 9d b2 00 1a 9e 22 00 1a 9e 22 ...........B...B..........."..."
ac00 00 1a 9e 8c 00 1a 9e 8c 00 1a 9e f8 00 1a 9e f8 00 1a 9f 60 00 1a 9f 60 00 1a 9f c6 00 1a 9f c6 ...................`...`........
ac20 00 1a a0 2c 00 1a a0 2c 00 1a a0 92 00 1a a0 92 00 1a a1 04 00 1a a1 04 00 1a a1 6e 00 1a a1 6e ...,...,...................n...n
ac40 00 1a a1 d8 00 1a a1 d8 00 1a a2 3e 00 1a a2 3e 00 1a a2 ac 00 1a a2 ac 00 1a a3 1e 00 1a a3 1e ...........>...>................
ac60 00 1a a3 8a 00 1a a3 8a 00 1a a3 f4 00 1a a3 f4 00 1a a4 60 00 1a a4 60 00 1a a4 c8 00 1a a4 c8 ...................`...`........
ac80 00 1a a5 2a 00 1a a5 2a 00 1a a5 8e 00 1a a5 8e 00 1a a5 fc 00 1a a5 fc 00 1a a6 62 00 1a a6 62 ...*...*...................b...b
aca0 00 1a a6 ca 00 1a a6 ca 00 1a a7 3e 00 1a a7 3e 00 1a a7 a8 00 1a a7 a8 00 1a a8 18 00 1a a8 18 ...........>...>................
acc0 00 1a a8 7c 00 1a a8 7c 00 1a a8 e0 00 1a a8 e0 00 1a a9 44 00 1a a9 44 00 1a a9 b0 00 1a a9 b0 ...|...|...........D...D........
ace0 00 1a aa 14 00 1a aa 14 00 1a aa 7c 00 1a aa 7c 00 1a aa e2 00 1a aa e2 00 1a ab 4a 00 1a ab 4a ...........|...|...........J...J
ad00 00 1a ab b6 00 1a ab b6 00 1a ac 1c 00 1a ac 1c 00 1a ac 86 00 1a ac 86 00 1a ac fa 00 1a ac fa ................................
ad20 00 1a ad 64 00 1a ad 64 00 1a ad d0 00 1a ad d0 00 1a ae 3a 00 1a ae 3a 00 1a ae a6 00 1a ae a6 ...d...d...........:...:........
ad40 00 1a af 0a 00 1a af 0a 00 1a af 6e 00 1a af 6e 00 1a af d4 00 1a af d4 00 1a b0 3e 00 1a b0 3e ...........n...n...........>...>
ad60 00 1a b0 ae 00 1a b0 ae 00 1a b1 24 00 1a b1 24 00 1a b1 92 00 1a b1 92 00 1a b1 f8 00 1a b1 f8 ...........$...$................
ad80 00 1a b2 5e 00 1a b2 5e 00 1a b2 c4 00 1a b2 c4 00 1a b3 26 00 1a b3 26 00 1a b3 8e 00 1a b3 8e ...^...^...........&...&........
ada0 00 1a b3 f8 00 1a b3 f8 00 1a b4 68 00 1a b4 68 00 1a b4 cc 00 1a b4 cc 00 1a b5 34 00 1a b5 34 ...........h...h...........4...4
adc0 00 1a b5 a2 00 1a b5 a2 00 1a b6 0c 00 1a b6 0c 00 1a b6 76 00 1a b6 76 00 1a b6 e4 00 1a b6 e4 ...................v...v........
ade0 00 1a b7 48 00 1a b7 48 00 1a b7 b0 00 1a b7 b0 00 1a b8 18 00 1a b8 18 00 1a b8 88 00 1a b8 88 ...H...H........................
ae00 00 1a b8 ea 00 1a b8 ea 00 1a b9 5a 00 1a b9 5a 00 1a b9 bc 00 1a b9 bc 00 1a ba 1e 00 1a ba 1e ...........Z...Z................
ae20 00 1a ba 84 00 1a ba 84 00 1a ba ee 00 1a ba ee 00 1a bb 54 00 1a bb 54 00 1a bb bc 00 1a bb bc ...................T...T........
ae40 00 1a bc 2a 00 1a bc 2a 00 1a bc 9c 00 1a bc 9c 00 1a bd 02 00 1a bd 02 00 1a bd 68 00 1a bd 68 ...*...*...................h...h
ae60 00 1a bd d2 00 1a bd d2 00 1a be 3c 00 1a be 3c 00 1a be a2 00 1a be a2 00 1a bf 08 00 1a bf 08 ...........<...<................
ae80 00 1a bf 78 00 1a bf 78 00 1a bf e8 00 1a bf e8 00 1a c0 5a 00 1a c0 5a 00 1a c0 ce 00 1a c0 ce ...x...x...........Z...Z........
aea0 00 1a c1 44 00 1a c1 44 00 1a c1 c2 00 1a c1 c2 00 1a c2 2c 00 1a c2 2c 00 1a c2 9c 00 1a c2 9c ...D...D...........,...,........
aec0 00 1a c3 0e 00 1a c3 0e 00 1a c3 82 00 1a c3 82 00 1a c3 ee 00 1a c3 ee 00 1a c4 5e 00 1a c4 5e ...........................^...^
aee0 00 1a c4 c2 00 1a c4 c2 00 1a c5 32 00 1a c5 32 00 1a c5 a4 00 1a c5 a4 00 1a c6 12 00 1a c6 12 ...........2...2................
af00 00 1a c6 7c 00 1a c6 7c 00 1a c6 ec 00 1a c6 ec 00 1a c7 5e 00 1a c7 5e 00 1a c7 c8 00 1a c7 c8 ...|...|...........^...^........
af20 00 1a c8 3c 00 1a c8 3c 00 1a c8 a2 00 1a c8 a2 00 1a c9 06 00 1a c9 06 00 1a c9 70 00 1a c9 70 ...<...<...................p...p
af40 00 1a c9 d8 00 1a c9 d8 00 1a ca 40 00 1a ca 40 00 1a ca a4 00 1a ca a4 00 1a cb 08 00 1a cb 08 ...........@...@................
af60 00 1a cb 6c 00 1a cb 6c 00 1a cb d4 00 1a cb d4 00 1a cc 3a 00 1a cc 3a 00 1a cc a0 00 1a cc a0 ...l...l...........:...:........
af80 00 1a cd 06 00 1a cd 06 00 1a cd 74 00 1a cd 74 00 1a cd ea 00 1a cd ea 00 1a ce 54 00 1a ce 54 ...........t...t...........T...T
afa0 00 1a ce c4 00 1a ce c4 00 1a cf 2e 00 1a cf 2e 00 1a cf 98 00 1a cf 98 00 1a d0 04 00 1a d0 04 ................................
afc0 00 1a d0 6a 00 1a d0 6a 00 1a d0 d4 00 1a d0 d4 00 1a d1 3e 00 1a d1 3e 00 1a d1 a6 00 1a d1 a6 ...j...j...........>...>........
afe0 00 1a d2 10 00 1a d2 10 00 1a d2 7e 00 1a d2 7e 00 1a d2 e4 00 1a d2 e4 00 1a d3 52 00 1a d3 52 ...........~...~...........R...R
b000 00 1a d3 b6 00 1a d3 b6 00 1a d4 26 00 1a d4 26 00 1a d4 92 00 1a d4 92 00 1a d5 00 00 1a d5 00 ...........&...&................
b020 00 1a d5 6e 00 1a d5 6e 00 1a d5 da 00 1a d5 da 00 1a d6 4e 00 1a d6 4e 00 1a d6 b8 00 1a d6 b8 ...n...n...........N...N........
b040 00 1a d7 1e 00 1a d7 1e 00 1a d7 8a 00 1a d7 8a 00 1a d7 f6 00 1a d7 f6 00 1a d8 5e 00 1a d8 5e ...........................^...^
b060 00 1a d8 ca 00 1a d8 ca 00 1a d9 32 00 1a d9 32 00 1a d9 9a 00 1a d9 9a 00 1a da 00 00 1a da 00 ...........2...2................
b080 00 1a da 66 00 1a da 66 00 1a da d8 00 1a da d8 00 1a db 44 00 1a db 44 00 1a db b0 00 1a db b0 ...f...f...........D...D........
b0a0 00 1a dc 18 00 1a dc 18 00 1a dc 84 00 1a dc 84 00 1a dc ea 00 1a dc ea 00 1a dd 52 00 1a dd 52 ...........................R...R
b0c0 00 1a dd bc 00 1a dd bc 00 1a de 24 00 1a de 24 00 1a de 8a 00 1a de 8a 00 1a de fa 00 1a de fa ...........$...$................
b0e0 00 1a df 70 00 1a df 70 00 1a df dc 00 1a df dc 00 1a e0 48 00 1a e1 f6 00 1a e2 b2 00 1a e3 92 ...p...p...........H............
b100 00 1a e3 92 00 1a e4 08 00 1a e4 08 00 1a e4 76 00 1a e4 76 00 1a e4 e4 00 1a e4 e4 00 1a e5 4e ...............v...v...........N
b120 00 1a e5 4e 00 1a e5 b8 00 1a e5 b8 00 1a e6 30 00 1a e6 30 00 1a e6 9c 00 1a e6 9c 00 1a e7 0e ...N...........0...0............
b140 00 1a e7 0e 00 1a e7 84 00 1a e7 84 00 1a e7 fa 00 1a e7 fa 00 1a e8 6c 00 1a e8 6c 00 1a e8 e4 .......................l...l....
b160 00 1a e8 e4 00 1a e9 56 00 1a e9 56 00 1a e9 cc 00 1a e9 cc 00 1a ea 3e 00 1a ea 3e 00 1a ea a6 .......V...V...........>...>....
b180 00 1a ea a6 00 1a eb 10 00 1a eb 10 00 1a eb 86 00 1a eb 86 00 1a eb f4 00 1a eb f4 00 1a ec 60 ...............................`
b1a0 00 1a ec 60 00 1a ec da 00 1a ec da 00 1a ed 56 00 1a ed 56 00 1a ed c4 00 1a ed c4 00 1a ee 2c ...`...........V...V...........,
b1c0 00 1a ee 2c 00 1a ee a2 00 1a ee a2 00 1a ef 14 00 1a ef 14 00 1a ef 86 00 1a ef 86 00 1a ef fe ...,............................
b1e0 00 1a ef fe 00 1a f0 78 00 1a f2 2a 00 1a f2 e6 00 1a f3 c6 00 1a f3 c6 00 1a f4 2e 00 1a f4 2e .......x...*....................
b200 00 1a f4 98 00 1a f4 98 00 1a f5 08 00 1a f5 08 00 1a f5 80 00 1a f5 80 00 1a f5 f8 00 1a f5 f8 ................................
b220 00 1a f6 6a 00 1a f6 6a 00 1a f6 e2 00 1a f6 e2 00 1a f7 58 00 1a f7 58 00 1a f7 d0 00 1a f7 d0 ...j...j...........X...X........
b240 00 1a f8 42 00 1a f8 42 00 1a f8 aa 00 1a f8 aa 00 1a f9 1e 00 1a f9 1e 00 1a f9 88 00 1a f9 88 ...B...B........................
b260 00 1a f9 f0 00 1a f9 f0 00 1a fa 62 00 1a fa 62 00 1a fa d4 00 1a fa d4 00 1a fb 3e 00 1a fb 3e ...........b...b...........>...>
b280 00 1a fb aa 00 1a fb aa 00 1a fc 22 00 1a fc 22 00 1a fc 8e 00 1a fc 8e 00 1a fc f8 00 1a fc f8 ..........."..."................
b2a0 00 1a fd 6a 00 1a fd 6a 00 1a fd de 00 1a ff 8c 00 1b 00 48 00 1b 01 28 00 1b 01 28 00 1b 01 94 ...j...j...........H...(...(....
b2c0 00 1b 01 94 00 1b 02 08 00 1b 02 08 00 1b 02 72 00 1b 02 72 00 1b 02 da 00 1b 02 da 00 1b 03 44 ...............r...r...........D
b2e0 00 1b 03 44 00 1b 03 aa 00 1b 03 aa 00 1b 04 18 00 1b 04 18 00 1b 04 86 00 1b 04 86 00 1b 04 ee ...D............................
b300 00 1b 06 96 00 1b 07 52 00 1b 08 30 00 1b 08 30 00 1b 08 9e 00 1b 08 9e 00 1b 09 0e 00 1b 09 0e .......R...0...0................
b320 00 1b 09 7a 00 1b 09 7a 00 1b 09 e6 00 1b 09 e6 00 1b 0a 52 00 1b 0a 52 00 1b 0a ba 00 1b 0a ba ...z...z...........R...R........
b340 00 1b 0b 2a 00 1b 0b 2a 00 1b 0b 96 00 1b 0b 96 00 1b 0c 00 00 1b 0c 00 00 1b 0c 72 00 1b 0c 72 ...*...*...................r...r
b360 00 1b 0c da 00 1b 0c da 00 1b 0d 48 00 1b 0d 48 00 1b 0d be 00 1b 0d be 00 1b 0e 2c 00 1b 0e 2c ...........H...H...........,...,
b380 00 1b 0e 9c 00 1b 0e 9c 00 1b 0f 0c 00 1b 0f 0c 00 1b 0f 72 00 1b 0f 72 00 1b 0f d8 00 1b 0f d8 ...................r...r........
b3a0 00 1b 10 46 00 1b 10 46 00 1b 10 b6 00 1b 10 b6 00 1b 11 2a 00 1b 11 2a 00 1b 11 9e 00 1b 11 9e ...F...F...........*...*........
b3c0 00 1b 12 0e 00 1b 12 0e 00 1b 12 7e 00 1b 12 7e 00 1b 12 f0 00 1b 12 f0 00 1b 13 62 00 1b 13 62 ...........~...~...........b...b
b3e0 00 1b 13 d6 00 1b 13 d6 00 1b 14 4a 00 1b 14 4a 00 1b 14 bc 00 1b 14 bc 00 1b 15 24 00 1b 15 24 ...........J...J...........$...$
b400 00 1b 15 94 00 1b 15 94 00 1b 16 04 00 1b 16 04 00 1b 16 76 00 1b 16 76 00 1b 16 e4 00 1b 16 e4 ...................v...v........
b420 00 1b 17 52 00 1b 17 52 00 1b 17 c0 00 1b 17 c0 00 1b 18 2c 00 1b 18 2c 00 1b 18 98 00 1b 18 98 ...R...R...........,...,........
b440 00 1b 19 00 00 1b 19 00 00 1b 19 6e 00 1b 19 6e 00 1b 19 d8 00 1b 19 d8 00 1b 1a 46 00 1b 1a 46 ...........n...n...........F...F
b460 00 1b 1a b4 00 1b 1a b4 00 1b 1b 22 00 1b 1b 22 00 1b 1b 90 00 1b 1b 90 00 1b 1b fe 00 1b 1b fe ..........."..."................
b480 00 1b 1c 6a 00 1b 1c 6a 00 1b 1c d4 00 1b 1c d4 00 1b 1d 48 00 1b 1d 48 00 1b 1d bc 00 1b 1d bc ...j...j...........H...H........
b4a0 00 1b 1e 2c 00 1b 1e 2c 00 1b 1e 98 00 1b 1e 98 00 1b 1f 02 00 1b 1f 02 00 1b 1f 6c 00 1b 1f 6c ...,...,...................l...l
b4c0 00 1b 1f d0 00 1b 1f d0 00 1b 20 3a 00 1b 20 3a 00 1b 20 a4 00 1b 20 a4 00 1b 21 0a 00 1b 21 0a ...........:...:..........!...!.
b4e0 00 1b 21 70 00 1b 21 70 00 1b 21 d8 00 1b 21 d8 00 1b 22 40 00 1b 22 40 00 1b 22 ac 00 1b 22 ac ..!p..!p..!...!..."@.."@.."...".
b500 00 1b 23 18 00 1b 23 18 00 1b 23 84 00 1b 23 84 00 1b 23 f2 00 1b 23 f2 00 1b 24 60 00 1b 24 60 ..#...#...#...#...#...#...$`..$`
b520 00 1b 24 d0 00 1b 24 d0 00 1b 25 42 00 1b 25 42 00 1b 25 b4 00 1b 25 b4 00 1b 26 28 00 1b 26 28 ..$...$...%B..%B..%...%...&(..&(
b540 00 1b 26 9c 00 1b 26 9c 00 1b 27 0e 00 1b 27 0e 00 1b 27 80 00 1b 27 80 00 1b 27 e8 00 1b 27 e8 ..&...&...'...'...'...'...'...'.
b560 00 1b 28 54 00 1b 28 54 00 1b 28 c4 00 1b 28 c4 00 1b 29 32 00 1b 29 32 00 1b 29 9e 00 1b 29 9e ..(T..(T..(...(...)2..)2..)...).
b580 00 1b 2a 06 00 1b 2a 06 00 1b 2a 6e 00 1b 2a 6e 00 1b 2a dc 00 1b 2a dc 00 1b 2b 4a 00 1b 2d 04 ..*...*...*n..*n..*...*...+J..-.
b5a0 00 1b 2d c0 00 1b 2e a4 00 1b 2e a4 00 1b 2f 16 00 1b 2f 16 00 1b 2f 7e 00 1b 2f 7e 00 1b 2f e6 ..-.........../.../.../~../~../.
b5c0 00 1b 2f e6 00 1b 30 50 00 1b 30 50 00 1b 30 c4 00 1b 30 c4 00 1b 31 34 00 1b 31 34 00 1b 31 a8 ../...0P..0P..0...0...14..14..1.
b5e0 00 1b 31 a8 00 1b 32 16 00 1b 32 16 00 1b 32 80 00 1b 32 80 00 1b 32 ea 00 1b 32 ea 00 1b 33 54 ..1...2...2...2...2...2...2...3T
b600 00 1b 33 54 00 1b 33 ca 00 1b 33 ca 00 1b 34 3a 00 1b 34 3a 00 1b 34 a4 00 1b 34 a4 00 1b 35 14 ..3T..3...3...4:..4:..4...4...5.
b620 00 1b 35 14 00 1b 35 88 00 1b 35 88 00 1b 35 f4 00 1b 37 ac 00 1b 38 68 00 1b 39 4a 00 1b 39 4a ..5...5...5...5...7...8h..9J..9J
b640 00 1b 39 b4 00 1b 39 b4 00 1b 3a 26 00 1b 3a 26 00 1b 3a 96 00 1b 3a 96 00 1b 3b 04 00 1b 3b 04 ..9...9...:&..:&..:...:...;...;.
b660 00 1b 3b 74 00 1b 3b 74 00 1b 3b e2 00 1b 3b e2 00 1b 3c 54 00 1b 3c 54 00 1b 3c c4 00 1b 3c c4 ..;t..;t..;...;...<T..<T..<...<.
b680 00 1b 3d 30 00 1b 3d 30 00 1b 3d a2 00 1b 3d a2 00 1b 3e 16 00 1b 3e 16 00 1b 3e 84 00 1b 3e 84 ..=0..=0..=...=...>...>...>...>.
b6a0 00 1b 3e f4 00 1b 3e f4 00 1b 3f 66 00 1b 3f 66 00 1b 3f dc 00 1b 3f dc 00 1b 40 4e 00 1b 40 4e ..>...>...?f..?f..?...?...@N..@N
b6c0 00 1b 40 be 00 1b 40 be 00 1b 41 30 00 1b 41 30 00 1b 41 a4 00 1b 41 a4 00 1b 42 10 00 1b 42 10 ..@...@...A0..A0..A...A...B...B.
b6e0 00 1b 42 78 00 1b 42 78 00 1b 42 f0 00 1b 42 f0 00 1b 43 5a 00 1b 43 5a 00 1b 43 c2 00 1b 43 c2 ..Bx..Bx..B...B...CZ..CZ..C...C.
b700 00 1b 44 2a 00 1b 44 2a 00 1b 44 98 00 1b 44 98 00 1b 45 04 00 1b 46 b6 00 1b 47 72 00 1b 48 52 ..D*..D*..D...D...E...F...Gr..HR
b720 00 1b 48 52 00 1b 48 bc 00 1b 48 bc 00 1b 49 2e 00 1b 49 2e 00 1b 49 a2 00 1b 49 a2 00 1b 4a 26 ..HR..H...H...I...I...I...I...J&
b740 00 1b 4a 26 00 1b 4a 9e 00 1b 4a 9e 00 1b 4b 16 00 1b 4b 16 00 1b 4b 90 00 1b 4b 90 00 1b 4c 08 ..J&..J...J...K...K...K...K...L.
b760 00 1b 4c 08 00 1b 4c 82 00 1b 4c 82 00 1b 4c fc 00 1b 4c fc 00 1b 4d 74 00 1b 4d 74 00 1b 4d ee ..L...L...L...L...L...Mt..Mt..M.
b780 00 1b 4d ee 00 1b 4e 68 00 1b 4e 68 00 1b 4e e2 00 1b 4e e2 00 1b 4f 5c 00 1b 4f 5c 00 1b 4f d6 ..M...Nh..Nh..N...N...O\..O\..O.
b7a0 00 1b 4f d6 00 1b 50 4c 00 1b 50 4c 00 1b 50 c2 00 1b 50 c2 00 1b 51 3c 00 1b 51 3c 00 1b 51 ae ..O...PL..PL..P...P...Q<..Q<..Q.
b7c0 00 1b 51 ae 00 1b 52 22 00 1b 52 22 00 1b 52 90 00 1b 52 90 00 1b 53 00 00 1b 53 00 00 1b 53 80 ..Q...R"..R"..R...R...S...S...S.
b7e0 00 1b 53 80 00 1b 54 00 00 1b 54 00 00 1b 54 72 00 1b 54 72 00 1b 54 e8 00 1b 54 e8 00 1b 55 62 ..S...T...T...Tr..Tr..T...T...Ub
b800 00 1b 55 62 00 1b 55 dc 00 1b 55 dc 00 1b 56 4a 00 1b 56 4a 00 1b 56 bc 00 1b 56 bc 00 1b 57 30 ..Ub..U...U...VJ..VJ..V...V...W0
b820 00 1b 57 30 00 1b 57 9e 00 1b 57 9e 00 1b 58 0e 00 1b 58 0e 00 1b 58 8e 00 1b 58 8e 00 1b 59 0e ..W0..W...W...X...X...X...X...Y.
b840 00 1b 59 0e 00 1b 59 80 00 1b 59 80 00 1b 59 fa 00 1b 59 fa 00 1b 5a 6a 00 1b 5a 6a 00 1b 5a d4 ..Y...Y...Y...Y...Y...Zj..Zj..Z.
b860 00 1b 5a d4 00 1b 5b 42 00 1b 5b 42 00 1b 5b b0 00 1b 5b b0 00 1b 5c 1e 00 1b 5c 1e 00 1b 5c 8c ..Z...[B..[B..[...[...\...\...\.
b880 00 1b 5c 8c 00 1b 5d 02 00 1b 5d 02 00 1b 5d 6c 00 1b 5d 6c 00 1b 5d da 00 1b 5d da 00 1b 5e 4a ..\...]...]...]l..]l..]...]...^J
b8a0 00 1b 5e 4a 00 1b 5e bc 00 1b 5e bc 00 1b 5f 2a 00 1b 5f 2a 00 1b 5f a0 00 1b 5f a0 00 1b 60 16 ..^J..^...^..._*.._*.._..._...`.
b8c0 00 1b 60 16 00 1b 60 84 00 1b 60 84 00 1b 60 f4 00 1b 60 f4 00 1b 61 5e 00 1b 61 5e 00 1b 61 ca ..`...`...`...`...`...a^..a^..a.
b8e0 00 1b 61 ca 00 1b 62 46 00 1b 62 46 00 1b 62 c4 00 1b 62 c4 00 1b 63 3a 00 1b 63 3a 00 1b 63 a6 ..a...bF..bF..b...b...c:..c:..c.
b900 00 1b 63 a6 00 1b 64 18 00 1b 64 18 00 1b 64 8a 00 1b 64 8a 00 1b 64 fa 00 1b 64 fa 00 1b 65 6a ..c...d...d...d...d...d...d...ej
b920 00 1b 65 6a 00 1b 65 dc 00 1b 65 dc 00 1b 66 44 00 1b 66 44 00 1b 66 ae 00 1b 66 ae 00 1b 67 1a ..ej..e...e...fD..fD..f...f...g.
b940 00 1b 67 1a 00 1b 67 88 00 1b 67 88 00 1b 67 f0 00 1b 67 f0 00 1b 68 5a 00 1b 68 5a 00 1b 68 c6 ..g...g...g...g...g...hZ..hZ..h.
b960 00 1b 68 c6 00 1b 69 4c 00 1b 69 4c 00 1b 69 c2 00 1b 69 c2 00 1b 6a 30 00 1b 6a 30 00 1b 6a b8 ..h...iL..iL..i...i...j0..j0..j.
b980 00 1b 6a b8 00 1b 6b 2e 00 1b 6b 2e 00 1b 6b 9a 00 1b 6b 9a 00 1b 6c 08 00 1b 6c 08 00 1b 6c 78 ..j...k...k...k...k...l...l...lx
b9a0 00 1b 6c 78 00 1b 6c e8 00 1b 6c e8 00 1b 6d 58 00 1b 6d 58 00 1b 6d ca 00 1b 6d ca 00 1b 6e 3c ..lx..l...l...mX..mX..m...m...n<
b9c0 00 1b 6e 3c 00 1b 6e a8 00 1b 6e a8 00 1b 6f 14 00 1b 6f 14 00 1b 6f 80 00 1b 6f 80 00 1b 70 06 ..n<..n...n...o...o...o...o...p.
b9e0 00 1b 70 06 00 1b 70 72 00 1b 70 72 00 1b 70 de 00 1b 70 de 00 1b 71 4c 00 1b 71 4c 00 1b 71 bc ..p...pr..pr..p...p...qL..qL..q.
ba00 00 1b 71 bc 00 1b 72 2e 00 1b 72 2e 00 1b 72 a6 00 1b 72 a6 00 1b 73 1e 00 1b 73 1e 00 1b 73 96 ..q...r...r...r...r...s...s...s.
ba20 00 1b 73 96 00 1b 74 1a 00 1b 74 1a 00 1b 74 8e 00 1b 74 8e 00 1b 74 fc 00 1b 74 fc 00 1b 75 70 ..s...t...t...t...t...t...t...up
ba40 00 1b 75 70 00 1b 75 ea 00 1b 75 ea 00 1b 76 64 00 1b 76 64 00 1b 76 dc 00 1b 76 dc 00 1b 77 56 ..up..u...u...vd..vd..v...v...wV
ba60 00 1b 77 56 00 1b 77 ce 00 1b 77 ce 00 1b 78 3e 00 1b 78 3e 00 1b 78 b6 00 1b 78 b6 00 1b 79 2e ..wV..w...w...x>..x>..x...x...y.
ba80 00 1b 79 2e 00 1b 79 9e 00 1b 79 9e 00 1b 7a 14 00 1b 7a 14 00 1b 7a 7e 00 1b 7a 7e 00 1b 7a ea ..y...y...y...z...z...z~..z~..z.
baa0 00 1b 7a ea 00 1b 7b 58 00 1b 7b 58 00 1b 7b c8 00 1b 7b c8 00 1b 7c 3a 00 1b 7c 3a 00 1b 7c a4 ..z...{X..{X..{...{...|:..|:..|.
bac0 00 1b 7c a4 00 1b 7d 0e 00 1b 7d 0e 00 1b 7d 7a 00 1b 7d 7a 00 1b 7d e4 00 1b 7d e4 00 1b 7e 52 ..|...}...}...}z..}z..}...}...~R
bae0 00 1b 7e 52 00 1b 7e c2 00 1b 7e c2 00 1b 7f 34 00 1b 7f 34 00 1b 7f 9e 00 1b 7f 9e 00 1b 80 18 ..~R..~...~....4...4............
bb00 00 1b 80 18 00 1b 80 8e 00 1b 80 8e 00 1b 81 04 00 1b 81 04 00 1b 81 72 00 1b 81 72 00 1b 81 e2 .......................r...r....
bb20 00 1b 81 e2 00 1b 82 4e 00 1b 82 4e 00 1b 82 bc 00 1b 82 bc 00 1b 83 28 00 1b 83 28 00 1b 83 96 .......N...N...........(...(....
bb40 00 1b 83 96 00 1b 84 00 00 1b 84 00 00 1b 84 6c 00 1b 84 6c 00 1b 84 da 00 1b 84 da 00 1b 85 50 ...............l...l...........P
bb60 00 1b 85 50 00 1b 85 c8 00 1b 85 c8 00 1b 86 46 00 1b 86 46 00 1b 86 b4 00 1b 86 b4 00 1b 87 20 ...P...........F...F............
bb80 00 1b 87 20 00 1b 87 a0 00 1b 87 a0 00 1b 88 20 00 1b 88 20 00 1b 88 a6 00 1b 88 a6 00 1b 89 14 ................................
bba0 00 1b 89 14 00 1b 89 8a 00 1b 89 8a 00 1b 8a 0c 00 1b 8a 0c 00 1b 8a 7c 00 1b 8a 7c 00 1b 8a ec .......................|...|....
bbc0 00 1b 8a ec 00 1b 8b 6c 00 1b 8b 6c 00 1b 8b e0 00 1b 8b e0 00 1b 8c 5a 00 1b 8c 5a 00 1b 8c d0 .......l...l...........Z...Z....
bbe0 00 1b 8c d0 00 1b 8d 4a 00 1b 8d 4a 00 1b 8d c2 00 1b 8d c2 00 1b 8e 36 00 1b 8e 36 00 1b 8e a6 .......J...J...........6...6....
bc00 00 1b 8e a6 00 1b 8f 16 00 1b 8f 16 00 1b 8f 80 00 1b 8f 80 00 1b 8f f6 00 1b 8f f6 00 1b 90 5e ...............................^
bc20 00 1b 90 5e 00 1b 90 cc 00 1b 90 cc 00 1b 91 40 00 1b 91 40 00 1b 91 ba 00 1b 91 ba 00 1b 92 3a ...^...........@...@...........:
bc40 00 1b 92 3a 00 1b 92 a6 00 1b 92 a6 00 1b 93 10 00 1b 93 10 00 1b 93 80 00 1b 93 80 00 1b 94 04 ...:............................
bc60 00 1b 94 04 00 1b 94 74 00 1b 94 74 00 1b 94 e2 00 1b 94 e2 00 1b 95 52 00 1b 95 52 00 1b 95 b8 .......t...t...........R...R....
bc80 00 1b 95 b8 00 1b 96 34 00 1b 96 34 00 1b 96 b2 00 1b 96 b2 00 1b 97 1e 00 1b 97 1e 00 1b 97 86 .......4...4....................
bca0 00 1b 97 86 00 1b 97 fc 00 1b 97 fc 00 1b 98 6c 00 1b 98 6c 00 1b 98 dc 00 1b 98 dc 00 1b 99 4e ...............l...l...........N
bcc0 00 1b 99 4e 00 1b 99 ba 00 1b 99 ba 00 1b 9a 26 00 1b 9a 26 00 1b 9a 94 00 1b 9a 94 00 1b 9b 04 ...N...........&...&............
bce0 00 1b 9b 04 00 1b 9b 6a 00 1b 9b 6a 00 1b 9b dc 00 1b 9b dc 00 1b 9c 50 00 1b 9c 50 00 1b 9c c8 .......j...j...........P...P....
bd00 00 1b 9c c8 00 1b 9d 40 00 1b 9d 40 00 1b 9d b6 00 1b 9d b6 00 1b 9e 20 00 1b 9e 20 00 1b 9e 96 .......@...@....................
bd20 00 1b 9e 96 00 1b 9f 02 00 1b 9f 02 00 1b 9f 88 00 1b 9f 88 00 1b 9f f4 00 1b 9f f4 00 1b a0 60 ...............................`
bd40 00 1b a2 12 00 1b a2 ce 00 1b a3 ae 00 1b a3 ae 00 1b a4 1a 00 1b a4 1a 00 1b a4 86 00 1b a4 86 ................................
bd60 00 1b a4 f8 00 1b a4 f8 00 1b a5 6a 00 1b a5 6a 00 1b a5 e2 00 1b a5 e2 00 1b a6 5a 00 1b a6 5a ...........j...j...........Z...Z
bd80 00 1b a6 ce 00 1b a6 ce 00 1b a7 42 00 1b a7 42 00 1b a7 ba 00 1b a7 ba 00 1b a8 32 00 1b a8 32 ...........B...B...........2...2
bda0 00 1b a8 a0 00 1b a8 a0 00 1b a9 0e 00 1b a9 0e 00 1b a9 88 00 1b a9 88 00 1b aa 00 00 1b aa 00 ................................
bdc0 00 1b aa 78 00 1b aa 78 00 1b aa e6 00 1b aa e6 00 1b ab 54 00 1b ab 54 00 1b ab cc 00 1b ab cc ...x...x...........T...T........
bde0 00 1b ac 44 00 1b ac 44 00 1b ac b6 00 1b ac b6 00 1b ad 2a 00 1b ad 2a 00 1b ad 9c 00 1b ad 9c ...D...D...........*...*........
be00 00 1b ae 14 00 1b ae 14 00 1b ae 8c 00 1b ae 8c 00 1b af 04 00 1b af 04 00 1b af 74 00 1b af 74 ...........................t...t
be20 00 1b af e4 00 1b af e4 00 1b b0 54 00 1b b0 54 00 1b b0 c4 00 1b b0 c4 00 1b b1 34 00 1b b1 34 ...........T...T...........4...4
be40 00 1b b1 b0 00 1b b1 b0 00 1b b2 2c 00 1b b2 2c 00 1b b2 9c 00 1b b2 9c 00 1b b3 0c 00 1b b3 0c ...........,...,................
be60 00 1b b3 80 00 1b b3 80 00 1b b3 fa 00 1b b3 fa 00 1b b4 74 00 1b b4 74 00 1b b4 ee 00 1b b4 ee ...................t...t........
be80 00 1b b5 68 00 1b b5 68 00 1b b5 de 00 1b b5 de 00 1b b6 54 00 1b b6 54 00 1b b6 ce 00 1b b6 ce ...h...h...........T...T........
bea0 00 1b b7 48 00 1b b7 48 00 1b b7 ba 00 1b b7 ba 00 1b b8 2c 00 1b b8 2c 00 1b b8 aa 00 1b b8 aa ...H...H...........,...,........
bec0 00 1b b9 28 00 1b b9 28 00 1b b9 9c 00 1b b9 9c 00 1b ba 10 00 1b ba 10 00 1b ba 88 00 1b ba 88 ...(...(........................
bee0 00 1b bb 00 00 1b bb 00 00 1b bb 7a 00 1b bb 7a 00 1b bb f4 00 1b bb f4 00 1b bc 70 00 1b bc 70 ...........z...z...........p...p
bf00 00 1b bc ee 00 1b bc ee 00 1b bd 6c 00 1b bd 6c 00 1b bd e8 00 1b bd e8 00 1b be 60 00 1b be 60 ...........l...l...........`...`
bf20 00 1b be d8 00 1b be d8 00 1b bf 4a 00 1b bf 4a 00 1b bf bc 00 1b bf bc 00 1b c0 38 00 1b c0 38 ...........J...J...........8...8
bf40 00 1b c0 b4 00 1b c0 b4 00 1b c1 2a 00 1b c1 2a 00 1b c1 a0 00 1b c1 a0 00 1b c2 0e 00 1b c2 0e ...........*...*................
bf60 00 1b c2 80 00 1b c2 80 00 1b c2 f0 00 1b c2 f0 00 1b c3 68 00 1b c3 68 00 1b c3 d6 00 1b c3 d6 ...................h...h........
bf80 00 1b c4 44 00 1b c4 44 00 1b c4 c4 00 1b c4 c4 00 1b c5 3c 00 1b c5 3c 00 1b c5 b4 00 1b c5 b4 ...D...D...........<...<........
bfa0 00 1b c6 36 00 1b c6 36 00 1b c6 b4 00 1b c6 b4 00 1b c7 32 00 1b c7 32 00 1b c7 ac 00 1b c7 ac ...6...6...........2...2........
bfc0 00 1b c8 26 00 1b ca 1c 00 1b ca d8 00 1b cb d0 00 1b cb d0 00 1b cc 6a 00 1b ce 1c 00 1b ce d8 ...&...................j........
bfe0 00 1b cf b8 00 1b cf b8 00 1b d0 2e 00 1b d0 2e 00 1b d0 a0 00 1b d0 a0 00 1b d1 0c 00 1b d1 0c ................................
c000 00 1b d1 8e 00 1b d1 8e 00 1b d1 f4 00 1b d1 f4 00 1b d2 5a 00 1b d2 5a 00 1b d2 c8 00 1b d2 c8 ...................Z...Z........
c020 00 1b d3 36 00 1b d3 36 00 1b d3 a4 00 1b d3 a4 00 1b d4 28 00 1b d4 28 00 1b d4 92 00 1b d4 92 ...6...6...........(...(........
c040 00 1b d5 08 00 1b d5 08 00 1b d5 80 00 1b d5 80 00 1b d5 f2 00 1b d5 f2 00 1b d6 6c 00 1b d6 6c ...........................l...l
c060 00 1b d6 e4 00 1b d6 e4 00 1b d7 5e 00 1b d7 5e 00 1b d7 c8 00 1b d7 c8 00 1b d8 40 00 1b d8 40 ...........^...^...........@...@
c080 00 1b d8 bc 00 1b d8 bc 00 1b d9 30 00 1b d9 30 00 1b d9 aa 00 1b d9 aa 00 1b da 28 00 1b da 28 ...........0...0...........(...(
c0a0 00 1b da ae 00 1b da ae 00 1b db 30 00 1b db 30 00 1b db b2 00 1b db b2 00 1b dc 34 00 1b dc 34 ...........0...0...........4...4
c0c0 00 1b dc ac 00 1b dc ac 00 1b dd 26 00 1b dd 26 00 1b dd a2 00 1b dd a2 00 1b de 10 00 1b de 10 ...........&...&................
c0e0 00 1b de 82 00 1b de 82 00 1b de f8 00 1b de f8 00 1b df 64 00 1b df 64 00 1b df cc 00 1b df cc ...................d...d........
c100 00 1b e0 34 00 1b e0 34 00 1b e0 9e 00 1b e0 9e 00 1b e1 00 00 1b e1 00 00 1b e1 72 00 1b e1 72 ...4...4...................r...r
c120 00 1b e1 e4 00 1b e1 e4 00 1b e2 5a 00 1b e2 5a 00 1b e2 c6 00 1b e2 c6 00 1b e3 3c 00 1b e3 3c ...........Z...Z...........<...<
c140 00 1b e3 b2 00 1b e3 b2 00 1b e4 1e 00 1b e4 1e 00 1b e4 8a 00 1b e4 8a 00 1b e4 f6 00 1b e4 f6 ................................
c160 00 1b e5 66 00 1b e5 66 00 1b e5 de 00 1b e5 de 00 1b e6 44 00 1b e6 44 00 1b e6 ac 00 1b e6 ac ...f...f...........D...D........
c180 00 1b e7 1e 00 1b e7 1e 00 1b e7 8e 00 1b e7 8e 00 1b e8 02 00 1b e8 02 00 1b e8 74 00 1b e8 74 ...........................t...t
c1a0 00 1b e8 e0 00 1b e8 e0 00 1b e9 54 00 1b e9 54 00 1b e9 c4 00 1b e9 c4 00 1b ea 3a 00 1b ea 3a ...........T...T...........:...:
c1c0 00 1b ea b0 00 1b ea b0 00 1b eb 28 00 1b eb 28 00 1b eb 9a 00 1b eb 9a 00 1b ec 0e 00 1b ec 0e ...........(...(................
c1e0 00 1b ec 7a 00 1b ec 7a 00 1b ec e6 00 1b ec e6 00 1b ed 50 00 1b ed 50 00 1b ed be 00 1b ed be ...z...z...........P...P........
c200 00 1b ee 32 00 1b ee 32 00 1b ee a2 00 1b ee a2 00 1b ef 10 00 1b ef 10 00 1b ef 8a 00 1b ef 8a ...2...2........................
c220 00 1b f0 0a 00 1b f0 0a 00 1b f0 7a 00 1b f0 7a 00 1b f0 ec 00 1b f0 ec 00 1b f1 5e 00 1b f1 5e ...........z...z...........^...^
c240 00 1b f1 d0 00 1b f1 d0 00 1b f2 40 00 1b f2 40 00 1b f2 b0 00 1b f2 b0 00 1b f3 1e 00 1b f3 1e ...........@...@................
c260 00 1b f3 8a 00 1b f3 8a 00 1b f3 f8 00 1b f3 f8 00 1b f4 6a 00 1b f4 6a 00 1b f4 d6 00 1b f4 d6 ...................j...j........
c280 00 1b f5 44 00 1b f5 44 00 1b f5 b4 00 1b f5 b4 00 1b f6 26 00 1b f6 26 00 1b f6 98 00 1b f6 98 ...D...D...........&...&........
c2a0 00 1b f7 0a 00 1b f7 0a 00 1b f7 7e 00 1b f7 7e 00 1b f7 e8 00 1b f7 e8 00 1b f8 50 00 1b f8 50 ...........~...~...........P...P
c2c0 00 1b f8 b8 00 1b f8 b8 00 1b f9 22 00 1b f9 22 00 1b f9 8c 00 1b f9 8c 00 1b f9 fe 00 1b f9 fe ..........."..."................
c2e0 00 1b fa 70 00 1b fa 70 00 1b fa d8 00 1b fa d8 00 1b fb 40 00 1b fb 40 00 1b fb ac 00 1b fb ac ...p...p...........@...@........
c300 00 1b fc 18 00 1b fc 18 00 1b fc 90 00 1b fc 90 00 1b fd 08 00 1b fd 08 00 1b fd 80 00 1b fd 80 ................................
c320 00 1b fd ee 00 1b fd ee 00 1b fe 5e 00 1b fe 5e 00 1b fe ce 00 1b fe ce 00 1b ff 46 00 1b ff 46 ...........^...^...........F...F
c340 00 1b ff be 00 1b ff be 00 1c 00 2c 00 1c 00 2c 00 1c 00 98 00 1c 00 98 00 1c 01 02 00 1c 01 02 ...........,...,................
c360 00 1c 01 6e 00 1c 01 6e 00 1c 01 da 00 1c 01 da 00 1c 02 44 00 1c 02 44 00 1c 02 ae 00 1c 02 ae ...n...n...........D...D........
c380 00 1c 03 1a 00 1c 03 1a 00 1c 03 84 00 1c 03 84 00 1c 03 ee 00 1c 03 ee 00 1c 04 5e 00 1c 04 5e ...........................^...^
c3a0 00 1c 04 d4 00 1c 04 d4 00 1c 05 48 00 1c 05 48 00 1c 05 bc 00 1c 05 bc 00 1c 06 2c 00 1c 06 2c ...........H...H...........,...,
c3c0 00 1c 06 a0 00 1c 06 a0 00 1c 07 14 00 1c 07 14 00 1c 07 7e 00 1c 07 7e 00 1c 07 ec 00 1c 07 ec ...................~...~........
c3e0 00 1c 08 64 00 1c 08 64 00 1c 08 dc 00 1c 08 dc 00 1c 09 4a 00 1c 09 4a 00 1c 09 be 00 1c 09 be ...d...d...........J...J........
c400 00 1c 0a 2c 00 1c 0a 2c 00 1c 0a 9a 00 1c 0a 9a 00 1c 0b 04 00 1c 0b 04 00 1c 0b 72 00 1c 0b 72 ...,...,...................r...r
c420 00 1c 0b e0 00 1c 0b e0 00 1c 0c 5e 00 1c 0c 5e 00 1c 0c c8 00 1c 0c c8 00 1c 0d 34 00 1c 0d 34 ...........^...^...........4...4
c440 00 1c 0d a0 00 1c 0d a0 00 1c 0e 0a 00 1c 0e 0a 00 1c 0e 78 00 1c 0e 78 00 1c 0e e6 00 1c 0e e6 ...................x...x........
c460 00 1c 0f 66 00 1c 0f 66 00 1c 0f ce 00 1c 0f ce 00 1c 10 44 00 1c 10 44 00 1c 10 ba 00 1c 10 ba ...f...f...........D...D........
c480 00 1c 11 26 00 1c 11 26 00 1c 11 92 00 1c 11 92 00 1c 12 04 00 1c 12 04 00 1c 12 74 00 1c 12 74 ...&...&...................t...t
c4a0 00 1c 12 e6 00 1c 12 e6 00 1c 13 54 00 1c 13 54 00 1c 13 c4 00 1c 13 c4 00 1c 14 34 00 1c 14 34 ...........T...T...........4...4
c4c0 00 1c 14 a2 00 1c 14 a2 00 1c 15 14 00 1c 15 14 00 1c 15 90 00 1c 15 90 00 1c 16 0c 00 1c 16 0c ................................
c4e0 00 1c 16 7e 00 1c 16 7e 00 1c 16 f0 00 1c 16 f0 00 1c 17 5a 00 1c 17 5a 00 1c 17 c8 00 1c 17 c8 ...~...~...........Z...Z........
c500 00 1c 18 42 00 1c 18 42 00 1c 18 b2 00 1c 18 b2 00 1c 19 26 00 1c 19 26 00 1c 19 98 00 1c 19 98 ...B...B...........&...&........
c520 00 1c 1a 0a 00 1c 1a 0a 00 1c 1a 78 00 1c 1a 78 00 1c 1a ec 00 1c 1a ec 00 1c 1b 62 00 1c 1b 62 ...........x...x...........b...b
c540 00 1c 1b d8 00 1c 1b d8 00 1c 1c 4c 00 1c 1c 4c 00 1c 1c be 00 1c 1c be 00 1c 1d 32 00 1c 1d 32 ...........L...L...........2...2
c560 00 1c 1d a6 00 1c 1d a6 00 1c 1e 18 00 1c 1e 18 00 1c 1e 86 00 1c 1e 86 00 1c 1f 0a 00 1c 1f 0a ................................
c580 00 1c 1f 7a 00 1c 1f 7a 00 1c 1f ee 00 1c 1f ee 00 1c 20 56 00 1c 20 56 00 1c 20 c6 00 1c 20 c6 ...z...z...........V...V........
c5a0 00 1c 21 3e 00 1c 21 3e 00 1c 21 aa 00 1c 21 aa 00 1c 22 1c 00 1c 22 1c 00 1c 22 8a 00 1c 22 8a ..!>..!>..!...!..."..."..."...".
c5c0 00 1c 22 f8 00 1c 22 f8 00 1c 23 60 00 1c 23 60 00 1c 23 d6 00 1c 23 d6 00 1c 24 4a 00 1c 24 4a .."..."...#`..#`..#...#...$J..$J
c5e0 00 1c 24 b4 00 1c 24 b4 00 1c 25 1e 00 1c 25 1e 00 1c 25 92 00 1c 25 92 00 1c 26 06 00 1c 26 06 ..$...$...%...%...%...%...&...&.
c600 00 1c 26 70 00 1c 26 70 00 1c 26 ec 00 1c 26 ec 00 1c 27 66 00 1c 27 66 00 1c 27 d4 00 1c 27 d4 ..&p..&p..&...&...'f..'f..'...'.
c620 00 1c 28 44 00 1c 28 44 00 1c 28 b8 00 1c 28 b8 00 1c 29 2e 00 1c 29 2e 00 1c 29 a2 00 1c 29 a2 ..(D..(D..(...(...)...)...)...).
c640 00 1c 2a 18 00 1c 2a 18 00 1c 2a 8e 00 1c 2a 8e 00 1c 2b 0a 00 1c 2b 0a 00 1c 2b 78 00 1c 2b 78 ..*...*...*...*...+...+...+x..+x
c660 00 1c 2b f0 00 1c 2b f0 00 1c 2c 64 00 1c 2c 64 00 1c 2c e8 00 1c 2c e8 00 1c 2d 5a 00 1c 2d 5a ..+...+...,d..,d..,...,...-Z..-Z
c680 00 1c 2d cc 00 1c 2d cc 00 1c 2e 44 00 1c 2e 44 00 1c 2e be 00 1c 2e be 00 1c 2f 36 00 1c 2f 36 ..-...-....D...D........../6../6
c6a0 00 1c 2f aa 00 1c 2f aa 00 1c 30 18 00 1c 30 18 00 1c 30 9c 00 1c 30 9c 00 1c 31 1e 00 1c 31 1e ../.../...0...0...0...0...1...1.
c6c0 00 1c 31 92 00 1c 31 92 00 1c 31 fe 00 1c 31 fe 00 1c 32 70 00 1c 32 70 00 1c 32 e0 00 1c 32 e0 ..1...1...1...1...2p..2p..2...2.
c6e0 00 1c 33 50 00 1c 33 50 00 1c 33 c2 00 1c 33 c2 00 1c 34 3c 00 1c 34 3c 00 1c 34 b0 00 1c 34 b0 ..3P..3P..3...3...4<..4<..4...4.
c700 00 1c 35 20 00 1c 35 20 00 1c 35 92 00 1c 35 92 00 1c 36 04 00 1c 36 04 00 1c 36 76 00 1c 36 76 ..5...5...5...5...6...6...6v..6v
c720 00 1c 36 e6 00 1c 36 e6 00 1c 37 54 00 1c 37 54 00 1c 37 c4 00 1c 37 c4 00 1c 38 36 00 1c 38 36 ..6...6...7T..7T..7...7...86..86
c740 00 1c 38 a6 00 1c 38 a6 00 1c 39 14 00 1c 39 14 00 1c 39 8c 00 1c 39 8c 00 1c 3a 04 00 1c 3a 04 ..8...8...9...9...9...9...:...:.
c760 00 1c 3a 78 00 1c 3a 78 00 1c 3a ee 00 1c 3a ee 00 1c 3b 64 00 1c 3b 64 00 1c 3b d8 00 1c 3b d8 ..:x..:x..:...:...;d..;d..;...;.
c780 00 1c 3c 48 00 1c 3c 48 00 1c 3c ba 00 1c 3c ba 00 1c 3d 2c 00 1c 3d 2c 00 1c 3d 9c 00 1c 3d 9c ..<H..<H..<...<...=,..=,..=...=.
c7a0 00 1c 3e 0c 00 1c 3e 0c 00 1c 3e 7e 00 1c 3e 7e 00 1c 3e f0 00 1c 3e f0 00 1c 3f 60 00 1c 3f 60 ..>...>...>~..>~..>...>...?`..?`
c7c0 00 1c 3f d2 00 1c 3f d2 00 1c 40 44 00 1c 40 44 00 1c 40 ba 00 1c 40 ba 00 1c 41 28 00 1c 41 28 ..?...?...@D..@D..@...@...A(..A(
c7e0 00 1c 41 98 00 1c 41 98 00 1c 42 10 00 1c 42 10 00 1c 42 88 00 1c 42 88 00 1c 42 f8 00 1c 42 f8 ..A...A...B...B...B...B...B...B.
c800 00 1c 43 6a 00 1c 43 6a 00 1c 43 da 00 1c 43 da 00 1c 44 48 00 1c 44 48 00 1c 44 b8 00 1c 44 b8 ..Cj..Cj..C...C...DH..DH..D...D.
c820 00 1c 45 26 00 1c 45 26 00 1c 45 94 00 1c 45 94 00 1c 46 02 00 1c 46 02 00 1c 46 6a 00 1c 46 6a ..E&..E&..E...E...F...F...Fj..Fj
c840 00 1c 46 da 00 1c 46 da 00 1c 47 48 00 1c 47 48 00 1c 47 b2 00 1c 47 b2 00 1c 48 1a 00 1c 48 1a ..F...F...GH..GH..G...G...H...H.
c860 00 1c 48 92 00 1c 48 92 00 1c 49 0a 00 1c 49 0a 00 1c 49 86 00 1c 49 86 00 1c 4a 02 00 1c 4a 02 ..H...H...I...I...I...I...J...J.
c880 00 1c 4a 6e 00 1c 4a 6e 00 1c 4a da 00 1c 4a da 00 1c 4b 42 00 1c 4b 42 00 1c 4b b6 00 1c 4b b6 ..Jn..Jn..J...J...KB..KB..K...K.
c8a0 00 1c 4c 2c 00 1c 4c 2c 00 1c 4c 9e 00 1c 4c 9e 00 1c 4d 16 00 1c 4d 16 00 1c 4d 90 00 1c 4d 90 ..L,..L,..L...L...M...M...M...M.
c8c0 00 1c 4e 0a 00 1c 4e 0a 00 1c 4e 7e 00 1c 4e 7e 00 1c 4e f4 00 1c 4e f4 00 1c 4f 6a 00 1c 4f 6a ..N...N...N~..N~..N...N...Oj..Oj
c8e0 00 1c 4f d2 00 1c 4f d2 00 1c 50 3a 00 1c 50 3a 00 1c 50 a2 00 1c 50 a2 00 1c 51 1c 00 1c 51 1c ..O...O...P:..P:..P...P...Q...Q.
c900 00 1c 51 96 00 1c 51 96 00 1c 52 10 00 1c 52 10 00 1c 52 7c 00 1c 52 7c 00 1c 52 ea 00 1c 52 ea ..Q...Q...R...R...R|..R|..R...R.
c920 00 1c 53 58 00 1c 53 58 00 1c 53 d2 00 1c 53 d2 00 1c 54 42 00 1c 54 42 00 1c 54 b8 00 1c 54 b8 ..SX..SX..S...S...TB..TB..T...T.
c940 00 1c 55 2e 00 1c 55 2e 00 1c 55 9a 00 1c 55 9a 00 1c 56 12 00 1c 56 12 00 1c 56 80 00 1c 56 80 ..U...U...U...U...V...V...V...V.
c960 00 1c 56 ee 00 1c 56 ee 00 1c 57 66 00 1c 57 66 00 1c 57 de 00 1c 57 de 00 1c 58 4c 00 1c 58 4c ..V...V...Wf..Wf..W...W...XL..XL
c980 00 1c 58 b8 00 1c 58 b8 00 1c 59 26 00 1c 59 26 00 1c 59 9e 00 1c 59 9e 00 1c 5a 0a 00 1c 5a 0a ..X...X...Y&..Y&..Y...Y...Z...Z.
c9a0 00 1c 5a 7a 00 1c 5a 7a 00 1c 5a e6 00 1c 5a e6 00 1c 5b 54 00 1c 5b 54 00 1c 5b c2 00 1c 5b c2 ..Zz..Zz..Z...Z...[T..[T..[...[.
c9c0 00 1c 5c 3a 00 1c 5c 3a 00 1c 5c b2 00 1c 5c b2 00 1c 5d 20 00 1c 5d 20 00 1c 5d 9a 00 1c 5d 9a ..\:..\:..\...\...]...]...]...].
c9e0 00 1c 5e 06 00 1c 5e 06 00 1c 5e 74 00 1c 5e 74 00 1c 5e e2 00 1c 5e e2 00 1c 5f 4e 00 1c 5f 4e ..^...^...^t..^t..^...^..._N.._N
ca00 00 1c 5f be 00 1c 5f be 00 1c 60 2c 00 1c 60 2c 00 1c 60 a4 00 1c 60 a4 00 1c 61 0a 00 1c 61 0a .._..._...`,..`,..`...`...a...a.
ca20 00 1c 61 70 00 1c 61 70 00 1c 61 da 00 1c 61 da 00 1c 62 44 00 1c 62 44 00 1c 62 ba 00 1c 62 ba ..ap..ap..a...a...bD..bD..b...b.
ca40 00 1c 63 28 00 1c 63 28 00 1c 63 9c 00 1c 63 9c 00 1c 64 12 00 1c 64 12 00 1c 64 80 00 1c 64 80 ..c(..c(..c...c...d...d...d...d.
ca60 00 1c 64 ea 00 1c 64 ea 00 1c 65 54 00 1c 65 54 00 1c 65 ce 00 1c 65 ce 00 1c 66 3a 00 1c 66 3a ..d...d...eT..eT..e...e...f:..f:
ca80 00 1c 66 a6 00 1c 66 a6 00 1c 67 10 00 1c 67 10 00 1c 67 86 00 1c 67 86 00 1c 67 fc 00 1c 67 fc ..f...f...g...g...g...g...g...g.
caa0 00 1c 68 66 00 1c 68 66 00 1c 68 dc 00 1c 68 dc 00 1c 69 58 00 1c 69 58 00 1c 69 ca 00 1c 69 ca ..hf..hf..h...h...iX..iX..i...i.
cac0 00 1c 6a 34 00 1c 6a 34 00 1c 6a a8 00 1c 6a a8 00 1c 6b 1e 00 1c 6b 1e 00 1c 6b 82 00 1c 6b 82 ..j4..j4..j...j...k...k...k...k.
cae0 00 1c 6b f8 00 1c 6b f8 00 1c 6c 72 00 1c 6c 72 00 1c 6c e2 00 1c 6c e2 00 1c 6d 5e 00 1c 6d 5e ..k...k...lr..lr..l...l...m^..m^
cb00 00 1c 6d da 00 1c 6d da 00 1c 6e 56 00 1c 6e 56 00 1c 6e ce 00 1c 6e ce 00 1c 6f 38 00 1c 6f 38 ..m...m...nV..nV..n...n...o8..o8
cb20 00 1c 6f a2 00 1c 6f a2 00 1c 70 0e 00 1c 70 0e 00 1c 70 7a 00 1c 70 7a 00 1c 70 e2 00 1c 70 e2 ..o...o...p...p...pz..pz..p...p.
cb40 00 1c 71 4c 00 1c 71 4c 00 1c 71 b6 00 1c 71 b6 00 1c 72 2a 00 1c 72 2a 00 1c 72 98 00 1c 72 98 ..qL..qL..q...q...r*..r*..r...r.
cb60 00 1c 73 08 00 1c 73 08 00 1c 73 76 00 1c 73 76 00 1c 73 e2 00 1c 73 e2 00 1c 74 4c 00 1c 74 4c ..s...s...sv..sv..s...s...tL..tL
cb80 00 1c 74 bc 00 1c 74 bc 00 1c 75 2c 00 1c 75 2c 00 1c 75 96 00 1c 75 96 00 1c 76 04 00 1c 76 04 ..t...t...u,..u,..u...u...v...v.
cba0 00 1c 76 72 00 1c 76 72 00 1c 76 e0 00 1c 76 e0 00 1c 77 54 00 1c 77 54 00 1c 77 d2 00 1c 77 d2 ..vr..vr..v...v...wT..wT..w...w.
cbc0 00 1c 78 50 00 1c 78 50 00 1c 78 c4 00 1c 78 c4 00 1c 79 32 00 1c 79 32 00 1c 79 a2 00 1c 79 a2 ..xP..xP..x...x...y2..y2..y...y.
cbe0 00 1c 7a 12 00 1c 7a 12 00 1c 7a 80 00 1c 7a 80 00 1c 7a ee 00 1c 7a ee 00 1c 7b 60 00 1c 7b 60 ..z...z...z...z...z...z...{`..{`
cc00 00 1c 7b d8 00 1c 7b d8 00 1c 7c 50 00 1c 7c 50 00 1c 7c c2 00 1c 7c c2 00 1c 7d 30 00 1c 7d 30 ..{...{...|P..|P..|...|...}0..}0
cc20 00 1c 7d a0 00 1c 7d a0 00 1c 7e 16 00 1c 7e 16 00 1c 7e 8c 00 1c 7e 8c 00 1c 7e fc 00 1c 7e fc ..}...}...~...~...~...~...~...~.
cc40 00 1c 7f 66 00 1c 7f 66 00 1c 7f de 00 1c 7f de 00 1c 80 5c 00 1c 80 5c 00 1c 80 da 00 1c 80 da ...f...f...........\...\........
cc60 00 1c 81 52 00 1c 81 52 00 1c 81 c4 00 1c 81 c4 00 1c 82 38 00 1c 82 38 00 1c 82 a8 00 1c 82 a8 ...R...R...........8...8........
cc80 00 1c 83 1c 00 1c 83 1c 00 1c 83 88 00 1c 83 88 00 1c 83 fe 00 1c 83 fe 00 1c 84 74 00 1c 84 74 ...........................t...t
cca0 00 1c 84 e4 00 1c 84 e4 00 1c 85 58 00 1c 85 58 00 1c 85 d0 00 1c 85 d0 00 1c 86 4a 00 1c 86 4a ...........X...X...........J...J
ccc0 00 1c 86 c0 00 1c 86 c0 00 1c 87 2e 00 1c 87 2e 00 1c 87 9c 00 1c 87 9c 00 1c 88 0a 00 1c 88 0a ................................
cce0 00 1c 88 7a 00 1c 88 7a 00 1c 88 ec 00 1c 88 ec 00 1c 89 5c 00 1c 89 5c 00 1c 89 ca 00 1c 89 ca ...z...z...........\...\........
cd00 00 1c 8a 48 00 1c 8a 48 00 1c 8a bc 00 1c 8a bc 00 1c 8b 32 00 1c 8b 32 00 1c 8b a4 00 1c 8b a4 ...H...H...........2...2........
cd20 00 1c 8c 16 00 1c 8c 16 00 1c 8c 90 00 1c 8c 90 00 1c 8d 08 00 1c 8d 08 00 1c 8d 7a 00 1c 8d 7a ...........................z...z
cd40 00 1c 8d ee 00 1c 8d ee 00 1c 8e 62 00 1c 8e 62 00 1c 8e e6 00 1c 8e e6 00 1c 8f 56 00 1c 8f 56 ...........b...b...........V...V
cd60 00 1c 8f c8 00 1c 8f c8 00 1c 90 40 00 1c 90 40 00 1c 90 ba 00 1c 90 ba 00 1c 91 28 00 1c 91 28 ...........@...@...........(...(
cd80 00 1c 91 98 00 1c 91 98 00 1c 92 12 00 1c 92 12 00 1c 92 84 00 1c 92 84 00 1c 92 f0 00 1c 92 f0 ................................
cda0 00 1c 93 5e 00 1c 93 5e 00 1c 93 ca 00 1c 93 ca 00 1c 94 3e 00 1c 94 3e 00 1c 94 b2 00 1c 94 b2 ...^...^...........>...>........
cdc0 00 1c 95 24 00 1c 95 24 00 1c 95 94 00 1c 95 94 00 1c 96 06 00 1c 96 06 00 1c 96 78 00 1c 96 78 ...$...$...................x...x
cde0 00 1c 96 e8 00 1c 96 e8 00 1c 97 5e 00 1c 97 5e 00 1c 97 d4 00 1c 97 d4 00 1c 98 42 00 1c 98 42 ...........^...^...........B...B
ce00 00 1c 98 b0 00 1c 98 b0 00 1c 99 1c 00 1c 99 1c 00 1c 99 88 00 1c 99 88 00 1c 99 f8 00 1c 99 f8 ................................
ce20 00 1c 9a 6a 00 1c 9a 6a 00 1c 9a e6 00 1c 9a e6 00 1c 9b 5c 00 1c 9b 5c 00 1c 9b d0 00 1c 9b d0 ...j...j...........\...\........
ce40 00 1c 9c 44 00 1c 9c 44 00 1c 9c ba 00 1c 9c ba 00 1c 9d 30 00 1c 9d 30 00 1c 9d 9a 00 1c 9d 9a ...D...D...........0...0........
ce60 00 1c 9e 0a 00 1c 9e 0a 00 1c 9e 7a 00 1c 9e 7a 00 1c 9e e8 00 1c 9e e8 00 1c 9f 56 00 1c 9f 56 ...........z...z...........V...V
ce80 00 1c 9f c6 00 1c 9f c6 00 1c a0 38 00 1c a0 38 00 1c a0 aa 00 1c a0 aa 00 1c a1 24 00 1c a1 24 ...........8...8...........$...$
cea0 00 1c a1 9e 00 1c a1 9e 00 1c a2 0e 00 1c a2 0e 00 1c a2 88 00 1c a2 88 00 1c a3 00 00 1c a3 00 ................................
cec0 00 1c a3 7a 00 1c a3 7a 00 1c a3 e6 00 1c a3 e6 00 1c a4 52 00 1c a4 52 00 1c a4 bc 00 1c a4 bc ...z...z...........R...R........
cee0 00 1c a5 28 00 1c a5 28 00 1c a5 92 00 1c a5 92 00 1c a5 fc 00 1c a5 fc 00 1c a6 74 00 1c a6 74 ...(...(...................t...t
cf00 00 1c a6 ec 00 1c a6 ec 00 1c a7 6a 00 1c a7 6a 00 1c a7 ea 00 1c a7 ea 00 1c a8 6a 00 1c a8 6a ...........j...j...........j...j
cf20 00 1c a8 e8 00 1c a8 e8 00 1c a9 56 00 1c a9 56 00 1c a9 c4 00 1c a9 c4 00 1c aa 3c 00 1c aa 3c ...........V...V...........<...<
cf40 00 1c aa b4 00 1c aa b4 00 1c ab 22 00 1c ab 22 00 1c ab 8c 00 1c ab 8c 00 1c ab f6 00 1c ab f6 ..........."..."................
cf60 00 1c ac 60 00 1c ac 60 00 1c ac d2 00 1c ac d2 00 1c ad 44 00 1c ad 44 00 1c ad be 00 1c ad be ...`...`...........D...D........
cf80 00 1c ae 28 00 1c ae 28 00 1c ae 92 00 1c ae 92 00 1c ae fe 00 1c ae fe 00 1c af 6c 00 1c af 6c ...(...(...................l...l
cfa0 00 1c af d8 00 1c af d8 00 1c b0 4e 00 1c b0 4e 00 1c b0 c4 00 1c b0 c4 00 1c b1 32 00 1c b1 32 ...........N...N...........2...2
cfc0 00 1c b1 ae 00 1c b1 ae 00 1c b2 2c 00 1c b2 2c 00 1c b2 9a 00 1c b2 9a 00 1c b3 12 00 1c b3 12 ...........,...,................
cfe0 00 1c b3 8a 00 1c b3 8a 00 1c b3 f8 00 1c b3 f8 00 1c b4 6e 00 1c b4 6e 00 1c b4 dc 00 1c b4 dc ...................n...n........
d000 00 1c b5 52 00 1c b5 52 00 1c b5 ce 00 1c b5 ce 00 1c b6 4e 00 1c b6 4e 00 1c b6 be 00 1c b6 be ...R...R...........N...N........
d020 00 1c b7 2e 00 1c b7 2e 00 1c b7 9c 00 1c b7 9c 00 1c b8 0c 00 1c b8 0c 00 1c b8 7c 00 1c b8 7c ...........................|...|
d040 00 1c b8 ea 00 1c b8 ea 00 1c b9 56 00 1c b9 56 00 1c b9 c4 00 1c b9 c4 00 1c ba 42 00 1c ba 42 ...........V...V...........B...B
d060 00 1c ba c0 00 1c ba c0 00 1c bb 3a 00 1c bb 3a 00 1c bb b4 00 1c bb b4 00 1c bc 2a 00 1c bc 2a ...........:...:...........*...*
d080 00 1c bc a0 00 1c bc a0 00 1c bd 0e 00 1c bd 0e 00 1c bd 88 00 1c bd 88 00 1c be 02 00 1c be 02 ................................
d0a0 00 1c be 74 00 1c be 74 00 1c be e4 00 1c be e4 00 1c bf 5c 00 1c bf 5c 00 1c bf d6 00 1c bf d6 ...t...t...........\...\........
d0c0 00 1c c0 4c 00 1c c0 4c 00 1c c0 c6 00 1c c0 c6 00 1c c1 3c 00 1c c1 3c 00 1c c1 b4 00 1c c1 b4 ...L...L...........<...<........
d0e0 00 1c c2 2c 00 1c c2 2c 00 1c c2 9e 00 1c c2 9e 00 1c c3 12 00 1c c3 12 00 1c c3 84 00 1c c3 84 ...,...,........................
d100 00 1c c3 f8 00 1c c3 f8 00 1c c4 66 00 1c c4 66 00 1c c4 d6 00 1c c4 d6 00 1c c5 44 00 1c c5 44 ...........f...f...........D...D
d120 00 1c c5 c0 00 1c c5 c0 00 1c c6 3c 00 1c c6 3c 00 1c c6 a2 00 1c c6 a2 00 1c c7 14 00 1c c7 14 ...........<...<................
d140 00 1c c7 88 00 1c c7 88 00 1c c7 fe 00 1c c7 fe 00 1c c8 70 00 1c c8 70 00 1c c8 e0 00 1c c8 e0 ...................p...p........
d160 00 1c c9 4a 00 1c c9 4a 00 1c c9 b6 00 1c c9 b6 00 1c ca 22 00 1c ca 22 00 1c ca 98 00 1c ca 98 ...J...J..........."..."........
d180 00 1c cb 10 00 1c cb 10 00 1c cb 90 00 1c cb 90 00 1c cb fe 00 1c cb fe 00 1c cc 72 00 1c cc 72 ...........................r...r
d1a0 00 1c cc e6 00 1c cc e6 00 1c cd 5e 00 1c cd 5e 00 1c cd da 00 1c cd da 00 1c ce 56 00 1c ce 56 ...........^...^...........V...V
d1c0 00 1c ce ce 00 1c ce ce 00 1c cf 44 00 1c cf 44 00 1c cf ba 00 1c cf ba 00 1c d0 30 00 1c d0 30 ...........D...D...........0...0
d1e0 00 1c d0 a6 00 1c d0 a6 00 1c d1 12 00 1c d1 12 00 1c d1 86 00 1c d1 86 00 1c d1 f8 00 1c d1 f8 ................................
d200 00 1c d2 72 00 1c d2 72 00 1c d2 e8 00 1c d2 e8 00 1c d3 5e 00 1c d3 5e 00 1c d3 d2 00 1c d3 d2 ...r...r...........^...^........
d220 00 1c d4 3e 00 1c d4 3e 00 1c d4 ac 00 1c d4 ac 00 1c d5 16 00 1c d5 16 00 1c d5 88 00 1c d5 88 ...>...>........................
d240 00 1c d5 fc 00 1c d5 fc 00 1c d6 6e 00 1c d6 6e 00 1c d6 e6 00 1c d6 e6 00 1c d7 62 00 1c d7 62 ...........n...n...........b...b
d260 00 1c d7 d8 00 1c d7 d8 00 1c d8 52 00 1c d8 52 00 1c d8 c0 00 1c d8 c0 00 1c d9 30 00 1c d9 30 ...........R...R...........0...0
d280 00 1c d9 a6 00 1c d9 a6 00 1c da 1e 00 1c da 1e 00 1c da a0 00 1c da a0 00 1c db 1a 00 1c db 1a ................................
d2a0 00 1c db 86 00 1c db 86 00 1c db f2 00 1c db f2 00 1c dc 5e 00 1c dc 5e 00 1c dc ce 00 1c dc ce ...................^...^........
d2c0 00 1c dd 3e 00 1c dd 3e 00 1c dd ae 00 1c dd ae 00 1c de 1e 00 1c de 1e 00 1c de 96 00 1c de 96 ...>...>........................
d2e0 00 1c df 10 00 1c df 10 00 1c df 80 00 1c df 80 00 1c df f0 00 1c df f0 00 1c e0 6c 00 1c e0 6c ...........................l...l
d300 00 1c e0 da 00 1c e0 da 00 1c e1 48 00 1c e1 48 00 1c e1 b2 00 1c e1 b2 00 1c e2 20 00 1c e2 20 ...........H...H................
d320 00 1c e2 8c 00 1c e2 8c 00 1c e2 fa 00 1c e2 fa 00 1c e3 68 00 1c e3 68 00 1c e3 d4 00 1c e3 d4 ...................h...h........
d340 00 1c e4 4c 00 1c e4 4c 00 1c e4 bc 00 1c e4 bc 00 1c e5 2e 00 1c e5 2e 00 1c e5 a2 00 1c e5 a2 ...L...L........................
d360 00 1c e6 1a 00 1c e6 1a 00 1c e6 92 00 1c e6 92 00 1c e7 04 00 1c e7 04 00 1c e7 76 00 1c e7 76 ...........................v...v
d380 00 1c e7 ea 00 1c e7 ea 00 1c e8 5e 00 1c e8 5e 00 1c e8 ca 00 1c e8 ca 00 1c e9 46 00 1c e9 46 ...........^...^...........F...F
d3a0 00 1c e9 b8 00 1c e9 b8 00 1c ea 34 00 1c ea 34 00 1c ea a8 00 1c ea a8 00 1c eb 14 00 1c eb 14 ...........4...4................
d3c0 00 1c eb 8a 00 1c eb 8a 00 1c ec 00 00 1c ec 00 00 1c ec 7c 00 1c ec 7c 00 1c ec e8 00 1c ec e8 ...................|...|........
d3e0 00 1c ed 60 00 1c ed 60 00 1c ed d8 00 1c ed d8 00 1c ee 4e 00 1c ee 4e 00 1c ee c4 00 1c ee c4 ...`...`...........N...N........
d400 00 1c ef 34 00 1c ef 34 00 1c ef a2 00 1c ef a2 00 1c f0 0e 00 1c f0 0e 00 1c f0 7c 00 1c f0 7c ...4...4...................|...|
d420 00 1c f0 ea 00 1c f0 ea 00 1c f1 56 00 1c f1 56 00 1c f1 c2 00 1c f1 c2 00 1c f2 2c 00 1c f2 2c ...........V...V...........,...,
d440 00 1c f2 96 00 1c f2 96 00 1c f3 04 00 1c f3 04 00 1c f3 76 00 1c f3 76 00 1c f3 f2 00 1c f3 f2 ...................v...v........
d460 00 1c f4 62 00 1c f4 62 00 1c f4 d6 00 1c f4 d6 00 1c f5 4a 00 1c f5 4a 00 1c f5 b4 00 1c f5 b4 ...b...b...........J...J........
d480 00 1c f6 2c 00 1c f6 2c 00 1c f6 9e 00 1c f6 9e 00 1c f7 0c 00 1c f7 0c 00 1c f7 88 00 1c f7 88 ...,...,........................
d4a0 00 1c f7 f8 00 1c f7 f8 00 1c f8 6c 00 1c f8 6c 00 1c f8 e6 00 1c f8 e6 00 1c f9 5c 00 1c f9 5c ...........l...l...........\...\
d4c0 00 1c f9 d0 00 1c f9 d0 00 1c fa 3c 00 1c fa 3c 00 1c fa ae 00 1c fa ae 00 1c fb 18 00 1c fb 18 ...........<...<................
d4e0 00 1c fb 84 00 1c fb 84 00 1c fb f0 00 1c fb f0 00 1c fc 5e 00 1c fc 5e 00 1c fc ca 00 1c fc ca ...................^...^........
d500 00 1c fd 3e 00 1c fd 3e 00 1c fd ba 00 1c fd ba 00 1c fe 2a 00 1c fe 2a 00 1c fe a2 00 1c fe a2 ...>...>...........*...*........
d520 00 1c ff 1e 00 1c ff 1e 00 1c ff 92 00 1c ff 92 00 1d 00 02 00 1d 00 02 00 1d 00 74 00 1d 00 74 ...........................t...t
d540 00 1d 00 ea 00 1d 00 ea 00 1d 01 60 00 1d 01 60 00 1d 01 ca 00 1d 01 ca 00 1d 02 44 00 1d 02 44 ...........`...`...........D...D
d560 00 1d 02 ac 00 1d 02 ac 00 1d 03 18 00 1d 03 18 00 1d 03 84 00 1d 03 84 00 1d 03 f8 00 1d 03 f8 ................................
d580 00 1d 04 74 00 1d 04 74 00 1d 04 e8 00 1d 04 e8 00 1d 05 68 00 1d 05 68 00 1d 05 e8 00 1d 05 e8 ...t...t...........h...h........
d5a0 00 1d 06 58 00 1d 06 58 00 1d 06 c8 00 1d 06 c8 00 1d 07 46 00 1d 07 46 00 1d 07 c4 00 1d 07 c4 ...X...X...........F...F........
d5c0 00 1d 08 36 00 1d 08 36 00 1d 08 a8 00 1d 08 a8 00 1d 09 14 00 1d 09 14 00 1d 09 88 00 1d 09 88 ...6...6........................
d5e0 00 1d 09 f4 00 1d 09 f4 00 1d 0a 62 00 1d 0a 62 00 1d 0a d0 00 1d 0a d0 00 1d 0b 3c 00 1d 0b 3c ...........b...b...........<...<
d600 00 1d 0b a6 00 1d 0b a6 00 1d 0c 12 00 1d 0c 12 00 1d 0c 80 00 1d 0c 80 00 1d 0c ee 00 1d 0c ee ................................
d620 00 1d 0d 5c 00 1d 0d 5c 00 1d 0d c4 00 1d 0d c4 00 1d 0e 2e 00 1d 0e 2e 00 1d 0e 96 00 1d 0e 96 ...\...\........................
d640 00 1d 0f 06 00 1d 0f 06 00 1d 0f 76 00 1d 0f 76 00 1d 0f e0 00 1d 0f e0 00 1d 10 48 00 1d 10 48 ...........v...v...........H...H
d660 00 1d 10 b8 00 1d 10 b8 00 1d 11 2a 00 1d 11 2a 00 1d 11 96 00 1d 11 96 00 1d 11 fe 00 1d 11 fe ...........*...*................
d680 00 1d 12 68 00 1d 12 68 00 1d 12 d2 00 1d 12 d2 00 1d 13 3c 00 1d 13 3c 00 1d 13 a4 00 1d 13 a4 ...h...h...........<...<........
d6a0 00 1d 14 0e 00 1d 14 0e 00 1d 14 7c 00 1d 14 7c 00 1d 14 e8 00 1d 14 e8 00 1d 15 50 00 1d 15 50 ...........|...|...........P...P
d6c0 00 1d 15 b8 00 1d 15 b8 00 1d 16 22 00 1d 16 22 00 1d 16 8a 00 1d 16 8a 00 1d 16 f4 00 1d 16 f4 ..........."..."................
d6e0 00 1d 17 5a 00 1d 17 5a 00 1d 17 c0 00 1d 17 c0 00 1d 18 32 00 1d 18 32 00 1d 18 9c 00 1d 18 9c ...Z...Z...........2...2........
d700 00 1d 19 0c 00 1d 19 0c 00 1d 19 72 00 1d 19 72 00 1d 19 dc 00 1d 19 dc 00 1d 1a 44 00 1d 1a 44 ...........r...r...........D...D
d720 00 1d 1a ae 00 1d 1a ae 00 1d 1b 14 00 1d 1b 14 00 1d 1b 86 00 1d 1b 86 00 1d 1b f2 00 1d 1b f2 ................................
d740 00 1d 1c 68 00 1d 1c 68 00 1d 1c d6 00 1d 1c d6 00 1d 1d 48 00 1d 1d 48 00 1d 1d b8 00 1d 1d b8 ...h...h...........H...H........
d760 00 1d 1e 32 00 1d 1e 32 00 1d 1e a2 00 1d 1e a2 00 1d 1f 12 00 1d 1f 12 00 1d 1f 8a 00 1d 1f 8a ...2...2........................
d780 00 1d 20 0e 00 1d 20 0e 00 1d 20 88 00 1d 20 88 00 1d 20 f8 00 1d 20 f8 00 1d 21 78 00 1d 21 78 ..........................!x..!x
d7a0 00 1d 21 ea 00 1d 21 ea 00 1d 22 5a 00 1d 22 5a 00 1d 22 d8 00 1d 22 d8 00 1d 23 50 00 1d 23 50 ..!...!..."Z.."Z.."..."...#P..#P
d7c0 00 1d 23 c4 00 1d 23 c4 00 1d 24 3a 00 1d 24 3a 00 1d 24 b2 00 1d 24 b2 00 1d 25 2a 00 1d 25 2a ..#...#...$:..$:..$...$...%*..%*
d7e0 00 1d 25 94 00 1d 25 94 00 1d 26 02 00 1d 26 02 00 1d 26 72 00 1d 26 72 00 1d 26 dc 00 1d 26 dc ..%...%...&...&...&r..&r..&...&.
d800 00 1d 27 4a 00 1d 27 4a 00 1d 27 b8 00 1d 27 b8 00 1d 28 24 00 1d 28 24 00 1d 28 90 00 1d 28 90 ..'J..'J..'...'...($..($..(...(.
d820 00 1d 28 fe 00 1d 28 fe 00 1d 29 6e 00 1d 29 6e 00 1d 29 e2 00 1d 29 e2 00 1d 2a 52 00 1d 2a 52 ..(...(...)n..)n..)...)...*R..*R
d840 00 1d 2a c0 00 1d 2a c0 00 1d 2b 30 00 1d 2b 30 00 1d 2b a0 00 1d 2b a0 00 1d 2c 0c 00 1d 2c 0c ..*...*...+0..+0..+...+...,...,.
d860 00 1d 2c 84 00 1d 2c 84 00 1d 2c fa 00 1d 2c fa 00 1d 2d 66 00 1d 2d 66 00 1d 2d d8 00 1d 2d d8 ..,...,...,...,...-f..-f..-...-.
d880 00 1d 2e 56 00 1d 2e 56 00 1d 2e c4 00 1d 2e c4 00 1d 2f 36 00 1d 2f 36 00 1d 2f a2 00 1d 2f a2 ...V...V........../6../6../.../.
d8a0 00 1d 30 12 00 1d 30 12 00 1d 30 82 00 1d 30 82 00 1d 30 fc 00 1d 30 fc 00 1d 31 68 00 1d 31 68 ..0...0...0...0...0...0...1h..1h
d8c0 00 1d 31 d6 00 1d 31 d6 00 1d 32 46 00 1d 32 46 00 1d 32 b8 00 1d 32 b8 00 1d 33 28 00 1d 33 28 ..1...1...2F..2F..2...2...3(..3(
d8e0 00 1d 33 98 00 1d 33 98 00 1d 34 0c 00 1d 34 0c 00 1d 34 82 00 1d 34 82 00 1d 34 f0 00 1d 34 f0 ..3...3...4...4...4...4...4...4.
d900 00 1d 35 6a 00 1d 35 6a 00 1d 35 e4 00 1d 35 e4 00 1d 36 5e 00 1d 36 5e 00 1d 36 d8 00 1d 36 d8 ..5j..5j..5...5...6^..6^..6...6.
d920 00 1d 37 4c 00 1d 37 4c 00 1d 37 c0 00 1d 37 c0 00 1d 38 34 00 1d 38 34 00 1d 38 a8 00 1d 38 a8 ..7L..7L..7...7...84..84..8...8.
d940 00 1d 39 1e 00 1d 39 1e 00 1d 39 94 00 1d 39 94 00 1d 3a 0a 00 1d 3a 0a 00 1d 3a 7e 00 1d 3a 7e ..9...9...9...9...:...:...:~..:~
d960 00 1d 3a f8 00 1d 3a f8 00 1d 3b 72 00 1d 3b 72 00 1d 3b e8 00 1d 3b e8 00 1d 3c 56 00 1d 3c 56 ..:...:...;r..;r..;...;...<V..<V
d980 00 1d 3c c6 00 1d 3c c6 00 1d 3d 42 00 1d 3d 42 00 1d 3d b2 00 1d 3d b2 00 1d 3e 24 00 1d 3e 24 ..<...<...=B..=B..=...=...>$..>$
d9a0 00 1d 3e 92 00 1d 3e 92 00 1d 3e fc 00 1d 3e fc 00 1d 3f 68 00 1d 3f 68 00 1d 3f d2 00 1d 3f d2 ..>...>...>...>...?h..?h..?...?.
d9c0 00 1d 40 38 00 1d 40 38 00 1d 40 9c 00 1d 40 9c 00 1d 41 00 00 1d 41 00 00 1d 41 64 00 1d 41 64 ..@8..@8..@...@...A...A...Ad..Ad
d9e0 00 1d 41 ce 00 1d 41 ce 00 1d 42 38 00 1d 42 38 00 1d 42 9c 00 1d 42 9c 00 1d 43 00 00 1d 43 00 ..A...A...B8..B8..B...B...C...C.
da00 00 1d 43 66 00 1d 43 66 00 1d 43 d8 00 1d 43 d8 00 1d 44 5e 00 1d 44 5e 00 1d 44 cc 00 1d 44 cc ..Cf..Cf..C...C...D^..D^..D...D.
da20 00 1d 45 36 00 1d 45 36 00 1d 45 a2 00 1d 45 a2 00 1d 46 0e 00 1d 46 0e 00 1d 46 78 00 1d 46 78 ..E6..E6..E...E...F...F...Fx..Fx
da40 00 1d 46 e0 00 1d 46 e0 00 1d 47 52 00 1d 47 52 00 1d 47 bc 00 1d 47 bc 00 1d 48 24 00 1d 48 24 ..F...F...GR..GR..G...G...H$..H$
da60 00 1d 48 8e 00 1d 48 8e 00 1d 49 04 00 1d 49 04 00 1d 49 80 00 1d 49 80 00 1d 49 e8 00 1d 49 e8 ..H...H...I...I...I...I...I...I.
da80 00 1d 4a 50 00 1d 4a 50 00 1d 4a ba 00 1d 4a ba 00 1d 4b 22 00 1d 4b 22 00 1d 4b 8c 00 1d 4b 8c ..JP..JP..J...J...K"..K"..K...K.
daa0 00 1d 4b f6 00 1d 4b f6 00 1d 4c 5e 00 1d 4c 5e 00 1d 4c da 00 1d 4c da 00 1d 4d 44 00 1d 4d 44 ..K...K...L^..L^..L...L...MD..MD
dac0 00 1d 4d b2 00 1d 4d b2 00 1d 4e 24 00 1d 4e 24 00 1d 4e 8a 00 1d 4e 8a 00 1d 4e f2 00 1d 4e f2 ..M...M...N$..N$..N...N...N...N.
dae0 00 1d 4f 5c 00 1d 4f 5c 00 1d 4f ce 00 1d 4f ce 00 1d 50 48 00 1d 50 48 00 1d 50 b4 00 1d 50 b4 ..O\..O\..O...O...PH..PH..P...P.
db00 00 1d 51 22 00 1d 51 22 00 1d 51 94 00 1d 51 94 00 1d 52 06 00 1d 52 06 00 1d 52 72 00 1d 52 72 ..Q"..Q"..Q...Q...R...R...Rr..Rr
db20 00 1d 52 de 00 1d 52 de 00 1d 53 48 00 1d 53 48 00 1d 53 b4 00 1d 53 b4 00 1d 54 1c 00 1d 54 1c ..R...R...SH..SH..S...S...T...T.
db40 00 1d 54 86 00 1d 54 86 00 1d 54 f0 00 1d 54 f0 00 1d 55 62 00 1d 55 62 00 1d 55 d4 00 1d 55 d4 ..T...T...T...T...Ub..Ub..U...U.
db60 00 1d 56 3c 00 1d 56 3c 00 1d 56 b0 00 1d 56 b0 00 1d 57 24 00 1d 57 24 00 1d 57 88 00 1d 57 88 ..V<..V<..V...V...W$..W$..W...W.
db80 00 1d 57 fa 00 1d 57 fa 00 1d 58 78 00 1d 58 78 00 1d 58 f6 00 1d 58 f6 00 1d 59 64 00 1d 59 64 ..W...W...Xx..Xx..X...X...Yd..Yd
dba0 00 1d 59 d8 00 1d 59 d8 00 1d 5a 42 00 1d 5a 42 00 1d 5a b2 00 1d 5a b2 00 1d 5b 1a 00 1d 5b 1a ..Y...Y...ZB..ZB..Z...Z...[...[.
dbc0 00 1d 5b 82 00 1d 5b 82 00 1d 5b e8 00 1d 5b e8 00 1d 5c 52 00 1d 5c 52 00 1d 5c c0 00 1d 5c c0 ..[...[...[...[...\R..\R..\...\.
dbe0 00 1d 5d 2e 00 1d 5d 2e 00 1d 5d 9a 00 1d 5d 9a 00 1d 5e 06 00 1d 5e 06 00 1d 5e 6e 00 1d 5e 6e ..]...]...]...]...^...^...^n..^n
dc00 00 1d 5e d6 00 1d 5e d6 00 1d 5f 4e 00 1d 5f 4e 00 1d 5f c2 00 1d 5f c2 00 1d 60 36 00 1d 60 36 ..^...^..._N.._N.._..._...`6..`6
dc20 00 1d 60 a0 00 1d 60 a0 00 1d 61 0c 00 1d 61 0c 00 1d 61 78 00 1d 61 78 00 1d 61 e0 00 1d 61 e0 ..`...`...a...a...ax..ax..a...a.
dc40 00 1d 62 50 00 1d 62 50 00 1d 62 c0 00 1d 62 c0 00 1d 63 30 00 1d 63 30 00 1d 63 a0 00 1d 63 a0 ..bP..bP..b...b...c0..c0..c...c.
dc60 00 1d 64 1c 00 1d 64 1c 00 1d 64 92 00 1d 64 92 00 1d 65 06 00 1d 65 06 00 1d 65 7a 00 1d 65 7a ..d...d...d...d...e...e...ez..ez
dc80 00 1d 66 00 00 1d 66 00 00 1d 66 7a 00 1d 66 7a 00 1d 66 ea 00 1d 66 ea 00 1d 67 5a 00 1d 67 5a ..f...f...fz..fz..f...f...gZ..gZ
dca0 00 1d 67 c6 00 1d 67 c6 00 1d 68 3e 00 1d 68 3e 00 1d 68 ae 00 1d 68 ae 00 1d 69 1e 00 1d 69 1e ..g...g...h>..h>..h...h...i...i.
dcc0 00 1d 69 8c 00 1d 69 8c 00 1d 6a 00 00 1d 6a 00 00 1d 6a 6a 00 1d 6a 6a 00 1d 6a d6 00 1d 6a d6 ..i...i...j...j...jj..jj..j...j.
dce0 00 1d 6b 44 00 1d 6b 44 00 1d 6b b0 00 1d 6b b0 00 1d 6c 1c 00 1d 6c 1c 00 1d 6c 8e 00 1d 6c 8e ..kD..kD..k...k...l...l...l...l.
dd00 00 1d 6c fe 00 1d 6c fe 00 1d 6d 70 00 1d 6d 70 00 1d 6d de 00 1d 6d de 00 1d 6e 4c 00 1d 6e 4c ..l...l...mp..mp..m...m...nL..nL
dd20 00 1d 6e be 00 1d 6e be 00 1d 6f 2e 00 1d 6f 2e 00 1d 6f a4 00 1d 6f a4 00 1d 70 1e 00 1d 70 1e ..n...n...o...o...o...o...p...p.
dd40 00 1d 70 94 00 1d 70 94 00 1d 71 02 00 1d 71 02 00 1d 71 6a 00 1d 71 6a 00 1d 71 d2 00 1d 71 d2 ..p...p...q...q...qj..qj..q...q.
dd60 00 1d 72 44 00 1d 72 44 00 1d 72 ae 00 1d 72 ae 00 1d 73 1c 00 1d 73 1c 00 1d 73 8a 00 1d 73 8a ..rD..rD..r...r...s...s...s...s.
dd80 00 1d 73 f8 00 1d 73 f8 00 1d 74 70 00 1d 74 70 00 1d 74 e8 00 1d 74 e8 00 1d 75 62 00 1d 75 62 ..s...s...tp..tp..t...t...ub..ub
dda0 00 1d 75 de 00 1d 75 de 00 1d 76 56 00 1d 76 56 00 1d 76 da 00 1d 76 da 00 1d 77 58 00 1d 77 58 ..u...u...vV..vV..v...v...wX..wX
ddc0 00 1d 77 ce 00 1d 77 ce 00 1d 78 46 00 1d 78 46 00 1d 78 c2 00 1d 78 c2 00 1d 79 36 00 1d 79 36 ..w...w...xF..xF..x...x...y6..y6
dde0 00 1d 79 a8 00 1d 79 a8 00 1d 7a 1a 00 1d 7a 1a 00 1d 7a 8c 00 1d 7a 8c 00 1d 7b 0a 00 1d 7b 0a ..y...y...z...z...z...z...{...{.
de00 00 1d 7b 82 00 1d 7b 82 00 1d 7b fa 00 1d 7b fa 00 1d 7c 64 00 1d 7c 64 00 1d 7c d0 00 1d 7c d0 ..{...{...{...{...|d..|d..|...|.
de20 00 1d 7d 40 00 1d 7d 40 00 1d 7d ac 00 1d 7d ac 00 1d 7e 20 00 1d 7e 20 00 1d 7e 88 00 1d 7e 88 ..}@..}@..}...}...~...~...~...~.
de40 00 1d 7e f2 00 1d 7e f2 00 1d 7f 62 00 1d 7f 62 00 1d 7f d2 00 1d 7f d2 00 1d 80 42 00 1d 80 42 ..~...~....b...b...........B...B
de60 00 1d 80 ba 00 1d 80 ba 00 1d 81 34 00 1d 81 34 00 1d 81 ae 00 1d 81 ae 00 1d 82 1e 00 1d 82 1e ...........4...4................
de80 00 1d 82 88 00 1d 82 88 00 1d 82 fe 00 1d 82 fe 00 1d 83 72 00 1d 83 72 00 1d 83 d8 00 1d 83 d8 ...................r...r........
dea0 00 1d 84 40 00 1d 84 40 00 1d 84 ae 00 1d 84 ae 00 1d 85 1e 00 1d 85 1e 00 1d 85 94 00 1d 85 94 ...@...@........................
dec0 00 1d 86 06 00 1d 86 06 00 1d 86 88 00 1d 86 88 00 1d 87 00 00 1d 87 00 00 1d 87 7c 00 1d 87 7c ...........................|...|
dee0 00 1d 87 f6 00 1d 87 f6 00 1d 88 72 00 1d 88 72 00 1d 88 de 00 1d 88 de 00 1d 89 48 00 1d 89 48 ...........r...r...........H...H
df00 00 1d 89 c6 00 1d 89 c6 00 1d 8a 48 00 1d 8a 48 00 1d 8a be 00 1d 8a be 00 1d 8b 30 00 1d 8b 30 ...........H...H...........0...0
df20 00 1d 8b 9e 00 1d 8b 9e 00 1d 8c 20 00 1d 8c 20 00 1d 8c 8e 00 1d 8c 8e 00 1d 8d 06 00 1d 8d 06 ................................
df40 00 1d 8d 7e 00 1d 8d 7e 00 1d 8d ec 00 1d 8d ec 00 1d 8e 5c 00 1d 8e 5c 00 1d 8e da 00 1d 8e da ...~...~...........\...\........
df60 00 1d 8f 56 00 1d 8f 56 00 1d 8f d2 00 1d 8f d2 00 1d 90 3c 00 1d 90 3c 00 1d 90 a6 00 1d 90 a6 ...V...V...........<...<........
df80 00 1d 91 18 00 1d 91 18 00 1d 91 8a 00 1d 91 8a 00 1d 91 fc 00 1d 91 fc 00 1d 92 64 00 1d 92 64 ...........................d...d
dfa0 00 1d 92 d2 00 1d 92 d2 00 1d 93 44 00 1d 93 44 00 1d 93 b4 00 1d 93 b4 00 1d 94 34 00 1d 94 34 ...........D...D...........4...4
dfc0 00 1d 94 9e 00 1d 94 9e 00 1d 95 10 00 1d 95 10 00 1d 95 80 00 1d 95 80 00 1d 95 f0 00 1d 95 f0 ................................
dfe0 00 1d 96 66 00 1d 96 66 00 1d 96 d4 00 1d 96 d4 00 1d 97 48 00 1d 97 48 00 1d 97 c6 00 1d 97 c6 ...f...f...........H...H........
e000 00 1d 98 3a 00 1d 98 3a 00 1d 98 aa 00 1d 98 aa 00 1d 99 1a 00 1d 99 1a 00 1d 99 8a 00 1d 99 8a ...:...:........................
e020 00 1d 99 f2 00 1d 99 f2 00 1d 9a 5c 00 1d 9a 5c 00 1d 9a ca 00 1d 9a ca 00 1d 9b 42 00 1d 9b 42 ...........\...\...........B...B
e040 00 1d 9b ba 00 1d 9b ba 00 1d 9c 24 00 1d 9c 24 00 1d 9c 8e 00 1d 9c 8e 00 1d 9d 02 00 1d 9d 02 ...........$...$................
e060 00 1d 9d 70 00 1d 9d 70 00 1d 9d de 00 1d 9d de 00 1d 9e 48 00 1d 9e 48 00 1d 9e b4 00 1d 9e b4 ...p...p...........H...H........
e080 00 1d 9f 1e 00 1d 9f 1e 00 1d 9f 88 00 1d 9f 88 00 1d 9f f6 00 1d 9f f6 00 1d a0 64 00 1d a0 64 ...........................d...d
e0a0 00 1d a0 d6 00 1d a0 d6 00 1d a1 46 00 1d a1 46 00 1d a1 b6 00 1d a1 b6 00 1d a2 24 00 1d a2 24 ...........F...F...........$...$
e0c0 00 1d a2 9e 00 1d a2 9e 00 1d a3 08 00 1d a3 08 00 1d a3 7c 00 1d a3 7c 00 1d a3 ee 00 1d a3 ee ...................|...|........
e0e0 00 1d a4 64 00 1d a4 64 00 1d a4 d8 00 1d a4 d8 00 1d a5 4c 00 1d a5 4c 00 1d a5 b8 00 1d a5 b8 ...d...d...........L...L........
e100 00 1d a6 32 00 1d a6 32 00 1d a6 ac 00 1d a6 ac 00 1d a7 1c 00 1d a7 1c 00 1d a7 96 00 1d a7 96 ...2...2........................
e120 00 1d a8 0e 00 1d a8 0e 00 1d a8 84 00 1d a8 84 00 1d a8 f2 00 1d a8 f2 00 1d a9 60 00 1d a9 60 ...........................`...`
e140 00 1d a9 d2 00 1d a9 d2 00 1d aa 4c 00 1d aa 4c 00 1d aa c2 00 1d aa c2 00 1d ab 34 00 1d ab 34 ...........L...L...........4...4
e160 00 1d ab a6 00 1d ab a6 00 1d ac 1a 00 1d ac 1a 00 1d ac 8e 00 1d ac 8e 00 1d ad 04 00 1d ad 04 ................................
e180 00 1d ad 72 00 1d ad 72 00 1d ad e0 00 1d ad e0 00 1d ae 5c 00 1d ae 5c 00 1d ae c6 00 1d ae c6 ...r...r...........\...\........
e1a0 00 1d af 3a 00 1d af 3a 00 1d af ae 00 1d af ae 00 1d b0 24 00 1d b0 24 00 1d b0 9a 00 1d b0 9a ...:...:...........$...$........
e1c0 00 1d b1 04 00 1d b1 04 00 1d b1 6a 00 1d b1 6a 00 1d b1 e4 00 1d b1 e4 00 1d b2 54 00 1d b2 54 ...........j...j...........T...T
e1e0 00 1d b2 c2 00 1d b2 c2 00 1d b3 32 00 1d b3 32 00 1d b3 ac 00 1d b3 ac 00 1d b4 26 00 1d b4 26 ...........2...2...........&...&
e200 00 1d b4 96 00 1d b4 96 00 1d b5 10 00 1d b5 10 00 1d b5 90 00 1d b5 90 00 1d b6 08 00 1d b6 08 ................................
e220 00 1d b6 7e 00 1d b6 7e 00 1d b6 ea 00 1d b6 ea 00 1d b7 58 00 1d b7 58 00 1d b7 c8 00 1d b7 c8 ...~...~...........X...X........
e240 00 1d b8 38 00 1d b8 38 00 1d b8 a2 00 1d b8 a2 00 1d b9 10 00 1d b9 10 00 1d b9 8e 00 1d b9 8e ...8...8........................
e260 00 1d ba 0e 00 1d ba 0e 00 1d ba 8e 00 1d ba 8e 00 1d bb 0c 00 1d bb 0c 00 1d bb 78 00 1d bb 78 ...........................x...x
e280 00 1d bb ea 00 1d bb ea 00 1d bc 60 00 1d bc 60 00 1d bc e2 00 1d bc e2 00 1d bd 4c 00 1d bd 4c ...........`...`...........L...L
e2a0 00 1d bd b6 00 1d bd b6 00 1d be 22 00 1d be 22 00 1d be 8e 00 1d be 8e 00 1d be fc 00 1d be fc ..........."..."................
e2c0 00 1d bf 74 00 1d bf 74 00 1d bf ea 00 1d bf ea 00 1d c0 58 00 1d c0 58 00 1d c0 cc 00 1d c0 cc ...t...t...........X...X........
e2e0 00 1d c1 46 00 1d c1 46 00 1d c1 b8 00 1d c1 b8 00 1d c2 32 00 1d c2 32 00 1d c2 a8 00 1d c2 a8 ...F...F...........2...2........
e300 00 1d c3 2c 00 1d c3 2c 00 1d c3 b6 00 1d c3 b6 00 1d c4 2a 00 1d c4 2a 00 1d c4 a2 00 1d c4 a2 ...,...,...........*...*........
e320 00 1d c5 1e 00 1d c5 1e 00 1d c5 94 00 1d c5 94 00 1d c6 0e 00 1d c6 0e 00 1d c6 84 00 1d c6 84 ................................
e340 00 1d c6 fc 00 1d c6 fc 00 1d c7 6c 00 1d c7 6c 00 1d c7 dc 00 1d c7 dc 00 1d c8 46 00 1d c8 46 ...........l...l...........F...F
e360 00 1d c8 b2 00 1d c8 b2 00 1d c9 26 00 1d c9 26 00 1d c9 98 00 1d c9 98 00 1d ca 04 00 1d ca 04 ...........&...&................
e380 00 1d ca 7a 00 1d ca 7a 00 1d ca ea 00 1d ca ea 00 1d cb 58 00 1d cb 58 00 1d cb cc 00 1d cb cc ...z...z...........X...X........
e3a0 00 1d cc 3a 00 1d cc 3a 00 1d cc ac 00 1d cc ac 00 1d cd 1c 00 1d cd 1c 00 1d cd 92 00 1d cd 92 ...:...:........................
e3c0 00 1d ce 06 00 1d ce 06 00 1d ce 7c 00 1d ce 7c 00 1d ce f4 00 1d ce f4 00 1d cf 66 00 1d cf 66 ...........|...|...........f...f
e3e0 00 1d cf d4 00 1d cf d4 00 1d d0 50 00 1d d0 50 00 1d d0 cc 00 1d d0 cc 00 1d d1 3c 00 1d d1 3c ...........P...P...........<...<
e400 00 1d d1 b0 00 1d d1 b0 00 1d d2 2a 00 1d d2 2a 00 1d d2 a0 00 1d d2 a0 00 1d d3 16 00 1d d3 16 ...........*...*................
e420 00 1d d3 88 00 1d d3 88 00 1d d4 04 00 1d d4 04 00 1d d4 7c 00 1d d4 7c 00 1d d4 f4 00 1d d4 f4 ...................|...|........
e440 00 1d d5 64 00 1d d5 64 00 1d d5 d6 00 1d d5 d6 00 1d d6 46 00 1d d6 46 00 1d d6 b8 00 1d d6 b8 ...d...d...........F...F........
e460 00 1d d7 2c 00 1d d7 2c 00 1d d7 9c 00 1d d7 9c 00 1d d8 12 00 1d d8 12 00 1d d8 8c 00 1d d8 8c ...,...,........................
e480 00 1d d8 f6 00 1d d8 f6 00 1d d9 62 00 1d d9 62 00 1d d9 d0 00 1d d9 d0 00 1d da 3e 00 1d da 3e ...........b...b...........>...>
e4a0 00 1d da b0 00 1d da b0 00 1d db 22 00 1d db 22 00 1d db 90 00 1d db 90 00 1d dc 00 00 1d dc 00 ..........."..."................
e4c0 00 1d dc 74 00 1d dc 74 00 1d dc dc 00 1d dc dc 00 1d dd 4e 00 1d dd 4e 00 1d dd ba 00 1d dd ba ...t...t...........N...N........
e4e0 00 1d de 1e 00 1d de 1e 00 1d de 94 00 1d de 94 00 1d df 0c 00 1d df 0c 00 1d df 72 00 1d df 72 ...........................r...r
e500 00 1d df e2 00 1d df e2 00 1d e0 54 00 1d e0 54 00 1d e0 c0 00 1d e0 c0 00 1d e1 2c 00 1d e1 2c ...........T...T...........,...,
e520 00 1d e1 98 00 1d e1 98 00 1d e2 0a 00 1d e2 0a 00 1d e2 88 00 1d e2 88 00 1d e3 08 00 1d e3 08 ................................
e540 00 1d e3 78 00 1d e3 78 00 1d e3 e6 00 1d e3 e6 00 1d e4 54 00 1d e4 54 00 1d e4 c0 00 1d e4 c0 ...x...x...........T...T........
e560 00 1d e5 2a 00 1d e5 2a 00 1d e5 90 00 1d e5 90 00 1d e5 f6 00 1d e5 f6 00 1d e6 60 00 1d e6 60 ...*...*...................`...`
e580 00 1d e6 ca 00 1d e6 ca 00 1d e7 44 00 1d e7 44 00 1d e7 b4 00 1d e7 b4 00 1d e8 22 00 1d e8 22 ...........D...D..........."..."
e5a0 00 1d e8 9a 00 1d e8 9a 00 1d e9 10 00 1d e9 10 00 1d e9 86 00 1d e9 86 00 1d ea 00 00 1d ea 00 ................................
e5c0 00 1d ea 7e 00 1d ea 7e 00 1d ea fe 00 1d ea fe 00 1d eb 6a 00 1d eb 6a 00 1d eb e0 00 1d eb e0 ...~...~...........j...j........
e5e0 00 1d ec 48 00 1d ec 48 00 1d ec b2 00 1d ec b2 00 1d ed 20 00 1d ed 20 00 1d ed 90 00 1d ed 90 ...H...H........................
e600 00 1d ee 14 00 1d ee 14 00 1d ee 8e 00 1d ee 8e 00 1d ef 0c 00 1d ef 0c 00 1d ef 78 00 1d ef 78 ...........................x...x
e620 00 1d ef e6 00 1d ef e6 00 1d f0 64 00 1d f0 64 00 1d f0 dc 00 1d f0 dc 00 1d f1 4a 00 1d f1 4a ...........d...d...........J...J
e640 00 1d f1 b8 00 1d f1 b8 00 1d f2 26 00 1d f2 26 00 1d f2 94 00 1d f2 94 00 1d f3 06 00 1d f3 06 ...........&...&................
e660 00 1d f3 72 00 1d f3 72 00 1d f3 e2 00 1d f3 e2 00 1d f4 52 00 1d f4 52 00 1d f4 bc 00 1d f4 bc ...r...r...........R...R........
e680 00 1d f5 28 00 1d f5 28 00 1d f5 98 00 1d f5 98 00 1d f6 02 00 1d f6 02 00 1d f6 6e 00 1d f6 6e ...(...(...................n...n
e6a0 00 1d f6 d8 00 1d f6 d8 00 1d f7 44 00 1d f7 44 00 1d f7 b2 00 1d f7 b2 00 1d f8 1c 00 1d f8 1c ...........D...D................
e6c0 00 1d f8 88 00 1d f8 88 00 1d f8 f4 00 1d f8 f4 00 1d f9 6e 00 1d f9 6e 00 1d f9 da 00 1d f9 da ...................n...n........
e6e0 00 1d fa 4a 00 1d fa 4a 00 1d fa bc 00 1d fa bc 00 1d fb 30 00 1d fb 30 00 1d fb a6 00 1d fb a6 ...J...J...........0...0........
e700 00 1d fc 18 00 1d fc 18 00 1d fc 8c 00 1d fc 8c 00 1d fd 06 00 1d fd 06 00 1d fd 84 00 1d fd 84 ................................
e720 00 1d fe 00 00 1d fe 00 00 1d fe 7c 00 1d fe 7c 00 1d fe e8 00 1d fe e8 00 1d ff 54 00 1d ff 54 ...........|...|...........T...T
e740 00 1d ff ca 00 1d ff ca 00 1e 00 3e 00 1e 00 3e 00 1e 00 a8 00 1e 00 a8 00 1e 01 22 00 1e 01 22 ...........>...>..........."..."
e760 00 1e 01 98 00 1e 01 98 00 1e 02 10 00 1e 02 10 00 1e 02 8c 00 1e 02 8c 00 1e 02 fa 00 1e 02 fa ................................
e780 00 1e 03 6e 00 1e 03 6e 00 1e 03 ee 00 1e 03 ee 00 1e 04 58 00 1e 04 58 00 1e 04 d4 00 1e 04 d4 ...n...n...........X...X........
e7a0 00 1e 05 4c 00 1e 05 4c 00 1e 05 c6 00 1e 05 c6 00 1e 06 44 00 1e 06 44 00 1e 06 b4 00 1e 06 b4 ...L...L...........D...D........
e7c0 00 1e 07 2a 00 1e 07 2a 00 1e 07 ac 00 1e 07 ac 00 1e 08 1e 00 1e 08 1e 00 1e 08 84 00 1e 08 84 ...*...*........................
e7e0 00 1e 09 00 00 1e 09 00 00 1e 09 7c 00 1e 09 7c 00 1e 09 f0 00 1e 09 f0 00 1e 0a 6a 00 1e 0a 6a ...........|...|...........j...j
e800 00 1e 0a e6 00 1e 0a e6 00 1e 0b 5a 00 1e 0b 5a 00 1e 0b ca 00 1e 0b ca 00 1e 0c 36 00 1e 0c 36 ...........Z...Z...........6...6
e820 00 1e 0c a6 00 1e 0c a6 00 1e 0d 16 00 1e 0d 16 00 1e 0d 88 00 1e 0d 88 00 1e 0e 02 00 1e 0e 02 ................................
e840 00 1e 0e 7c 00 1e 0e 7c 00 1e 0e f6 00 1e 0e f6 00 1e 0f 68 00 1e 0f 68 00 1e 0f d4 00 1e 0f d4 ...|...|...........h...h........
e860 00 1e 10 3c 00 1e 10 3c 00 1e 10 a6 00 1e 10 a6 00 1e 11 14 00 1e 11 14 00 1e 11 8e 00 1e 11 8e ...<...<........................
e880 00 1e 12 08 00 1e 12 08 00 1e 12 80 00 1e 12 80 00 1e 12 f8 00 1e 12 f8 00 1e 13 70 00 1e 13 70 ...........................p...p
e8a0 00 1e 13 e8 00 1e 13 e8 00 1e 14 58 00 1e 14 58 00 1e 14 ca 00 1e 14 ca 00 1e 15 3c 00 1e 15 3c ...........X...X...........<...<
e8c0 00 1e 15 ae 00 1e 15 ae 00 1e 16 20 00 1e 16 20 00 1e 16 8c 00 1e 16 8c 00 1e 16 f8 00 1e 16 f8 ................................
e8e0 00 1e 17 5c 00 1e 17 5c 00 1e 17 c2 00 1e 17 c2 00 1e 18 28 00 1e 18 28 00 1e 18 8e 00 1e 18 8e ...\...\...........(...(........
e900 00 1e 18 f4 00 1e 18 f4 00 1e 19 58 00 1e 19 58 00 1e 19 bc 00 1e 19 bc 00 1e 1a 22 00 1e 1a 22 ...........X...X..........."..."
e920 00 1e 1a 88 00 1e 1a 88 00 1e 1a ee 00 1e 1a ee 00 1e 1b 54 00 1e 1b 54 00 1e 1b ba 00 1e 1b ba ...................T...T........
e940 00 1e 1c 22 00 1e 1c 22 00 1e 1c 8a 00 1e 1c 8a 00 1e 1c f0 00 1e 1c f0 00 1e 1d 56 00 1e 1d 56 ..."..."...................V...V
e960 00 1e 1d be 00 1e 1d be 00 1e 1e 26 00 1e 1e 26 00 1e 1e 8c 00 1e 1e 8c 00 1e 1e f2 00 1e 1e f2 ...........&...&................
e980 00 1e 1f 5c 00 1e 1f 5c 00 1e 1f c8 00 1e 1f c8 00 1e 20 32 00 1e 20 32 00 1e 20 9a 00 1e 20 9a ...\...\...........2...2........
e9a0 00 1e 21 02 00 1e 21 02 00 1e 21 6c 00 1e 21 6c 00 1e 21 d4 00 1e 21 d4 00 1e 22 3e 00 1e 23 f6 ..!...!...!l..!l..!...!...">..#.
e9c0 00 1e 24 b2 00 1e 25 94 00 1e 25 94 00 1e 26 08 00 1e 26 08 00 1e 26 80 00 1e 26 80 00 1e 27 00 ..$...%...%...&...&...&...&...'.
e9e0 00 1e 27 00 00 1e 27 8e 00 1e 27 8e 00 1e 28 06 00 1e 28 06 00 1e 28 80 00 1e 2a 38 00 1e 2a f4 ..'...'...'...(...(...(...*8..*.
ea00 00 1e 2b d6 00 1e 2b d6 00 1e 2c 5a 00 1e 2c 5a 00 1e 2c dc 00 1e 2c dc 00 1e 2d 68 00 1e 2d 68 ..+...+...,Z..,Z..,...,...-h..-h
ea20 00 1e 2d ec 00 1e 2f 98 00 1e 30 54 00 1e 31 32 00 1e 31 32 00 1e 31 a0 00 1e 31 a0 00 1e 32 0e ..-.../...0T..12..12..1...1...2.
ea40 00 1e 32 0e 00 1e 32 78 00 1e 32 78 00 1e 32 e2 00 1e 32 e2 00 1e 33 4a 00 1e 33 4a 00 1e 33 b2 ..2...2x..2x..2...2...3J..3J..3.
ea60 00 1e 33 b2 00 1e 34 22 00 1e 34 22 00 1e 34 94 00 1e 36 40 00 1e 36 fc 00 1e 37 da 00 1e 37 da ..3...4"..4"..4...6@..6...7...7.
ea80 00 1e 38 44 00 1e 38 44 00 1e 38 b0 00 1e 38 b0 00 1e 39 1e 00 1e 39 1e 00 1e 39 90 00 1e 39 90 ..8D..8D..8...8...9...9...9...9.
eaa0 00 1e 39 fc 00 1e 39 fc 00 1e 3a 6e 00 1e 3a 6e 00 1e 3a dc 00 1e 3a dc 00 1e 3b 50 00 1e 3b 50 ..9...9...:n..:n..:...:...;P..;P
eac0 00 1e 3b ce 00 1e 3b ce 00 1e 3c 3a 00 1e 3c 3a 00 1e 3c b6 00 1e 3c b6 00 1e 3d 30 00 1e 3d 30 ..;...;...<:..<:..<...<...=0..=0
eae0 00 1e 3d b0 00 1e 3d b0 00 1e 3e 1c 00 1e 3e 1c 00 1e 3e 92 00 1e 3e 92 00 1e 3f 06 00 1e 3f 06 ..=...=...>...>...>...>...?...?.
eb00 00 1e 3f 70 00 1e 3f 70 00 1e 3f e0 00 1e 3f e0 00 1e 40 4c 00 1e 40 4c 00 1e 40 be 00 1e 40 be ..?p..?p..?...?...@L..@L..@...@.
eb20 00 1e 41 34 00 1e 41 34 00 1e 41 a2 00 1e 41 a2 00 1e 42 12 00 1e 42 12 00 1e 42 7e 00 1e 42 7e ..A4..A4..A...A...B...B...B~..B~
eb40 00 1e 42 ec 00 1e 42 ec 00 1e 43 5a 00 1e 43 5a 00 1e 43 c8 00 1e 43 c8 00 1e 44 3a 00 1e 44 3a ..B...B...CZ..CZ..C...C...D:..D:
eb60 00 1e 44 b0 00 1e 44 b0 00 1e 45 24 00 1e 45 24 00 1e 45 90 00 1e 45 90 00 1e 45 fe 00 1e 45 fe ..D...D...E$..E$..E...E...E...E.
eb80 00 1e 46 6e 00 1e 46 6e 00 1e 46 e2 00 1e 46 e2 00 1e 47 5c 00 1e 47 5c 00 1e 47 d8 00 1e 47 d8 ..Fn..Fn..F...F...G\..G\..G...G.
eba0 00 1e 48 54 00 1e 48 54 00 1e 48 ca 00 1e 48 ca 00 1e 49 38 00 1e 4b 04 00 1e 4b c0 00 1e 4c aa ..HT..HT..H...H...I8..K...K...L.
ebc0 00 1e 4c aa 00 1e 4d 32 00 1e 4d 32 00 1e 4d b6 00 1e 4f 68 00 1e 50 24 00 1e 51 04 00 1e 51 04 ..L...M2..M2..M...Oh..P$..Q...Q.
ebe0 00 1e 51 7c 00 1e 51 7c 00 1e 51 ea 00 1e 51 ea 00 1e 52 58 00 1e 52 58 00 1e 52 d2 00 1e 52 d2 ..Q|..Q|..Q...Q...RX..RX..R...R.
ec00 00 1e 53 4c 00 1e 53 4c 00 1e 53 c6 00 1e 53 c6 00 1e 54 38 00 1e 54 38 00 1e 54 aa 00 1e 54 aa ..SL..SL..S...S...T8..T8..T...T.
ec20 00 1e 55 26 00 1e 55 26 00 1e 55 a2 00 1e 55 a2 00 1e 56 14 00 1e 56 14 00 1e 56 86 00 1e 58 46 ..U&..U&..U...U...V...V...V...XF
ec40 00 1e 59 02 00 1e 59 e8 00 1e 59 e8 00 1e 5a 5c 00 1e 5a 5c 00 1e 5a da 00 1e 5a da 00 1e 5b 56 ..Y...Y...Y...Z\..Z\..Z...Z...[V
ec60 00 1e 5b 56 00 1e 5b d4 00 1e 5b d4 00 1e 5c 4c 00 1e 5c 4c 00 1e 5c c6 00 1e 5c c6 00 1e 5d 3c ..[V..[...[...\L..\L..\...\...]<
ec80 00 1e 5d 3c 00 1e 5d b4 00 1e 5d b4 00 1e 5e 24 00 1e 5e 24 00 1e 5e 98 00 1e 5e 98 00 1e 5f 16 ..]<..]...]...^$..^$..^...^..._.
eca0 00 1e 5f 16 00 1e 5f 92 00 1e 5f 92 00 1e 60 10 00 1e 60 10 00 1e 60 88 00 1e 60 88 00 1e 61 02 .._..._..._...`...`...`...`...a.
ecc0 00 1e 61 02 00 1e 61 78 00 1e 61 78 00 1e 61 f0 00 1e 61 f0 00 1e 62 66 00 1e 62 66 00 1e 62 d8 ..a...ax..ax..a...a...bf..bf..b.
ece0 00 1e 64 84 00 1e 65 40 00 1e 66 1e 00 1e 66 1e 00 1e 66 8c 00 1e 66 8c 00 1e 66 fa 00 1e 66 fa ..d...e@..f...f...f...f...f...f.
ed00 00 1e 67 66 00 1e 67 66 00 1e 67 ce 00 1e 67 ce 00 1e 68 38 00 1e 68 38 00 1e 68 aa 00 1e 68 aa ..gf..gf..g...g...h8..h8..h...h.
ed20 00 1e 69 18 00 1e 69 18 00 1e 69 80 00 1e 69 80 00 1e 69 ec 00 1e 69 ec 00 1e 6a 5a 00 1e 6a 5a ..i...i...i...i...i...i...jZ..jZ
ed40 00 1e 6a c2 00 1e 6a c2 00 1e 6b 2a 00 1e 6b 2a 00 1e 6b 90 00 1e 6b 90 00 1e 6b f4 00 1e 6b f4 ..j...j...k*..k*..k...k...k...k.
ed60 00 1e 6c 58 00 1e 6c 58 00 1e 6c be 00 1e 6c be 00 1e 6d 22 00 1e 6d 22 00 1e 6d 86 00 1e 6d 86 ..lX..lX..l...l...m"..m"..m...m.
ed80 00 1e 6d f8 00 1e 6d f8 00 1e 6e 68 00 1e 6e 68 00 1e 6e da 00 1e 6e da 00 1e 6f 42 00 1e 6f 42 ..m...m...nh..nh..n...n...oB..oB
eda0 00 1e 6f ac 00 1e 6f ac 00 1e 70 1a 00 1e 70 1a 00 1e 70 8e 00 1e 70 8e 00 1e 70 f6 00 1e 70 f6 ..o...o...p...p...p...p...p...p.
edc0 00 1e 71 66 00 1e 71 66 00 1e 71 d0 00 1e 71 d0 00 1e 72 38 00 1e 72 38 00 1e 72 aa 00 1e 72 aa ..qf..qf..q...q...r8..r8..r...r.
ede0 00 1e 73 16 00 1e 73 16 00 1e 73 80 00 1e 73 80 00 1e 73 ea 00 1e 73 ea 00 1e 74 54 00 1e 74 54 ..s...s...s...s...s...s...tT..tT
ee00 00 1e 74 c4 00 1e 74 c4 00 1e 75 2c 00 1e 75 2c 00 1e 75 98 00 1e 75 98 00 1e 76 02 00 1e 76 02 ..t...t...u,..u,..u...u...v...v.
ee20 00 1e 76 6e 00 1e 76 6e 00 1e 76 da 00 1e 76 da 00 1e 77 44 00 1e 77 44 00 1e 77 b0 00 1e 77 b0 ..vn..vn..v...v...wD..wD..w...w.
ee40 00 1e 78 1a 00 1e 78 1a 00 1e 78 82 00 1e 78 82 00 1e 78 e6 00 1e 78 e6 00 1e 79 56 00 1e 79 56 ..x...x...x...x...x...x...yV..yV
ee60 00 1e 79 be 00 1e 79 be 00 1e 7a 2e 00 1e 7a 2e 00 1e 7a 96 00 1e 7a 96 00 1e 7b 0c 00 1e 7b 0c ..y...y...z...z...z...z...{...{.
ee80 00 1e 7b 74 00 1e 7b 74 00 1e 7b de 00 1e 7b de 00 1e 7c 4c 00 1e 7c 4c 00 1e 7c bc 00 1e 7c bc ..{t..{t..{...{...|L..|L..|...|.
eea0 00 1e 7d 24 00 1e 7d 24 00 1e 7d 92 00 1e 7d 92 00 1e 7e 02 00 1e 7e 02 00 1e 7e 66 00 1e 7e 66 ..}$..}$..}...}...~...~...~f..~f
eec0 00 1e 7e ce 00 1e 7e ce 00 1e 7f 32 00 1e 7f 32 00 1e 7f 96 00 1e 7f 96 00 1e 7f fa 00 1e 7f fa ..~...~....2...2................
eee0 00 1e 80 60 00 1e 80 60 00 1e 80 c6 00 1e 80 c6 00 1e 81 3a 00 1e 81 3a 00 1e 81 a6 00 1e 83 76 ...`...`...........:...:.......v
ef00 00 1e 84 32 00 1e 85 1c 00 1e 85 1c 00 1e 85 9e 00 1e 85 9e 00 1e 86 28 00 1e 86 28 00 1e 86 b4 ...2...................(...(....
ef20 00 1e 88 7a 00 1e 89 36 00 1e 8a 1e 00 1e 8a 1e 00 1e 8a 9c 00 1e 8a 9c 00 1e 8b 1c 00 1e 8b 1c ...z...6........................
ef40 00 1e 8b 9e 00 1e 8b 9e 00 1e 8c 1c 00 1e 8c 1c 00 1e 8c 9a 00 1e 8c 9a 00 1e 8d 20 00 1e 8d 20 ................................
ef60 00 1e 8d a4 00 1e 8d a4 00 1e 8e 22 00 1e 8e 22 00 1e 8e a4 00 1e 8e a4 00 1e 8f 38 00 1e 8f 38 ..........."..."...........8...8
ef80 00 1e 8f d2 00 1e 8f d2 00 1e 90 6e 00 1e 90 6e 00 1e 90 f0 00 1e 90 f0 00 1e 91 6a 00 1e 91 6a ...........n...n...........j...j
efa0 00 1e 91 ee 00 1e 93 8e 00 1e 94 4a 00 1e 95 24 00 1e 95 24 00 1e 95 94 00 1e 95 94 00 1e 96 00 ...........J...$...$............
efc0 00 1e 96 00 00 1e 96 6c 00 1e 96 6c 00 1e 96 da 00 1e 96 da 00 1e 97 48 00 1e 97 48 00 1e 97 b2 .......l...l...........H...H....
efe0 00 1e 97 b2 00 1e 98 26 00 1e 98 26 00 1e 98 92 00 1e 98 92 00 1e 99 06 00 1e 99 06 00 1e 99 74 .......&...&...................t
f000 00 1e 99 74 00 1e 99 de 00 1e 99 de 00 1e 9a 62 00 1e 9a 62 00 1e 9a ce 00 1e 9a ce 00 1e 9b 40 ...t...........b...b...........@
f020 00 1e 9b 40 00 1e 9b b6 00 1e 9b b6 00 1e 9c 34 00 1e 9c 34 00 1e 9c a4 00 1e 9c a4 00 1e 9d 12 ...@...........4...4............
f040 00 1e 9d 12 00 1e 9d 88 00 1e 9d 88 00 1e 9d f8 00 1e 9d f8 00 1e 9e 64 00 1e 9e 64 00 1e 9e d8 .......................d...d....
f060 00 1e 9e d8 00 1e 9f 5e 00 1e 9f 5e 00 1e 9f ce 00 1e 9f ce 00 1e a0 3a 00 1e a0 3a 00 1e a0 a8 .......^...^...........:...:....
f080 00 1e a0 a8 00 1e a1 14 00 1e a1 14 00 1e a1 7c 00 1e a1 7c 00 1e a1 ec 00 1e a1 ec 00 1e a2 5c ...............|...|...........\
f0a0 00 1e a2 5c 00 1e a2 c6 00 1e a2 c6 00 1e a3 38 00 1e a3 38 00 1e a3 bc 00 1e a3 bc 00 1e a4 36 ...\...........8...8...........6
f0c0 00 1e a4 36 00 1e a4 a2 00 1e a4 a2 00 1e a5 16 00 1e a5 16 00 1e a5 86 00 1e a5 86 00 1e a6 00 ...6............................
f0e0 00 1e a6 00 00 1e a6 76 00 1e a6 76 00 1e a6 e6 00 1e a6 e6 00 1e a7 58 00 1e a7 58 00 1e a7 ce .......v...v...........X...X....
f100 00 1e a7 ce 00 1e a8 38 00 1e a8 38 00 1e a8 a0 00 1e a8 a0 00 1e a9 0c 00 1e a9 0c 00 1e a9 7c .......8...8...................|
f120 00 1e a9 7c 00 1e a9 f2 00 1e a9 f2 00 1e aa 64 00 1e aa 64 00 1e aa e4 00 1e aa e4 00 1e ab 52 ...|...........d...d...........R
f140 00 1e ab 52 00 1e ab c8 00 1e ab c8 00 1e ac 3a 00 1e ac 3a 00 1e ac ac 00 1e ac ac 00 1e ad 18 ...R...........:...:............
f160 00 1e ad 18 00 1e ad 7c 00 1e ad 7c 00 1e ad e0 00 1e ad e0 00 1e ae 46 00 1e ae 46 00 1e ae b6 .......|...|...........F...F....
f180 00 1e ae b6 00 1e af 22 00 1e af 22 00 1e af 98 00 1e af 98 00 1e b0 00 00 1e b0 00 00 1e b0 80 ......."..."....................
f1a0 00 1e b2 2c 00 1e b2 e8 00 1e b3 c6 00 1e b3 c6 00 1e b4 46 00 1e b4 46 00 1e b4 c2 00 1e b6 6e ...,...............F...F.......n
f1c0 00 1e b7 2a 00 1e b8 08 00 1e b8 08 00 1e b8 78 00 1e b8 78 00 1e b8 ea 00 1e b8 ea 00 1e b9 60 ...*...........x...x...........`
f1e0 00 1e b9 60 00 1e b9 d0 00 1e b9 d0 00 1e ba 42 00 1e ba 42 00 1e ba be 00 1e ba be 00 1e bb 2c ...`...........B...B...........,
f200 00 1e bb 2c 00 1e bb aa 00 1e bb aa 00 1e bc 2a 00 1e bc 2a 00 1e bc aa 00 1e bc aa 00 1e bd 20 ...,...........*...*............
f220 00 1e bd 20 00 1e bd 90 00 1e bd 90 00 1e bd fe 00 1e bd fe 00 1e be 6a 00 1e be 6a 00 1e be d6 .......................j...j....
f240 00 1e be d6 00 1e bf 52 00 1e bf 52 00 1e bf c8 00 1e bf c8 00 1e c0 3c 00 1e c0 3c 00 1e c0 ae .......R...R...........<...<....
f260 00 1e c0 ae 00 1e c1 1e 00 1e c1 1e 00 1e c1 86 00 1e c1 86 00 1e c1 f8 00 1e c1 f8 00 1e c2 76 ...............................v
f280 00 1e c2 76 00 1e c2 ee 00 1e c2 ee 00 1e c3 5e 00 1e c3 5e 00 1e c3 cc 00 1e c3 cc 00 1e c4 3e ...v...........^...^...........>
f2a0 00 1e c4 3e 00 1e c4 ac 00 1e c4 ac 00 1e c5 28 00 1e c5 28 00 1e c5 a4 00 1e c5 a4 00 1e c6 22 ...>...........(...(..........."
f2c0 00 1e c6 22 00 1e c6 98 00 1e c6 98 00 1e c7 0e 00 1e c7 0e 00 1e c7 82 00 1e c7 82 00 1e c7 f0 ..."............................
f2e0 00 1e c7 f0 00 1e c8 58 00 1e c8 58 00 1e c8 dc 00 1e c8 dc 00 1e c9 54 00 1e c9 54 00 1e c9 ce .......X...X...........T...T....
f300 00 1e c9 ce 00 1e ca 46 00 1e ca 46 00 1e ca c6 00 1e ca c6 00 1e cb 42 00 1e cb 42 00 1e cb b8 .......F...F...........B...B....
f320 00 1e cb b8 00 1e cc 26 00 1e cc 26 00 1e cc a0 00 1e cc a0 00 1e cd 0e 00 1e cd 0e 00 1e cd 8a .......&...&....................
f340 00 1e cd 8a 00 1e ce 0a 00 1e ce 0a 00 1e ce 7a 00 1e ce 7a 00 1e ce f2 00 1e ce f2 00 1e cf 68 ...............z...z...........h
f360 00 1e cf 68 00 1e cf dc 00 1e cf dc 00 1e d0 56 00 1e d0 56 00 1e d0 d2 00 1e d0 d2 00 1e d1 3c ...h...........V...V...........<
f380 00 1e d1 3c 00 1e d1 ae 00 1e d1 ae 00 1e d2 22 00 1e d2 22 00 1e d2 9a 00 1e d2 9a 00 1e d3 14 ...<..........."..."............
f3a0 00 1e d3 14 00 1e d3 88 00 1e d3 88 00 1e d3 f4 00 1e d3 f4 00 1e d4 66 00 1e d4 66 00 1e d4 dc .......................f...f....
f3c0 00 1e d4 dc 00 1e d5 4e 00 1e d5 4e 00 1e d5 d4 00 1e d5 d4 00 1e d6 5c 00 1e d6 5c 00 1e d6 da .......N...N...........\...\....
f3e0 00 1e d6 da 00 1e d7 54 00 1e d7 54 00 1e d7 c8 00 1e d7 c8 00 1e d8 48 00 1e d8 48 00 1e d8 c6 .......T...T...........H...H....
f400 00 1e d8 c6 00 1e d9 46 00 1e d9 46 00 1e d9 b2 00 1e d9 b2 00 1e da 2e 00 1e da 2e 00 1e da ac .......F...F....................
f420 00 1e da ac 00 1e db 28 00 1e db 28 00 1e db 9a 00 1e db 9a 00 1e dc 10 00 1e dc 10 00 1e dc 8e .......(...(....................
f440 00 1e dc 8e 00 1e dc f8 00 1e dc f8 00 1e dd 66 00 1e dd 66 00 1e dd e0 00 1e dd e0 00 1e de 54 ...............f...f...........T
f460 00 1e de 54 00 1e de c6 00 1e de c6 00 1e df 32 00 1e df 32 00 1e df a4 00 1e df a4 00 1e e0 1c ...T...........2...2............
f480 00 1e e0 1c 00 1e e0 90 00 1e e0 90 00 1e e1 08 00 1e e1 08 00 1e e1 7e 00 1e e1 7e 00 1e e1 e6 .......................~...~....
f4a0 00 1e e1 e6 00 1e e2 4c 00 1e e2 4c 00 1e e2 c8 00 1e e2 c8 00 1e e3 3c 00 1e e3 3c 00 1e e3 b6 .......L...L...........<...<....
f4c0 00 1e e3 b6 00 1e e4 32 00 1e e4 32 00 1e e4 b0 00 1e e4 b0 00 1e e5 2e 00 1e e5 2e 00 1e e5 ac .......2...2....................
f4e0 00 1e e5 ac 00 1e e6 2c 00 1e e6 2c 00 1e e6 a8 00 1e e6 a8 00 1e e7 16 00 1e e7 16 00 1e e7 88 .......,...,....................
f500 00 1e e7 88 00 1e e7 f4 00 1e e7 f4 00 1e e8 74 00 1e e8 74 00 1e e8 e8 00 1e e8 e8 00 1e e9 52 ...............t...t...........R
f520 00 1e e9 52 00 1e e9 c4 00 1e e9 c4 00 1e ea 30 00 1e ea 30 00 1e ea a6 00 1e ea a6 00 1e eb 1c ...R...........0...0............
f540 00 1e eb 1c 00 1e eb 8c 00 1e eb 8c 00 1e eb f6 00 1e eb f6 00 1e ec 60 00 1e ec 60 00 1e ec cc .......................`...`....
f560 00 1e ec cc 00 1e ed 38 00 1e ed 38 00 1e ed b4 00 1e ed b4 00 1e ee 2c 00 1e ee 2c 00 1e ee a4 .......8...8...........,...,....
f580 00 1e ee a4 00 1e ef 18 00 1e ef 18 00 1e ef 86 00 1e ef 86 00 1e ef f6 00 1e ef f6 00 1e f0 70 ...............................p
f5a0 00 1e f0 70 00 1e f0 ee 00 1e f0 ee 00 1e f1 54 00 1e f1 54 00 1e f1 be 00 1e f1 be 00 1e f2 24 ...p...........T...T...........$
f5c0 00 1e f2 24 00 1e f2 88 00 1e f2 88 00 1e f2 ec 00 1e f2 ec 00 1e f3 52 00 1e f3 52 00 1e f3 b8 ...$...................R...R....
f5e0 00 1e f3 b8 00 1e f4 20 00 1e f4 20 00 1e f4 8c 00 1e f4 8c 00 1e f5 00 00 1e f5 00 00 1e f5 6a ...............................j
f600 00 1e f5 6a 00 1e f5 d8 00 1e f5 d8 00 1e f6 4e 00 1e f6 4e 00 1e f6 c4 00 1e f6 c4 00 1e f7 30 ...j...........N...N...........0
f620 00 1e f7 30 00 1e f7 9e 00 1e f7 9e 00 1e f8 18 00 1e f8 18 00 1e f8 86 00 1e f8 86 00 1e f8 fa ...0............................
f640 00 1e f8 fa 00 1e f9 66 00 1e f9 66 00 1e f9 cc 00 1e fb 78 00 1e fc 34 00 1e fd 12 00 1e fd 12 .......f...f.......x...4........
f660 00 1e fd 82 00 1e ff 3c 00 1e ff f8 00 1f 00 dc 00 1f 00 dc 00 1f 01 5c 00 1f 01 5c 00 1f 01 d6 .......<...............\...\....
f680 00 1f 01 d6 00 1f 02 5a 00 1f 02 5a 00 1f 02 de 00 1f 02 de 00 1f 03 5a 00 1f 05 1a 00 1f 05 d6 .......Z...Z...........Z........
f6a0 00 1f 06 bc 00 1f 06 bc 00 1f 07 42 00 1f 07 42 00 1f 07 c2 00 1f 07 c2 00 1f 08 42 00 1f 08 42 ...........B...B...........B...B
f6c0 00 1f 08 b8 00 1f 08 b8 00 1f 09 30 00 1f 09 30 00 1f 09 b2 00 1f 09 b2 00 1f 0a 2a 00 1f 0a 2a ...........0...0...........*...*
f6e0 00 1f 0a a2 00 1f 0a a2 00 1f 0b 24 00 1f 0c d6 00 1f 0d 92 00 1f 0e 72 00 1f 0e 72 00 1f 0e e4 ...........$...........r...r....
f700 00 1f 0e e4 00 1f 0f 58 00 1f 11 06 00 1f 11 c2 00 1f 12 a2 00 1f 12 a2 00 1f 13 0c 00 1f 13 0c .......X........................
f720 00 1f 13 74 00 1f 13 74 00 1f 13 e0 00 1f 13 e0 00 1f 14 4e 00 1f 14 4e 00 1f 14 ba 00 1f 14 ba ...t...t...........N...N........
f740 00 1f 15 22 00 1f 15 22 00 1f 15 8e 00 1f 15 8e 00 1f 15 fa 00 1f 15 fa 00 1f 16 68 00 1f 18 08 ..."..."...................h....
f760 00 1f 18 c4 00 1f 19 9e 00 1f 19 9e 00 1f 1a 12 00 1f 1b c4 00 1f 1c 80 00 1f 1d 60 00 1f 1d 60 ...........................`...`
f780 00 1f 1d da 00 1f 1f 7c 00 1f 20 38 00 1f 21 14 00 1f 21 14 00 1f 21 8e 00 1f 21 8e 00 1f 22 08 .......|...8..!...!...!...!...".
f7a0 00 1f 22 08 00 1f 22 74 00 1f 22 74 00 1f 22 e0 00 1f 22 e0 00 1f 23 4c 00 1f 23 4c 00 1f 23 b8 .."..."t.."t.."..."...#L..#L..#.
f7c0 00 1f 23 b8 00 1f 24 24 00 1f 24 24 00 1f 24 90 00 1f 24 90 00 1f 24 fc 00 1f 24 fc 00 1f 25 68 ..#...$$..$$..$...$...$...$...%h
f7e0 00 1f 25 68 00 1f 25 d8 00 1f 25 d8 00 1f 26 48 00 1f 26 48 00 1f 26 b6 00 1f 26 b6 00 1f 27 24 ..%h..%...%...&H..&H..&...&...'$
f800 00 1f 27 24 00 1f 27 8a 00 1f 27 8a 00 1f 27 f8 00 1f 27 f8 00 1f 28 68 00 1f 28 68 00 1f 28 d8 ..'$..'...'...'...'...(h..(h..(.
f820 00 1f 28 d8 00 1f 29 46 00 1f 29 46 00 1f 29 b6 00 1f 29 b6 00 1f 2a 26 00 1f 2a 26 00 1f 2a 90 ..(...)F..)F..)...)...*&..*&..*.
f840 00 1f 2a 90 00 1f 2a fa 00 1f 2a fa 00 1f 2b 66 00 1f 2b 66 00 1f 2b d2 00 1f 2b d2 00 1f 2c 3c ..*...*...*...+f..+f..+...+...,<
f860 00 1f 2c 3c 00 1f 2c a6 00 1f 2c a6 00 1f 2d 1a 00 1f 2d 1a 00 1f 2d 8e 00 1f 2d 8e 00 1f 2d fc ..,<..,...,...-...-...-...-...-.
f880 00 1f 2d fc 00 1f 2e 6a 00 1f 2e 6a 00 1f 2e de 00 1f 2e de 00 1f 2f 52 00 1f 2f 52 00 1f 2f c2 ..-....j...j........../R../R../.
f8a0 00 1f 2f c2 00 1f 30 32 00 1f 30 32 00 1f 30 a0 00 1f 30 a0 00 1f 31 0e 00 1f 31 0e 00 1f 31 74 ../...02..02..0...0...1...1...1t
f8c0 00 1f 31 74 00 1f 31 da 00 1f 31 da 00 1f 32 40 00 1f 32 40 00 1f 32 a6 00 1f 32 a6 00 1f 33 10 ..1t..1...1...2@..2@..2...2...3.
f8e0 00 1f 33 10 00 1f 33 7a 00 1f 33 7a 00 1f 33 e6 00 1f 33 e6 00 1f 34 52 00 1f 34 52 00 1f 34 be ..3...3z..3z..3...3...4R..4R..4.
f900 00 1f 34 be 00 1f 35 2a 00 1f 36 d6 00 1f 37 92 00 1f 38 70 00 1f 38 70 00 1f 38 de 00 1f 38 de ..4...5*..6...7...8p..8p..8...8.
f920 00 1f 39 56 00 1f 39 56 00 1f 39 c8 00 1f 39 c8 00 1f 3a 3c 00 1f 3a 3c 00 1f 3a b2 00 1f 3a b2 ..9V..9V..9...9...:<..:<..:...:.
f940 00 1f 3b 2a 00 1f 3b 2a 00 1f 3b a8 00 1f 3b a8 00 1f 3c 2c 00 1f 3c 2c 00 1f 3c 9a 00 1f 3c 9a ..;*..;*..;...;...<,..<,..<...<.
f960 00 1f 3d 16 00 1f 3d 16 00 1f 3d 88 00 1f 3d 88 00 1f 3d f8 00 1f 3d f8 00 1f 3e 6c 00 1f 3e 6c ..=...=...=...=...=...=...>l..>l
f980 00 1f 3e e0 00 1f 3e e0 00 1f 3f 54 00 1f 3f 54 00 1f 3f ce 00 1f 3f ce 00 1f 40 48 00 1f 40 48 ..>...>...?T..?T..?...?...@H..@H
f9a0 00 1f 40 c0 00 1f 40 c0 00 1f 41 32 00 1f 41 32 00 1f 41 ae 00 1f 41 ae 00 1f 42 2c 00 1f 42 2c ..@...@...A2..A2..A...A...B,..B,
f9c0 00 1f 42 a8 00 1f 42 a8 00 1f 43 1e 00 1f 43 1e 00 1f 43 92 00 1f 43 92 00 1f 44 10 00 1f 44 10 ..B...B...C...C...C...C...D...D.
f9e0 00 1f 44 8c 00 1f 44 8c 00 1f 45 0a 00 1f 45 0a 00 1f 45 86 00 1f 45 86 00 1f 45 fa 00 1f 45 fa ..D...D...E...E...E...E...E...E.
fa00 00 1f 46 74 00 1f 46 74 00 1f 46 f2 00 1f 46 f2 00 1f 47 6e 00 1f 47 6e 00 1f 47 ec 00 1f 47 ec ..Ft..Ft..F...F...Gn..Gn..G...G.
fa20 00 1f 48 6c 00 1f 48 6c 00 1f 48 e6 00 1f 48 e6 00 1f 49 5c 00 1f 49 5c 00 1f 49 d4 00 1f 49 d4 ..Hl..Hl..H...H...I\..I\..I...I.
fa40 00 1f 4a 48 00 1f 4a 48 00 1f 4a ba 00 1f 4a ba 00 1f 4b 2c 00 1f 4b 2c 00 1f 4b 9e 00 1f 4b 9e ..JH..JH..J...J...K,..K,..K...K.
fa60 00 1f 4c 0e 00 1f 4c 0e 00 1f 4c 82 00 1f 4c 82 00 1f 4c f6 00 1f 4c f6 00 1f 4d 66 00 1f 4d 66 ..L...L...L...L...L...L...Mf..Mf
fa80 00 1f 4d da 00 1f 4d da 00 1f 4e 52 00 1f 4e 52 00 1f 4e c4 00 1f 4e c4 00 1f 4f 36 00 1f 4f 36 ..M...M...NR..NR..N...N...O6..O6
faa0 00 1f 4f a2 00 1f 4f a2 00 1f 50 12 00 1f 50 12 00 1f 50 80 00 1f 50 80 00 1f 51 02 00 1f 51 02 ..O...O...P...P...P...P...Q...Q.
fac0 00 1f 51 76 00 1f 51 76 00 1f 51 e8 00 1f 51 e8 00 1f 52 5c 00 1f 52 5c 00 1f 52 d4 00 1f 52 d4 ..Qv..Qv..Q...Q...R\..R\..R...R.
fae0 00 1f 53 46 00 1f 53 46 00 1f 53 ba 00 1f 53 ba 00 1f 54 32 00 1f 54 32 00 1f 54 a4 00 1f 54 a4 ..SF..SF..S...S...T2..T2..T...T.
fb00 00 1f 55 18 00 1f 55 18 00 1f 55 8c 00 1f 55 8c 00 1f 56 00 00 1f 56 00 00 1f 56 74 00 1f 56 74 ..U...U...U...U...V...V...Vt..Vt
fb20 00 1f 56 e8 00 1f 56 e8 00 1f 57 58 00 1f 57 58 00 1f 57 c8 00 1f 57 c8 00 1f 58 38 00 1f 58 38 ..V...V...WX..WX..W...W...X8..X8
fb40 00 1f 58 aa 00 1f 58 aa 00 1f 59 1c 00 1f 59 1c 00 1f 59 90 00 1f 59 90 00 1f 5a 00 00 1f 5a 00 ..X...X...Y...Y...Y...Y...Z...Z.
fb60 00 1f 5a 74 00 1f 5a 74 00 1f 5a e8 00 1f 5a e8 00 1f 5b 5a 00 1f 5b 5a 00 1f 5b d8 00 1f 5b d8 ..Zt..Zt..Z...Z...[Z..[Z..[...[.
fb80 00 1f 5c 50 00 1f 5c 50 00 1f 5c c6 00 1f 5c c6 00 1f 5d 44 00 1f 5d 44 00 1f 5d ba 00 1f 5d ba ..\P..\P..\...\...]D..]D..]...].
fba0 00 1f 5e 34 00 1f 5e 34 00 1f 5e b0 00 1f 5e b0 00 1f 5f 30 00 1f 5f 30 00 1f 5f ae 00 1f 5f ae ..^4..^4..^...^..._0.._0.._..._.
fbc0 00 1f 60 2c 00 1f 60 2c 00 1f 60 aa 00 1f 60 aa 00 1f 61 1c 00 1f 61 1c 00 1f 61 8e 00 1f 61 8e ..`,..`,..`...`...a...a...a...a.
fbe0 00 1f 62 04 00 1f 62 04 00 1f 62 76 00 1f 62 76 00 1f 62 ea 00 1f 62 ea 00 1f 63 5c 00 1f 63 5c ..b...b...bv..bv..b...b...c\..c\
fc00 00 1f 63 ce 00 1f 63 ce 00 1f 64 40 00 1f 64 40 00 1f 64 b2 00 1f 64 b2 00 1f 65 26 00 1f 65 26 ..c...c...d@..d@..d...d...e&..e&
fc20 00 1f 65 9a 00 1f 65 9a 00 1f 66 0e 00 1f 66 0e 00 1f 66 80 00 1f 66 80 00 1f 66 f8 00 1f 66 f8 ..e...e...f...f...f...f...f...f.
fc40 00 1f 67 6e 00 1f 67 6e 00 1f 67 e4 00 1f 67 e4 00 1f 68 50 00 1f 68 50 00 1f 68 bc 00 1f 68 bc ..gn..gn..g...g...hP..hP..h...h.
fc60 00 1f 69 2e 00 1f 69 2e 00 1f 69 9c 00 1f 69 9c 00 1f 6a 08 00 1f 6a 08 00 1f 6a 72 00 1f 6a 72 ..i...i...i...i...j...j...jr..jr
fc80 00 1f 6a dc 00 1f 6a dc 00 1f 6b 48 00 1f 6b 48 00 1f 6b b4 00 1f 6d 6c 00 1f 6e 28 00 1f 6f 0a ..j...j...kH..kH..k...ml..n(..o.
fca0 00 1f 6f 0a 00 1f 6f 80 00 1f 6f 80 00 1f 6f f6 00 1f 6f f6 00 1f 70 6c 00 1f 70 6c 00 1f 70 da ..o...o...o...o...o...pl..pl..p.
fcc0 00 1f 70 da 00 1f 71 4a 00 1f 71 4a 00 1f 71 c2 00 1f 71 c2 00 1f 72 38 00 1f 72 38 00 1f 72 b6 ..p...qJ..qJ..q...q...r8..r8..r.
fce0 00 1f 72 b6 00 1f 73 38 00 1f 73 38 00 1f 73 b0 00 1f 73 b0 00 1f 74 3c 00 1f 74 3c 00 1f 74 c8 ..r...s8..s8..s...s...t<..t<..t.
fd00 00 1f 74 c8 00 1f 75 56 00 1f 75 56 00 1f 75 e4 00 1f 75 e4 00 1f 76 66 00 1f 76 66 00 1f 76 e2 ..t...uV..uV..u...u...vf..vf..v.
fd20 00 1f 76 e2 00 1f 77 58 00 1f 77 58 00 1f 77 c6 00 1f 77 c6 00 1f 78 3c 00 1f 78 3c 00 1f 78 aa ..v...wX..wX..w...w...x<..x<..x.
fd40 00 1f 78 aa 00 1f 79 26 00 1f 79 26 00 1f 79 9a 00 1f 79 9a 00 1f 7a 06 00 1f 7a 06 00 1f 7a 80 ..x...y&..y&..y...y...z...z...z.
fd60 00 1f 7a 80 00 1f 7b 08 00 1f 7b 08 00 1f 7b 76 00 1f 7b 76 00 1f 7b f4 00 1f 7d a2 00 1f 7e 5e ..z...{...{...{v..{v..{...}...~^
fd80 00 1f 7f 3e 00 1f 7f 3e 00 1f 7f a8 00 1f 7f a8 00 1f 80 12 00 1f 80 12 00 1f 80 7e 00 1f 80 7e ...>...>...................~...~
fda0 00 1f 80 ec 00 1f 80 ec 00 1f 81 5a 00 1f 81 5a 00 1f 81 c4 00 1f 81 c4 00 1f 82 2c 00 1f 82 2c ...........Z...Z...........,...,
fdc0 00 1f 82 9a 00 1f 82 9a 00 1f 83 04 00 1f 83 04 00 1f 83 72 00 1f 83 72 00 1f 83 de 00 1f 83 de ...................r...r........
fde0 00 1f 84 4c 00 1f 84 4c 00 1f 84 ba 00 1f 84 ba 00 1f 85 28 00 1f 85 28 00 1f 85 96 00 1f 85 96 ...L...L...........(...(........
fe00 00 1f 86 02 00 1f 86 02 00 1f 86 6e 00 1f 86 6e 00 1f 86 e0 00 1f 86 e0 00 1f 87 52 00 1f 87 52 ...........n...n...........R...R
fe20 00 1f 87 c0 00 1f 87 c0 00 1f 88 2e 00 1f 88 2e 00 1f 88 9c 00 1f 88 9c 00 1f 89 0a 00 1f 89 0a ................................
fe40 00 1f 89 78 00 1f 89 78 00 1f 89 e6 00 1f 89 e6 00 1f 8a 52 00 1f 8a 52 00 1f 8a be 00 1f 8a be ...x...x...........R...R........
fe60 00 1f 8b 2c 00 1f 8b 2c 00 1f 8b 9e 00 1f 8b 9e 00 1f 8c 10 00 1f 8c 10 00 1f 8c 7e 00 1f 8c 7e ...,...,...................~...~
fe80 00 1f 8c ec 00 1f 8c ec 00 1f 8d 56 00 1f 8d 56 00 1f 8d be 00 1f 8d be 00 1f 8e 2a 00 1f 8e 2a ...........V...V...........*...*
fea0 00 1f 8e 98 00 1f 8e 98 00 1f 8f 06 00 1f 8f 06 00 1f 8f 70 00 1f 8f 70 00 1f 8f e4 00 1f 8f e4 ...................p...p........
fec0 00 1f 90 50 00 1f 90 50 00 1f 90 ba 00 1f 90 ba 00 1f 91 30 00 1f 92 de 00 1f 93 9a 00 1f 94 7a ...P...P...........0...........z
fee0 00 1f 94 7a 00 1f 94 f2 00 1f 94 f2 00 1f 95 64 00 1f 95 64 00 1f 95 d4 00 1f 95 d4 00 1f 96 42 ...z...........d...d...........B
ff00 00 1f 96 42 00 1f 96 b0 00 1f 96 b0 00 1f 97 20 00 1f 97 20 00 1f 97 92 00 1f 97 92 00 1f 98 00 ...B............................
ff20 00 1f 98 00 00 1f 98 6c 00 1f 98 6c 00 1f 98 e2 00 1f 98 e2 00 1f 99 5e 00 1f 99 5e 00 1f 99 d8 .......l...l...........^...^....
ff40 00 1f 99 d8 00 1f 9a 58 00 1f 9a 58 00 1f 9a d4 00 1f 9a d4 00 1f 9b 4a 00 1f 9b 4a 00 1f 9b c6 .......X...X...........J...J....
ff60 00 1f 9b c6 00 1f 9c 4a 00 1f 9c 4a 00 1f 9c ce 00 1f 9c ce 00 1f 9d 46 00 1f 9d 46 00 1f 9d c0 .......J...J...........F...F....
ff80 00 1f 9d c0 00 1f 9e 44 00 1f 9e 44 00 1f 9e c6 00 1f 9e c6 00 1f 9f 44 00 1f 9f 44 00 1f 9f be .......D...D...........D...D....
ffa0 00 1f 9f be 00 1f a0 3a 00 1f a0 3a 00 1f a0 b2 00 1f a0 b2 00 1f a1 2a 00 1f a1 2a 00 1f a1 aa .......:...:...........*...*....
ffc0 00 1f a1 aa 00 1f a2 2c 00 1f a2 2c 00 1f a2 aa 00 1f a2 aa 00 1f a3 28 00 1f a3 28 00 1f a3 aa .......,...,...........(...(....
ffe0 00 1f a3 aa 00 1f a4 2e 00 1f a4 2e 00 1f a4 aa 00 1f a4 aa 00 1f a5 2a 00 1f a5 2a 00 1f a5 aa .......................*...*....
10000 00 1f a5 aa 00 1f a6 28 00 1f a6 28 00 1f a6 9e 00 1f a6 9e 00 1f a7 16 00 1f a7 16 00 1f a7 98 .......(...(....................
10020 00 1f a7 98 00 1f a8 12 00 1f a8 12 00 1f a8 96 00 1f a8 96 00 1f a9 18 00 1f a9 18 00 1f a9 96 ................................
10040 00 1f a9 96 00 1f aa 10 00 1f aa 10 00 1f aa 8c 00 1f aa 8c 00 1f ab 04 00 1f ab 04 00 1f ab 86 ................................
10060 00 1f ab 86 00 1f ac 04 00 1f ac 04 00 1f ac 82 00 1f ac 82 00 1f ad 04 00 1f ad 04 00 1f ad 88 ................................
10080 00 1f ad 88 00 1f ae 04 00 1f ae 04 00 1f ae 82 00 1f ae 82 00 1f af 00 00 1f af 00 00 1f af 74 ...............................t
100a0 00 1f af 74 00 1f af ea 00 1f af ea 00 1f b0 60 00 1f b0 60 00 1f b0 da 00 1f b0 da 00 1f b1 50 ...t...........`...`...........P
100c0 00 1f b1 50 00 1f b1 ca 00 1f b1 ca 00 1f b2 4e 00 1f b2 4e 00 1f b2 c4 00 1f b2 c4 00 1f b3 3c ...P...........N...N...........<
100e0 00 1f b3 3c 00 1f b3 b6 00 1f b3 b6 00 1f b4 30 00 1f b4 30 00 1f b4 ac 00 1f b4 ac 00 1f b5 28 ...<...........0...0...........(
10100 00 1f b5 28 00 1f b5 a6 00 1f b5 a6 00 1f b6 20 00 1f b6 20 00 1f b6 9a 00 1f b6 9a 00 1f b7 10 ...(............................
10120 00 1f b7 10 00 1f b7 9a 00 1f b7 9a 00 1f b8 0e 00 1f b8 0e 00 1f b8 84 00 1f b8 84 00 1f b8 fc ................................
10140 00 1f b8 fc 00 1f b9 7e 00 1f b9 7e 00 1f ba 00 00 1f ba 00 00 1f ba 88 00 1f ba 88 00 1f bb 14 .......~...~....................
10160 00 1f bb 14 00 1f bb 98 00 1f bb 98 00 1f bc 26 00 1f bc 26 00 1f bc b0 00 1f bc b0 00 1f bd 36 ...............&...&...........6
10180 00 1f bd 36 00 1f bd ba 00 1f bd ba 00 1f be 42 00 1f be 42 00 1f be d0 00 1f be d0 00 1f bf 54 ...6...........B...B...........T
101a0 00 1f bf 54 00 1f bf ca 00 1f bf ca 00 1f c0 42 00 1f c0 42 00 1f c0 be 00 1f c0 be 00 1f c1 42 ...T...........B...B...........B
101c0 00 1f c1 42 00 1f c1 bc 00 1f c1 bc 00 1f c2 40 00 1f c2 40 00 1f c2 c6 00 1f c2 c6 00 1f c3 3e ...B...........@...@...........>
101e0 00 1f c3 3e 00 1f c3 b8 00 1f c3 b8 00 1f c4 44 00 1f c4 44 00 1f c4 c6 00 1f c4 c6 00 1f c5 52 ...>...........D...D...........R
10200 00 1f c5 52 00 1f c5 d0 00 1f c5 d0 00 1f c6 4e 00 1f c6 4e 00 1f c6 cc 00 1f c6 cc 00 1f c7 48 ...R...........N...N...........H
10220 00 1f c7 48 00 1f c7 be 00 1f c7 be 00 1f c8 36 00 1f c8 36 00 1f c8 ac 00 1f c8 ac 00 1f c9 2e ...H...........6...6............
10240 00 1f c9 2e 00 1f c9 ae 00 1f c9 ae 00 1f ca 24 00 1f ca 24 00 1f ca a4 00 1f ca a4 00 1f cb 24 ...............$...$...........$
10260 00 1f cb 24 00 1f cb a0 00 1f cb a0 00 1f cc 20 00 1f cc 20 00 1f cc a2 00 1f cc a2 00 1f cd 28 ...$...........................(
10280 00 1f cd 28 00 1f cd b4 00 1f cd b4 00 1f ce 4a 00 1f ce 4a 00 1f ce da 00 1f ce da 00 1f cf 6c ...(...........J...J...........l
102a0 00 1f cf 6c 00 1f cf e8 00 1f cf e8 00 1f d0 68 00 1f d0 68 00 1f d0 e2 00 1f d0 e2 00 1f d1 5c ...l...........h...h...........\
102c0 00 1f d1 5c 00 1f d1 e2 00 1f d1 e2 00 1f d2 64 00 1f d2 64 00 1f d2 ee 00 1f d2 ee 00 1f d3 78 ...\...........d...d...........x
102e0 00 1f d3 78 00 1f d4 00 00 1f d4 00 00 1f d4 82 00 1f d4 82 00 1f d4 fc 00 1f d4 fc 00 1f d5 7a ...x...........................z
10300 00 1f d5 7a 00 1f d6 06 00 1f d6 06 00 1f d6 8c 00 1f d6 8c 00 1f d7 34 00 1f d7 34 00 1f d7 ba ...z...................4...4....
10320 00 1f d7 ba 00 1f d8 4a 00 1f d8 4a 00 1f d8 d0 00 1f d8 d0 00 1f d9 56 00 1f d9 56 00 1f d9 d8 .......J...J...........V...V....
10340 00 1f d9 d8 00 1f da 5a 00 1f da 5a 00 1f da dc 00 1f da dc 00 1f db 62 00 1f db 62 00 1f db e2 .......Z...Z...........b...b....
10360 00 1f db e2 00 1f dc 62 00 1f dc 62 00 1f dc e6 00 1f dc e6 00 1f dd 64 00 1f dd 64 00 1f dd f0 .......b...b...........d...d....
10380 00 1f dd f0 00 1f de 70 00 1f de 70 00 1f de f0 00 1f de f0 00 1f df 6e 00 1f df 6e 00 1f df f6 .......p...p...........n...n....
103a0 00 1f df f6 00 1f e0 72 00 1f e0 72 00 1f e0 f0 00 1f e0 f0 00 1f e1 68 00 1f e1 68 00 1f e1 e6 .......r...r...........h...h....
103c0 00 1f e1 e6 00 1f e2 6a 00 1f e2 6a 00 1f e2 ea 00 1f e2 ea 00 1f e3 6a 00 1f e3 6a 00 1f e3 e2 .......j...j...........j...j....
103e0 00 1f e3 e2 00 1f e4 6a 00 1f e4 6a 00 1f e4 fe 00 1f e4 fe 00 1f e5 84 00 1f e5 84 00 1f e6 08 .......j...j....................
10400 00 1f e6 08 00 1f e6 94 00 1f e6 94 00 1f e7 20 00 1f e7 20 00 1f e7 a8 00 1f e7 a8 00 1f e8 38 ...............................8
10420 00 1f e8 38 00 1f e8 b6 00 1f e8 b6 00 1f e9 38 00 1f e9 38 00 1f e9 b6 00 1f e9 b6 00 1f ea 3c ...8...........8...8...........<
10440 00 1f ea 3c 00 1f ea ba 00 1f ea ba 00 1f eb 3e 00 1f eb 3e 00 1f eb c6 00 1f eb c6 00 1f ec 48 ...<...........>...>...........H
10460 00 1f ec 48 00 1f ec cc 00 1f ec cc 00 1f ed 4e 00 1f ed 4e 00 1f ed d4 00 1f ed d4 00 1f ee 5a ...H...........N...N...........Z
10480 00 1f ee 5a 00 1f ee d2 00 1f ee d2 00 1f ef 4a 00 1f ef 4a 00 1f ef ce 00 1f ef ce 00 1f f0 58 ...Z...........J...J...........X
104a0 00 1f f0 58 00 1f f0 e6 00 1f f0 e6 00 1f f1 6e 00 1f f1 6e 00 1f f2 04 00 1f f2 04 00 1f f2 8c ...X...........n...n............
104c0 00 1f f2 8c 00 1f f3 12 00 1f f3 12 00 1f f3 9c 00 1f f3 9c 00 1f f4 2e 00 1f f4 2e 00 1f f4 b8 ................................
104e0 00 1f f4 b8 00 1f f5 44 00 1f f5 44 00 1f f5 bc 00 1f f5 bc 00 1f f6 34 00 1f f6 34 00 1f f6 b0 .......D...D...........4...4....
10500 00 1f f6 b0 00 1f f7 36 00 1f f7 36 00 1f f7 b6 00 1f f7 b6 00 1f f8 36 00 1f f8 36 00 1f f8 be .......6...6...........6...6....
10520 00 1f f8 be 00 1f f9 4c 00 1f f9 4c 00 1f f9 c2 00 1f f9 c2 00 1f fa 38 00 1f fa 38 00 1f fa bc .......L...L...........8...8....
10540 00 1f fa bc 00 1f fb 3e 00 1f fb 3e 00 1f fb c8 00 1f fb c8 00 1f fc 48 00 1f fc 48 00 1f fc be .......>...>...........H...H....
10560 00 1f fc be 00 1f fd 34 00 1f fd 34 00 1f fd ac 00 1f fd ac 00 1f fe 2c 00 1f fe 2c 00 1f fe aa .......4...4...........,...,....
10580 00 1f fe aa 00 1f ff 2c 00 1f ff 2c 00 1f ff aa 00 1f ff aa 00 20 00 20 00 20 00 20 00 20 00 96 .......,...,....................
105a0 00 20 00 96 00 20 01 0e 00 20 01 0e 00 20 01 86 00 20 01 86 00 20 02 04 00 20 02 04 00 20 02 82 ................................
105c0 00 20 02 82 00 20 03 00 00 20 03 00 00 20 03 7c 00 20 03 7c 00 20 03 fa 00 20 03 fa 00 20 04 76 ...............|...|...........v
105e0 00 20 04 76 00 20 04 ec 00 20 04 ec 00 20 05 6a 00 20 05 6a 00 20 05 e8 00 20 05 e8 00 20 06 66 ...v...........j...j...........f
10600 00 20 06 66 00 20 06 e2 00 20 06 e2 00 20 07 60 00 20 07 60 00 20 07 dc 00 20 07 dc 00 20 08 4e ...f...........`...`...........N
10620 00 20 08 4e 00 20 08 c4 00 20 08 c4 00 20 09 34 00 20 09 34 00 20 09 9e 00 20 09 9e 00 20 0a 20 ...N...........4...4............
10640 00 20 0a 20 00 20 0a a8 00 20 0a a8 00 20 0b 32 00 20 0b 32 00 20 0b b6 00 20 0b b6 00 20 0c 44 ...............2...2...........D
10660 00 20 0c 44 00 20 0c c8 00 20 0c c8 00 20 0d 4e 00 20 0d 4e 00 20 0d de 00 20 0d de 00 20 0e 62 ...D...........N...N...........b
10680 00 20 0e 62 00 20 0e e0 00 20 0e e0 00 20 0f 68 00 20 0f 68 00 20 0f f6 00 20 0f f6 00 20 10 84 ...b...........h...h............
106a0 00 20 10 84 00 20 11 1a 00 20 11 1a 00 20 11 ae 00 20 11 ae 00 20 12 40 00 20 12 40 00 20 12 d2 .......................@...@....
106c0 00 20 12 d2 00 20 13 6e 00 20 13 6e 00 20 13 f2 00 20 13 f2 00 20 14 80 00 20 14 80 00 20 15 10 .......n...n....................
106e0 00 20 15 10 00 20 15 aa 00 20 15 aa 00 20 16 2e 00 20 16 2e 00 20 16 b2 00 20 16 b2 00 20 17 34 ...............................4
10700 00 20 17 34 00 20 17 bc 00 20 17 bc 00 20 18 42 00 20 18 42 00 20 18 d2 00 20 18 d2 00 20 19 6e ...4...........B...B...........n
10720 00 20 19 6e 00 20 19 fa 00 20 19 fa 00 20 1a 7e 00 20 1a 7e 00 20 1b 06 00 20 1b 06 00 20 1b 8a ...n...........~...~............
10740 00 20 1b 8a 00 20 1c 12 00 20 1c 12 00 20 1c 98 00 20 1c 98 00 20 1d 1c 00 20 1d 1c 00 20 1d 9e ................................
10760 00 20 1d 9e 00 20 1e 22 00 20 1e 22 00 20 1e b0 00 20 1e b0 00 20 1f 46 00 20 1f 46 00 20 1f da ......."..."...........F...F....
10780 00 20 1f da 00 20 20 6c 00 20 20 6c 00 20 21 04 00 20 21 04 00 20 21 9c 00 20 21 9c 00 20 22 22 .......l...l..!...!...!...!...""
107a0 00 20 22 22 00 20 22 b2 00 20 22 b2 00 20 23 4a 00 20 23 4a 00 20 23 e0 00 20 23 e0 00 20 24 6c .."".."..."...#J..#J..#...#...$l
107c0 00 20 24 6c 00 20 25 02 00 20 25 02 00 20 25 8a 00 20 25 8a 00 20 26 1e 00 20 26 1e 00 20 26 ae ..$l..%...%...%...%...&...&...&.
107e0 00 20 26 ae 00 20 27 4a 00 20 27 4a 00 20 27 d8 00 20 27 d8 00 20 28 72 00 20 28 72 00 20 29 02 ..&...'J..'J..'...'...(r..(r..).
10800 00 20 29 02 00 20 29 9e 00 20 29 9e 00 20 2a 1a 00 20 2a 1a 00 20 2a 98 00 20 2a 98 00 20 2b 16 ..)...)...)...*...*...*...*...+.
10820 00 20 2b 16 00 20 2b 94 00 20 2b 94 00 20 2c 26 00 20 2c 26 00 20 2c 9a 00 20 2c 9a 00 20 2d 12 ..+...+...+...,&..,&..,...,...-.
10840 00 20 2d 12 00 20 2d 86 00 20 2d 86 00 20 2d f6 00 20 2d f6 00 20 2e 6a 00 20 2e 6a 00 20 2e de ..-...-...-...-...-....j...j....
10860 00 20 2e de 00 20 2f 5c 00 20 2f 5c 00 20 2f d6 00 20 2f d6 00 20 30 56 00 20 30 56 00 20 30 d2 ....../\../\../.../...0V..0V..0.
10880 00 20 30 d2 00 20 31 4c 00 20 31 4c 00 20 31 c2 00 20 31 c2 00 20 32 3c 00 20 32 3c 00 20 32 b6 ..0...1L..1L..1...1...2<..2<..2.
108a0 00 20 32 b6 00 20 33 30 00 20 33 30 00 20 33 b4 00 20 33 b4 00 20 34 30 00 20 34 30 00 20 34 a6 ..2...30..30..3...3...40..40..4.
108c0 00 20 34 a6 00 20 35 20 00 20 35 20 00 20 35 9a 00 20 35 9a 00 20 36 14 00 20 36 14 00 20 36 88 ..4...5...5...5...5...6...6...6.
108e0 00 20 36 88 00 20 37 06 00 20 37 06 00 20 37 7e 00 20 37 7e 00 20 37 f4 00 20 37 f4 00 20 38 72 ..6...7...7...7~..7~..7...7...8r
10900 00 20 38 72 00 20 38 ec 00 20 38 ec 00 20 39 66 00 20 39 66 00 20 39 dc 00 20 39 dc 00 20 3a 56 ..8r..8...8...9f..9f..9...9...:V
10920 00 20 3a 56 00 20 3a cc 00 20 3a cc 00 20 3b 44 00 20 3b 44 00 20 3b be 00 20 3b be 00 20 3c 34 ..:V..:...:...;D..;D..;...;...<4
10940 00 20 3c 34 00 20 3c aa 00 20 3c aa 00 20 3d 26 00 20 3d 26 00 20 3d a2 00 20 3d a2 00 20 3e 1c ..<4..<...<...=&..=&..=...=...>.
10960 00 20 3e 1c 00 20 3e 8e 00 20 3e 8e 00 20 3f 00 00 20 3f 00 00 20 3f 70 00 20 3f 70 00 20 3f e2 ..>...>...>...?...?...?p..?p..?.
10980 00 20 3f e2 00 20 40 5c 00 20 40 5c 00 20 40 d0 00 20 40 d0 00 20 41 42 00 20 41 42 00 20 41 b2 ..?...@\..@\..@...@...AB..AB..A.
109a0 00 20 41 b2 00 20 42 30 00 20 42 30 00 20 42 b6 00 20 42 b6 00 20 43 3c 00 20 43 3c 00 20 43 b0 ..A...B0..B0..B...B...C<..C<..C.
109c0 00 20 43 b0 00 20 44 2a 00 20 44 2a 00 20 44 a0 00 20 44 a0 00 20 45 1c 00 20 45 1c 00 20 45 92 ..C...D*..D*..D...D...E...E...E.
109e0 00 20 45 92 00 20 46 0e 00 20 46 0e 00 20 46 84 00 20 46 84 00 20 47 00 00 20 47 00 00 20 47 76 ..E...F...F...F...F...G...G...Gv
10a00 00 20 47 76 00 20 47 f2 00 20 47 f2 00 20 48 6c 00 20 48 6c 00 20 48 e6 00 20 48 e6 00 20 49 5c ..Gv..G...G...Hl..Hl..H...H...I\
10a20 00 20 49 5c 00 20 49 d2 00 20 49 d2 00 20 4a 4e 00 20 4a 4e 00 20 4a c4 00 20 4a c4 00 20 4b 40 ..I\..I...I...JN..JN..J...J...K@
10a40 00 20 4b 40 00 20 4b b6 00 20 4b b6 00 20 4c 32 00 20 4c 32 00 20 4c a8 00 20 4c a8 00 20 4d 24 ..K@..K...K...L2..L2..L...L...M$
10a60 00 20 4d 24 00 20 4d 9c 00 20 4d 9c 00 20 4e 1a 00 20 4e 1a 00 20 4e 94 00 20 4e 94 00 20 4f 06 ..M$..M...M...N...N...N...N...O.
10a80 00 20 4f 06 00 20 4f 7c 00 20 4f 7c 00 20 4f f6 00 20 4f f6 00 20 50 6a 00 20 50 6a 00 20 50 de ..O...O|..O|..O...O...Pj..Pj..P.
10aa0 00 20 50 de 00 20 51 56 00 20 51 56 00 20 51 c6 00 20 51 c6 00 20 52 44 00 20 52 44 00 20 52 b8 ..P...QV..QV..Q...Q...RD..RD..R.
10ac0 00 20 52 b8 00 20 53 32 00 20 53 32 00 20 53 a8 00 20 53 a8 00 20 54 24 00 20 54 24 00 20 54 9a ..R...S2..S2..S...S...T$..T$..T.
10ae0 00 20 54 9a 00 20 55 16 00 20 55 16 00 20 55 8c 00 20 55 8c 00 20 56 08 00 20 56 08 00 20 56 7e ..T...U...U...U...U...V...V...V~
10b00 00 20 56 7e 00 20 56 fa 00 20 56 fa 00 20 57 74 00 20 57 74 00 20 57 f4 00 20 57 f4 00 20 58 6e ..V~..V...V...Wt..Wt..W...W...Xn
10b20 00 20 58 6e 00 20 58 ee 00 20 58 ee 00 20 59 64 00 20 59 64 00 20 59 e0 00 20 59 e0 00 20 5a 56 ..Xn..X...X...Yd..Yd..Y...Y...ZV
10b40 00 20 5a 56 00 20 5a d2 00 20 5a d2 00 20 5b 48 00 20 5b 48 00 20 5b c4 00 20 5b c4 00 20 5c 3a ..ZV..Z...Z...[H..[H..[...[...\:
10b60 00 20 5c 3a 00 20 5c b6 00 20 5c b6 00 20 5d 2c 00 20 5d 2c 00 20 5d a8 00 20 5d a8 00 20 5e 20 ..\:..\...\...],..],..]...]...^.
10b80 00 20 5e 20 00 20 5e 96 00 20 5e 96 00 20 5f 0c 00 20 5f 0c 00 20 5f 82 00 20 5f 82 00 20 5f f6 ..^...^...^..._..._..._..._..._.
10ba0 00 20 5f f6 00 20 60 6a 00 20 60 6a 00 20 60 e0 00 20 60 e0 00 20 61 52 00 20 61 52 00 20 61 c8 .._...`j..`j..`...`...aR..aR..a.
10bc0 00 20 61 c8 00 20 62 3e 00 20 62 3e 00 20 62 bc 00 20 62 bc 00 20 63 40 00 20 63 40 00 20 63 c0 ..a...b>..b>..b...b...c@..c@..c.
10be0 00 20 63 c0 00 20 64 3c 00 20 64 3c 00 20 64 ba 00 20 64 ba 00 20 65 3e 00 20 65 3e 00 20 65 ca ..c...d<..d<..d...d...e>..e>..e.
10c00 00 20 65 ca 00 20 66 56 00 20 66 56 00 20 66 ea 00 20 66 ea 00 20 67 7c 00 20 67 7c 00 20 68 12 ..e...fV..fV..f...f...g|..g|..h.
10c20 00 20 68 12 00 20 68 94 00 20 68 94 00 20 69 1e 00 20 69 1e 00 20 69 ae 00 20 69 ae 00 20 6a 3e ..h...h...h...i...i...i...i...j>
10c40 00 20 6a 3e 00 20 6a dc 00 20 6a dc 00 20 6b 74 00 20 6b 74 00 20 6c 00 00 20 6c 00 00 20 6c 88 ..j>..j...j...kt..kt..l...l...l.
10c60 00 20 6c 88 00 20 6d 1c 00 20 6d 1c 00 20 6d a4 00 20 6d a4 00 20 6e 34 00 20 6e 34 00 20 6e c6 ..l...m...m...m...m...n4..n4..n.
10c80 00 20 6e c6 00 20 6f 4c 00 20 6f 4c 00 20 6f d4 00 20 6f d4 00 20 70 60 00 20 70 60 00 20 70 ee ..n...oL..oL..o...o...p`..p`..p.
10ca0 00 20 70 ee 00 20 71 80 00 20 71 80 00 20 72 14 00 20 72 14 00 20 72 9e 00 20 72 9e 00 20 73 2c ..p...q...q...r...r...r...r...s,
10cc0 00 20 73 2c 00 20 73 b8 00 20 73 b8 00 20 74 3a 00 20 74 3a 00 20 74 c2 00 20 74 c2 00 20 75 52 ..s,..s...s...t:..t:..t...t...uR
10ce0 00 20 75 52 00 20 75 e2 00 20 75 e2 00 20 76 80 00 20 76 80 00 20 77 16 00 20 77 16 00 20 77 a2 ..uR..u...u...v...v...w...w...w.
10d00 00 20 77 a2 00 20 78 2c 00 20 78 2c 00 20 78 b4 00 20 78 b4 00 20 79 2c 00 20 79 2c 00 20 79 a6 ..w...x,..x,..x...x...y,..y,..y.
10d20 00 20 79 a6 00 20 7a 22 00 20 7a 22 00 20 7a a2 00 20 7a a2 00 20 7b 2a 00 20 7b 2a 00 20 7b a2 ..y...z"..z"..z...z...{*..{*..{.
10d40 00 20 7b a2 00 20 7c 1c 00 20 7c 1c 00 20 7c 9e 00 20 7c 9e 00 20 7d 1a 00 20 7d 1a 00 20 7d a4 ..{...|...|...|...|...}...}...}.
10d60 00 20 7d a4 00 20 7e 28 00 20 7e 28 00 20 7e b2 00 20 7e b2 00 20 7f 2e 00 20 7f 2e 00 20 7f ae ..}...~(..~(..~...~.............
10d80 00 20 7f ae 00 20 80 2e 00 20 80 2e 00 20 80 b0 00 20 80 b0 00 20 81 2c 00 20 81 2c 00 20 81 ac .......................,...,....
10da0 00 20 81 ac 00 20 82 30 00 20 82 30 00 20 82 b2 00 20 82 b2 00 20 83 32 00 20 83 32 00 20 83 b4 .......0...0...........2...2....
10dc0 00 20 83 b4 00 20 84 3c 00 20 84 3c 00 20 84 c6 00 20 84 c6 00 20 85 56 00 20 85 56 00 20 85 d2 .......<...<...........V...V....
10de0 00 20 85 d2 00 20 86 4e 00 20 86 4e 00 20 86 cc 00 20 86 cc 00 20 87 52 00 20 87 52 00 20 87 e0 .......N...N...........R...R....
10e00 00 20 87 e0 00 20 88 66 00 20 88 66 00 20 88 ea 00 20 88 ea 00 20 89 74 00 20 89 74 00 20 89 f0 .......f...f...........t...t....
10e20 00 20 89 f0 00 20 8a 6e 00 20 8a 6e 00 20 8a ec 00 20 8a ec 00 20 8b 68 00 20 8b 68 00 20 8b e6 .......n...n...........h...h....
10e40 00 20 8b e6 00 20 8c 7c 00 20 8c 7c 00 20 8c fc 00 20 8c fc 00 20 8d 80 00 20 8d 80 00 20 8e 0a .......|...|....................
10e60 00 20 8e 0a 00 20 8e 8a 00 20 8e 8a 00 20 8f 0e 00 20 8f 0e 00 20 8f a6 00 20 8f a6 00 20 90 16 ................................
10e80 00 20 90 16 00 20 90 90 00 20 90 90 00 20 91 04 00 20 91 04 00 20 91 88 00 20 91 88 00 20 92 1c ................................
10ea0 00 20 92 1c 00 20 92 a0 00 20 92 a0 00 20 93 26 00 20 93 26 00 20 93 b2 00 20 93 b2 00 20 94 44 ...............&...&...........D
10ec0 00 20 94 44 00 20 94 d0 00 20 94 d0 00 20 95 62 00 20 95 62 00 20 95 f4 00 20 95 f4 00 20 96 94 ...D...........b...b............
10ee0 00 20 96 94 00 20 97 22 00 20 97 22 00 20 97 b0 00 20 97 b0 00 20 98 42 00 20 98 42 00 20 98 e2 ......."..."...........B...B....
10f00 00 20 98 e2 00 20 99 6a 00 20 99 6a 00 20 99 fa 00 20 99 fa 00 20 9a 88 00 20 9a 88 00 20 9b 1e .......j...j....................
10f20 00 20 9b 1e 00 20 9b aa 00 20 9b aa 00 20 9c 2e 00 20 9c 2e 00 20 9c b8 00 20 9c b8 00 20 9d 4a ...............................J
10f40 00 20 9d 4a 00 20 9d d4 00 20 9d d4 00 20 9e 62 00 20 9e 62 00 20 9e ee 00 20 9e ee 00 20 9f 78 ...J...........b...b...........x
10f60 00 20 9f 78 00 20 9f f4 00 20 9f f4 00 20 a0 70 00 20 a0 70 00 20 a0 e4 00 20 a0 e4 00 20 a1 5c ...x...........p...p...........\
10f80 00 20 a1 5c 00 20 a1 d4 00 20 a1 d4 00 20 a2 54 00 20 a2 54 00 20 a2 d2 00 20 a2 d2 00 20 a3 4e ...\...........T...T...........N
10fa0 00 20 a3 4e 00 20 a3 ce 00 20 a3 ce 00 20 a4 4c 00 20 a4 4c 00 20 a4 cc 00 20 a4 cc 00 20 a5 4a ...N...........L...L...........J
10fc0 00 20 a5 4a 00 20 a5 c6 00 20 a5 c6 00 20 a6 46 00 20 a6 46 00 20 a6 c6 00 20 a6 c6 00 20 a7 46 ...J...........F...F...........F
10fe0 00 20 a7 46 00 20 a7 b4 00 20 a7 b4 00 20 a8 3a 00 20 a8 3a 00 20 a8 ca 00 20 aa 72 00 20 ab 2e ...F...........:...:.......r....
11000 00 20 ac 0c 00 20 ac 0c 00 20 ac 88 00 20 ac 88 00 20 ad 04 00 20 ad 04 00 20 ad 6e 00 20 ad 6e ...........................n...n
11020 00 20 ad d4 00 20 ad d4 00 20 ae 40 00 20 ae 40 00 20 ae bc 00 20 ae bc 00 20 af 34 00 20 af 34 ...........@...@...........4...4
11040 00 20 af aa 00 20 af aa 00 20 b0 24 00 20 b0 24 00 20 b0 a4 00 20 b0 a4 00 20 b1 28 00 20 b1 28 ...........$...$...........(...(
11060 00 20 b1 9a 00 20 b1 9a 00 20 b2 0c 00 20 b2 0c 00 20 b2 7c 00 20 b2 7c 00 20 b2 ec 00 20 b2 ec ...................|...|........
11080 00 20 b3 5e 00 20 b3 5e 00 20 b3 d4 00 20 b3 d4 00 20 b4 4e 00 20 b4 4e 00 20 b4 c8 00 20 b4 c8 ...^...^...........N...N........
110a0 00 20 b5 38 00 20 b5 38 00 20 b5 b6 00 20 b5 b6 00 20 b6 34 00 20 b6 34 00 20 b6 a2 00 20 b6 a2 ...8...8...........4...4........
110c0 00 20 b7 10 00 20 b7 10 00 20 b7 80 00 20 b7 80 00 20 b7 e6 00 20 b7 e6 00 20 b8 54 00 20 b8 54 ...........................T...T
110e0 00 20 b8 c2 00 20 b8 c2 00 20 b9 34 00 20 b9 34 00 20 b9 a8 00 20 b9 a8 00 20 ba 1c 00 20 ba 1c ...........4...4................
11100 00 20 ba 8c 00 20 ba 8c 00 20 bb 04 00 20 bb 04 00 20 bb 72 00 20 bb 72 00 20 bb ec 00 20 bb ec ...................r...r........
11120 00 20 bc 62 00 20 bc 62 00 20 bc d2 00 20 bc d2 00 20 bd 4a 00 20 bd 4a 00 20 bd c2 00 20 bd c2 ...b...b...........J...J........
11140 00 20 be 32 00 20 be 32 00 20 be a2 00 20 be a2 00 20 bf 16 00 20 bf 16 00 20 bf 84 00 20 bf 84 ...2...2........................
11160 00 20 bf f0 00 20 bf f0 00 20 c0 5c 00 20 c0 5c 00 20 c0 c4 00 20 c0 c4 00 20 c1 2c 00 20 c1 2c ...........\...\...........,...,
11180 00 20 c1 90 00 20 c1 90 00 20 c2 02 00 20 c2 02 00 20 c2 7c 00 20 c2 7c 00 20 c2 f2 00 20 c2 f2 ...................|...|........
111a0 00 20 c3 62 00 20 c3 62 00 20 c3 da 00 20 c3 da 00 20 c4 52 00 20 c4 52 00 20 c4 c2 00 20 c4 c2 ...b...b...........R...R........
111c0 00 20 c5 30 00 20 c5 30 00 20 c5 9a 00 20 c5 9a 00 20 c6 0c 00 20 c6 0c 00 20 c6 7e 00 20 c6 7e ...0...0...................~...~
111e0 00 20 c6 e8 00 20 c6 e8 00 20 c7 52 00 20 c7 52 00 20 c7 d0 00 20 c7 d0 00 20 c8 3a 00 20 c8 3a ...........R...R...........:...:
11200 00 20 c8 a8 00 20 c8 a8 00 20 c9 28 00 20 c9 28 00 20 c9 98 00 20 c9 98 00 20 ca 0c 00 20 ca 0c ...........(...(................
11220 00 20 ca 88 00 20 ca 88 00 20 ca fc 00 20 ca fc 00 20 cb 74 00 20 cb 74 00 20 cb ec 00 20 cb ec ...................t...t........
11240 00 20 cc 60 00 20 cc 60 00 20 cc d0 00 20 cc d0 00 20 cd 40 00 20 cd 40 00 20 cd bc 00 20 cd bc ...`...`...........@...@........
11260 00 20 ce 30 00 20 ce 30 00 20 ce a8 00 20 ce a8 00 20 cf 1c 00 20 cf 1c 00 20 cf 8a 00 20 d1 48 ...0...0.......................H
11280 00 20 d2 04 00 20 d2 e8 00 20 d2 e8 00 20 d3 58 00 20 d3 58 00 20 d3 d0 00 20 d3 d0 00 20 d4 4a ...............X...X...........J
112a0 00 20 d5 f8 00 20 d6 b4 00 20 d7 94 00 20 d7 94 00 20 d7 fc 00 20 d7 fc 00 20 d8 64 00 20 d8 64 ...........................d...d
112c0 00 20 d8 d6 00 20 d8 d6 00 20 d9 46 00 20 d9 46 00 20 d9 ae 00 20 d9 ae 00 20 da 18 00 20 da 18 ...........F...F................
112e0 00 20 da 82 00 20 da 82 00 20 da ec 00 20 da ec 00 20 db 52 00 20 db 52 00 20 db c6 00 20 db c6 ...................R...R........
11300 00 20 dc 30 00 20 dc 30 00 20 dc 9a 00 20 dc 9a 00 20 dd 04 00 20 dd 04 00 20 dd 74 00 20 dd 74 ...0...0...................t...t
11320 00 20 dd e4 00 20 dd e4 00 20 de 54 00 20 df fc 00 20 e0 b8 00 20 e1 96 00 20 e1 96 00 20 e1 f8 ...........T....................
11340 00 20 e1 f8 00 20 e2 5e 00 20 e2 5e 00 20 e2 c4 00 20 e2 c4 00 20 e3 2a 00 20 e3 2a 00 20 e3 92 .......^...^...........*...*....
11360 00 20 e3 92 00 20 e3 fc 00 20 e3 fc 00 20 e4 68 00 20 e4 68 00 20 e4 d4 00 20 e4 d4 00 20 e5 44 ...............h...h...........D
11380 00 20 e5 44 00 20 e5 ae 00 20 e5 ae 00 20 e6 18 00 20 e7 c0 00 20 e8 7c 00 20 e9 5a 00 20 e9 5a ...D...................|...Z...Z
113a0 00 20 e9 ca 00 20 e9 ca 00 20 ea 46 00 20 ea 46 00 20 ea b2 00 20 ea b2 00 20 eb 18 00 20 eb 18 ...........F...F................
113c0 00 20 eb 80 00 20 eb 80 00 20 eb ee 00 20 eb ee 00 20 ec 52 00 20 ec 52 00 20 ec be 00 20 ec be ...................R...R........
113e0 00 20 ed 2a 00 20 ed 2a 00 20 ed 9e 00 20 ed 9e 00 20 ee 08 00 20 ee 08 00 20 ee 74 00 20 ee 74 ...*...*...................t...t
11400 00 20 ee e2 00 20 ee e2 00 20 ef 4c 00 20 ef 4c 00 20 ef c4 00 20 ef c4 00 20 f0 34 00 20 f0 34 ...........L...L...........4...4
11420 00 20 f0 a6 00 20 f0 a6 00 20 f1 20 00 20 f1 20 00 20 f1 9a 00 20 f1 9a 00 20 f2 10 00 20 f2 10 ................................
11440 00 20 f2 84 00 20 f2 84 00 20 f2 fe 00 20 f2 fe 00 20 f3 68 00 20 f3 68 00 20 f3 d0 00 20 f3 d0 ...................h...h........
11460 00 20 f4 34 00 20 f4 34 00 20 f4 ae 00 20 f4 ae 00 20 f5 14 00 20 f5 14 00 20 f5 80 00 20 f5 80 ...4...4........................
11480 00 20 f5 f8 00 20 f5 f8 00 20 f6 66 00 20 f6 66 00 20 f6 d6 00 20 f6 d6 00 20 f7 44 00 20 f7 44 ...........f...f...........D...D
114a0 00 20 f7 a8 00 20 f7 a8 00 20 f8 0e 00 20 f8 0e 00 20 f8 7c 00 20 f8 7c 00 20 f8 f4 00 20 f8 f4 ...................|...|........
114c0 00 20 f9 6a 00 20 f9 6a 00 20 f9 e6 00 20 f9 e6 00 20 fa 5a 00 20 fa 5a 00 20 fa d2 00 20 fa d2 ...j...j...........Z...Z........
114e0 00 20 fb 48 00 20 fb 48 00 20 fb b6 00 20 fb b6 00 20 fc 26 00 20 fc 26 00 20 fc 8c 00 20 fc 8c ...H...H...........&...&........
11500 00 20 fc fa 00 20 fc fa 00 20 fd 6e 00 20 fd 6e 00 20 fd e6 00 20 fd e6 00 20 fe 50 00 20 fe 50 ...........n...n...........P...P
11520 00 20 fe c4 00 20 fe c4 00 20 ff 32 00 20 ff 32 00 20 ff 9e 00 20 ff 9e 00 21 00 0e 00 21 00 0e ...........2...2.........!...!..
11540 00 21 00 80 00 21 00 80 00 21 00 ea 00 21 00 ea 00 21 01 5c 00 21 01 5c 00 21 01 cc 00 21 01 cc .!...!...!...!...!.\.!.\.!...!..
11560 00 21 02 42 00 21 02 42 00 21 02 ba 00 21 02 ba 00 21 03 20 00 21 03 20 00 21 03 98 00 21 03 98 .!.B.!.B.!...!...!...!...!...!..
11580 00 21 04 16 00 21 04 16 00 21 04 8c 00 21 04 8c 00 21 05 06 00 21 05 06 00 21 05 72 00 21 05 72 .!...!...!...!...!...!...!.r.!.r
115a0 00 21 05 dc 00 21 05 dc 00 21 06 48 00 21 06 48 00 21 06 ae 00 21 06 ae 00 21 07 1c 00 21 07 1c .!...!...!.H.!.H.!...!...!...!..
115c0 00 21 07 86 00 21 07 86 00 21 07 f6 00 21 07 f6 00 21 08 60 00 21 08 60 00 21 08 d2 00 21 08 d2 .!...!...!...!...!.`.!.`.!...!..
115e0 00 21 09 40 00 21 09 40 00 21 09 b6 00 21 09 b6 00 21 0a 2a 00 21 0a 2a 00 21 0a 8e 00 21 0a 8e .!.@.!.@.!...!...!.*.!.*.!...!..
11600 00 21 0b 06 00 21 0b 06 00 21 0b 74 00 21 0b 74 00 21 0b e2 00 21 0b e2 00 21 0c 4c 00 21 0c 4c .!...!...!.t.!.t.!...!...!.L.!.L
11620 00 21 0c c0 00 21 0c c0 00 21 0d 30 00 21 0d 30 00 21 0d 9c 00 21 0d 9c 00 21 0e 00 00 21 0f a2 .!...!...!.0.!.0.!...!...!...!..
11640 00 21 10 5e 00 21 11 3a 00 21 11 3a 00 21 11 a8 00 21 11 a8 00 21 12 18 00 21 12 18 00 21 12 88 .!.^.!.:.!.:.!...!...!...!...!..
11660 00 21 12 88 00 21 12 f6 00 21 12 f6 00 21 13 62 00 21 13 62 00 21 13 ce 00 21 13 ce 00 21 14 40 .!...!...!...!.b.!.b.!...!...!.@
11680 00 21 14 40 00 21 14 b2 00 21 14 b2 00 21 15 1a 00 21 15 1a 00 21 15 82 00 21 15 82 00 21 15 f0 .!.@.!...!...!...!...!...!...!..
116a0 00 21 15 f0 00 21 16 5e 00 21 16 5e 00 21 16 ca 00 21 16 ca 00 21 17 32 00 21 17 32 00 21 17 9e .!...!.^.!.^.!...!...!.2.!.2.!..
116c0 00 21 17 9e 00 21 18 0a 00 21 18 0a 00 21 18 78 00 21 18 78 00 21 18 e6 00 21 18 e6 00 21 19 54 .!...!...!...!.x.!.x.!...!...!.T
116e0 00 21 19 54 00 21 19 c4 00 21 19 c4 00 21 1a 34 00 21 1a 34 00 21 1a a2 00 21 1a a2 00 21 1b 0a .!.T.!...!...!.4.!.4.!...!...!..
11700 00 21 1b 0a 00 21 1b 82 00 21 1b 82 00 21 1b fa 00 21 1b fa 00 21 1c 6e 00 21 1c 6e 00 21 1c e2 .!...!...!...!...!...!.n.!.n.!..
11720 00 21 1c e2 00 21 1d 4c 00 21 1d 4c 00 21 1d b8 00 21 1d b8 00 21 1e 24 00 21 1e 24 00 21 1e 9a .!...!.L.!.L.!...!...!.$.!.$.!..
11740 00 21 1e 9a 00 21 1f 10 00 21 1f 10 00 21 1f 84 00 21 1f 84 00 21 1f f8 00 21 1f f8 00 21 20 64 .!...!...!...!...!...!...!...!.d
11760 00 21 20 64 00 21 20 d0 00 21 20 d0 00 21 21 46 00 21 21 46 00 21 21 bc 00 21 21 bc 00 21 22 26 .!.d.!...!...!!F.!!F.!!..!!..!"&
11780 00 21 22 26 00 21 22 90 00 21 22 90 00 21 22 fe 00 21 22 fe 00 21 23 6c 00 21 23 6c 00 21 23 e4 .!"&.!"..!"..!"..!"..!#l.!#l.!#.
117a0 00 21 23 e4 00 21 24 5c 00 21 24 5c 00 21 24 d0 00 21 24 d0 00 21 25 44 00 21 25 44 00 21 25 aa .!#..!$\.!$\.!$..!$..!%D.!%D.!%.
117c0 00 21 25 aa 00 21 26 10 00 21 26 10 00 21 26 76 00 21 26 76 00 21 26 dc 00 21 26 dc 00 21 27 48 .!%..!&..!&..!&v.!&v.!&..!&..!'H
117e0 00 21 27 48 00 21 27 b2 00 21 27 b2 00 21 28 1a 00 21 28 1a 00 21 28 84 00 21 28 84 00 21 28 ee .!'H.!'..!'..!(..!(..!(..!(..!(.
11800 00 21 28 ee 00 21 29 56 00 21 29 56 00 21 29 c6 00 21 29 c6 00 21 2a 36 00 21 2a 36 00 21 2a aa .!(..!)V.!)V.!)..!)..!*6.!*6.!*.
11820 00 21 2a aa 00 21 2b 1e 00 21 2b 1e 00 21 2b 8a 00 21 2b 8a 00 21 2b f8 00 21 2b f8 00 21 2c 66 .!*..!+..!+..!+..!+..!+..!+..!,f
11840 00 21 2c 66 00 21 2c d2 00 21 2c d2 00 21 2d 3c 00 21 2d 3c 00 21 2d a6 00 21 2d a6 00 21 2e 0e .!,f.!,..!,..!-<.!-<.!-..!-..!..
11860 00 21 2e 0e 00 21 2e 78 00 21 2e 78 00 21 2e e2 00 21 2e e2 00 21 2f 4a 00 21 2f 4a 00 21 2f b4 .!...!.x.!.x.!...!...!/J.!/J.!/.
11880 00 21 2f b4 00 21 30 20 00 21 30 20 00 21 30 8c 00 21 30 8c 00 21 30 f6 00 21 30 f6 00 21 31 66 .!/..!0..!0..!0..!0..!0..!0..!1f
118a0 00 21 31 66 00 21 31 d6 00 21 31 d6 00 21 32 44 00 21 32 44 00 21 32 b2 00 21 32 b2 00 21 33 22 .!1f.!1..!1..!2D.!2D.!2..!2..!3"
118c0 00 21 33 22 00 21 33 92 00 21 33 92 00 21 33 fc 00 21 33 fc 00 21 34 66 00 21 34 66 00 21 34 d4 .!3".!3..!3..!3..!3..!4f.!4f.!4.
118e0 00 21 34 d4 00 21 35 42 00 21 35 42 00 21 35 b2 00 21 35 b2 00 21 36 22 00 21 36 22 00 21 36 90 .!4..!5B.!5B.!5..!5..!6".!6".!6.
11900 00 21 36 90 00 21 36 fe 00 21 36 fe 00 21 37 6c 00 21 37 6c 00 21 37 d8 00 21 37 d8 00 21 38 44 .!6..!6..!6..!7l.!7l.!7..!7..!8D
11920 00 21 38 44 00 21 38 b0 00 21 38 b0 00 21 39 1c 00 21 39 1c 00 21 39 88 00 21 39 88 00 21 39 f4 .!8D.!8..!8..!9..!9..!9..!9..!9.
11940 00 21 39 f4 00 21 3a 60 00 21 3a 60 00 21 3a cc 00 21 3a cc 00 21 3b 38 00 21 3b 38 00 21 3b aa .!9..!:`.!:`.!:..!:..!;8.!;8.!;.
11960 00 21 3b aa 00 21 3c 1c 00 21 3c 1c 00 21 3c 84 00 21 3c 84 00 21 3c ec 00 21 3c ec 00 21 3d 64 .!;..!<..!<..!<..!<..!<..!<..!=d
11980 00 21 3d 64 00 21 3d dc 00 21 3d dc 00 21 3e 48 00 21 3e 48 00 21 3e b4 00 21 3e b4 00 21 3f 1c .!=d.!=..!=..!>H.!>H.!>..!>..!?.
119a0 00 21 3f 1c 00 21 3f 8a 00 21 3f 8a 00 21 3f ee 00 21 3f ee 00 21 40 5c 00 21 40 5c 00 21 40 ca .!?..!?..!?..!?..!?..!@\.!@\.!@.
119c0 00 21 40 ca 00 21 41 34 00 21 41 34 00 21 41 a0 00 21 41 a0 00 21 42 0c 00 21 42 0c 00 21 42 76 .!@..!A4.!A4.!A..!A..!B..!B..!Bv
119e0 00 21 42 76 00 21 42 e2 00 21 42 e2 00 21 43 4e 00 21 43 4e 00 21 43 ba 00 21 43 ba 00 21 44 28 .!Bv.!B..!B..!CN.!CN.!C..!C..!D(
11a00 00 21 44 28 00 21 44 96 00 21 44 96 00 21 45 0c 00 21 45 0c 00 21 45 82 00 21 45 82 00 21 45 ee .!D(.!D..!D..!E..!E..!E..!E..!E.
11a20 00 21 45 ee 00 21 46 5e 00 21 46 5e 00 21 46 ce 00 21 46 ce 00 21 47 36 00 21 47 36 00 21 47 9e .!E..!F^.!F^.!F..!F..!G6.!G6.!G.
11a40 00 21 47 9e 00 21 48 0c 00 21 48 0c 00 21 48 7a 00 21 48 7a 00 21 48 e4 00 21 48 e4 00 21 49 4e .!G..!H..!H..!Hz.!Hz.!H..!H..!IN
11a60 00 21 49 4e 00 21 49 c0 00 21 49 c0 00 21 4a 32 00 21 4a 32 00 21 4a 9c 00 21 4a 9c 00 21 4b 06 .!IN.!I..!I..!J2.!J2.!J..!J..!K.
11a80 00 21 4b 06 00 21 4b 6e 00 21 4b 6e 00 21 4b d6 00 21 4b d6 00 21 4c 4a 00 21 4c 4a 00 21 4c be .!K..!Kn.!Kn.!K..!K..!LJ.!LJ.!L.
11aa0 00 21 4c be 00 21 4d 2e 00 21 4d 2e 00 21 4d 9e 00 21 4d 9e 00 21 4e 0a 00 21 4e 0a 00 21 4e 76 .!L..!M..!M..!M..!M..!N..!N..!Nv
11ac0 00 21 4e 76 00 21 4e e4 00 21 4e e4 00 21 4f 52 00 21 4f 52 00 21 4f be 00 21 4f be 00 21 50 2a .!Nv.!N..!N..!OR.!OR.!O..!O..!P*
11ae0 00 21 50 2a 00 21 50 96 00 21 50 96 00 21 51 02 00 21 51 02 00 21 51 6e 00 21 51 6e 00 21 51 d8 .!P*.!P..!P..!Q..!Q..!Qn.!Qn.!Q.
11b00 00 21 51 d8 00 21 52 42 00 21 52 42 00 21 52 aa 00 21 52 aa 00 21 53 14 00 21 53 14 00 21 53 7e .!Q..!RB.!RB.!R..!R..!S..!S..!S~
11b20 00 21 53 7e 00 21 53 e6 00 21 53 e6 00 21 54 4e 00 21 54 4e 00 21 54 b6 00 21 54 b6 00 21 55 24 .!S~.!S..!S..!TN.!TN.!T..!T..!U$
11b40 00 21 55 24 00 21 55 92 00 21 55 92 00 21 55 fc 00 21 55 fc 00 21 56 66 00 21 56 66 00 21 56 da .!U$.!U..!U..!U..!U..!Vf.!Vf.!V.
11b60 00 21 56 da 00 21 57 4e 00 21 57 4e 00 21 57 b8 00 21 57 b8 00 21 58 24 00 21 58 24 00 21 58 90 .!V..!WN.!WN.!W..!W..!X$.!X$.!X.
11b80 00 21 58 90 00 21 58 fe 00 21 58 fe 00 21 59 6c 00 21 59 6c 00 21 59 e2 00 21 59 e2 00 21 5a 5a .!X..!X..!X..!Yl.!Yl.!Y..!Y..!ZZ
11ba0 00 21 5a 5a 00 21 5a d2 00 21 5a d2 00 21 5b 48 00 21 5b 48 00 21 5b b8 00 21 5b b8 00 21 5c 28 .!ZZ.!Z..!Z..![H.![H.![..![..!\(
11bc0 00 21 5c 28 00 21 5c 96 00 21 5c 96 00 21 5d 06 00 21 5d 06 00 21 5d 76 00 21 5d 76 00 21 5d e4 .!\(.!\..!\..!]..!]..!]v.!]v.!].
11be0 00 21 5d e4 00 21 5e 52 00 21 5e 52 00 21 5e c0 00 21 5e c0 00 21 5f 2c 00 21 5f 2c 00 21 5f 96 .!]..!^R.!^R.!^..!^..!_,.!_,.!_.
11c00 00 21 5f 96 00 21 60 06 00 21 60 06 00 21 60 72 00 21 60 72 00 21 60 de 00 21 60 de 00 21 61 4a .!_..!`..!`..!`r.!`r.!`..!`..!aJ
11c20 00 21 61 4a 00 21 61 b2 00 21 61 b2 00 21 62 1e 00 21 62 1e 00 21 62 8a 00 21 62 8a 00 21 62 f6 .!aJ.!a..!a..!b..!b..!b..!b..!b.
11c40 00 21 62 f6 00 21 63 62 00 21 63 62 00 21 63 ce 00 21 63 ce 00 21 64 3a 00 21 64 3a 00 21 64 a8 .!b..!cb.!cb.!c..!c..!d:.!d:.!d.
11c60 00 21 64 a8 00 21 65 16 00 21 65 16 00 21 65 84 00 21 65 84 00 21 65 f2 00 21 65 f2 00 21 66 5c .!d..!e..!e..!e..!e..!e..!e..!f\
11c80 00 21 66 5c 00 21 66 c6 00 21 66 c6 00 21 67 2c 00 21 67 2c 00 21 67 92 00 21 67 92 00 21 68 00 .!f\.!f..!f..!g,.!g,.!g..!g..!h.
11ca0 00 21 68 00 00 21 68 6e 00 21 68 6e 00 21 68 d8 00 21 68 d8 00 21 69 48 00 21 69 48 00 21 69 b2 .!h..!hn.!hn.!h..!h..!iH.!iH.!i.
11cc0 00 21 69 b2 00 21 6a 24 00 21 6a 24 00 21 6a 96 00 21 6a 96 00 21 6b 02 00 21 6b 02 00 21 6b 6e .!i..!j$.!j$.!j..!j..!k..!k..!kn
11ce0 00 21 6b 6e 00 21 6b da 00 21 6b da 00 21 6c 44 00 21 6c 44 00 21 6c a8 00 21 6c a8 00 21 6d 10 .!kn.!k..!k..!lD.!lD.!l..!l..!m.
11d00 00 21 6d 10 00 21 6d 78 00 21 6d 78 00 21 6d e2 00 21 6d e2 00 21 6e 4c 00 21 6e 4c 00 21 6e c0 .!m..!mx.!mx.!m..!m..!nL.!nL.!n.
11d20 00 21 6e c0 00 21 6f 34 00 21 6f 34 00 21 6f a4 00 21 6f a4 00 21 70 16 00 21 70 16 00 21 70 88 .!n..!o4.!o4.!o..!o..!p..!p..!p.
11d40 00 21 70 88 00 21 70 f8 00 21 70 f8 00 21 71 68 00 21 71 68 00 21 71 da 00 21 71 da 00 21 72 4c .!p..!p..!p..!qh.!qh.!q..!q..!rL
11d60 00 21 72 4c 00 21 72 bc 00 21 72 bc 00 21 73 32 00 21 73 32 00 21 73 a8 00 21 73 a8 00 21 74 1a .!rL.!r..!r..!s2.!s2.!s..!s..!t.
11d80 00 21 74 1a 00 21 74 8c 00 21 74 8c 00 21 75 02 00 21 75 02 00 21 75 78 00 21 75 78 00 21 75 ea .!t..!t..!t..!u..!u..!ux.!ux.!u.
11da0 00 21 75 ea 00 21 76 5c 00 21 76 5c 00 21 76 d2 00 21 76 d2 00 21 77 4a 00 21 77 4a 00 21 77 c2 .!u..!v\.!v\.!v..!v..!wJ.!wJ.!w.
11dc0 00 21 77 c2 00 21 78 38 00 21 78 38 00 21 78 a6 00 21 78 a6 00 21 79 14 00 21 79 14 00 21 79 82 .!w..!x8.!x8.!x..!x..!y..!y..!y.
11de0 00 21 79 82 00 21 79 f0 00 21 79 f0 00 21 7a 64 00 21 7a 64 00 21 7a dc 00 21 7a dc 00 21 7b 50 .!y..!y..!y..!zd.!zd.!z..!z..!{P
11e00 00 21 7b 50 00 21 7b be 00 21 7b be 00 21 7c 32 00 21 7c 32 00 21 7c a6 00 21 7c a6 00 21 7d 0e .!{P.!{..!{..!|2.!|2.!|..!|..!}.
11e20 00 21 7d 0e 00 21 7d 78 00 21 7d 78 00 21 7d e2 00 21 7d e2 00 21 7e 4a 00 21 7e 4a 00 21 7e b6 .!}..!}x.!}x.!}..!}..!~J.!~J.!~.
11e40 00 21 7e b6 00 21 7f 20 00 21 7f 20 00 21 7f 8a 00 21 7f 8a 00 21 7f f0 00 21 7f f0 00 21 80 58 .!~..!...!...!...!...!...!...!.X
11e60 00 21 80 58 00 21 80 be 00 21 80 be 00 21 81 2c 00 21 81 2c 00 21 81 96 00 21 81 96 00 21 82 00 .!.X.!...!...!.,.!.,.!...!...!..
11e80 00 21 82 00 00 21 82 66 00 21 84 14 00 21 84 d0 00 21 85 b0 00 21 85 b0 00 21 86 18 00 21 86 18 .!...!.f.!...!...!...!...!...!..
11ea0 00 21 86 82 00 21 86 82 00 21 86 ee 00 21 88 a0 00 21 89 5c 00 21 8a 3c 00 21 8a 3c 00 21 8a ac .!...!...!...!...!.\.!.<.!.<.!..
11ec0 00 21 8a ac 00 21 8b 24 00 21 8b 24 00 21 8b 9c 00 21 8b 9c 00 21 8c 16 00 21 8c 16 00 21 8c 88 .!...!.$.!.$.!...!...!...!...!..
11ee0 00 21 8c 88 00 21 8c fa 00 21 8c fa 00 21 8d 6a 00 21 8d 6a 00 21 8d de 00 21 8d de 00 21 8e 5a .!...!...!...!.j.!.j.!...!...!.Z
11f00 00 21 8e 5a 00 21 8e d6 00 21 8e d6 00 21 8f 4a 00 21 8f 4a 00 21 8f c6 00 21 8f c6 00 21 90 3a .!.Z.!...!...!.J.!.J.!...!...!.:
11f20 00 21 90 3a 00 21 90 b6 00 21 90 b6 00 21 91 32 00 21 91 32 00 21 91 a6 00 21 93 58 00 21 94 14 .!.:.!...!...!.2.!.2.!...!.X.!..
11f40 00 21 94 f4 00 21 94 f4 00 21 95 62 00 21 95 62 00 21 95 d8 00 21 95 d8 00 21 96 50 00 21 96 50 .!...!...!.b.!.b.!...!...!.P.!.P
11f60 00 21 96 c0 00 21 96 c0 00 21 97 30 00 21 97 30 00 21 97 9e 00 21 97 9e 00 21 98 16 00 21 98 16 .!...!...!.0.!.0.!...!...!...!..
11f80 00 21 98 96 00 21 98 96 00 21 99 0e 00 21 9a bc 00 21 9b 78 00 21 9c 58 00 21 9c 58 00 21 9c cc .!...!...!...!...!.x.!.X.!.X.!..
11fa0 00 21 9c cc 00 21 9d 38 00 21 9d 38 00 21 9d a0 00 21 9d a0 00 21 9e 16 00 21 9e 16 00 21 9e 7c .!...!.8.!.8.!...!...!...!...!.|
11fc0 00 21 9e 7c 00 21 9e ea 00 21 9e ea 00 21 9f 5a 00 21 a1 0c 00 21 a1 c8 00 21 a2 a8 00 21 a2 a8 .!.|.!...!...!.Z.!...!...!...!..
11fe0 00 21 a3 1e 00 21 a3 1e 00 21 a3 96 00 21 a3 96 00 21 a4 0e 00 21 a4 0e 00 21 a4 86 00 21 a4 86 .!...!...!...!...!...!...!...!..
12000 00 21 a4 fc 00 21 a4 fc 00 21 a5 70 00 21 a5 70 00 21 a5 e4 00 21 a5 e4 00 21 a6 5c 00 21 a6 5c .!...!...!.p.!.p.!...!...!.\.!.\
12020 00 21 a6 d4 00 21 a6 d4 00 21 a7 3e 00 21 a7 3e 00 21 a7 aa 00 21 a7 aa 00 21 a8 1a 00 21 a8 1a .!...!...!.>.!.>.!...!...!...!..
12040 00 21 a8 8a 00 21 a8 8a 00 21 a8 f2 00 21 a8 f2 00 21 a9 62 00 21 a9 62 00 21 a9 d2 00 21 a9 d2 .!...!...!...!...!.b.!.b.!...!..
12060 00 21 aa 42 00 21 aa 42 00 21 aa ae 00 21 aa ae 00 21 ab 1a 00 21 ac c6 00 21 ad 82 00 21 ae 60 .!.B.!.B.!...!...!...!...!...!.`
12080 00 21 ae 60 00 21 ae dc 00 21 ae dc 00 21 af 58 00 21 b1 06 00 21 b1 c2 00 21 b2 a2 00 21 b2 a2 .!.`.!...!...!.X.!...!...!...!..
120a0 00 21 b3 0c 00 21 b3 0c 00 21 b3 7e 00 21 b3 7e 00 21 b3 e8 00 21 b3 e8 00 21 b4 50 00 21 b4 50 .!...!...!.~.!.~.!...!...!.P.!.P
120c0 00 21 b4 b8 00 21 b4 b8 00 21 b5 26 00 21 b5 26 00 21 b5 94 00 21 b5 94 00 21 b5 fc 00 21 b5 fc .!...!...!.&.!.&.!...!...!...!..
120e0 00 21 b6 6e 00 21 b6 6e 00 21 b6 da 00 21 b6 da 00 21 b7 48 00 21 b7 48 00 21 b7 b2 00 21 b7 b2 .!.n.!.n.!...!...!.H.!.H.!...!..
12100 00 21 b8 1a 00 21 b8 1a 00 21 b8 82 00 21 b8 82 00 21 b8 f6 00 21 b8 f6 00 21 b9 6a 00 21 b9 6a .!...!...!...!...!...!...!.j.!.j
12120 00 21 b9 de 00 21 b9 de 00 21 ba 52 00 21 ba 52 00 21 ba b6 00 21 ba b6 00 21 bb 1e 00 21 bb 1e .!...!...!.R.!.R.!...!...!...!..
12140 00 21 bb 8e 00 21 bb 8e 00 21 bb fc 00 21 bb fc 00 21 bc 66 00 21 bc 66 00 21 bc ca 00 21 bc ca .!...!...!...!...!.f.!.f.!...!..
12160 00 21 bd 32 00 21 bd 32 00 21 bd a2 00 21 bd a2 00 21 be 08 00 21 be 08 00 21 be 74 00 21 be 74 .!.2.!.2.!...!...!...!...!.t.!.t
12180 00 21 be e2 00 21 be e2 00 21 bf 46 00 21 bf 46 00 21 bf ac 00 21 bf ac 00 21 c0 12 00 21 c0 12 .!...!...!.F.!.F.!...!...!...!..
121a0 00 21 c0 76 00 21 c0 76 00 21 c0 e2 00 21 c0 e2 00 21 c1 48 00 21 c1 48 00 21 c1 b2 00 21 c1 b2 .!.v.!.v.!...!...!.H.!.H.!...!..
121c0 00 21 c2 22 00 21 c2 22 00 21 c2 94 00 21 c2 94 00 21 c3 08 00 21 c3 08 00 21 c3 72 00 21 c3 72 .!.".!.".!...!...!...!...!.r.!.r
121e0 00 21 c3 dc 00 21 c3 dc 00 21 c4 4c 00 21 c4 4c 00 21 c4 c0 00 21 c6 6e 00 21 c7 2a 00 21 c8 0a .!...!...!.L.!.L.!...!.n.!.*.!..
12200 00 21 c8 0a 00 21 c8 70 00 21 c8 70 00 21 c8 dc 00 21 c8 dc 00 21 c9 48 00 21 c9 48 00 21 c9 ba .!...!.p.!.p.!...!...!.H.!.H.!..
12220 00 21 c9 ba 00 21 ca 28 00 21 ca 28 00 21 ca 96 00 21 ca 96 00 21 cb 02 00 21 cb 02 00 21 cb 6e .!...!.(.!.(.!...!...!...!...!.n
12240 00 21 cb 6e 00 21 cb d6 00 21 cb d6 00 21 cc 3e 00 21 cc 3e 00 21 cc aa 00 21 cc aa 00 21 cd 16 .!.n.!...!...!.>.!.>.!...!...!..
12260 00 21 cd 16 00 21 cd 7e 00 21 cd 7e 00 21 cd e6 00 21 cd e6 00 21 ce 50 00 21 ce 50 00 21 ce b6 .!...!.~.!.~.!...!...!.P.!.P.!..
12280 00 21 d0 5e 00 21 d1 1a 00 21 d1 f8 00 21 d1 f8 00 21 d2 66 00 21 d4 12 00 21 d4 ce 00 21 d5 ac .!.^.!...!...!...!.f.!...!...!..
122a0 00 21 d5 ac 00 21 d6 28 00 21 d6 28 00 21 d6 96 00 21 d6 96 00 21 d7 0a 00 21 d7 0a 00 21 d7 86 .!...!.(.!.(.!...!...!...!...!..
122c0 00 21 d7 86 00 21 d7 f0 00 21 d7 f0 00 21 d8 5c 00 21 d8 5c 00 21 d8 c8 00 21 d8 c8 00 21 d9 32 .!...!...!...!.\.!.\.!...!...!.2
122e0 00 21 d9 32 00 21 d9 a2 00 21 d9 a2 00 21 da 0c 00 21 da 0c 00 21 da 82 00 21 da 82 00 21 da ee .!.2.!...!...!...!...!...!...!..
12300 00 21 da ee 00 21 db 5c 00 21 db 5c 00 21 db c8 00 21 db c8 00 21 dc 34 00 21 dc 34 00 21 dc a2 .!...!.\.!.\.!...!...!.4.!.4.!..
12320 00 21 dc a2 00 21 dd 20 00 21 dd 20 00 21 dd 8c 00 21 dd 8c 00 21 dd fc 00 21 dd fc 00 21 de 6a .!...!...!...!...!...!...!...!.j
12340 00 21 de 6a 00 21 de da 00 21 de da 00 21 df 4c 00 21 df 4c 00 21 df b6 00 21 df b6 00 21 e0 2c .!.j.!...!...!.L.!.L.!...!...!.,
12360 00 21 e0 2c 00 21 e0 9c 00 21 e0 9c 00 21 e1 1c 00 21 e1 1c 00 21 e1 9e 00 21 e1 9e 00 21 e2 10 .!.,.!...!...!...!...!...!...!..
12380 00 21 e2 10 00 21 e2 7e 00 21 e2 7e 00 21 e2 e8 00 21 e2 e8 00 21 e3 56 00 21 e3 56 00 21 e3 cc .!...!.~.!.~.!...!...!.V.!.V.!..
123a0 00 21 e3 cc 00 21 e4 44 00 21 e4 44 00 21 e4 be 00 21 e4 be 00 21 e5 2c 00 21 e5 2c 00 21 e5 9e .!...!.D.!.D.!...!...!.,.!.,.!..
123c0 00 21 e5 9e 00 21 e6 10 00 21 e6 10 00 21 e6 7e 00 21 e6 7e 00 21 e6 f0 00 21 e8 9c 00 21 e9 58 .!...!...!...!.~.!.~.!...!...!.X
123e0 00 21 ea 36 00 21 ea 36 00 21 ea a4 00 21 ea a4 00 21 eb 10 00 21 eb 10 00 21 eb 8a 00 21 eb 8a .!.6.!.6.!...!...!...!...!...!..
12400 00 21 eb fa 00 21 eb fa 00 21 ec 70 00 21 ec 70 00 21 ec de 00 21 ec de 00 21 ed 58 00 21 ed 58 .!...!...!.p.!.p.!...!...!.X.!.X
12420 00 21 ed ca 00 21 ed ca 00 21 ee 3e 00 21 ee 3e 00 21 ee ae 00 21 ee ae 00 21 ef 20 00 21 ef 20 .!...!...!.>.!.>.!...!...!...!..
12440 00 21 ef 94 00 21 ef 94 00 21 f0 04 00 21 f0 04 00 21 f0 74 00 21 f0 74 00 21 f0 e0 00 21 f0 e0 .!...!...!...!...!.t.!.t.!...!..
12460 00 21 f1 4e 00 21 f3 00 00 21 f3 bc 00 21 f4 9c 00 21 f4 9c 00 21 f5 0a 00 21 f5 0a 00 21 f5 7c .!.N.!...!...!...!...!...!...!.|
12480 00 21 f5 7c 00 21 f5 e6 00 21 f5 e6 00 21 f6 58 00 21 f6 58 00 21 f6 cc 00 21 f6 cc 00 21 f7 40 .!.|.!...!...!.X.!.X.!...!...!.@
124a0 00 21 f7 40 00 21 f7 b4 00 21 f7 b4 00 21 f8 2a 00 21 f8 2a 00 21 f8 a0 00 21 f8 a0 00 21 f9 14 .!.@.!...!...!.*.!.*.!...!...!..
124c0 00 21 f9 14 00 21 f9 8e 00 21 f9 8e 00 21 fa 08 00 21 fa 08 00 21 fa 7e 00 21 fa 7e 00 21 fa f4 .!...!...!...!...!...!.~.!.~.!..
124e0 00 21 fa f4 00 21 fb 60 00 21 fb 60 00 21 fb ca 00 21 fb ca 00 21 fc 34 00 21 fc 34 00 21 fc 9e .!...!.`.!.`.!...!...!.4.!.4.!..
12500 00 21 fc 9e 00 21 fd 08 00 21 fd 08 00 21 fd 72 00 21 fd 72 00 21 fd dc 00 21 fd dc 00 21 fe 4e .!...!...!...!.r.!.r.!...!...!.N
12520 00 21 fe 4e 00 21 fe c0 00 21 fe c0 00 21 ff 3a 00 21 ff 3a 00 21 ff a6 00 21 ff a6 00 22 00 12 .!.N.!...!...!.:.!.:.!...!..."..
12540 00 22 00 12 00 22 00 8e 00 22 00 8e 00 22 00 fc 00 22 00 fc 00 22 01 7c 00 22 01 7c 00 22 01 f0 ."..."..."..."..."...".|.".|."..
12560 00 22 01 f0 00 22 02 64 00 22 02 64 00 22 02 d4 00 22 02 d4 00 22 03 3e 00 22 03 3e 00 22 03 a8 ."...".d.".d."..."...".>.".>."..
12580 00 22 03 a8 00 22 04 14 00 22 04 14 00 22 04 82 00 22 04 82 00 22 04 f6 00 22 04 f6 00 22 05 64 ."..."..."..."..."..."..."...".d
125a0 00 22 05 64 00 22 05 de 00 22 05 de 00 22 06 50 00 22 06 50 00 22 06 bc 00 22 06 bc 00 22 07 2a .".d."..."...".P.".P."..."...".*
125c0 00 22 07 2a 00 22 07 9c 00 22 07 9c 00 22 08 0a 00 22 08 0a 00 22 08 7e 00 22 08 7e 00 22 08 ec .".*."..."..."..."...".~.".~."..
125e0 00 22 08 ec 00 22 09 58 00 22 09 58 00 22 09 c2 00 22 09 c2 00 22 0a 2e 00 22 0a 2e 00 22 0a 98 ."...".X.".X."..."..."..."..."..
12600 00 22 0a 98 00 22 0b 06 00 22 0b 06 00 22 0b 70 00 22 0b 70 00 22 0b e0 00 22 0b e0 00 22 0c 5a ."..."..."...".p.".p."..."...".Z
12620 00 22 0c 5a 00 22 0c c2 00 22 0c c2 00 22 0d 30 00 22 0d 30 00 22 0d a2 00 22 0d a2 00 22 0e 10 .".Z."..."...".0.".0."..."..."..
12640 00 22 0e 10 00 22 0e 78 00 22 0e 78 00 22 0e ea 00 22 0e ea 00 22 0f 64 00 22 0f 64 00 22 0f d0 ."...".x.".x."..."...".d.".d."..
12660 00 22 0f d0 00 22 10 40 00 22 10 40 00 22 10 bc 00 22 10 bc 00 22 11 3c 00 22 11 3c 00 22 11 a4 ."...".@.".@."..."...".<.".<."..
12680 00 22 11 a4 00 22 12 0e 00 22 12 0e 00 22 12 7e 00 22 12 7e 00 22 12 f4 00 22 12 f4 00 22 13 68 ."..."..."...".~.".~."..."...".h
126a0 00 22 13 68 00 22 13 da 00 22 13 da 00 22 14 4c 00 22 14 4c 00 22 14 c6 00 22 14 c6 00 22 15 32 .".h."..."...".L.".L."..."...".2
126c0 00 22 15 32 00 22 15 a2 00 22 15 a2 00 22 16 1e 00 22 16 1e 00 22 16 96 00 22 16 96 00 22 17 10 .".2."..."..."..."..."..."..."..
126e0 00 22 17 10 00 22 17 7e 00 22 17 7e 00 22 17 ec 00 22 17 ec 00 22 18 5a 00 22 18 5a 00 22 18 c4 ."...".~.".~."..."...".Z.".Z."..
12700 00 22 18 c4 00 22 19 2e 00 22 19 2e 00 22 19 9a 00 22 19 9a 00 22 1a 12 00 22 1a 12 00 22 1a 88 ."..."..."..."..."..."..."..."..
12720 00 22 1a 88 00 22 1a f6 00 22 1a f6 00 22 1b 60 00 22 1b 60 00 22 1b dc 00 22 1b dc 00 22 1c 50 ."..."..."...".`.".`."..."...".P
12740 00 22 1c 50 00 22 1c c0 00 22 1c c0 00 22 1d 2a 00 22 1d 2a 00 22 1d 98 00 22 1d 98 00 22 1e 02 .".P."..."...".*.".*."..."..."..
12760 00 22 1e 02 00 22 1e 70 00 22 1e 70 00 22 1e da 00 22 1e da 00 22 1f 48 00 22 1f 48 00 22 1f b6 ."...".p.".p."..."...".H.".H."..
12780 00 22 1f b6 00 22 20 24 00 22 20 24 00 22 20 92 00 22 20 92 00 22 21 04 00 22 21 04 00 22 21 70 ."...".$.".$."..."..."!.."!.."!p
127a0 00 22 21 70 00 22 21 de 00 22 21 de 00 22 22 52 00 22 22 52 00 22 22 c8 00 22 22 c8 00 22 23 36 ."!p."!.."!..""R.""R."".."".."#6
127c0 00 22 23 36 00 22 23 aa 00 22 23 aa 00 22 24 20 00 22 24 20 00 22 24 90 00 22 24 90 00 22 25 02 ."#6."#.."#.."$.."$.."$.."$.."%.
127e0 00 22 25 02 00 22 25 78 00 22 25 78 00 22 25 ea 00 22 25 ea 00 22 26 60 00 22 26 60 00 22 26 d2 ."%.."%x."%x."%.."%.."&`."&`."&.
12800 00 22 26 d2 00 22 27 42 00 22 27 42 00 22 27 b2 00 22 27 b2 00 22 28 22 00 22 28 22 00 22 28 96 ."&.."'B."'B."'.."'.."("."("."(.
12820 00 22 28 96 00 22 29 10 00 22 29 10 00 22 29 88 00 22 29 88 00 22 29 fc 00 22 29 fc 00 22 2a 74 ."(..")..")..")..")..")..").."*t
12840 00 22 2a 74 00 22 2a de 00 22 2a de 00 22 2b 5a 00 22 2b 5a 00 22 2b d0 00 22 2b d0 00 22 2c 46 ."*t."*.."*.."+Z."+Z."+.."+..",F
12860 00 22 2c 46 00 22 2c b8 00 22 2c b8 00 22 2d 2a 00 22 2d 2a 00 22 2d 9c 00 22 2d 9c 00 22 2e 12 .",F.",..",.."-*."-*."-.."-.."..
12880 00 22 2e 12 00 22 2e 84 00 22 2e 84 00 22 2e fa 00 22 2e fa 00 22 2f 6e 00 22 2f 6e 00 22 2f da ."..."..."..."..."..."/n."/n."/.
128a0 00 22 2f da 00 22 30 4c 00 22 30 4c 00 22 30 be 00 22 30 be 00 22 31 30 00 22 31 30 00 22 31 a6 ."/.."0L."0L."0.."0.."10."10."1.
128c0 00 22 31 a6 00 22 32 18 00 22 32 18 00 22 32 8c 00 22 32 8c 00 22 32 f8 00 22 32 f8 00 22 33 72 ."1.."2.."2.."2.."2.."2.."2.."3r
128e0 00 22 33 72 00 22 33 f4 00 22 33 f4 00 22 34 64 00 22 34 64 00 22 34 d4 00 22 34 d4 00 22 35 44 ."3r."3.."3.."4d."4d."4.."4.."5D
12900 00 22 35 44 00 22 35 b8 00 22 35 b8 00 22 36 28 00 22 36 28 00 22 36 98 00 22 36 98 00 22 37 08 ."5D."5.."5.."6(."6(."6.."6.."7.
12920 00 22 37 08 00 22 37 7e 00 22 37 7e 00 22 37 f4 00 22 37 f4 00 22 38 64 00 22 38 64 00 22 38 d0 ."7.."7~."7~."7.."7.."8d."8d."8.
12940 00 22 38 d0 00 22 39 3e 00 22 39 3e 00 22 39 ac 00 22 39 ac 00 22 3a 20 00 22 3a 20 00 22 3a 96 ."8.."9>."9>."9.."9..":..":..":.
12960 00 22 3a 96 00 22 3b 0a 00 22 3b 0a 00 22 3b 7e 00 22 3b 7e 00 22 3b ee 00 22 3b ee 00 22 3c 5a .":..";..";..";~.";~.";..";.."<Z
12980 00 22 3c 5a 00 22 3c ca 00 22 3c ca 00 22 3d 3a 00 22 3d 3a 00 22 3d a6 00 22 3d a6 00 22 3e 12 ."<Z."<.."<.."=:."=:."=.."=..">.
129a0 00 22 3e 12 00 22 3e 82 00 22 3e 82 00 22 3e fa 00 22 3e fa 00 22 3f 64 00 22 3f 64 00 22 3f d0 .">..">..">..">..">.."?d."?d."?.
129c0 00 22 3f d0 00 22 40 3a 00 22 40 3a 00 22 40 a6 00 22 40 a6 00 22 41 16 00 22 41 16 00 22 41 80 ."?.."@:."@:."@.."@.."A.."A.."A.
129e0 00 22 41 80 00 22 41 f0 00 22 41 f0 00 22 42 5e 00 22 42 5e 00 22 42 cc 00 22 42 cc 00 22 43 3a ."A.."A.."A.."B^."B^."B.."B.."C:
12a00 00 22 43 3a 00 22 43 a8 00 22 43 a8 00 22 44 10 00 22 44 10 00 22 44 78 00 22 44 78 00 22 44 e0 ."C:."C.."C.."D.."D.."Dx."Dx."D.
12a20 00 22 44 e0 00 22 45 4c 00 22 45 4c 00 22 45 b4 00 22 45 b4 00 22 46 28 00 22 46 28 00 22 46 90 ."D.."EL."EL."E.."E.."F(."F(."F.
12a40 00 22 46 90 00 22 46 fa 00 22 46 fa 00 22 47 68 00 22 47 68 00 22 47 d4 00 22 47 d4 00 22 48 48 ."F.."F.."F.."Gh."Gh."G.."G.."HH
12a60 00 22 48 48 00 22 48 b6 00 22 48 b6 00 22 49 24 00 22 49 24 00 22 49 92 00 22 49 92 00 22 49 fe ."HH."H.."H.."I$."I$."I.."I.."I.
12a80 00 22 49 fe 00 22 4a 6c 00 22 4a 6c 00 22 4a e4 00 22 4a e4 00 22 4b 60 00 22 4b 60 00 22 4b ce ."I.."Jl."Jl."J.."J.."K`."K`."K.
12aa0 00 22 4b ce 00 22 4c 3c 00 22 4c 3c 00 22 4c ae 00 22 4c ae 00 22 4d 20 00 22 4d 20 00 22 4d 94 ."K.."L<."L<."L.."L.."M.."M.."M.
12ac0 00 22 4d 94 00 22 4e 02 00 22 4e 02 00 22 4e 74 00 22 4e 74 00 22 4e e6 00 22 4e e6 00 22 4f 4c ."M.."N.."N.."Nt."Nt."N.."N.."OL
12ae0 00 22 50 f4 00 22 51 b0 00 22 52 8e 00 22 52 8e 00 22 52 f6 00 22 52 f6 00 22 53 5c 00 22 53 5c ."P.."Q.."R.."R.."R.."R.."S\."S\
12b00 00 22 53 c8 00 22 53 c8 00 22 54 2e 00 22 54 2e 00 22 54 96 00 22 54 96 00 22 55 08 00 22 55 08 ."S.."S.."T.."T.."T.."T.."U.."U.
12b20 00 22 55 72 00 22 55 72 00 22 55 dc 00 22 57 88 00 22 58 44 00 22 59 22 00 22 59 22 00 22 59 8e ."Ur."Ur."U.."W.."XD."Y"."Y"."Y.
12b40 00 22 59 8e 00 22 59 fa 00 22 59 fa 00 22 5a 66 00 22 5a 66 00 22 5a d2 00 22 5a d2 00 22 5b 40 ."Y.."Y.."Y.."Zf."Zf."Z.."Z.."[@
12b60 00 22 5b 40 00 22 5b ae 00 22 5b ae 00 22 5c 1c 00 22 5c 1c 00 22 5c 8a 00 22 5c 8a 00 22 5c f8 ."[@."[.."[.."\.."\.."\.."\.."\.
12b80 00 22 5c f8 00 22 5d 76 00 22 5d 76 00 22 5d f4 00 22 5f a0 00 22 60 5c 00 22 61 3a 00 22 61 3a ."\.."]v."]v."].."_.."`\."a:."a:
12ba0 00 22 61 b2 00 22 61 b2 00 22 62 34 00 22 62 34 00 22 62 a8 00 22 62 a8 00 22 63 1e 00 22 63 1e ."a.."a.."b4."b4."b.."b.."c.."c.
12bc0 00 22 63 a2 00 22 63 a2 00 22 64 20 00 22 64 20 00 22 64 a2 00 22 64 a2 00 22 65 2c 00 22 65 2c ."c.."c.."d.."d.."d.."d.."e,."e,
12be0 00 22 65 b0 00 22 65 b0 00 22 66 2a 00 22 66 2a 00 22 66 a0 00 22 66 a0 00 22 67 1e 00 22 67 1e ."e.."e.."f*."f*."f.."f.."g.."g.
12c00 00 22 67 a4 00 22 67 a4 00 22 68 28 00 22 68 28 00 22 68 a4 00 22 68 a4 00 22 69 26 00 22 69 26 ."g.."g.."h(."h(."h.."h.."i&."i&
12c20 00 22 69 aa 00 22 69 aa 00 22 6a 30 00 22 6a 30 00 22 6a ac 00 22 6a ac 00 22 6b 20 00 22 6b 20 ."i.."i.."j0."j0."j.."j.."k.."k.
12c40 00 22 6b a6 00 22 6b a6 00 22 6c 24 00 22 6c 24 00 22 6c a6 00 22 6c a6 00 22 6d 30 00 22 6d 30 ."k.."k.."l$."l$."l.."l.."m0."m0
12c60 00 22 6d b4 00 22 6d b4 00 22 6e 2a 00 22 6e 2a 00 22 6e a4 00 22 6e a4 00 22 6f 22 00 22 6f 22 ."m.."m.."n*."n*."n.."n.."o"."o"
12c80 00 22 6f a8 00 22 6f a8 00 22 70 1a 00 22 71 cc 00 22 72 88 00 22 73 68 00 22 73 68 00 22 73 d0 ."o.."o.."p.."q.."r.."sh."sh."s.
12ca0 00 22 73 d0 00 22 74 3a 00 22 75 e2 00 22 76 9e 00 22 77 7c 00 22 77 7c 00 22 77 de 00 22 77 de ."s.."t:."u.."v.."w|."w|."w.."w.
12cc0 00 22 78 46 00 22 78 46 00 22 78 b6 00 22 78 b6 00 22 79 2c 00 22 79 2c 00 22 79 92 00 22 79 92 ."xF."xF."x.."x.."y,."y,."y.."y.
12ce0 00 22 7a 06 00 22 7a 06 00 22 7a 7a 00 22 7a 7a 00 22 7a ec 00 22 7a ec 00 22 7b 54 00 22 7b 54 ."z.."z.."zz."zz."z.."z.."{T."{T
12d00 00 22 7b c8 00 22 7b c8 00 22 7c 34 00 22 7c 34 00 22 7c a6 00 22 7c a6 00 22 7d 0c 00 22 7d 0c ."{.."{.."|4."|4."|.."|.."}.."}.
12d20 00 22 7d 7a 00 22 7d 7a 00 22 7d ec 00 22 7d ec 00 22 7e 5c 00 22 7e 5c 00 22 7e d2 00 22 7e d2 ."}z."}z."}.."}.."~\."~\."~.."~.
12d40 00 22 7f 4a 00 22 7f 4a 00 22 7f b6 00 22 7f b6 00 22 80 34 00 22 80 34 00 22 80 ac 00 22 80 ac .".J.".J."..."...".4.".4."..."..
12d60 00 22 81 10 00 22 81 10 00 22 81 74 00 22 81 74 00 22 81 ee 00 22 81 ee 00 22 82 62 00 22 82 62 ."..."...".t.".t."..."...".b.".b
12d80 00 22 82 d8 00 22 82 d8 00 22 83 4e 00 22 83 4e 00 22 83 c4 00 22 83 c4 00 22 84 3a 00 22 84 3a ."..."...".N.".N."..."...".:.".:
12da0 00 22 84 b0 00 22 84 b0 00 22 85 24 00 22 85 24 00 22 85 92 00 22 85 92 00 22 86 06 00 22 86 06 ."..."...".$.".$."..."..."..."..
12dc0 00 22 86 80 00 22 86 80 00 22 86 ec 00 22 86 ec 00 22 87 5e 00 22 87 5e 00 22 87 ca 00 22 87 ca ."..."..."..."...".^.".^."..."..
12de0 00 22 88 3a 00 22 88 3a 00 22 88 b0 00 22 88 b0 00 22 89 22 00 22 89 22 00 22 89 8e 00 22 89 8e .".:.".:."..."..."."."."."..."..
12e00 00 22 8a 08 00 22 8a 08 00 22 8a 78 00 22 8a 78 00 22 8a f0 00 22 8a f0 00 22 8b 5c 00 22 8b 5c ."..."...".x.".x."..."...".\.".\
12e20 00 22 8b ca 00 22 8b ca 00 22 8c 32 00 22 8c 32 00 22 8c 9c 00 22 8c 9c 00 22 8d 0c 00 22 8d 0c ."..."...".2.".2."..."..."..."..
12e40 00 22 8d 86 00 22 8d 86 00 22 8d f8 00 22 8d f8 00 22 8e 6c 00 22 8e 6c 00 22 8e e2 00 22 8e e2 ."..."..."..."...".l.".l."..."..
12e60 00 22 8f 5a 00 22 8f 5a 00 22 8f d2 00 22 8f d2 00 22 90 44 00 22 90 44 00 22 90 b8 00 22 90 b8 .".Z.".Z."..."...".D.".D."..."..
12e80 00 22 91 2c 00 22 91 2c 00 22 91 9e 00 22 91 9e 00 22 92 10 00 22 92 10 00 22 92 84 00 22 92 84 .".,.".,."..."..."..."..."..."..
12ea0 00 22 92 f8 00 22 92 f8 00 22 93 6a 00 22 93 6a 00 22 93 dc 00 22 93 dc 00 22 94 50 00 22 94 50 ."..."...".j.".j."..."...".P.".P
12ec0 00 22 94 c4 00 22 94 c4 00 22 95 36 00 22 95 36 00 22 95 a8 00 22 95 a8 00 22 96 1c 00 22 96 1c ."..."...".6.".6."..."..."..."..
12ee0 00 22 96 90 00 22 96 90 00 22 97 02 00 22 97 02 00 22 97 74 00 22 97 74 00 22 97 de 00 22 97 de ."..."..."..."...".t.".t."..."..
12f00 00 22 98 52 00 22 98 52 00 22 98 cc 00 22 98 cc 00 22 99 3c 00 22 99 3c 00 22 99 ac 00 22 99 ac .".R.".R."..."...".<.".<."..."..
12f20 00 22 9a 1a 00 22 9a 1a 00 22 9a 96 00 22 9a 96 00 22 9b 00 00 22 9b 00 00 22 9b 74 00 22 9b 74 ."..."..."..."..."..."...".t.".t
12f40 00 22 9b ec 00 22 9b ec 00 22 9c 62 00 22 9c 62 00 22 9c d6 00 22 9c d6 00 22 9d 3c 00 22 9d 3c ."..."...".b.".b."..."...".<.".<
12f60 00 22 9d b4 00 22 9d b4 00 22 9e 28 00 22 9f d4 00 22 a0 90 00 22 a1 6e 00 22 a1 6e 00 22 a1 e0 ."..."...".(."..."...".n.".n."..
12f80 00 22 a3 8e 00 22 a4 4a 00 22 a5 2a 00 22 a5 2a 00 22 a5 98 00 22 a5 98 00 22 a6 06 00 22 a6 06 ."...".J.".*.".*."..."..."..."..
12fa0 00 22 a6 6a 00 22 a6 6a 00 22 a6 d8 00 22 a6 d8 00 22 a7 46 00 22 a7 46 00 22 a7 b0 00 22 a7 b0 .".j.".j."..."...".F.".F."..."..
12fc0 00 22 a8 1a 00 22 a8 1a 00 22 a8 7e 00 22 a8 7e 00 22 a8 ea 00 22 a8 ea 00 22 a9 56 00 22 a9 56 ."..."...".~.".~."..."...".V.".V
12fe0 00 22 a9 c2 00 22 a9 c2 00 22 aa 30 00 22 aa 30 00 22 aa 9e 00 22 aa 9e 00 22 ab 0a 00 22 ab 0a ."..."...".0.".0."..."..."..."..
13000 00 22 ab 7a 00 22 ab 7a 00 22 ab f6 00 22 ab f6 00 22 ac 72 00 22 ac 72 00 22 ac dc 00 22 ac dc .".z.".z."..."...".r.".r."..."..
13020 00 22 ad 46 00 22 ad 46 00 22 ad be 00 22 ad be 00 22 ae 36 00 22 ae 36 00 22 ae a4 00 22 ae a4 .".F.".F."..."...".6.".6."..."..
13040 00 22 af 12 00 22 af 12 00 22 af 88 00 22 af 88 00 22 af fa 00 22 af fa 00 22 b0 6c 00 22 b0 6c ."..."..."..."..."..."...".l.".l
13060 00 22 b0 d8 00 22 b0 d8 00 22 b1 44 00 22 b1 44 00 22 b1 bc 00 22 b1 bc 00 22 b2 34 00 22 b2 34 ."..."...".D.".D."..."...".4.".4
13080 00 22 b2 9a 00 22 b2 9a 00 22 b3 00 00 22 b3 00 00 22 b3 78 00 22 b3 78 00 22 b3 f0 00 22 b3 f0 ."..."..."..."...".x.".x."..."..
130a0 00 22 b4 62 00 22 b4 62 00 22 b4 d4 00 22 b4 d4 00 22 b5 46 00 22 b5 46 00 22 b5 b8 00 22 b5 b8 .".b.".b."..."...".F.".F."..."..
130c0 00 22 b6 22 00 22 b6 22 00 22 b6 8c 00 22 b6 8c 00 22 b7 06 00 22 b7 06 00 22 b7 80 00 22 b7 80 ."."."."."..."..."..."..."..."..
130e0 00 22 b7 f2 00 22 b7 f2 00 22 b8 64 00 22 b8 64 00 22 b8 ce 00 22 b8 ce 00 22 b9 38 00 22 b9 38 ."..."...".d.".d."..."...".8.".8
13100 00 22 b9 b0 00 22 b9 b0 00 22 ba 28 00 22 ba 28 00 22 ba 96 00 22 ba 96 00 22 bb 04 00 22 bb 04 ."..."...".(.".(."..."..."..."..
13120 00 22 bb 74 00 22 bb 74 00 22 bb e4 00 22 bb e4 00 22 bc 52 00 22 bc 52 00 22 bc c0 00 22 bc c0 .".t.".t."..."...".R.".R."..."..
13140 00 22 bd 2e 00 22 bd 2e 00 22 bd 9c 00 22 bd 9c 00 22 be 0a 00 22 be 0a 00 22 be 74 00 22 be 74 ."..."..."..."..."..."...".t.".t
13160 00 22 be de 00 22 be de 00 22 bf 54 00 22 bf 54 00 22 bf be 00 22 bf be 00 22 c0 28 00 22 c0 28 ."..."...".T.".T."..."...".(.".(
13180 00 22 c0 96 00 22 c0 96 00 22 c1 06 00 22 c1 06 00 22 c1 74 00 22 c1 74 00 22 c1 e2 00 22 c1 e2 ."..."..."..."...".t.".t."..."..
131a0 00 22 c2 50 00 22 c2 50 00 22 c2 bc 00 22 c2 bc 00 22 c3 2a 00 22 c3 2a 00 22 c3 98 00 22 c3 98 .".P.".P."..."...".*.".*."..."..
131c0 00 22 c4 04 00 22 c4 04 00 22 c4 76 00 22 c4 76 00 22 c4 e8 00 22 c4 e8 00 22 c5 5c 00 22 c5 5c ."..."...".v.".v."..."...".\.".\
131e0 00 22 c5 d0 00 22 c5 d0 00 22 c6 42 00 22 c6 42 00 22 c6 b4 00 22 c6 b4 00 22 c7 1a 00 22 c7 1a ."..."...".B.".B."..."..."..."..
13200 00 22 c7 80 00 22 c7 80 00 22 c7 f0 00 22 c7 f0 00 22 c8 60 00 22 ca 12 00 22 ca ce 00 22 cb ae ."..."..."..."...".`."..."..."..
13220 00 22 cb ae 00 22 cc 1c 00 22 cc 1c 00 22 cc 8e 00 22 cc 8e 00 22 cc fc 00 22 cc fc 00 22 cd 74 ."..."..."..."..."..."..."...".t
13240 00 22 cd 74 00 22 cd f8 00 22 cd f8 00 22 ce 6e 00 22 ce 6e 00 22 ce e0 00 22 ce e0 00 22 cf 58 .".t."..."...".n.".n."..."...".X
13260 00 22 cf 58 00 22 cf d2 00 22 cf d2 00 22 d0 46 00 22 d1 f2 00 22 d2 ae 00 22 d3 8c 00 22 d3 8c .".X."..."...".F."..."..."..."..
13280 00 22 d3 fc 00 22 d3 fc 00 22 d4 6c 00 22 d4 6c 00 22 d4 d8 00 22 d4 d8 00 22 d5 40 00 22 d5 40 ."..."...".l.".l."..."...".@.".@
132a0 00 22 d5 aa 00 22 d5 aa 00 22 d6 18 00 22 d6 18 00 22 d6 80 00 22 d6 80 00 22 d6 e6 00 22 d6 e6 ."..."..."..."..."..."..."..."..
132c0 00 22 d7 4e 00 22 d7 4e 00 22 d7 ba 00 22 d7 ba 00 22 d8 26 00 22 d8 26 00 22 d8 94 00 22 d8 94 .".N.".N."..."...".&.".&."..."..
132e0 00 22 d9 02 00 22 d9 02 00 22 d9 70 00 22 d9 70 00 22 d9 d6 00 22 d9 d6 00 22 da 42 00 22 da 42 ."..."...".p.".p."..."...".B.".B
13300 00 22 da ac 00 22 da ac 00 22 db 18 00 22 db 18 00 22 db 84 00 22 db 84 00 22 db f0 00 22 db f0 ."..."..."..."..."..."..."..."..
13320 00 22 dc 5c 00 22 dc 5c 00 22 dc ca 00 22 dc ca 00 22 dd 38 00 22 dd 38 00 22 dd a8 00 22 dd a8 .".\.".\."..."...".8.".8."..."..
13340 00 22 de 18 00 22 de 18 00 22 de 88 00 22 de 88 00 22 de ee 00 22 de ee 00 22 df 56 00 22 df 56 ."..."..."..."..."..."...".V.".V
13360 00 22 df be 00 22 df be 00 22 e0 2a 00 22 e0 2a 00 22 e0 90 00 22 e0 90 00 22 e0 f8 00 22 e0 f8 ."..."...".*.".*."..."..."..."..
13380 00 22 e1 60 00 22 e1 60 00 22 e1 c8 00 22 e1 c8 00 22 e2 32 00 22 e2 32 00 22 e2 9e 00 22 e2 9e .".`.".`."..."...".2.".2."..."..
133a0 00 22 e3 0a 00 22 e3 0a 00 22 e3 74 00 22 e3 74 00 22 e3 e0 00 22 e3 e0 00 22 e4 4c 00 22 e4 4c ."..."...".t.".t."..."...".L.".L
133c0 00 22 e4 b8 00 22 e4 b8 00 22 e5 22 00 22 e5 22 00 22 e5 8e 00 22 e5 8e 00 22 e5 fc 00 22 e5 fc ."..."..."."."."."..."..."..."..
133e0 00 22 e6 6a 00 22 e6 6a 00 22 e6 d0 00 22 e6 d0 00 22 e7 38 00 22 e7 38 00 22 e7 a0 00 22 e7 a0 .".j.".j."..."...".8.".8."..."..
13400 00 22 e8 06 00 22 e8 06 00 22 e8 6a 00 22 e8 6a 00 22 e8 d0 00 22 e8 d0 00 22 e9 36 00 22 e9 36 ."..."...".j.".j."..."...".6.".6
13420 00 22 e9 a0 00 22 e9 a0 00 22 ea 0a 00 22 ea 0a 00 22 ea 74 00 22 ea 74 00 22 ea da 00 22 ea da ."..."..."..."...".t.".t."..."..
13440 00 22 eb 46 00 22 eb 46 00 22 eb aa 00 22 eb aa 00 22 ec 14 00 22 ec 14 00 22 ec 7e 00 22 ec 7e .".F.".F."..."..."..."...".~.".~
13460 00 22 ec ea 00 22 ec ea 00 22 ed 56 00 22 ed 56 00 22 ed c0 00 22 ed c0 00 22 ee 26 00 22 ee 26 ."..."...".V.".V."..."...".&.".&
13480 00 22 ee 90 00 22 ee 90 00 22 ee f8 00 22 ee f8 00 22 ef 66 00 22 ef 66 00 22 ef d4 00 22 ef d4 ."..."..."..."...".f.".f."..."..
134a0 00 22 f0 42 00 22 f0 42 00 22 f0 b2 00 22 f0 b2 00 22 f1 22 00 22 f1 22 00 22 f1 92 00 22 f1 92 .".B.".B."..."..."."."."."..."..
134c0 00 22 f1 fe 00 22 f1 fe 00 22 f2 6c 00 22 f2 6c 00 22 f2 da 00 22 f2 da 00 22 f3 40 00 22 f3 40 ."..."...".l.".l."..."...".@.".@
134e0 00 22 f3 ac 00 22 f3 ac 00 22 f4 18 00 22 f4 18 00 22 f4 84 00 22 f4 84 00 22 f4 ee 00 22 f4 ee ."..."..."..."..."..."..."..."..
13500 00 22 f5 58 00 22 f5 58 00 22 f5 c2 00 22 f5 c2 00 22 f6 2e 00 22 f6 2e 00 22 f6 9a 00 22 f6 9a .".X.".X."..."..."..."..."..."..
13520 00 22 f7 06 00 22 f7 06 00 22 f7 70 00 22 f7 70 00 22 f7 da 00 22 f7 da 00 22 f8 44 00 22 f8 44 ."..."...".p.".p."..."...".D.".D
13540 00 22 f8 ae 00 22 f8 ae 00 22 f9 1a 00 22 f9 1a 00 22 f9 80 00 22 f9 80 00 22 f9 e8 00 22 f9 e8 ."..."..."..."..."..."..."..."..
13560 00 22 fa 50 00 22 fa 50 00 22 fa ba 00 22 fa ba 00 22 fb 26 00 22 fb 26 00 22 fb 92 00 22 fb 92 .".P.".P."..."...".&.".&."..."..
13580 00 22 fb fe 00 22 fb fe 00 22 fc 68 00 22 fc 68 00 22 fc d4 00 22 fc d4 00 22 fd 40 00 22 fd 40 ."..."...".h.".h."..."...".@.".@
135a0 00 22 fd aa 00 22 fd aa 00 22 fe 12 00 22 fe 12 00 22 fe 7c 00 22 fe 7c 00 22 fe e6 00 22 fe e6 ."..."..."..."...".|.".|."..."..
135c0 00 22 ff 4e 00 22 ff 4e 00 22 ff ba 00 22 ff ba 00 23 00 22 00 23 00 22 00 23 00 8e 00 23 00 8e .".N.".N."..."...#.".#.".#...#..
135e0 00 23 00 f4 00 23 00 f4 00 23 01 5c 00 23 01 5c 00 23 01 c4 00 23 01 c4 00 23 02 2e 00 23 02 2e .#...#...#.\.#.\.#...#...#...#..
13600 00 23 02 9a 00 23 02 9a 00 23 03 06 00 23 03 06 00 23 03 76 00 23 03 76 00 23 03 e6 00 23 03 e6 .#...#...#...#...#.v.#.v.#...#..
13620 00 23 04 56 00 23 04 56 00 23 04 c0 00 23 04 c0 00 23 05 2a 00 23 05 2a 00 23 05 94 00 23 05 94 .#.V.#.V.#...#...#.*.#.*.#...#..
13640 00 23 05 fa 00 23 05 fa 00 23 06 62 00 23 06 62 00 23 06 d0 00 23 06 d0 00 23 07 3e 00 23 07 3e .#...#...#.b.#.b.#...#...#.>.#.>
13660 00 23 07 ac 00 23 07 ac 00 23 08 1c 00 23 08 1c 00 23 08 8c 00 23 08 8c 00 23 08 fc 00 23 08 fc .#...#...#...#...#...#...#...#..
13680 00 23 09 68 00 23 09 68 00 23 09 d6 00 23 09 d6 00 23 0a 44 00 23 0a 44 00 23 0a b0 00 23 0a b0 .#.h.#.h.#...#...#.D.#.D.#...#..
136a0 00 23 0b 1c 00 23 0b 1c 00 23 0b 86 00 23 0b 86 00 23 0b f0 00 23 0b f0 00 23 0c 58 00 23 0c 58 .#...#...#...#...#...#...#.X.#.X
136c0 00 23 0c be 00 23 0c be 00 23 0d 2e 00 23 0d 2e 00 23 0d 98 00 23 0d 98 00 23 0e 04 00 23 0e 04 .#...#...#...#...#...#...#...#..
136e0 00 23 0e 70 00 23 0e 70 00 23 0e de 00 23 0e de 00 23 0f 4c 00 23 0f 4c 00 23 0f ba 00 23 0f ba .#.p.#.p.#...#...#.L.#.L.#...#..
13700 00 23 10 24 00 23 10 24 00 23 10 8e 00 23 10 8e 00 23 10 f8 00 23 10 f8 00 23 11 66 00 23 11 66 .#.$.#.$.#...#...#...#...#.f.#.f
13720 00 23 11 d6 00 23 11 d6 00 23 12 46 00 23 12 46 00 23 12 ac 00 23 12 ac 00 23 13 12 00 23 13 12 .#...#...#.F.#.F.#...#...#...#..
13740 00 23 13 78 00 23 13 78 00 23 13 e0 00 23 15 8e 00 23 16 4a 00 23 17 2a 00 23 17 2a 00 23 17 9a .#.x.#.x.#...#...#.J.#.*.#.*.#..
13760 00 23 17 9a 00 23 18 0c 00 23 18 0c 00 23 18 7c 00 23 18 7c 00 23 18 ec 00 23 18 ec 00 23 19 5c .#...#...#...#.|.#.|.#...#...#.\
13780 00 23 19 5c 00 23 19 ca 00 23 19 ca 00 23 1a 30 00 23 1a 30 00 23 1a 96 00 23 1a 96 00 23 1a fe .#.\.#...#...#.0.#.0.#...#...#..
137a0 00 23 1a fe 00 23 1b 66 00 23 1b 66 00 23 1b ce 00 23 1b ce 00 23 1c 36 00 23 1c 36 00 23 1c 9e .#...#.f.#.f.#...#...#.6.#.6.#..
137c0 00 23 1c 9e 00 23 1d 04 00 23 1d 04 00 23 1d 6a 00 23 1d 6a 00 23 1d d4 00 23 1d d4 00 23 1e 3a .#...#...#...#.j.#.j.#...#...#.:
137e0 00 23 1e 3a 00 23 1e a0 00 23 1e a0 00 23 1f 0a 00 23 1f 0a 00 23 1f 74 00 23 1f 74 00 23 1f de .#.:.#...#...#...#...#.t.#.t.#..
13800 00 23 1f de 00 23 20 46 00 23 20 46 00 23 20 b0 00 23 20 b0 00 23 21 1a 00 23 21 1a 00 23 21 84 .#...#.F.#.F.#...#...#!..#!..#!.
13820 00 23 21 84 00 23 21 ea 00 23 21 ea 00 23 22 50 00 23 23 fc 00 23 24 b8 00 23 25 96 00 23 25 96 .#!..#!..#!..#"P.##..#$..#%..#%.
13840 00 23 25 fe 00 23 25 fe 00 23 26 64 00 23 26 64 00 23 26 cc 00 23 26 cc 00 23 27 34 00 23 27 34 .#%..#%..#&d.#&d.#&..#&..#'4.#'4
13860 00 23 27 9c 00 23 27 9c 00 23 28 06 00 23 28 06 00 23 28 6c 00 23 28 6c 00 23 28 d4 00 23 28 d4 .#'..#'..#(..#(..#(l.#(l.#(..#(.
13880 00 23 29 40 00 23 29 40 00 23 29 a6 00 23 29 a6 00 23 2a 0e 00 23 2a 0e 00 23 2a 7c 00 23 2a 7c .#)@.#)@.#)..#)..#*..#*..#*|.#*|
138a0 00 23 2a e4 00 23 2a e4 00 23 2b 4a 00 23 2b 4a 00 23 2b b8 00 23 2b b8 00 23 2c 1e 00 23 2c 1e .#*..#*..#+J.#+J.#+..#+..#,..#,.
138c0 00 23 2c 88 00 23 2c 88 00 23 2c f0 00 23 2c f0 00 23 2d 56 00 23 2d 56 00 23 2d c2 00 23 2d c2 .#,..#,..#,..#,..#-V.#-V.#-..#-.
138e0 00 23 2e 28 00 23 2e 28 00 23 2e 96 00 23 2e 96 00 23 2e fc 00 23 2e fc 00 23 2f 60 00 23 31 08 .#.(.#.(.#...#...#...#...#/`.#1.
13900 00 23 31 c4 00 23 32 a2 00 23 32 a2 00 23 33 08 00 23 33 08 00 23 33 76 00 23 33 76 00 23 33 e6 .#1..#2..#2..#3..#3..#3v.#3v.#3.
13920 00 23 33 e6 00 23 34 58 00 23 34 58 00 23 34 cc 00 23 34 cc 00 23 35 3a 00 23 35 3a 00 23 35 aa .#3..#4X.#4X.#4..#4..#5:.#5:.#5.
13940 00 23 35 aa 00 23 36 1e 00 23 36 1e 00 23 36 94 00 23 36 94 00 23 36 fe 00 23 36 fe 00 23 37 6a .#5..#6..#6..#6..#6..#6..#6..#7j
13960 00 23 37 6a 00 23 37 d4 00 23 37 d4 00 23 38 44 00 23 38 44 00 23 38 ba 00 23 38 ba 00 23 39 2c .#7j.#7..#7..#8D.#8D.#8..#8..#9,
13980 00 23 39 2c 00 23 39 96 00 23 39 96 00 23 39 fe 00 23 39 fe 00 23 3a 64 00 23 3a 64 00 23 3a dc .#9,.#9..#9..#9..#9..#:d.#:d.#:.
139a0 00 23 3a dc 00 23 3b 44 00 23 3b 44 00 23 3b b0 00 23 3b b0 00 23 3c 1e 00 23 3c 1e 00 23 3c 90 .#:..#;D.#;D.#;..#;..#<..#<..#<.
139c0 00 23 3c 90 00 23 3c f8 00 23 3c f8 00 23 3d 66 00 23 3d 66 00 23 3d da 00 23 3d da 00 23 3e 48 .#<..#<..#<..#=f.#=f.#=..#=..#>H
139e0 00 23 3e 48 00 23 3e b6 00 23 3e b6 00 23 3f 28 00 23 3f 28 00 23 3f 9c 00 23 3f 9c 00 23 40 04 .#>H.#>..#>..#?(.#?(.#?..#?..#@.
13a00 00 23 40 04 00 23 40 76 00 23 40 76 00 23 40 e4 00 23 40 e4 00 23 41 4c 00 23 41 4c 00 23 41 bc .#@..#@v.#@v.#@..#@..#AL.#AL.#A.
13a20 00 23 41 bc 00 23 42 2e 00 23 42 2e 00 23 42 9c 00 23 42 9c 00 23 43 08 00 23 43 08 00 23 43 72 .#A..#B..#B..#B..#B..#C..#C..#Cr
13a40 00 23 43 72 00 23 43 de 00 23 43 de 00 23 44 4a 00 23 44 4a 00 23 44 b6 00 23 44 b6 00 23 45 2c .#Cr.#C..#C..#DJ.#DJ.#D..#D..#E,
13a60 00 23 45 2c 00 23 45 9a 00 23 45 9a 00 23 46 08 00 23 46 08 00 23 46 78 00 23 46 78 00 23 46 ec .#E,.#E..#E..#F..#F..#Fx.#Fx.#F.
13a80 00 23 46 ec 00 23 47 58 00 23 47 58 00 23 47 d0 00 23 47 d0 00 23 48 4a 00 23 48 4a 00 23 48 b0 .#F..#GX.#GX.#G..#G..#HJ.#HJ.#H.
13aa0 00 23 48 b0 00 23 49 1e 00 23 49 1e 00 23 49 84 00 23 49 84 00 23 49 f2 00 23 49 f2 00 23 4a 5a .#H..#I..#I..#I..#I..#I..#I..#JZ
13ac0 00 23 4a 5a 00 23 4a ca 00 23 4a ca 00 23 4b 36 00 23 4b 36 00 23 4b b0 00 23 4b b0 00 23 4c 1c .#JZ.#J..#J..#K6.#K6.#K..#K..#L.
13ae0 00 23 4c 1c 00 23 4c 8a 00 23 4c 8a 00 23 4c f8 00 23 4c f8 00 23 4d 60 00 23 4d 60 00 23 4d ca .#L..#L..#L..#L..#L..#M`.#M`.#M.
13b00 00 23 4d ca 00 23 4e 3a 00 23 4e 3a 00 23 4e 9e 00 23 4e 9e 00 23 4f 1a 00 23 4f 1a 00 23 4f 8a .#M..#N:.#N:.#N..#N..#O..#O..#O.
13b20 00 23 4f 8a 00 23 4f f2 00 23 4f f2 00 23 50 5a 00 23 50 5a 00 23 50 ca 00 23 50 ca 00 23 51 36 .#O..#O..#O..#PZ.#PZ.#P..#P..#Q6
13b40 00 23 51 36 00 23 51 b6 00 23 51 b6 00 23 52 24 00 23 52 24 00 23 52 9c 00 23 52 9c 00 23 53 0c .#Q6.#Q..#Q..#R$.#R$.#R..#R..#S.
13b60 00 23 53 0c 00 23 53 7a 00 23 53 7a 00 23 53 f0 00 23 53 f0 00 23 54 60 00 23 54 60 00 23 54 d0 .#S..#Sz.#Sz.#S..#S..#T`.#T`.#T.
13b80 00 23 54 d0 00 23 55 42 00 23 55 42 00 23 55 b4 00 23 55 b4 00 23 56 22 00 23 56 22 00 23 56 94 .#T..#UB.#UB.#U..#U..#V".#V".#V.
13ba0 00 23 56 94 00 23 57 00 00 23 57 00 00 23 57 6e 00 23 57 6e 00 23 57 de 00 23 57 de 00 23 58 50 .#V..#W..#W..#Wn.#Wn.#W..#W..#XP
13bc0 00 23 58 50 00 23 58 c0 00 23 58 c0 00 23 59 2a 00 23 59 2a 00 23 59 98 00 23 59 98 00 23 5a 08 .#XP.#X..#X..#Y*.#Y*.#Y..#Y..#Z.
13be0 00 23 5a 08 00 23 5a 78 00 23 5a 78 00 23 5a e4 00 23 5a e4 00 23 5b 50 00 23 5b 50 00 23 5b bc .#Z..#Zx.#Zx.#Z..#Z..#[P.#[P.#[.
13c00 00 23 5b bc 00 23 5c 2c 00 23 5c 2c 00 23 5c 9a 00 23 5c 9a 00 23 5d 04 00 23 5d 04 00 23 5d 6c .#[..#\,.#\,.#\..#\..#]..#]..#]l
13c20 00 23 5d 6c 00 23 5d d8 00 23 5d d8 00 23 5e 40 00 23 5e 40 00 23 5e aa 00 23 5e aa 00 23 5f 14 .#]l.#]..#]..#^@.#^@.#^..#^..#_.
13c40 00 23 5f 14 00 23 5f 82 00 23 5f 82 00 23 5f f2 00 23 5f f2 00 23 60 66 00 23 60 66 00 23 60 da .#_..#_..#_..#_..#_..#`f.#`f.#`.
13c60 00 23 60 da 00 23 61 46 00 23 61 46 00 23 61 ae 00 23 61 ae 00 23 62 1c 00 23 62 1c 00 23 62 8e .#`..#aF.#aF.#a..#a..#b..#b..#b.
13c80 00 23 62 8e 00 23 62 f8 00 23 62 f8 00 23 63 64 00 23 63 64 00 23 63 d6 00 23 63 d6 00 23 64 4a .#b..#b..#b..#cd.#cd.#c..#c..#dJ
13ca0 00 23 64 4a 00 23 64 b6 00 23 64 b6 00 23 65 24 00 23 65 24 00 23 65 94 00 23 65 94 00 23 66 04 .#dJ.#d..#d..#e$.#e$.#e..#e..#f.
13cc0 00 23 66 04 00 23 66 7a 00 23 66 7a 00 23 66 ea 00 23 66 ea 00 23 67 5a 00 23 67 5a 00 23 67 c0 .#f..#fz.#fz.#f..#f..#gZ.#gZ.#g.
13ce0 00 23 67 c0 00 23 68 2e 00 23 68 2e 00 23 68 9e 00 23 68 9e 00 23 69 06 00 23 69 06 00 23 69 6e .#g..#h..#h..#h..#h..#i..#i..#in
13d00 00 23 69 6e 00 23 69 e2 00 23 69 e2 00 23 6a 52 00 23 6a 52 00 23 6a c2 00 23 6a c2 00 23 6b 2c .#in.#i..#i..#jR.#jR.#j..#j..#k,
13d20 00 23 6b 2c 00 23 6b 98 00 23 6b 98 00 23 6c 06 00 23 6c 06 00 23 6c 76 00 23 6c 76 00 23 6c e0 .#k,.#k..#k..#l..#l..#lv.#lv.#l.
13d40 00 23 6c e0 00 23 6d 4c 00 23 6d 4c 00 23 6d bc 00 23 6d bc 00 23 6e 2e 00 23 6e 2e 00 23 6e 9a .#l..#mL.#mL.#m..#m..#n..#n..#n.
13d60 00 23 6e 9a 00 23 6f 08 00 23 6f 08 00 23 6f 76 00 23 6f 76 00 23 6f e6 00 23 6f e6 00 23 70 52 .#n..#o..#o..#ov.#ov.#o..#o..#pR
13d80 00 23 70 52 00 23 70 c0 00 23 70 c0 00 23 71 30 00 23 71 30 00 23 71 a2 00 23 71 a2 00 23 72 0a .#pR.#p..#p..#q0.#q0.#q..#q..#r.
13da0 00 23 72 0a 00 23 72 74 00 23 72 74 00 23 72 de 00 23 72 de 00 23 73 4a 00 23 73 4a 00 23 73 b2 .#r..#rt.#rt.#r..#r..#sJ.#sJ.#s.
13dc0 00 23 73 b2 00 23 74 1c 00 23 74 1c 00 23 74 88 00 23 74 88 00 23 74 f6 00 23 74 f6 00 23 75 62 .#s..#t..#t..#t..#t..#t..#t..#ub
13de0 00 23 75 62 00 23 75 d0 00 23 75 d0 00 23 76 3e 00 23 76 3e 00 23 76 ae 00 23 76 ae 00 23 77 1a .#ub.#u..#u..#v>.#v>.#v..#v..#w.
13e00 00 23 77 1a 00 23 77 88 00 23 77 88 00 23 77 f8 00 23 77 f8 00 23 78 6a 00 23 78 6a 00 23 78 d4 .#w..#w..#w..#w..#w..#xj.#xj.#x.
13e20 00 23 78 d4 00 23 79 40 00 23 79 40 00 23 79 ac 00 23 79 ac 00 23 7a 1a 00 23 7a 1a 00 23 7a 84 .#x..#y@.#y@.#y..#y..#z..#z..#z.
13e40 00 23 7a 84 00 23 7a f0 00 23 7a f0 00 23 7b 5e 00 23 7b 5e 00 23 7b ce 00 23 7b ce 00 23 7c 38 .#z..#z..#z..#{^.#{^.#{..#{..#|8
13e60 00 23 7c 38 00 23 7c a4 00 23 7c a4 00 23 7d 10 00 23 7d 10 00 23 7d 7e 00 23 7d 7e 00 23 7d e8 .#|8.#|..#|..#}..#}..#}~.#}~.#}.
13e80 00 23 7d e8 00 23 7e 54 00 23 7e 54 00 23 7e c2 00 23 7e c2 00 23 7f 32 00 23 7f 32 00 23 7f 9e .#}..#~T.#~T.#~..#~..#.2.#.2.#..
13ea0 00 23 7f 9e 00 23 80 0c 00 23 80 0c 00 23 80 7c 00 23 80 7c 00 23 80 ee 00 23 80 ee 00 23 81 5a .#...#...#...#.|.#.|.#...#...#.Z
13ec0 00 23 81 5a 00 23 81 c8 00 23 81 c8 00 23 82 3a 00 23 82 3a 00 23 82 ae 00 23 82 ae 00 23 83 1a .#.Z.#...#...#.:.#.:.#...#...#..
13ee0 00 23 83 1a 00 23 83 88 00 23 83 88 00 23 83 f8 00 23 83 f8 00 23 84 6a 00 23 84 6a 00 23 84 d6 .#...#...#...#...#...#.j.#.j.#..
13f00 00 23 84 d6 00 23 85 44 00 23 85 44 00 23 85 b6 00 23 85 b6 00 23 86 2a 00 23 86 2a 00 23 86 92 .#...#.D.#.D.#...#...#.*.#.*.#..
13f20 00 23 86 92 00 23 86 fe 00 23 86 fe 00 23 87 66 00 23 87 66 00 23 87 d4 00 23 87 d4 00 23 88 3c .#...#...#...#.f.#.f.#...#...#.<
13f40 00 23 88 3c 00 23 88 a6 00 23 88 a6 00 23 89 12 00 23 89 12 00 23 89 80 00 23 89 80 00 23 89 e8 .#.<.#...#...#...#...#...#...#..
13f60 00 23 89 e8 00 23 8a 52 00 23 8a 52 00 23 8a c0 00 23 8a c0 00 23 8b 30 00 23 8b 30 00 23 8b 98 .#...#.R.#.R.#...#...#.0.#.0.#..
13f80 00 23 8b 98 00 23 8c 00 00 23 8c 00 00 23 8c 6e 00 23 8c 6e 00 23 8c e0 00 23 8c e0 00 23 8d 50 .#...#...#...#.n.#.n.#...#...#.P
13fa0 00 23 8d 50 00 23 8d ba 00 23 8d ba 00 23 8e 32 00 23 8e 32 00 23 8e ac 00 23 8e ac 00 23 8f 24 .#.P.#...#...#.2.#.2.#...#...#.$
13fc0 00 23 8f 24 00 23 8f 9e 00 23 8f 9e 00 23 90 02 00 23 90 02 00 23 90 74 00 23 90 74 00 23 90 e8 .#.$.#...#...#...#...#.t.#.t.#..
13fe0 00 23 90 e8 00 23 91 4e 00 23 91 4e 00 23 91 ba 00 23 91 ba 00 23 92 28 00 23 92 28 00 23 92 94 .#...#.N.#.N.#...#...#.(.#.(.#..
14000 00 23 92 94 00 23 93 02 00 23 93 02 00 23 93 6a 00 23 93 6a 00 23 93 d4 00 23 93 d4 00 23 94 44 .#...#...#...#.j.#.j.#...#...#.D
14020 00 23 94 44 00 23 94 b6 00 23 94 b6 00 23 95 24 00 23 95 24 00 23 95 94 00 23 95 94 00 23 96 06 .#.D.#...#...#.$.#.$.#...#...#..
14040 00 23 96 06 00 23 96 78 00 23 96 78 00 23 96 ec 00 23 96 ec 00 23 97 58 00 23 97 58 00 23 97 ba .#...#.x.#.x.#...#...#.X.#.X.#..
14060 00 23 97 ba 00 23 98 26 00 23 98 26 00 23 98 92 00 23 98 92 00 23 98 fe 00 23 98 fe 00 23 99 68 .#...#.&.#.&.#...#...#...#...#.h
14080 00 23 99 68 00 23 99 e4 00 23 99 e4 00 23 9a 50 00 23 9a 50 00 23 9a bc 00 23 9a bc 00 23 9b 24 .#.h.#...#...#.P.#.P.#...#...#.$
140a0 00 23 9b 24 00 23 9b 94 00 23 9b 94 00 23 9b fc 00 23 9b fc 00 23 9c 5e 00 23 9c 5e 00 23 9c ca .#.$.#...#...#...#...#.^.#.^.#..
140c0 00 23 9c ca 00 23 9d 34 00 23 9d 34 00 23 9d ae 00 23 9d ae 00 23 9e 1e 00 23 9e 1e 00 23 9e 90 .#...#.4.#.4.#...#...#...#...#..
140e0 00 23 9e 90 00 23 9f 00 00 23 9f 00 00 23 9f 6e 00 23 9f 6e 00 23 9f d8 00 23 9f d8 00 23 a0 46 .#...#...#...#.n.#.n.#...#...#.F
14100 00 23 a0 46 00 23 a0 b2 00 23 a0 b2 00 23 a1 14 00 23 a1 14 00 23 a1 76 00 23 a1 76 00 23 a1 e0 .#.F.#...#...#...#...#.v.#.v.#..
14120 00 23 a1 e0 00 23 a2 4c 00 23 a2 4c 00 23 a2 b6 00 23 a2 b6 00 23 a3 26 00 23 a3 26 00 23 a3 96 .#...#.L.#.L.#...#...#.&.#.&.#..
14140 00 23 a3 96 00 23 a4 08 00 23 a4 08 00 23 a4 72 00 23 a4 72 00 23 a4 dc 00 23 a4 dc 00 23 a5 4a .#...#...#...#.r.#.r.#...#...#.J
14160 00 23 a5 4a 00 23 a5 b6 00 23 a5 b6 00 23 a6 20 00 23 a6 20 00 23 a6 88 00 23 a6 88 00 23 a6 f0 .#.J.#...#...#...#...#...#...#..
14180 00 23 a6 f0 00 23 a7 5e 00 23 a7 5e 00 23 a7 ca 00 23 a7 ca 00 23 a8 36 00 23 a8 36 00 23 a8 a0 .#...#.^.#.^.#...#...#.6.#.6.#..
141a0 00 23 a8 a0 00 23 a9 0e 00 23 a9 0e 00 23 a9 76 00 23 a9 76 00 23 a9 e0 00 23 a9 e0 00 23 aa 4a .#...#...#...#.v.#.v.#...#...#.J
141c0 00 23 aa 4a 00 23 aa b6 00 23 aa b6 00 23 ab 1e 00 23 ab 1e 00 23 ab 88 00 23 ab 88 00 23 ab f4 .#.J.#...#...#...#...#...#...#..
141e0 00 23 ab f4 00 23 ac 62 00 23 ac 62 00 23 ac d0 00 23 ac d0 00 23 ad 40 00 23 ad 40 00 23 ad b0 .#...#.b.#.b.#...#...#.@.#.@.#..
14200 00 23 ad b0 00 23 ae 22 00 23 ae 22 00 23 ae 90 00 23 ae 90 00 23 af 00 00 23 af 00 00 23 af 72 .#...#.".#.".#...#...#...#...#.r
14220 00 23 af 72 00 23 af e6 00 23 af e6 00 23 b0 4e 00 23 b0 4e 00 23 b0 c4 00 23 b0 c4 00 23 b1 3a .#.r.#...#...#.N.#.N.#...#...#.:
14240 00 23 b1 3a 00 23 b1 a6 00 23 b1 a6 00 23 b2 1e 00 23 b2 1e 00 23 b2 8c 00 23 b2 8c 00 23 b2 f8 .#.:.#...#...#...#...#...#...#..
14260 00 23 b2 f8 00 23 b3 66 00 23 b3 66 00 23 b3 dc 00 23 b3 dc 00 23 b4 58 00 23 b4 58 00 23 b4 c4 .#...#.f.#.f.#...#...#.X.#.X.#..
14280 00 23 b4 c4 00 23 b5 36 00 23 b5 36 00 23 b5 b4 00 23 b5 b4 00 23 b6 1e 00 23 b6 1e 00 23 b6 88 .#...#.6.#.6.#...#...#...#...#..
142a0 00 23 b6 88 00 23 b6 f4 00 23 b6 f4 00 23 b7 6a 00 23 b7 6a 00 23 b7 e0 00 23 b7 e0 00 23 b8 46 .#...#...#...#.j.#.j.#...#...#.F
142c0 00 23 b8 46 00 23 b8 b0 00 23 b8 b0 00 23 b9 1a 00 23 b9 1a 00 23 b9 82 00 23 b9 82 00 23 b9 ea .#.F.#...#...#...#...#...#...#..
142e0 00 23 b9 ea 00 23 ba 52 00 23 ba 52 00 23 ba c0 00 23 bc 6c 00 23 bd 28 00 23 be 06 00 23 be 06 .#...#.R.#.R.#...#.l.#.(.#...#..
14300 00 23 be 7c 00 23 be 7c 00 23 be f2 00 23 be f2 00 23 bf 60 00 23 bf 60 00 23 bf d6 00 23 bf d6 .#.|.#.|.#...#...#.`.#.`.#...#..
14320 00 23 c0 4c 00 23 c0 4c 00 23 c0 c2 00 23 c0 c2 00 23 c1 38 00 23 c1 38 00 23 c1 ae 00 23 c1 ae .#.L.#.L.#...#...#.8.#.8.#...#..
14340 00 23 c2 24 00 23 c2 24 00 23 c2 94 00 23 c2 94 00 23 c2 fc 00 23 c2 fc 00 23 c3 64 00 23 c3 64 .#.$.#.$.#...#...#...#...#.d.#.d
14360 00 23 c3 ce 00 23 c3 ce 00 23 c4 38 00 23 c4 38 00 23 c4 a6 00 23 c4 a6 00 23 c5 14 00 23 c5 14 .#...#...#.8.#.8.#...#...#...#..
14380 00 23 c5 8a 00 23 c7 3c 00 23 c7 f8 00 23 c8 d8 00 23 c8 d8 00 23 c9 44 00 23 c9 44 00 23 c9 b2 .#...#.<.#...#...#...#.D.#.D.#..
143a0 00 23 c9 b2 00 23 ca 20 00 23 ca 20 00 23 ca 90 00 23 ca 90 00 23 ca fc 00 23 ca fc 00 23 cb 6a .#...#...#...#...#...#...#...#.j
143c0 00 23 cb 6a 00 23 cb da 00 23 cb da 00 23 cc 4c 00 23 cc 4c 00 23 cc b8 00 23 cc b8 00 23 cd 24 .#.j.#...#...#.L.#.L.#...#...#.$
143e0 00 23 cd 24 00 23 cd 94 00 23 cd 94 00 23 ce 02 00 23 ce 02 00 23 ce 72 00 23 ce 72 00 23 ce de .#.$.#...#...#...#...#.r.#.r.#..
14400 00 23 ce de 00 23 cf 4a 00 23 cf 4a 00 23 cf b4 00 23 cf b4 00 23 d0 24 00 23 d0 24 00 23 d0 8e .#...#.J.#.J.#...#...#.$.#.$.#..
14420 00 23 d0 8e 00 23 d0 f6 00 23 d0 f6 00 23 d1 6c 00 23 d1 6c 00 23 d1 da 00 23 d1 da 00 23 d2 48 .#...#...#...#.l.#.l.#...#...#.H
14440 00 23 d2 48 00 23 d2 b2 00 23 d2 b2 00 23 d3 26 00 23 d3 26 00 23 d3 9e 00 23 d3 9e 00 23 d4 0e .#.H.#...#...#.&.#.&.#...#...#..
14460 00 23 d4 0e 00 23 d4 7e 00 23 d4 7e 00 23 d4 f0 00 23 d4 f0 00 23 d5 64 00 23 d5 64 00 23 d5 da .#...#.~.#.~.#...#...#.d.#.d.#..
14480 00 23 d5 da 00 23 d6 52 00 23 d6 52 00 23 d6 c4 00 23 d6 c4 00 23 d7 38 00 23 d7 38 00 23 d7 b0 .#...#.R.#.R.#...#...#.8.#.8.#..
144a0 00 23 d7 b0 00 23 d8 2a 00 23 d8 2a 00 23 d8 96 00 23 d8 96 00 23 d9 00 00 23 d9 00 00 23 d9 6c .#...#.*.#.*.#...#...#...#...#.l
144c0 00 23 d9 6c 00 23 d9 d8 00 23 d9 d8 00 23 da 56 00 23 da 56 00 23 da ca 00 23 da ca 00 23 db 40 .#.l.#...#...#.V.#.V.#...#...#.@
144e0 00 23 db 40 00 23 db b4 00 23 db b4 00 23 dc 30 00 23 dc 30 00 23 dc 9e 00 23 dc 9e 00 23 dd 0a .#.@.#...#...#.0.#.0.#...#...#..
14500 00 23 dd 0a 00 23 dd 78 00 23 dd 78 00 23 dd e8 00 23 dd e8 00 23 de 5a 00 23 de 5a 00 23 de ca .#...#.x.#.x.#...#...#.Z.#.Z.#..
14520 00 23 de ca 00 23 df 3a 00 23 df 3a 00 23 df aa 00 23 df aa 00 23 e0 1e 00 23 e0 1e 00 23 e0 90 .#...#.:.#.:.#...#...#...#...#..
14540 00 23 e0 90 00 23 e0 fe 00 23 e0 fe 00 23 e1 72 00 23 e1 72 00 23 e1 e2 00 23 e1 e2 00 23 e2 54 .#...#...#...#.r.#.r.#...#...#.T
14560 00 23 e2 54 00 23 e2 c2 00 23 e2 c2 00 23 e3 32 00 23 e3 32 00 23 e3 a8 00 23 e3 a8 00 23 e4 20 .#.T.#...#...#.2.#.2.#...#...#..
14580 00 23 e4 20 00 23 e4 8c 00 23 e4 8c 00 23 e4 fc 00 23 e4 fc 00 23 e5 6a 00 23 e5 6a 00 23 e5 da .#...#...#...#...#...#.j.#.j.#..
145a0 00 23 e5 da 00 23 e6 4e 00 23 e6 4e 00 23 e6 c4 00 23 e6 c4 00 23 e7 32 00 23 e7 32 00 23 e7 a4 .#...#.N.#.N.#...#...#.2.#.2.#..
145c0 00 23 e7 a4 00 23 e8 1c 00 23 e8 1c 00 23 e8 8a 00 23 e8 8a 00 23 e8 fc 00 23 e8 fc 00 23 e9 6e .#...#...#...#...#...#...#...#.n
145e0 00 23 e9 6e 00 23 e9 dc 00 23 e9 dc 00 23 ea 4c 00 23 ea 4c 00 23 ea c0 00 23 ea c0 00 23 eb 30 .#.n.#...#...#.L.#.L.#...#...#.0
14600 00 23 eb 30 00 23 eb a2 00 23 eb a2 00 23 ec 0e 00 23 ec 0e 00 23 ec 80 00 23 ec 80 00 23 ec f2 .#.0.#...#...#...#...#...#...#..
14620 00 23 ec f2 00 23 ed 5e 00 23 ed 5e 00 23 ed d0 00 23 ed d0 00 23 ee 48 00 23 ee 48 00 23 ee b6 .#...#.^.#.^.#...#...#.H.#.H.#..
14640 00 23 ee b6 00 23 ef 2a 00 23 ef 2a 00 23 ef 9e 00 23 ef 9e 00 23 f0 0c 00 23 f0 0c 00 23 f0 76 .#...#.*.#.*.#...#...#...#...#.v
14660 00 23 f0 76 00 23 f0 e4 00 23 f0 e4 00 23 f1 50 00 23 f1 50 00 23 f1 c4 00 23 f1 c4 00 23 f2 34 .#.v.#...#...#.P.#.P.#...#...#.4
14680 00 23 f2 34 00 23 f2 a0 00 23 f2 a0 00 23 f3 0e 00 23 f3 0e 00 23 f3 80 00 23 f3 80 00 23 f3 ee .#.4.#...#...#...#...#...#...#..
146a0 00 23 f3 ee 00 23 f4 5c 00 23 f4 5c 00 23 f4 c6 00 23 f4 c6 00 23 f5 3c 00 23 f5 3c 00 23 f5 ac .#...#.\.#.\.#...#...#.<.#.<.#..
146c0 00 23 f5 ac 00 23 f6 22 00 23 f6 22 00 23 f6 90 00 23 f6 90 00 23 f7 00 00 23 f7 00 00 23 f7 72 .#...#.".#.".#...#...#...#...#.r
146e0 00 23 f7 72 00 23 f7 e6 00 23 f7 e6 00 23 f8 54 00 23 f8 54 00 23 f8 c4 00 23 f8 c4 00 23 f9 38 .#.r.#...#...#.T.#.T.#...#...#.8
14700 00 23 f9 38 00 23 f9 ae 00 23 f9 ae 00 23 fa 12 00 23 fa 12 00 23 fa 76 00 23 fa 76 00 23 fa da .#.8.#...#...#...#...#.v.#.v.#..
14720 00 23 fa da 00 23 fb 46 00 23 fb 46 00 23 fb b4 00 23 fb b4 00 23 fc 20 00 23 fc 20 00 23 fc 8e .#...#.F.#.F.#...#...#...#...#..
14740 00 23 fc 8e 00 23 fc fa 00 23 fc fa 00 23 fd 66 00 23 fd 66 00 23 fd d2 00 23 fd d2 00 23 fe 3e .#...#...#...#.f.#.f.#...#...#.>
14760 00 23 fe 3e 00 23 fe aa 00 23 fe aa 00 23 ff 16 00 23 ff 16 00 23 ff 82 00 23 ff 82 00 23 ff ee .#.>.#...#...#...#...#...#...#..
14780 00 23 ff ee 00 24 00 5a 00 24 00 5a 00 24 00 c6 00 24 00 c6 00 24 01 32 00 24 01 32 00 24 01 9a .#...$.Z.$.Z.$...$...$.2.$.2.$..
147a0 00 24 01 9a 00 24 02 02 00 24 02 02 00 24 02 70 00 24 02 70 00 24 02 dc 00 24 02 dc 00 24 03 4a .$...$...$...$.p.$.p.$...$...$.J
147c0 00 24 03 4a 00 24 03 b6 00 24 03 b6 00 24 04 24 00 24 04 24 00 24 04 90 00 24 04 90 00 24 04 fc .$.J.$...$...$.$.$.$.$...$...$..
147e0 00 24 04 fc 00 24 05 68 00 24 05 68 00 24 05 d4 00 24 05 d4 00 24 06 40 00 24 06 40 00 24 06 ac .$...$.h.$.h.$...$...$.@.$.@.$..
14800 00 24 06 ac 00 24 07 18 00 24 07 18 00 24 07 84 00 24 07 84 00 24 07 f0 00 24 07 f0 00 24 08 5c .$...$...$...$...$...$...$...$.\
14820 00 24 08 5c 00 24 08 c0 00 24 08 c0 00 24 09 24 00 24 09 24 00 24 09 8a 00 24 09 8a 00 24 09 f0 .$.\.$...$...$.$.$.$.$...$...$..
14840 00 24 09 f0 00 24 0a 56 00 24 0a 56 00 24 0a be 00 24 0a be 00 24 0b 24 00 24 0b 24 00 24 0b 90 .$...$.V.$.V.$...$...$.$.$.$.$..
14860 00 24 0b 90 00 24 0b fc 00 24 0b fc 00 24 0c 66 00 24 0c 66 00 24 0c d2 00 24 0c d2 00 24 0d 3c .$...$...$...$.f.$.f.$...$...$.<
14880 00 24 0d 3c 00 24 0d a6 00 24 0d a6 00 24 0e 10 00 24 0e 10 00 24 0e 7a 00 24 0e 7a 00 24 0e e4 .$.<.$...$...$...$...$.z.$.z.$..
148a0 00 24 0e e4 00 24 0f 4e 00 24 0f 4e 00 24 0f b8 00 24 0f b8 00 24 10 22 00 24 10 22 00 24 10 8c .$...$.N.$.N.$...$...$.".$.".$..
148c0 00 24 10 8c 00 24 10 f6 00 24 10 f6 00 24 11 60 00 24 11 60 00 24 11 c6 00 24 11 c6 00 24 12 2c .$...$...$...$.`.$.`.$...$...$.,
148e0 00 24 12 2c 00 24 12 94 00 24 12 94 00 24 12 fc 00 24 12 fc 00 24 13 62 00 24 13 62 00 24 13 ca .$.,.$...$...$...$...$.b.$.b.$..
14900 00 24 13 ca 00 24 14 30 00 24 14 30 00 24 14 9e 00 24 14 9e 00 24 15 0a 00 24 15 0a 00 24 15 76 .$...$.0.$.0.$...$...$...$...$.v
14920 00 24 15 76 00 24 15 e4 00 24 15 e4 00 24 16 50 00 24 16 50 00 24 16 bc 00 24 16 bc 00 24 17 28 .$.v.$...$...$.P.$.P.$...$...$.(
14940 00 24 17 28 00 24 17 94 00 24 17 94 00 24 18 00 00 24 18 00 00 24 18 6c 00 24 18 6c 00 24 18 d8 .$.(.$...$...$...$...$.l.$.l.$..
14960 00 24 18 d8 00 24 19 44 00 24 19 44 00 24 19 b0 00 24 19 b0 00 24 1a 1c 00 24 1a 1c 00 24 1a 88 .$...$.D.$.D.$...$...$...$...$..
14980 00 24 1a 88 00 24 1a f6 00 24 1a f6 00 24 1b 66 00 24 1b 66 00 24 1b ce 00 24 1b ce 00 24 1c 36 .$...$...$...$.f.$.f.$...$...$.6
149a0 00 24 1c 36 00 24 1c 9e 00 24 1c 9e 00 24 1d 08 00 24 1d 08 00 24 1d 70 00 24 1d 70 00 24 1d d8 .$.6.$...$...$...$...$.p.$.p.$..
149c0 00 24 1d d8 00 24 1e 44 00 24 1e 44 00 24 1e ae 00 24 1e ae 00 24 1f 1a 00 24 1f 1a 00 24 1f 86 .$...$.D.$.D.$...$...$...$...$..
149e0 00 24 1f 86 00 24 1f f0 00 24 1f f0 00 24 20 5a 00 24 20 5a 00 24 20 c4 00 24 20 c4 00 24 21 2e .$...$...$...$.Z.$.Z.$...$...$!.
14a00 00 24 21 2e 00 24 21 98 00 24 21 98 00 24 22 02 00 24 22 02 00 24 22 6e 00 24 22 6e 00 24 22 da .$!..$!..$!..$"..$"..$"n.$"n.$".
14a20 00 24 22 da 00 24 23 46 00 24 23 46 00 24 23 b2 00 24 23 b2 00 24 24 1e 00 24 24 1e 00 24 24 86 .$"..$#F.$#F.$#..$#..$$..$$..$$.
14a40 00 24 24 86 00 24 24 ee 00 24 24 ee 00 24 25 56 00 24 25 56 00 24 25 c0 00 24 25 c0 00 24 26 28 .$$..$$..$$..$%V.$%V.$%..$%..$&(
14a60 00 24 26 28 00 24 26 8c 00 24 26 8c 00 24 26 f0 00 24 26 f0 00 24 27 54 00 24 27 54 00 24 27 bc .$&(.$&..$&..$&..$&..$'T.$'T.$'.
14a80 00 24 27 bc 00 24 28 2c 00 24 28 2c 00 24 28 9c 00 24 28 9c 00 24 29 0e 00 24 29 0e 00 24 29 7c .$'..$(,.$(,.$(..$(..$)..$)..$)|
14aa0 00 24 29 7c 00 24 29 ea 00 24 29 ea 00 24 2a 56 00 24 2a 56 00 24 2a c0 00 24 2a c0 00 24 2b 2c .$)|.$)..$)..$*V.$*V.$*..$*..$+,
14ac0 00 24 2b 2c 00 24 2b 96 00 24 2b 96 00 24 2c 02 00 24 2c 02 00 24 2c 6c 00 24 2c 6c 00 24 2c d6 .$+,.$+..$+..$,..$,..$,l.$,l.$,.
14ae0 00 24 2c d6 00 24 2d 40 00 24 2d 40 00 24 2d aa 00 24 2d aa 00 24 2e 14 00 24 2e 14 00 24 2e 7e .$,..$-@.$-@.$-..$-..$...$...$.~
14b00 00 24 2e 7e 00 24 2e e8 00 24 2e e8 00 24 2f 52 00 24 2f 52 00 24 2f bc 00 24 2f bc 00 24 30 26 .$.~.$...$...$/R.$/R.$/..$/..$0&
14b20 00 24 30 26 00 24 30 92 00 24 30 92 00 24 30 fc 00 24 30 fc 00 24 31 68 00 24 31 68 00 24 31 d2 .$0&.$0..$0..$0..$0..$1h.$1h.$1.
14b40 00 24 31 d2 00 24 32 3e 00 24 32 3e 00 24 32 a8 00 24 32 a8 00 24 33 12 00 24 33 12 00 24 33 7c .$1..$2>.$2>.$2..$2..$3..$3..$3|
14b60 00 24 33 7c 00 24 33 e6 00 24 33 e6 00 24 34 50 00 24 34 50 00 24 34 ba 00 24 34 ba 00 24 35 24 .$3|.$3..$3..$4P.$4P.$4..$4..$5$
14b80 00 24 35 24 00 24 35 8e 00 24 35 8e 00 24 35 f8 00 24 35 f8 00 24 36 62 00 24 36 62 00 24 36 ce .$5$.$5..$5..$5..$5..$6b.$6b.$6.
14ba0 00 24 36 ce 00 24 37 38 00 24 37 38 00 24 37 a4 00 24 37 a4 00 24 38 0e 00 24 38 0e 00 24 38 7a .$6..$78.$78.$7..$7..$8..$8..$8z
14bc0 00 24 38 7a 00 24 38 e4 00 24 38 e4 00 24 39 4e 00 24 39 4e 00 24 39 b8 00 24 39 b8 00 24 3a 22 .$8z.$8..$8..$9N.$9N.$9..$9..$:"
14be0 00 24 3a 22 00 24 3a 8c 00 24 3a 8c 00 24 3a f6 00 24 3a f6 00 24 3b 60 00 24 3b 60 00 24 3b ca .$:".$:..$:..$:..$:..$;`.$;`.$;.
14c00 00 24 3b ca 00 24 3c 34 00 24 3c 34 00 24 3c 9e 00 24 3c 9e 00 24 3d 0a 00 24 3d 0a 00 24 3d 74 .$;..$<4.$<4.$<..$<..$=..$=..$=t
14c20 00 24 3d 74 00 24 3d e0 00 24 3d e0 00 24 3e 4a 00 24 3e 4a 00 24 3e b6 00 24 3e b6 00 24 3f 20 .$=t.$=..$=..$>J.$>J.$>..$>..$?.
14c40 00 24 3f 20 00 24 3f 8a 00 24 3f 8a 00 24 3f f4 00 24 3f f4 00 24 40 5e 00 24 40 5e 00 24 40 c8 .$?..$?..$?..$?..$?..$@^.$@^.$@.
14c60 00 24 40 c8 00 24 41 32 00 24 41 32 00 24 41 9c 00 24 41 9c 00 24 42 06 00 24 42 06 00 24 42 70 .$@..$A2.$A2.$A..$A..$B..$B..$Bp
14c80 00 24 42 70 00 24 42 d6 00 24 42 d6 00 24 43 3a 00 24 43 3a 00 24 43 9e 00 24 43 9e 00 24 44 02 .$Bp.$B..$B..$C:.$C:.$C..$C..$D.
14ca0 00 24 44 02 00 24 44 6c 00 24 44 6c 00 24 44 d0 00 24 44 d0 00 24 45 34 00 24 45 34 00 24 45 98 .$D..$Dl.$Dl.$D..$D..$E4.$E4.$E.
14cc0 00 24 45 98 00 24 46 08 00 24 46 08 00 24 46 6c 00 24 46 6c 00 24 46 dc 00 24 46 dc 00 24 47 40 .$E..$F..$F..$Fl.$Fl.$F..$F..$G@
14ce0 00 24 47 40 00 24 47 a8 00 24 47 a8 00 24 48 14 00 24 48 14 00 24 48 7e 00 24 48 7e 00 24 48 ea .$G@.$G..$G..$H..$H..$H~.$H~.$H.
14d00 00 24 48 ea 00 24 49 54 00 24 49 54 00 24 49 c0 00 24 49 c0 00 24 4a 2a 00 24 4a 2a 00 24 4a 94 .$H..$IT.$IT.$I..$I..$J*.$J*.$J.
14d20 00 24 4a 94 00 24 4a fe 00 24 4a fe 00 24 4b 68 00 24 4b 68 00 24 4b d2 00 24 4b d2 00 24 4c 3c .$J..$J..$J..$Kh.$Kh.$K..$K..$L<
14d40 00 24 4c 3c 00 24 4c a6 00 24 4c a6 00 24 4d 10 00 24 4d 10 00 24 4d 7a 00 24 4d 7a 00 24 4d e4 .$L<.$L..$L..$M..$M..$Mz.$Mz.$M.
14d60 00 24 4d e4 00 24 4e 50 00 24 4e 50 00 24 4e ba 00 24 4e ba 00 24 4f 26 00 24 4f 26 00 24 4f 90 .$M..$NP.$NP.$N..$N..$O&.$O&.$O.
14d80 00 24 4f 90 00 24 4f fc 00 24 4f fc 00 24 50 66 00 24 50 66 00 24 50 d0 00 24 50 d0 00 24 51 3a .$O..$O..$O..$Pf.$Pf.$P..$P..$Q:
14da0 00 24 51 3a 00 24 51 a4 00 24 51 a4 00 24 52 0e 00 24 52 0e 00 24 52 78 00 24 52 78 00 24 52 e2 .$Q:.$Q..$Q..$R..$R..$Rx.$Rx.$R.
14dc0 00 24 52 e2 00 24 53 4c 00 24 53 4c 00 24 53 b6 00 24 53 b6 00 24 54 20 00 24 54 20 00 24 54 86 .$R..$SL.$SL.$S..$S..$T..$T..$T.
14de0 00 24 54 86 00 24 54 ee 00 24 54 ee 00 24 55 54 00 24 55 54 00 24 55 b8 00 24 55 b8 00 24 56 2e .$T..$T..$T..$UT.$UT.$U..$U..$V.
14e00 00 24 56 2e 00 24 56 9a 00 24 56 9a 00 24 57 04 00 24 57 04 00 24 57 70 00 24 57 70 00 24 57 dc .$V..$V..$V..$W..$W..$Wp.$Wp.$W.
14e20 00 24 57 dc 00 24 58 48 00 24 58 48 00 24 58 b2 00 24 58 b2 00 24 59 1c 00 24 59 1c 00 24 59 86 .$W..$XH.$XH.$X..$X..$Y..$Y..$Y.
14e40 00 24 59 86 00 24 59 f0 00 24 59 f0 00 24 5a 5a 00 24 5a 5a 00 24 5a c4 00 24 5a c4 00 24 5b 30 .$Y..$Y..$Y..$ZZ.$ZZ.$Z..$Z..$[0
14e60 00 24 5b 30 00 24 5b 9c 00 24 5b 9c 00 24 5c 08 00 24 5c 08 00 24 5c 74 00 24 5c 74 00 24 5c e0 .$[0.$[..$[..$\..$\..$\t.$\t.$\.
14e80 00 24 5c e0 00 24 5d 4a 00 24 5d 4a 00 24 5d b6 00 24 5d b6 00 24 5e 22 00 24 5e 22 00 24 5e 8e .$\..$]J.$]J.$]..$]..$^".$^".$^.
14ea0 00 24 5e 8e 00 24 5e f8 00 24 5e f8 00 24 5f 62 00 24 5f 62 00 24 5f cc 00 24 5f cc 00 24 60 36 .$^..$^..$^..$_b.$_b.$_..$_..$`6
14ec0 00 24 60 36 00 24 60 a0 00 24 60 a0 00 24 61 0a 00 24 61 0a 00 24 61 76 00 24 61 76 00 24 61 e2 .$`6.$`..$`..$a..$a..$av.$av.$a.
14ee0 00 24 61 e2 00 24 62 4e 00 24 62 4e 00 24 62 ba 00 24 62 ba 00 24 63 26 00 24 63 26 00 24 63 90 .$a..$bN.$bN.$b..$b..$c&.$c&.$c.
14f00 00 24 63 90 00 24 63 fc 00 24 63 fc 00 24 64 68 00 24 64 68 00 24 64 d4 00 24 64 d4 00 24 65 3e .$c..$c..$c..$dh.$dh.$d..$d..$e>
14f20 00 24 65 3e 00 24 65 a8 00 24 65 a8 00 24 66 12 00 24 66 12 00 24 66 7c 00 24 66 7c 00 24 66 e6 .$e>.$e..$e..$f..$f..$f|.$f|.$f.
14f40 00 24 66 e6 00 24 67 50 00 24 67 50 00 24 67 bc 00 24 67 bc 00 24 68 28 00 24 68 28 00 24 68 94 .$f..$gP.$gP.$g..$g..$h(.$h(.$h.
14f60 00 24 68 94 00 24 69 00 00 24 69 00 00 24 69 6c 00 24 69 6c 00 24 69 d6 00 24 69 d6 00 24 6a 42 .$h..$i..$i..$il.$il.$i..$i..$jB
14f80 00 24 6a 42 00 24 6a ae 00 24 6a ae 00 24 6b 1a 00 24 6b 1a 00 24 6b 84 00 24 6b 84 00 24 6b ee .$jB.$j..$j..$k..$k..$k..$k..$k.
14fa0 00 24 6b ee 00 24 6c 58 00 24 6c 58 00 24 6c c2 00 24 6c c2 00 24 6d 2c 00 24 6d 2c 00 24 6d 98 .$k..$lX.$lX.$l..$l..$m,.$m,.$m.
14fc0 00 24 6d 98 00 24 6e 04 00 24 6e 04 00 24 6e 70 00 24 6e 70 00 24 6e dc 00 24 6e dc 00 24 6f 4a .$m..$n..$n..$np.$np.$n..$n..$oJ
14fe0 00 24 6f 4a 00 24 6f b6 00 24 6f b6 00 24 70 1a 00 24 70 1a 00 24 70 8a 00 24 70 8a 00 24 70 fc .$oJ.$o..$o..$p..$p..$p..$p..$p.
15000 00 24 70 fc 00 24 71 66 00 24 71 66 00 24 71 d0 00 24 71 d0 00 24 72 3c 00 24 72 3c 00 24 72 a6 .$p..$qf.$qf.$q..$q..$r<.$r<.$r.
15020 00 24 72 a6 00 24 73 1c 00 24 73 1c 00 24 73 92 00 24 73 92 00 24 73 fe 00 24 75 aa 00 24 76 66 .$r..$s..$s..$s..$s..$s..$u..$vf
15040 00 24 77 44 00 24 77 44 00 24 77 b2 00 24 77 b2 00 24 78 20 00 24 78 20 00 24 78 86 00 24 78 86 .$wD.$wD.$w..$w..$x..$x..$x..$x.
15060 00 24 78 ec 00 24 78 ec 00 24 79 64 00 24 79 64 00 24 79 d0 00 24 79 d0 00 24 7a 3c 00 24 7a 3c .$x..$x..$yd.$yd.$y..$y..$z<.$z<
15080 00 24 7a aa 00 24 7a aa 00 24 7b 18 00 24 7b 18 00 24 7b 82 00 24 7b 82 00 24 7b ec 00 24 7b ec .$z..$z..${..${..${..${..${..${.
150a0 00 24 7c 58 00 24 7c 58 00 24 7c c4 00 24 7c c4 00 24 7d 32 00 24 7d 32 00 24 7d a0 00 24 7d a0 .$|X.$|X.$|..$|..$}2.$}2.$}..$}.
150c0 00 24 7e 12 00 24 7e 12 00 24 7e 84 00 24 7e 84 00 24 7e f2 00 24 7e f2 00 24 7f 60 00 24 7f 60 .$~..$~..$~..$~..$~..$~..$.`.$.`
150e0 00 24 7f cc 00 24 7f cc 00 24 80 38 00 24 80 38 00 24 80 a6 00 24 80 a6 00 24 81 14 00 24 82 f2 .$...$...$.8.$.8.$...$...$...$..
15100 00 24 83 ae 00 24 84 9e 00 24 84 9e 00 24 85 24 00 24 85 24 00 24 85 b4 00 24 85 b4 00 24 86 38 .$...$...$...$.$.$.$.$...$...$.8
15120 00 24 86 38 00 24 86 c2 00 24 86 c2 00 24 87 4e 00 24 89 00 00 24 89 bc 00 24 8a 9c 00 24 8a 9c .$.8.$...$...$.N.$...$...$...$..
15140 00 24 8b 02 00 24 8b 02 00 24 8b 6c 00 24 8b 6c 00 24 8b e0 00 24 8b e0 00 24 8c 4c 00 24 8c 4c .$...$...$.l.$.l.$...$...$.L.$.L
15160 00 24 8c b2 00 24 8c b2 00 24 8d 1e 00 24 8d 1e 00 24 8d 84 00 24 8d 84 00 24 8d ee 00 24 8d ee .$...$...$...$...$...$...$...$..
15180 00 24 8e 56 00 24 8e 56 00 24 8e c0 00 24 8e c0 00 24 8f 26 00 24 8f 26 00 24 8f 90 00 24 8f 90 .$.V.$.V.$...$...$.&.$.&.$...$..
151a0 00 24 8f fa 00 24 8f fa 00 24 90 64 00 24 90 64 00 24 90 ce 00 24 90 ce 00 24 91 3a 00 24 91 3a .$...$...$.d.$.d.$...$...$.:.$.:
151c0 00 24 91 a4 00 24 91 a4 00 24 92 0c 00 24 92 0c 00 24 92 74 00 24 92 74 00 24 92 dc 00 24 92 dc .$...$...$...$...$.t.$.t.$...$..
151e0 00 24 93 44 00 24 93 44 00 24 93 ac 00 24 93 ac 00 24 94 14 00 24 94 14 00 24 94 7c 00 24 94 7c .$.D.$.D.$...$...$...$...$.|.$.|
15200 00 24 94 e4 00 24 94 e4 00 24 95 4c 00 24 95 4c 00 24 95 b4 00 24 95 b4 00 24 96 1c 00 24 96 1c .$...$...$.L.$.L.$...$...$...$..
15220 00 24 96 86 00 24 96 86 00 24 96 ee 00 24 96 ee 00 24 97 58 00 24 97 58 00 24 97 c0 00 24 97 c0 .$...$...$...$...$.X.$.X.$...$..
15240 00 24 98 2a 00 24 98 2a 00 24 98 92 00 24 98 92 00 24 98 fa 00 24 98 fa 00 24 99 62 00 24 99 62 .$.*.$.*.$...$...$...$...$.b.$.b
15260 00 24 99 ca 00 24 99 ca 00 24 9a 32 00 24 9a 32 00 24 9a 9a 00 24 9a 9a 00 24 9b 02 00 24 9b 02 .$...$...$.2.$.2.$...$...$...$..
15280 00 24 9b 6a 00 24 9b 6a 00 24 9b d2 00 24 9b d2 00 24 9c 3a 00 24 9c 3a 00 24 9c a2 00 24 9c a2 .$.j.$.j.$...$...$.:.$.:.$...$..
152a0 00 24 9d 0c 00 24 9d 0c 00 24 9d 74 00 24 9d 74 00 24 9d de 00 24 9d de 00 24 9e 46 00 24 9e 46 .$...$...$.t.$.t.$...$...$.F.$.F
152c0 00 24 9e b0 00 24 9e b0 00 24 9f 1a 00 24 9f 1a 00 24 9f 88 00 24 9f 88 00 24 9f f4 00 24 9f f4 .$...$...$...$...$...$...$...$..
152e0 00 24 a0 5e 00 24 a0 5e 00 24 a0 cc 00 24 a0 cc 00 24 a1 3a 00 24 a1 3a 00 24 a1 ac 00 24 a1 ac .$.^.$.^.$...$...$.:.$.:.$...$..
15300 00 24 a2 1e 00 24 a2 1e 00 24 a2 86 00 24 a2 86 00 24 a2 f2 00 24 a2 f2 00 24 a3 60 00 24 a3 60 .$...$...$...$...$...$...$.`.$.`
15320 00 24 a3 ca 00 24 a3 ca 00 24 a4 34 00 24 a4 34 00 24 a4 9e 00 24 a4 9e 00 24 a5 06 00 24 a5 06 .$...$...$.4.$.4.$...$...$...$..
15340 00 24 a5 78 00 24 a5 78 00 24 a5 e2 00 24 a5 e2 00 24 a6 4c 00 24 a6 4c 00 24 a6 b8 00 24 a6 b8 .$.x.$.x.$...$...$.L.$.L.$...$..
15360 00 24 a7 22 00 24 a7 22 00 24 a7 8a 00 24 a7 8a 00 24 a7 fa 00 24 a7 fa 00 24 a8 64 00 24 a8 64 .$.".$.".$...$...$...$...$.d.$.d
15380 00 24 a8 ca 00 24 a8 ca 00 24 a9 3c 00 24 a9 3c 00 24 a9 a0 00 24 a9 a0 00 24 aa 08 00 24 aa 08 .$...$...$.<.$.<.$...$...$...$..
153a0 00 24 aa 74 00 24 aa 74 00 24 aa e0 00 24 aa e0 00 24 ab 4c 00 24 ab 4c 00 24 ab b8 00 24 ab b8 .$.t.$.t.$...$...$.L.$.L.$...$..
153c0 00 24 ac 24 00 24 ac 24 00 24 ac 90 00 24 ac 90 00 24 ac fc 00 24 ac fc 00 24 ad 68 00 24 ad 68 .$.$.$.$.$...$...$...$...$.h.$.h
153e0 00 24 ad d2 00 24 ad d2 00 24 ae 3c 00 24 ae 3c 00 24 ae a6 00 24 ae a6 00 24 af 10 00 24 af 10 .$...$...$.<.$.<.$...$...$...$..
15400 00 24 af 7e 00 24 af 7e 00 24 af e4 00 24 af e4 00 24 b0 4a 00 24 b0 4a 00 24 b0 ae 00 24 b0 ae .$.~.$.~.$...$...$.J.$.J.$...$..
15420 00 24 b1 14 00 24 b1 14 00 24 b1 78 00 24 b1 78 00 24 b1 de 00 24 b1 de 00 24 b2 48 00 24 b2 48 .$...$...$.x.$.x.$...$...$.H.$.H
15440 00 24 b2 b0 00 24 b2 b0 00 24 b3 18 00 24 b3 18 00 24 b3 84 00 24 b3 84 00 24 b3 f0 00 24 b3 f0 .$...$...$...$...$...$...$...$..
15460 00 24 b4 5c 00 24 b4 5c 00 24 b4 c6 00 24 b4 c6 00 24 b5 2e 00 24 b5 2e 00 24 b5 98 00 24 b5 98 .$.\.$.\.$...$...$...$...$...$..
15480 00 24 b6 04 00 24 b6 04 00 24 b6 6e 00 24 b6 6e 00 24 b6 d8 00 24 b6 d8 00 24 b7 40 00 24 b7 40 .$...$...$.n.$.n.$...$...$.@.$.@
154a0 00 24 b7 a8 00 24 b7 a8 00 24 b8 10 00 24 b8 10 00 24 b8 7e 00 24 b8 7e 00 24 b8 ec 00 24 b8 ec .$...$...$...$...$.~.$.~.$...$..
154c0 00 24 b9 5a 00 24 b9 5a 00 24 b9 c8 00 24 b9 c8 00 24 ba 36 00 24 ba 36 00 24 ba a2 00 24 ba a2 .$.Z.$.Z.$...$...$.6.$.6.$...$..
154e0 00 24 bb 14 00 24 bb 14 00 24 bb 7e 00 24 bb 7e 00 24 bb ea 00 24 bb ea 00 24 bc 56 00 24 bc 56 .$...$...$.~.$.~.$...$...$.V.$.V
15500 00 24 bc c2 00 24 bc c2 00 24 bd 2e 00 24 bd 2e 00 24 bd 9a 00 24 bd 9a 00 24 be 06 00 24 be 06 .$...$...$...$...$...$...$...$..
15520 00 24 be 7c 00 24 be 7c 00 24 be f2 00 24 be f2 00 24 bf 64 00 24 bf 64 00 24 bf d6 00 24 bf d6 .$.|.$.|.$...$...$.d.$.d.$...$..
15540 00 24 c0 3a 00 24 c0 3a 00 24 c0 a4 00 24 c0 a4 00 24 c1 10 00 24 c1 10 00 24 c1 76 00 24 c1 76 .$.:.$.:.$...$...$...$...$.v.$.v
15560 00 24 c1 de 00 24 c1 de 00 24 c2 44 00 24 c2 44 00 24 c2 ac 00 24 c2 ac 00 24 c3 12 00 24 c3 12 .$...$...$.D.$.D.$...$...$...$..
15580 00 24 c3 7a 00 24 c3 7a 00 24 c3 e0 00 24 c3 e0 00 24 c4 48 00 24 c4 48 00 24 c4 b0 00 24 c4 b0 .$.z.$.z.$...$...$.H.$.H.$...$..
155a0 00 24 c5 18 00 24 c5 18 00 24 c5 82 00 24 c5 82 00 24 c5 f4 00 24 c5 f4 00 24 c6 5e 00 24 c6 5e .$...$...$...$...$...$...$.^.$.^
155c0 00 24 c6 c4 00 24 c6 c4 00 24 c7 2e 00 24 c7 2e 00 24 c7 9a 00 24 c7 9a 00 24 c8 06 00 24 c8 06 .$...$...$...$...$...$...$...$..
155e0 00 24 c8 72 00 24 c8 72 00 24 c8 de 00 24 c8 de 00 24 c9 44 00 24 c9 44 00 24 c9 ac 00 24 c9 ac .$.r.$.r.$...$...$.D.$.D.$...$..
15600 00 24 ca 12 00 24 ca 12 00 24 ca 7a 00 24 ca 7a 00 24 ca e6 00 24 ca e6 00 24 cb 50 00 24 cb 50 .$...$...$.z.$.z.$...$...$.P.$.P
15620 00 24 cb b8 00 24 cb b8 00 24 cc 24 00 24 cc 24 00 24 cc 90 00 24 cc 90 00 24 cc fc 00 24 cc fc .$...$...$.$.$.$.$...$...$...$..
15640 00 24 cd 64 00 24 cd 64 00 24 cd cc 00 24 cd cc 00 24 ce 32 00 24 ce 32 00 24 ce 98 00 24 ce 98 .$.d.$.d.$...$...$.2.$.2.$...$..
15660 00 24 ce fe 00 24 ce fe 00 24 cf 64 00 24 cf 64 00 24 cf ce 00 24 cf ce 00 24 d0 38 00 24 d0 38 .$...$...$.d.$.d.$...$...$.8.$.8
15680 00 24 d0 a2 00 24 d0 a2 00 24 d1 0c 00 24 d1 0c 00 24 d1 76 00 24 d1 76 00 24 d1 e0 00 24 d1 e0 .$...$...$...$...$.v.$.v.$...$..
156a0 00 24 d2 4a 00 24 d2 4a 00 24 d2 b4 00 24 d2 b4 00 24 d3 1e 00 24 d3 1e 00 24 d3 8a 00 24 d3 8a .$.J.$.J.$...$...$...$...$...$..
156c0 00 24 d3 f6 00 24 d3 f6 00 24 d4 5e 00 24 d4 5e 00 24 d4 c6 00 24 d4 c6 00 24 d5 30 00 24 d5 30 .$...$...$.^.$.^.$...$...$.0.$.0
156e0 00 24 d5 98 00 24 d5 98 00 24 d6 02 00 24 d6 02 00 24 d6 6a 00 24 d6 6a 00 24 d6 d4 00 24 d6 d4 .$...$...$...$...$.j.$.j.$...$..
15700 00 24 d7 3c 00 24 d7 3c 00 24 d7 a6 00 24 d7 a6 00 24 d8 0e 00 24 d8 0e 00 24 d8 78 00 24 d8 78 .$.<.$.<.$...$...$...$...$.x.$.x
15720 00 24 d8 e6 00 24 d8 e6 00 24 d9 4c 00 24 d9 4c 00 24 d9 b8 00 24 d9 b8 00 24 da 22 00 24 da 22 .$...$...$.L.$.L.$...$...$.".$."
15740 00 24 da 8e 00 24 da 8e 00 24 da fa 00 24 da fa 00 24 db 66 00 24 db 66 00 24 db d2 00 24 db d2 .$...$...$...$...$.f.$.f.$...$..
15760 00 24 dc 40 00 24 dc 40 00 24 dc ae 00 24 dc ae 00 24 dd 18 00 24 dd 18 00 24 dd 82 00 24 dd 82 .$.@.$.@.$...$...$...$...$...$..
15780 00 24 dd ee 00 24 dd ee 00 24 de 5c 00 24 de 5c 00 24 de ca 00 24 de ca 00 24 df 34 00 24 df 34 .$...$...$.\.$.\.$...$...$.4.$.4
157a0 00 24 df a4 00 24 df a4 00 24 e0 0e 00 24 e0 0e 00 24 e0 76 00 24 e0 76 00 24 e0 e8 00 24 e0 e8 .$...$...$...$...$.v.$.v.$...$..
157c0 00 24 e1 52 00 24 e1 52 00 24 e1 c2 00 24 e1 c2 00 24 e2 2c 00 24 e2 2c 00 24 e2 94 00 24 e2 94 .$.R.$.R.$...$...$.,.$.,.$...$..
157e0 00 24 e3 00 00 24 e3 00 00 24 e3 6c 00 24 e3 6c 00 24 e3 d8 00 24 e3 d8 00 24 e4 44 00 24 e4 44 .$...$...$.l.$.l.$...$...$.D.$.D
15800 00 24 e4 b0 00 24 e4 b0 00 24 e5 1c 00 24 e5 1c 00 24 e5 88 00 24 e5 88 00 24 e5 f4 00 24 e5 f4 .$...$...$...$...$...$...$...$..
15820 00 24 e6 60 00 24 e6 60 00 24 e6 cc 00 24 e6 cc 00 24 e7 38 00 24 e7 38 00 24 e7 a4 00 24 e7 a4 .$.`.$.`.$...$...$.8.$.8.$...$..
15840 00 24 e8 10 00 24 e8 10 00 24 e8 7c 00 24 e8 7c 00 24 e8 e8 00 24 e8 e8 00 24 e9 54 00 24 e9 54 .$...$...$.|.$.|.$...$...$.T.$.T
15860 00 24 e9 c0 00 24 e9 c0 00 24 ea 2c 00 24 ea 2c 00 24 ea 98 00 24 ea 98 00 24 eb 04 00 24 eb 04 .$...$...$.,.$.,.$...$...$...$..
15880 00 24 eb 70 00 24 eb 70 00 24 eb dc 00 24 eb dc 00 24 ec 48 00 24 ec 48 00 24 ec b4 00 24 ec b4 .$.p.$.p.$...$...$.H.$.H.$...$..
158a0 00 24 ed 1e 00 24 ed 1e 00 24 ed 88 00 24 ed 88 00 24 ed ee 00 24 ed ee 00 24 ee 54 00 24 ee 54 .$...$...$...$...$...$...$.T.$.T
158c0 00 24 ee ba 00 24 ee ba 00 24 ef 20 00 24 ef 20 00 24 ef 86 00 24 ef 86 00 24 ef ec 00 24 ef ec .$...$...$...$...$...$...$...$..
158e0 00 24 f0 52 00 24 f0 52 00 24 f0 b8 00 24 f0 b8 00 24 f1 22 00 24 f1 22 00 24 f1 8a 00 24 f1 8a .$.R.$.R.$...$...$.".$.".$...$..
15900 00 24 f1 f2 00 24 f1 f2 00 24 f2 58 00 24 f2 58 00 24 f2 be 00 24 f2 be 00 24 f3 26 00 24 f3 26 .$...$...$.X.$.X.$...$...$.&.$.&
15920 00 24 f3 92 00 24 f3 92 00 24 f3 fc 00 24 f3 fc 00 24 f4 68 00 24 f4 68 00 24 f4 d4 00 24 f4 d4 .$...$...$...$...$.h.$.h.$...$..
15940 00 24 f5 3e 00 24 f5 3e 00 24 f5 a8 00 24 f5 a8 00 24 f6 14 00 24 f6 14 00 24 f6 7e 00 24 f6 7e .$.>.$.>.$...$...$...$...$.~.$.~
15960 00 24 f6 ea 00 24 f6 ea 00 24 f7 54 00 24 f7 54 00 24 f7 c0 00 24 f7 c0 00 24 f8 2a 00 24 f8 2a .$...$...$.T.$.T.$...$...$.*.$.*
15980 00 24 f8 96 00 24 f8 96 00 24 f9 00 00 24 f9 00 00 24 f9 6c 00 24 f9 6c 00 24 f9 d6 00 24 f9 d6 .$...$...$...$...$.l.$.l.$...$..
159a0 00 24 fa 42 00 24 fa 42 00 24 fa ac 00 24 fa ac 00 24 fb 18 00 24 fb 18 00 24 fb 82 00 24 fb 82 .$.B.$.B.$...$...$...$...$...$..
159c0 00 24 fb ee 00 24 fb ee 00 24 fc 58 00 24 fc 58 00 24 fc c4 00 24 fc c4 00 24 fd 2e 00 24 fd 2e .$...$...$.X.$.X.$...$...$...$..
159e0 00 24 fd 9a 00 24 fd 9a 00 24 fe 04 00 24 fe 04 00 24 fe 70 00 24 fe 70 00 24 fe da 00 24 fe da .$...$...$...$...$.p.$.p.$...$..
15a00 00 24 ff 46 00 24 ff 46 00 24 ff b0 00 24 ff b0 00 25 00 1c 00 25 00 1c 00 25 00 86 00 25 00 86 .$.F.$.F.$...$...%...%...%...%..
15a20 00 25 00 f2 00 25 00 f2 00 25 01 5c 00 25 01 5c 00 25 01 c8 00 25 01 c8 00 25 02 32 00 25 02 32 .%...%...%.\.%.\.%...%...%.2.%.2
15a40 00 25 02 9e 00 25 02 9e 00 25 03 0e 00 25 03 0e 00 25 03 76 00 25 03 76 00 25 03 de 00 25 03 de .%...%...%...%...%.v.%.v.%...%..
15a60 00 25 04 46 00 25 04 46 00 25 04 ae 00 25 04 ae 00 25 05 16 00 25 05 16 00 25 05 7e 00 25 05 7e .%.F.%.F.%...%...%...%...%.~.%.~
15a80 00 25 05 e6 00 25 05 e6 00 25 06 4e 00 25 06 4e 00 25 06 b6 00 25 06 b6 00 25 07 1e 00 25 07 1e .%...%...%.N.%.N.%...%...%...%..
15aa0 00 25 07 88 00 25 07 88 00 25 07 f2 00 25 07 f2 00 25 08 60 00 25 08 60 00 25 08 ce 00 25 08 ce .%...%...%...%...%.`.%.`.%...%..
15ac0 00 25 09 3c 00 25 09 3c 00 25 09 aa 00 25 09 aa 00 25 0a 18 00 25 0a 18 00 25 0a 86 00 25 0a 86 .%.<.%.<.%...%...%...%...%...%..
15ae0 00 25 0a f0 00 25 0a f0 00 25 0b 5a 00 25 0b 5a 00 25 0b c2 00 25 0b c2 00 25 0c 2c 00 25 0c 2c .%...%...%.Z.%.Z.%...%...%.,.%.,
15b00 00 25 0c 94 00 25 0c 94 00 25 0c fe 00 25 0c fe 00 25 0d 66 00 25 0d 66 00 25 0d d0 00 25 0d d0 .%...%...%...%...%.f.%.f.%...%..
15b20 00 25 0e 38 00 25 0e 38 00 25 0e a2 00 25 0e a2 00 25 0f 0a 00 25 0f 0a 00 25 0f 74 00 25 0f 74 .%.8.%.8.%...%...%...%...%.t.%.t
15b40 00 25 0f dc 00 25 0f dc 00 25 10 46 00 25 10 46 00 25 10 ae 00 25 10 ae 00 25 11 18 00 25 11 18 .%...%...%.F.%.F.%...%...%...%..
15b60 00 25 11 80 00 25 11 80 00 25 11 ea 00 25 11 ea 00 25 12 52 00 25 12 52 00 25 12 bc 00 25 12 bc .%...%...%...%...%.R.%.R.%...%..
15b80 00 25 13 24 00 25 13 24 00 25 13 8e 00 25 13 8e 00 25 13 f6 00 25 13 f6 00 25 14 60 00 25 14 60 .%.$.%.$.%...%...%...%...%.`.%.`
15ba0 00 25 14 c8 00 25 14 c8 00 25 15 32 00 25 15 32 00 25 15 a0 00 25 15 a0 00 25 16 08 00 25 16 08 .%...%...%.2.%.2.%...%...%...%..
15bc0 00 25 16 74 00 25 16 74 00 25 16 e2 00 25 16 e2 00 25 17 56 00 25 17 56 00 25 17 c4 00 25 17 c4 .%.t.%.t.%...%...%.V.%.V.%...%..
15be0 00 25 18 38 00 25 18 38 00 25 18 aa 00 25 18 aa 00 25 19 18 00 25 19 18 00 25 19 90 00 25 19 90 .%.8.%.8.%...%...%...%...%...%..
15c00 00 25 1a 00 00 25 1a 00 00 25 1a 6c 00 25 1a 6c 00 25 1a e0 00 25 1a e0 00 25 1b 58 00 25 1b 58 .%...%...%.l.%.l.%...%...%.X.%.X
15c20 00 25 1b c4 00 25 1b c4 00 25 1c 36 00 25 1c 36 00 25 1c aa 00 25 1c aa 00 25 1d 1a 00 25 1d 1a .%...%...%.6.%.6.%...%...%...%..
15c40 00 25 1d 8a 00 25 1d 8a 00 25 1d fc 00 25 1d fc 00 25 1e 6e 00 25 20 1c 00 25 20 d8 00 25 21 b8 .%...%...%...%...%.n.%...%...%!.
15c60 00 25 21 b8 00 25 22 26 00 25 22 26 00 25 22 98 00 25 22 98 00 25 23 10 00 25 24 b2 00 25 25 6e .%!..%"&.%"&.%"..%"..%#..%$..%%n
15c80 00 25 26 4a 00 25 26 4a 00 25 26 b8 00 25 26 b8 00 25 27 2e 00 25 27 2e 00 25 27 a4 00 25 27 a4 .%&J.%&J.%&..%&..%'..%'..%'..%'.
15ca0 00 25 28 18 00 25 28 18 00 25 28 86 00 25 28 86 00 25 28 f6 00 25 28 f6 00 25 29 6c 00 25 29 6c .%(..%(..%(..%(..%(..%(..%)l.%)l
15cc0 00 25 29 dc 00 25 29 dc 00 25 2a 5e 00 25 2a 5e 00 25 2a d2 00 25 2a d2 00 25 2b 42 00 25 2b 42 .%)..%)..%*^.%*^.%*..%*..%+B.%+B
15ce0 00 25 2b b2 00 25 2b b2 00 25 2c 20 00 25 2c 20 00 25 2c 94 00 25 2c 94 00 25 2d 04 00 25 2d 04 .%+..%+..%,..%,..%,..%,..%-..%-.
15d00 00 25 2d 78 00 25 2d 78 00 25 2d fa 00 25 2d fa 00 25 2e 68 00 25 2e 68 00 25 2e da 00 25 2e da .%-x.%-x.%-..%-..%.h.%.h.%...%..
15d20 00 25 2f 4a 00 25 2f 4a 00 25 2f c2 00 25 2f c2 00 25 30 34 00 25 30 34 00 25 30 a8 00 25 30 a8 .%/J.%/J.%/..%/..%04.%04.%0..%0.
15d40 00 25 31 18 00 25 31 18 00 25 31 8a 00 25 31 8a 00 25 31 fa 00 25 31 fa 00 25 32 6e 00 25 32 6e .%1..%1..%1..%1..%1..%1..%2n.%2n
15d60 00 25 32 e4 00 25 32 e4 00 25 33 5a 00 25 33 5a 00 25 33 ca 00 25 33 ca 00 25 34 3c 00 25 34 3c .%2..%2..%3Z.%3Z.%3..%3..%4<.%4<
15d80 00 25 34 a8 00 25 34 a8 00 25 35 1a 00 25 35 1a 00 25 35 86 00 25 35 86 00 25 35 f0 00 25 35 f0 .%4..%4..%5..%5..%5..%5..%5..%5.
15da0 00 25 36 5a 00 25 36 5a 00 25 36 c4 00 25 36 c4 00 25 37 3c 00 25 37 3c 00 25 37 b4 00 25 37 b4 .%6Z.%6Z.%6..%6..%7<.%7<.%7..%7.
15dc0 00 25 38 26 00 25 38 26 00 25 38 a0 00 25 38 a0 00 25 39 10 00 25 39 10 00 25 39 7c 00 25 39 7c .%8&.%8&.%8..%8..%9..%9..%9|.%9|
15de0 00 25 39 e8 00 25 39 e8 00 25 3a 50 00 25 3a 50 00 25 3a bc 00 25 3a bc 00 25 3b 22 00 25 3b 22 .%9..%9..%:P.%:P.%:..%:..%;".%;"
15e00 00 25 3b 8c 00 25 3b 8c 00 25 3b f4 00 25 3b f4 00 25 3c 60 00 25 3c 60 00 25 3c c8 00 25 3c c8 .%;..%;..%;..%;..%<`.%<`.%<..%<.
15e20 00 25 3d 40 00 25 3d 40 00 25 3d aa 00 25 3d aa 00 25 3e 1c 00 25 3e 1c 00 25 3e 84 00 25 3e 84 .%=@.%=@.%=..%=..%>..%>..%>..%>.
15e40 00 25 3e f6 00 25 3e f6 00 25 3f 70 00 25 3f 70 00 25 3f d8 00 25 3f d8 00 25 40 46 00 25 40 46 .%>..%>..%?p.%?p.%?..%?..%@F.%@F
15e60 00 25 40 b8 00 25 40 b8 00 25 41 26 00 25 41 26 00 25 41 94 00 25 41 94 00 25 42 02 00 25 42 02 .%@..%@..%A&.%A&.%A..%A..%B..%B.
15e80 00 25 42 72 00 25 42 72 00 25 42 e0 00 25 42 e0 00 25 43 50 00 25 43 50 00 25 43 bc 00 25 43 bc .%Br.%Br.%B..%B..%CP.%CP.%C..%C.
15ea0 00 25 44 28 00 25 44 28 00 25 44 96 00 25 44 96 00 25 45 06 00 25 45 06 00 25 45 78 00 25 45 78 .%D(.%D(.%D..%D..%E..%E..%Ex.%Ex
15ec0 00 25 45 de 00 25 45 de 00 25 46 44 00 25 46 44 00 25 46 ba 00 25 46 ba 00 25 47 2c 00 25 47 2c .%E..%E..%FD.%FD.%F..%F..%G,.%G,
15ee0 00 25 47 9a 00 25 47 9a 00 25 48 14 00 25 48 14 00 25 48 84 00 25 48 84 00 25 49 02 00 25 49 02 .%G..%G..%H..%H..%H..%H..%I..%I.
15f00 00 25 49 72 00 25 49 72 00 25 49 dc 00 25 49 dc 00 25 4a 4c 00 25 4a 4c 00 25 4a b6 00 25 4a b6 .%Ir.%Ir.%I..%I..%JL.%JL.%J..%J.
15f20 00 25 4b 20 00 25 4b 20 00 25 4b 9a 00 25 4b 9a 00 25 4c 0c 00 25 4c 0c 00 25 4c 7a 00 25 4c 7a .%K..%K..%K..%K..%L..%L..%Lz.%Lz
15f40 00 25 4c ea 00 25 4c ea 00 25 4d 56 00 25 4d 56 00 25 4d c2 00 25 4d c2 00 25 4e 2e 00 25 4e 2e .%L..%L..%MV.%MV.%M..%M..%N..%N.
15f60 00 25 4e 9e 00 25 4e 9e 00 25 4f 0e 00 25 4f 0e 00 25 4f 82 00 25 4f 82 00 25 4f ee 00 25 4f ee .%N..%N..%O..%O..%O..%O..%O..%O.
15f80 00 25 50 5a 00 25 50 5a 00 25 50 ce 00 25 50 ce 00 25 51 3e 00 25 51 3e 00 25 51 aa 00 25 51 aa .%PZ.%PZ.%P..%P..%Q>.%Q>.%Q..%Q.
15fa0 00 25 52 18 00 25 52 18 00 25 52 84 00 25 52 84 00 25 52 ee 00 25 52 ee 00 25 53 56 00 25 53 56 .%R..%R..%R..%R..%R..%R..%SV.%SV
15fc0 00 25 53 c0 00 25 53 c0 00 25 54 2e 00 25 54 2e 00 25 54 96 00 25 54 96 00 25 55 02 00 25 55 02 .%S..%S..%T..%T..%T..%T..%U..%U.
15fe0 00 25 55 76 00 25 57 28 00 25 57 e4 00 25 58 c4 00 25 58 c4 00 25 59 34 00 25 59 34 00 25 59 a0 .%Uv.%W(.%W..%X..%X..%Y4.%Y4.%Y.
16000 00 25 59 a0 00 25 5a 1c 00 25 5a 1c 00 25 5a 8a 00 25 5a 8a 00 25 5a f8 00 25 5a f8 00 25 5b 66 .%Y..%Z..%Z..%Z..%Z..%Z..%Z..%[f
16020 00 25 5b 66 00 25 5b da 00 25 5b da 00 25 5c 50 00 25 5c 50 00 25 5c c6 00 25 5c c6 00 25 5d 36 .%[f.%[..%[..%\P.%\P.%\..%\..%]6
16040 00 25 5d 36 00 25 5d a8 00 25 5d a8 00 25 5e 1e 00 25 5e 1e 00 25 5e 8e 00 25 5e 8e 00 25 5f 02 .%]6.%]..%]..%^..%^..%^..%^..%_.
16060 00 25 5f 02 00 25 5f 76 00 25 5f 76 00 25 5f e8 00 25 5f e8 00 25 60 5a 00 25 60 5a 00 25 60 ce .%_..%_v.%_v.%_..%_..%`Z.%`Z.%`.
16080 00 25 60 ce 00 25 61 3e 00 25 61 3e 00 25 61 ae 00 25 61 ae 00 25 62 24 00 25 62 24 00 25 62 92 .%`..%a>.%a>.%a..%a..%b$.%b$.%b.
160a0 00 25 62 92 00 25 62 fe 00 25 62 fe 00 25 63 7a 00 25 63 7a 00 25 63 f8 00 25 63 f8 00 25 64 6c .%b..%b..%b..%cz.%cz.%c..%c..%dl
160c0 00 25 64 6c 00 25 64 e0 00 25 64 e0 00 25 65 50 00 25 65 50 00 25 65 c8 00 25 65 c8 00 25 66 3a .%dl.%d..%d..%eP.%eP.%e..%e..%f:
160e0 00 25 66 3a 00 25 66 ae 00 25 66 ae 00 25 67 1e 00 25 67 1e 00 25 67 8c 00 25 67 8c 00 25 68 0a .%f:.%f..%f..%g..%g..%g..%g..%h.
16100 00 25 68 0a 00 25 68 80 00 25 68 80 00 25 68 f4 00 25 68 f4 00 25 69 72 00 25 6b 14 00 25 6b d0 .%h..%h..%h..%h..%h..%ir.%k..%k.
16120 00 25 6c ac 00 25 6c ac 00 25 6d 14 00 25 6d 14 00 25 6d 7c 00 25 6d 7c 00 25 6d ea 00 25 6d ea .%l..%l..%m..%m..%m|.%m|.%m..%m.
16140 00 25 6e 58 00 25 6e 58 00 25 6e c8 00 25 6e c8 00 25 6f 38 00 25 6f 38 00 25 6f a4 00 25 6f a4 .%nX.%nX.%n..%n..%o8.%o8.%o..%o.
16160 00 25 70 10 00 25 70 10 00 25 70 7c 00 25 70 7c 00 25 70 e8 00 25 70 e8 00 25 71 60 00 25 71 60 .%p..%p..%p|.%p|.%p..%p..%q`.%q`
16180 00 25 71 c4 00 25 71 c4 00 25 72 2a 00 25 72 2a 00 25 72 96 00 25 72 96 00 25 73 04 00 25 73 04 .%q..%q..%r*.%r*.%r..%r..%s..%s.
161a0 00 25 73 78 00 25 73 78 00 25 73 ec 00 25 73 ec 00 25 74 58 00 25 74 58 00 25 74 c4 00 25 74 c4 .%sx.%sx.%s..%s..%tX.%tX.%t..%t.
161c0 00 25 75 30 00 25 75 30 00 25 75 9c 00 25 75 9c 00 25 76 08 00 25 76 08 00 25 76 74 00 25 76 74 .%u0.%u0.%u..%u..%v..%v..%vt.%vt
161e0 00 25 76 de 00 25 76 de 00 25 77 48 00 25 77 48 00 25 77 b2 00 25 77 b2 00 25 78 1c 00 25 78 1c .%v..%v..%wH.%wH.%w..%w..%x..%x.
16200 00 25 78 88 00 25 78 88 00 25 78 f6 00 25 78 f6 00 25 79 64 00 25 79 64 00 25 79 d0 00 25 79 d0 .%x..%x..%x..%x..%yd.%yd.%y..%y.
16220 00 25 7a 38 00 25 7a 38 00 25 7a a2 00 25 7a a2 00 25 7b 0c 00 25 7b 0c 00 25 7b 74 00 25 7b 74 .%z8.%z8.%z..%z..%{..%{..%{t.%{t
16240 00 25 7b e2 00 25 7b e2 00 25 7c 50 00 25 7c 50 00 25 7c c0 00 25 7c c0 00 25 7d 30 00 25 7d 30 .%{..%{..%|P.%|P.%|..%|..%}0.%}0
16260 00 25 7d a0 00 25 7d a0 00 25 7e 10 00 25 7e 10 00 25 7e 7e 00 25 7e 7e 00 25 7e ea 00 25 7e ea .%}..%}..%~..%~..%~~.%~~.%~..%~.
16280 00 25 7f 56 00 25 7f 56 00 25 7f c4 00 25 7f c4 00 25 80 38 00 25 80 38 00 25 80 ac 00 25 80 ac .%.V.%.V.%...%...%.8.%.8.%...%..
162a0 00 25 81 20 00 25 81 20 00 25 81 92 00 25 81 92 00 25 82 06 00 25 82 06 00 25 82 7a 00 25 82 7a .%...%...%...%...%...%...%.z.%.z
162c0 00 25 82 ec 00 25 82 ec 00 25 83 5e 00 25 83 5e 00 25 83 d0 00 25 83 d0 00 25 84 42 00 25 84 42 .%...%...%.^.%.^.%...%...%.B.%.B
162e0 00 25 84 b4 00 25 84 b4 00 25 85 1e 00 25 85 1e 00 25 85 94 00 25 85 94 00 25 86 0a 00 25 86 0a .%...%...%...%...%...%...%...%..
16300 00 25 86 7e 00 25 86 7e 00 25 86 e8 00 25 86 e8 00 25 87 52 00 25 87 52 00 25 87 c2 00 25 87 c2 .%.~.%.~.%...%...%.R.%.R.%...%..
16320 00 25 88 32 00 25 88 32 00 25 88 a0 00 25 88 a0 00 25 89 0c 00 25 89 0c 00 25 89 7e 00 25 89 7e .%.2.%.2.%...%...%...%...%.~.%.~
16340 00 25 89 f0 00 25 89 f0 00 25 8a 62 00 25 8a 62 00 25 8a d4 00 25 8a d4 00 25 8b 40 00 25 8b 40 .%...%...%.b.%.b.%...%...%.@.%.@
16360 00 25 8b ac 00 25 8b ac 00 25 8c 10 00 25 8c 10 00 25 8c 74 00 25 8c 74 00 25 8c da 00 25 8c da .%...%...%...%...%.t.%.t.%...%..
16380 00 25 8d 40 00 25 8d 40 00 25 8d a6 00 25 8d a6 00 25 8e 14 00 25 8e 14 00 25 8e 82 00 25 8e 82 .%.@.%.@.%...%...%...%...%...%..
163a0 00 25 8e f0 00 25 8e f0 00 25 8f 5e 00 25 8f 5e 00 25 8f ca 00 25 8f ca 00 25 90 34 00 25 90 34 .%...%...%.^.%.^.%...%...%.4.%.4
163c0 00 25 90 a2 00 25 90 a2 00 25 91 10 00 25 91 10 00 25 91 82 00 25 91 82 00 25 91 fa 00 25 91 fa .%...%...%...%...%...%...%...%..
163e0 00 25 92 64 00 25 92 64 00 25 92 d2 00 25 92 d2 00 25 93 38 00 25 93 38 00 25 93 a8 00 25 93 a8 .%.d.%.d.%...%...%.8.%.8.%...%..
16400 00 25 94 0e 00 25 94 0e 00 25 94 78 00 25 94 78 00 25 94 e4 00 25 94 e4 00 25 95 50 00 25 95 50 .%...%...%.x.%.x.%...%...%.P.%.P
16420 00 25 95 ba 00 25 95 ba 00 25 96 22 00 25 96 22 00 25 96 8a 00 25 98 3c 00 25 98 f8 00 25 99 d8 .%...%...%.".%.".%...%.<.%...%..
16440 00 25 99 d8 00 25 9a 5a 00 25 9a 5a 00 25 9a ce 00 25 9a ce 00 25 9b 44 00 25 9b 44 00 25 9b c4 .%...%.Z.%.Z.%...%...%.D.%.D.%..
16460 00 25 9b c4 00 25 9c 3c 00 25 9c 3c 00 25 9c c2 00 25 9c c2 00 25 9d 3a 00 25 9d 3a 00 25 9d bc .%...%.<.%.<.%...%...%.:.%.:.%..
16480 00 25 9d bc 00 25 9e 34 00 25 9e 34 00 25 9e aa 00 25 9e aa 00 25 9f 24 00 25 9f 24 00 25 9f 94 .%...%.4.%.4.%...%...%.$.%.$.%..
164a0 00 25 9f 94 00 25 a0 06 00 25 a0 06 00 25 a0 90 00 25 a0 90 00 25 a1 1c 00 25 a1 1c 00 25 a1 9c .%...%...%...%...%...%...%...%..
164c0 00 25 a1 9c 00 25 a2 20 00 25 a2 20 00 25 a2 9e 00 25 a2 9e 00 25 a3 20 00 25 a3 20 00 25 a3 a4 .%...%...%...%...%...%...%...%..
164e0 00 25 a3 a4 00 25 a4 22 00 25 a4 22 00 25 a4 a4 00 25 a4 a4 00 25 a5 1e 00 25 a5 1e 00 25 a5 a4 .%...%.".%.".%...%...%...%...%..
16500 00 25 a5 a4 00 25 a6 1a 00 25 a6 1a 00 25 a6 88 00 25 a6 88 00 25 a6 f6 00 25 a6 f6 00 25 a7 82 .%...%...%...%...%...%...%...%..
16520 00 25 a9 34 00 25 a9 f0 00 25 aa d0 00 25 aa d0 00 25 ab 44 00 25 ab 44 00 25 ab b8 00 25 ab b8 .%.4.%...%...%...%.D.%.D.%...%..
16540 00 25 ac 26 00 25 ac 26 00 25 ac 94 00 25 ac 94 00 25 ad 08 00 25 ad 08 00 25 ad 76 00 25 ad 76 .%.&.%.&.%...%...%...%...%.v.%.v
16560 00 25 ad ee 00 25 ad ee 00 25 ae 5a 00 25 ae 5a 00 25 ae ca 00 25 ae ca 00 25 af 40 00 25 af 40 .%...%...%.Z.%.Z.%...%...%.@.%.@
16580 00 25 af b0 00 25 af b0 00 25 b0 26 00 25 b0 26 00 25 b0 9a 00 25 b0 9a 00 25 b1 0e 00 25 b1 0e .%...%...%.&.%.&.%...%...%...%..
165a0 00 25 b1 80 00 25 b1 80 00 25 b1 f2 00 25 b1 f2 00 25 b2 7c 00 25 b2 7c 00 25 b2 f4 00 25 b2 f4 .%...%...%...%...%.|.%.|.%...%..
165c0 00 25 b3 64 00 25 b3 64 00 25 b3 d4 00 25 b3 d4 00 25 b4 4c 00 25 b4 4c 00 25 b4 c6 00 25 b4 c6 .%.d.%.d.%...%...%.L.%.L.%...%..
165e0 00 25 b5 38 00 25 b5 38 00 25 b5 a4 00 25 b5 a4 00 25 b6 16 00 25 b6 16 00 25 b6 8a 00 25 b6 8a .%.8.%.8.%...%...%...%...%...%..
16600 00 25 b7 02 00 25 b7 02 00 25 b7 78 00 25 b7 78 00 25 b7 ec 00 25 b7 ec 00 25 b8 62 00 25 b8 62 .%...%...%.x.%.x.%...%...%.b.%.b
16620 00 25 b8 d0 00 25 b8 d0 00 25 b9 44 00 25 b9 44 00 25 b9 ba 00 25 b9 ba 00 25 ba 28 00 25 ba 28 .%...%...%.D.%.D.%...%...%.(.%.(
16640 00 25 ba 9c 00 25 ba 9c 00 25 bb 0e 00 25 bb 0e 00 25 bb 82 00 25 bb 82 00 25 bb fe 00 25 bb fe .%...%...%...%...%...%...%...%..
16660 00 25 bc 78 00 25 bc 78 00 25 bc f4 00 25 bc f4 00 25 bd 68 00 25 bd 68 00 25 bd e0 00 25 bd e0 .%.x.%.x.%...%...%.h.%.h.%...%..
16680 00 25 be 56 00 25 be 56 00 25 be c6 00 25 be c6 00 25 bf 36 00 25 bf 36 00 25 bf b0 00 25 bf b0 .%.V.%.V.%...%...%.6.%.6.%...%..
166a0 00 25 c0 3e 00 25 c0 3e 00 25 c0 c2 00 25 c0 c2 00 25 c1 38 00 25 c1 38 00 25 c1 b6 00 25 c1 b6 .%.>.%.>.%...%...%.8.%.8.%...%..
166c0 00 25 c2 2c 00 25 c2 2c 00 25 c2 aa 00 25 c2 aa 00 25 c3 30 00 25 c3 30 00 25 c3 a2 00 25 c3 a2 .%.,.%.,.%...%...%.0.%.0.%...%..
166e0 00 25 c4 18 00 25 c4 18 00 25 c4 90 00 25 c4 90 00 25 c5 0e 00 25 c5 0e 00 25 c5 8e 00 25 c5 8e .%...%...%...%...%...%...%...%..
16700 00 25 c6 1e 00 25 c6 1e 00 25 c6 a4 00 25 c6 a4 00 25 c7 1a 00 25 c7 1a 00 25 c7 8e 00 25 c7 8e .%...%...%...%...%...%...%...%..
16720 00 25 c8 04 00 25 c8 04 00 25 c8 78 00 25 c8 78 00 25 c8 ec 00 25 c8 ec 00 25 c9 60 00 25 c9 60 .%...%...%.x.%.x.%...%...%.`.%.`
16740 00 25 c9 de 00 25 c9 de 00 25 ca 5a 00 25 ca 5a 00 25 ca d6 00 25 ca d6 00 25 cb 4c 00 25 cb 4c .%...%...%.Z.%.Z.%...%...%.L.%.L
16760 00 25 cb c6 00 25 cb c6 00 25 cc 3c 00 25 cc 3c 00 25 cc ac 00 25 cc ac 00 25 cd 1c 00 25 cd 1c .%...%...%.<.%.<.%...%...%...%..
16780 00 25 cd 98 00 25 cd 98 00 25 ce 0a 00 25 ce 0a 00 25 ce 7e 00 25 ce 7e 00 25 ce ea 00 25 ce ea .%...%...%...%...%.~.%.~.%...%..
167a0 00 25 cf 5a 00 25 cf 5a 00 25 cf c8 00 25 cf c8 00 25 d0 3c 00 25 d0 3c 00 25 d0 ae 00 25 d0 ae .%.Z.%.Z.%...%...%.<.%.<.%...%..
167c0 00 25 d1 24 00 25 d1 24 00 25 d1 90 00 25 d3 3e 00 25 d3 fa 00 25 d4 da 00 25 d4 da 00 25 d5 46 .%.$.%.$.%...%.>.%...%...%...%.F
167e0 00 25 d5 46 00 25 d5 c0 00 25 d5 c0 00 25 d6 3a 00 25 d6 3a 00 25 d6 ae 00 25 d6 ae 00 25 d7 28 .%.F.%...%...%.:.%.:.%...%...%.(
16800 00 25 d7 28 00 25 d7 9e 00 25 d7 9e 00 25 d8 18 00 25 d8 18 00 25 d8 84 00 25 d8 84 00 25 d8 f2 .%.(.%...%...%...%...%...%...%..
16820 00 25 d8 f2 00 25 d9 6a 00 25 d9 6a 00 25 d9 d6 00 25 db 9a 00 25 dc 56 00 25 dd 3c 00 25 dd 3c .%...%.j.%.j.%...%...%.V.%.<.%.<
16840 00 25 dd b8 00 25 dd b8 00 25 de 36 00 25 de 36 00 25 de ac 00 25 de ac 00 25 df 1e 00 25 df 1e .%...%...%.6.%.6.%...%...%...%..
16860 00 25 df 9e 00 25 df 9e 00 25 e0 14 00 25 e0 14 00 25 e0 88 00 25 e0 88 00 25 e1 02 00 25 e1 02 .%...%...%...%...%...%...%...%..
16880 00 25 e1 7c 00 25 e1 7c 00 25 e1 f4 00 25 e1 f4 00 25 e2 6e 00 25 e2 6e 00 25 e2 f2 00 25 e2 f2 .%.|.%.|.%...%...%.n.%.n.%...%..
168a0 00 25 e3 74 00 25 e3 74 00 25 e3 ec 00 25 e3 ec 00 25 e4 64 00 25 e4 64 00 25 e4 de 00 25 e4 de .%.t.%.t.%...%...%.d.%.d.%...%..
168c0 00 25 e5 52 00 25 e5 52 00 25 e5 ce 00 25 e5 ce 00 25 e6 4a 00 25 e7 f8 00 25 e8 b4 00 25 e9 94 .%.R.%.R.%...%...%.J.%...%...%..
168e0 00 25 e9 94 00 25 ea 06 00 25 ea 06 00 25 ea 74 00 25 ea 74 00 25 ea f2 00 25 ea f2 00 25 eb 68 .%...%...%...%.t.%.t.%...%...%.h
16900 00 25 eb 68 00 25 eb de 00 25 eb de 00 25 ec 5a 00 25 ec 5a 00 25 ec d2 00 25 ec d2 00 25 ed 50 .%.h.%...%...%.Z.%.Z.%...%...%.P
16920 00 25 ed 50 00 25 ed cc 00 25 ed cc 00 25 ee 48 00 25 ee 48 00 25 ee c4 00 25 ee c4 00 25 ef 40 .%.P.%...%...%.H.%.H.%...%...%.@
16940 00 25 ef 40 00 25 ef c6 00 25 ef c6 00 25 f0 3e 00 25 f0 3e 00 25 f0 b4 00 25 f0 b4 00 25 f1 32 .%.@.%...%...%.>.%.>.%...%...%.2
16960 00 25 f1 32 00 25 f1 ae 00 25 f1 ae 00 25 f2 2a 00 25 f2 2a 00 25 f2 a6 00 25 f2 a6 00 25 f3 22 .%.2.%...%...%.*.%.*.%...%...%."
16980 00 25 f3 22 00 25 f3 a4 00 25 f3 a4 00 25 f4 1c 00 25 f4 1c 00 25 f4 8e 00 25 f4 8e 00 25 f5 06 .%.".%...%...%...%...%...%...%..
169a0 00 25 f5 06 00 25 f5 7a 00 25 f5 7a 00 25 f5 f4 00 25 f5 f4 00 25 f6 6c 00 25 f6 6c 00 25 f6 e2 .%...%.z.%.z.%...%...%.l.%.l.%..
169c0 00 25 f6 e2 00 25 f7 58 00 25 f7 58 00 25 f7 ce 00 25 f7 ce 00 25 f8 42 00 25 f8 42 00 25 f8 b4 .%...%.X.%.X.%...%...%.B.%.B.%..
169e0 00 25 f8 b4 00 25 f9 2c 00 25 f9 2c 00 25 f9 a4 00 25 f9 a4 00 25 fa 1c 00 25 fa 1c 00 25 fa 94 .%...%.,.%.,.%...%...%...%...%..
16a00 00 25 fa 94 00 25 fb 10 00 25 fb 10 00 25 fb 86 00 25 fb 86 00 25 fc 04 00 25 fc 04 00 25 fc 86 .%...%...%...%...%...%...%...%..
16a20 00 25 fc 86 00 25 fc fe 00 25 fc fe 00 25 fd 7a 00 25 fd 7a 00 25 fd f2 00 25 fd f2 00 25 fe 6e .%...%...%...%.z.%.z.%...%...%.n
16a40 00 25 fe 6e 00 25 fe f6 00 25 fe f6 00 25 ff 70 00 25 ff 70 00 25 ff ec 00 25 ff ec 00 26 00 5c .%.n.%...%...%.p.%.p.%...%...&.\
16a60 00 26 00 5c 00 26 00 d0 00 26 00 d0 00 26 01 42 00 26 01 42 00 26 01 ba 00 26 01 ba 00 26 02 30 .&.\.&...&...&.B.&.B.&...&...&.0
16a80 00 26 02 30 00 26 02 b6 00 26 02 b6 00 26 03 2c 00 26 03 2c 00 26 03 ae 00 26 03 ae 00 26 04 24 .&.0.&...&...&.,.&.,.&...&...&.$
16aa0 00 26 04 24 00 26 04 a0 00 26 04 a0 00 26 05 24 00 26 05 24 00 26 05 a2 00 26 05 a2 00 26 06 18 .&.$.&...&...&.$.&.$.&...&...&..
16ac0 00 26 06 18 00 26 06 88 00 26 06 88 00 26 06 f8 00 26 06 f8 00 26 07 72 00 26 07 72 00 26 07 e4 .&...&...&...&...&...&.r.&.r.&..
16ae0 00 26 07 e4 00 26 08 58 00 26 08 58 00 26 08 cc 00 26 08 cc 00 26 09 40 00 26 09 40 00 26 09 b4 .&...&.X.&.X.&...&...&.@.&.@.&..
16b00 00 26 09 b4 00 26 0a 26 00 26 0a 26 00 26 0a 9a 00 26 0a 9a 00 26 0b 10 00 26 0b 10 00 26 0b 86 .&...&.&.&.&.&...&...&...&...&..
16b20 00 26 0b 86 00 26 0c 00 00 26 0c 00 00 26 0c 74 00 26 0c 74 00 26 0c e8 00 26 0c e8 00 26 0d 5a .&...&...&...&.t.&.t.&...&...&.Z
16b40 00 26 0d 5a 00 26 0d d2 00 26 0d d2 00 26 0e 48 00 26 0e 48 00 26 0e bc 00 26 0e bc 00 26 0f 34 .&.Z.&...&...&.H.&.H.&...&...&.4
16b60 00 26 0f 34 00 26 0f aa 00 26 0f aa 00 26 10 1e 00 26 10 1e 00 26 10 92 00 26 10 92 00 26 11 08 .&.4.&...&...&...&...&...&...&..
16b80 00 26 11 08 00 26 11 7c 00 26 11 7c 00 26 11 f0 00 26 11 f0 00 26 12 64 00 26 12 64 00 26 12 da .&...&.|.&.|.&...&...&.d.&.d.&..
16ba0 00 26 12 da 00 26 13 50 00 26 13 50 00 26 13 cc 00 26 13 cc 00 26 14 42 00 26 14 42 00 26 14 b8 .&...&.P.&.P.&...&...&.B.&.B.&..
16bc0 00 26 14 b8 00 26 15 2c 00 26 15 2c 00 26 15 a2 00 26 15 a2 00 26 16 1c 00 26 16 1c 00 26 16 94 .&...&.,.&.,.&...&...&...&...&..
16be0 00 26 16 94 00 26 17 08 00 26 17 08 00 26 17 7c 00 26 17 7c 00 26 17 f2 00 26 17 f2 00 26 18 62 .&...&...&...&.|.&.|.&...&...&.b
16c00 00 26 18 62 00 26 18 d6 00 26 18 d6 00 26 19 4e 00 26 19 4e 00 26 19 c0 00 26 19 c0 00 26 1a 32 .&.b.&...&...&.N.&.N.&...&...&.2
16c20 00 26 1a 32 00 26 1a a8 00 26 1a a8 00 26 1b 1e 00 26 1b 1e 00 26 1b 96 00 26 1b 96 00 26 1c 0e .&.2.&...&...&...&...&...&...&..
16c40 00 26 1c 0e 00 26 1c 82 00 26 1c 82 00 26 1c f6 00 26 1c f6 00 26 1d 6a 00 26 1d 6a 00 26 1d e0 .&...&...&...&...&...&.j.&.j.&..
16c60 00 26 1d e0 00 26 1e 56 00 26 1e 56 00 26 1e cc 00 26 1e cc 00 26 1f 42 00 26 1f 42 00 26 1f b0 .&...&.V.&.V.&...&...&.B.&.B.&..
16c80 00 26 1f b0 00 26 20 22 00 26 20 22 00 26 20 9a 00 26 20 9a 00 26 21 16 00 26 21 16 00 26 21 92 .&...&.".&.".&...&...&!..&!..&!.
16ca0 00 26 21 92 00 26 22 02 00 26 22 02 00 26 22 72 00 26 22 72 00 26 22 e8 00 26 22 e8 00 26 23 64 .&!..&"..&"..&"r.&"r.&"..&"..&#d
16cc0 00 26 23 64 00 26 23 e0 00 26 23 e0 00 26 24 52 00 26 24 52 00 26 24 ca 00 26 24 ca 00 26 25 48 .&#d.&#..&#..&$R.&$R.&$..&$..&%H
16ce0 00 26 25 48 00 26 25 b6 00 26 25 b6 00 26 26 26 00 26 26 26 00 26 26 9c 00 26 26 9c 00 26 27 16 .&%H.&%..&%..&&&.&&&.&&..&&..&'.
16d00 00 26 27 16 00 26 27 90 00 26 27 90 00 26 28 00 00 26 28 00 00 26 28 76 00 26 28 76 00 26 28 f0 .&'..&'..&'..&(..&(..&(v.&(v.&(.
16d20 00 26 28 f0 00 26 29 6a 00 26 29 6a 00 26 29 da 00 26 29 da 00 26 2a 50 00 26 2a 50 00 26 2a ca .&(..&)j.&)j.&)..&)..&*P.&*P.&*.
16d40 00 26 2a ca 00 26 2b 44 00 26 2b 44 00 26 2b b4 00 26 2b b4 00 26 2c 24 00 26 2c 24 00 26 2c 9a .&*..&+D.&+D.&+..&+..&,$.&,$.&,.
16d60 00 26 2c 9a 00 26 2d 10 00 26 2d 10 00 26 2d 8c 00 26 2d 8c 00 26 2e 08 00 26 2e 08 00 26 2e 78 .&,..&-..&-..&-..&-..&...&...&.x
16d80 00 26 2e 78 00 26 2e ee 00 26 2e ee 00 26 2f 6a 00 26 2f 6a 00 26 2f e6 00 26 2f e6 00 26 30 56 .&.x.&...&...&/j.&/j.&/..&/..&0V
16da0 00 26 30 56 00 26 30 cc 00 26 30 cc 00 26 31 48 00 26 31 48 00 26 31 c4 00 26 31 c4 00 26 32 34 .&0V.&0..&0..&1H.&1H.&1..&1..&24
16dc0 00 26 32 34 00 26 32 aa 00 26 32 aa 00 26 33 26 00 26 33 26 00 26 33 a2 00 26 33 a2 00 26 34 14 .&24.&2..&2..&3&.&3&.&3..&3..&4.
16de0 00 26 34 14 00 26 34 90 00 26 34 90 00 26 35 06 00 26 35 06 00 26 35 7a 00 26 35 7a 00 26 35 e6 .&4..&4..&4..&5..&5..&5z.&5z.&5.
16e00 00 26 35 e6 00 26 36 58 00 26 36 58 00 26 36 ca 00 26 36 ca 00 26 37 3e 00 26 37 3e 00 26 37 ae .&5..&6X.&6X.&6..&6..&7>.&7>.&7.
16e20 00 26 37 ae 00 26 38 1e 00 26 38 1e 00 26 38 8e 00 26 38 8e 00 26 39 00 00 26 39 00 00 26 39 72 .&7..&8..&8..&8..&8..&9..&9..&9r
16e40 00 26 39 72 00 26 39 e4 00 26 39 e4 00 26 3a 56 00 26 3a 56 00 26 3a c4 00 26 3a c4 00 26 3b 36 .&9r.&9..&9..&:V.&:V.&:..&:..&;6
16e60 00 26 3b 36 00 26 3b ae 00 26 3b ae 00 26 3c 26 00 26 3c 26 00 26 3c 92 00 26 3c 92 00 26 3d 04 .&;6.&;..&;..&<&.&<&.&<..&<..&=.
16e80 00 26 3d 04 00 26 3d 70 00 26 3d 70 00 26 3d e2 00 26 3d e2 00 26 3e 58 00 26 3e 58 00 26 3e d0 .&=..&=p.&=p.&=..&=..&>X.&>X.&>.
16ea0 00 26 3e d0 00 26 3f 3e 00 26 3f 3e 00 26 3f a8 00 26 3f a8 00 26 40 14 00 26 40 14 00 26 40 84 .&>..&?>.&?>.&?..&?..&@..&@..&@.
16ec0 00 26 40 84 00 26 40 fa 00 26 40 fa 00 26 41 70 00 26 41 70 00 26 41 dc 00 26 41 dc 00 26 42 4c .&@..&@..&@..&Ap.&Ap.&A..&A..&BL
16ee0 00 26 42 4c 00 26 42 c2 00 26 42 c2 00 26 43 38 00 26 43 38 00 26 43 a4 00 26 43 a4 00 26 44 14 .&BL.&B..&B..&C8.&C8.&C..&C..&D.
16f00 00 26 44 14 00 26 44 8a 00 26 44 8a 00 26 45 00 00 26 45 00 00 26 45 72 00 26 45 72 00 26 45 de .&D..&D..&D..&E..&E..&Er.&Er.&E.
16f20 00 26 45 de 00 26 46 4a 00 26 46 4a 00 26 46 bc 00 26 46 bc 00 26 47 2e 00 26 47 2e 00 26 47 a4 .&E..&FJ.&FJ.&F..&F..&G..&G..&G.
16f40 00 26 47 a4 00 26 48 1c 00 26 48 1c 00 26 48 88 00 26 48 88 00 26 48 fa 00 26 48 fa 00 26 49 70 .&G..&H..&H..&H..&H..&H..&H..&Ip
16f60 00 26 49 70 00 26 49 e8 00 26 49 e8 00 26 4a 54 00 26 4a 54 00 26 4a c6 00 26 4a c6 00 26 4b 3c .&Ip.&I..&I..&JT.&JT.&J..&J..&K<
16f80 00 26 4b 3c 00 26 4b b4 00 26 4b b4 00 26 4c 20 00 26 4c 20 00 26 4c 92 00 26 4c 92 00 26 4d 08 .&K<.&K..&K..&L..&L..&L..&L..&M.
16fa0 00 26 4d 08 00 26 4d 80 00 26 4d 80 00 26 4d fc 00 26 4f a8 00 26 50 64 00 26 51 42 00 26 51 42 .&M..&M..&M..&M..&O..&Pd.&QB.&QB
16fc0 00 26 51 ae 00 26 51 ae 00 26 52 1a 00 26 53 c2 00 26 54 7e 00 26 55 5c 00 26 55 5c 00 26 55 ce .&Q..&Q..&R..&S..&T~.&U\.&U\.&U.
16fe0 00 26 55 ce 00 26 56 3e 00 26 56 3e 00 26 56 a4 00 26 56 a4 00 26 57 0c 00 26 58 b4 00 26 59 70 .&U..&V>.&V>.&V..&V..&W..&X..&Yp
17000 00 26 5a 4e 00 26 5a 4e 00 26 5a bc 00 26 5a bc 00 26 5b 20 00 26 5b 20 00 26 5b 8a 00 26 5b 8a .&ZN.&ZN.&Z..&Z..&[..&[..&[..&[.
17020 00 26 5b f4 00 26 5b f4 00 26 5c 60 00 26 5c 60 00 26 5c c8 00 26 5c c8 00 26 5d 30 00 26 5d 30 .&[..&[..&\`.&\`.&\..&\..&]0.&]0
17040 00 26 5d a2 00 26 5d a2 00 26 5e 08 00 26 5e 08 00 26 5e 7a 00 26 5e 7a 00 26 5e ea 00 26 60 9c .&]..&]..&^..&^..&^z.&^z.&^..&`.
17060 00 26 61 58 00 26 62 38 00 26 62 38 00 26 62 b2 00 26 62 b2 00 26 63 26 00 26 63 26 00 26 63 9e .&aX.&b8.&b8.&b..&b..&c&.&c&.&c.
17080 00 26 63 9e 00 26 64 16 00 26 64 16 00 26 64 8c 00 26 64 8c 00 26 65 02 00 26 65 02 00 26 65 70 .&c..&d..&d..&d..&d..&e..&e..&ep
170a0 00 26 65 70 00 26 65 de 00 26 65 de 00 26 66 4e 00 26 66 4e 00 26 66 be 00 26 66 be 00 26 67 24 .&ep.&e..&e..&fN.&fN.&f..&f..&g$
170c0 00 26 67 24 00 26 67 8a 00 26 67 8a 00 26 67 fe 00 26 67 fe 00 26 68 72 00 26 68 72 00 26 68 ea .&g$.&g..&g..&g..&g..&hr.&hr.&h.
170e0 00 26 68 ea 00 26 69 62 00 26 69 62 00 26 69 d4 00 26 69 d4 00 26 6a 46 00 26 6a 46 00 26 6a b4 .&h..&ib.&ib.&i..&i..&jF.&jF.&j.
17100 00 26 6a b4 00 26 6b 22 00 26 6b 22 00 26 6b 90 00 26 6b 90 00 26 6b fe 00 26 6b fe 00 26 6c 74 .&j..&k".&k".&k..&k..&k..&k..&lt
17120 00 26 6c 74 00 26 6c ea 00 26 6c ea 00 26 6d 5e 00 26 6d 5e 00 26 6d d2 00 26 6d d2 00 26 6e 46 .&lt.&l..&l..&m^.&m^.&m..&m..&nF
17140 00 26 6e 46 00 26 6e ba 00 26 6e ba 00 26 6f 2c 00 26 6f 2c 00 26 6f 9e 00 26 6f 9e 00 26 70 10 .&nF.&n..&n..&o,.&o,.&o..&o..&p.
17160 00 26 70 10 00 26 70 82 00 26 70 82 00 26 70 fa 00 26 70 fa 00 26 71 6a 00 26 71 6a 00 26 71 da .&p..&p..&p..&p..&p..&qj.&qj.&q.
17180 00 26 71 da 00 26 72 4a 00 26 72 4a 00 26 72 ba 00 26 72 ba 00 26 73 2e 00 26 73 2e 00 26 73 a2 .&q..&rJ.&rJ.&r..&r..&s..&s..&s.
171a0 00 26 73 a2 00 26 74 12 00 26 74 12 00 26 74 82 00 26 74 82 00 26 74 f6 00 26 74 f6 00 26 75 6a .&s..&t..&t..&t..&t..&t..&t..&uj
171c0 00 26 75 6a 00 26 75 de 00 26 75 de 00 26 76 52 00 26 76 52 00 26 76 c6 00 26 76 c6 00 26 77 3a .&uj.&u..&u..&vR.&vR.&v..&v..&w:
171e0 00 26 77 3a 00 26 77 aa 00 26 77 aa 00 26 78 1a 00 26 78 1a 00 26 78 8c 00 26 78 8c 00 26 78 f6 .&w:.&w..&w..&x..&x..&x..&x..&x.
17200 00 26 78 f6 00 26 79 6a 00 26 79 6a 00 26 79 de 00 26 79 de 00 26 7a 52 00 26 7a 52 00 26 7a c6 .&x..&yj.&yj.&y..&y..&zR.&zR.&z.
17220 00 26 7a c6 00 26 7b 3a 00 26 7b 3a 00 26 7b b2 00 26 7b b2 00 26 7c 2a 00 26 7c 2a 00 26 7c 92 .&z..&{:.&{:.&{..&{..&|*.&|*.&|.
17240 00 26 7c 92 00 26 7c fa 00 26 7c fa 00 26 7d 66 00 26 7d 66 00 26 7d d4 00 26 7d d4 00 26 7e 42 .&|..&|..&|..&}f.&}f.&}..&}..&~B
17260 00 26 7e 42 00 26 7e b6 00 26 7e b6 00 26 7f 2a 00 26 7f 2a 00 26 7f 9e 00 26 7f 9e 00 26 80 12 .&~B.&~..&~..&.*.&.*.&...&...&..
17280 00 26 80 12 00 26 80 84 00 26 80 84 00 26 80 f6 00 26 80 f6 00 26 81 66 00 26 81 66 00 26 81 d6 .&...&...&...&...&...&.f.&.f.&..
172a0 00 26 81 d6 00 26 82 4a 00 26 82 4a 00 26 82 be 00 26 82 be 00 26 83 2e 00 26 83 2e 00 26 83 9e .&...&.J.&.J.&...&...&...&...&..
172c0 00 26 83 9e 00 26 84 12 00 26 84 12 00 26 84 86 00 26 84 86 00 26 84 fa 00 26 84 fa 00 26 85 6e .&...&...&...&...&...&...&...&.n
172e0 00 26 85 6e 00 26 85 e6 00 26 85 e6 00 26 86 5e 00 26 86 5e 00 26 86 d0 00 26 86 d0 00 26 87 44 .&.n.&...&...&.^.&.^.&...&...&.D
17300 00 26 87 44 00 26 87 b8 00 26 89 64 00 26 8a 20 00 26 8a fe 00 26 8a fe 00 26 8b 66 00 26 8b 66 .&.D.&...&.d.&...&...&...&.f.&.f
17320 00 26 8b ce 00 26 8b ce 00 26 8c 36 00 26 8c 36 00 26 8c 9e 00 26 8c 9e 00 26 8d 0a 00 26 8d 0a .&...&...&.6.&.6.&...&...&...&..
17340 00 26 8d 76 00 26 8f 28 00 26 8f e4 00 26 90 c4 00 26 90 c4 00 26 91 3c 00 26 91 3c 00 26 91 b4 .&.v.&.(.&...&...&...&.<.&.<.&..
17360 00 26 91 b4 00 26 92 2c 00 26 92 2c 00 26 92 a6 00 26 92 a6 00 26 93 1c 00 26 93 1c 00 26 93 8a .&...&.,.&.,.&...&...&...&...&..
17380 00 26 93 8a 00 26 93 fc 00 26 93 fc 00 26 94 70 00 26 94 70 00 26 94 e2 00 26 94 e2 00 26 95 66 .&...&...&...&.p.&.p.&...&...&.f
173a0 00 26 95 66 00 26 95 d2 00 26 95 d2 00 26 96 3e 00 26 96 3e 00 26 96 c4 00 26 96 c4 00 26 97 3a .&.f.&...&...&.>.&.>.&...&...&.:
173c0 00 26 97 3a 00 26 97 b4 00 26 97 b4 00 26 98 36 00 26 98 36 00 26 98 a4 00 26 98 a4 00 26 99 18 .&.:.&...&...&.6.&.6.&...&...&..
173e0 00 26 99 18 00 26 99 92 00 26 99 92 00 26 9a 0c 00 26 9a 0c 00 26 9a 8c 00 26 9a 8c 00 26 9b 02 .&...&...&...&...&...&...&...&..
17400 00 26 9b 02 00 26 9b 7a 00 26 9b 7a 00 26 9b f4 00 26 9b f4 00 26 9c 6c 00 26 9c 6c 00 26 9c da .&...&.z.&.z.&...&...&.l.&.l.&..
17420 00 26 9c da 00 26 9d 50 00 26 9d 50 00 26 9d c0 00 26 9d c0 00 26 9e 2e 00 26 9e 2e 00 26 9e 9e .&...&.P.&.P.&...&...&...&...&..
17440 00 26 9e 9e 00 26 9f 10 00 26 9f 10 00 26 9f 8a 00 26 9f 8a 00 26 9f fe 00 26 9f fe 00 26 a0 70 .&...&...&...&...&...&...&...&.p
17460 00 26 a0 70 00 26 a0 e4 00 26 a0 e4 00 26 a1 5a 00 26 a1 5a 00 26 a1 d8 00 26 a1 d8 00 26 a2 50 .&.p.&...&...&.Z.&.Z.&...&...&.P
17480 00 26 a2 50 00 26 a2 da 00 26 a2 da 00 26 a3 50 00 26 a3 50 00 26 a3 ca 00 26 a3 ca 00 26 a4 46 .&.P.&...&...&.P.&.P.&...&...&.F
174a0 00 26 a4 46 00 26 a4 c0 00 26 a4 c0 00 26 a5 36 00 26 a5 36 00 26 a5 ae 00 26 a5 ae 00 26 a6 22 .&.F.&...&...&.6.&.6.&...&...&."
174c0 00 26 a6 22 00 26 a6 a0 00 26 a6 a0 00 26 a7 14 00 26 a7 14 00 26 a7 8c 00 26 a7 8c 00 26 a8 02 .&.".&...&...&...&...&...&...&..
174e0 00 26 a8 02 00 26 a8 78 00 26 a8 78 00 26 a8 ec 00 26 a8 ec 00 26 a9 64 00 26 a9 64 00 26 a9 d6 .&...&.x.&.x.&...&...&.d.&.d.&..
17500 00 26 a9 d6 00 26 aa 4e 00 26 aa 4e 00 26 aa ca 00 26 aa ca 00 26 ab 48 00 26 ab 48 00 26 ab ba .&...&.N.&.N.&...&...&.H.&.H.&..
17520 00 26 ab ba 00 26 ac 30 00 26 ac 30 00 26 ac a2 00 26 ac a2 00 26 ad 20 00 26 ad 20 00 26 ad 98 .&...&.0.&.0.&...&...&...&...&..
17540 00 26 ad 98 00 26 ae 0c 00 26 ae 0c 00 26 ae 84 00 26 ae 84 00 26 ae fe 00 26 ae fe 00 26 af 70 .&...&...&...&...&...&...&...&.p
17560 00 26 af 70 00 26 af f2 00 26 af f2 00 26 b0 62 00 26 b0 62 00 26 b0 da 00 26 b0 da 00 26 b1 4e .&.p.&...&...&.b.&.b.&...&...&.N
17580 00 26 b1 4e 00 26 b1 c0 00 26 b1 c0 00 26 b2 3a 00 26 b2 3a 00 26 b2 bc 00 26 b2 bc 00 26 b3 40 .&.N.&...&...&.:.&.:.&...&...&.@
175a0 00 26 b3 40 00 26 b3 c0 00 26 b3 c0 00 26 b4 42 00 26 b4 42 00 26 b4 be 00 26 b4 be 00 26 b5 46 .&.@.&...&...&.B.&.B.&...&...&.F
175c0 00 26 b5 46 00 26 b5 ba 00 26 b5 ba 00 26 b6 38 00 26 b6 38 00 26 b6 b8 00 26 b6 b8 00 26 b7 2a .&.F.&...&...&.8.&.8.&...&...&.*
175e0 00 26 b7 2a 00 26 b7 9a 00 26 b7 9a 00 26 b8 0a 00 26 b8 0a 00 26 b8 7a 00 26 b8 7a 00 26 b8 f4 .&.*.&...&...&...&...&.z.&.z.&..
17600 00 26 b8 f4 00 26 b9 72 00 26 b9 72 00 26 b9 e0 00 26 b9 e0 00 26 ba 52 00 26 ba 52 00 26 ba d6 .&...&.r.&.r.&...&...&.R.&.R.&..
17620 00 26 ba d6 00 26 bb 5c 00 26 bb 5c 00 26 bb d0 00 26 bb d0 00 26 bc 48 00 26 bc 48 00 26 bc bc .&...&.\.&.\.&...&...&.H.&.H.&..
17640 00 26 bc bc 00 26 bd 30 00 26 bd 30 00 26 bd a2 00 26 bd a2 00 26 be 18 00 26 be 18 00 26 be 8c .&...&.0.&.0.&...&...&...&...&..
17660 00 26 be 8c 00 26 bf 08 00 26 bf 08 00 26 bf 86 00 26 bf 86 00 26 c0 06 00 26 c0 06 00 26 c0 7c .&...&...&...&...&...&...&...&.|
17680 00 26 c0 7c 00 26 c0 f4 00 26 c0 f4 00 26 c1 66 00 26 c1 66 00 26 c1 e8 00 26 c1 e8 00 26 c2 6e .&.|.&...&...&.f.&.f.&...&...&.n
176a0 00 26 c2 6e 00 26 c2 f6 00 26 c2 f6 00 26 c3 66 00 26 c3 66 00 26 c3 e0 00 26 c3 e0 00 26 c4 50 .&.n.&...&...&.f.&.f.&...&...&.P
176c0 00 26 c4 50 00 26 c4 ca 00 26 c4 ca 00 26 c5 42 00 26 c5 42 00 26 c5 b2 00 26 c5 b2 00 26 c6 38 .&.P.&...&...&.B.&.B.&...&...&.8
176e0 00 26 c6 38 00 26 c6 b6 00 26 c6 b6 00 26 c7 2e 00 26 c7 2e 00 26 c7 a8 00 26 c7 a8 00 26 c8 1a .&.8.&...&...&...&...&...&...&..
17700 00 26 c8 1a 00 26 c8 92 00 26 c8 92 00 26 c9 06 00 26 ca be 00 26 cb 7a 00 26 cc 5c 00 26 cc 5c .&...&...&...&...&...&.z.&.\.&.\
17720 00 26 cc d0 00 26 ce 7c 00 26 cf 38 00 26 d0 16 00 26 d0 16 00 26 d0 82 00 26 d0 82 00 26 d0 f4 .&...&.|.&.8.&...&...&...&...&..
17740 00 26 d0 f4 00 26 d1 62 00 26 d1 62 00 26 d1 d0 00 26 d1 d0 00 26 d2 3e 00 26 d2 3e 00 26 d2 ae .&...&.b.&.b.&...&...&.>.&.>.&..
17760 00 26 d2 ae 00 26 d3 20 00 26 d3 20 00 26 d3 92 00 26 d3 92 00 26 d4 02 00 26 d4 02 00 26 d4 76 .&...&...&...&...&...&...&...&.v
17780 00 26 d4 76 00 26 d4 ea 00 26 d4 ea 00 26 d5 5c 00 26 d5 5c 00 26 d5 ce 00 26 d5 ce 00 26 d6 42 .&.v.&...&...&.\.&.\.&...&...&.B
177a0 00 26 d6 42 00 26 d6 b6 00 26 d6 b6 00 26 d7 28 00 26 d7 28 00 26 d7 9a 00 26 d7 9a 00 26 d8 08 .&.B.&...&...&.(.&.(.&...&...&..
177c0 00 26 d8 08 00 26 d8 7a 00 26 d8 7a 00 26 d8 ee 00 26 d8 ee 00 26 d9 62 00 26 d9 62 00 26 d9 d4 .&...&.z.&.z.&...&...&.b.&.b.&..
177e0 00 26 d9 d4 00 26 da 46 00 26 da 46 00 26 da b8 00 26 da b8 00 26 db 2e 00 26 db 2e 00 26 db a4 .&...&.F.&.F.&...&...&...&...&..
17800 00 26 db a4 00 26 dc 18 00 26 dc 18 00 26 dc 8c 00 26 dc 8c 00 26 dc fa 00 26 dc fa 00 26 dd 68 .&...&...&...&...&...&...&...&.h
17820 00 26 dd 68 00 26 dd d6 00 26 dd d6 00 26 de 44 00 26 de 44 00 26 de b6 00 26 de b6 00 26 df 28 .&.h.&...&...&.D.&.D.&...&...&.(
17840 00 26 df 28 00 26 df 98 00 26 df 98 00 26 e0 0a 00 26 e0 0a 00 26 e0 7c 00 26 e0 7c 00 26 e0 ec .&.(.&...&...&...&...&.|.&.|.&..
17860 00 26 e0 ec 00 26 e1 5c 00 26 e1 5c 00 26 e1 d2 00 26 e1 d2 00 26 e2 48 00 26 e2 48 00 26 e2 ba .&...&.\.&.\.&...&...&.H.&.H.&..
17880 00 26 e2 ba 00 26 e3 2c 00 26 e3 2c 00 26 e3 9e 00 26 e3 9e 00 26 e4 10 00 26 e4 10 00 26 e4 84 .&...&.,.&.,.&...&...&...&...&..
178a0 00 26 e4 84 00 26 e4 f8 00 26 e4 f8 00 26 e5 6c 00 26 e5 6c 00 26 e5 da 00 26 e5 da 00 26 e6 48 .&...&...&...&.l.&.l.&...&...&.H
178c0 00 26 e6 48 00 26 e6 b8 00 26 e6 b8 00 26 e7 28 00 26 e7 28 00 26 e7 98 00 26 e7 98 00 26 e8 08 .&.H.&...&...&.(.&.(.&...&...&..
178e0 00 26 e8 08 00 26 e8 7c 00 26 e8 7c 00 26 e8 f0 00 26 e8 f0 00 26 e9 62 00 26 e9 62 00 26 e9 d6 .&...&.|.&.|.&...&...&.b.&.b.&..
17900 00 26 e9 d6 00 26 ea 4a 00 26 ea 4a 00 26 ea bc 00 26 ea bc 00 26 eb 2e 00 26 ec e0 00 26 ed 9c .&...&.J.&.J.&...&...&...&...&..
17920 00 26 ee 7c 00 26 ee 7c 00 26 ee ee 00 26 ee ee 00 26 ef 5c 00 26 ef 5c 00 26 ef cc 00 26 ef cc .&.|.&.|.&...&...&.\.&.\.&...&..
17940 00 26 f0 38 00 26 f1 e4 00 26 f2 a0 00 26 f3 7e 00 26 f3 7e 00 26 f3 ea 00 26 f3 ea 00 26 f4 56 .&.8.&...&...&.~.&.~.&...&...&.V
17960 00 26 f4 56 00 26 f4 c8 00 26 f4 c8 00 26 f5 42 00 26 f5 42 00 26 f5 b4 00 26 f5 b4 00 26 f6 1e .&.V.&...&...&.B.&.B.&...&...&..
17980 00 26 f6 1e 00 26 f6 8e 00 26 f6 8e 00 26 f6 fe 00 26 f6 fe 00 26 f7 6a 00 26 f7 6a 00 26 f7 da .&...&...&...&...&...&.j.&.j.&..
179a0 00 26 f7 da 00 26 f8 56 00 26 f8 56 00 26 f8 d6 00 26 f8 d6 00 26 f9 52 00 26 f9 52 00 26 f9 ce .&...&.V.&.V.&...&...&.R.&.R.&..
179c0 00 26 f9 ce 00 26 fa 48 00 26 fa 48 00 26 fa c8 00 26 fa c8 00 26 fb 42 00 26 fb 42 00 26 fb c4 .&...&.H.&.H.&...&...&.B.&.B.&..
179e0 00 26 fb c4 00 26 fc 3c 00 26 fc 3c 00 26 fc b6 00 26 fc b6 00 26 fd 2c 00 26 fd 2c 00 26 fd a2 .&...&.<.&.<.&...&...&.,.&.,.&..
17a00 00 26 fd a2 00 26 fe 1a 00 26 fe 1a 00 26 fe 98 00 26 fe 98 00 26 ff 04 00 26 ff 04 00 26 ff 70 .&...&...&...&...&...&...&...&.p
17a20 00 26 ff 70 00 26 ff e0 00 26 ff e0 00 27 00 46 00 27 00 46 00 27 00 b2 00 27 00 b2 00 27 01 22 .&.p.&...&...'.F.'.F.'...'...'."
17a40 00 27 01 22 00 27 01 8c 00 27 01 8c 00 27 02 00 00 27 02 00 00 27 02 76 00 27 02 76 00 27 02 e4 .'.".'...'...'...'...'.v.'.v.'..
17a60 00 27 02 e4 00 27 03 56 00 27 03 56 00 27 03 cc 00 27 03 cc 00 27 04 3c 00 27 04 3c 00 27 04 ba .'...'.V.'.V.'...'...'.<.'.<.'..
17a80 00 27 04 ba 00 27 05 32 00 27 05 32 00 27 05 aa 00 27 05 aa 00 27 06 22 00 27 06 22 00 27 06 96 .'...'.2.'.2.'...'...'.".'.".'..
17aa0 00 27 06 96 00 27 07 0c 00 27 07 0c 00 27 07 7e 00 27 07 7e 00 27 07 ee 00 27 07 ee 00 27 08 60 .'...'...'...'.~.'.~.'...'...'.`
17ac0 00 27 08 60 00 27 08 c8 00 27 08 c8 00 27 09 3e 00 27 09 3e 00 27 09 ac 00 27 09 ac 00 27 0a 12 .'.`.'...'...'.>.'.>.'...'...'..
17ae0 00 27 0a 12 00 27 0a 7e 00 27 0a 7e 00 27 0a fc 00 27 0a fc 00 27 0b 7a 00 27 0b 7a 00 27 0b f2 .'...'.~.'.~.'...'...'.z.'.z.'..
17b00 00 27 0b f2 00 27 0c 6c 00 27 0c 6c 00 27 0c e6 00 27 0c e6 00 27 0d 62 00 27 0d 62 00 27 0d da .'...'.l.'.l.'...'...'.b.'.b.'..
17b20 00 27 0d da 00 27 0e 58 00 27 0e 58 00 27 0e d2 00 27 0e d2 00 27 0f 46 00 27 0f 46 00 27 0f d0 .'...'.X.'.X.'...'...'.F.'.F.'..
17b40 00 27 0f d0 00 27 10 5a 00 27 10 5a 00 27 10 e6 00 27 10 e6 00 27 11 5a 00 27 11 5a 00 27 11 ce .'...'.Z.'.Z.'...'...'.Z.'.Z.'..
17b60 00 27 11 ce 00 27 12 44 00 27 12 44 00 27 12 ba 00 27 12 ba 00 27 13 36 00 27 13 36 00 27 13 ae .'...'.D.'.D.'...'...'.6.'.6.'..
17b80 00 27 13 ae 00 27 14 2c 00 27 14 2c 00 27 14 a4 00 27 14 a4 00 27 15 0c 00 27 15 0c 00 27 15 7c .'...'.,.'.,.'...'...'...'...'.|
17ba0 00 27 15 7c 00 27 15 f4 00 27 15 f4 00 27 16 70 00 27 16 70 00 27 16 ea 00 27 16 ea 00 27 17 66 .'.|.'...'...'.p.'.p.'...'...'.f
17bc0 00 27 17 66 00 27 17 e2 00 27 17 e2 00 27 18 4c 00 27 18 4c 00 27 18 c2 00 27 18 c2 00 27 19 32 .'.f.'...'...'.L.'.L.'...'...'.2
17be0 00 27 19 32 00 27 19 a0 00 27 19 a0 00 27 1a 10 00 27 1a 10 00 27 1a 82 00 27 1a 82 00 27 1a f2 .'.2.'...'...'...'...'...'...'..
17c00 00 27 1a f2 00 27 1b 62 00 27 1b 62 00 27 1b d4 00 27 1b d4 00 27 1c 46 00 27 1c 46 00 27 1c b8 .'...'.b.'.b.'...'...'.F.'.F.'..
17c20 00 27 1c b8 00 27 1d 2c 00 27 1d 2c 00 27 1d 9c 00 27 1d 9c 00 27 1e 0e 00 27 1e 0e 00 27 1e 82 .'...'.,.'.,.'...'...'...'...'..
17c40 00 27 1e 82 00 27 1e f6 00 27 1e f6 00 27 1f 68 00 27 1f 68 00 27 1f d0 00 27 1f d0 00 27 20 3e .'...'...'...'.h.'.h.'...'...'.>
17c60 00 27 20 3e 00 27 20 ac 00 27 20 ac 00 27 21 26 00 27 21 26 00 27 21 9a 00 27 21 9a 00 27 22 12 .'.>.'...'...'!&.'!&.'!..'!..'".
17c80 00 27 22 12 00 27 22 8c 00 27 22 8c 00 27 22 fe 00 27 22 fe 00 27 23 68 00 27 23 68 00 27 23 d2 .'"..'"..'"..'"..'"..'#h.'#h.'#.
17ca0 00 27 23 d2 00 27 24 46 00 27 24 46 00 27 24 bc 00 27 24 bc 00 27 25 2c 00 27 25 2c 00 27 25 9e .'#..'$F.'$F.'$..'$..'%,.'%,.'%.
17cc0 00 27 25 9e 00 27 26 14 00 27 26 14 00 27 26 84 00 27 26 84 00 27 26 f8 00 27 26 f8 00 27 27 6e .'%..'&..'&..'&..'&..'&..'&..''n
17ce0 00 27 27 6e 00 27 27 e4 00 27 27 e4 00 27 28 5a 00 27 28 5a 00 27 28 ca 00 27 28 ca 00 27 29 3e .''n.''..''..'(Z.'(Z.'(..'(..')>
17d00 00 27 29 3e 00 27 29 b4 00 27 29 b4 00 27 2a 2a 00 27 2a 2a 00 27 2a a2 00 27 2a a2 00 27 2b 14 .')>.')..')..'**.'**.'*..'*..'+.
17d20 00 27 2b 14 00 27 2b 8a 00 27 2b 8a 00 27 2c 02 00 27 2c 02 00 27 2c 7a 00 27 2c 7a 00 27 2c f4 .'+..'+..'+..',..',..',z.',z.',.
17d40 00 27 2c f4 00 27 2d 6c 00 27 2d 6c 00 27 2d e6 00 27 2d e6 00 27 2e 60 00 27 2e 60 00 27 2e da .',..'-l.'-l.'-..'-..'.`.'.`.'..
17d60 00 27 2e da 00 27 2f 4e 00 27 2f 4e 00 27 2f c6 00 27 2f c6 00 27 30 40 00 27 30 40 00 27 30 ba .'...'/N.'/N.'/..'/..'0@.'0@.'0.
17d80 00 27 30 ba 00 27 31 3a 00 27 31 3a 00 27 31 b4 00 27 31 b4 00 27 32 32 00 27 32 32 00 27 32 b2 .'0..'1:.'1:.'1..'1..'22.'22.'2.
17da0 00 27 32 b2 00 27 33 32 00 27 33 32 00 27 33 b2 00 27 33 b2 00 27 34 2c 00 27 34 2c 00 27 34 aa .'2..'32.'32.'3..'3..'4,.'4,.'4.
17dc0 00 27 34 aa 00 27 35 2a 00 27 35 2a 00 27 35 aa 00 27 35 aa 00 27 36 20 00 27 36 20 00 27 36 90 .'4..'5*.'5*.'5..'5..'6..'6..'6.
17de0 00 27 36 90 00 27 36 f6 00 27 36 f6 00 27 37 5e 00 27 37 5e 00 27 37 cc 00 27 37 cc 00 27 38 40 .'6..'6..'6..'7^.'7^.'7..'7..'8@
17e00 00 27 38 40 00 27 38 ae 00 27 38 ae 00 27 39 2a 00 27 39 2a 00 27 39 9c 00 27 39 9c 00 27 3a 0c .'8@.'8..'8..'9*.'9*.'9..'9..':.
17e20 00 27 3a 0c 00 27 3a 86 00 27 3a 86 00 27 3a fa 00 27 3a fa 00 27 3b 72 00 27 3b 72 00 27 3b ec .':..':..':..':..':..';r.';r.';.
17e40 00 27 3b ec 00 27 3c 66 00 27 3c 66 00 27 3c da 00 27 3c da 00 27 3d 48 00 27 3d 48 00 27 3d ba .';..'<f.'<f.'<..'<..'=H.'=H.'=.
17e60 00 27 3d ba 00 27 3e 2e 00 27 3e 2e 00 27 3e a2 00 27 3e a2 00 27 3f 0c 00 27 3f 0c 00 27 3f 7e .'=..'>..'>..'>..'>..'?..'?..'?~
17e80 00 27 3f 7e 00 27 3f f0 00 27 3f f0 00 27 40 58 00 27 40 58 00 27 40 ce 00 27 40 ce 00 27 41 40 .'?~.'?..'?..'@X.'@X.'@..'@..'A@
17ea0 00 27 41 40 00 27 41 ba 00 27 41 ba 00 27 42 2e 00 27 42 2e 00 27 42 a6 00 27 42 a6 00 27 43 20 .'A@.'A..'A..'B..'B..'B..'B..'C.
17ec0 00 27 43 20 00 27 43 9a 00 27 43 9a 00 27 44 0e 00 27 44 0e 00 27 44 80 00 27 44 80 00 27 44 f4 .'C..'C..'C..'D..'D..'D..'D..'D.
17ee0 00 27 44 f4 00 27 45 68 00 27 45 68 00 27 45 de 00 27 45 de 00 27 46 56 00 27 46 56 00 27 46 c8 .'D..'Eh.'Eh.'E..'E..'FV.'FV.'F.
17f00 00 27 46 c8 00 27 47 3e 00 27 47 3e 00 27 47 b0 00 27 47 b0 00 27 48 26 00 27 48 26 00 27 48 96 .'F..'G>.'G>.'G..'G..'H&.'H&.'H.
17f20 00 27 48 96 00 27 49 06 00 27 49 06 00 27 49 76 00 27 49 76 00 27 49 e2 00 27 49 e2 00 27 4a 50 .'H..'I..'I..'Iv.'Iv.'I..'I..'JP
17f40 00 27 4a 50 00 27 4a be 00 27 4a be 00 27 4b 2a 00 27 4b 2a 00 27 4b 98 00 27 4b 98 00 27 4c 06 .'JP.'J..'J..'K*.'K*.'K..'K..'L.
17f60 00 27 4c 06 00 27 4c 72 00 27 4c 72 00 27 4c de 00 27 4c de 00 27 4d 5a 00 27 4d 5a 00 27 4d d4 .'L..'Lr.'Lr.'L..'L..'MZ.'MZ.'M.
17f80 00 27 4d d4 00 27 4e 50 00 27 4e 50 00 27 4e cc 00 27 4e cc 00 27 4f 4a 00 27 4f 4a 00 27 4f c2 .'M..'NP.'NP.'N..'N..'OJ.'OJ.'O.
17fa0 00 27 4f c2 00 27 50 3e 00 27 50 3e 00 27 50 bc 00 27 50 bc 00 27 51 3a 00 27 51 3a 00 27 51 a4 .'O..'P>.'P>.'P..'P..'Q:.'Q:.'Q.
17fc0 00 27 51 a4 00 27 52 10 00 27 52 10 00 27 52 7a 00 27 52 7a 00 27 52 e0 00 27 52 e0 00 27 53 5c .'Q..'R..'R..'Rz.'Rz.'R..'R..'S\
17fe0 00 27 53 5c 00 27 53 d6 00 27 53 d6 00 27 54 52 00 27 54 52 00 27 54 ce 00 27 54 ce 00 27 55 3e .'S\.'S..'S..'TR.'TR.'T..'T..'U>
18000 00 27 55 3e 00 27 55 a8 00 27 55 a8 00 27 56 16 00 27 56 16 00 27 56 86 00 27 56 86 00 27 56 f6 .'U>.'U..'U..'V..'V..'V..'V..'V.
18020 00 27 56 f6 00 27 57 64 00 27 57 64 00 27 57 d6 00 27 57 d6 00 27 58 44 00 27 58 44 00 27 58 b6 .'V..'Wd.'Wd.'W..'W..'XD.'XD.'X.
18040 00 27 58 b6 00 27 59 2a 00 27 59 2a 00 27 59 9a 00 27 59 9a 00 27 5a 0e 00 27 5a 0e 00 27 5a 80 .'X..'Y*.'Y*.'Y..'Y..'Z..'Z..'Z.
18060 00 27 5a 80 00 27 5a ea 00 27 5a ea 00 27 5b 54 00 27 5b 54 00 27 5b c0 00 27 5b c0 00 27 5c 2e .'Z..'Z..'Z..'[T.'[T.'[..'[..'\.
18080 00 27 5c 2e 00 27 5c a2 00 27 5c a2 00 27 5d 1a 00 27 5d 1a 00 27 5d 94 00 27 5d 94 00 27 5e 0a .'\..'\..'\..']..']..']..']..'^.
180a0 00 27 5e 0a 00 27 5e 7a 00 27 5e 7a 00 27 5e f2 00 27 5e f2 00 27 5f 64 00 27 5f 64 00 27 5f da .'^..'^z.'^z.'^..'^..'_d.'_d.'_.
180c0 00 27 5f da 00 27 60 54 00 27 60 54 00 27 60 ca 00 27 60 ca 00 27 61 3a 00 27 61 3a 00 27 61 ae .'_..'`T.'`T.'`..'`..'a:.'a:.'a.
180e0 00 27 61 ae 00 27 62 24 00 27 62 24 00 27 62 9a 00 27 62 9a 00 27 63 0c 00 27 63 0c 00 27 63 80 .'a..'b$.'b$.'b..'b..'c..'c..'c.
18100 00 27 63 80 00 27 63 e8 00 27 63 e8 00 27 64 50 00 27 64 50 00 27 64 c4 00 27 64 c4 00 27 65 32 .'c..'c..'c..'dP.'dP.'d..'d..'e2
18120 00 27 65 32 00 27 65 a4 00 27 65 a4 00 27 66 18 00 27 66 18 00 27 66 94 00 27 66 94 00 27 67 08 .'e2.'e..'e..'f..'f..'f..'f..'g.
18140 00 27 67 08 00 27 67 7e 00 27 67 7e 00 27 67 ee 00 27 67 ee 00 27 68 62 00 27 68 62 00 27 68 d8 .'g..'g~.'g~.'g..'g..'hb.'hb.'h.
18160 00 27 68 d8 00 27 69 4e 00 27 69 4e 00 27 69 c2 00 27 69 c2 00 27 6a 30 00 27 6a 30 00 27 6a a2 .'h..'iN.'iN.'i..'i..'j0.'j0.'j.
18180 00 27 6a a2 00 27 6b 16 00 27 6b 16 00 27 6b 8a 00 27 6b 8a 00 27 6b f8 00 27 6b f8 00 27 6c 66 .'j..'k..'k..'k..'k..'k..'k..'lf
181a0 00 27 6c 66 00 27 6c d6 00 27 6c d6 00 27 6d 48 00 27 6d 48 00 27 6d bc 00 27 6d bc 00 27 6e 2c .'lf.'l..'l..'mH.'mH.'m..'m..'n,
181c0 00 27 6e 2c 00 27 6e 96 00 27 6e 96 00 27 6f 00 00 27 6f 00 00 27 6f 6e 00 27 6f 6e 00 27 6f dc .'n,.'n..'n..'o..'o..'on.'on.'o.
181e0 00 27 6f dc 00 27 70 46 00 27 70 46 00 27 70 be 00 27 70 be 00 27 71 36 00 27 71 36 00 27 71 aa .'o..'pF.'pF.'p..'p..'q6.'q6.'q.
18200 00 27 71 aa 00 27 72 20 00 27 72 20 00 27 72 96 00 27 72 96 00 27 73 0a 00 27 73 0a 00 27 73 7c .'q..'r..'r..'r..'r..'s..'s..'s|
18220 00 27 73 7c 00 27 73 f0 00 27 73 f0 00 27 74 64 00 27 74 64 00 27 74 d6 00 27 74 d6 00 27 75 48 .'s|.'s..'s..'td.'td.'t..'t..'uH
18240 00 27 75 48 00 27 75 b8 00 27 75 b8 00 27 76 28 00 27 76 28 00 27 76 94 00 27 76 94 00 27 77 0a .'uH.'u..'u..'v(.'v(.'v..'v..'w.
18260 00 27 77 0a 00 27 77 7c 00 27 77 7c 00 27 77 f0 00 27 77 f0 00 27 78 64 00 27 78 64 00 27 78 d6 .'w..'w|.'w|.'w..'w..'xd.'xd.'x.
18280 00 27 78 d6 00 27 79 46 00 27 79 46 00 27 79 b6 00 27 79 b6 00 27 7a 2c 00 27 7a 2c 00 27 7a a2 .'x..'yF.'yF.'y..'y..'z,.'z,.'z.
182a0 00 27 7a a2 00 27 7b 0e 00 27 7b 0e 00 27 7b 7e 00 27 7b 7e 00 27 7b ea 00 27 7b ea 00 27 7c 58 .'z..'{..'{..'{~.'{~.'{..'{..'|X
182c0 00 27 7c 58 00 27 7c d2 00 27 7c d2 00 27 7d 4c 00 27 7d 4c 00 27 7d b6 00 27 7d b6 00 27 7e 2a .'|X.'|..'|..'}L.'}L.'}..'}..'~*
182e0 00 27 7e 2a 00 27 7e 9e 00 27 7e 9e 00 27 7f 08 00 27 7f 08 00 27 7f 78 00 27 7f 78 00 27 7f e4 .'~*.'~..'~..'...'...'.x.'.x.'..
18300 00 27 7f e4 00 27 80 52 00 27 80 52 00 27 80 c6 00 27 80 c6 00 27 81 38 00 27 81 38 00 27 81 aa .'...'.R.'.R.'...'...'.8.'.8.'..
18320 00 27 81 aa 00 27 82 20 00 27 82 20 00 27 82 92 00 27 82 92 00 27 83 06 00 27 83 06 00 27 83 78 .'...'...'...'...'...'...'...'.x
18340 00 27 83 78 00 27 83 ec 00 27 83 ec 00 27 84 5a 00 27 84 5a 00 27 84 d2 00 27 84 d2 00 27 85 52 .'.x.'...'...'.Z.'.Z.'...'...'.R
18360 00 27 85 52 00 27 85 b8 00 27 85 b8 00 27 86 28 00 27 86 28 00 27 86 9a 00 27 86 9a 00 27 87 14 .'.R.'...'...'.(.'.(.'...'...'..
18380 00 27 87 14 00 27 87 88 00 27 87 88 00 27 87 f8 00 27 87 f8 00 27 88 68 00 27 88 68 00 27 88 d8 .'...'...'...'...'...'.h.'.h.'..
183a0 00 27 88 d8 00 27 89 48 00 27 89 48 00 27 89 b8 00 27 89 b8 00 27 8a 28 00 27 8a 28 00 27 8a a2 .'...'.H.'.H.'...'...'.(.'.(.'..
183c0 00 27 8a a2 00 27 8b 0e 00 27 8b 0e 00 27 8b 84 00 27 8b 84 00 27 8b fa 00 27 8b fa 00 27 8c 66 .'...'...'...'...'...'...'...'.f
183e0 00 27 8c 66 00 27 8c da 00 27 8c da 00 27 8d 50 00 27 8d 50 00 27 8d c4 00 27 8d c4 00 27 8e 34 .'.f.'...'...'.P.'.P.'...'...'.4
18400 00 27 8e 34 00 27 8e aa 00 27 8e aa 00 27 8f 1c 00 27 8f 1c 00 27 8f 92 00 27 8f 92 00 27 90 06 .'.4.'...'...'...'...'...'...'..
18420 00 27 90 06 00 27 90 78 00 27 90 78 00 27 90 ea 00 27 90 ea 00 27 91 60 00 27 91 60 00 27 91 d6 .'...'.x.'.x.'...'...'.`.'.`.'..
18440 00 27 91 d6 00 27 92 4c 00 27 92 4c 00 27 92 c2 00 27 92 c2 00 27 93 2e 00 27 93 2e 00 27 93 9c .'...'.L.'.L.'...'...'...'...'..
18460 00 27 93 9c 00 27 94 08 00 27 94 08 00 27 94 7a 00 27 94 7a 00 27 94 ec 00 27 94 ec 00 27 95 5a .'...'...'...'.z.'.z.'...'...'.Z
18480 00 27 95 5a 00 27 95 d6 00 27 95 d6 00 27 96 42 00 27 96 42 00 27 96 b0 00 27 96 b0 00 27 97 2e .'.Z.'...'...'.B.'.B.'...'...'..
184a0 00 27 97 2e 00 27 97 a4 00 27 97 a4 00 27 98 14 00 27 98 14 00 27 98 86 00 27 98 86 00 27 98 fe .'...'...'...'...'...'...'...'..
184c0 00 27 98 fe 00 27 99 76 00 27 99 76 00 27 99 f0 00 27 99 f0 00 27 9a 6a 00 27 9a 6a 00 27 9a d4 .'...'.v.'.v.'...'...'.j.'.j.'..
184e0 00 27 9a d4 00 27 9b 50 00 27 9b 50 00 27 9b c8 00 27 9b c8 00 27 9c 42 00 27 9c 42 00 27 9c bc .'...'.P.'.P.'...'...'.B.'.B.'..
18500 00 27 9c bc 00 27 9d 3a 00 27 9d 3a 00 27 9d b8 00 27 9d b8 00 27 9e 24 00 27 9e 24 00 27 9e 9a .'...'.:.'.:.'...'...'.$.'.$.'..
18520 00 27 9e 9a 00 27 9f 10 00 27 9f 10 00 27 9f 80 00 27 9f 80 00 27 9f f0 00 27 9f f0 00 27 a0 60 .'...'...'...'...'...'...'...'.`
18540 00 27 a0 60 00 27 a0 d2 00 27 a0 d2 00 27 a1 50 00 27 a1 50 00 27 a1 c0 00 27 a1 c0 00 27 a2 32 .'.`.'...'...'.P.'.P.'...'...'.2
18560 00 27 a2 32 00 27 a2 a6 00 27 a2 a6 00 27 a3 26 00 27 a3 26 00 27 a3 9a 00 27 a3 9a 00 27 a4 10 .'.2.'...'...'.&.'.&.'...'...'..
18580 00 27 a4 10 00 27 a4 86 00 27 a4 86 00 27 a4 fe 00 27 a4 fe 00 27 a5 6e 00 27 a5 6e 00 27 a5 e0 .'...'...'...'...'...'.n.'.n.'..
185a0 00 27 a5 e0 00 27 a6 54 00 27 a6 54 00 27 a6 c8 00 27 a6 c8 00 27 a7 3a 00 27 a7 3a 00 27 a7 ac .'...'.T.'.T.'...'...'.:.'.:.'..
185c0 00 27 a7 ac 00 27 a8 1e 00 27 a8 1e 00 27 a8 90 00 27 a8 90 00 27 a9 04 00 27 a9 04 00 27 a9 78 .'...'...'...'...'...'...'...'.x
185e0 00 27 a9 78 00 27 a9 ea 00 27 a9 ea 00 27 aa 5a 00 27 aa 5a 00 27 aa c4 00 27 aa c4 00 27 ab 2e .'.x.'...'...'.Z.'.Z.'...'...'..
18600 00 27 ab 2e 00 27 ab 9a 00 27 ab 9a 00 27 ac 10 00 27 ac 10 00 27 ac 80 00 27 ac 80 00 27 ac f0 .'...'...'...'...'...'...'...'..
18620 00 27 ac f0 00 27 ad 56 00 27 ad 56 00 27 ad c6 00 27 ad c6 00 27 ae 3a 00 27 ae 3a 00 27 ae aa .'...'.V.'.V.'...'...'.:.'.:.'..
18640 00 27 ae aa 00 27 af 1e 00 27 af 1e 00 27 af 88 00 27 af 88 00 27 af fe 00 27 af fe 00 27 b0 70 .'...'...'...'...'...'...'...'.p
18660 00 27 b0 70 00 27 b0 e6 00 27 b0 e6 00 27 b1 56 00 27 b1 56 00 27 b1 cc 00 27 b1 cc 00 27 b2 3c .'.p.'...'...'.V.'.V.'...'...'.<
18680 00 27 b2 3c 00 27 b2 a2 00 27 b2 a2 00 27 b3 14 00 27 b3 14 00 27 b3 84 00 27 b3 84 00 27 b3 f8 .'.<.'...'...'...'...'...'...'..
186a0 00 27 b3 f8 00 27 b4 68 00 27 b4 68 00 27 b4 dc 00 27 b4 dc 00 27 b5 50 00 27 b5 50 00 27 b5 c4 .'...'.h.'.h.'...'...'.P.'.P.'..
186c0 00 27 b5 c4 00 27 b6 36 00 27 b6 36 00 27 b6 a8 00 27 b6 a8 00 27 b7 12 00 27 b7 12 00 27 b7 7c .'...'.6.'.6.'...'...'...'...'.|
186e0 00 27 b7 7c 00 27 b7 e6 00 27 b7 e6 00 27 b8 4e 00 27 b8 4e 00 27 b8 b6 00 27 b8 b6 00 27 b9 1c .'.|.'...'...'.N.'.N.'...'...'..
18700 00 27 b9 1c 00 27 b9 86 00 27 b9 86 00 27 b9 f6 00 27 b9 f6 00 27 ba 5c 00 27 ba 5c 00 27 ba c8 .'...'...'...'...'...'.\.'.\.'..
18720 00 27 ba c8 00 27 bb 34 00 27 bb 34 00 27 bb 98 00 27 bb 98 00 27 bb fe 00 27 bb fe 00 27 bc 68 .'...'.4.'.4.'...'...'...'...'.h
18740 00 27 bc 68 00 27 bc d2 00 27 be 84 00 27 bf 40 00 27 c0 20 00 27 c0 20 00 27 c0 8a 00 27 c0 8a .'.h.'...'...'.@.'...'...'...'..
18760 00 27 c0 fc 00 27 c0 fc 00 27 c1 66 00 27 c1 66 00 27 c1 d4 00 27 c1 d4 00 27 c2 3c 00 27 c2 3c .'...'...'.f.'.f.'...'...'.<.'.<
18780 00 27 c2 a8 00 27 c2 a8 00 27 c3 1a 00 27 c3 1a 00 27 c3 86 00 27 c3 86 00 27 c3 ee 00 27 c3 ee .'...'...'...'...'...'...'...'..
187a0 00 27 c4 56 00 27 c4 56 00 27 c4 c2 00 27 c6 64 00 27 c7 20 00 27 c7 fc 00 27 c7 fc 00 27 c8 60 .'.V.'.V.'...'.d.'...'...'...'.`
187c0 00 27 c8 60 00 27 c8 d4 00 27 c8 d4 00 27 c9 44 00 27 c9 44 00 27 c9 ba 00 27 c9 ba 00 27 ca 22 .'.`.'...'...'.D.'.D.'...'...'."
187e0 00 27 ca 22 00 27 ca 8e 00 27 ca 8e 00 27 ca f0 00 27 ca f0 00 27 cb 58 00 27 cb 58 00 27 cb be .'.".'...'...'...'...'.X.'.X.'..
18800 00 27 cb be 00 27 cc 2a 00 27 cc 2a 00 27 cc 9c 00 27 cc 9c 00 27 cd 0c 00 27 cd 0c 00 27 cd 80 .'...'.*.'.*.'...'...'...'...'..
18820 00 27 cd 80 00 27 cd f2 00 27 cd f2 00 27 ce 60 00 27 ce 60 00 27 ce d6 00 27 ce d6 00 27 cf 48 .'...'...'...'.`.'.`.'...'...'.H
18840 00 27 cf 48 00 27 cf ae 00 27 cf ae 00 27 d0 18 00 27 d0 18 00 27 d0 80 00 27 d0 80 00 27 d1 04 .'.H.'...'...'...'...'...'...'..
18860 00 27 d1 04 00 27 d1 88 00 27 d1 88 00 27 d1 f2 00 27 d1 f2 00 27 d2 60 00 27 d2 60 00 27 d2 cc .'...'...'...'...'...'.`.'.`.'..
18880 00 27 d2 cc 00 27 d3 38 00 27 d3 38 00 27 d3 a8 00 27 d3 a8 00 27 d4 14 00 27 d4 14 00 27 d4 7e .'...'.8.'.8.'...'...'...'...'.~
188a0 00 27 d4 7e 00 27 d4 ea 00 27 d4 ea 00 27 d5 58 00 27 d5 58 00 27 d5 c4 00 27 d5 c4 00 27 d6 40 .'.~.'...'...'.X.'.X.'...'...'.@
188c0 00 27 d6 40 00 27 d6 a8 00 27 d6 a8 00 27 d7 14 00 27 d7 14 00 27 d7 80 00 27 d7 80 00 27 d7 e8 .'.@.'...'...'...'...'...'...'..
188e0 00 27 d7 e8 00 27 d8 52 00 27 d8 52 00 27 d8 be 00 27 d8 be 00 27 d9 26 00 27 d9 26 00 27 d9 92 .'...'.R.'.R.'...'...'.&.'.&.'..
18900 00 27 d9 92 00 27 d9 fc 00 27 d9 fc 00 27 da 70 00 27 da 70 00 27 da de 00 27 da de 00 27 db 54 .'...'...'...'.p.'.p.'...'...'.T
18920 00 27 db 54 00 27 db c2 00 27 db c2 00 27 dc 38 00 27 dc 38 00 27 dc a2 00 27 dc a2 00 27 dd 10 .'.T.'...'...'.8.'.8.'...'...'..
18940 00 27 dd 10 00 27 dd 88 00 27 dd 88 00 27 dd fa 00 27 dd fa 00 27 de 62 00 27 de 62 00 27 de ce .'...'...'...'...'...'.b.'.b.'..
18960 00 27 de ce 00 27 df 3a 00 27 df 3a 00 27 df a8 00 27 df a8 00 27 e0 16 00 27 e0 16 00 27 e0 7e .'...'.:.'.:.'...'...'...'...'.~
18980 00 27 e0 7e 00 27 e0 e6 00 27 e0 e6 00 27 e1 60 00 27 e1 60 00 27 e1 cc 00 27 e1 cc 00 27 e2 34 .'.~.'...'...'.`.'.`.'...'...'.4
189a0 00 27 e2 34 00 27 e2 9a 00 27 e2 9a 00 27 e3 14 00 27 e3 14 00 27 e3 80 00 27 e3 80 00 27 e3 ea .'.4.'...'...'...'...'...'...'..
189c0 00 27 e3 ea 00 27 e4 64 00 27 e4 64 00 27 e4 d4 00 27 e4 d4 00 27 e5 40 00 27 e5 40 00 27 e5 a8 .'...'.d.'.d.'...'...'.@.'.@.'..
189e0 00 27 e5 a8 00 27 e6 14 00 27 e6 14 00 27 e6 82 00 27 e6 82 00 27 e6 f0 00 27 e6 f0 00 27 e7 5c .'...'...'...'...'...'...'...'.\
18a00 00 27 e7 5c 00 27 e7 c8 00 27 e7 c8 00 27 e8 32 00 27 e8 32 00 27 e8 a2 00 27 ea 50 00 27 eb 0c .'.\.'...'...'.2.'.2.'...'.P.'..
18a20 00 27 eb ec 00 27 eb ec 00 27 ec 52 00 27 ec 52 00 27 ec b8 00 27 ec b8 00 27 ed 1e 00 27 ed 1e .'...'...'.R.'.R.'...'...'...'..
18a40 00 27 ed 84 00 27 ed 84 00 27 ed f6 00 27 ed f6 00 27 ee 68 00 27 ee 68 00 27 ee d2 00 27 ee d2 .'...'...'...'...'.h.'.h.'...'..
18a60 00 27 ef 44 00 27 ef 44 00 27 ef b6 00 27 ef b6 00 27 f0 28 00 27 f0 28 00 27 f0 9a 00 27 f0 9a .'.D.'.D.'...'...'.(.'.(.'...'..
18a80 00 27 f1 06 00 27 f1 06 00 27 f1 76 00 27 f1 76 00 27 f1 e6 00 27 f1 e6 00 27 f2 54 00 27 f2 54 .'...'...'.v.'.v.'...'...'.T.'.T
18aa0 00 27 f2 c2 00 27 f2 c2 00 27 f3 34 00 27 f3 34 00 27 f3 a6 00 27 f3 a6 00 27 f4 1a 00 27 f4 1a .'...'...'.4.'.4.'...'...'...'..
18ac0 00 27 f4 8e 00 27 f4 8e 00 27 f4 fa 00 27 f4 fa 00 27 f5 6a 00 27 f5 6a 00 27 f5 da 00 27 f5 da .'...'...'...'...'.j.'.j.'...'..
18ae0 00 27 f6 48 00 27 f6 48 00 27 f6 b8 00 27 f6 b8 00 27 f7 28 00 27 f7 28 00 27 f7 96 00 27 f7 96 .'.H.'.H.'...'...'.(.'.(.'...'..
18b00 00 27 f8 00 00 27 f8 00 00 27 f8 6a 00 27 f8 6a 00 27 f8 d8 00 27 f8 d8 00 27 f9 46 00 27 f9 46 .'...'...'.j.'.j.'...'...'.F.'.F
18b20 00 27 f9 b0 00 27 f9 b0 00 27 fa 1c 00 27 fa 1c 00 27 fa 88 00 27 fa 88 00 27 fa f2 00 27 fa f2 .'...'...'...'...'...'...'...'..
18b40 00 27 fb 5c 00 27 fb 5c 00 27 fb c6 00 27 fb c6 00 27 fc 34 00 27 fc 34 00 27 fc a2 00 27 fc a2 .'.\.'.\.'...'...'.4.'.4.'...'..
18b60 00 27 fd 0e 00 27 fd 0e 00 27 fd 7a 00 27 ff 1c 00 27 ff d8 00 28 00 b4 00 28 00 b4 00 28 01 14 .'...'...'.z.'...'...(...(...(..
18b80 00 28 02 c6 00 28 03 82 00 28 04 62 00 28 04 62 00 28 04 d0 00 28 04 d0 00 28 05 3e 00 28 05 3e .(...(...(.b.(.b.(...(...(.>.(.>
18ba0 00 28 05 b2 00 28 05 b2 00 28 06 26 00 28 06 26 00 28 06 9a 00 28 08 4c 00 28 09 08 00 28 09 e8 .(...(...(.&.(.&.(...(.L.(...(..
18bc0 00 28 09 e8 00 28 0a 5a 00 28 0a 5a 00 28 0a c6 00 28 0a c6 00 28 0b 32 00 28 0b 32 00 28 0b a2 .(...(.Z.(.Z.(...(...(.2.(.2.(..
18be0 00 28 0b a2 00 28 0c 16 00 28 0c 16 00 28 0c 84 00 28 0c 84 00 28 0c f6 00 28 0c f6 00 28 0d 68 .(...(...(...(...(...(...(...(.h
18c00 00 28 0f 16 00 28 0f d2 00 28 10 b2 00 28 10 b2 00 28 11 24 00 28 11 24 00 28 11 9a 00 28 11 9a .(...(...(...(...(.$.(.$.(...(..
18c20 00 28 12 10 00 28 12 10 00 28 12 7c 00 28 12 7c 00 28 12 e8 00 28 12 e8 00 28 13 58 00 28 13 58 .(...(...(.|.(.|.(...(...(.X.(.X
18c40 00 28 13 c8 00 28 13 c8 00 28 14 36 00 28 14 36 00 28 14 aa 00 28 14 aa 00 28 15 1e 00 28 15 1e .(...(...(.6.(.6.(...(...(...(..
18c60 00 28 15 8c 00 28 15 8c 00 28 15 fe 00 28 15 fe 00 28 16 72 00 28 16 72 00 28 16 de 00 28 16 de .(...(...(...(...(.r.(.r.(...(..
18c80 00 28 17 50 00 28 17 50 00 28 17 c4 00 28 17 c4 00 28 18 38 00 28 18 38 00 28 18 a4 00 28 18 a4 .(.P.(.P.(...(...(.8.(.8.(...(..
18ca0 00 28 19 1c 00 28 19 1c 00 28 19 94 00 28 19 94 00 28 1a 06 00 28 1a 06 00 28 1a 74 00 28 1a 74 .(...(...(...(...(...(...(.t.(.t
18cc0 00 28 1a e6 00 28 1a e6 00 28 1b 5a 00 28 1b 5a 00 28 1b ce 00 28 1b ce 00 28 1c 3a 00 28 1c 3a .(...(...(.Z.(.Z.(...(...(.:.(.:
18ce0 00 28 1c a6 00 28 1c a6 00 28 1d 1e 00 28 1d 1e 00 28 1d 92 00 28 1d 92 00 28 1e 06 00 28 1e 06 .(...(...(...(...(...(...(...(..
18d00 00 28 1e 7a 00 28 1e 7a 00 28 1e ee 00 28 1e ee 00 28 1f 66 00 28 1f 66 00 28 1f de 00 28 1f de .(.z.(.z.(...(...(.f.(.f.(...(..
18d20 00 28 20 58 00 28 20 58 00 28 20 c8 00 28 20 c8 00 28 21 3e 00 28 21 3e 00 28 21 b4 00 28 21 b4 .(.X.(.X.(...(...(!>.(!>.(!..(!.
18d40 00 28 22 24 00 28 22 24 00 28 22 98 00 28 22 98 00 28 23 02 00 28 23 02 00 28 23 7e 00 28 23 7e .("$.("$.("..("..(#..(#..(#~.(#~
18d60 00 28 23 f2 00 28 23 f2 00 28 24 72 00 28 24 72 00 28 24 f4 00 28 24 f4 00 28 25 5e 00 28 25 5e .(#..(#..($r.($r.($..($..(%^.(%^
18d80 00 28 25 d2 00 28 25 d2 00 28 26 46 00 28 26 46 00 28 26 be 00 28 26 be 00 28 27 36 00 28 27 36 .(%..(%..(&F.(&F.(&..(&..('6.('6
18da0 00 28 27 ac 00 28 27 ac 00 28 28 22 00 28 28 22 00 28 28 98 00 28 28 98 00 28 29 0a 00 28 29 0a .('..('..((".((".((..((..()..().
18dc0 00 28 29 80 00 28 29 80 00 28 29 f4 00 28 29 f4 00 28 2a 68 00 28 2a 68 00 28 2a da 00 28 2a da .()..()..()..()..(*h.(*h.(*..(*.
18de0 00 28 2b 4e 00 28 2b 4e 00 28 2b c2 00 28 2b c2 00 28 2c 34 00 28 2c 34 00 28 2c a6 00 28 2c a6 .(+N.(+N.(+..(+..(,4.(,4.(,..(,.
18e00 00 28 2d 22 00 28 2d 22 00 28 2d 9e 00 28 2d 9e 00 28 2e 10 00 28 2e 10 00 28 2e 82 00 28 2e 82 .(-".(-".(-..(-..(...(...(...(..
18e20 00 28 2e f4 00 28 2e f4 00 28 2f 6a 00 28 2f 6a 00 28 2f e0 00 28 2f e0 00 28 30 56 00 28 30 56 .(...(...(/j.(/j.(/..(/..(0V.(0V
18e40 00 28 30 c8 00 28 30 c8 00 28 31 3c 00 28 31 3c 00 28 31 b8 00 28 31 b8 00 28 32 34 00 28 32 34 .(0..(0..(1<.(1<.(1..(1..(24.(24
18e60 00 28 32 a8 00 28 32 a8 00 28 33 18 00 28 33 18 00 28 33 8a 00 28 33 8a 00 28 33 fc 00 28 33 fc .(2..(2..(3..(3..(3..(3..(3..(3.
18e80 00 28 34 74 00 28 34 74 00 28 34 de 00 28 34 de 00 28 35 52 00 28 35 52 00 28 35 c6 00 28 35 c6 .(4t.(4t.(4..(4..(5R.(5R.(5..(5.
18ea0 00 28 36 3a 00 28 36 3a 00 28 36 b0 00 28 36 b0 00 28 37 26 00 28 37 26 00 28 37 98 00 28 37 98 .(6:.(6:.(6..(6..(7&.(7&.(7..(7.
18ec0 00 28 38 04 00 28 38 04 00 28 38 70 00 28 38 70 00 28 38 dc 00 28 3a 8a 00 28 3b 46 00 28 3c 26 .(8..(8..(8p.(8p.(8..(:..(;F.(<&
18ee0 00 28 3c 26 00 28 3c 9a 00 28 3c 9a 00 28 3d 0e 00 28 3d 0e 00 28 3d 7a 00 28 3f 3e 00 28 3f fa .(<&.(<..(<..(=..(=..(=z.(?>.(?.
18f00 00 28 40 e0 00 28 40 e0 00 28 41 6e 00 28 41 6e 00 28 41 f0 00 28 41 f0 00 28 42 78 00 28 42 78 .(@..(@..(An.(An.(A..(A..(Bx.(Bx
18f20 00 28 42 fc 00 28 42 fc 00 28 43 80 00 28 43 80 00 28 44 18 00 28 44 18 00 28 44 9c 00 28 44 9c .(B..(B..(C..(C..(D..(D..(D..(D.
18f40 00 28 45 18 00 28 45 18 00 28 45 9c 00 28 45 9c 00 28 46 34 00 28 46 34 00 28 46 be 00 28 46 be .(E..(E..(E..(E..(F4.(F4.(F..(F.
18f60 00 28 47 3c 00 28 47 3c 00 28 47 b2 00 28 47 b2 00 28 48 34 00 28 48 34 00 28 48 b0 00 28 48 b0 .(G<.(G<.(G..(G..(H4.(H4.(H..(H.
18f80 00 28 49 28 00 28 49 28 00 28 49 a0 00 28 49 a0 00 28 4a 20 00 28 4a 20 00 28 4a 9e 00 28 4a 9e .(I(.(I(.(I..(I..(J..(J..(J..(J.
18fa0 00 28 4b 14 00 28 4b 14 00 28 4b 8e 00 28 4b 8e 00 28 4c 0a 00 28 4c 0a 00 28 4c 88 00 28 4c 88 .(K..(K..(K..(K..(L..(L..(L..(L.
18fc0 00 28 4d 02 00 28 4d 02 00 28 4d 7c 00 28 4d 7c 00 28 4d f6 00 28 4d f6 00 28 4e 70 00 28 4e 70 .(M..(M..(M|.(M|.(M..(M..(Np.(Np
18fe0 00 28 4e ee 00 28 4e ee 00 28 4f 6c 00 28 4f 6c 00 28 4f ea 00 28 4f ea 00 28 50 6a 00 28 50 6a .(N..(N..(Ol.(Ol.(O..(O..(Pj.(Pj
19000 00 28 50 e4 00 28 50 e4 00 28 51 60 00 28 51 60 00 28 51 e0 00 28 51 e0 00 28 52 5e 00 28 52 5e .(P..(P..(Q`.(Q`.(Q..(Q..(R^.(R^
19020 00 28 52 d4 00 28 52 d4 00 28 53 56 00 28 53 56 00 28 53 d0 00 28 53 d0 00 28 54 50 00 28 54 50 .(R..(R..(SV.(SV.(S..(S..(TP.(TP
19040 00 28 54 cc 00 28 56 7e 00 28 57 3a 00 28 58 1a 00 28 58 1a 00 28 58 8c 00 28 58 8c 00 28 58 fe .(T..(V~.(W:.(X..(X..(X..(X..(X.
19060 00 28 58 fe 00 28 59 82 00 28 59 82 00 28 5a 06 00 28 5a 06 00 28 5a 84 00 28 5a 84 00 28 5b 02 .(X..(Y..(Y..(Z..(Z..(Z..(Z..([.
19080 00 28 5b 02 00 28 5b 78 00 28 5b 78 00 28 5b ee 00 28 5b ee 00 28 5c 62 00 28 5c 62 00 28 5c d6 .([..([x.([x.([..([..(\b.(\b.(\.
190a0 00 28 5c d6 00 28 5d 4e 00 28 5d 4e 00 28 5d c6 00 28 5d c6 00 28 5e 36 00 28 5e 36 00 28 5e a6 .(\..(]N.(]N.(]..(]..(^6.(^6.(^.
190c0 00 28 5e a6 00 28 5f 22 00 28 5f 22 00 28 5f 94 00 28 5f 94 00 28 60 04 00 28 60 04 00 28 60 70 .(^..(_".(_".(_..(_..(`..(`..(`p
190e0 00 28 60 70 00 28 60 e4 00 28 60 e4 00 28 61 58 00 28 61 58 00 28 61 d6 00 28 61 d6 00 28 62 54 .(`p.(`..(`..(aX.(aX.(a..(a..(bT
19100 00 28 62 54 00 28 62 c2 00 28 62 c2 00 28 63 30 00 28 63 30 00 28 63 9e 00 28 63 9e 00 28 64 0c .(bT.(b..(b..(c0.(c0.(c..(c..(d.
19120 00 28 64 0c 00 28 64 84 00 28 64 84 00 28 64 fc 00 28 64 fc 00 28 65 74 00 28 65 74 00 28 65 ec .(d..(d..(d..(d..(d..(et.(et.(e.
19140 00 28 65 ec 00 28 66 64 00 28 66 64 00 28 66 dc 00 28 66 dc 00 28 67 4c 00 28 67 4c 00 28 67 bc .(e..(fd.(fd.(f..(f..(gL.(gL.(g.
19160 00 28 67 bc 00 28 68 34 00 28 68 34 00 28 68 a6 00 28 68 a6 00 28 69 1e 00 28 69 1e 00 28 69 98 .(g..(h4.(h4.(h..(h..(i..(i..(i.
19180 00 28 69 98 00 28 6a 12 00 28 6a 12 00 28 6a 8a 00 28 6a 8a 00 28 6b 02 00 28 6b 02 00 28 6b 7e .(i..(j..(j..(j..(j..(k..(k..(k~
191a0 00 28 6b 7e 00 28 6b ee 00 28 6b ee 00 28 6c 66 00 28 6c 66 00 28 6c e0 00 28 6c e0 00 28 6d 5a .(k~.(k..(k..(lf.(lf.(l..(l..(mZ
191c0 00 28 6d 5a 00 28 6d d2 00 28 6d d2 00 28 6e 4a 00 28 6e 4a 00 28 6e c4 00 28 6e c4 00 28 6f 3e .(mZ.(m..(m..(nJ.(nJ.(n..(n..(o>
191e0 00 28 6f 3e 00 28 6f b6 00 28 6f b6 00 28 70 2c 00 28 70 2c 00 28 70 a2 00 28 70 a2 00 28 71 18 .(o>.(o..(o..(p,.(p,.(p..(p..(q.
19200 00 28 71 18 00 28 71 92 00 28 71 92 00 28 72 0e 00 28 72 0e 00 28 72 8a 00 28 72 8a 00 28 73 00 .(q..(q..(q..(r..(r..(r..(r..(s.
19220 00 28 73 00 00 28 73 7c 00 28 73 7c 00 28 73 fe 00 28 73 fe 00 28 74 80 00 28 74 80 00 28 74 fc .(s..(s|.(s|.(s..(s..(t..(t..(t.
19240 00 28 74 fc 00 28 75 70 00 28 75 70 00 28 75 e6 00 28 75 e6 00 28 76 64 00 28 76 64 00 28 76 e4 .(t..(up.(up.(u..(u..(vd.(vd.(v.
19260 00 28 76 e4 00 28 77 5e 00 28 77 5e 00 28 77 d8 00 28 77 d8 00 28 78 52 00 28 78 52 00 28 78 c4 .(v..(w^.(w^.(w..(w..(xR.(xR.(x.
19280 00 28 78 c4 00 28 79 38 00 28 79 38 00 28 79 b2 00 28 79 b2 00 28 7a 26 00 28 7a 26 00 28 7a 9a .(x..(y8.(y8.(y..(y..(z&.(z&.(z.
192a0 00 28 7a 9a 00 28 7b 16 00 28 7b 16 00 28 7b 92 00 28 7b 92 00 28 7c 12 00 28 7c 12 00 28 7c 94 .(z..({..({..({..({..(|..(|..(|.
192c0 00 28 7c 94 00 28 7d 16 00 28 7d 16 00 28 7d 96 00 28 7d 96 00 28 7e 0e 00 28 7e 0e 00 28 7e 88 .(|..(}..(}..(}..(}..(~..(~..(~.
192e0 00 28 7e 88 00 28 7f 04 00 28 7f 04 00 28 7f 80 00 28 7f 80 00 28 7f fa 00 28 7f fa 00 28 80 7a .(~..(...(...(...(...(...(...(.z
19300 00 28 80 7a 00 28 80 fa 00 28 80 fa 00 28 81 6c 00 28 81 6c 00 28 81 e0 00 28 81 e0 00 28 82 54 .(.z.(...(...(.l.(.l.(...(...(.T
19320 00 28 82 54 00 28 82 c6 00 28 82 c6 00 28 83 3e 00 28 83 3e 00 28 83 b4 00 28 83 b4 00 28 84 2e .(.T.(...(...(.>.(.>.(...(...(..
19340 00 28 84 2e 00 28 84 a8 00 28 84 a8 00 28 85 24 00 28 85 24 00 28 85 a0 00 28 85 a0 00 28 86 18 .(...(...(...(.$.(.$.(...(...(..
19360 00 28 86 18 00 28 86 92 00 28 86 92 00 28 87 0e 00 28 87 0e 00 28 87 84 00 28 87 84 00 28 88 02 .(...(...(...(...(...(...(...(..
19380 00 28 88 02 00 28 88 80 00 28 88 80 00 28 88 fe 00 28 88 fe 00 28 89 7c 00 28 89 7c 00 28 89 f8 .(...(...(...(...(...(.|.(.|.(..
193a0 00 28 89 f8 00 28 8a 76 00 28 8a 76 00 28 8a f4 00 28 8a f4 00 28 8b 70 00 28 8b 70 00 28 8b ec .(...(.v.(.v.(...(...(.p.(.p.(..
193c0 00 28 8b ec 00 28 8c 66 00 28 8c 66 00 28 8c e0 00 28 8c e0 00 28 8d 5c 00 28 8d 5c 00 28 8d da .(...(.f.(.f.(...(...(.\.(.\.(..
193e0 00 28 8d da 00 28 8e 58 00 28 8e 58 00 28 8e dc 00 28 8e dc 00 28 8f 5c 00 28 8f 5c 00 28 8f d6 .(...(.X.(.X.(...(...(.\.(.\.(..
19400 00 28 8f d6 00 28 90 4e 00 28 90 4e 00 28 90 ce 00 28 90 ce 00 28 91 4e 00 28 91 4e 00 28 91 c8 .(...(.N.(.N.(...(...(.N.(.N.(..
19420 00 28 91 c8 00 28 92 42 00 28 92 42 00 28 92 be 00 28 92 be 00 28 93 3a 00 28 93 3a 00 28 93 b8 .(...(.B.(.B.(...(...(.:.(.:.(..
19440 00 28 93 b8 00 28 94 38 00 28 94 38 00 28 94 b8 00 28 94 b8 00 28 95 36 00 28 95 36 00 28 95 ac .(...(.8.(.8.(...(...(.6.(.6.(..
19460 00 28 95 ac 00 28 96 24 00 28 96 24 00 28 96 9c 00 28 96 9c 00 28 97 0e 00 28 97 0e 00 28 97 80 .(...(.$.(.$.(...(...(...(...(..
19480 00 28 97 80 00 28 97 f6 00 28 97 f6 00 28 98 6e 00 28 98 6e 00 28 98 e6 00 28 98 e6 00 28 99 58 .(...(...(...(.n.(.n.(...(...(.X
194a0 00 28 99 58 00 28 99 ca 00 28 99 ca 00 28 9a 3e 00 28 9a 3e 00 28 9a b2 00 28 9a b2 00 28 9b 24 .(.X.(...(...(.>.(.>.(...(...(.$
194c0 00 28 9b 24 00 28 9b 96 00 28 9b 96 00 28 9c 12 00 28 9c 12 00 28 9c 8a 00 28 9c 8a 00 28 9c fc .(.$.(...(...(...(...(...(...(..
194e0 00 28 9c fc 00 28 9d 70 00 28 9d 70 00 28 9d e4 00 28 9d e4 00 28 9e 5c 00 28 9e 5c 00 28 9e d4 .(...(.p.(.p.(...(...(.\.(.\.(..
19500 00 28 9e d4 00 28 9f 46 00 28 9f 46 00 28 9f ba 00 28 9f ba 00 28 a0 2e 00 28 a0 2e 00 28 a0 a8 .(...(.F.(.F.(...(...(...(...(..
19520 00 28 a0 a8 00 28 a1 26 00 28 a1 26 00 28 a1 a0 00 28 a1 a0 00 28 a2 20 00 28 a2 20 00 28 a2 98 .(...(.&.(.&.(...(...(...(...(..
19540 00 28 a2 98 00 28 a3 0a 00 28 a3 0a 00 28 a3 84 00 28 a3 84 00 28 a3 f8 00 28 a3 f8 00 28 a4 70 .(...(...(...(...(...(...(...(.p
19560 00 28 a4 70 00 28 a4 e2 00 28 a4 e2 00 28 a5 54 00 28 a5 54 00 28 a5 d0 00 28 a5 d0 00 28 a6 4c .(.p.(...(...(.T.(.T.(...(...(.L
19580 00 28 a6 4c 00 28 a6 c4 00 28 a6 c4 00 28 a7 3a 00 28 a7 3a 00 28 a7 b8 00 28 a7 b8 00 28 a8 36 .(.L.(...(...(.:.(.:.(...(...(.6
195a0 00 28 a8 36 00 28 a8 b2 00 28 a8 b2 00 28 a9 2e 00 28 a9 2e 00 28 a9 ac 00 28 a9 ac 00 28 aa 2c .(.6.(...(...(...(...(...(...(.,
195c0 00 28 aa 2c 00 28 aa a4 00 28 aa a4 00 28 ab 24 00 28 ab 24 00 28 ab a4 00 28 ab a4 00 28 ac 20 .(.,.(...(...(.$.(.$.(...(...(..
195e0 00 28 ac 20 00 28 ac 9c 00 28 ac 9c 00 28 ad 12 00 28 ad 12 00 28 ad 8a 00 28 ad 8a 00 28 ae 02 .(...(...(...(...(...(...(...(..
19600 00 28 ae 02 00 28 ae 76 00 28 ae 76 00 28 ae f0 00 28 ae f0 00 28 af 6a 00 28 af 6a 00 28 af de .(...(.v.(.v.(...(...(.j.(.j.(..
19620 00 28 af de 00 28 b0 52 00 28 b0 52 00 28 b0 c4 00 28 b0 c4 00 28 b1 36 00 28 b1 36 00 28 b1 a6 .(...(.R.(.R.(...(...(.6.(.6.(..
19640 00 28 b1 a6 00 28 b2 1c 00 28 b2 1c 00 28 b2 92 00 28 b2 92 00 28 b3 04 00 28 b3 04 00 28 b3 76 .(...(...(...(...(...(...(...(.v
19660 00 28 b3 76 00 28 b3 ee 00 28 b3 ee 00 28 b4 66 00 28 b4 66 00 28 b4 d8 00 28 b4 d8 00 28 b5 48 .(.v.(...(...(.f.(.f.(...(...(.H
19680 00 28 b5 48 00 28 b5 c2 00 28 b5 c2 00 28 b6 3e 00 28 b6 3e 00 28 b6 ba 00 28 b6 ba 00 28 b7 34 .(.H.(...(...(.>.(.>.(...(...(.4
196a0 00 28 b7 34 00 28 b7 a8 00 28 b7 a8 00 28 b8 1c 00 28 b8 1c 00 28 b8 9a 00 28 b8 9a 00 28 b9 18 .(.4.(...(...(...(...(...(...(..
196c0 00 28 b9 18 00 28 b9 8a 00 28 b9 8a 00 28 b9 fc 00 28 b9 fc 00 28 ba 72 00 28 ba 72 00 28 ba e8 .(...(...(...(...(...(.r.(.r.(..
196e0 00 28 ba e8 00 28 bb 60 00 28 bb 60 00 28 bb d8 00 28 bb d8 00 28 bc 46 00 28 bc 46 00 28 bc b8 .(...(.`.(.`.(...(...(.F.(.F.(..
19700 00 28 bc b8 00 28 bd 2a 00 28 bd 2a 00 28 bd 9a 00 28 bd 9a 00 28 be 0a 00 28 be 0a 00 28 be 7a .(...(.*.(.*.(...(...(...(...(.z
19720 00 28 be 7a 00 28 be ea 00 28 be ea 00 28 bf 5e 00 28 bf 5e 00 28 bf d2 00 28 bf d2 00 28 c0 4a .(.z.(...(...(.^.(.^.(...(...(.J
19740 00 28 c0 4a 00 28 c0 c4 00 28 c0 c4 00 28 c1 3e 00 28 c1 3e 00 28 c1 b4 00 28 c1 b4 00 28 c2 2a .(.J.(...(...(.>.(.>.(...(...(.*
19760 00 28 c2 2a 00 28 c2 9c 00 28 c2 9c 00 28 c3 0e 00 28 c3 0e 00 28 c3 80 00 28 c3 80 00 28 c3 f2 .(.*.(...(...(...(...(...(...(..
19780 00 28 c3 f2 00 28 c4 64 00 28 c4 64 00 28 c4 d6 00 28 c4 d6 00 28 c5 4a 00 28 c5 4a 00 28 c5 c6 .(...(.d.(.d.(...(...(.J.(.J.(..
197a0 00 28 c5 c6 00 28 c6 44 00 28 c6 44 00 28 c6 ba 00 28 c6 ba 00 28 c7 30 00 28 c7 30 00 28 c7 a0 .(...(.D.(.D.(...(...(.0.(.0.(..
197c0 00 28 c7 a0 00 28 c8 12 00 28 c8 12 00 28 c8 84 00 28 c8 84 00 28 c8 f4 00 28 c8 f4 00 28 c9 72 .(...(...(...(...(...(...(...(.r
197e0 00 28 c9 72 00 28 c9 f0 00 28 c9 f0 00 28 ca 6a 00 28 ca 6a 00 28 ca e4 00 28 ca e4 00 28 cb 66 .(.r.(...(...(.j.(.j.(...(...(.f
19800 00 28 cb 66 00 28 cb ea 00 28 cb ea 00 28 cc 6e 00 28 cc 6e 00 28 cc f0 00 28 cc f0 00 28 cd 62 .(.f.(...(...(.n.(.n.(...(...(.b
19820 00 28 cd 62 00 28 cd d4 00 28 cd d4 00 28 ce 40 00 28 ce 40 00 28 ce ac 00 28 ce ac 00 28 cf 18 .(.b.(...(...(.@.(.@.(...(...(..
19840 00 28 cf 18 00 28 cf 84 00 28 cf 84 00 28 cf fa 00 28 cf fa 00 28 d0 70 00 28 d0 70 00 28 d0 e0 .(...(...(...(...(...(.p.(.p.(..
19860 00 28 d0 e0 00 28 d1 50 00 28 d1 50 00 28 d1 c0 00 28 d1 c0 00 28 d2 2a 00 28 d2 2a 00 28 d2 9a .(...(.P.(.P.(...(...(.*.(.*.(..
19880 00 28 d2 9a 00 28 d3 14 00 28 d3 14 00 28 d3 8e 00 28 d3 8e 00 28 d4 00 00 28 d4 00 00 28 d4 72 .(...(...(...(...(...(...(...(.r
198a0 00 28 d4 72 00 28 d4 e2 00 28 d4 e2 00 28 d5 60 00 28 d5 60 00 28 d5 de 00 28 d5 de 00 28 d6 4e .(.r.(...(...(.`.(.`.(...(...(.N
198c0 00 28 d6 4e 00 28 d6 be 00 28 d6 be 00 28 d7 3a 00 28 d7 3a 00 28 d7 b6 00 28 d7 b6 00 28 d8 3a .(.N.(...(...(.:.(.:.(...(...(.:
198e0 00 28 d8 3a 00 28 d8 be 00 28 d8 be 00 28 d9 3c 00 28 d9 3c 00 28 d9 ba 00 28 d9 ba 00 28 da 2e .(.:.(...(...(.<.(.<.(...(...(..
19900 00 28 da 2e 00 28 da a2 00 28 da a2 00 28 db 20 00 28 db 20 00 28 db 9e 00 28 db 9e 00 28 dc 0c .(...(...(...(...(...(...(...(..
19920 00 28 dc 0c 00 28 dc 82 00 28 dc 82 00 28 dc f8 00 28 dc f8 00 28 dd 6c 00 28 dd 6c 00 28 dd e0 .(...(...(...(...(...(.l.(.l.(..
19940 00 28 dd e0 00 28 de 4e 00 28 de 4e 00 28 de c2 00 28 de c2 00 28 df 36 00 28 df 36 00 28 df a6 .(...(.N.(.N.(...(...(.6.(.6.(..
19960 00 28 df a6 00 28 e0 1c 00 28 e0 1c 00 28 e0 92 00 28 e0 92 00 28 e1 02 00 28 e1 02 00 28 e1 72 .(...(...(...(...(...(...(...(.r
19980 00 28 e1 72 00 28 e1 e8 00 28 e1 e8 00 28 e2 5e 00 28 e2 5e 00 28 e2 ce 00 28 e2 ce 00 28 e3 44 .(.r.(...(...(.^.(.^.(...(...(.D
199a0 00 28 e3 44 00 28 e3 ba 00 28 e3 ba 00 28 e4 36 00 28 e4 36 00 28 e4 b2 00 28 e4 b2 00 28 e5 2a .(.D.(...(...(.6.(.6.(...(...(.*
199c0 00 28 e5 2a 00 28 e5 a2 00 28 e5 a2 00 28 e6 2c 00 28 e6 2c 00 28 e6 b6 00 28 e6 b6 00 28 e7 38 .(.*.(...(...(.,.(.,.(...(...(.8
199e0 00 28 e7 38 00 28 e7 ba 00 28 e7 ba 00 28 e8 2a 00 28 e8 2a 00 28 e8 9a 00 28 e8 9a 00 28 e9 0c .(.8.(...(...(.*.(.*.(...(...(..
19a00 00 28 e9 0c 00 28 e9 7e 00 28 e9 7e 00 28 e9 f0 00 28 e9 f0 00 28 ea 64 00 28 ea 64 00 28 ea d8 .(...(.~.(.~.(...(...(.d.(.d.(..
19a20 00 28 ea d8 00 28 eb 4a 00 28 eb 4a 00 28 eb cc 00 28 eb cc 00 28 ec 4e 00 28 ec 4e 00 28 ec c2 .(...(.J.(.J.(...(...(.N.(.N.(..
19a40 00 28 ec c2 00 28 ed 3a 00 28 ed 3a 00 28 ed b6 00 28 ed b6 00 28 ee 32 00 28 ee 32 00 28 ee a4 .(...(.:.(.:.(...(...(.2.(.2.(..
19a60 00 28 ee a4 00 28 ef 16 00 28 ef 16 00 28 ef 8a 00 28 ef 8a 00 28 f0 06 00 28 f0 06 00 28 f0 7a .(...(...(...(...(...(...(...(.z
19a80 00 28 f0 7a 00 28 f0 f6 00 28 f0 f6 00 28 f1 6a 00 28 f1 6a 00 28 f1 de 00 28 f1 de 00 28 f2 50 .(.z.(...(...(.j.(.j.(...(...(.P
19aa0 00 28 f2 50 00 28 f2 c2 00 28 f2 c2 00 28 f3 32 00 28 f3 32 00 28 f3 a6 00 28 f3 a6 00 28 f4 1c .(.P.(...(...(.2.(.2.(...(...(..
19ac0 00 28 f5 be 00 28 f6 7a 00 28 f7 56 00 28 f7 56 00 28 f7 c2 00 28 f7 c2 00 28 f8 2e 00 28 f8 2e .(...(.z.(.V.(.V.(...(...(...(..
19ae0 00 28 f8 9e 00 28 f8 9e 00 28 f9 0a 00 28 f9 0a 00 28 f9 74 00 28 f9 74 00 28 f9 da 00 28 fb 88 .(...(...(...(...(.t.(.t.(...(..
19b00 00 28 fc 44 00 28 fd 24 00 28 fd 24 00 28 fd 8e 00 28 fd 8e 00 28 fe 00 00 28 fe 00 00 28 fe 76 .(.D.(.$.(.$.(...(...(...(...(.v
19b20 00 29 00 24 00 29 00 e0 00 29 01 c0 00 29 01 c0 00 29 02 32 00 29 02 32 00 29 02 a8 00 29 02 a8 .).$.)...)...)...).2.).2.)...)..
19b40 00 29 03 1c 00 29 03 1c 00 29 03 94 00 29 03 94 00 29 04 04 00 29 04 04 00 29 04 70 00 29 04 70 .)...)...)...)...)...)...).p.).p
19b60 00 29 04 dc 00 29 04 dc 00 29 05 4a 00 29 05 4a 00 29 05 b4 00 29 05 b4 00 29 06 1e 00 29 06 1e .)...)...).J.).J.)...)...)...)..
19b80 00 29 06 8c 00 29 06 8c 00 29 06 fa 00 29 06 fa 00 29 07 6a 00 29 07 6a 00 29 07 da 00 29 07 da .)...)...)...)...).j.).j.)...)..
19ba0 00 29 08 46 00 29 08 46 00 29 08 ae 00 29 08 ae 00 29 09 1a 00 29 09 1a 00 29 09 86 00 29 09 86 .).F.).F.)...)...)...)...)...)..
19bc0 00 29 09 f2 00 29 09 f2 00 29 0a 58 00 29 0a 58 00 29 0a c2 00 29 0a c2 00 29 0b 36 00 29 0b 36 .)...)...).X.).X.)...)...).6.).6
19be0 00 29 0b ac 00 29 0b ac 00 29 0c 22 00 29 0c 22 00 29 0c 96 00 29 0c 96 00 29 0d 00 00 29 0d 00 .)...)...).".).".)...)...)...)..
19c00 00 29 0d 6c 00 29 0d 6c 00 29 0d d8 00 29 0d d8 00 29 0e 42 00 29 0e 42 00 29 0e ae 00 29 0e ae .).l.).l.)...)...).B.).B.)...)..
19c20 00 29 0f 1a 00 29 0f 1a 00 29 0f 9e 00 29 0f 9e 00 29 10 10 00 29 10 10 00 29 10 78 00 29 10 78 .)...)...)...)...)...)...).x.).x
19c40 00 29 10 dc 00 29 10 dc 00 29 11 46 00 29 11 46 00 29 11 ac 00 29 11 ac 00 29 12 1a 00 29 12 1a .)...)...).F.).F.)...)...)...)..
19c60 00 29 12 88 00 29 12 88 00 29 12 f0 00 29 12 f0 00 29 13 5a 00 29 13 5a 00 29 13 be 00 29 13 be .)...)...)...)...).Z.).Z.)...)..
19c80 00 29 14 24 00 29 14 24 00 29 14 8a 00 29 14 8a 00 29 14 f0 00 29 14 f0 00 29 15 58 00 29 15 58 .).$.).$.)...)...)...)...).X.).X
19ca0 00 29 15 c8 00 29 15 c8 00 29 16 34 00 29 16 34 00 29 16 a0 00 29 16 a0 00 29 17 16 00 29 17 16 .)...)...).4.).4.)...)...)...)..
19cc0 00 29 17 7e 00 29 17 7e 00 29 17 e6 00 29 17 e6 00 29 18 4e 00 29 18 4e 00 29 18 b8 00 29 18 b8 .).~.).~.)...)...).N.).N.)...)..
19ce0 00 29 19 22 00 29 19 22 00 29 19 8e 00 29 19 8e 00 29 19 fc 00 29 19 fc 00 29 1a 62 00 29 1a 62 .).".).".)...)...)...)...).b.).b
19d00 00 29 1a ca 00 29 1a ca 00 29 1b 32 00 29 1b 32 00 29 1b a2 00 29 1b a2 00 29 1c 0a 00 29 1c 0a .)...)...).2.).2.)...)...)...)..
19d20 00 29 1c 72 00 29 1c 72 00 29 1c ec 00 29 1c ec 00 29 1d 54 00 29 1d 54 00 29 1d c8 00 29 1d c8 .).r.).r.)...)...).T.).T.)...)..
19d40 00 29 1e 3a 00 29 1e 3a 00 29 1e ac 00 29 1e ac 00 29 1f 1e 00 29 1f 1e 00 29 1f 8c 00 29 1f 8c .).:.).:.)...)...)...)...)...)..
19d60 00 29 1f f6 00 29 1f f6 00 29 20 60 00 29 20 60 00 29 20 cc 00 29 20 cc 00 29 21 44 00 29 21 44 .)...)...).`.).`.)...)...)!D.)!D
19d80 00 29 21 bc 00 29 21 bc 00 29 22 2a 00 29 22 2a 00 29 22 8e 00 29 22 8e 00 29 22 fa 00 29 22 fa .)!..)!..)"*.)"*.)"..)"..)"..)".
19da0 00 29 23 6a 00 29 23 6a 00 29 23 f2 00 29 23 f2 00 29 24 6a 00 29 24 6a 00 29 24 e4 00 29 24 e4 .)#j.)#j.)#..)#..)$j.)$j.)$..)$.
19dc0 00 29 25 50 00 29 25 50 00 29 25 bc 00 29 25 bc 00 29 26 2c 00 29 26 2c 00 29 26 9c 00 29 26 9c .)%P.)%P.)%..)%..)&,.)&,.)&..)&.
19de0 00 29 27 0a 00 29 27 0a 00 29 27 80 00 29 27 80 00 29 27 f8 00 29 27 f8 00 29 28 64 00 29 28 64 .)'..)'..)'..)'..)'..)'..)(d.)(d
19e00 00 29 28 da 00 29 28 da 00 29 29 4e 00 29 29 4e 00 29 29 c8 00 29 29 c8 00 29 2a 3a 00 29 2a 3a .)(..)(..))N.))N.))..))..)*:.)*:
19e20 00 29 2a aa 00 29 2a aa 00 29 2b 26 00 29 2b 26 00 29 2b 96 00 29 2b 96 00 29 2c 0e 00 29 2c 0e .)*..)*..)+&.)+&.)+..)+..),..),.
19e40 00 29 2c 86 00 29 2c 86 00 29 2c fe 00 29 2c fe 00 29 2d 6c 00 29 2d 6c 00 29 2d de 00 29 2d de .),..),..),..),..)-l.)-l.)-..)-.
19e60 00 29 2e 50 00 29 2e 50 00 29 2e c6 00 29 2e c6 00 29 2f 3a 00 29 2f 3a 00 29 2f b2 00 29 2f b2 .).P.).P.)...)...)/:.)/:.)/..)/.
19e80 00 29 30 2c 00 29 30 2c 00 29 30 a2 00 29 30 a2 00 29 31 16 00 29 31 16 00 29 31 8a 00 29 31 8a .)0,.)0,.)0..)0..)1..)1..)1..)1.
19ea0 00 29 32 00 00 29 32 00 00 29 32 80 00 29 32 80 00 29 32 f4 00 29 32 f4 00 29 33 6a 00 29 33 6a .)2..)2..)2..)2..)2..)2..)3j.)3j
19ec0 00 29 33 d8 00 29 33 d8 00 29 34 4c 00 29 34 4c 00 29 34 ce 00 29 34 ce 00 29 35 4c 00 29 35 4c .)3..)3..)4L.)4L.)4..)4..)5L.)5L
19ee0 00 29 35 cc 00 29 35 cc 00 29 36 3e 00 29 36 3e 00 29 36 ac 00 29 36 ac 00 29 37 1a 00 29 37 1a .)5..)5..)6>.)6>.)6..)6..)7..)7.
19f00 00 29 37 92 00 29 37 92 00 29 37 fc 00 29 37 fc 00 29 38 6c 00 29 38 6c 00 29 38 dc 00 29 38 dc .)7..)7..)7..)7..)8l.)8l.)8..)8.
19f20 00 29 39 58 00 29 39 58 00 29 39 d4 00 29 39 d4 00 29 3a 42 00 29 3a 42 00 29 3a b0 00 29 3a b0 .)9X.)9X.)9..)9..):B.):B.):..):.
19f40 00 29 3b 18 00 29 3b 18 00 29 3b 8a 00 29 3b 8a 00 29 3b f6 00 29 3b f6 00 29 3c 60 00 29 3c 60 .);..);..);..);..);..);..)<`.)<`
19f60 00 29 3c c4 00 29 3c c4 00 29 3d 34 00 29 3d 34 00 29 3d ae 00 29 3d ae 00 29 3e 20 00 29 3e 20 .)<..)<..)=4.)=4.)=..)=..)>..)>.
19f80 00 29 3e 92 00 29 3e 92 00 29 3f 02 00 29 3f 02 00 29 3f 74 00 29 3f 74 00 29 3f e6 00 29 3f e6 .)>..)>..)?..)?..)?t.)?t.)?..)?.
19fa0 00 29 40 52 00 29 40 52 00 29 40 be 00 29 40 be 00 29 41 2a 00 29 41 2a 00 29 41 9a 00 29 41 9a .)@R.)@R.)@..)@..)A*.)A*.)A..)A.
19fc0 00 29 42 08 00 29 42 08 00 29 42 7e 00 29 42 7e 00 29 42 f4 00 29 42 f4 00 29 43 62 00 29 43 62 .)B..)B..)B~.)B~.)B..)B..)Cb.)Cb
19fe0 00 29 43 d4 00 29 43 d4 00 29 44 48 00 29 44 48 00 29 44 bc 00 29 44 bc 00 29 45 28 00 29 45 28 .)C..)C..)DH.)DH.)D..)D..)E(.)E(
1a000 00 29 45 9a 00 29 45 9a 00 29 46 0e 00 29 46 0e 00 29 46 7e 00 29 46 7e 00 29 46 f2 00 29 46 f2 .)E..)E..)F..)F..)F~.)F~.)F..)F.
1a020 00 29 47 64 00 29 47 64 00 29 47 d6 00 29 47 d6 00 29 48 46 00 29 48 46 00 29 48 ae 00 29 48 ae .)Gd.)Gd.)G..)G..)HF.)HF.)H..)H.
1a040 00 29 49 1e 00 29 49 1e 00 29 49 8c 00 29 49 8c 00 29 49 fa 00 29 49 fa 00 29 4a 6c 00 29 4a 6c .)I..)I..)I..)I..)I..)I..)Jl.)Jl
1a060 00 29 4a de 00 29 4a de 00 29 4b 50 00 29 4b 50 00 29 4b c8 00 29 4b c8 00 29 4c 42 00 29 4c 42 .)J..)J..)KP.)KP.)K..)K..)LB.)LB
1a080 00 29 4c c0 00 29 4c c0 00 29 4d 2a 00 29 4d 2a 00 29 4d a4 00 29 4d a4 00 29 4e 12 00 29 4e 12 .)L..)L..)M*.)M*.)M..)M..)N..)N.
1a0a0 00 29 4e 7c 00 29 4e 7c 00 29 4e f4 00 29 4e f4 00 29 4f 68 00 29 4f 68 00 29 4f dc 00 29 4f dc .)N|.)N|.)N..)N..)Oh.)Oh.)O..)O.
1a0c0 00 29 50 4c 00 29 50 4c 00 29 50 c6 00 29 50 c6 00 29 51 38 00 29 51 38 00 29 51 a8 00 29 51 a8 .)PL.)PL.)P..)P..)Q8.)Q8.)Q..)Q.
1a0e0 00 29 52 18 00 29 52 18 00 29 52 8c 00 29 52 8c 00 29 53 00 00 29 53 00 00 29 53 76 00 29 53 76 .)R..)R..)R..)R..)S..)S..)Sv.)Sv
1a100 00 29 53 e4 00 29 53 e4 00 29 54 4e 00 29 54 4e 00 29 54 d0 00 29 54 d0 00 29 55 4c 00 29 55 4c .)S..)S..)TN.)TN.)T..)T..)UL.)UL
1a120 00 29 55 be 00 29 55 be 00 29 56 2e 00 29 56 2e 00 29 56 a6 00 29 56 a6 00 29 57 14 00 29 57 14 .)U..)U..)V..)V..)V..)V..)W..)W.
1a140 00 29 57 82 00 29 57 82 00 29 57 f2 00 29 57 f2 00 29 58 66 00 29 58 66 00 29 58 da 00 29 58 da .)W..)W..)W..)W..)Xf.)Xf.)X..)X.
1a160 00 29 59 46 00 29 59 46 00 29 59 b8 00 29 59 b8 00 29 5a 2c 00 29 5a 2c 00 29 5a 9c 00 29 5a 9c .)YF.)YF.)Y..)Y..)Z,.)Z,.)Z..)Z.
1a180 00 29 5b 0c 00 29 5b 0c 00 29 5b 86 00 29 5b 86 00 29 5b f8 00 29 5b f8 00 29 5c 74 00 29 5c 74 .)[..)[..)[..)[..)[..)[..)\t.)\t
1a1a0 00 29 5c e2 00 29 5c e2 00 29 5d 4c 00 29 5d 4c 00 29 5d c0 00 29 5d c0 00 29 5e 2e 00 29 5e 2e .)\..)\..)]L.)]L.)]..)]..)^..)^.
1a1c0 00 29 5e 9c 00 29 5e 9c 00 29 5f 0e 00 29 5f 0e 00 29 5f 80 00 29 5f 80 00 29 5f f0 00 29 5f f0 .)^..)^..)_..)_..)_..)_..)_..)_.
1a1e0 00 29 60 6a 00 29 60 6a 00 29 60 dc 00 29 60 dc 00 29 61 52 00 29 61 52 00 29 61 c4 00 29 61 c4 .)`j.)`j.)`..)`..)aR.)aR.)a..)a.
1a200 00 29 62 38 00 29 62 38 00 29 62 b0 00 29 62 b0 00 29 63 22 00 29 63 22 00 29 63 8e 00 29 63 8e .)b8.)b8.)b..)b..)c".)c".)c..)c.
1a220 00 29 63 fa 00 29 63 fa 00 29 64 64 00 29 64 64 00 29 64 e8 00 29 64 e8 00 29 65 50 00 29 65 50 .)c..)c..)dd.)dd.)d..)d..)eP.)eP
1a240 00 29 65 b8 00 29 65 b8 00 29 66 22 00 29 66 22 00 29 66 8e 00 29 66 8e 00 29 66 fa 00 29 66 fa .)e..)e..)f".)f".)f..)f..)f..)f.
1a260 00 29 67 64 00 29 67 64 00 29 67 da 00 29 67 da 00 29 68 52 00 29 68 52 00 29 68 ca 00 29 68 ca .)gd.)gd.)g..)g..)hR.)hR.)h..)h.
1a280 00 29 69 3a 00 29 69 3a 00 29 69 a8 00 29 69 a8 00 29 6a 16 00 29 6a 16 00 29 6a 8a 00 29 6a 8a .)i:.)i:.)i..)i..)j..)j..)j..)j.
1a2a0 00 29 6a f8 00 29 6a f8 00 29 6b 64 00 29 6b 64 00 29 6b d2 00 29 6b d2 00 29 6c 3e 00 29 6c 3e .)j..)j..)kd.)kd.)k..)k..)l>.)l>
1a2c0 00 29 6c ac 00 29 6e 5a 00 29 6f 16 00 29 6f f6 00 29 6f f6 00 29 70 5e 00 29 70 5e 00 29 70 d0 .)l..)nZ.)o..)o..)o..)p^.)p^.)p.
1a2e0 00 29 70 d0 00 29 71 3e 00 29 71 3e 00 29 71 aa 00 29 71 aa 00 29 72 16 00 29 72 16 00 29 72 84 .)p..)q>.)q>.)q..)q..)r..)r..)r.
1a300 00 29 72 84 00 29 72 f8 00 29 72 f8 00 29 73 6c 00 29 73 6c 00 29 73 da 00 29 73 da 00 29 74 40 .)r..)r..)r..)sl.)sl.)s..)s..)t@
1a320 00 29 74 40 00 29 74 a6 00 29 74 a6 00 29 75 12 00 29 75 12 00 29 75 7c 00 29 75 7c 00 29 75 e6 .)t@.)t..)t..)u..)u..)u|.)u|.)u.
1a340 00 29 75 e6 00 29 76 5c 00 29 76 5c 00 29 76 cc 00 29 76 cc 00 29 77 3c 00 29 77 3c 00 29 77 aa .)u..)v\.)v\.)v..)v..)w<.)w<.)w.
1a360 00 29 77 aa 00 29 78 10 00 29 78 10 00 29 78 7a 00 29 78 7a 00 29 78 e4 00 29 78 e4 00 29 79 52 .)w..)x..)x..)xz.)xz.)x..)x..)yR
1a380 00 29 79 52 00 29 79 be 00 29 79 be 00 29 7a 28 00 29 7a 28 00 29 7a 92 00 29 7a 92 00 29 7a fc .)yR.)y..)y..)z(.)z(.)z..)z..)z.
1a3a0 00 29 7a fc 00 29 7b 6a 00 29 7b 6a 00 29 7b d8 00 29 7b d8 00 29 7c 4c 00 29 7c 4c 00 29 7c ba .)z..){j.){j.){..){..)|L.)|L.)|.
1a3c0 00 29 7c ba 00 29 7d 2a 00 29 7d 2a 00 29 7d 9c 00 29 7d 9c 00 29 7e 06 00 29 7e 06 00 29 7e 74 .)|..)}*.)}*.)}..)}..)~..)~..)~t
1a3e0 00 29 7e 74 00 29 7e e2 00 29 7e e2 00 29 7f 50 00 29 7f 50 00 29 7f ba 00 29 7f ba 00 29 80 24 .)~t.)~..)~..).P.).P.)...)...).$
1a400 00 29 80 24 00 29 80 96 00 29 80 96 00 29 80 f8 00 29 80 f8 00 29 81 5e 00 29 81 5e 00 29 81 c4 .).$.)...)...)...)...).^.).^.)..
1a420 00 29 81 c4 00 29 82 32 00 29 82 32 00 29 82 a0 00 29 82 a0 00 29 83 0e 00 29 83 0e 00 29 83 7c .)...).2.).2.)...)...)...)...).|
1a440 00 29 83 7c 00 29 83 e4 00 29 83 e4 00 29 84 4c 00 29 84 4c 00 29 84 b8 00 29 84 b8 00 29 85 24 .).|.)...)...).L.).L.)...)...).$
1a460 00 29 85 24 00 29 85 92 00 29 85 92 00 29 86 00 00 29 86 00 00 29 86 6a 00 29 86 6a 00 29 86 d4 .).$.)...)...)...)...).j.).j.)..
1a480 00 29 86 d4 00 29 87 42 00 29 87 42 00 29 87 b0 00 29 87 b0 00 29 88 1e 00 29 88 1e 00 29 88 8e .)...).B.).B.)...)...)...)...)..
1a4a0 00 29 88 8e 00 29 88 fe 00 29 88 fe 00 29 89 6c 00 29 89 6c 00 29 89 dc 00 29 89 dc 00 29 8a 50 .)...)...)...).l.).l.)...)...).P
1a4c0 00 29 8a 50 00 29 8a c0 00 29 8a c0 00 29 8b 2c 00 29 8b 2c 00 29 8b 98 00 29 8b 98 00 29 8c 08 .).P.)...)...).,.).,.)...)...)..
1a4e0 00 29 8c 08 00 29 8c 78 00 29 8c 78 00 29 8c e6 00 29 8c e6 00 29 8d 54 00 29 8d 54 00 29 8d c8 .)...).x.).x.)...)...).T.).T.)..
1a500 00 29 8d c8 00 29 8e 3c 00 29 8e 3c 00 29 8e a8 00 29 8e a8 00 29 8f 14 00 29 8f 14 00 29 8f 86 .)...).<.).<.)...)...)...)...)..
1a520 00 29 8f 86 00 29 8f f8 00 29 8f f8 00 29 90 62 00 29 90 62 00 29 90 cc 00 29 90 cc 00 29 91 3a .)...)...)...).b.).b.)...)...).:
1a540 00 29 91 3a 00 29 91 a8 00 29 91 a8 00 29 92 18 00 29 92 18 00 29 92 88 00 29 92 88 00 29 92 f8 .).:.)...)...)...)...)...)...)..
1a560 00 29 92 f8 00 29 93 68 00 29 93 68 00 29 93 d6 00 29 93 d6 00 29 94 48 00 29 94 48 00 29 94 ba .)...).h.).h.)...)...).H.).H.)..
1a580 00 29 94 ba 00 29 95 28 00 29 95 28 00 29 95 94 00 29 95 94 00 29 96 00 00 29 96 00 00 29 96 70 .)...).(.).(.)...)...)...)...).p
1a5a0 00 29 96 70 00 29 96 e0 00 29 96 e0 00 29 97 50 00 29 97 50 00 29 97 c0 00 29 97 c0 00 29 98 2a .).p.)...)...).P.).P.)...)...).*
1a5c0 00 29 98 2a 00 29 98 94 00 29 98 94 00 29 99 00 00 29 99 00 00 29 99 6c 00 29 99 6c 00 29 99 d4 .).*.)...)...)...)...).l.).l.)..
1a5e0 00 29 99 d4 00 29 9a 3c 00 29 9a 3c 00 29 9a a8 00 29 9a a8 00 29 9b 14 00 29 9b 14 00 29 9b 84 .)...).<.).<.)...)...)...)...)..
1a600 00 29 9b 84 00 29 9b f4 00 29 9b f4 00 29 9c 5c 00 29 9c 5c 00 29 9c ca 00 29 9c ca 00 29 9d 3c .)...)...)...).\.).\.)...)...).<
1a620 00 29 9d 3c 00 29 9d ae 00 29 9d ae 00 29 9e 1c 00 29 9e 1c 00 29 9e 84 00 29 9e 84 00 29 9e ec .).<.)...)...)...)...)...)...)..
1a640 00 29 9e ec 00 29 9f 54 00 29 9f 54 00 29 9f c0 00 29 9f c0 00 29 a0 2c 00 29 a0 2c 00 29 a0 9e .)...).T.).T.)...)...).,.).,.)..
1a660 00 29 a0 9e 00 29 a1 10 00 29 a1 10 00 29 a1 7c 00 29 a1 7c 00 29 a1 ea 00 29 a1 ea 00 29 a2 58 .)...)...)...).|.).|.)...)...).X
1a680 00 29 a2 58 00 29 a2 c4 00 29 a2 c4 00 29 a3 38 00 29 a3 38 00 29 a3 ac 00 29 a3 ac 00 29 a4 1a .).X.)...)...).8.).8.)...)...)..
1a6a0 00 29 a4 1a 00 29 a4 88 00 29 a4 88 00 29 a4 f8 00 29 a4 f8 00 29 a5 68 00 29 a5 68 00 29 a5 d4 .)...)...)...)...)...).h.).h.)..
1a6c0 00 29 a5 d4 00 29 a6 40 00 29 a6 40 00 29 a6 b2 00 29 a6 b2 00 29 a7 24 00 29 a7 24 00 29 a7 92 .)...).@.).@.)...)...).$.).$.)..
1a6e0 00 29 a7 92 00 29 a8 00 00 29 a8 00 00 29 a8 72 00 29 a8 72 00 29 a8 e4 00 29 a8 e4 00 29 a9 54 .)...)...)...).r.).r.)...)...).T
1a700 00 29 a9 54 00 29 a9 c4 00 29 a9 c4 00 29 aa 36 00 29 aa 36 00 29 aa a8 00 29 aa a8 00 29 ab 1a .).T.)...)...).6.).6.)...)...)..
1a720 00 29 ab 1a 00 29 ab 8c 00 29 ab 8c 00 29 ab fc 00 29 ab fc 00 29 ac 6c 00 29 ac 6c 00 29 ac d6 .)...)...)...)...)...).l.).l.)..
1a740 00 29 ac d6 00 29 ad 40 00 29 ad 40 00 29 ad ac 00 29 ad ac 00 29 ae 18 00 29 ae 18 00 29 ae 86 .)...).@.).@.)...)...)...)...)..
1a760 00 29 ae 86 00 29 ae f4 00 29 ae f4 00 29 af 68 00 29 af 68 00 29 af dc 00 29 af dc 00 29 b0 48 .)...)...)...).h.).h.)...)...).H
1a780 00 29 b0 48 00 29 b0 b4 00 29 b0 b4 00 29 b1 28 00 29 b1 28 00 29 b1 9c 00 29 b1 9c 00 29 b2 0c .).H.)...)...).(.).(.)...)...)..
1a7a0 00 29 b2 0c 00 29 b2 7c 00 29 b2 7c 00 29 b2 e2 00 29 b2 e2 00 29 b3 4c 00 29 b3 4c 00 29 b3 b6 .)...).|.).|.)...)...).L.).L.)..
1a7c0 00 29 b3 b6 00 29 b4 22 00 29 b4 22 00 29 b4 8e 00 29 b4 8e 00 29 b4 f6 00 29 b4 f6 00 29 b5 5e .)...).".).".)...)...)...)...).^
1a7e0 00 29 b5 5e 00 29 b5 cc 00 29 b5 cc 00 29 b6 3e 00 29 b6 3e 00 29 b6 b0 00 29 b6 b0 00 29 b7 24 .).^.)...)...).>.).>.)...)...).$
1a800 00 29 b7 24 00 29 b7 96 00 29 b7 96 00 29 b8 02 00 29 b8 02 00 29 b8 70 00 29 b8 70 00 29 b8 e6 .).$.)...)...)...)...).p.).p.)..
1a820 00 29 b8 e6 00 29 b9 54 00 29 b9 54 00 29 b9 c2 00 29 b9 c2 00 29 ba 2c 00 29 ba 2c 00 29 ba 96 .)...).T.).T.)...)...).,.).,.)..
1a840 00 29 ba 96 00 29 bb 02 00 29 bb 02 00 29 bb 6e 00 29 bb 6e 00 29 bb d8 00 29 bb d8 00 29 bc 42 .)...)...)...).n.).n.)...)...).B
1a860 00 29 bc 42 00 29 bc ac 00 29 bc ac 00 29 bd 16 00 29 bd 16 00 29 bd 84 00 29 bd 84 00 29 bd f2 .).B.)...)...)...)...)...)...)..
1a880 00 29 bd f2 00 29 be 5c 00 29 be 5c 00 29 be ca 00 29 be ca 00 29 bf 36 00 29 bf 36 00 29 bf 9e .)...).\.).\.)...)...).6.).6.)..
1a8a0 00 29 bf 9e 00 29 c0 06 00 29 c0 06 00 29 c0 7c 00 29 c0 7c 00 29 c0 f2 00 29 c0 f2 00 29 c1 66 .)...)...)...).|.).|.)...)...).f
1a8c0 00 29 c1 66 00 29 c1 dc 00 29 c1 dc 00 29 c2 4e 00 29 c2 4e 00 29 c2 c0 00 29 c2 c0 00 29 c3 2a .).f.)...)...).N.).N.)...)...).*
1a8e0 00 29 c3 2a 00 29 c3 9a 00 29 c3 9a 00 29 c4 0a 00 29 c4 0a 00 29 c4 78 00 29 c4 78 00 29 c4 e6 .).*.)...)...)...)...).x.).x.)..
1a900 00 29 c4 e6 00 29 c5 54 00 29 c5 54 00 29 c5 c2 00 29 c5 c2 00 29 c6 2e 00 29 c6 2e 00 29 c6 9a .)...).T.).T.)...)...)...)...)..
1a920 00 29 c6 9a 00 29 c7 06 00 29 c7 06 00 29 c7 72 00 29 c7 72 00 29 c7 de 00 29 c7 de 00 29 c8 4c .)...)...)...).r.).r.)...)...).L
1a940 00 29 c8 4c 00 29 c8 ba 00 29 c8 ba 00 29 c9 2e 00 29 c9 2e 00 29 c9 a2 00 29 c9 a2 00 29 ca 12 .).L.)...)...)...)...)...)...)..
1a960 00 29 ca 12 00 29 ca 82 00 29 ca 82 00 29 ca f2 00 29 ca f2 00 29 cb 5e 00 29 cb 5e 00 29 cb ca .)...)...)...)...)...).^.).^.)..
1a980 00 29 cb ca 00 29 cc 38 00 29 cc 38 00 29 cc a6 00 29 cc a6 00 29 cd 18 00 29 cd 18 00 29 cd 8a .)...).8.).8.)...)...)...)...)..
1a9a0 00 29 cd 8a 00 29 cd f4 00 29 cd f4 00 29 ce 5e 00 29 ce 5e 00 29 ce c8 00 29 ce c8 00 29 cf 36 .)...)...)...).^.).^.)...)...).6
1a9c0 00 29 cf 36 00 29 cf a4 00 29 cf a4 00 29 d0 10 00 29 d0 10 00 29 d0 86 00 29 d0 86 00 29 d0 f2 .).6.)...)...)...)...)...)...)..
1a9e0 00 29 d0 f2 00 29 d1 5e 00 29 d1 5e 00 29 d1 ca 00 29 d1 ca 00 29 d2 3c 00 29 d2 3c 00 29 d2 ae .)...).^.).^.)...)...).<.).<.)..
1aa00 00 29 d2 ae 00 29 d3 1e 00 29 d3 1e 00 29 d3 8e 00 29 d3 8e 00 29 d3 f8 00 29 d3 f8 00 29 d4 62 .)...)...)...)...)...)...)...).b
1aa20 00 29 d4 62 00 29 d4 d0 00 29 d4 d0 00 29 d5 3e 00 29 d5 3e 00 29 d5 ae 00 29 d5 ae 00 29 d6 1e .).b.)...)...).>.).>.)...)...)..
1aa40 00 29 d6 1e 00 29 d6 8e 00 29 d6 8e 00 29 d7 02 00 29 d7 02 00 29 d7 76 00 29 d7 76 00 29 d7 e2 .)...)...)...)...)...).v.).v.)..
1aa60 00 29 d7 e2 00 29 d8 4a 00 29 d8 4a 00 29 d8 b2 00 29 d8 b2 00 29 d9 1e 00 29 d9 1e 00 29 d9 84 .)...).J.).J.)...)...)...)...)..
1aa80 00 29 d9 84 00 29 d9 ea 00 29 d9 ea 00 29 da 58 00 29 da 58 00 29 da c6 00 29 da c6 00 29 db 32 .)...)...)...).X.).X.)...)...).2
1aaa0 00 29 db 32 00 29 db a2 00 29 db a2 00 29 dc 0e 00 29 dc 0e 00 29 dc 7c 00 29 dc 7c 00 29 dc ea .).2.)...)...)...)...).|.).|.)..
1aac0 00 29 dc ea 00 29 dd 50 00 29 dd 50 00 29 dd b6 00 29 dd b6 00 29 de 1c 00 29 de 1c 00 29 de 82 .)...).P.).P.)...)...)...)...)..
1aae0 00 29 de 82 00 29 de ea 00 29 de ea 00 29 df 52 00 29 df 52 00 29 df bc 00 29 df bc 00 29 e0 20 .)...)...)...).R.).R.)...)...)..
1ab00 00 29 e0 20 00 29 e0 84 00 29 e0 84 00 29 e0 ea 00 29 e0 ea 00 29 e1 50 00 29 e1 50 00 29 e1 b6 .)...)...)...)...)...).P.).P.)..
1ab20 00 29 e1 b6 00 29 e2 1c 00 29 e2 1c 00 29 e2 80 00 29 e2 80 00 29 e2 e6 00 29 e2 e6 00 29 e3 4c .)...)...)...)...)...)...)...).L
1ab40 00 29 e3 4c 00 29 e3 b2 00 29 e3 b2 00 29 e4 18 00 29 e4 18 00 29 e4 7e 00 29 e4 7e 00 29 e4 ea .).L.)...)...)...)...).~.).~.)..
1ab60 00 29 e4 ea 00 29 e5 50 00 29 e5 50 00 29 e5 b6 00 29 e5 b6 00 29 e6 1c 00 29 e6 1c 00 29 e6 82 .)...).P.).P.)...)...)...)...)..
1ab80 00 29 e6 82 00 29 e6 ea 00 29 e6 ea 00 29 e7 52 00 29 e7 52 00 29 e7 b8 00 29 e7 b8 00 29 e8 1e .)...)...)...).R.).R.)...)...)..
1aba0 00 29 e8 1e 00 29 e8 82 00 29 e8 82 00 29 e8 e8 00 29 e8 e8 00 29 e9 4c 00 29 e9 4c 00 29 e9 b0 .)...)...)...)...)...).L.).L.)..
1abc0 00 29 e9 b0 00 29 ea 14 00 29 ea 14 00 29 ea 86 00 29 ea 86 00 29 ea f6 00 29 ea f6 00 29 eb 66 .)...)...)...)...)...)...)...).f
1abe0 00 29 eb 66 00 29 eb d6 00 29 eb d6 00 29 ec 44 00 29 ec 44 00 29 ec b2 00 29 ec b2 00 29 ed 24 .).f.)...)...).D.).D.)...)...).$
1ac00 00 29 ed 24 00 29 ed 96 00 29 ed 96 00 29 ee 02 00 29 ee 02 00 29 ee 6e 00 29 ee 6e 00 29 ee d4 .).$.)...)...)...)...).n.).n.)..
1ac20 00 29 ee d4 00 29 ef 3a 00 29 ef 3a 00 29 ef a0 00 29 ef a0 00 29 f0 06 00 29 f0 06 00 29 f0 6c .)...).:.).:.)...)...)...)...).l
1ac40 00 29 f0 6c 00 29 f0 d2 00 29 f0 d2 00 29 f1 38 00 29 f1 38 00 29 f1 9e 00 29 f1 9e 00 29 f2 04 .).l.)...)...).8.).8.)...)...)..
1ac60 00 29 f2 04 00 29 f2 6a 00 29 f2 6a 00 29 f2 d4 00 29 f2 d4 00 29 f3 3e 00 29 f3 3e 00 29 f3 a8 .)...).j.).j.)...)...).>.).>.)..
1ac80 00 29 f3 a8 00 29 f4 12 00 29 f4 12 00 29 f4 7c 00 29 f4 7c 00 29 f4 e0 00 29 f4 e0 00 29 f5 44 .)...)...)...).|.).|.)...)...).D
1aca0 00 29 f5 44 00 29 f5 a8 00 29 f5 a8 00 29 f6 0e 00 29 f6 0e 00 29 f6 74 00 29 f6 74 00 29 f6 da .).D.)...)...)...)...).t.).t.)..
1acc0 00 29 f6 da 00 29 f7 40 00 29 f7 40 00 29 f7 a4 00 29 f7 a4 00 29 f8 0e 00 29 f8 0e 00 29 f8 78 .)...).@.).@.)...)...)...)...).x
1ace0 00 29 f8 78 00 29 f8 de 00 29 f8 de 00 29 f9 46 00 29 f9 46 00 29 f9 ae 00 29 f9 ae 00 29 fa 14 .).x.)...)...).F.).F.)...)...)..
1ad00 00 29 fa 14 00 29 fa 7a 00 29 fa 7a 00 29 fa e0 00 29 fa e0 00 29 fb 4c 00 29 fb 4c 00 29 fb b8 .)...).z.).z.)...)...).L.).L.)..
1ad20 00 29 fb b8 00 29 fc 26 00 29 fc 26 00 29 fc 94 00 29 fc 94 00 29 fc fc 00 29 fc fc 00 29 fd 64 .)...).&.).&.)...)...)...)...).d
1ad40 00 29 fd 64 00 29 fd cc 00 29 fd cc 00 29 fe 34 00 29 fe 34 00 29 fe a4 00 29 fe a4 00 29 ff 14 .).d.)...)...).4.).4.)...)...)..
1ad60 00 29 ff 14 00 29 ff 7c 00 29 ff 7c 00 29 ff e4 00 29 ff e4 00 2a 00 4a 00 2a 00 4a 00 2a 00 b6 .)...).|.).|.)...)...*.J.*.J.*..
1ad80 00 2a 00 b6 00 2a 01 22 00 2a 01 22 00 2a 01 8a 00 2a 01 8a 00 2a 01 f2 00 2a 01 f2 00 2a 02 58 .*...*.".*.".*...*...*...*...*.X
1ada0 00 2a 02 58 00 2a 02 be 00 2a 02 be 00 2a 03 22 00 2a 03 22 00 2a 03 8e 00 2a 03 8e 00 2a 03 fa .*.X.*...*...*.".*.".*...*...*..
1adc0 00 2a 03 fa 00 2a 04 64 00 2a 04 64 00 2a 04 ce 00 2a 04 ce 00 2a 05 32 00 2a 05 32 00 2a 05 9c .*...*.d.*.d.*...*...*.2.*.2.*..
1ade0 00 2a 05 9c 00 2a 06 06 00 2a 06 06 00 2a 06 70 00 2a 06 70 00 2a 06 d8 00 2a 06 d8 00 2a 07 40 .*...*...*...*.p.*.p.*...*...*.@
1ae00 00 2a 07 40 00 2a 07 a8 00 2a 07 a8 00 2a 08 10 00 2a 09 b2 00 2a 0a 6e 00 2a 0b 4a 00 2a 0b 4a .*.@.*...*...*...*...*.n.*.J.*.J
1ae20 00 2a 0b aa 00 2a 0b aa 00 2a 0c 12 00 2a 0c 12 00 2a 0c 8a 00 2a 0c 8a 00 2a 0d 04 00 2a 0d 04 .*...*...*...*...*...*...*...*..
1ae40 00 2a 0d 68 00 2a 0d 68 00 2a 0d e0 00 2a 0d e0 00 2a 0e 5a 00 2a 0e 5a 00 2a 0e ce 00 2a 0e ce .*.h.*.h.*...*...*.Z.*.Z.*...*..
1ae60 00 2a 0f 3e 00 2a 0f 3e 00 2a 0f b2 00 2a 0f b2 00 2a 10 18 00 2a 10 18 00 2a 10 84 00 2a 10 84 .*.>.*.>.*...*...*...*...*...*..
1ae80 00 2a 10 f4 00 2a 10 f4 00 2a 11 6c 00 2a 11 6c 00 2a 11 d0 00 2a 11 d0 00 2a 12 3e 00 2a 12 3e .*...*...*.l.*.l.*...*...*.>.*.>
1aea0 00 2a 12 ae 00 2a 12 ae 00 2a 13 22 00 2a 13 22 00 2a 13 96 00 2a 13 96 00 2a 13 fc 00 2a 13 fc .*...*...*.".*.".*...*...*...*..
1aec0 00 2a 14 6c 00 2a 14 6c 00 2a 14 dc 00 2a 14 dc 00 2a 15 52 00 2a 15 52 00 2a 15 bc 00 2a 15 bc .*.l.*.l.*...*...*.R.*.R.*...*..
1aee0 00 2a 16 2e 00 2a 16 2e 00 2a 16 8e 00 2a 16 8e 00 2a 16 f6 00 2a 16 f6 00 2a 17 66 00 2a 17 66 .*...*...*...*...*...*...*.f.*.f
1af00 00 2a 17 d6 00 2a 17 d6 00 2a 18 42 00 2a 18 42 00 2a 18 b6 00 2a 18 b6 00 2a 19 20 00 2a 1a cc .*...*...*.B.*.B.*...*...*...*..
1af20 00 2a 1b 88 00 2a 1c 66 00 2a 1c 66 00 2a 1c d8 00 2a 1c d8 00 2a 1d 46 00 2a 1d 46 00 2a 1d ba .*...*.f.*.f.*...*...*.F.*.F.*..
1af40 00 2a 1d ba 00 2a 1e 28 00 2a 1f d0 00 2a 20 8c 00 2a 21 6a 00 2a 21 6a 00 2a 21 d6 00 2a 23 84 .*...*.(.*...*...*!j.*!j.*!..*#.
1af60 00 2a 24 40 00 2a 25 20 00 2a 25 20 00 2a 25 8e 00 2a 25 8e 00 2a 25 fe 00 2a 25 fe 00 2a 26 6c .*$@.*%..*%..*%..*%..*%..*%..*&l
1af80 00 2a 26 6c 00 2a 26 da 00 2a 26 da 00 2a 27 4a 00 2a 27 4a 00 2a 27 b8 00 2a 27 b8 00 2a 28 24 .*&l.*&..*&..*'J.*'J.*'..*'..*($
1afa0 00 2a 28 24 00 2a 28 92 00 2a 28 92 00 2a 28 fe 00 2a 28 fe 00 2a 29 6e 00 2a 29 6e 00 2a 29 dc .*($.*(..*(..*(..*(..*)n.*)n.*).
1afc0 00 2a 29 dc 00 2a 2a 4a 00 2a 2a 4a 00 2a 2a ba 00 2a 2a ba 00 2a 2b 2a 00 2a 2b 2a 00 2a 2b 98 .*)..**J.**J.**..**..*+*.*+*.*+.
1afe0 00 2a 2b 98 00 2a 2c 04 00 2a 2c 04 00 2a 2c 70 00 2a 2c 70 00 2a 2c dc 00 2a 2c dc 00 2a 2d 48 .*+..*,..*,..*,p.*,p.*,..*,..*-H
1b000 00 2a 2d 48 00 2a 2d b4 00 2a 2d b4 00 2a 2e 24 00 2a 2e 24 00 2a 2e 92 00 2a 2e 92 00 2a 2f 02 .*-H.*-..*-..*.$.*.$.*...*...*/.
1b020 00 2a 2f 02 00 2a 2f 72 00 2a 2f 72 00 2a 2f e6 00 2a 2f e6 00 2a 30 5a 00 2a 32 08 00 2a 32 c4 .*/..*/r.*/r.*/..*/..*0Z.*2..*2.
1b040 00 2a 33 a4 00 2a 33 a4 00 2a 34 16 00 2a 34 16 00 2a 34 8e 00 2a 34 8e 00 2a 35 18 00 2a 35 18 .*3..*3..*4..*4..*4..*4..*5..*5.
1b060 00 2a 35 86 00 2a 35 86 00 2a 35 f6 00 2a 35 f6 00 2a 36 6c 00 2a 36 6c 00 2a 36 ee 00 2a 36 ee .*5..*5..*5..*5..*6l.*6l.*6..*6.
1b080 00 2a 37 76 00 2a 37 76 00 2a 37 fe 00 2a 37 fe 00 2a 38 72 00 2a 38 72 00 2a 38 ee 00 2a 38 ee .*7v.*7v.*7..*7..*8r.*8r.*8..*8.
1b0a0 00 2a 39 6c 00 2a 39 6c 00 2a 39 dc 00 2a 39 dc 00 2a 3a 4c 00 2a 3a 4c 00 2a 3a ca 00 2a 3a ca .*9l.*9l.*9..*9..*:L.*:L.*:..*:.
1b0c0 00 2a 3b 44 00 2a 3b 44 00 2a 3b b2 00 2a 3b b2 00 2a 3c 2a 00 2a 3c 2a 00 2a 3c 98 00 2a 3c 98 .*;D.*;D.*;..*;..*<*.*<*.*<..*<.
1b0e0 00 2a 3d 0e 00 2a 3d 0e 00 2a 3d 94 00 2a 3d 94 00 2a 3e 1a 00 2a 3e 1a 00 2a 3e a0 00 2a 3e a0 .*=..*=..*=..*=..*>..*>..*>..*>.
1b100 00 2a 3f 1a 00 2a 3f 1a 00 2a 3f 9e 00 2a 3f 9e 00 2a 40 12 00 2a 41 be 00 2a 42 7a 00 2a 43 58 .*?..*?..*?..*?..*@..*A..*Bz.*CX
1b120 00 2a 43 58 00 2a 43 d0 00 2a 43 d0 00 2a 44 4a 00 2a 44 4a 00 2a 44 cc 00 2a 44 cc 00 2a 45 46 .*CX.*C..*C..*DJ.*DJ.*D..*D..*EF
1b140 00 2a 45 46 00 2a 45 c8 00 2a 45 c8 00 2a 46 38 00 2a 46 38 00 2a 46 aa 00 2a 46 aa 00 2a 47 1a .*EF.*E..*E..*F8.*F8.*F..*F..*G.
1b160 00 2a 47 1a 00 2a 47 8a 00 2a 47 8a 00 2a 47 f8 00 2a 47 f8 00 2a 48 6c 00 2a 4a 1a 00 2a 4a d6 .*G..*G..*G..*G..*G..*Hl.*J..*J.
1b180 00 2a 4b b6 00 2a 4b b6 00 2a 4c 2c 00 2a 4c 2c 00 2a 4c a2 00 2a 4c a2 00 2a 4d 1c 00 2a 4d 1c .*K..*K..*L,.*L,.*L..*L..*M..*M.
1b1a0 00 2a 4d 96 00 2a 4d 96 00 2a 4e 0c 00 2a 4e 0c 00 2a 4e 82 00 2a 50 24 00 2a 50 e0 00 2a 51 bc .*M..*M..*N..*N..*N..*P$.*P..*Q.
1b1c0 00 2a 51 bc 00 2a 52 28 00 2a 53 d6 00 2a 54 92 00 2a 55 72 00 2a 55 72 00 2a 55 de 00 2a 55 de .*Q..*R(.*S..*T..*Ur.*Ur.*U..*U.
1b1e0 00 2a 56 50 00 2a 56 50 00 2a 56 b8 00 2a 56 b8 00 2a 57 22 00 2a 57 22 00 2a 57 94 00 2a 57 94 .*VP.*VP.*V..*V..*W".*W".*W..*W.
1b200 00 2a 58 0e 00 2a 58 0e 00 2a 58 80 00 2a 58 80 00 2a 58 f0 00 2a 58 f0 00 2a 59 5e 00 2a 59 5e .*X..*X..*X..*X..*X..*X..*Y^.*Y^
1b220 00 2a 59 d0 00 2a 59 d0 00 2a 5a 4c 00 2a 5a 4c 00 2a 5a bc 00 2a 5a bc 00 2a 5b 2e 00 2a 5b 2e .*Y..*Y..*ZL.*ZL.*Z..*Z..*[..*[.
1b240 00 2a 5b a2 00 2a 5d 4e 00 2a 5e 0a 00 2a 5e e8 00 2a 5e e8 00 2a 5f 4e 00 2a 5f 4e 00 2a 5f ba .*[..*]N.*^..*^..*^..*_N.*_N.*_.
1b260 00 2a 5f ba 00 2a 60 26 00 2a 60 26 00 2a 60 92 00 2a 60 92 00 2a 61 02 00 2a 61 02 00 2a 61 70 .*_..*`&.*`&.*`..*`..*a..*a..*ap
1b280 00 2a 61 70 00 2a 61 d6 00 2a 61 d6 00 2a 62 44 00 2a 62 44 00 2a 62 b2 00 2a 62 b2 00 2a 63 20 .*ap.*a..*a..*bD.*bD.*b..*b..*c.
1b2a0 00 2a 63 20 00 2a 63 86 00 2a 63 86 00 2a 63 f2 00 2a 63 f2 00 2a 64 62 00 2a 64 62 00 2a 64 ce .*c..*c..*c..*c..*c..*db.*db.*d.
1b2c0 00 2a 64 ce 00 2a 65 3c 00 2a 65 3c 00 2a 65 ac 00 2a 65 ac 00 2a 66 1e 00 2a 66 1e 00 2a 66 90 .*d..*e<.*e<.*e..*e..*f..*f..*f.
1b2e0 00 2a 66 90 00 2a 66 fe 00 2a 66 fe 00 2a 67 6c 00 2a 67 6c 00 2a 67 d8 00 2a 67 d8 00 2a 68 4c .*f..*f..*f..*gl.*gl.*g..*g..*hL
1b300 00 2a 68 4c 00 2a 68 c0 00 2a 68 c0 00 2a 69 2c 00 2a 69 2c 00 2a 69 9a 00 2a 69 9a 00 2a 6a 06 .*hL.*h..*h..*i,.*i,.*i..*i..*j.
1b320 00 2a 6a 06 00 2a 6a 78 00 2a 6a 78 00 2a 6a dc 00 2a 6a dc 00 2a 6b 42 00 2a 6b 42 00 2a 6b a8 .*j..*jx.*jx.*j..*j..*kB.*kB.*k.
1b340 00 2a 6b a8 00 2a 6c 0c 00 2a 6c 0c 00 2a 6c 74 00 2a 6c 74 00 2a 6c dc 00 2a 6c dc 00 2a 6d 44 .*k..*l..*l..*lt.*lt.*l..*l..*mD
1b360 00 2a 6d 44 00 2a 6d b0 00 2a 6d b0 00 2a 6e 1e 00 2a 6e 1e 00 2a 6e 8c 00 2a 6e 8c 00 2a 6e fa .*mD.*m..*m..*n..*n..*n..*n..*n.
1b380 00 2a 6e fa 00 2a 6f 6a 00 2a 6f 6a 00 2a 6f da 00 2a 6f da 00 2a 70 46 00 2a 70 46 00 2a 70 b4 .*n..*oj.*oj.*o..*o..*pF.*pF.*p.
1b3a0 00 2a 70 b4 00 2a 71 24 00 2a 71 24 00 2a 71 94 00 2a 71 94 00 2a 72 00 00 2a 72 00 00 2a 72 6e .*p..*q$.*q$.*q..*q..*r..*r..*rn
1b3c0 00 2a 72 6e 00 2a 72 dc 00 2a 72 dc 00 2a 73 4c 00 2a 73 4c 00 2a 73 be 00 2a 73 be 00 2a 74 30 .*rn.*r..*r..*sL.*sL.*s..*s..*t0
1b3e0 00 2a 74 30 00 2a 74 a6 00 2a 74 a6 00 2a 75 1c 00 2a 75 1c 00 2a 75 8a 00 2a 75 8a 00 2a 75 f8 .*t0.*t..*t..*u..*u..*u..*u..*u.
1b400 00 2a 75 f8 00 2a 76 6a 00 2a 76 6a 00 2a 76 dc 00 2a 76 dc 00 2a 77 48 00 2a 77 48 00 2a 77 bc .*u..*vj.*vj.*v..*v..*wH.*wH.*w.
1b420 00 2a 77 bc 00 2a 78 30 00 2a 78 30 00 2a 78 a0 00 2a 78 a0 00 2a 79 10 00 2a 79 10 00 2a 79 7e .*w..*x0.*x0.*x..*x..*y..*y..*y~
1b440 00 2a 79 7e 00 2a 79 ee 00 2a 79 ee 00 2a 7a 5e 00 2a 7a 5e 00 2a 7a ca 00 2a 7a ca 00 2a 7b 36 .*y~.*y..*y..*z^.*z^.*z..*z..*{6
1b460 00 2a 7b 36 00 2a 7b a2 00 2a 7b a2 00 2a 7c 10 00 2a 7c 10 00 2a 7c 84 00 2a 7c 84 00 2a 7c ee .*{6.*{..*{..*|..*|..*|..*|..*|.
1b480 00 2a 7c ee 00 2a 7d 5a 00 2a 7d 5a 00 2a 7d c6 00 2a 7d c6 00 2a 7e 30 00 2a 7e 30 00 2a 7e 9c .*|..*}Z.*}Z.*}..*}..*~0.*~0.*~.
1b4a0 00 2a 7e 9c 00 2a 7f 08 00 2a 7f 08 00 2a 7f 74 00 2a 7f 74 00 2a 7f e2 00 2a 7f e2 00 2a 80 50 .*~..*...*...*.t.*.t.*...*...*.P
1b4c0 00 2a 80 50 00 2a 80 be 00 2a 80 be 00 2a 81 2c 00 2a 81 2c 00 2a 81 92 00 2a 81 92 00 2a 81 f8 .*.P.*...*...*.,.*.,.*...*...*..
1b4e0 00 2a 81 f8 00 2a 82 5e 00 2a 82 5e 00 2a 82 c6 00 2a 82 c6 00 2a 83 2e 00 2a 83 2e 00 2a 83 96 .*...*.^.*.^.*...*...*...*...*..
1b500 00 2a 83 96 00 2a 84 06 00 2a 84 06 00 2a 84 78 00 2a 84 78 00 2a 84 ea 00 2a 84 ea 00 2a 85 54 .*...*...*...*.x.*.x.*...*...*.T
1b520 00 2a 85 54 00 2a 85 c0 00 2a 85 c0 00 2a 86 2c 00 2a 86 2c 00 2a 86 9c 00 2a 86 9c 00 2a 87 0c .*.T.*...*...*.,.*.,.*...*...*..
1b540 00 2a 87 0c 00 2a 87 7c 00 2a 87 7c 00 2a 87 ea 00 2a 87 ea 00 2a 88 56 00 2a 88 56 00 2a 88 c4 .*...*.|.*.|.*...*...*.V.*.V.*..
1b560 00 2a 88 c4 00 2a 89 32 00 2a 89 32 00 2a 89 9c 00 2a 89 9c 00 2a 8a 08 00 2a 8a 08 00 2a 8a 74 .*...*.2.*.2.*...*...*...*...*.t
1b580 00 2a 8a 74 00 2a 8a e6 00 2a 8a e6 00 2a 8b 56 00 2a 8b 56 00 2a 8b c8 00 2a 8b c8 00 2a 8c 3a .*.t.*...*...*.V.*.V.*...*...*.:
1b5a0 00 2a 8c 3a 00 2a 8c a2 00 2a 8c a2 00 2a 8d 0a 00 2a 8d 0a 00 2a 8d 72 00 2a 8d 72 00 2a 8d d6 .*.:.*...*...*...*...*.r.*.r.*..
1b5c0 00 2a 8d d6 00 2a 8e 40 00 2a 8e 40 00 2a 8e ae 00 2a 8e ae 00 2a 8f 1c 00 2a 8f 1c 00 2a 8f 84 .*...*.@.*.@.*...*...*...*...*..
1b5e0 00 2a 8f 84 00 2a 8f ee 00 2a 8f ee 00 2a 90 58 00 2a 90 58 00 2a 90 c6 00 2a 90 c6 00 2a 91 32 .*...*...*...*.X.*.X.*...*...*.2
1b600 00 2a 91 32 00 2a 91 9e 00 2a 91 9e 00 2a 92 12 00 2a 92 12 00 2a 92 86 00 2a 92 86 00 2a 92 ea .*.2.*...*...*...*...*...*...*..
1b620 00 2a 92 ea 00 2a 93 50 00 2a 93 50 00 2a 93 b6 00 2a 93 b6 00 2a 94 1a 00 2a 94 1a 00 2a 94 80 .*...*.P.*.P.*...*...*...*...*..
1b640 00 2a 94 80 00 2a 94 e6 00 2a 94 e6 00 2a 95 4c 00 2a 95 4c 00 2a 95 b4 00 2a 95 b4 00 2a 96 1c .*...*...*...*.L.*.L.*...*...*..
1b660 00 2a 96 1c 00 2a 96 92 00 2a 96 92 00 2a 97 0a 00 2a 97 0a 00 2a 97 82 00 2a 97 82 00 2a 97 ee .*...*...*...*...*...*...*...*..
1b680 00 2a 97 ee 00 2a 98 5c 00 2a 98 5c 00 2a 98 c4 00 2a 98 c4 00 2a 99 2e 00 2a 99 2e 00 2a 99 98 .*...*.\.*.\.*...*...*...*...*..
1b6a0 00 2a 99 98 00 2a 9a 10 00 2a 9a 10 00 2a 9a 84 00 2a 9a 84 00 2a 9a f8 00 2a 9a f8 00 2a 9b 66 .*...*...*...*...*...*...*...*.f
1b6c0 00 2a 9b 66 00 2a 9b d0 00 2a 9b d0 00 2a 9c 40 00 2a 9c 40 00 2a 9c b0 00 2a 9c b0 00 2a 9d 1e .*.f.*...*...*.@.*.@.*...*...*..
1b6e0 00 2a 9d 1e 00 2a 9d 98 00 2a 9d 98 00 2a 9e 0c 00 2a 9e 0c 00 2a 9e 7a 00 2a 9e 7a 00 2a 9e ea .*...*...*...*...*...*.z.*.z.*..
1b700 00 2a 9e ea 00 2a 9f 58 00 2a 9f 58 00 2a 9f c8 00 2a 9f c8 00 2a a0 38 00 2a a0 38 00 2a a0 a6 .*...*.X.*.X.*...*...*.8.*.8.*..
1b720 00 2a a0 a6 00 2a a1 12 00 2a a1 12 00 2a a1 80 00 2a a1 80 00 2a a1 f0 00 2a a1 f0 00 2a a2 68 .*...*...*...*...*...*...*...*.h
1b740 00 2a a2 68 00 2a a2 d8 00 2a a2 d8 00 2a a3 4a 00 2a a3 4a 00 2a a3 b6 00 2a a3 b6 00 2a a4 24 .*.h.*...*...*.J.*.J.*...*...*.$
1b760 00 2a a4 24 00 2a a4 92 00 2a a4 92 00 2a a5 02 00 2a a5 02 00 2a a5 72 00 2a a5 72 00 2a a5 de .*.$.*...*...*...*...*.r.*.r.*..
1b780 00 2a a5 de 00 2a a6 4a 00 2a a6 4a 00 2a a6 c4 00 2a a6 c4 00 2a a7 36 00 2a a7 36 00 2a a7 a2 .*...*.J.*.J.*...*...*.6.*.6.*..
1b7a0 00 2a a7 a2 00 2a a8 0e 00 2a a8 0e 00 2a a8 7a 00 2a a8 7a 00 2a a8 e6 00 2a a8 e6 00 2a a9 56 .*...*...*...*.z.*.z.*...*...*.V
1b7c0 00 2a a9 56 00 2a a9 c6 00 2a a9 c6 00 2a aa 36 00 2a aa 36 00 2a aa a4 00 2a aa a4 00 2a ab 12 .*.V.*...*...*.6.*.6.*...*...*..
1b7e0 00 2a ab 12 00 2a ab 80 00 2a ab 80 00 2a ab e8 00 2a ab e8 00 2a ac 50 00 2a ac 50 00 2a ac c0 .*...*...*...*...*...*.P.*.P.*..
1b800 00 2a ac c0 00 2a ad 32 00 2a ad 32 00 2a ad a4 00 2a ad a4 00 2a ae 14 00 2a ae 14 00 2a ae 84 .*...*.2.*.2.*...*...*...*...*..
1b820 00 2a ae 84 00 2a ae f4 00 2a ae f4 00 2a af 62 00 2a af 62 00 2a af c8 00 2a af c8 00 2a b0 2e .*...*...*...*.b.*.b.*...*...*..
1b840 00 2a b0 2e 00 2a b0 96 00 2a b0 96 00 2a b0 fe 00 2a b0 fe 00 2a b1 64 00 2a b1 64 00 2a b1 d2 .*...*...*...*...*...*.d.*.d.*..
1b860 00 2a b1 d2 00 2a b2 40 00 2a b2 40 00 2a b2 ae 00 2a b2 ae 00 2a b3 1a 00 2a b3 1a 00 2a b3 88 .*...*.@.*.@.*...*...*...*...*..
1b880 00 2a b3 88 00 2a b3 f8 00 2a b3 f8 00 2a b4 68 00 2a b4 68 00 2a b4 d0 00 2a b4 d0 00 2a b5 3c .*...*...*...*.h.*.h.*...*...*.<
1b8a0 00 2a b5 3c 00 2a b5 a8 00 2a b5 a8 00 2a b6 14 00 2a b6 14 00 2a b6 80 00 2a b6 80 00 2a b6 e8 .*.<.*...*...*...*...*...*...*..
1b8c0 00 2a b6 e8 00 2a b7 56 00 2a b7 56 00 2a b7 bc 00 2a b7 bc 00 2a b8 24 00 2a b8 24 00 2a b8 8c .*...*.V.*.V.*...*...*.$.*.$.*..
1b8e0 00 2a b8 8c 00 2a b8 f4 00 2a b8 f4 00 2a b9 5e 00 2a b9 5e 00 2a b9 c8 00 2a b9 c8 00 2a ba 30 .*...*...*...*.^.*.^.*...*...*.0
1b900 00 2a ba 30 00 2a ba 9c 00 2a ba 9c 00 2a bb 04 00 2a bb 04 00 2a bb 6e 00 2a bb 6e 00 2a bb da .*.0.*...*...*...*...*.n.*.n.*..
1b920 00 2a bb da 00 2a bc 4c 00 2a bc 4c 00 2a bc b8 00 2a bc b8 00 2a bd 22 00 2a bd 22 00 2a bd 8e .*...*.L.*.L.*...*...*.".*.".*..
1b940 00 2a bd 8e 00 2a bd fc 00 2a bd fc 00 2a be 6a 00 2a be 6a 00 2a be de 00 2a be de 00 2a bf 52 .*...*...*...*.j.*.j.*...*...*.R
1b960 00 2a bf 52 00 2a bf b8 00 2a bf b8 00 2a c0 26 00 2a c0 26 00 2a c0 96 00 2a c0 96 00 2a c1 06 .*.R.*...*...*.&.*.&.*...*...*..
1b980 00 2a c1 06 00 2a c1 6e 00 2a c1 6e 00 2a c1 da 00 2a c1 da 00 2a c2 42 00 2a c2 42 00 2a c2 b0 .*...*.n.*.n.*...*...*.B.*.B.*..
1b9a0 00 2a c2 b0 00 2a c3 18 00 2a c3 18 00 2a c3 80 00 2a c3 80 00 2a c3 f2 00 2a c3 f2 00 2a c4 5c .*...*...*...*...*...*...*...*.\
1b9c0 00 2a c4 5c 00 2a c4 c6 00 2a c4 c6 00 2a c5 36 00 2a c5 36 00 2a c5 a6 00 2a c5 a6 00 2a c6 16 .*.\.*...*...*.6.*.6.*...*...*..
1b9e0 00 2a c6 16 00 2a c6 82 00 2a c6 82 00 2a c6 f2 00 2a c6 f2 00 2a c7 62 00 2a c7 62 00 2a c7 d2 .*...*...*...*...*...*.b.*.b.*..
1ba00 00 2a c7 d2 00 2a c8 42 00 2a c8 42 00 2a c8 b4 00 2a c8 b4 00 2a c9 26 00 2a ca c8 00 2a cb 84 .*...*.B.*.B.*...*...*.&.*...*..
1ba20 00 2a cc 60 00 2a cc 60 00 2a cc c4 00 2a cc c4 00 2a cd 2e 00 2a cd 2e 00 2a cd 9a 00 2a cd 9a .*.`.*.`.*...*...*...*...*...*..
1ba40 00 2a ce 0a 00 2a ce 0a 00 2a ce 76 00 2a ce 76 00 2a ce e2 00 2a ce e2 00 2a cf 4c 00 2a cf 4c .*...*...*.v.*.v.*...*...*.L.*.L
1ba60 00 2a cf b8 00 2a cf b8 00 2a d0 30 00 2a d0 30 00 2a d0 a0 00 2a d0 a0 00 2a d1 0e 00 2a d1 0e .*...*...*.0.*.0.*...*...*...*..
1ba80 00 2a d1 7a 00 2a d1 7a 00 2a d1 e8 00 2a d3 8a 00 2a d4 46 00 2a d5 22 00 2a d5 22 00 2a d5 96 .*.z.*.z.*...*...*.F.*.".*.".*..
1baa0 00 2a d5 96 00 2a d6 16 00 2a d6 16 00 2a d6 86 00 2a d6 86 00 2a d6 f6 00 2a d6 f6 00 2a d7 66 .*...*...*...*...*...*...*...*.f
1bac0 00 2a d7 66 00 2a d7 e2 00 2a d7 e2 00 2a d8 60 00 2a d8 60 00 2a d8 d4 00 2a d8 d4 00 2a d9 42 .*.f.*...*...*.`.*.`.*...*...*.B
1bae0 00 2a d9 42 00 2a d9 c2 00 2a d9 c2 00 2a da 2c 00 2a da 2c 00 2a da 9c 00 2a da 9c 00 2a db 0c .*.B.*...*...*.,.*.,.*...*...*..
1bb00 00 2a db 0c 00 2a db 7e 00 2a db 7e 00 2a db f6 00 2a db f6 00 2a dc 5e 00 2a dc 5e 00 2a dc ca .*...*.~.*.~.*...*...*.^.*.^.*..
1bb20 00 2a dc ca 00 2a dd 34 00 2a dd 34 00 2a dd 9e 00 2a dd 9e 00 2a de 06 00 2a de 06 00 2a de 78 .*...*.4.*.4.*...*...*...*...*.x
1bb40 00 2a de 78 00 2a de ea 00 2a de ea 00 2a df 58 00 2a df 58 00 2a df d2 00 2a df d2 00 2a e0 42 .*.x.*...*...*.X.*.X.*...*...*.B
1bb60 00 2a e0 42 00 2a e0 ac 00 2a e0 ac 00 2a e1 20 00 2a e2 de 00 2a e3 9a 00 2a e4 7e 00 2a e4 7e .*.B.*...*...*...*...*...*.~.*.~
1bb80 00 2a e4 fe 00 2a e4 fe 00 2a e5 7a 00 2a e5 7a 00 2a e5 f8 00 2a e5 f8 00 2a e6 70 00 2a e6 70 .*...*...*.z.*.z.*...*...*.p.*.p
1bba0 00 2a e6 ee 00 2a e6 ee 00 2a e7 6c 00 2a e7 6c 00 2a e7 f4 00 2a e7 f4 00 2a e8 74 00 2a e8 74 .*...*...*.l.*.l.*...*...*.t.*.t
1bbc0 00 2a e8 f4 00 2a e8 f4 00 2a e9 70 00 2a eb 1e 00 2a eb da 00 2a ec ba 00 2a ec ba 00 2a ed 22 .*...*...*.p.*...*...*...*...*."
1bbe0 00 2a ed 22 00 2a ed 88 00 2a ed 88 00 2a ed f6 00 2a ed f6 00 2a ee 62 00 2a ee 62 00 2a ee cc .*.".*...*...*...*...*.b.*.b.*..
1bc00 00 2a ee cc 00 2a ef 3c 00 2a ef 3c 00 2a ef aa 00 2a ef aa 00 2a f0 1c 00 2a f0 1c 00 2a f0 88 .*...*.<.*.<.*...*...*...*...*..
1bc20 00 2a f0 88 00 2a f0 f4 00 2a f0 f4 00 2a f1 5e 00 2a f1 5e 00 2a f1 cc 00 2a f1 cc 00 2a f2 3a .*...*...*...*.^.*.^.*...*...*.:
1bc40 00 2a f2 3a 00 2a f2 a4 00 2a f2 a4 00 2a f3 0e 00 2a f3 0e 00 2a f3 7c 00 2a f3 7c 00 2a f3 ea .*.:.*...*...*...*...*.|.*.|.*..
1bc60 00 2a f3 ea 00 2a f4 52 00 2a f4 52 00 2a f4 ba 00 2a f4 ba 00 2a f5 26 00 2a f6 d2 00 2a f7 8e .*...*.R.*.R.*...*...*.&.*...*..
1bc80 00 2a f8 6c 00 2a f8 6c 00 2a f8 e8 00 2a f8 e8 00 2a f9 60 00 2a f9 60 00 2a f9 d8 00 2a f9 d8 .*.l.*.l.*...*...*.`.*.`.*...*..
1bca0 00 2a fa 4c 00 2a fa 4c 00 2a fa ba 00 2a fa ba 00 2a fb 2e 00 2a fb 2e 00 2a fb a4 00 2a fb a4 .*.L.*.L.*...*...*...*...*...*..
1bcc0 00 2a fc 14 00 2a fc 14 00 2a fc 90 00 2a fe 3c 00 2a fe f8 00 2a ff d6 00 2a ff d6 00 2b 00 40 .*...*...*...*.<.*...*...*...+.@
1bce0 00 2b 00 40 00 2b 00 ae 00 2b 00 ae 00 2b 01 12 00 2b 01 12 00 2b 01 76 00 2b 03 40 00 2b 03 fc .+.@.+...+...+...+...+.v.+.@.+..
1bd00 00 2b 04 e4 00 2b 04 e4 00 2b 05 66 00 2b 05 66 00 2b 05 ea 00 2b 05 ea 00 2b 06 6c 00 2b 06 6c .+...+...+.f.+.f.+...+...+.l.+.l
1bd20 00 2b 06 e6 00 2b 06 e6 00 2b 07 60 00 2b 07 60 00 2b 07 ee 00 2b 07 ee 00 2b 08 7c 00 2b 08 7c .+...+...+.`.+.`.+...+...+.|.+.|
1bd40 00 2b 09 0a 00 2b 09 0a 00 2b 09 90 00 2b 09 90 00 2b 0a 18 00 2b 0a 18 00 2b 0a 9e 00 2b 0a 9e .+...+...+...+...+...+...+...+..
1bd60 00 2b 0b 26 00 2b 0b 26 00 2b 0b a6 00 2b 0b a6 00 2b 0c 2c 00 2b 0c 2c 00 2b 0c a6 00 2b 0c a6 .+.&.+.&.+...+...+.,.+.,.+...+..
1bd80 00 2b 0d 2a 00 2b 0d 2a 00 2b 0d b4 00 2b 0d b4 00 2b 0e 42 00 2b 0e 42 00 2b 0e c4 00 2b 0e c4 .+.*.+.*.+...+...+.B.+.B.+...+..
1bda0 00 2b 0f 4a 00 2b 0f 4a 00 2b 0f d8 00 2b 0f d8 00 2b 10 56 00 2b 10 56 00 2b 10 d8 00 2b 10 d8 .+.J.+.J.+...+...+.V.+.V.+...+..
1bdc0 00 2b 11 58 00 2b 11 58 00 2b 11 d8 00 2b 11 d8 00 2b 12 5c 00 2b 12 5c 00 2b 12 e8 00 2b 12 e8 .+.X.+.X.+...+...+.\.+.\.+...+..
1bde0 00 2b 13 66 00 2b 13 66 00 2b 13 dc 00 2b 13 dc 00 2b 14 54 00 2b 14 54 00 2b 14 d4 00 2b 14 d4 .+.f.+.f.+...+...+.T.+.T.+...+..
1be00 00 2b 15 5a 00 2b 15 5a 00 2b 15 d8 00 2b 15 d8 00 2b 16 50 00 2b 16 50 00 2b 16 d2 00 2b 16 d2 .+.Z.+.Z.+...+...+.P.+.P.+...+..
1be20 00 2b 17 58 00 2b 17 58 00 2b 17 d4 00 2b 17 d4 00 2b 18 58 00 2b 18 58 00 2b 18 d0 00 2b 18 d0 .+.X.+.X.+...+...+.X.+.X.+...+..
1be40 00 2b 19 44 00 2b 19 44 00 2b 19 c8 00 2b 19 c8 00 2b 1a 4a 00 2b 1a 4a 00 2b 1a ce 00 2b 1a ce .+.D.+.D.+...+...+.J.+.J.+...+..
1be60 00 2b 1b 4c 00 2b 1b 4c 00 2b 1b c2 00 2b 1b c2 00 2b 1c 3c 00 2b 1c 3c 00 2b 1c b8 00 2b 1c b8 .+.L.+.L.+...+...+.<.+.<.+...+..
1be80 00 2b 1d 36 00 2b 1d 36 00 2b 1d b4 00 2b 1d b4 00 2b 1e 26 00 2b 1e 26 00 2b 1e a2 00 2b 1e a2 .+.6.+.6.+...+...+.&.+.&.+...+..
1bea0 00 2b 1f 22 00 2b 1f 22 00 2b 1f 9e 00 2b 1f 9e 00 2b 20 16 00 2b 20 16 00 2b 20 90 00 2b 20 90 .+.".+.".+...+...+...+...+...+..
1bec0 00 2b 20 fe 00 2b 20 fe 00 2b 21 7a 00 2b 21 7a 00 2b 21 f6 00 2b 21 f6 00 2b 22 70 00 2b 22 70 .+...+...+!z.+!z.+!..+!..+"p.+"p
1bee0 00 2b 22 f8 00 2b 22 f8 00 2b 23 7e 00 2b 23 7e 00 2b 23 f2 00 2b 23 f2 00 2b 24 68 00 2b 24 68 .+"..+"..+#~.+#~.+#..+#..+$h.+$h
1bf00 00 2b 24 e0 00 2b 24 e0 00 2b 25 62 00 2b 25 62 00 2b 25 e0 00 2b 25 e0 00 2b 26 5c 00 2b 26 5c .+$..+$..+%b.+%b.+%..+%..+&\.+&\
1bf20 00 2b 26 da 00 2b 26 da 00 2b 27 58 00 2b 27 58 00 2b 27 d8 00 2b 27 d8 00 2b 28 4a 00 2b 28 4a .+&..+&..+'X.+'X.+'..+'..+(J.+(J
1bf40 00 2b 28 bc 00 2b 28 bc 00 2b 29 32 00 2b 29 32 00 2b 29 aa 00 2b 29 aa 00 2b 2a 20 00 2b 2a 20 .+(..+(..+)2.+)2.+)..+)..+*..+*.
1bf60 00 2b 2a 9a 00 2b 2a 9a 00 2b 2b 0e 00 2b 2b 0e 00 2b 2b 86 00 2b 2b 86 00 2b 2c 04 00 2b 2c 04 .+*..+*..++..++..++..++..+,..+,.
1bf80 00 2b 2c 84 00 2b 2c 84 00 2b 2d 10 00 2b 2d 10 00 2b 2d 96 00 2b 2d 96 00 2b 2e 14 00 2b 2e 14 .+,..+,..+-..+-..+-..+-..+...+..
1bfa0 00 2b 2e a0 00 2b 2e a0 00 2b 2f 1a 00 2b 2f 1a 00 2b 2f 9a 00 2b 2f 9a 00 2b 30 1e 00 2b 30 1e .+...+...+/..+/..+/..+/..+0..+0.
1bfc0 00 2b 30 a4 00 2b 30 a4 00 2b 31 26 00 2b 31 26 00 2b 31 9a 00 2b 31 9a 00 2b 32 1c 00 2b 32 1c .+0..+0..+1&.+1&.+1..+1..+2..+2.
1bfe0 00 2b 32 8e 00 2b 32 8e 00 2b 33 08 00 2b 33 08 00 2b 33 84 00 2b 33 84 00 2b 34 08 00 2b 34 08 .+2..+2..+3..+3..+3..+3..+4..+4.
1c000 00 2b 34 82 00 2b 34 82 00 2b 35 0a 00 2b 35 0a 00 2b 35 8e 00 2b 37 3a 00 2b 37 f6 00 2b 38 d4 .+4..+4..+5..+5..+5..+7:.+7..+8.
1c020 00 2b 38 d4 00 2b 39 48 00 2b 39 48 00 2b 39 ba 00 2b 39 ba 00 2b 3a 2a 00 2b 3a 2a 00 2b 3a 9c .+8..+9H.+9H.+9..+9..+:*.+:*.+:.
1c040 00 2b 3a 9c 00 2b 3b 0c 00 2b 3b 0c 00 2b 3b 88 00 2b 3b 88 00 2b 3c 00 00 2b 3c 00 00 2b 3c 76 .+:..+;..+;..+;..+;..+<..+<..+<v
1c060 00 2b 3c 76 00 2b 3c ea 00 2b 3c ea 00 2b 3d 60 00 2b 3d 60 00 2b 3d d0 00 2b 3d d0 00 2b 3e 46 .+<v.+<..+<..+=`.+=`.+=..+=..+>F
1c080 00 2b 3e 46 00 2b 3e c4 00 2b 3e c4 00 2b 3f 40 00 2b 3f 40 00 2b 3f c4 00 2b 3f c4 00 2b 40 34 .+>F.+>..+>..+?@.+?@.+?..+?..+@4
1c0a0 00 2b 40 34 00 2b 40 a2 00 2b 40 a2 00 2b 41 12 00 2b 41 12 00 2b 41 8a 00 2b 41 8a 00 2b 41 f8 .+@4.+@..+@..+A..+A..+A..+A..+A.
1c0c0 00 2b 41 f8 00 2b 42 68 00 2b 42 68 00 2b 42 d0 00 2b 42 d0 00 2b 43 3a 00 2b 43 3a 00 2b 43 a8 .+A..+Bh.+Bh.+B..+B..+C:.+C:.+C.
1c0e0 00 2b 43 a8 00 2b 44 18 00 2b 44 18 00 2b 44 8a 00 2b 44 8a 00 2b 44 f8 00 2b 44 f8 00 2b 45 64 .+C..+D..+D..+D..+D..+D..+D..+Ed
1c100 00 2b 45 64 00 2b 45 d2 00 2b 45 d2 00 2b 46 42 00 2b 46 42 00 2b 46 a8 00 2b 46 a8 00 2b 47 20 .+Ed.+E..+E..+FB.+FB.+F..+F..+G.
1c120 00 2b 47 20 00 2b 47 92 00 2b 47 92 00 2b 47 fe 00 2b 47 fe 00 2b 48 68 00 2b 48 68 00 2b 48 d6 .+G..+G..+G..+G..+G..+Hh.+Hh.+H.
1c140 00 2b 48 d6 00 2b 49 42 00 2b 49 42 00 2b 49 b0 00 2b 49 b0 00 2b 4a 18 00 2b 4a 18 00 2b 4a 8e .+H..+IB.+IB.+I..+I..+J..+J..+J.
1c160 00 2b 4a 8e 00 2b 4b 00 00 2b 4b 00 00 2b 4b 68 00 2b 4b 68 00 2b 4b d2 00 2b 4b d2 00 2b 4c 42 .+J..+K..+K..+Kh.+Kh.+K..+K..+LB
1c180 00 2b 4c 42 00 2b 4c b2 00 2b 4c b2 00 2b 4d 2a 00 2b 4d 2a 00 2b 4d a2 00 2b 4d a2 00 2b 4e 1c .+LB.+L..+L..+M*.+M*.+M..+M..+N.
1c1a0 00 2b 4e 1c 00 2b 4e 86 00 2b 4e 86 00 2b 4e f0 00 2b 4e f0 00 2b 4f 5e 00 2b 4f 5e 00 2b 4f cc .+N..+N..+N..+N..+N..+O^.+O^.+O.
1c1c0 00 2b 4f cc 00 2b 50 32 00 2b 50 32 00 2b 50 a2 00 2b 50 a2 00 2b 51 14 00 2b 51 14 00 2b 51 8a .+O..+P2.+P2.+P..+P..+Q..+Q..+Q.
1c1e0 00 2b 51 8a 00 2b 51 fe 00 2b 51 fe 00 2b 52 70 00 2b 52 70 00 2b 52 de 00 2b 52 de 00 2b 53 4a .+Q..+Q..+Q..+Rp.+Rp.+R..+R..+SJ
1c200 00 2b 53 4a 00 2b 53 be 00 2b 53 be 00 2b 54 30 00 2b 54 30 00 2b 54 a6 00 2b 54 a6 00 2b 55 26 .+SJ.+S..+S..+T0.+T0.+T..+T..+U&
1c220 00 2b 55 26 00 2b 55 9a 00 2b 55 9a 00 2b 56 0e 00 2b 56 0e 00 2b 56 7c 00 2b 56 7c 00 2b 56 ea .+U&.+U..+U..+V..+V..+V|.+V|.+V.
1c240 00 2b 56 ea 00 2b 57 5c 00 2b 57 5c 00 2b 57 ce 00 2b 57 ce 00 2b 58 3c 00 2b 58 3c 00 2b 58 aa .+V..+W\.+W\.+W..+W..+X<.+X<.+X.
1c260 00 2b 58 aa 00 2b 59 14 00 2b 59 14 00 2b 59 7e 00 2b 59 7e 00 2b 59 f0 00 2b 59 f0 00 2b 5a 62 .+X..+Y..+Y..+Y~.+Y~.+Y..+Y..+Zb
1c280 00 2b 5a 62 00 2b 5a ce 00 2b 5c 7a 00 2b 5d 36 00 2b 5e 14 00 2b 5e 14 00 2b 5e 86 00 2b 5e 86 .+Zb.+Z..+\z.+]6.+^..+^..+^..+^.
1c2a0 00 2b 5e fc 00 2b 5e fc 00 2b 5f 68 00 2b 5f 68 00 2b 5f d6 00 2b 5f d6 00 2b 60 4a 00 2b 60 4a .+^..+^..+_h.+_h.+_..+_..+`J.+`J
1c2c0 00 2b 60 be 00 2b 60 be 00 2b 61 28 00 2b 61 28 00 2b 61 8c 00 2b 61 8c 00 2b 61 f4 00 2b 61 f4 .+`..+`..+a(.+a(.+a..+a..+a..+a.
1c2e0 00 2b 62 5c 00 2b 62 5c 00 2b 62 d4 00 2b 62 d4 00 2b 63 44 00 2b 63 44 00 2b 63 b2 00 2b 63 b2 .+b\.+b\.+b..+b..+cD.+cD.+c..+c.
1c300 00 2b 64 22 00 2b 64 22 00 2b 64 88 00 2b 64 88 00 2b 64 ee 00 2b 64 ee 00 2b 65 5a 00 2b 65 5a .+d".+d".+d..+d..+d..+d..+eZ.+eZ
1c320 00 2b 65 ce 00 2b 65 ce 00 2b 66 44 00 2b 66 44 00 2b 66 ba 00 2b 66 ba 00 2b 67 2e 00 2b 67 2e .+e..+e..+fD.+fD.+f..+f..+g..+g.
1c340 00 2b 67 a6 00 2b 67 a6 00 2b 68 10 00 2b 68 10 00 2b 68 7a 00 2b 68 7a 00 2b 68 e4 00 2b 68 e4 .+g..+g..+h..+h..+hz.+hz.+h..+h.
1c360 00 2b 69 50 00 2b 69 50 00 2b 69 bc 00 2b 69 bc 00 2b 6a 26 00 2b 6a 26 00 2b 6a 90 00 2b 6a 90 .+iP.+iP.+i..+i..+j&.+j&.+j..+j.
1c380 00 2b 6b 00 00 2b 6b 00 00 2b 6b 72 00 2b 6b 72 00 2b 6b e6 00 2b 6b e6 00 2b 6c 5a 00 2b 6c 5a .+k..+k..+kr.+kr.+k..+k..+lZ.+lZ
1c3a0 00 2b 6c cc 00 2b 6c cc 00 2b 6d 34 00 2b 6d 34 00 2b 6d 9c 00 2b 6d 9c 00 2b 6e 12 00 2b 6e 12 .+l..+l..+m4.+m4.+m..+m..+n..+n.
1c3c0 00 2b 6e 8a 00 2b 6e 8a 00 2b 6e f0 00 2b 6e f0 00 2b 6f 5a 00 2b 6f 5a 00 2b 6f c4 00 2b 6f c4 .+n..+n..+n..+n..+oZ.+oZ.+o..+o.
1c3e0 00 2b 70 2a 00 2b 70 2a 00 2b 70 90 00 2b 70 90 00 2b 70 f8 00 2b 70 f8 00 2b 71 5e 00 2b 71 5e .+p*.+p*.+p..+p..+p..+p..+q^.+q^
1c400 00 2b 71 c4 00 2b 71 c4 00 2b 72 2c 00 2b 72 2c 00 2b 72 92 00 2b 72 92 00 2b 72 f8 00 2b 72 f8 .+q..+q..+r,.+r,.+r..+r..+r..+r.
1c420 00 2b 73 62 00 2b 73 62 00 2b 73 cc 00 2b 73 cc 00 2b 74 32 00 2b 74 32 00 2b 74 98 00 2b 74 98 .+sb.+sb.+s..+s..+t2.+t2.+t..+t.
1c440 00 2b 75 02 00 2b 75 02 00 2b 75 6c 00 2b 75 6c 00 2b 75 d2 00 2b 75 d2 00 2b 76 3c 00 2b 76 3c .+u..+u..+ul.+ul.+u..+u..+v<.+v<
1c460 00 2b 76 a6 00 2b 76 a6 00 2b 77 14 00 2b 77 14 00 2b 77 80 00 2b 77 80 00 2b 77 f0 00 2b 77 f0 .+v..+v..+w..+w..+w..+w..+w..+w.
1c480 00 2b 78 62 00 2b 78 62 00 2b 78 cc 00 2b 78 cc 00 2b 79 32 00 2b 79 32 00 2b 79 9c 00 2b 79 9c .+xb.+xb.+x..+x..+y2.+y2.+y..+y.
1c4a0 00 2b 7a 04 00 2b 7a 04 00 2b 7a 76 00 2b 7a 76 00 2b 7a e8 00 2b 7a e8 00 2b 7b 50 00 2b 7b 50 .+z..+z..+zv.+zv.+z..+z..+{P.+{P
1c4c0 00 2b 7b be 00 2b 7b be 00 2b 7c 30 00 2b 7c 30 00 2b 7c a2 00 2b 7c a2 00 2b 7d 06 00 2b 7d 06 .+{..+{..+|0.+|0.+|..+|..+}..+}.
1c4e0 00 2b 7d 6c 00 2b 7d 6c 00 2b 7d d0 00 2b 7d d0 00 2b 7e 42 00 2b 7e 42 00 2b 7e b6 00 2b 7e b6 .+}l.+}l.+}..+}..+~B.+~B.+~..+~.
1c500 00 2b 7f 2a 00 2b 7f 2a 00 2b 7f 92 00 2b 7f 92 00 2b 7f fa 00 2b 7f fa 00 2b 80 64 00 2b 80 64 .+.*.+.*.+...+...+...+...+.d.+.d
1c520 00 2b 80 d0 00 2b 80 d0 00 2b 81 3c 00 2b 81 3c 00 2b 81 a6 00 2b 81 a6 00 2b 82 1c 00 2b 82 1c .+...+...+.<.+.<.+...+...+...+..
1c540 00 2b 82 92 00 2b 82 92 00 2b 83 00 00 2b 83 00 00 2b 83 6e 00 2b 83 6e 00 2b 83 d4 00 2b 83 d4 .+...+...+...+...+.n.+.n.+...+..
1c560 00 2b 84 46 00 2b 84 46 00 2b 84 ba 00 2b 84 ba 00 2b 85 28 00 2b 85 28 00 2b 85 94 00 2b 85 94 .+.F.+.F.+...+...+.(.+.(.+...+..
1c580 00 2b 86 00 00 2b 86 00 00 2b 86 66 00 2b 86 66 00 2b 86 d2 00 2b 86 d2 00 2b 87 4a 00 2b 87 4a .+...+...+.f.+.f.+...+...+.J.+.J
1c5a0 00 2b 87 b6 00 2b 87 b6 00 2b 88 22 00 2b 88 22 00 2b 88 92 00 2b 88 92 00 2b 89 02 00 2b 89 02 .+...+...+.".+.".+...+...+...+..
1c5c0 00 2b 89 74 00 2b 89 74 00 2b 89 de 00 2b 89 de 00 2b 8a 44 00 2b 8a 44 00 2b 8a b4 00 2b 8a b4 .+.t.+.t.+...+...+.D.+.D.+...+..
1c5e0 00 2b 8b 24 00 2b 8b 24 00 2b 8b 8a 00 2b 8b 8a 00 2b 8b f4 00 2b 8b f4 00 2b 8c 64 00 2b 8c 64 .+.$.+.$.+...+...+...+...+.d.+.d
1c600 00 2b 8c d6 00 2b 8c d6 00 2b 8d 48 00 2b 8d 48 00 2b 8d b2 00 2b 8d b2 00 2b 8e 20 00 2b 8e 20 .+...+...+.H.+.H.+...+...+...+..
1c620 00 2b 8e 8e 00 2b 8e 8e 00 2b 8e fc 00 2b 8e fc 00 2b 8f 6c 00 2b 8f 6c 00 2b 8f d2 00 2b 8f d2 .+...+...+...+...+.l.+.l.+...+..
1c640 00 2b 90 3e 00 2b 90 3e 00 2b 90 ae 00 2b 90 ae 00 2b 91 18 00 2b 91 18 00 2b 91 82 00 2b 91 82 .+.>.+.>.+...+...+...+...+...+..
1c660 00 2b 91 f2 00 2b 91 f2 00 2b 92 5c 00 2b 92 5c 00 2b 92 c6 00 2b 92 c6 00 2b 93 32 00 2b 93 32 .+...+...+.\.+.\.+...+...+.2.+.2
1c680 00 2b 93 a0 00 2b 93 a0 00 2b 94 0c 00 2b 94 0c 00 2b 94 78 00 2b 94 78 00 2b 94 e0 00 2b 94 e0 .+...+...+...+...+.x.+.x.+...+..
1c6a0 00 2b 95 52 00 2b 95 52 00 2b 95 be 00 2b 95 be 00 2b 96 2a 00 2b 96 2a 00 2b 96 96 00 2b 96 96 .+.R.+.R.+...+...+.*.+.*.+...+..
1c6c0 00 2b 96 fe 00 2b 96 fe 00 2b 97 66 00 2b 97 66 00 2b 97 d0 00 2b 97 d0 00 2b 98 3a 00 2b 98 3a .+...+...+.f.+.f.+...+...+.:.+.:
1c6e0 00 2b 98 a6 00 2b 98 a6 00 2b 99 12 00 2b 99 12 00 2b 99 7e 00 2b 99 7e 00 2b 99 e8 00 2b 99 e8 .+...+...+...+...+.~.+.~.+...+..
1c700 00 2b 9a 52 00 2b 9a 52 00 2b 9a bc 00 2b 9a bc 00 2b 9b 22 00 2b 9b 22 00 2b 9b 98 00 2b 9b 98 .+.R.+.R.+...+...+.".+.".+...+..
1c720 00 2b 9c 0c 00 2b 9c 0c 00 2b 9c 74 00 2b 9c 74 00 2b 9c de 00 2b 9c de 00 2b 9d 46 00 2b 9d 46 .+...+...+.t.+.t.+...+...+.F.+.F
1c740 00 2b 9d ae 00 2b 9d ae 00 2b 9e 28 00 2b 9e 28 00 2b 9e 92 00 2b 9e 92 00 2b 9f 06 00 2b 9f 06 .+...+...+.(.+.(.+...+...+...+..
1c760 00 2b 9f 7a 00 2b 9f 7a 00 2b 9f e6 00 2b 9f e6 00 2b a0 52 00 2b a0 52 00 2b a0 cc 00 2b a0 cc .+.z.+.z.+...+...+.R.+.R.+...+..
1c780 00 2b a1 38 00 2b a1 38 00 2b a1 a4 00 2b a1 a4 00 2b a2 1a 00 2b a2 1a 00 2b a2 90 00 2b a2 90 .+.8.+.8.+...+...+...+...+...+..
1c7a0 00 2b a2 f8 00 2b a2 f8 00 2b a3 68 00 2b a3 68 00 2b a3 d8 00 2b a3 d8 00 2b a4 40 00 2b a4 40 .+...+...+.h.+.h.+...+...+.@.+.@
1c7c0 00 2b a4 b4 00 2b a4 b4 00 2b a5 28 00 2b a5 28 00 2b a5 94 00 2b a5 94 00 2b a6 00 00 2b a6 00 .+...+...+.(.+.(.+...+...+...+..
1c7e0 00 2b a6 66 00 2b a6 66 00 2b a6 cc 00 2b a6 cc 00 2b a7 3a 00 2b a7 3a 00 2b a7 a2 00 2b a7 a2 .+.f.+.f.+...+...+.:.+.:.+...+..
1c800 00 2b a8 06 00 2b a8 06 00 2b a8 70 00 2b a8 70 00 2b a8 dc 00 2b a8 dc 00 2b a9 40 00 2b a9 40 .+...+...+.p.+.p.+...+...+.@.+.@
1c820 00 2b a9 a6 00 2b a9 a6 00 2b aa 0e 00 2b aa 0e 00 2b aa 74 00 2b aa 74 00 2b aa da 00 2b aa da .+...+...+...+...+.t.+.t.+...+..
1c840 00 2b ab 40 00 2b ab 40 00 2b ab a8 00 2b ab a8 00 2b ac 10 00 2b ac 10 00 2b ac 76 00 2b ac 76 .+.@.+.@.+...+...+...+...+.v.+.v
1c860 00 2b ac e0 00 2b ac e0 00 2b ad 4a 00 2b ad 4a 00 2b ad ba 00 2b ad ba 00 2b ae 30 00 2b ae 30 .+...+...+.J.+.J.+...+...+.0.+.0
1c880 00 2b ae 9c 00 2b ae 9c 00 2b af 04 00 2b af 04 00 2b af 72 00 2b af 72 00 2b af d8 00 2b af d8 .+...+...+...+...+.r.+.r.+...+..
1c8a0 00 2b b0 3c 00 2b b0 3c 00 2b b0 a0 00 2b b0 a0 00 2b b1 0c 00 2b b1 0c 00 2b b1 7c 00 2b b1 7c .+.<.+.<.+...+...+...+...+.|.+.|
1c8c0 00 2b b1 ea 00 2b b1 ea 00 2b b2 54 00 2b b2 54 00 2b b2 be 00 2b b2 be 00 2b b3 2e 00 2b b3 2e .+...+...+.T.+.T.+...+...+...+..
1c8e0 00 2b b3 9e 00 2b b3 9e 00 2b b4 0e 00 2b b4 0e 00 2b b4 7e 00 2b b4 7e 00 2b b4 f0 00 2b b4 f0 .+...+...+...+...+.~.+.~.+...+..
1c900 00 2b b5 62 00 2b b5 62 00 2b b5 d2 00 2b b5 d2 00 2b b6 38 00 2b b6 38 00 2b b6 a0 00 2b b6 a0 .+.b.+.b.+...+...+.8.+.8.+...+..
1c920 00 2b b7 08 00 2b b7 08 00 2b b7 6e 00 2b b7 6e 00 2b b7 dc 00 2b b7 dc 00 2b b8 4c 00 2b b8 4c .+...+...+.n.+.n.+...+...+.L.+.L
1c940 00 2b b8 bc 00 2b b8 bc 00 2b b9 24 00 2b b9 24 00 2b b9 8a 00 2b b9 8a 00 2b ba 00 00 2b ba 00 .+...+...+.$.+.$.+...+...+...+..
1c960 00 2b ba 74 00 2b ba 74 00 2b ba e0 00 2b ba e0 00 2b bb 4a 00 2b bb 4a 00 2b bb ae 00 2b bb ae .+.t.+.t.+...+...+.J.+.J.+...+..
1c980 00 2b bc 16 00 2b bc 16 00 2b bc 80 00 2b bc 80 00 2b bc ea 00 2b bc ea 00 2b bd 52 00 2b bd 52 .+...+...+...+...+...+...+.R.+.R
1c9a0 00 2b bd ba 00 2b bd ba 00 2b be 24 00 2b be 24 00 2b be 8a 00 2b be 8a 00 2b be f4 00 2b be f4 .+...+...+.$.+.$.+...+...+...+..
1c9c0 00 2b bf 60 00 2b bf 60 00 2b bf ca 00 2b bf ca 00 2b c0 34 00 2b c0 34 00 2b c0 9c 00 2b c0 9c .+.`.+.`.+...+...+.4.+.4.+...+..
1c9e0 00 2b c1 08 00 2b c1 08 00 2b c1 78 00 2b c1 78 00 2b c1 f8 00 2b c1 f8 00 2b c2 5e 00 2b c2 5e .+...+...+.x.+.x.+...+...+.^.+.^
1ca00 00 2b c2 c4 00 2b c2 c4 00 2b c3 32 00 2b c3 32 00 2b c3 9a 00 2b c3 9a 00 2b c4 04 00 2b c4 04 .+...+...+.2.+.2.+...+...+...+..
1ca20 00 2b c4 70 00 2b c4 70 00 2b c4 dc 00 2b c4 dc 00 2b c5 46 00 2b c5 46 00 2b c5 b0 00 2b c5 b0 .+.p.+.p.+...+...+.F.+.F.+...+..
1ca40 00 2b c6 1c 00 2b c6 1c 00 2b c6 88 00 2b c6 88 00 2b c6 f2 00 2b c6 f2 00 2b c7 5c 00 2b c7 5c .+...+...+...+...+...+...+.\.+.\
1ca60 00 2b c7 c6 00 2b c7 c6 00 2b c8 2e 00 2b c8 2e 00 2b c8 98 00 2b c8 98 00 2b c9 02 00 2b c9 02 .+...+...+...+...+...+...+...+..
1ca80 00 2b c9 6e 00 2b c9 6e 00 2b c9 e2 00 2b c9 e2 00 2b ca 56 00 2b ca 56 00 2b ca c4 00 2b ca c4 .+.n.+.n.+...+...+.V.+.V.+...+..
1caa0 00 2b cb 3a 00 2b cb 3a 00 2b cb a8 00 2b cb a8 00 2b cc 14 00 2b cc 14 00 2b cc 8c 00 2b cc 8c .+.:.+.:.+...+...+...+...+...+..
1cac0 00 2b cc f2 00 2b cc f2 00 2b cd 5c 00 2b cd 5c 00 2b cd c4 00 2b cd c4 00 2b ce 26 00 2b ce 26 .+...+...+.\.+.\.+...+...+.&.+.&
1cae0 00 2b ce 8a 00 2b ce 8a 00 2b ce f6 00 2b ce f6 00 2b cf 64 00 2b cf 64 00 2b cf e2 00 2b cf e2 .+...+...+...+...+.d.+.d.+...+..
1cb00 00 2b d0 58 00 2b d0 58 00 2b d0 d6 00 2b d0 d6 00 2b d1 4e 00 2b d1 4e 00 2b d1 b6 00 2b d1 b6 .+.X.+.X.+...+...+.N.+.N.+...+..
1cb20 00 2b d2 1c 00 2b d2 1c 00 2b d2 86 00 2b d2 86 00 2b d2 f2 00 2b d2 f2 00 2b d3 5e 00 2b d3 5e .+...+...+...+...+...+...+.^.+.^
1cb40 00 2b d3 cc 00 2b d3 cc 00 2b d4 48 00 2b d4 48 00 2b d4 b4 00 2b d4 b4 00 2b d5 20 00 2b d5 20 .+...+...+.H.+.H.+...+...+...+..
1cb60 00 2b d5 9a 00 2b d5 9a 00 2b d5 fe 00 2b d5 fe 00 2b d6 6e 00 2b d6 6e 00 2b d6 da 00 2b d6 da .+...+...+...+...+.n.+.n.+...+..
1cb80 00 2b d7 46 00 2b d7 46 00 2b d7 b6 00 2b d7 b6 00 2b d8 20 00 2b d8 20 00 2b d8 8c 00 2b d8 8c .+.F.+.F.+...+...+...+...+...+..
1cba0 00 2b d8 f4 00 2b d8 f4 00 2b d9 5e 00 2b d9 5e 00 2b d9 c8 00 2b d9 c8 00 2b da 32 00 2b da 32 .+...+...+.^.+.^.+...+...+.2.+.2
1cbc0 00 2b da 9c 00 2b da 9c 00 2b db 08 00 2b db 08 00 2b db 74 00 2b db 74 00 2b db dc 00 2b db dc .+...+...+...+...+.t.+.t.+...+..
1cbe0 00 2b dc 4a 00 2b dc 4a 00 2b dc bc 00 2b dc bc 00 2b dd 2e 00 2b dd 2e 00 2b dd a0 00 2b dd a0 .+.J.+.J.+...+...+...+...+...+..
1cc00 00 2b de 0c 00 2b de 0c 00 2b de 78 00 2b de 78 00 2b de e6 00 2b de e6 00 2b df 52 00 2b df 52 .+...+...+.x.+.x.+...+...+.R.+.R
1cc20 00 2b df c8 00 2b df c8 00 2b e0 32 00 2b e0 32 00 2b e0 96 00 2b e0 96 00 2b e1 00 00 2b e1 00 .+...+...+.2.+.2.+...+...+...+..
1cc40 00 2b e1 76 00 2b e1 76 00 2b e1 e6 00 2b e1 e6 00 2b e2 54 00 2b e2 54 00 2b e2 bc 00 2b e2 bc .+.v.+.v.+...+...+.T.+.T.+...+..
1cc60 00 2b e3 28 00 2b e3 28 00 2b e3 92 00 2b e3 92 00 2b e3 fe 00 2b e3 fe 00 2b e4 6a 00 2b e4 6a .+.(.+.(.+...+...+...+...+.j.+.j
1cc80 00 2b e4 d6 00 2b e4 d6 00 2b e5 3e 00 2b e5 3e 00 2b e5 a8 00 2b e5 a8 00 2b e6 12 00 2b e6 12 .+...+...+.>.+.>.+...+...+...+..
1cca0 00 2b e6 7a 00 2b e6 7a 00 2b e6 ea 00 2b e6 ea 00 2b e7 54 00 2b e7 54 00 2b e7 be 00 2b e7 be .+.z.+.z.+...+...+.T.+.T.+...+..
1ccc0 00 2b e8 26 00 2b e8 26 00 2b e8 92 00 2b e8 92 00 2b e8 fe 00 2b e8 fe 00 2b e9 6e 00 2b e9 6e .+.&.+.&.+...+...+...+...+.n.+.n
1cce0 00 2b e9 de 00 2b e9 de 00 2b ea 4c 00 2b ea 4c 00 2b ea be 00 2b ea be 00 2b eb 24 00 2b eb 24 .+...+...+.L.+.L.+...+...+.$.+.$
1cd00 00 2b eb 94 00 2b eb 94 00 2b ec 02 00 2b ec 02 00 2b ec 6e 00 2b ec 6e 00 2b ec e2 00 2b ec e2 .+...+...+...+...+.n.+.n.+...+..
1cd20 00 2b ed 58 00 2b ed 58 00 2b ed ca 00 2b ed ca 00 2b ee 38 00 2b ee 38 00 2b ee a8 00 2b ee a8 .+.X.+.X.+...+...+.8.+.8.+...+..
1cd40 00 2b ef 1e 00 2b ef 1e 00 2b ef 90 00 2b ef 90 00 2b f0 0a 00 2b f0 0a 00 2b f0 7e 00 2b f0 7e .+...+...+...+...+...+...+.~.+.~
1cd60 00 2b f0 fa 00 2b f0 fa 00 2b f1 64 00 2b f1 64 00 2b f1 d6 00 2b f1 d6 00 2b f2 4a 00 2b f2 4a .+...+...+.d.+.d.+...+...+.J.+.J
1cd80 00 2b f2 b8 00 2b f2 b8 00 2b f3 2c 00 2b f3 2c 00 2b f3 9c 00 2b f3 9c 00 2b f4 12 00 2b f4 12 .+...+...+.,.+.,.+...+...+...+..
1cda0 00 2b f4 7c 00 2b f4 7c 00 2b f4 f2 00 2b f4 f2 00 2b f5 66 00 2b f5 66 00 2b f5 da 00 2b f5 da .+.|.+.|.+...+...+.f.+.f.+...+..
1cdc0 00 2b f6 3e 00 2b f6 3e 00 2b f6 a2 00 2b f6 a2 00 2b f7 0c 00 2b f7 0c 00 2b f7 7a 00 2b f7 7a .+.>.+.>.+...+...+...+...+.z.+.z
1cde0 00 2b f7 e6 00 2b f7 e6 00 2b f8 58 00 2b f8 58 00 2b f8 ca 00 2b f8 ca 00 2b f9 3c 00 2b f9 3c .+...+...+.X.+.X.+...+...+.<.+.<
1ce00 00 2b f9 b0 00 2b f9 b0 00 2b fa 28 00 2b fa 28 00 2b fa 94 00 2b fa 94 00 2b fa fe 00 2b fa fe .+...+...+.(.+.(.+...+...+...+..
1ce20 00 2b fb 66 00 2b fb 66 00 2b fb d0 00 2b fb d0 00 2b fc 3a 00 2b fc 3a 00 2b fc a0 00 2b fc a0 .+.f.+.f.+...+...+.:.+.:.+...+..
1ce40 00 2b fd 08 00 2b fd 08 00 2b fd 74 00 2b fd 74 00 2b fd e6 00 2b fd e6 00 2b fe 50 00 2b fe 50 .+...+...+.t.+.t.+...+...+.P.+.P
1ce60 00 2b fe bc 00 2b fe bc 00 2b ff 2e 00 2b ff 2e 00 2b ff 9e 00 2b ff 9e 00 2c 00 0e 00 2c 00 0e .+...+...+...+...+...+...,...,..
1ce80 00 2c 00 7a 00 2c 00 7a 00 2c 00 f2 00 2c 00 f2 00 2c 01 6a 00 2c 01 6a 00 2c 01 d6 00 2c 01 d6 .,.z.,.z.,...,...,.j.,.j.,...,..
1cea0 00 2c 02 3e 00 2c 02 3e 00 2c 02 ac 00 2c 02 ac 00 2c 03 20 00 2c 03 20 00 2c 03 8a 00 2c 03 8a .,.>.,.>.,...,...,...,...,...,..
1cec0 00 2c 03 f2 00 2c 03 f2 00 2c 04 68 00 2c 04 68 00 2c 04 de 00 2c 04 de 00 2c 05 54 00 2c 05 54 .,...,...,.h.,.h.,...,...,.T.,.T
1cee0 00 2c 05 c6 00 2c 05 c6 00 2c 06 2c 00 2c 06 2c 00 2c 06 9e 00 2c 06 9e 00 2c 07 06 00 2c 07 06 .,...,...,.,.,.,.,...,...,...,..
1cf00 00 2c 07 7a 00 2c 07 7a 00 2c 07 f2 00 2c 07 f2 00 2c 08 6a 00 2c 08 6a 00 2c 08 de 00 2c 08 de .,.z.,.z.,...,...,.j.,.j.,...,..
1cf20 00 2c 09 48 00 2c 09 48 00 2c 09 b2 00 2c 09 b2 00 2c 0a 20 00 2c 0a 20 00 2c 0a 8e 00 2c 0a 8e .,.H.,.H.,...,...,...,...,...,..
1cf40 00 2c 0a f8 00 2c 0a f8 00 2c 0b 6c 00 2c 0b 6c 00 2c 0b e0 00 2c 0b e0 00 2c 0c 4e 00 2c 0c 4e .,...,...,.l.,.l.,...,...,.N.,.N
1cf60 00 2c 0c b8 00 2c 0c b8 00 2c 0d 20 00 2c 0d 20 00 2c 0d 8c 00 2c 0d 8c 00 2c 0d f6 00 2c 0d f6 .,...,...,...,...,...,...,...,..
1cf80 00 2c 0e 66 00 2c 0e 66 00 2c 0e d6 00 2c 0e d6 00 2c 0f 40 00 2c 0f 40 00 2c 0f b4 00 2c 0f b4 .,.f.,.f.,...,...,.@.,.@.,...,..
1cfa0 00 2c 10 1e 00 2c 10 1e 00 2c 10 86 00 2c 10 86 00 2c 10 ee 00 2c 10 ee 00 2c 11 54 00 2c 11 54 .,...,...,...,...,...,...,.T.,.T
1cfc0 00 2c 11 be 00 2c 11 be 00 2c 12 24 00 2c 12 24 00 2c 12 8a 00 2c 12 8a 00 2c 12 f2 00 2c 12 f2 .,...,...,.$.,.$.,...,...,...,..
1cfe0 00 2c 13 5a 00 2c 13 5a 00 2c 13 c0 00 2c 13 c0 00 2c 14 26 00 2c 14 26 00 2c 14 9c 00 2c 14 9c .,.Z.,.Z.,...,...,.&.,.&.,...,..
1d000 00 2c 15 06 00 2c 15 06 00 2c 15 72 00 2c 15 72 00 2c 15 da 00 2c 15 da 00 2c 16 4a 00 2c 16 4a .,...,...,.r.,.r.,...,...,.J.,.J
1d020 00 2c 16 be 00 2c 16 be 00 2c 17 36 00 2c 17 36 00 2c 17 a2 00 2c 17 a2 00 2c 18 0a 00 2c 18 0a .,...,...,.6.,.6.,...,...,...,..
1d040 00 2c 18 76 00 2c 18 76 00 2c 18 e2 00 2c 18 e2 00 2c 19 4a 00 2c 19 4a 00 2c 19 bc 00 2c 19 bc .,.v.,.v.,...,...,.J.,.J.,...,..
1d060 00 2c 1a 26 00 2c 1a 26 00 2c 1a 90 00 2c 1a 90 00 2c 1a fa 00 2c 1a fa 00 2c 1b 60 00 2c 1b 60 .,.&.,.&.,...,...,...,...,.`.,.`
1d080 00 2c 1b c8 00 2c 1b c8 00 2c 1c 38 00 2c 1c 38 00 2c 1c a8 00 2c 1c a8 00 2c 1d 10 00 2c 1d 10 .,...,...,.8.,.8.,...,...,...,..
1d0a0 00 2c 1d 78 00 2c 1d 78 00 2c 1d e0 00 2c 1d e0 00 2c 1e 48 00 2c 1e 48 00 2c 1e b0 00 2c 1e b0 .,.x.,.x.,...,...,.H.,.H.,...,..
1d0c0 00 2c 1f 14 00 2c 1f 14 00 2c 1f 8a 00 2c 1f 8a 00 2c 1f f6 00 2c 1f f6 00 2c 20 62 00 2c 20 62 .,...,...,...,...,...,...,.b.,.b
1d0e0 00 2c 20 d0 00 2c 20 d0 00 2c 21 38 00 2c 21 38 00 2c 21 a4 00 2c 21 a4 00 2c 22 08 00 2c 22 08 .,...,...,!8.,!8.,!..,!..,"..,".
1d100 00 2c 22 76 00 2c 22 76 00 2c 22 d8 00 2c 22 d8 00 2c 23 4c 00 2c 23 4c 00 2c 23 ba 00 2c 23 ba .,"v.,"v.,"..,"..,#L.,#L.,#..,#.
1d120 00 2c 24 22 00 2c 24 22 00 2c 24 8c 00 2c 24 8c 00 2c 25 02 00 2c 25 02 00 2c 25 76 00 2c 25 76 .,$".,$".,$..,$..,%..,%..,%v.,%v
1d140 00 2c 25 da 00 2c 25 da 00 2c 26 46 00 2c 26 46 00 2c 26 b2 00 2c 26 b2 00 2c 27 1e 00 2c 27 1e .,%..,%..,&F.,&F.,&..,&..,'..,'.
1d160 00 2c 27 88 00 2c 27 88 00 2c 27 ec 00 2c 27 ec 00 2c 28 52 00 2c 28 52 00 2c 28 c0 00 2c 28 c0 .,'..,'..,'..,'..,(R.,(R.,(..,(.
1d180 00 2c 29 2e 00 2c 29 2e 00 2c 29 96 00 2c 29 96 00 2c 29 fe 00 2c 29 fe 00 2c 2a 66 00 2c 2a 66 .,)..,)..,)..,)..,)..,)..,*f.,*f
1d1a0 00 2c 2a d6 00 2c 2a d6 00 2c 2b 46 00 2c 2b 46 00 2c 2b ae 00 2c 2b ae 00 2c 2c 14 00 2c 2c 14 .,*..,*..,+F.,+F.,+..,+..,,..,,.
1d1c0 00 2c 2c 7a 00 2c 2c 7a 00 2c 2c e0 00 2c 2c e0 00 2c 2d 46 00 2c 2d 46 00 2c 2d b6 00 2c 2d b6 .,,z.,,z.,,..,,..,-F.,-F.,-..,-.
1d1e0 00 2c 2e 26 00 2c 2e 26 00 2c 2e 8c 00 2c 2e 8c 00 2c 2e fa 00 2c 2e fa 00 2c 2f 68 00 2c 2f 68 .,.&.,.&.,...,...,...,...,/h.,/h
1d200 00 2c 2f ce 00 2c 2f ce 00 2c 30 36 00 2c 30 36 00 2c 30 9e 00 2c 30 9e 00 2c 31 12 00 2c 31 12 .,/..,/..,06.,06.,0..,0..,1..,1.
1d220 00 2c 31 7e 00 2c 31 7e 00 2c 31 ea 00 2c 31 ea 00 2c 32 5c 00 2c 32 5c 00 2c 32 de 00 2c 32 de .,1~.,1~.,1..,1..,2\.,2\.,2..,2.
1d240 00 2c 33 54 00 2c 33 54 00 2c 33 cc 00 2c 33 cc 00 2c 34 36 00 2c 34 36 00 2c 34 a0 00 2c 34 a0 .,3T.,3T.,3..,3..,46.,46.,4..,4.
1d260 00 2c 35 0c 00 2c 35 0c 00 2c 35 78 00 2c 35 78 00 2c 35 e2 00 2c 35 e2 00 2c 36 4e 00 2c 36 4e .,5..,5..,5x.,5x.,5..,5..,6N.,6N
1d280 00 2c 36 bc 00 2c 36 bc 00 2c 37 24 00 2c 37 24 00 2c 37 8c 00 2c 37 8c 00 2c 37 f6 00 2c 37 f6 .,6..,6..,7$.,7$.,7..,7..,7..,7.
1d2a0 00 2c 38 60 00 2c 38 60 00 2c 38 d0 00 2c 38 d0 00 2c 39 40 00 2c 39 40 00 2c 39 a8 00 2c 39 a8 .,8`.,8`.,8..,8..,9@.,9@.,9..,9.
1d2c0 00 2c 3a 10 00 2c 3a 10 00 2c 3a 78 00 2c 3a 78 00 2c 3a e4 00 2c 3a e4 00 2c 3b 50 00 2c 3b 50 .,:..,:..,:x.,:x.,:..,:..,;P.,;P
1d2e0 00 2c 3b be 00 2c 3b be 00 2c 3c 24 00 2c 3c 24 00 2c 3c 9a 00 2c 3c 9a 00 2c 3d 12 00 2c 3d 12 .,;..,;..,<$.,<$.,<..,<..,=..,=.
1d300 00 2c 3d 7c 00 2c 3d 7c 00 2c 3d e2 00 2c 3d e2 00 2c 3e 48 00 2c 3e 48 00 2c 3e b2 00 2c 3e b2 .,=|.,=|.,=..,=..,>H.,>H.,>..,>.
1d320 00 2c 3f 1c 00 2c 3f 1c 00 2c 3f 82 00 2c 3f 82 00 2c 3f e8 00 2c 3f e8 00 2c 40 52 00 2c 40 52 .,?..,?..,?..,?..,?..,?..,@R.,@R
1d340 00 2c 40 ba 00 2c 40 ba 00 2c 41 22 00 2c 41 22 00 2c 41 86 00 2c 41 86 00 2c 41 f2 00 2c 41 f2 .,@..,@..,A".,A".,A..,A..,A..,A.
1d360 00 2c 42 60 00 2c 42 60 00 2c 42 ce 00 2c 42 ce 00 2c 43 38 00 2c 43 38 00 2c 43 ba 00 2c 43 ba .,B`.,B`.,B..,B..,C8.,C8.,C..,C.
1d380 00 2c 44 22 00 2c 44 22 00 2c 44 8a 00 2c 44 8a 00 2c 44 f2 00 2c 44 f2 00 2c 45 64 00 2c 45 64 .,D".,D".,D..,D..,D..,D..,Ed.,Ed
1d3a0 00 2c 45 e6 00 2c 45 e6 00 2c 46 4e 00 2c 46 4e 00 2c 46 b6 00 2c 46 b6 00 2c 47 22 00 2c 47 22 .,E..,E..,FN.,FN.,F..,F..,G".,G"
1d3c0 00 2c 47 90 00 2c 47 90 00 2c 47 fe 00 2c 47 fe 00 2c 48 66 00 2c 48 66 00 2c 48 d6 00 2c 48 d6 .,G..,G..,G..,G..,Hf.,Hf.,H..,H.
1d3e0 00 2c 49 46 00 2c 49 46 00 2c 49 aa 00 2c 49 aa 00 2c 4a 18 00 2c 4a 18 00 2c 4a 8c 00 2c 4a 8c .,IF.,IF.,I..,I..,J..,J..,J..,J.
1d400 00 2c 4a fc 00 2c 4a fc 00 2c 4b 6c 00 2c 4b 6c 00 2c 4b d4 00 2c 4b d4 00 2c 4c 3e 00 2c 4c 3e .,J..,J..,Kl.,Kl.,K..,K..,L>.,L>
1d420 00 2c 4c aa 00 2c 4c aa 00 2c 4d 16 00 2c 4d 16 00 2c 4d 80 00 2c 4d 80 00 2c 4d f4 00 2c 4d f4 .,L..,L..,M..,M..,M..,M..,M..,M.
1d440 00 2c 4e 68 00 2c 4e 68 00 2c 4e e0 00 2c 4e e0 00 2c 4f 58 00 2c 4f 58 00 2c 4f c2 00 2c 4f c2 .,Nh.,Nh.,N..,N..,OX.,OX.,O..,O.
1d460 00 2c 50 40 00 2c 50 40 00 2c 50 b6 00 2c 50 b6 00 2c 51 2e 00 2c 51 2e 00 2c 51 aa 00 2c 51 aa .,P@.,P@.,P..,P..,Q..,Q..,Q..,Q.
1d480 00 2c 52 1e 00 2c 52 1e 00 2c 52 92 00 2c 52 92 00 2c 53 10 00 2c 53 10 00 2c 53 8a 00 2c 53 8a .,R..,R..,R..,R..,S..,S..,S..,S.
1d4a0 00 2c 53 fa 00 2c 53 fa 00 2c 54 6c 00 2c 54 6c 00 2c 54 de 00 2c 54 de 00 2c 55 48 00 2c 55 48 .,S..,S..,Tl.,Tl.,T..,T..,UH.,UH
1d4c0 00 2c 55 ae 00 2c 55 ae 00 2c 56 28 00 2c 56 28 00 2c 56 8e 00 2c 56 8e 00 2c 56 f6 00 2c 56 f6 .,U..,U..,V(.,V(.,V..,V..,V..,V.
1d4e0 00 2c 57 5e 00 2c 57 5e 00 2c 57 c6 00 2c 57 c6 00 2c 58 30 00 2c 58 30 00 2c 58 9a 00 2c 58 9a .,W^.,W^.,W..,W..,X0.,X0.,X..,X.
1d500 00 2c 58 fe 00 2c 58 fe 00 2c 59 66 00 2c 59 66 00 2c 59 d0 00 2c 59 d0 00 2c 5a 40 00 2c 5a 40 .,X..,X..,Yf.,Yf.,Y..,Y..,Z@.,Z@
1d520 00 2c 5a b0 00 2c 5a b0 00 2c 5b 1e 00 2c 5b 1e 00 2c 5b 8c 00 2c 5b 8c 00 2c 5b f2 00 2c 5b f2 .,Z..,Z..,[..,[..,[..,[..,[..,[.
1d540 00 2c 5c 5a 00 2c 5c 5a 00 2c 5c ca 00 2c 5c ca 00 2c 5d 3a 00 2c 5d 3a 00 2c 5d aa 00 2c 5d aa .,\Z.,\Z.,\..,\..,]:.,]:.,]..,].
1d560 00 2c 5e 1a 00 2c 5e 1a 00 2c 5e 82 00 2c 5e 82 00 2c 5e f0 00 2c 5e f0 00 2c 5f 5e 00 2c 5f 5e .,^..,^..,^..,^..,^..,^..,_^.,_^
1d580 00 2c 5f ca 00 2c 5f ca 00 2c 60 30 00 2c 60 30 00 2c 60 9e 00 2c 60 9e 00 2c 61 06 00 2c 61 06 .,_..,_..,`0.,`0.,`..,`..,a..,a.
1d5a0 00 2c 61 70 00 2c 61 70 00 2c 61 dc 00 2c 61 dc 00 2c 62 48 00 2c 62 48 00 2c 62 b2 00 2c 62 b2 .,ap.,ap.,a..,a..,bH.,bH.,b..,b.
1d5c0 00 2c 63 1a 00 2c 63 1a 00 2c 63 86 00 2c 63 86 00 2c 63 f4 00 2c 63 f4 00 2c 64 64 00 2c 64 64 .,c..,c..,c..,c..,c..,c..,dd.,dd
1d5e0 00 2c 64 ca 00 2c 64 ca 00 2c 65 32 00 2c 65 32 00 2c 65 a0 00 2c 65 a0 00 2c 66 1e 00 2c 66 1e .,d..,d..,e2.,e2.,e..,e..,f..,f.
1d600 00 2c 66 94 00 2c 66 94 00 2c 67 12 00 2c 67 12 00 2c 67 7e 00 2c 67 7e 00 2c 67 e8 00 2c 67 e8 .,f..,f..,g..,g..,g~.,g~.,g..,g.
1d620 00 2c 68 54 00 2c 68 54 00 2c 68 c0 00 2c 68 c0 00 2c 69 2e 00 2c 69 2e 00 2c 69 92 00 2c 69 92 .,hT.,hT.,h..,h..,i..,i..,i..,i.
1d640 00 2c 6a 02 00 2c 6a 02 00 2c 6a 6e 00 2c 6a 6e 00 2c 6a da 00 2c 6a da 00 2c 6b 44 00 2c 6b 44 .,j..,j..,jn.,jn.,j..,j..,kD.,kD
1d660 00 2c 6b ba 00 2c 6b ba 00 2c 6c 1e 00 2c 6c 1e 00 2c 6c 8e 00 2c 6c 8e 00 2c 6c fc 00 2c 6c fc .,k..,k..,l..,l..,l..,l..,l..,l.
1d680 00 2c 6d 64 00 2c 6d 64 00 2c 6d d2 00 2c 6d d2 00 2c 6e 3e 00 2c 6e 3e 00 2c 6e aa 00 2c 6e aa .,md.,md.,m..,m..,n>.,n>.,n..,n.
1d6a0 00 2c 6f 1a 00 2c 6f 1a 00 2c 6f 86 00 2c 6f 86 00 2c 6f ec 00 2c 6f ec 00 2c 70 5c 00 2c 70 5c .,o..,o..,o..,o..,o..,o..,p\.,p\
1d6c0 00 2c 70 ca 00 2c 70 ca 00 2c 71 3e 00 2c 71 3e 00 2c 71 b8 00 2c 71 b8 00 2c 72 32 00 2c 72 32 .,p..,p..,q>.,q>.,q..,q..,r2.,r2
1d6e0 00 2c 72 a6 00 2c 72 a6 00 2c 73 0a 00 2c 73 0a 00 2c 73 6e 00 2c 73 6e 00 2c 73 d2 00 2c 73 d2 .,r..,r..,s..,s..,sn.,sn.,s..,s.
1d700 00 2c 74 3a 00 2c 74 3a 00 2c 74 a4 00 2c 74 a4 00 2c 75 0c 00 2c 75 0c 00 2c 75 76 00 2c 75 76 .,t:.,t:.,t..,t..,u..,u..,uv.,uv
1d720 00 2c 75 de 00 2c 75 de 00 2c 76 4a 00 2c 76 4a 00 2c 76 b6 00 2c 76 b6 00 2c 77 2e 00 2c 77 2e .,u..,u..,vJ.,vJ.,v..,v..,w..,w.
1d740 00 2c 77 a6 00 2c 77 a6 00 2c 78 0a 00 2c 78 0a 00 2c 78 80 00 2c 78 80 00 2c 78 f6 00 2c 78 f6 .,w..,w..,x..,x..,x..,x..,x..,x.
1d760 00 2c 79 68 00 2c 79 68 00 2c 79 d4 00 2c 79 d4 00 2c 7a 46 00 2c 7a 46 00 2c 7a ba 00 2c 7a ba .,yh.,yh.,y..,y..,zF.,zF.,z..,z.
1d780 00 2c 7b 2e 00 2c 7b 2e 00 2c 7b 98 00 2c 7b 98 00 2c 7c 06 00 2c 7c 06 00 2c 7c 74 00 2c 7c 74 .,{..,{..,{..,{..,|..,|..,|t.,|t
1d7a0 00 2c 7c de 00 2c 7c de 00 2c 7d 4c 00 2c 7d 4c 00 2c 7d b4 00 2c 7d b4 00 2c 7e 1c 00 2c 7e 1c .,|..,|..,}L.,}L.,}..,}..,~..,~.
1d7c0 00 2c 7e 86 00 2c 7e 86 00 2c 7e f0 00 2c 7e f0 00 2c 7f 5a 00 2c 7f 5a 00 2c 7f c6 00 2c 7f c6 .,~..,~..,~..,~..,.Z.,.Z.,...,..
1d7e0 00 2c 80 34 00 2c 80 34 00 2c 80 a2 00 2c 80 a2 00 2c 81 0e 00 2c 81 0e 00 2c 81 74 00 2c 81 74 .,.4.,.4.,...,...,...,...,.t.,.t
1d800 00 2c 81 da 00 2c 81 da 00 2c 82 46 00 2c 82 46 00 2c 82 b0 00 2c 82 b0 00 2c 83 16 00 2c 83 16 .,...,...,.F.,.F.,...,...,...,..
1d820 00 2c 83 82 00 2c 83 82 00 2c 83 f8 00 2c 83 f8 00 2c 84 6e 00 2c 84 6e 00 2c 84 e2 00 2c 84 e2 .,...,...,...,...,.n.,.n.,...,..
1d840 00 2c 85 56 00 2c 85 56 00 2c 85 be 00 2c 85 be 00 2c 86 26 00 2c 86 26 00 2c 86 92 00 2c 86 92 .,.V.,.V.,...,...,.&.,.&.,...,..
1d860 00 2c 86 fc 00 2c 86 fc 00 2c 87 6a 00 2c 87 6a 00 2c 87 dc 00 2c 87 dc 00 2c 88 52 00 2c 88 52 .,...,...,.j.,.j.,...,...,.R.,.R
1d880 00 2c 88 c4 00 2c 88 c4 00 2c 89 2e 00 2c 89 2e 00 2c 89 98 00 2c 89 98 00 2c 8a 00 00 2c 8a 00 .,...,...,...,...,...,...,...,..
1d8a0 00 2c 8a 64 00 2c 8a 64 00 2c 8a ca 00 2c 8a ca 00 2c 8b 30 00 2c 8b 30 00 2c 8b 98 00 2c 8b 98 .,.d.,.d.,...,...,.0.,.0.,...,..
1d8c0 00 2c 8c 04 00 2c 8c 04 00 2c 8c 6e 00 2c 8c 6e 00 2c 8c da 00 2c 8c da 00 2c 8d 4c 00 2c 8d 4c .,...,...,.n.,.n.,...,...,.L.,.L
1d8e0 00 2c 8d be 00 2c 8d be 00 2c 8e 2e 00 2c 8e 2e 00 2c 8e 9a 00 2c 8e 9a 00 2c 8f 04 00 2c 8f 04 .,...,...,...,...,...,...,...,..
1d900 00 2c 8f 72 00 2c 8f 72 00 2c 8f e2 00 2c 8f e2 00 2c 90 48 00 2c 90 48 00 2c 90 b8 00 2c 90 b8 .,.r.,.r.,...,...,.H.,.H.,...,..
1d920 00 2c 91 24 00 2c 91 24 00 2c 91 90 00 2c 91 90 00 2c 91 fc 00 2c 91 fc 00 2c 92 74 00 2c 92 74 .,.$.,.$.,...,...,...,...,.t.,.t
1d940 00 2c 92 e0 00 2c 92 e0 00 2c 93 58 00 2c 93 58 00 2c 93 d2 00 2c 93 d2 00 2c 94 50 00 2c 94 50 .,...,...,.X.,.X.,...,...,.P.,.P
1d960 00 2c 94 d0 00 2c 94 d0 00 2c 95 42 00 2c 95 42 00 2c 95 b2 00 2c 95 b2 00 2c 96 2a 00 2c 96 2a .,...,...,.B.,.B.,...,...,.*.,.*
1d980 00 2c 96 92 00 2c 96 92 00 2c 97 04 00 2c 97 04 00 2c 97 6c 00 2c 97 6c 00 2c 97 d4 00 2c 97 d4 .,...,...,...,...,.l.,.l.,...,..
1d9a0 00 2c 98 3a 00 2c 98 3a 00 2c 98 a2 00 2c 98 a2 00 2c 99 0a 00 2c 99 0a 00 2c 99 70 00 2c 99 70 .,.:.,.:.,...,...,...,...,.p.,.p
1d9c0 00 2c 99 dc 00 2c 99 dc 00 2c 9a 4e 00 2c 9a 4e 00 2c 9a bc 00 2c 9a bc 00 2c 9b 28 00 2c 9b 28 .,...,...,.N.,.N.,...,...,.(.,.(
1d9e0 00 2c 9b 90 00 2c 9b 90 00 2c 9b f4 00 2c 9b f4 00 2c 9c 58 00 2c 9c 58 00 2c 9c c0 00 2c 9c c0 .,...,...,...,...,.X.,.X.,...,..
1da00 00 2c 9d 34 00 2c 9d 34 00 2c 9d a0 00 2c 9d a0 00 2c 9e 08 00 2c 9e 08 00 2c 9e 70 00 2c 9e 70 .,.4.,.4.,...,...,...,...,.p.,.p
1da20 00 2c 9e d6 00 2c 9e d6 00 2c 9f 3c 00 2c 9f 3c 00 2c 9f a2 00 2c 9f a2 00 2c a0 08 00 2c a1 b6 .,...,...,.<.,.<.,...,...,...,..
1da40 00 2c a2 72 00 2c a3 52 00 2c a3 52 00 2c a3 c8 00 2c a3 c8 00 2c a4 3c 00 2c a4 3c 00 2c a4 a6 .,.r.,.R.,.R.,...,...,.<.,.<.,..
1da60 00 2c a4 a6 00 2c a5 1c 00 2c a5 1c 00 2c a5 88 00 2c a5 88 00 2c a5 f4 00 2c a5 f4 00 2c a6 7a .,...,...,...,...,...,...,...,.z
1da80 00 2c a6 7a 00 2c a7 1a 00 2c a7 1a 00 2c a7 8e 00 2c a7 8e 00 2c a8 06 00 2c a8 06 00 2c a8 84 .,.z.,...,...,...,...,...,...,..
1daa0 00 2c a8 84 00 2c a9 02 00 2c a9 02 00 2c a9 6c 00 2c a9 6c 00 2c a9 d6 00 2c a9 d6 00 2c aa 4a .,...,...,...,.l.,.l.,...,...,.J
1dac0 00 2c aa 4a 00 2c aa c4 00 2c aa c4 00 2c ab 3e 00 2c ab 3e 00 2c ab b4 00 2c ab b4 00 2c ac 30 .,.J.,...,...,.>.,.>.,...,...,.0
1dae0 00 2c ac 30 00 2c ac a0 00 2c ac a0 00 2c ad 10 00 2c ad 10 00 2c ad 8c 00 2c ad 8c 00 2c ae 08 .,.0.,...,...,...,...,...,...,..
1db00 00 2c ae 08 00 2c ae 70 00 2c ae 70 00 2c ae d8 00 2c ae d8 00 2c af 44 00 2c af 44 00 2c af b6 .,...,.p.,.p.,...,...,.D.,.D.,..
1db20 00 2c af b6 00 2c b0 28 00 2c b0 28 00 2c b0 9e 00 2c b0 9e 00 2c b1 14 00 2c b1 14 00 2c b1 8c .,...,.(.,.(.,...,...,...,...,..
1db40 00 2c b1 8c 00 2c b1 fa 00 2c b1 fa 00 2c b2 68 00 2c b2 68 00 2c b2 e0 00 2c b2 e0 00 2c b3 5a .,...,...,...,.h.,.h.,...,...,.Z
1db60 00 2c b3 5a 00 2c b3 c4 00 2c b3 c4 00 2c b4 30 00 2c b4 30 00 2c b4 a4 00 2c b4 a4 00 2c b5 16 .,.Z.,...,...,.0.,.0.,...,...,..
1db80 00 2c b5 16 00 2c b5 86 00 2c b5 86 00 2c b6 00 00 2c b6 00 00 2c b6 78 00 2c b6 78 00 2c b6 e6 .,...,...,...,...,...,.x.,.x.,..
1dba0 00 2c b6 e6 00 2c b7 5c 00 2c b9 04 00 2c b9 c0 00 2c ba 9e 00 2c ba 9e 00 2c bb 16 00 2c bb 16 .,...,.\.,...,...,...,...,...,..
1dbc0 00 2c bb 88 00 2c bb 88 00 2c bb ee 00 2c bb ee 00 2c bc 54 00 2c bc 54 00 2c bc c4 00 2c bc c4 .,...,...,...,...,.T.,.T.,...,..
1dbe0 00 2c bd 2e 00 2c bd 2e 00 2c bd 96 00 2c bd 96 00 2c be 0e 00 2c be 0e 00 2c be 82 00 2c be 82 .,...,...,...,...,...,...,...,..
1dc00 00 2c be f6 00 2c be f6 00 2c bf 68 00 2c bf 68 00 2c bf da 00 2c bf da 00 2c c0 4c 00 2c c0 4c .,...,...,.h.,.h.,...,...,.L.,.L
1dc20 00 2c c0 be 00 2c c0 be 00 2c c1 2c 00 2c c1 2c 00 2c c1 96 00 2c c1 96 00 2c c1 fe 00 2c c1 fe .,...,...,.,.,.,.,...,...,...,..
1dc40 00 2c c2 6e 00 2c c2 6e 00 2c c2 d6 00 2c c2 d6 00 2c c3 3e 00 2c c3 3e 00 2c c3 a4 00 2c c3 a4 .,.n.,.n.,...,...,.>.,.>.,...,..
1dc60 00 2c c4 12 00 2c c4 12 00 2c c4 86 00 2c c4 86 00 2c c4 fe 00 2c c4 fe 00 2c c5 64 00 2c c5 64 .,...,...,...,...,...,...,.d.,.d
1dc80 00 2c c5 d2 00 2c c5 d2 00 2c c6 40 00 2c c6 40 00 2c c6 ac 00 2c c6 ac 00 2c c7 18 00 2c c7 18 .,...,...,.@.,.@.,...,...,...,..
1dca0 00 2c c7 90 00 2c c7 90 00 2c c8 00 00 2c c8 00 00 2c c8 6a 00 2c c8 6a 00 2c c8 da 00 2c c8 da .,...,...,...,...,.j.,.j.,...,..
1dcc0 00 2c c9 46 00 2c c9 46 00 2c c9 b6 00 2c c9 b6 00 2c ca 24 00 2c ca 24 00 2c ca 96 00 2c ca 96 .,.F.,.F.,...,...,.$.,.$.,...,..
1dce0 00 2c cb 0c 00 2c cb 0c 00 2c cb 74 00 2c cb 74 00 2c cb da 00 2c cd 88 00 2c ce 44 00 2c cf 24 .,...,...,.t.,.t.,...,...,.D.,.$
1dd00 00 2c cf 24 00 2c cf 98 00 2c cf 98 00 2c d0 08 00 2c d0 08 00 2c d0 7a 00 2c d0 7a 00 2c d0 ea .,.$.,...,...,...,...,.z.,.z.,..
1dd20 00 2c d0 ea 00 2c d1 58 00 2c d1 58 00 2c d1 d2 00 2c d1 d2 00 2c d2 44 00 2c d2 44 00 2c d2 c0 .,...,.X.,.X.,...,...,.D.,.D.,..
1dd40 00 2c d2 c0 00 2c d3 30 00 2c d3 30 00 2c d3 9c 00 2c d3 9c 00 2c d4 0c 00 2c d4 0c 00 2c d4 7e .,...,.0.,.0.,...,...,...,...,.~
1dd60 00 2c d4 7e 00 2c d4 e8 00 2c d4 e8 00 2c d5 52 00 2c d5 52 00 2c d5 c8 00 2c d5 c8 00 2c d6 40 .,.~.,...,...,.R.,.R.,...,...,.@
1dd80 00 2c d6 40 00 2c d6 aa 00 2c d6 aa 00 2c d7 16 00 2c d7 16 00 2c d7 8c 00 2c d7 8c 00 2c d7 f6 .,.@.,...,...,...,...,...,...,..
1dda0 00 2c d7 f6 00 2c d8 68 00 2c d8 68 00 2c d8 d6 00 2c d8 d6 00 2c d9 46 00 2c d9 46 00 2c d9 b8 .,...,.h.,.h.,...,...,.F.,.F.,..
1ddc0 00 2c d9 b8 00 2c da 28 00 2c da 28 00 2c da 9e 00 2c da 9e 00 2c db 16 00 2c db 16 00 2c db 86 .,...,.(.,.(.,...,...,...,...,..
1dde0 00 2c db 86 00 2c db fc 00 2c db fc 00 2c dc 74 00 2c dc 74 00 2c dc e6 00 2c dc e6 00 2c dd 60 .,...,...,...,.t.,.t.,...,...,.`
1de00 00 2c dd 60 00 2c dd d6 00 2c dd d6 00 2c de 4c 00 2c de 4c 00 2c de b8 00 2c de b8 00 2c df 22 .,.`.,...,...,.L.,.L.,...,...,."
1de20 00 2c df 22 00 2c df 8c 00 2c df 8c 00 2c e0 06 00 2c e0 06 00 2c e0 74 00 2c e0 74 00 2c e0 e2 .,.".,...,...,...,...,.t.,.t.,..
1de40 00 2c e0 e2 00 2c e1 4c 00 2c e1 4c 00 2c e1 b4 00 2c e1 b4 00 2c e2 20 00 2c e2 20 00 2c e2 8c .,...,.L.,.L.,...,...,...,...,..
1de60 00 2c e2 8c 00 2c e2 f8 00 2c e2 f8 00 2c e3 66 00 2c e3 66 00 2c e3 d4 00 2c e3 d4 00 2c e4 48 .,...,...,...,.f.,.f.,...,...,.H
1de80 00 2c e4 48 00 2c e4 b2 00 2c e4 b2 00 2c e5 1e 00 2c e5 1e 00 2c e5 8a 00 2c e5 8a 00 2c e5 f6 .,.H.,...,...,...,...,...,...,..
1dea0 00 2c e5 f6 00 2c e6 64 00 2c e6 64 00 2c e6 d6 00 2c e6 d6 00 2c e7 42 00 2c e7 42 00 2c e7 ae .,...,.d.,.d.,...,...,.B.,.B.,..
1dec0 00 2c e7 ae 00 2c e8 1a 00 2c e8 1a 00 2c e8 88 00 2c e8 88 00 2c e8 f8 00 2c e8 f8 00 2c e9 68 .,...,...,...,...,...,...,...,.h
1dee0 00 2c e9 68 00 2c e9 dc 00 2c e9 dc 00 2c ea 54 00 2c ea 54 00 2c ea c0 00 2c ea c0 00 2c eb 34 .,.h.,...,...,.T.,.T.,...,...,.4
1df00 00 2c eb 34 00 2c eb 9c 00 2c eb 9c 00 2c ec 0c 00 2c ec 0c 00 2c ec 76 00 2c ec 76 00 2c ec f8 .,.4.,...,...,...,...,.v.,.v.,..
1df20 00 2c ec f8 00 2c ed 70 00 2c ed 70 00 2c ed e0 00 2c ed e0 00 2c ee 4a 00 2c ee 4a 00 2c ee b6 .,...,.p.,.p.,...,...,.J.,.J.,..
1df40 00 2c ee b6 00 2c ef 26 00 2c ef 26 00 2c ef 98 00 2c ef 98 00 2c f0 04 00 2c f0 04 00 2c f0 78 .,...,.&.,.&.,...,...,...,...,.x
1df60 00 2c f0 78 00 2c f0 ea 00 2c f2 9c 00 2c f3 58 00 2c f4 38 00 2c f4 38 00 2c f4 b0 00 2c f6 5e .,.x.,...,...,.X.,.8.,.8.,...,.^
1df80 00 2c f7 1a 00 2c f7 fa 00 2c f7 fa 00 2c f8 6a 00 2c f8 6a 00 2c f8 dc 00 2c f8 dc 00 2c f9 4e .,...,...,...,.j.,.j.,...,...,.N
1dfa0 00 2c f9 4e 00 2c f9 c2 00 2c f9 c2 00 2c fa 38 00 2c fa 38 00 2c fa ae 00 2c fa ae 00 2c fb 22 .,.N.,...,...,.8.,.8.,...,...,."
1dfc0 00 2c fb 22 00 2c fb 92 00 2c fb 92 00 2c fb fc 00 2c fb fc 00 2c fc 66 00 2c fc 66 00 2c fc d2 .,.".,...,...,...,...,.f.,.f.,..
1dfe0 00 2c fc d2 00 2c fd 3e 00 2c fd 3e 00 2c fd aa 00 2c fd aa 00 2c fe 16 00 2c ff c4 00 2d 00 80 .,...,.>.,.>.,...,...,...,...-..
1e000 00 2d 01 60 00 2d 01 60 00 2d 01 c8 00 2d 01 c8 00 2d 02 40 00 2d 02 40 00 2d 02 ba 00 2d 02 ba .-.`.-.`.-...-...-.@.-.@.-...-..
1e020 00 2d 03 26 00 2d 03 26 00 2d 03 94 00 2d 03 94 00 2d 04 10 00 2d 04 10 00 2d 04 7e 00 2d 06 30 .-.&.-.&.-...-...-...-...-.~.-.0
1e040 00 2d 06 ec 00 2d 07 cc 00 2d 07 cc 00 2d 08 3e 00 2d 08 3e 00 2d 08 b0 00 2d 08 b0 00 2d 09 20 .-...-...-...-.>.-.>.-...-...-..
1e060 00 2d 09 20 00 2d 09 94 00 2d 09 94 00 2d 0a 04 00 2d 0a 04 00 2d 0a 7a 00 2d 0a 7a 00 2d 0a ea .-...-...-...-...-...-.z.-.z.-..
1e080 00 2d 0a ea 00 2d 0b 5c 00 2d 0b 5c 00 2d 0b d4 00 2d 0b d4 00 2d 0c 44 00 2d 0c 44 00 2d 0c be .-...-.\.-.\.-...-...-.D.-.D.-..
1e0a0 00 2d 0c be 00 2d 0d 2e 00 2d 0d 2e 00 2d 0d 9c 00 2d 0d 9c 00 2d 0e 20 00 2d 0e 20 00 2d 0e 9e .-...-...-...-...-...-...-...-..
1e0c0 00 2d 0e 9e 00 2d 0f 16 00 2d 0f 16 00 2d 0f 8a 00 2d 0f 8a 00 2d 10 08 00 2d 10 08 00 2d 10 80 .-...-...-...-...-...-...-...-..
1e0e0 00 2d 10 80 00 2d 10 ee 00 2d 10 ee 00 2d 11 5e 00 2d 11 5e 00 2d 11 c8 00 2d 11 c8 00 2d 12 36 .-...-...-...-.^.-.^.-...-...-.6
1e100 00 2d 12 36 00 2d 12 ac 00 2d 12 ac 00 2d 13 1c 00 2d 13 1c 00 2d 13 8c 00 2d 13 8c 00 2d 14 04 .-.6.-...-...-...-...-...-...-..
1e120 00 2d 14 04 00 2d 14 78 00 2d 14 78 00 2d 14 e8 00 2d 16 a6 00 2d 17 62 00 2d 18 46 00 2d 18 46 .-...-.x.-.x.-...-...-.b.-.F.-.F
1e140 00 2d 18 c0 00 2d 18 c0 00 2d 19 3e 00 2d 19 3e 00 2d 19 c0 00 2d 19 c0 00 2d 1a 3a 00 2d 1a 3a .-...-...-.>.-.>.-...-...-.:.-.:
1e160 00 2d 1a ba 00 2d 1a ba 00 2d 1b 3c 00 2d 1b 3c 00 2d 1b b6 00 2d 1b b6 00 2d 1c 2a 00 2d 1c 2a .-...-...-.<.-.<.-...-...-.*.-.*
1e180 00 2d 1c a0 00 2d 1c a0 00 2d 1d 18 00 2d 1d 18 00 2d 1d 90 00 2d 1d 90 00 2d 1e 06 00 2d 1f e8 .-...-...-...-...-...-...-...-..
1e1a0 00 2d 20 a4 00 2d 21 94 00 2d 21 94 00 2d 22 16 00 2d 22 16 00 2d 22 a8 00 2d 22 a8 00 2d 23 26 .-...-!..-!..-"..-"..-"..-"..-#&
1e1c0 00 2d 23 26 00 2d 23 b4 00 2d 23 b4 00 2d 24 3e 00 2d 24 3e 00 2d 24 be 00 2d 24 be 00 2d 25 40 .-#&.-#..-#..-$>.-$>.-$..-$..-%@
1e1e0 00 2d 25 40 00 2d 25 be 00 2d 25 be 00 2d 26 46 00 2d 26 46 00 2d 26 c4 00 2d 26 c4 00 2d 27 4e .-%@.-%..-%..-&F.-&F.-&..-&..-'N
1e200 00 2d 27 4e 00 2d 27 de 00 2d 27 de 00 2d 28 5a 00 2d 28 5a 00 2d 28 e4 00 2d 28 e4 00 2d 29 6c .-'N.-'..-'..-(Z.-(Z.-(..-(..-)l
1e220 00 2d 29 6c 00 2d 29 f2 00 2d 29 f2 00 2d 2a 7c 00 2d 2a 7c 00 2d 2a f8 00 2d 2a f8 00 2d 2b 76 .-)l.-)..-)..-*|.-*|.-*..-*..-+v
1e240 00 2d 2b 76 00 2d 2c 00 00 2d 2c 00 00 2d 2c 90 00 2d 2c 90 00 2d 2d 1a 00 2d 2d 1a 00 2d 2d 92 .-+v.-,..-,..-,..-,..--..--..--.
1e260 00 2d 2d 92 00 2d 2e 2a 00 2d 2e 2a 00 2d 2e bc 00 2d 2e bc 00 2d 2f 38 00 2d 2f 38 00 2d 2f c6 .--..-.*.-.*.-...-...-/8.-/8.-/.
1e280 00 2d 2f c6 00 2d 30 52 00 2d 30 52 00 2d 30 d2 00 2d 30 d2 00 2d 31 54 00 2d 31 54 00 2d 31 de .-/..-0R.-0R.-0..-0..-1T.-1T.-1.
1e2a0 00 2d 31 de 00 2d 32 6a 00 2d 32 6a 00 2d 32 f4 00 2d 32 f4 00 2d 33 78 00 2d 33 78 00 2d 33 fe .-1..-2j.-2j.-2..-2..-3x.-3x.-3.
1e2c0 00 2d 33 fe 00 2d 34 84 00 2d 34 84 00 2d 35 0e 00 2d 35 0e 00 2d 35 92 00 2d 35 92 00 2d 36 20 .-3..-4..-4..-5..-5..-5..-5..-6.
1e2e0 00 2d 36 20 00 2d 36 b4 00 2d 36 b4 00 2d 37 38 00 2d 37 38 00 2d 37 be 00 2d 37 be 00 2d 38 58 .-6..-6..-6..-78.-78.-7..-7..-8X
1e300 00 2d 3a 04 00 2d 3a c0 00 2d 3b 9e 00 2d 3b 9e 00 2d 3c 18 00 2d 3d c4 00 2d 3e 80 00 2d 3f 5e .-:..-:..-;..-;..-<..-=..->..-?^
1e320 00 2d 3f 5e 00 2d 3f c8 00 2d 3f c8 00 2d 40 36 00 2d 40 36 00 2d 40 a2 00 2d 40 a2 00 2d 41 10 .-?^.-?..-?..-@6.-@6.-@..-@..-A.
1e340 00 2d 41 10 00 2d 41 7a 00 2d 43 22 00 2d 43 de 00 2d 44 bc 00 2d 44 bc 00 2d 45 26 00 2d 45 26 .-A..-Az.-C".-C..-D..-D..-E&.-E&
1e360 00 2d 45 92 00 2d 45 92 00 2d 46 02 00 2d 46 02 00 2d 46 6c 00 2d 46 6c 00 2d 46 dc 00 2d 46 dc .-E..-E..-F..-F..-Fl.-Fl.-F..-F.
1e380 00 2d 47 4e 00 2d 47 4e 00 2d 47 ba 00 2d 49 78 00 2d 4a 34 00 2d 4b 18 00 2d 4b 18 00 2d 4b 90 .-GN.-GN.-G..-Ix.-J4.-K..-K..-K.
1e3a0 00 2d 4b 90 00 2d 4c 06 00 2d 4c 06 00 2d 4c 74 00 2d 4c 74 00 2d 4c ea 00 2d 4c ea 00 2d 4d 60 .-K..-L..-L..-Lt.-Lt.-L..-L..-M`
1e3c0 00 2d 4d 60 00 2d 4d d6 00 2d 4d d6 00 2d 4e 4e 00 2d 4e 4e 00 2d 4e c8 00 2d 4e c8 00 2d 4f 44 .-M`.-M..-M..-NN.-NN.-N..-N..-OD
1e3e0 00 2d 4f 44 00 2d 4f c0 00 2d 4f c0 00 2d 50 3c 00 2d 50 3c 00 2d 50 b2 00 2d 50 b2 00 2d 51 28 .-OD.-O..-O..-P<.-P<.-P..-P..-Q(
1e400 00 2d 51 28 00 2d 51 a0 00 2d 51 a0 00 2d 52 24 00 2d 52 24 00 2d 52 ac 00 2d 52 ac 00 2d 53 22 .-Q(.-Q..-Q..-R$.-R$.-R..-R..-S"
1e420 00 2d 53 22 00 2d 53 9a 00 2d 53 9a 00 2d 54 14 00 2d 54 14 00 2d 54 94 00 2d 54 94 00 2d 55 08 .-S".-S..-S..-T..-T..-T..-T..-U.
1e440 00 2d 55 08 00 2d 55 82 00 2d 55 82 00 2d 55 fc 00 2d 55 fc 00 2d 56 70 00 2d 56 70 00 2d 56 e4 .-U..-U..-U..-U..-U..-Vp.-Vp.-V.
1e460 00 2d 56 e4 00 2d 57 58 00 2d 57 58 00 2d 57 d0 00 2d 57 d0 00 2d 58 48 00 2d 58 48 00 2d 58 be .-V..-WX.-WX.-W..-W..-XH.-XH.-X.
1e480 00 2d 58 be 00 2d 59 2a 00 2d 59 2a 00 2d 59 a6 00 2d 59 a6 00 2d 5a 24 00 2d 5a 24 00 2d 5a 9a .-X..-Y*.-Y*.-Y..-Y..-Z$.-Z$.-Z.
1e4a0 00 2d 5a 9a 00 2d 5b 18 00 2d 5b 18 00 2d 5b 8c 00 2d 5b 8c 00 2d 5c 02 00 2d 5c 02 00 2d 5c 7a .-Z..-[..-[..-[..-[..-\..-\..-\z
1e4c0 00 2d 5e 22 00 2d 5e de 00 2d 5f bc 00 2d 5f bc 00 2d 60 38 00 2d 60 38 00 2d 60 b2 00 2d 60 b2 .-^".-^..-_..-_..-`8.-`8.-`..-`.
1e4e0 00 2d 61 2a 00 2d 61 2a 00 2d 61 a8 00 2d 61 a8 00 2d 62 1a 00 2d 62 1a 00 2d 62 8e 00 2d 64 3a .-a*.-a*.-a..-a..-b..-b..-b..-d:
1e500 00 2d 64 f6 00 2d 65 d4 00 2d 65 d4 00 2d 66 40 00 2d 66 40 00 2d 66 b0 00 2d 66 b0 00 2d 67 22 .-d..-e..-e..-f@.-f@.-f..-f..-g"
1e520 00 2d 67 22 00 2d 67 94 00 2d 67 94 00 2d 68 0c 00 2d 68 0c 00 2d 68 7a 00 2d 68 7a 00 2d 68 e4 .-g".-g..-g..-h..-h..-hz.-hz.-h.
1e540 00 2d 68 e4 00 2d 69 56 00 2d 69 56 00 2d 69 ca 00 2d 69 ca 00 2d 6a 3e 00 2d 6a 3e 00 2d 6a b2 .-h..-iV.-iV.-i..-i..-j>.-j>.-j.
1e560 00 2d 6a b2 00 2d 6b 2c 00 2d 6b 2c 00 2d 6b 9c 00 2d 6b 9c 00 2d 6c 08 00 2d 6c 08 00 2d 6c 7c .-j..-k,.-k,.-k..-k..-l..-l..-l|
1e580 00 2d 6c 7c 00 2d 6c e8 00 2d 6c e8 00 2d 6d 56 00 2d 6d 56 00 2d 6d c4 00 2d 6d c4 00 2d 6e 2e .-l|.-l..-l..-mV.-mV.-m..-m..-n.
1e5a0 00 2d 6e 2e 00 2d 6e 9e 00 2d 6e 9e 00 2d 6f 0e 00 2d 6f 0e 00 2d 6f 7e 00 2d 6f 7e 00 2d 6f ee .-n..-n..-n..-o..-o..-o~.-o~.-o.
1e5c0 00 2d 6f ee 00 2d 70 60 00 2d 70 60 00 2d 70 d0 00 2d 70 d0 00 2d 71 44 00 2d 71 44 00 2d 71 b6 .-o..-p`.-p`.-p..-p..-qD.-qD.-q.
1e5e0 00 2d 71 b6 00 2d 72 26 00 2d 72 26 00 2d 72 8e 00 2d 72 8e 00 2d 72 f2 00 2d 72 f2 00 2d 73 58 .-q..-r&.-r&.-r..-r..-r..-r..-sX
1e600 00 2d 75 06 00 2d 75 c2 00 2d 76 a2 00 2d 76 a2 00 2d 77 1e 00 2d 77 1e 00 2d 77 9a 00 2d 77 9a .-u..-u..-v..-v..-w..-w..-w..-w.
1e620 00 2d 78 18 00 2d 78 18 00 2d 78 94 00 2d 78 94 00 2d 79 12 00 2d 79 12 00 2d 79 8c 00 2d 79 8c .-x..-x..-x..-x..-y..-y..-y..-y.
1e640 00 2d 7a 0c 00 2d 7a 0c 00 2d 7a 86 00 2d 7a 86 00 2d 7b 06 00 2d 7b 06 00 2d 7b 82 00 2d 7b 82 .-z..-z..-z..-z..-{..-{..-{..-{.
1e660 00 2d 7b fa 00 2d 7b fa 00 2d 7c 76 00 2d 7c 76 00 2d 7c f6 00 2d 7e a8 00 2d 7f 64 00 2d 80 44 .-{..-{..-|v.-|v.-|..-~..-.d.-.D
1e680 00 2d 80 44 00 2d 80 c4 00 2d 80 c4 00 2d 81 46 00 2d 81 46 00 2d 81 c2 00 2d 81 c2 00 2d 82 36 .-.D.-...-...-.F.-.F.-...-...-.6
1e6a0 00 2d 82 36 00 2d 82 b6 00 2d 82 b6 00 2d 83 30 00 2d 83 30 00 2d 83 a8 00 2d 83 a8 00 2d 84 1a .-.6.-...-...-.0.-.0.-...-...-..
1e6c0 00 2d 84 1a 00 2d 84 98 00 2d 84 98 00 2d 85 2c 00 2d 86 e6 00 2d 87 a2 00 2d 88 86 00 2d 88 86 .-...-...-...-.,.-...-...-...-..
1e6e0 00 2d 88 f4 00 2d 88 f4 00 2d 89 66 00 2d 89 66 00 2d 89 d6 00 2d 89 d6 00 2d 8a 46 00 2d 8a 46 .-...-...-.f.-.f.-...-...-.F.-.F
1e700 00 2d 8a ba 00 2d 8a ba 00 2d 8b 2e 00 2d 8b 2e 00 2d 8b 9e 00 2d 8b 9e 00 2d 8c 10 00 2d 8c 10 .-...-...-...-...-...-...-...-..
1e720 00 2d 8c 82 00 2d 8c 82 00 2d 8c f4 00 2d 8c f4 00 2d 8d 66 00 2d 8d 66 00 2d 8d ce 00 2d 8d ce .-...-...-...-...-.f.-.f.-...-..
1e740 00 2d 8e 3e 00 2d 8e 3e 00 2d 8e a6 00 2d 8e a6 00 2d 8f 24 00 2d 8f 24 00 2d 8f 94 00 2d 8f 94 .-.>.-.>.-...-...-.$.-.$.-...-..
1e760 00 2d 90 04 00 2d 90 04 00 2d 90 78 00 2d 90 78 00 2d 90 ec 00 2d 90 ec 00 2d 91 5a 00 2d 91 5a .-...-...-.x.-.x.-...-...-.Z.-.Z
1e780 00 2d 91 c6 00 2d 91 c6 00 2d 92 32 00 2d 92 32 00 2d 92 a2 00 2d 92 a2 00 2d 93 1e 00 2d 93 1e .-...-...-.2.-.2.-...-...-...-..
1e7a0 00 2d 93 8c 00 2d 93 8c 00 2d 94 04 00 2d 94 04 00 2d 94 72 00 2d 94 72 00 2d 94 e4 00 2d 94 e4 .-...-...-...-...-.r.-.r.-...-..
1e7c0 00 2d 95 54 00 2d 95 54 00 2d 95 ce 00 2d 95 ce 00 2d 96 40 00 2d 96 40 00 2d 96 b0 00 2d 96 b0 .-.T.-.T.-...-...-.@.-.@.-...-..
1e7e0 00 2d 97 34 00 2d 97 34 00 2d 97 a8 00 2d 97 a8 00 2d 98 1e 00 2d 98 1e 00 2d 98 a0 00 2d 98 a0 .-.4.-.4.-...-...-...-...-...-..
1e800 00 2d 99 10 00 2d 99 10 00 2d 99 82 00 2d 99 82 00 2d 99 fc 00 2d 99 fc 00 2d 9a 72 00 2d 9a 72 .-...-...-...-...-...-...-.r.-.r
1e820 00 2d 9a de 00 2d 9a de 00 2d 9b 4a 00 2d 9b 4a 00 2d 9b c6 00 2d 9b c6 00 2d 9c 42 00 2d 9c 42 .-...-...-.J.-.J.-...-...-.B.-.B
1e840 00 2d 9c b8 00 2d 9c b8 00 2d 9d 24 00 2d 9d 24 00 2d 9d 92 00 2d 9d 92 00 2d 9e 02 00 2d 9e 02 .-...-...-.$.-.$.-...-...-...-..
1e860 00 2d 9e 6e 00 2d 9e 6e 00 2d 9e dc 00 2d 9e dc 00 2d 9f 4a 00 2d 9f 4a 00 2d 9f b6 00 2d 9f b6 .-.n.-.n.-...-...-.J.-.J.-...-..
1e880 00 2d a0 22 00 2d a0 22 00 2d a0 92 00 2d a0 92 00 2d a1 00 00 2d a1 00 00 2d a1 70 00 2d a1 70 .-.".-.".-...-...-...-...-.p.-.p
1e8a0 00 2d a1 de 00 2d a1 de 00 2d a2 52 00 2d a2 52 00 2d a2 c4 00 2d a2 c4 00 2d a3 38 00 2d a3 38 .-...-...-.R.-.R.-...-...-.8.-.8
1e8c0 00 2d a3 a6 00 2d a3 a6 00 2d a4 1c 00 2d a4 1c 00 2d a4 8e 00 2d a4 8e 00 2d a4 fe 00 2d a4 fe .-...-...-...-...-...-...-...-..
1e8e0 00 2d a5 72 00 2d a5 72 00 2d a5 e4 00 2d a5 e4 00 2d a6 5a 00 2d a6 5a 00 2d a6 d2 00 2d a6 d2 .-.r.-.r.-...-...-.Z.-.Z.-...-..
1e900 00 2d a7 3e 00 2d a7 3e 00 2d a7 b4 00 2d a7 b4 00 2d a8 26 00 2d a8 26 00 2d a8 9c 00 2d a8 9c .-.>.-.>.-...-...-.&.-.&.-...-..
1e920 00 2d a9 0e 00 2d a9 0e 00 2d a9 84 00 2d a9 84 00 2d a9 fc 00 2d a9 fc 00 2d aa 72 00 2d aa 72 .-...-...-...-...-...-...-.r.-.r
1e940 00 2d aa f6 00 2d aa f6 00 2d ab 70 00 2d ab 70 00 2d ab ee 00 2d ab ee 00 2d ac 6a 00 2d ac 6a .-...-...-.p.-.p.-...-...-.j.-.j
1e960 00 2d ac de 00 2d ac de 00 2d ad 58 00 2d ad 58 00 2d ad c8 00 2d ad c8 00 2d ae 3c 00 2d ae 3c .-...-...-.X.-.X.-...-...-.<.-.<
1e980 00 2d ae b0 00 2d ae b0 00 2d af 2e 00 2d af 2e 00 2d af aa 00 2d af aa 00 2d b0 24 00 2d b0 24 .-...-...-...-...-...-...-.$.-.$
1e9a0 00 2d b0 9e 00 2d b0 9e 00 2d b1 12 00 2d b1 12 00 2d b1 86 00 2d b1 86 00 2d b1 f8 00 2d b1 f8 .-...-...-...-...-...-...-...-..
1e9c0 00 2d b2 6c 00 2d b2 6c 00 2d b2 e6 00 2d b2 e6 00 2d b3 60 00 2d b3 60 00 2d b3 ce 00 2d b3 ce .-.l.-.l.-...-...-.`.-.`.-...-..
1e9e0 00 2d b4 3c 00 2d b4 3c 00 2d b4 aa 00 2d b4 aa 00 2d b5 1a 00 2d b5 1a 00 2d b5 8c 00 2d b5 8c .-.<.-.<.-...-...-...-...-...-..
1ea00 00 2d b6 00 00 2d b6 00 00 2d b6 6c 00 2d b6 6c 00 2d b6 d8 00 2d b6 d8 00 2d b7 44 00 2d b7 44 .-...-...-.l.-.l.-...-...-.D.-.D
1ea20 00 2d b7 b4 00 2d b7 b4 00 2d b8 20 00 2d b8 20 00 2d b8 8c 00 2d b8 8c 00 2d b8 f8 00 2d b8 f8 .-...-...-...-...-...-...-...-..
1ea40 00 2d b9 68 00 2d b9 68 00 2d b9 d6 00 2d b9 d6 00 2d ba 4a 00 2d ba 4a 00 2d ba bc 00 2d ba bc .-.h.-.h.-...-...-.J.-.J.-...-..
1ea60 00 2d bb 3c 00 2d bb 3c 00 2d bb ae 00 2d bb ae 00 2d bc 22 00 2d bc 22 00 2d bc 94 00 2d bc 94 .-.<.-.<.-...-...-.".-.".-...-..
1ea80 00 2d bd 08 00 2d bd 08 00 2d bd 78 00 2d bd 78 00 2d bd e4 00 2d bd e4 00 2d be 58 00 2d be 58 .-...-...-.x.-.x.-...-...-.X.-.X
1eaa0 00 2d be ce 00 2d be ce 00 2d bf 42 00 2d bf 42 00 2d bf b8 00 2d bf b8 00 2d c0 24 00 2d c0 24 .-...-...-.B.-.B.-...-...-.$.-.$
1eac0 00 2d c0 90 00 2d c0 90 00 2d c1 00 00 2d c1 00 00 2d c1 7a 00 2d c1 7a 00 2d c1 ec 00 2d c1 ec .-...-...-...-...-.z.-.z.-...-..
1eae0 00 2d c2 6a 00 2d c2 6a 00 2d c2 e0 00 2d c2 e0 00 2d c3 50 00 2d c3 50 00 2d c3 c6 00 2d c3 c6 .-.j.-.j.-...-...-.P.-.P.-...-..
1eb00 00 2d c4 34 00 2d c4 34 00 2d c4 a4 00 2d c4 a4 00 2d c5 1c 00 2d c5 1c 00 2d c5 8c 00 2d c5 8c .-.4.-.4.-...-...-...-...-...-..
1eb20 00 2d c5 fa 00 2d c5 fa 00 2d c6 66 00 2d c6 66 00 2d c6 d6 00 2d c6 d6 00 2d c7 46 00 2d c7 46 .-...-...-.f.-.f.-...-...-.F.-.F
1eb40 00 2d c7 b6 00 2d c7 b6 00 2d c8 2a 00 2d c8 2a 00 2d c8 9e 00 2d c8 9e 00 2d c9 16 00 2d c9 16 .-...-...-.*.-.*.-...-...-...-..
1eb60 00 2d c9 92 00 2d c9 92 00 2d ca 00 00 2d ca 00 00 2d ca 74 00 2d ca 74 00 2d ca ea 00 2d ca ea .-...-...-...-...-.t.-.t.-...-..
1eb80 00 2d cb 5e 00 2d cb 5e 00 2d cb d4 00 2d cb d4 00 2d cc 4c 00 2d cc 4c 00 2d cc b8 00 2d cc b8 .-.^.-.^.-...-...-.L.-.L.-...-..
1eba0 00 2d cd 24 00 2d cd 24 00 2d cd 98 00 2d cd 98 00 2d ce 0e 00 2d ce 0e 00 2d ce 84 00 2d ce 84 .-.$.-.$.-...-...-...-...-...-..
1ebc0 00 2d ce f0 00 2d ce f0 00 2d cf 64 00 2d cf 64 00 2d cf d8 00 2d cf d8 00 2d d0 4c 00 2d d0 4c .-...-...-.d.-.d.-...-...-.L.-.L
1ebe0 00 2d d0 c6 00 2d d0 c6 00 2d d1 32 00 2d d1 32 00 2d d1 b0 00 2d d1 b0 00 2d d2 2e 00 2d d2 2e .-...-...-.2.-.2.-...-...-...-..
1ec00 00 2d d2 a2 00 2d d2 a2 00 2d d3 14 00 2d d3 14 00 2d d3 82 00 2d d3 82 00 2d d3 f4 00 2d d3 f4 .-...-...-...-...-...-...-...-..
1ec20 00 2d d4 60 00 2d d4 60 00 2d d4 ce 00 2d d4 ce 00 2d d5 3c 00 2d d5 3c 00 2d d5 ae 00 2d d5 ae .-.`.-.`.-...-...-.<.-.<.-...-..
1ec40 00 2d d6 1e 00 2d d6 1e 00 2d d6 92 00 2d d6 92 00 2d d7 02 00 2d d7 02 00 2d d7 74 00 2d d7 74 .-...-...-...-...-...-...-.t.-.t
1ec60 00 2d d7 ec 00 2d d7 ec 00 2d d8 60 00 2d d8 60 00 2d d8 d6 00 2d d8 d6 00 2d d9 48 00 2d d9 48 .-...-...-.`.-.`.-...-...-.H.-.H
1ec80 00 2d d9 bc 00 2d d9 bc 00 2d da 28 00 2d da 28 00 2d da 9e 00 2d da 9e 00 2d db 14 00 2d db 14 .-...-...-.(.-.(.-...-...-...-..
1eca0 00 2d db 86 00 2d db 86 00 2d db fa 00 2d db fa 00 2d dc 66 00 2d dc 66 00 2d dc d2 00 2d dc d2 .-...-...-...-...-.f.-.f.-...-..
1ecc0 00 2d dd 40 00 2d dd 40 00 2d dd b2 00 2d dd b2 00 2d de 2a 00 2d de 2a 00 2d de a0 00 2d de a0 .-.@.-.@.-...-...-.*.-.*.-...-..
1ece0 00 2d df 12 00 2d e0 c6 00 2d e1 82 00 2d e2 64 00 2d e2 64 00 2d e2 d8 00 2d e2 d8 00 2d e3 54 .-...-...-...-.d.-.d.-...-...-.T
1ed00 00 2d e3 54 00 2d e3 d0 00 2d e3 d0 00 2d e4 46 00 2d e4 46 00 2d e4 c0 00 2d e4 c0 00 2d e5 3a .-.T.-...-...-.F.-.F.-...-...-.:
1ed20 00 2d e5 3a 00 2d e5 ae 00 2d e5 ae 00 2d e6 28 00 2d e6 28 00 2d e6 a2 00 2d e6 a2 00 2d e7 14 .-.:.-...-...-.(.-.(.-...-...-..
1ed40 00 2d e7 14 00 2d e7 8e 00 2d e7 8e 00 2d e7 fe 00 2d e7 fe 00 2d e8 6a 00 2d ea 16 00 2d ea d2 .-...-...-...-...-...-.j.-...-..
1ed60 00 2d eb b0 00 2d eb b0 00 2d ec 14 00 2d ec 14 00 2d ec 84 00 2d ec 84 00 2d ec f6 00 2d ec f6 .-...-...-...-...-...-...-...-..
1ed80 00 2d ed 6a 00 2d ed 6a 00 2d ed da 00 2d ed da 00 2d ee 50 00 2d ee 50 00 2d ee ca 00 2d ee ca .-.j.-.j.-...-...-.P.-.P.-...-..
1eda0 00 2d ef 40 00 2d ef 40 00 2d ef ae 00 2d ef ae 00 2d f0 20 00 2d f0 20 00 2d f0 96 00 2d f0 96 .-.@.-.@.-...-...-...-...-...-..
1edc0 00 2d f1 06 00 2d f1 06 00 2d f1 74 00 2d f1 74 00 2d f1 e8 00 2d f1 e8 00 2d f2 5e 00 2d f4 00 .-...-...-.t.-.t.-...-...-.^.-..
1ede0 00 2d f4 bc 00 2d f5 98 00 2d f5 98 00 2d f6 0a 00 2d f6 0a 00 2d f6 70 00 2d f6 70 00 2d f6 e6 .-...-...-...-...-...-.p.-.p.-..
1ee00 00 2d f6 e6 00 2d f7 50 00 2d f7 50 00 2d f7 ba 00 2d f7 ba 00 2d f8 28 00 2d f8 28 00 2d f8 90 .-...-.P.-.P.-...-...-.(.-.(.-..
1ee20 00 2d f8 90 00 2d f8 fe 00 2d f8 fe 00 2d f9 6c 00 2d f9 6c 00 2d f9 d4 00 2d f9 d4 00 2d fa 3a .-...-...-...-.l.-.l.-...-...-.:
1ee40 00 2d fa 3a 00 2d fa ac 00 2d fa ac 00 2d fb 1e 00 2d fb 1e 00 2d fb 8e 00 2d fb 8e 00 2d fb fc .-.:.-...-...-...-...-...-...-..
1ee60 00 2d fb fc 00 2d fc 62 00 2d fc 62 00 2d fc c8 00 2d fc c8 00 2d fd 3e 00 2d fd 3e 00 2d fd b4 .-...-.b.-.b.-...-...-.>.-.>.-..
1ee80 00 2d fd b4 00 2d fe 2a 00 2d fe 2a 00 2d fe 98 00 2e 00 46 00 2e 01 02 00 2e 01 e2 00 2e 01 e2 .-...-.*.-.*.-.....F............
1eea0 00 2e 02 54 00 2e 02 54 00 2e 02 ba 00 2e 02 ba 00 2e 03 22 00 2e 03 22 00 2e 03 88 00 2e 03 88 ...T...T..........."..."........
1eec0 00 2e 03 f6 00 2e 03 f6 00 2e 04 6a 00 2e 04 6a 00 2e 04 d4 00 2e 04 d4 00 2e 05 42 00 2e 05 42 ...........j...j...........B...B
1eee0 00 2e 05 ba 00 2e 05 ba 00 2e 06 26 00 2e 06 26 00 2e 06 9e 00 2e 06 9e 00 2e 07 10 00 2e 07 10 ...........&...&................
1ef00 00 2e 07 7a 00 2e 07 7a 00 2e 07 f0 00 2e 07 f0 00 2e 08 62 00 2e 08 62 00 2e 08 de 00 2e 08 de ...z...z...........b...b........
1ef20 00 2e 09 4a 00 2e 09 4a 00 2e 09 ae 00 2e 09 ae 00 2e 0a 1e 00 2e 0a 1e 00 2e 0a 90 00 2e 0a 90 ...J...J........................
1ef40 00 2e 0b 00 00 2e 0b 00 00 2e 0b 72 00 2e 0b 72 00 2e 0b e2 00 2e 0b e2 00 2e 0c 58 00 2e 0c 58 ...........r...r...........X...X
1ef60 00 2e 0c c0 00 2e 0c c0 00 2e 0d 32 00 2e 0d 32 00 2e 0d a8 00 2e 0d a8 00 2e 0e 14 00 2e 0e 14 ...........2...2................
1ef80 00 2e 0e 7a 00 2e 0e 7a 00 2e 0e e0 00 2e 0e e0 00 2e 0f 52 00 2e 0f 52 00 2e 0f b6 00 2e 0f b6 ...z...z...........R...R........
1efa0 00 2e 10 2e 00 2e 10 2e 00 2e 10 98 00 2e 10 98 00 2e 11 06 00 2e 12 b2 00 2e 13 6e 00 2e 14 4c ...........................n...L
1efc0 00 2e 14 4c 00 2e 14 ba 00 2e 14 ba 00 2e 15 34 00 2e 15 34 00 2e 15 a8 00 2e 15 a8 00 2e 16 24 ...L...........4...4...........$
1efe0 00 2e 16 24 00 2e 16 a2 00 2e 16 a2 00 2e 17 16 00 2e 17 16 00 2e 17 88 00 2e 17 88 00 2e 17 f0 ...$............................
1f000 00 2e 17 f0 00 2e 18 60 00 2e 18 60 00 2e 18 dc 00 2e 18 dc 00 2e 19 4c 00 2e 19 4c 00 2e 19 ba .......`...`...........L...L....
1f020 00 2e 19 ba 00 2e 1a 28 00 2e 1a 28 00 2e 1a a0 00 2e 1a a0 00 2e 1b 10 00 2e 1b 10 00 2e 1b 7e .......(...(...................~
1f040 00 2e 1b 7e 00 2e 1b ee 00 2e 1b ee 00 2e 1c 6a 00 2e 1c 6a 00 2e 1c d8 00 2e 1c d8 00 2e 1d 48 ...~...........j...j...........H
1f060 00 2e 1d 48 00 2e 1d b6 00 2e 1d b6 00 2e 1e 2a 00 2e 1e 2a 00 2e 1e 9a 00 2e 1e 9a 00 2e 1f 0c ...H...........*...*............
1f080 00 2e 1f 0c 00 2e 1f 82 00 2e 1f 82 00 2e 1f e8 00 2e 1f e8 00 2e 20 5c 00 2e 20 5c 00 2e 20 d4 .......................\...\....
1f0a0 00 2e 20 d4 00 2e 21 48 00 2e 21 48 00 2e 21 bc 00 2e 21 bc 00 2e 22 2e 00 2e 22 2e 00 2e 22 9c ......!H..!H..!...!..."..."...".
1f0c0 00 2e 22 9c 00 2e 23 06 00 2e 23 06 00 2e 23 7c 00 2e 23 7c 00 2e 23 ea 00 2e 23 ea 00 2e 24 56 .."...#...#...#|..#|..#...#...$V
1f0e0 00 2e 24 56 00 2e 24 c4 00 2e 24 c4 00 2e 25 3e 00 2e 25 3e 00 2e 25 a8 00 2e 25 a8 00 2e 26 1e ..$V..$...$...%>..%>..%...%...&.
1f100 00 2e 26 1e 00 2e 26 90 00 2e 26 90 00 2e 26 fe 00 2e 26 fe 00 2e 27 74 00 2e 27 74 00 2e 27 e2 ..&...&...&...&...&...'t..'t..'.
1f120 00 2e 27 e2 00 2e 28 58 00 2e 28 58 00 2e 28 d4 00 2e 28 d4 00 2e 29 46 00 2e 29 46 00 2e 29 b6 ..'...(X..(X..(...(...)F..)F..).
1f140 00 2e 29 b6 00 2e 2a 24 00 2e 2a 24 00 2e 2a 90 00 2e 2a 90 00 2e 2b 08 00 2e 2b 08 00 2e 2b 70 ..)...*$..*$..*...*...+...+...+p
1f160 00 2e 2b 70 00 2e 2b e4 00 2e 2b e4 00 2e 2c 4a 00 2e 2e 32 00 2e 2e ee 00 2e 2f e0 00 2e 2f e0 ..+p..+...+...,J...2....../.../.
1f180 00 2e 30 68 00 2e 32 32 00 2e 32 ee 00 2e 33 d6 00 2e 33 d6 00 2e 34 4e 00 2e 36 36 00 2e 36 f2 ..0h..22..2...3...3...4N..66..6.
1f1a0 00 2e 37 e4 00 2e 37 e4 00 2e 38 72 00 2e 38 72 00 2e 39 0c 00 2e 39 0c 00 2e 39 b0 00 2e 39 b0 ..7...7...8r..8r..9...9...9...9.
1f1c0 00 2e 3a 56 00 2e 3a 56 00 2e 3a e4 00 2e 3a e4 00 2e 3b 7c 00 2e 3b 7c 00 2e 3c 20 00 2e 3c 20 ..:V..:V..:...:...;|..;|..<...<.
1f1e0 00 2e 3c c6 00 2e 3e 96 00 2e 3f 52 00 2e 40 3c 00 2e 40 3c 00 2e 40 c0 00 2e 42 78 00 2e 43 34 ..<...>...?R..@<..@<..@...Bx..C4
1f200 00 2e 44 16 00 2e 44 16 00 2e 44 88 00 2e 44 88 00 2e 44 fc 00 2e 46 c2 00 2e 47 7e 00 2e 48 66 ..D...D...D...D...D...F...G~..Hf
1f220 00 2e 48 66 00 2e 48 e4 00 2e 48 e4 00 2e 49 64 00 2e 4b 24 00 2e 4b e0 00 2e 4c c6 00 2e 4c c6 ..Hf..H...H...Id..K$..K...L...L.
1f240 00 2e 4d 40 00 2e 4d 40 00 2e 4d be 00 2e 4d be 00 2e 4e 3e 00 2e 4e 3e 00 2e 4e ba 00 2e 4e ba ..M@..M@..M...M...N>..N>..N...N.
1f260 00 2e 4f 32 00 2e 4f 32 00 2e 4f a8 00 2e 4f a8 00 2e 50 20 00 2e 50 20 00 2e 50 9a 00 2e 50 9a ..O2..O2..O...O...P...P...P...P.
1f280 00 2e 51 18 00 2e 52 c4 00 2e 53 80 00 2e 54 5e 00 2e 54 5e 00 2e 54 c2 00 2e 54 c2 00 2e 55 2c ..Q...R...S...T^..T^..T...T...U,
1f2a0 00 2e 55 2c 00 2e 55 90 00 2e 55 90 00 2e 56 02 00 2e 56 02 00 2e 56 74 00 2e 56 74 00 2e 56 e4 ..U,..U...U...V...V...Vt..Vt..V.
1f2c0 00 2e 56 e4 00 2e 57 54 00 2e 57 54 00 2e 57 c8 00 2e 57 c8 00 2e 58 3c 00 2e 58 3c 00 2e 58 b2 ..V...WT..WT..W...W...X<..X<..X.
1f2e0 00 2e 58 b2 00 2e 59 28 00 2e 59 28 00 2e 59 90 00 2e 59 90 00 2e 59 f8 00 2e 59 f8 00 2e 5a 62 ..X...Y(..Y(..Y...Y...Y...Y...Zb
1f300 00 2e 5a 62 00 2e 5a cc 00 2e 5a cc 00 2e 5b 3e 00 2e 5b 3e 00 2e 5b b0 00 2e 5b b0 00 2e 5c 1a ..Zb..Z...Z...[>..[>..[...[...\.
1f320 00 2e 5c 1a 00 2e 5c 8a 00 2e 5c 8a 00 2e 5c fa 00 2e 5c fa 00 2e 5d 6a 00 2e 5d 6a 00 2e 5d da ..\...\...\...\...\...]j..]j..].
1f340 00 2e 5d da 00 2e 5e 40 00 2e 5e 40 00 2e 5e a6 00 2e 5e a6 00 2e 5f 1a 00 2e 5f 1a 00 2e 5f 8e ..]...^@..^@..^...^..._..._..._.
1f360 00 2e 5f 8e 00 2e 5f f8 00 2e 5f f8 00 2e 60 60 00 2e 60 60 00 2e 60 c8 00 2e 60 c8 00 2e 61 36 .._..._..._...``..``..`...`...a6
1f380 00 2e 61 36 00 2e 61 a4 00 2e 61 a4 00 2e 62 18 00 2e 62 18 00 2e 62 80 00 2e 62 80 00 2e 62 ee ..a6..a...a...b...b...b...b...b.
1f3a0 00 2e 62 ee 00 2e 63 5c 00 2e 63 5c 00 2e 63 d4 00 2e 63 d4 00 2e 64 4c 00 2e 64 4c 00 2e 64 b8 ..b...c\..c\..c...c...dL..dL..d.
1f3c0 00 2e 64 b8 00 2e 65 30 00 2e 65 30 00 2e 65 a8 00 2e 65 a8 00 2e 66 14 00 2e 66 14 00 2e 66 84 ..d...e0..e0..e...e...f...f...f.
1f3e0 00 2e 66 84 00 2e 66 f4 00 2e 66 f4 00 2e 67 68 00 2e 67 68 00 2e 67 dc 00 2e 67 dc 00 2e 68 42 ..f...f...f...gh..gh..g...g...hB
1f400 00 2e 68 42 00 2e 68 a8 00 2e 68 a8 00 2e 69 1c 00 2e 69 1c 00 2e 69 90 00 2e 69 90 00 2e 69 f8 ..hB..h...h...i...i...i...i...i.
1f420 00 2e 69 f8 00 2e 6a 60 00 2e 6a 60 00 2e 6a ce 00 2e 6a ce 00 2e 6b 3c 00 2e 6b 3c 00 2e 6b aa ..i...j`..j`..j...j...k<..k<..k.
1f440 00 2e 6b aa 00 2e 6c 18 00 2e 6c 18 00 2e 6c 92 00 2e 6e 40 00 2e 6e fc 00 2e 6f dc 00 2e 6f dc ..k...l...l...l...n@..n...o...o.
1f460 00 2e 70 52 00 2e 70 52 00 2e 70 ca 00 2e 70 ca 00 2e 71 3c 00 2e 71 3c 00 2e 71 ac 00 2e 71 ac ..pR..pR..p...p...q<..q<..q...q.
1f480 00 2e 72 18 00 2e 72 18 00 2e 72 84 00 2e 72 84 00 2e 72 fc 00 2e 72 fc 00 2e 73 6a 00 2e 73 6a ..r...r...r...r...r...r...sj..sj
1f4a0 00 2e 73 e6 00 2e 73 e6 00 2e 74 5a 00 2e 74 5a 00 2e 74 d0 00 2e 74 d0 00 2e 75 46 00 2e 75 46 ..s...s...tZ..tZ..t...t...uF..uF
1f4c0 00 2e 75 c8 00 2e 75 c8 00 2e 76 48 00 2e 76 48 00 2e 76 ca 00 2e 76 ca 00 2e 77 3c 00 2e 77 3c ..u...u...vH..vH..v...v...w<..w<
1f4e0 00 2e 77 b0 00 2e 77 b0 00 2e 78 26 00 2e 78 26 00 2e 78 98 00 2e 78 98 00 2e 79 0c 00 2e 79 0c ..w...w...x&..x&..x...x...y...y.
1f500 00 2e 79 88 00 2e 79 88 00 2e 79 f0 00 2e 79 f0 00 2e 7a 60 00 2e 7a 60 00 2e 7a d4 00 2e 7a d4 ..y...y...y...y...z`..z`..z...z.
1f520 00 2e 7b 4c 00 2e 7b 4c 00 2e 7b c2 00 2e 7b c2 00 2e 7c 32 00 2e 7c 32 00 2e 7c a4 00 2e 7c a4 ..{L..{L..{...{...|2..|2..|...|.
1f540 00 2e 7d 14 00 2e 7d 14 00 2e 7d 80 00 2e 7d 80 00 2e 7d ee 00 2e 7d ee 00 2e 7e 64 00 2e 7e 64 ..}...}...}...}...}...}...~d..~d
1f560 00 2e 7e d8 00 2e 7e d8 00 2e 7f 4a 00 2e 7f 4a 00 2e 7f ba 00 2e 7f ba 00 2e 80 2c 00 2e 80 2c ..~...~....J...J...........,...,
1f580 00 2e 80 ac 00 2e 80 ac 00 2e 81 1a 00 2e 81 1a 00 2e 81 96 00 2e 81 96 00 2e 82 0c 00 2e 82 0c ................................
1f5a0 00 2e 82 7c 00 2e 82 7c 00 2e 82 f2 00 2e 82 f2 00 2e 83 66 00 2e 83 66 00 2e 83 d8 00 2e 83 d8 ...|...|...........f...f........
1f5c0 00 2e 84 54 00 2e 84 54 00 2e 84 d2 00 2e 84 d2 00 2e 85 46 00 2e 85 46 00 2e 85 b8 00 2e 85 b8 ...T...T...........F...F........
1f5e0 00 2e 86 2e 00 2e 86 2e 00 2e 86 9c 00 2e 86 9c 00 2e 87 12 00 2e 88 d6 00 2e 89 92 00 2e 8a 78 ...............................x
1f600 00 2e 8a 78 00 2e 8a f6 00 2e 8a f6 00 2e 8b 74 00 2e 8b 74 00 2e 8b f2 00 2e 8b f2 00 2e 8c 72 ...x...........t...t...........r
1f620 00 2e 8e 32 00 2e 8e ee 00 2e 8f d4 00 2e 8f d4 00 2e 90 52 00 2e 90 52 00 2e 90 c6 00 2e 90 c6 ...2...............R...R........
1f640 00 2e 91 40 00 2e 91 40 00 2e 91 be 00 2e 91 be 00 2e 92 3e 00 2e 92 3e 00 2e 92 be 00 2e 92 be ...@...@...........>...>........
1f660 00 2e 93 3a 00 2e 93 3a 00 2e 93 b0 00 2e 93 b0 00 2e 94 24 00 2e 94 24 00 2e 94 a0 00 2e 94 a0 ...:...:...........$...$........
1f680 00 2e 95 1e 00 2e 95 1e 00 2e 95 94 00 2e 95 94 00 2e 96 10 00 2e 96 10 00 2e 96 86 00 2e 96 86 ................................
1f6a0 00 2e 96 fa 00 2e 96 fa 00 2e 97 76 00 2e 97 76 00 2e 97 ec 00 2e 97 ec 00 2e 98 60 00 2e 98 60 ...........v...v...........`...`
1f6c0 00 2e 98 de 00 2e 98 de 00 2e 99 58 00 2e 99 58 00 2e 99 d2 00 2e 99 d2 00 2e 9a 54 00 2e 9a 54 ...........X...X...........T...T
1f6e0 00 2e 9a d8 00 2e 9a d8 00 2e 9b 6a 00 2e 9b 6a 00 2e 9b fc 00 2e 9b fc 00 2e 9c 7e 00 2e 9c 7e ...........j...j...........~...~
1f700 00 2e 9c fc 00 2e 9c fc 00 2e 9d 80 00 2e 9d 80 00 2e 9e 02 00 2e 9e 02 00 2e 9e 82 00 2e 9e 82 ................................
1f720 00 2e 9e fe 00 2e 9e fe 00 2e 9f 70 00 2e 9f 70 00 2e 9f e2 00 2e 9f e2 00 2e a0 5e 00 2e a0 5e ...........p...p...........^...^
1f740 00 2e a0 dc 00 2e a0 dc 00 2e a1 62 00 2e a1 62 00 2e a1 e0 00 2e a1 e0 00 2e a2 52 00 2e a2 52 ...........b...b...........R...R
1f760 00 2e a2 ce 00 2e a2 ce 00 2e a3 52 00 2e a3 52 00 2e a3 c8 00 2e a3 c8 00 2e a4 48 00 2e a4 48 ...........R...R...........H...H
1f780 00 2e a4 bc 00 2e a4 bc 00 2e a5 36 00 2e a5 36 00 2e a5 b8 00 2e a5 b8 00 2e a6 32 00 2e a6 32 ...........6...6...........2...2
1f7a0 00 2e a6 b4 00 2e a6 b4 00 2e a7 2e 00 2e a7 2e 00 2e a7 c0 00 2e a7 c0 00 2e a8 52 00 2e a8 52 ...........................R...R
1f7c0 00 2e a8 d4 00 2e a8 d4 00 2e a9 52 00 2e a9 52 00 2e a9 d6 00 2e a9 d6 00 2e aa 54 00 2e aa 54 ...........R...R...........T...T
1f7e0 00 2e aa c8 00 2e aa c8 00 2e ab 4e 00 2e ab 4e 00 2e ab cc 00 2e ab cc 00 2e ac 46 00 2e ac 46 ...........N...N...........F...F
1f800 00 2e ac b8 00 2e ac b8 00 2e ad 2c 00 2e ad 2c 00 2e ad aa 00 2e ad aa 00 2e ae 2a 00 2e ae 2a ...........,...,...........*...*
1f820 00 2e ae b0 00 2e ae b0 00 2e af 2e 00 2e af 2e 00 2e af a2 00 2e af a2 00 2e b0 20 00 2e b1 ce ................................
1f840 00 2e b2 8a 00 2e b3 6a 00 2e b3 6a 00 2e b3 dc 00 2e b3 dc 00 2e b4 4c 00 2e b4 4c 00 2e b4 c4 .......j...j...........L...L....
1f860 00 2e b4 c4 00 2e b5 34 00 2e b5 34 00 2e b5 a6 00 2e b5 a6 00 2e b6 1a 00 2e b6 1a 00 2e b6 88 .......4...4....................
1f880 00 2e b6 88 00 2e b6 fe 00 2e b6 fe 00 2e b7 70 00 2e b7 70 00 2e b7 e0 00 2e b7 e0 00 2e b8 4e ...............p...p...........N
1f8a0 00 2e b8 4e 00 2e b8 c2 00 2e b8 c2 00 2e b9 36 00 2e b9 36 00 2e b9 a8 00 2e b9 a8 00 2e ba 1c ...N...........6...6............
1f8c0 00 2e ba 1c 00 2e ba 88 00 2e ba 88 00 2e ba fc 00 2e ba fc 00 2e bb 68 00 2e bb 68 00 2e bb da .......................h...h....
1f8e0 00 2e bb da 00 2e bc 54 00 2e bc 54 00 2e bc c6 00 2e bc c6 00 2e bd 34 00 2e bd 34 00 2e bd aa .......T...T...........4...4....
1f900 00 2e bd aa 00 2e be 20 00 2e be 20 00 2e be 92 00 2e be 92 00 2e bf 06 00 2e bf 06 00 2e bf 78 ...............................x
1f920 00 2e bf 78 00 2e bf e8 00 2e bf e8 00 2e c0 54 00 2e c0 54 00 2e c0 ca 00 2e c0 ca 00 2e c1 40 ...x...........T...T...........@
1f940 00 2e c1 40 00 2e c1 b0 00 2e c1 b0 00 2e c2 22 00 2e c2 22 00 2e c2 94 00 2e c2 94 00 2e c3 04 ...@..........."..."............
1f960 00 2e c3 04 00 2e c3 7c 00 2e c3 7c 00 2e c3 ec 00 2e c3 ec 00 2e c4 5c 00 2e c4 5c 00 2e c4 ca .......|...|...........\...\....
1f980 00 2e c4 ca 00 2e c5 38 00 2e c5 38 00 2e c5 a6 00 2e c5 a6 00 2e c6 1e 00 2e c6 1e 00 2e c6 96 .......8...8....................
1f9a0 00 2e c6 96 00 2e c7 0a 00 2e c7 0a 00 2e c7 80 00 2e c7 80 00 2e c7 f6 00 2e c7 f6 00 2e c8 6a ...............................j
1f9c0 00 2e c8 6a 00 2e c8 de 00 2e c8 de 00 2e c9 56 00 2e c9 56 00 2e c9 ce 00 2e c9 ce 00 2e ca 42 ...j...........V...V...........B
1f9e0 00 2e ca 42 00 2e ca b8 00 2e ca b8 00 2e cb 2e 00 2e cb 2e 00 2e cb a2 00 2e cb a2 00 2e cc 14 ...B............................
1fa00 00 2e cc 14 00 2e cc 84 00 2e cc 84 00 2e cc f4 00 2e cc f4 00 2e cd 64 00 2e cd 64 00 2e cd cc .......................d...d....
1fa20 00 2e cd cc 00 2e ce 34 00 2e ce 34 00 2e ce a4 00 2e ce a4 00 2e cf 14 00 2e cf 14 00 2e cf 80 .......4...4....................
1fa40 00 2e cf 80 00 2e cf ec 00 2e cf ec 00 2e d0 5a 00 2e d0 5a 00 2e d0 c8 00 2e d0 c8 00 2e d1 3c ...............Z...Z...........<
1fa60 00 2e d1 3c 00 2e d1 b0 00 2e d1 b0 00 2e d2 18 00 2e d2 18 00 2e d2 82 00 2e d2 82 00 2e d2 ee ...<............................
1fa80 00 2e d2 ee 00 2e d3 56 00 2e d3 56 00 2e d3 c0 00 2e d3 c0 00 2e d4 2a 00 2e d4 2a 00 2e d4 92 .......V...V...........*...*....
1faa0 00 2e d4 92 00 2e d4 fc 00 2e d4 fc 00 2e d5 64 00 2e d5 64 00 2e d5 d4 00 2e d5 d4 00 2e d6 44 ...............d...d...........D
1fac0 00 2e d6 44 00 2e d6 b0 00 2e d6 b0 00 2e d7 1c 00 2e d7 1c 00 2e d7 90 00 2e d7 90 00 2e d8 04 ...D............................
1fae0 00 2e d8 04 00 2e d8 6e 00 2e d8 6e 00 2e d8 e2 00 2e d8 e2 00 2e d9 56 00 2e d9 56 00 2e d9 ce .......n...n...........V...V....
1fb00 00 2e d9 ce 00 2e da 40 00 2e da 40 00 2e da b4 00 2e da b4 00 2e db 28 00 2e db 28 00 2e db 9a .......@...@...........(...(....
1fb20 00 2e db 9a 00 2e dc 12 00 2e dc 12 00 2e dc 8a 00 2e dc 8a 00 2e dc fc 00 2e dc fc 00 2e dd 6e ...............................n
1fb40 00 2e dd 6e 00 2e dd e0 00 2e dd e0 00 2e de 52 00 2e de 52 00 2e de c4 00 2e de c4 00 2e df 34 ...n...........R...R...........4
1fb60 00 2e df 34 00 2e df a4 00 2e df a4 00 2e e0 16 00 2e e0 16 00 2e e0 88 00 2e e0 88 00 2e e0 f4 ...4............................
1fb80 00 2e e0 f4 00 2e e1 60 00 2e e1 60 00 2e e1 d4 00 2e e1 d4 00 2e e2 48 00 2e e2 48 00 2e e2 bc .......`...`...........H...H....
1fba0 00 2e e2 bc 00 2e e3 30 00 2e e3 30 00 2e e3 a6 00 2e e3 a6 00 2e e4 20 00 2e e4 20 00 2e e4 8c .......0...0....................
1fbc0 00 2e e4 8c 00 2e e4 f8 00 2e e4 f8 00 2e e5 6e 00 2e e5 6e 00 2e e5 e8 00 2e e5 e8 00 2e e6 5a ...............n...n...........Z
1fbe0 00 2e e6 5a 00 2e e6 d0 00 2e e6 d0 00 2e e7 3e 00 2e e7 3e 00 2e e7 ac 00 2e e7 ac 00 2e e8 16 ...Z...........>...>............
1fc00 00 2e e8 16 00 2e e8 82 00 2e e8 82 00 2e e8 ec 00 2e e8 ec 00 2e e9 58 00 2e e9 58 00 2e e9 c4 .......................X...X....
1fc20 00 2e e9 c4 00 2e ea 32 00 2e ea 32 00 2e ea a2 00 2e ea a2 00 2e eb 12 00 2e eb 12 00 2e eb 80 .......2...2....................
1fc40 00 2e eb 80 00 2e eb f0 00 2e eb f0 00 2e ec 6a 00 2e ec 6a 00 2e ec e4 00 2e ec e4 00 2e ed 56 ...............j...j...........V
1fc60 00 2e ed 56 00 2e ed c4 00 2e ed c4 00 2e ee 36 00 2e ee 36 00 2e ee a4 00 2e ee a4 00 2e ef 12 ...V...........6...6............
1fc80 00 2e ef 12 00 2e ef 8a 00 2e ef 8a 00 2e f0 00 00 2e f0 00 00 2e f0 74 00 2e f0 74 00 2e f0 e8 .......................t...t....
1fca0 00 2e f0 e8 00 2e f1 5c 00 2e f1 5c 00 2e f1 ca 00 2e f1 ca 00 2e f2 3e 00 2e f2 3e 00 2e f2 b4 .......\...\...........>...>....
1fcc0 00 2e f2 b4 00 2e f3 2a 00 2e f3 2a 00 2e f3 a0 00 2e f3 a0 00 2e f4 16 00 2e f4 16 00 2e f4 9a .......*...*....................
1fce0 00 2e f4 9a 00 2e f5 0a 00 2e f5 0a 00 2e f5 7a 00 2e f5 7a 00 2e f5 ea 00 2e f5 ea 00 2e f6 62 ...............z...z...........b
1fd00 00 2e f6 62 00 2e f6 dc 00 2e f6 dc 00 2e f7 56 00 2e f7 56 00 2e f7 c4 00 2e f7 c4 00 2e f8 32 ...b...........V...V...........2
1fd20 00 2e f8 32 00 2e f8 b4 00 2e f8 b4 00 2e f9 22 00 2e f9 22 00 2e f9 90 00 2e f9 90 00 2e fa 00 ...2..........."..."............
1fd40 00 2e fa 00 00 2e fa 70 00 2e fa 70 00 2e fa da 00 2e fa da 00 2e fb 44 00 2e fb 44 00 2e fb ae .......p...p...........D...D....
1fd60 00 2e fb ae 00 2e fc 2e 00 2e fc 2e 00 2e fc ae 00 2e fc ae 00 2e fd 1c 00 2e fd 1c 00 2e fd 8e ................................
1fd80 00 2e fd 8e 00 2e fe 00 00 2e fe 00 00 2e fe 74 00 2e fe 74 00 2e fe e4 00 2e fe e4 00 2e ff 5a ...............t...t...........Z
1fda0 00 2e ff 5a 00 2e ff d0 00 2e ff d0 00 2f 00 48 00 2f 00 48 00 2f 00 c2 00 2f 00 c2 00 2f 01 3c ...Z........./.H./.H./.../.../.<
1fdc0 00 2f 01 3c 00 2f 01 ac 00 2f 01 ac 00 2f 02 1e 00 2f 02 1e 00 2f 02 90 00 2f 02 90 00 2f 03 02 ./.<./.../.../.../.../.../.../..
1fde0 00 2f 03 02 00 2f 03 72 00 2f 03 72 00 2f 03 ec 00 2f 03 ec 00 2f 04 66 00 2f 04 66 00 2f 04 e4 ./.../.r./.r./.../.../.f./.f./..
1fe00 00 2f 04 e4 00 2f 05 62 00 2f 05 62 00 2f 05 d6 00 2f 05 d6 00 2f 06 50 00 2f 06 50 00 2f 06 ca ./.../.b./.b./.../.../.P./.P./..
1fe20 00 2f 06 ca 00 2f 07 44 00 2f 07 44 00 2f 07 b2 00 2f 07 b2 00 2f 08 20 00 2f 08 20 00 2f 08 8e ./.../.D./.D./.../.../.../.../..
1fe40 00 2f 08 8e 00 2f 08 fa 00 2f 08 fa 00 2f 09 76 00 2f 09 76 00 2f 09 ea 00 2f 09 ea 00 2f 0a 54 ./.../.../.../.v./.v./.../.../.T
1fe60 00 2f 0a 54 00 2f 0a c2 00 2f 0a c2 00 2f 0b 30 00 2f 0b 30 00 2f 0b 9a 00 2f 0b 9a 00 2f 0c 12 ./.T./.../.../.0./.0./.../.../..
1fe80 00 2f 0c 12 00 2f 0c 8a 00 2f 0c 8a 00 2f 0c fc 00 2f 0c fc 00 2f 0d 6e 00 2f 0d 6e 00 2f 0d dc ./.../.../.../.../.../.n./.n./..
1fea0 00 2f 0d dc 00 2f 0e 4c 00 2f 0e 4c 00 2f 0e bc 00 2f 0e bc 00 2f 0f 3a 00 2f 0f 3a 00 2f 0f b8 ./.../.L./.L./.../.../.:./.:./..
1fec0 00 2f 0f b8 00 2f 10 28 00 2f 10 28 00 2f 10 9a 00 2f 10 9a 00 2f 11 0c 00 2f 11 0c 00 2f 11 7e ./.../.(./.(./.../.../.../.../.~
1fee0 00 2f 11 7e 00 2f 11 ee 00 2f 11 ee 00 2f 12 60 00 2f 12 60 00 2f 12 d2 00 2f 12 d2 00 2f 13 44 ./.~./.../.../.`./.`./.../.../.D
1ff00 00 2f 13 44 00 2f 13 b8 00 2f 13 b8 00 2f 14 28 00 2f 14 28 00 2f 14 9a 00 2f 14 9a 00 2f 15 0c ./.D./.../.../.(./.(./.../.../..
1ff20 00 2f 15 0c 00 2f 15 7c 00 2f 15 7c 00 2f 15 fa 00 2f 15 fa 00 2f 16 78 00 2f 16 78 00 2f 16 ee ./.../.|./.|./.../.../.x./.x./..
1ff40 00 2f 16 ee 00 2f 17 66 00 2f 17 66 00 2f 17 de 00 2f 17 de 00 2f 18 58 00 2f 18 58 00 2f 18 d4 ./.../.f./.f./.../.../.X./.X./..
1ff60 00 2f 18 d4 00 2f 19 50 00 2f 19 50 00 2f 19 c8 00 2f 19 c8 00 2f 1a 40 00 2f 1a 40 00 2f 1a b8 ./.../.P./.P./.../.../.@./.@./..
1ff80 00 2f 1a b8 00 2f 1b 2e 00 2f 1b 2e 00 2f 1b a4 00 2f 1b a4 00 2f 1c 1a 00 2f 1c 1a 00 2f 1c 90 ./.../.../.../.../.../.../.../..
1ffa0 00 2f 1c 90 00 2f 1c fe 00 2f 1c fe 00 2f 1d 70 00 2f 1d 70 00 2f 1d e2 00 2f 1d e2 00 2f 1e 5a ./.../.../.../.p./.p./.../.../.Z
1ffc0 00 2f 1e 5a 00 2f 1e d2 00 2f 1e d2 00 2f 1f 46 00 2f 1f 46 00 2f 1f b4 00 2f 1f b4 00 2f 20 28 ./.Z./.../.../.F./.F./.../.../.(
1ffe0 00 2f 20 28 00 2f 20 9c 00 2f 20 9c 00 2f 21 0c 00 2f 21 0c 00 2f 21 94 00 2f 21 94 00 2f 22 0e ./.(./.../.../!../!../!../!../".
20000 00 2f 22 0e 00 2f 22 84 00 2f 22 84 00 2f 22 fa 00 2f 22 fa 00 2f 23 74 00 2f 23 74 00 2f 23 e8 ./"../"../"../"../"../#t./#t./#.
20020 00 2f 23 e8 00 2f 24 5e 00 2f 24 5e 00 2f 24 d8 00 2f 24 d8 00 2f 25 4c 00 2f 25 4c 00 2f 25 c4 ./#../$^./$^./$../$../%L./%L./%.
20040 00 2f 25 c4 00 2f 26 3c 00 2f 26 3c 00 2f 26 b6 00 2f 26 b6 00 2f 27 30 00 2f 27 30 00 2f 27 9c ./%../&<./&<./&../&../'0./'0./'.
20060 00 2f 27 9c 00 2f 28 10 00 2f 28 10 00 2f 28 84 00 2f 28 84 00 2f 28 f6 00 2f 28 f6 00 2f 29 6a ./'../(../(../(../(../(../(../)j
20080 00 2f 29 6a 00 2f 29 de 00 2f 29 de 00 2f 2a 50 00 2f 2a 50 00 2f 2a c2 00 2f 2a c2 00 2f 2b 3a ./)j./)../)../*P./*P./*../*../+:
200a0 00 2f 2b 3a 00 2f 2b b2 00 2f 2b b2 00 2f 2c 24 00 2f 2c 24 00 2f 2c 94 00 2f 2c 94 00 2f 2d 02 ./+:./+../+../,$./,$./,../,../-.
200c0 00 2f 2d 02 00 2f 2d 7a 00 2f 2d 7a 00 2f 2d ee 00 2f 2d ee 00 2f 2e 64 00 2f 2e 64 00 2f 2e da ./-../-z./-z./-../-../.d./.d./..
200e0 00 2f 2e da 00 2f 2f 50 00 2f 2f 50 00 2f 2f c6 00 2f 2f c6 00 2f 30 3c 00 2f 30 3c 00 2f 30 b2 ./...//P.//P.//..//../0<./0<./0.
20100 00 2f 30 b2 00 2f 31 32 00 2f 31 32 00 2f 31 a6 00 2f 31 a6 00 2f 32 1a 00 2f 32 1a 00 2f 32 8c ./0../12./12./1../1../2../2../2.
20120 00 2f 32 8c 00 2f 32 fe 00 2f 32 fe 00 2f 33 72 00 2f 33 72 00 2f 33 e6 00 2f 33 e6 00 2f 34 58 ./2../2../2../3r./3r./3../3../4X
20140 00 2f 34 58 00 2f 34 d0 00 2f 34 d0 00 2f 35 44 00 2f 35 44 00 2f 35 b8 00 2f 35 b8 00 2f 36 2c ./4X./4../4../5D./5D./5../5../6,
20160 00 2f 36 2c 00 2f 36 a2 00 2f 36 a2 00 2f 37 1a 00 2f 37 1a 00 2f 37 86 00 2f 37 86 00 2f 37 fa ./6,./6../6../7../7../7../7../7.
20180 00 2f 37 fa 00 2f 38 74 00 2f 3a 1c 00 2f 3a d8 00 2f 3b b6 00 2f 3b b6 00 2f 3c 24 00 2f 3d cc ./7../8t./:../:../;../;../<$./=.
201a0 00 2f 3e 88 00 2f 3f 66 00 2f 3f 66 00 2f 3f cc 00 2f 3f cc 00 2f 40 34 00 2f 40 34 00 2f 40 9e ./>../?f./?f./?../?../@4./@4./@.
201c0 00 2f 40 9e 00 2f 41 0c 00 2f 41 0c 00 2f 41 7c 00 2f 41 7c 00 2f 41 e2 00 2f 41 e2 00 2f 42 48 ./@../A../A../A|./A|./A../A../BH
201e0 00 2f 42 48 00 2f 42 ae 00 2f 42 ae 00 2f 43 1a 00 2f 43 1a 00 2f 43 84 00 2f 43 84 00 2f 43 ee ./BH./B../B../C../C../C../C../C.
20200 00 2f 43 ee 00 2f 44 56 00 2f 44 56 00 2f 44 be 00 2f 44 be 00 2f 45 26 00 2f 45 26 00 2f 45 8e ./C../DV./DV./D../D../E&./E&./E.
20220 00 2f 45 8e 00 2f 45 fa 00 2f 45 fa 00 2f 46 64 00 2f 46 64 00 2f 46 ce 00 2f 46 ce 00 2f 47 36 ./E../E../E../Fd./Fd./F../F../G6
20240 00 2f 47 36 00 2f 47 9a 00 2f 47 9a 00 2f 48 00 00 2f 48 00 00 2f 48 6a 00 2f 48 6a 00 2f 48 d6 ./G6./G../G../H../H../Hj./Hj./H.
20260 00 2f 48 d6 00 2f 49 3e 00 2f 49 3e 00 2f 49 a8 00 2f 49 a8 00 2f 4a 12 00 2f 4a 12 00 2f 4a 7c ./H../I>./I>./I../I../J../J../J|
20280 00 2f 4a 7c 00 2f 4a ee 00 2f 4a ee 00 2f 4b 5a 00 2f 4b 5a 00 2f 4b c4 00 2f 4b c4 00 2f 4c 3c ./J|./J../J../KZ./KZ./K../K../L<
202a0 00 2f 4c 3c 00 2f 4c b4 00 2f 4c b4 00 2f 4d 1e 00 2f 4d 1e 00 2f 4d 8a 00 2f 4d 8a 00 2f 4d f8 ./L<./L../L../M../M../M../M../M.
202c0 00 2f 4d f8 00 2f 4e 66 00 2f 4e 66 00 2f 4e d0 00 2f 4e d0 00 2f 4f 42 00 2f 4f 42 00 2f 4f ac ./M../Nf./Nf./N../N../OB./OB./O.
202e0 00 2f 4f ac 00 2f 50 16 00 2f 50 16 00 2f 50 80 00 2f 50 80 00 2f 50 ea 00 2f 50 ea 00 2f 51 56 ./O../P../P../P../P../P../P../QV
20300 00 2f 51 56 00 2f 51 c0 00 2f 51 c0 00 2f 52 26 00 2f 52 26 00 2f 52 90 00 2f 52 90 00 2f 52 fa ./QV./Q../Q../R&./R&./R../R../R.
20320 00 2f 52 fa 00 2f 53 60 00 2f 53 60 00 2f 53 cc 00 2f 53 cc 00 2f 54 38 00 2f 54 38 00 2f 54 a6 ./R../S`./S`./S../S../T8./T8./T.
20340 00 2f 54 a6 00 2f 55 14 00 2f 55 14 00 2f 55 7a 00 2f 55 7a 00 2f 55 e6 00 2f 55 e6 00 2f 56 4e ./T../U../U../Uz./Uz./U../U../VN
20360 00 2f 56 4e 00 2f 56 b4 00 2f 56 b4 00 2f 57 22 00 2f 57 22 00 2f 57 88 00 2f 57 88 00 2f 57 ee ./VN./V../V../W"./W"./W../W../W.
20380 00 2f 57 ee 00 2f 58 54 00 2f 58 54 00 2f 58 c4 00 2f 58 c4 00 2f 59 36 00 2f 59 36 00 2f 59 a4 ./W../XT./XT./X../X../Y6./Y6./Y.
203a0 00 2f 59 a4 00 2f 5a 0c 00 2f 5a 0c 00 2f 5a 7a 00 2f 5a 7a 00 2f 5a e8 00 2f 5a e8 00 2f 5b 58 ./Y../Z../Z../Zz./Zz./Z../Z../[X
203c0 00 2f 5b 58 00 2f 5b c8 00 2f 5b c8 00 2f 5c 30 00 2f 5c 30 00 2f 5c 9c 00 2f 5c 9c 00 2f 5d 08 ./[X./[../[../\0./\0./\../\../].
203e0 00 2f 5d 08 00 2f 5d 72 00 2f 5d 72 00 2f 5d dc 00 2f 5d dc 00 2f 5e 42 00 2f 5e 42 00 2f 5e b2 ./]../]r./]r./]../]../^B./^B./^.
20400 00 2f 5e b2 00 2f 5f 1a 00 2f 5f 1a 00 2f 5f 86 00 2f 5f 86 00 2f 5f f0 00 2f 5f f0 00 2f 60 62 ./^../_../_../_../_../_../_../`b
20420 00 2f 60 62 00 2f 60 cc 00 2f 60 cc 00 2f 61 36 00 2f 61 36 00 2f 61 9e 00 2f 61 9e 00 2f 62 08 ./`b./`../`../a6./a6./a../a../b.
20440 00 2f 62 08 00 2f 62 76 00 2f 62 76 00 2f 62 e4 00 2f 62 e4 00 2f 63 50 00 2f 63 50 00 2f 63 ba ./b../bv./bv./b../b../cP./cP./c.
20460 00 2f 63 ba 00 2f 64 20 00 2f 64 20 00 2f 64 92 00 2f 64 92 00 2f 65 04 00 2f 65 04 00 2f 65 70 ./c../d../d../d../d../e../e../ep
20480 00 2f 65 70 00 2f 65 dc 00 2f 65 dc 00 2f 66 42 00 2f 66 42 00 2f 66 b2 00 2f 66 b2 00 2f 67 22 ./ep./e../e../fB./fB./f../f../g"
204a0 00 2f 67 22 00 2f 67 8e 00 2f 67 8e 00 2f 67 fa 00 2f 67 fa 00 2f 68 64 00 2f 68 64 00 2f 68 cc ./g"./g../g../g../g../hd./hd./h.
204c0 00 2f 68 cc 00 2f 69 30 00 2f 69 30 00 2f 69 a2 00 2f 69 a2 00 2f 6a 0a 00 2f 6a 0a 00 2f 6a 76 ./h../i0./i0./i../i../j../j../jv
204e0 00 2f 6a 76 00 2f 6a dc 00 2f 6a dc 00 2f 6b 44 00 2f 6b 44 00 2f 6b ac 00 2f 6b ac 00 2f 6c 12 ./jv./j../j../kD./kD./k../k../l.
20500 00 2f 6c 12 00 2f 6c 78 00 2f 6c 78 00 2f 6c de 00 2f 6c de 00 2f 6d 42 00 2f 6d 42 00 2f 6d ac ./l../lx./lx./l../l../mB./mB./m.
20520 00 2f 6d ac 00 2f 6e 12 00 2f 6e 12 00 2f 6e 76 00 2f 6e 76 00 2f 6e dc 00 2f 6e dc 00 2f 6f 4a ./m../n../n../nv./nv./n../n../oJ
20540 00 2f 6f 4a 00 2f 6f b8 00 2f 6f b8 00 2f 70 1c 00 2f 70 1c 00 2f 70 80 00 2f 70 80 00 2f 70 e4 ./oJ./o../o../p../p../p../p../p.
20560 00 2f 70 e4 00 2f 71 4a 00 2f 71 4a 00 2f 71 b0 00 2f 71 b0 00 2f 72 14 00 2f 72 14 00 2f 72 7e ./p../qJ./qJ./q../q../r../r../r~
20580 00 2f 72 7e 00 2f 72 e6 00 2f 72 e6 00 2f 73 4c 00 2f 73 4c 00 2f 73 ba 00 2f 73 ba 00 2f 74 28 ./r~./r../r../sL./sL./s../s../t(
205a0 00 2f 74 28 00 2f 74 8c 00 2f 74 8c 00 2f 74 f4 00 2f 74 f4 00 2f 75 5c 00 2f 75 5c 00 2f 75 c6 ./t(./t../t../t../t../u\./u\./u.
205c0 00 2f 75 c6 00 2f 76 2e 00 2f 76 2e 00 2f 76 98 00 2f 76 98 00 2f 77 04 00 2f 77 04 00 2f 77 6a ./u../v../v../v../v../w../w../wj
205e0 00 2f 77 6a 00 2f 77 d2 00 2f 77 d2 00 2f 78 3a 00 2f 78 3a 00 2f 78 a4 00 2f 78 a4 00 2f 79 0a ./wj./w../w../x:./x:./x../x../y.
20600 00 2f 79 0a 00 2f 79 76 00 2f 79 76 00 2f 79 e2 00 2f 79 e2 00 2f 7a 50 00 2f 7a 50 00 2f 7a be ./y../yv./yv./y../y../zP./zP./z.
20620 00 2f 7a be 00 2f 7b 24 00 2f 7b 24 00 2f 7b 90 00 2f 7b 90 00 2f 7b fc 00 2f 7b fc 00 2f 7c 64 ./z../{$./{$./{../{../{../{../|d
20640 00 2f 7c 64 00 2f 7c ca 00 2f 7c ca 00 2f 7d 38 00 2f 7d 38 00 2f 7d 9e 00 2f 7d 9e 00 2f 7e 04 ./|d./|../|../}8./}8./}../}../~.
20660 00 2f 7e 04 00 2f 7e 6a 00 2f 7e 6a 00 2f 7e da 00 2f 7e da 00 2f 7f 46 00 2f 7f 46 00 2f 7f ae ./~../~j./~j./~../~../.F./.F./..
20680 00 2f 7f ae 00 2f 80 1c 00 2f 80 1c 00 2f 80 8a 00 2f 80 8a 00 2f 80 fa 00 2f 80 fa 00 2f 81 6a ./.../.../.../.../.../.../.../.j
206a0 00 2f 81 6a 00 2f 81 d2 00 2f 81 d2 00 2f 82 3e 00 2f 82 3e 00 2f 82 a8 00 2f 82 a8 00 2f 83 1a ./.j./.../.../.>./.>./.../.../..
206c0 00 2f 83 1a 00 2f 83 88 00 2f 83 88 00 2f 83 f4 00 2f 83 f4 00 2f 84 5e 00 2f 84 5e 00 2f 84 c4 ./.../.../.../.../.../.^./.^./..
206e0 00 2f 84 c4 00 2f 85 2c 00 2f 85 2c 00 2f 85 9c 00 2f 85 9c 00 2f 86 04 00 2f 86 04 00 2f 86 6e ./.../.,./.,./.../.../.../.../.n
20700 00 2f 86 6e 00 2f 86 d8 00 2f 86 d8 00 2f 87 4a 00 2f 87 4a 00 2f 87 b6 00 2f 87 b6 00 2f 88 28 ./.n./.../.../.J./.J./.../.../.(
20720 00 2f 88 28 00 2f 88 90 00 2f 8a 42 00 2f 8a fe 00 2f 8b de 00 2f 8b de 00 2f 8c 54 00 2f 8c 54 ./.(./.../.B./.../.../.../.T./.T
20740 00 2f 8c c8 00 2f 8c c8 00 2f 8d 3c 00 2f 8d 3c 00 2f 8d a4 00 2f 8d a4 00 2f 8e 18 00 2f 8e 18 ./.../.../.<./.<./.../.../.../..
20760 00 2f 8e 82 00 2f 8e 82 00 2f 8e ee 00 2f 8e ee 00 2f 8f 5a 00 2f 8f 5a 00 2f 8f c4 00 2f 8f c4 ./.../.../.../.../.Z./.Z./.../..
20780 00 2f 90 32 00 2f 90 32 00 2f 90 a4 00 2f 90 a4 00 2f 91 18 00 2f 91 18 00 2f 91 8a 00 2f 91 8a ./.2./.2./.../.../.../.../.../..
207a0 00 2f 91 fc 00 2f 91 fc 00 2f 92 6c 00 2f 92 6c 00 2f 92 e2 00 2f 92 e2 00 2f 93 58 00 2f 93 58 ./.../.../.l./.l./.../.../.X./.X
207c0 00 2f 93 c8 00 2f 93 c8 00 2f 94 36 00 2f 94 36 00 2f 94 a2 00 2f 94 a2 00 2f 95 1e 00 2f 95 1e ./.../.../.6./.6./.../.../.../..
207e0 00 2f 95 9a 00 2f 95 9a 00 2f 96 0e 00 2f 96 0e 00 2f 96 82 00 2f 96 82 00 2f 96 f4 00 2f 96 f4 ./.../.../.../.../.../.../.../..
20800 00 2f 97 66 00 2f 97 66 00 2f 97 e4 00 2f 97 e4 00 2f 98 62 00 2f 98 62 00 2f 98 d4 00 2f 98 d4 ./.f./.f./.../.../.b./.b./.../..
20820 00 2f 99 46 00 2f 99 46 00 2f 99 ba 00 2f 99 ba 00 2f 9a 2e 00 2f 9a 2e 00 2f 9a a2 00 2f 9a a2 ./.F./.F./.../.../.../.../.../..
20840 00 2f 9b 18 00 2f 9b 18 00 2f 9b 8e 00 2f 9b 8e 00 2f 9c 02 00 2f 9c 02 00 2f 9c 7a 00 2f 9c 7a ./.../.../.../.../.../.../.z./.z
20860 00 2f 9c f2 00 2f 9c f2 00 2f 9d 66 00 2f 9d 66 00 2f 9d d8 00 2f 9d d8 00 2f 9e 46 00 2f 9e 46 ./.../.../.f./.f./.../.../.F./.F
20880 00 2f 9e b4 00 2f 9e b4 00 2f 9f 26 00 2f 9f 26 00 2f 9f 98 00 2f 9f 98 00 2f a0 0c 00 2f a0 0c ./.../.../.&./.&./.../.../.../..
208a0 00 2f a0 80 00 2f a0 80 00 2f a0 f0 00 2f a0 f0 00 2f a1 60 00 2f a1 60 00 2f a1 e4 00 2f a1 e4 ./.../.../.../.../.`./.`./.../..
208c0 00 2f a2 68 00 2f a2 68 00 2f a2 d8 00 2f a2 d8 00 2f a3 4c 00 2f a3 4c 00 2f a3 c0 00 2f a3 c0 ./.h./.h./.../.../.L./.L./.../..
208e0 00 2f a4 30 00 2f a4 30 00 2f a4 9e 00 2f a4 9e 00 2f a5 0c 00 2f a5 0c 00 2f a5 78 00 2f a5 78 ./.0./.0./.../.../.../.../.x./.x
20900 00 2f a5 ea 00 2f a5 ea 00 2f a6 60 00 2f a6 60 00 2f a6 da 00 2f a6 da 00 2f a7 54 00 2f a7 54 ./.../.../.`./.`./.../.../.T./.T
20920 00 2f a7 c0 00 2f a7 c0 00 2f a8 3c 00 2f a8 3c 00 2f a8 b8 00 2f a8 b8 00 2f a9 20 00 2f a9 20 ./.../.../.<./.<./.../.../.../..
20940 00 2f a9 8a 00 2f a9 8a 00 2f a9 f4 00 2f a9 f4 00 2f aa 60 00 2f aa 60 00 2f aa ce 00 2f aa ce ./.../.../.../.../.`./.`./.../..
20960 00 2f ab 3c 00 2f ac ee 00 2f ad aa 00 2f ae 8a 00 2f ae 8a 00 2f ae f4 00 2f ae f4 00 2f af 5a ./.<./.../.../.../.../.../.../.Z
20980 00 2f af 5a 00 2f af c0 00 2f af c0 00 2f b0 26 00 2f b0 26 00 2f b0 8c 00 2f b0 8c 00 2f b0 f6 ./.Z./.../.../.&./.&./.../.../..
209a0 00 2f b0 f6 00 2f b1 60 00 2f b1 60 00 2f b1 c6 00 2f b1 c6 00 2f b2 2c 00 2f b2 2c 00 2f b2 9c ./.../.`./.`./.../.../.,./.,./..
209c0 00 2f b2 9c 00 2f b3 0c 00 2f b3 0c 00 2f b3 7c 00 2f b3 7c 00 2f b3 ec 00 2f b3 ec 00 2f b4 56 ./.../.../.../.|./.|./.../.../.V
209e0 00 2f b4 56 00 2f b4 ca 00 2f b4 ca 00 2f b5 3e 00 2f b5 3e 00 2f b5 b2 00 2f b5 b2 00 2f b6 26 ./.V./.../.../.>./.>./.../.../.&
20a00 00 2f b6 26 00 2f b6 96 00 2f b6 96 00 2f b7 08 00 2f b7 08 00 2f b7 7a 00 2f b7 7a 00 2f b7 ea ./.&./.../.../.../.../.z./.z./..
20a20 00 2f b7 ea 00 2f b8 54 00 2f b8 54 00 2f b8 ce 00 2f b8 ce 00 2f b9 48 00 2f b9 48 00 2f b9 b2 ./.../.T./.T./.../.../.H./.H./..
20a40 00 2f b9 b2 00 2f ba 24 00 2f ba 24 00 2f ba 92 00 2f ba 92 00 2f ba fe 00 2f ba fe 00 2f bb 6a ./.../.$./.$./.../.../.../.../.j
20a60 00 2f bb 6a 00 2f bb dc 00 2f bb dc 00 2f bc 56 00 2f bc 56 00 2f bc d0 00 2f bc d0 00 2f bd 4c ./.j./.../.../.V./.V./.../.../.L
20a80 00 2f bd 4c 00 2f bd ba 00 2f bd ba 00 2f be 24 00 2f be 24 00 2f be 8e 00 2f be 8e 00 2f bf 02 ./.L./.../.../.$./.$./.../.../..
20aa0 00 2f bf 02 00 2f bf 6e 00 2f bf 6e 00 2f bf da 00 2f bf da 00 2f c0 44 00 2f c0 44 00 2f c0 ae ./.../.n./.n./.../.../.D./.D./..
20ac0 00 2f c0 ae 00 2f c1 22 00 2f c1 22 00 2f c1 96 00 2f c1 96 00 2f c2 08 00 2f c2 08 00 2f c2 7a ./.../."./."./.../.../.../.../.z
20ae0 00 2f c2 7a 00 2f c2 e6 00 2f c2 e6 00 2f c3 5c 00 2f c3 5c 00 2f c3 d2 00 2f c3 d2 00 2f c4 42 ./.z./.../.../.\./.\./.../.../.B
20b00 00 2f c4 42 00 2f c4 b4 00 2f c4 b4 00 2f c5 26 00 2f c5 26 00 2f c5 96 00 2f c5 96 00 2f c6 08 ./.B./.../.../.&./.&./.../.../..
20b20 00 2f c6 08 00 2f c6 7c 00 2f c6 7c 00 2f c6 f0 00 2f c6 f0 00 2f c7 6a 00 2f c7 6a 00 2f c7 e4 ./.../.|./.|./.../.../.j./.j./..
20b40 00 2f c7 e4 00 2f c8 56 00 2f c8 56 00 2f c8 c4 00 2f c8 c4 00 2f c9 34 00 2f c9 34 00 2f c9 a4 ./.../.V./.V./.../.../.4./.4./..
20b60 00 2f c9 a4 00 2f ca 10 00 2f ca 10 00 2f ca 7e 00 2f ca 7e 00 2f ca f0 00 2f ca f0 00 2f cb 62 ./.../.../.../.~./.~./.../.../.b
20b80 00 2f cb 62 00 2f cb d4 00 2f cb d4 00 2f cc 46 00 2f cc 46 00 2f cc b2 00 2f cc b2 00 2f cd 1e ./.b./.../.../.F./.F./.../.../..
20ba0 00 2f cd 1e 00 2f cd 86 00 2f cd 86 00 2f cd ee 00 2f cd ee 00 2f ce 62 00 2f ce 62 00 2f ce ca ./.../.../.../.../.../.b./.b./..
20bc0 00 2f ce ca 00 2f cf 32 00 2f cf 32 00 2f cf 9e 00 2f cf 9e 00 2f d0 0a 00 2f d0 0a 00 2f d0 72 ./.../.2./.2./.../.../.../.../.r
20be0 00 2f d0 72 00 2f d0 da 00 2f d0 da 00 2f d1 54 00 2f d1 54 00 2f d1 ce 00 2f d1 ce 00 2f d2 40 ./.r./.../.../.T./.T./.../.../.@
20c00 00 2f d2 40 00 2f d2 b2 00 2f d2 b2 00 2f d3 20 00 2f d3 20 00 2f d3 90 00 2f d3 90 00 2f d4 00 ./.@./.../.../.../.../.../.../..
20c20 00 2f d4 00 00 2f d4 6e 00 2f d4 6e 00 2f d4 e0 00 2f d4 e0 00 2f d5 52 00 2f d5 52 00 2f d5 c0 ./.../.n./.n./.../.../.R./.R./..
20c40 00 2f d5 c0 00 2f d6 2e 00 2f d6 2e 00 2f d6 9a 00 2f d6 9a 00 2f d7 06 00 2f d7 06 00 2f d7 72 ./.../.../.../.../.../.../.../.r
20c60 00 2f d7 72 00 2f d7 f2 00 2f d7 f2 00 2f d8 72 00 2f d8 72 00 2f d8 f2 00 2f d8 f2 00 2f d9 5c ./.r./.../.../.r./.r./.../.../.\
20c80 00 2f d9 5c 00 2f d9 d6 00 2f d9 d6 00 2f da 4a 00 2f da 4a 00 2f da be 00 2f da be 00 2f db 32 ./.\./.../.../.J./.J./.../.../.2
20ca0 00 2f db 32 00 2f db a6 00 2f db a6 00 2f dc 16 00 2f dc 16 00 2f dc 86 00 2f dc 86 00 2f dc ec ./.2./.../.../.../.../.../.../..
20cc0 00 2f dc ec 00 2f dd 52 00 2f dd 52 00 2f dd b8 00 2f dd b8 00 2f de 2e 00 2f de 2e 00 2f de 94 ./.../.R./.R./.../.../.../.../..
20ce0 00 2f de 94 00 2f df 08 00 2f df 08 00 2f df 78 00 2f df 78 00 2f df f2 00 2f df f2 00 2f e0 6c ./.../.../.../.x./.x./.../.../.l
20d00 00 2f e0 6c 00 2f e0 d6 00 2f e0 d6 00 2f e1 44 00 2f e1 44 00 2f e1 b4 00 2f e1 b4 00 2f e2 24 ./.l./.../.../.D./.D./.../.../.$
20d20 00 2f e2 24 00 2f e2 92 00 2f e2 92 00 2f e3 02 00 2f e3 02 00 2f e3 72 00 2f e3 72 00 2f e3 e2 ./.$./.../.../.../.../.r./.r./..
20d40 00 2f e3 e2 00 2f e4 5a 00 2f e4 5a 00 2f e4 d2 00 2f e4 d2 00 2f e5 4c 00 2f e5 4c 00 2f e5 c6 ./.../.Z./.Z./.../.../.L./.L./..
20d60 00 2f e5 c6 00 2f e6 36 00 2f e6 36 00 2f e6 a0 00 2f e6 a0 00 2f e7 10 00 2f e7 10 00 2f e7 8e ./.../.6./.6./.../.../.../.../..
20d80 00 2f e7 8e 00 2f e8 0c 00 2f e8 0c 00 2f e8 7a 00 2f e8 7a 00 2f e8 e8 00 2f e8 e8 00 2f e9 54 ./.../.../.../.z./.z./.../.../.T
20da0 00 2f e9 54 00 2f e9 c0 00 2f e9 c0 00 2f ea 2a 00 2f ea 2a 00 2f ea 94 00 2f ea 94 00 2f eb 0a ./.T./.../.../.*./.*./.../.../..
20dc0 00 2f eb 0a 00 2f eb 7a 00 2f eb 7a 00 2f eb ea 00 2f eb ea 00 2f ec 5a 00 2f ec 5a 00 2f ec c4 ./.../.z./.z./.../.../.Z./.Z./..
20de0 00 2f ec c4 00 2f ed 44 00 2f ed 44 00 2f ed be 00 2f ed be 00 2f ee 2a 00 2f ee 2a 00 2f ee 96 ./.../.D./.D./.../.../.*./.*./..
20e00 00 2f ee 96 00 2f ef 14 00 2f ef 14 00 2f ef 7e 00 2f ef 7e 00 2f ef ee 00 2f ef ee 00 2f f0 5e ./.../.../.../.~./.~./.../.../.^
20e20 00 2f f0 5e 00 2f f0 c4 00 2f f0 c4 00 2f f1 2a 00 2f f1 2a 00 2f f1 90 00 2f f1 90 00 2f f2 02 ./.^./.../.../.*./.*./.../.../..
20e40 00 2f f2 02 00 2f f2 68 00 2f f2 68 00 2f f2 ce 00 2f f2 ce 00 2f f3 34 00 2f f3 34 00 2f f3 9e ./.../.h./.h./.../.../.4./.4./..
20e60 00 2f f3 9e 00 2f f4 0c 00 2f f4 0c 00 2f f4 7c 00 2f f4 7c 00 2f f4 ec 00 2f f4 ec 00 2f f5 5a ./.../.../.../.|./.|./.../.../.Z
20e80 00 2f f5 5a 00 2f f5 c4 00 2f f5 c4 00 2f f6 32 00 2f f6 32 00 2f f6 a0 00 2f f6 a0 00 2f f7 0e ./.Z./.../.../.2./.2./.../.../..
20ea0 00 2f f7 0e 00 2f f7 90 00 2f f7 90 00 2f f8 0a 00 2f f8 0a 00 2f f8 84 00 2f f8 84 00 2f f8 f6 ./.../.../.../.../.../.../.../..
20ec0 00 2f f8 f6 00 2f f9 60 00 2f f9 60 00 2f f9 c6 00 2f fb 78 00 2f fc 34 00 2f fd 14 00 2f fd 14 ./.../.`./.`./.../.x./.4./.../..
20ee0 00 2f fd 8e 00 2f fd 8e 00 2f fe 08 00 2f fe 08 00 2f fe 7e 00 2f fe 7e 00 2f ff 00 00 2f ff 00 ./.../.../.../.../.~./.~./.../..
20f00 00 2f ff 82 00 2f ff 82 00 30 00 00 00 30 00 00 00 30 00 80 00 30 00 80 00 30 01 00 00 30 01 00 ./.../...0...0...0...0...0...0..
20f20 00 30 01 7a 00 30 01 7a 00 30 01 f2 00 30 01 f2 00 30 02 70 00 30 02 70 00 30 02 ec 00 30 02 ec .0.z.0.z.0...0...0.p.0.p.0...0..
20f40 00 30 03 5a 00 30 03 5a 00 30 03 d2 00 30 03 d2 00 30 04 4c 00 30 04 4c 00 30 04 c0 00 30 04 c0 .0.Z.0.Z.0...0...0.L.0.L.0...0..
20f60 00 30 05 2e 00 30 05 2e 00 30 05 aa 00 30 05 aa 00 30 06 16 00 30 06 16 00 30 06 8a 00 30 06 8a .0...0...0...0...0...0...0...0..
20f80 00 30 07 00 00 30 07 00 00 30 07 76 00 30 07 76 00 30 07 f0 00 30 07 f0 00 30 08 62 00 30 08 62 .0...0...0.v.0.v.0...0...0.b.0.b
20fa0 00 30 08 d6 00 30 08 d6 00 30 09 4a 00 30 09 4a 00 30 09 c0 00 30 09 c0 00 30 0a 2a 00 30 0a 2a .0...0...0.J.0.J.0...0...0.*.0.*
20fc0 00 30 0a 9c 00 30 0a 9c 00 30 0b 0e 00 30 0b 0e 00 30 0b 82 00 30 0b 82 00 30 0b f6 00 30 0b f6 .0...0...0...0...0...0...0...0..
20fe0 00 30 0c 6c 00 30 0c 6c 00 30 0c e4 00 30 0c e4 00 30 0d 52 00 30 0d 52 00 30 0d c8 00 30 0d c8 .0.l.0.l.0...0...0.R.0.R.0...0..
21000 00 30 0e 3e 00 30 0e 3e 00 30 0e b4 00 30 0e b4 00 30 0f 2e 00 30 0f 2e 00 30 0f a6 00 30 0f a6 .0.>.0.>.0...0...0...0...0...0..
21020 00 30 10 16 00 30 10 16 00 30 10 82 00 30 10 82 00 30 10 fa 00 30 10 fa 00 30 11 74 00 30 11 74 .0...0...0...0...0...0...0.t.0.t
21040 00 30 11 f2 00 30 11 f2 00 30 12 68 00 30 12 68 00 30 12 e2 00 30 12 e2 00 30 13 64 00 30 13 64 .0...0...0.h.0.h.0...0...0.d.0.d
21060 00 30 13 e0 00 30 13 e0 00 30 14 5c 00 30 14 5c 00 30 14 c8 00 30 14 c8 00 30 15 36 00 30 15 36 .0...0...0.\.0.\.0...0...0.6.0.6
21080 00 30 15 a8 00 30 15 a8 00 30 16 20 00 30 16 20 00 30 16 98 00 30 16 98 00 30 17 10 00 30 17 10 .0...0...0...0...0...0...0...0..
210a0 00 30 17 8a 00 30 17 8a 00 30 17 fe 00 30 17 fe 00 30 18 82 00 30 18 82 00 30 18 fa 00 30 1a a6 .0...0...0...0...0...0...0...0..
210c0 00 30 1b 62 00 30 1c 40 00 30 1c 40 00 30 1c ac 00 30 1c ac 00 30 1d 1e 00 30 1d 1e 00 30 1d 8a .0.b.0.@.0.@.0...0...0...0...0..
210e0 00 30 1d 8a 00 30 1d f2 00 30 1d f2 00 30 1e 6c 00 30 1e 6c 00 30 1e e6 00 30 1e e6 00 30 1f 64 .0...0...0...0.l.0.l.0...0...0.d
21100 00 30 1f 64 00 30 1f dc 00 30 1f dc 00 30 20 5a 00 30 20 5a 00 30 20 ca 00 30 20 ca 00 30 21 40 .0.d.0...0...0.Z.0.Z.0...0...0!@
21120 00 30 21 40 00 30 21 b0 00 30 21 b0 00 30 22 22 00 30 22 22 00 30 22 90 00 30 22 90 00 30 23 10 .0!@.0!..0!..0"".0"".0"..0"..0#.
21140 00 30 23 10 00 30 23 84 00 30 23 84 00 30 23 fe 00 30 23 fe 00 30 24 78 00 30 24 78 00 30 24 e4 .0#..0#..0#..0#..0#..0$x.0$x.0$.
21160 00 30 24 e4 00 30 25 52 00 30 25 52 00 30 25 c2 00 30 25 c2 00 30 26 36 00 30 26 36 00 30 26 a2 .0$..0%R.0%R.0%..0%..0&6.0&6.0&.
21180 00 30 26 a2 00 30 27 18 00 30 27 18 00 30 27 84 00 30 27 84 00 30 28 02 00 30 28 02 00 30 28 72 .0&..0'..0'..0'..0'..0(..0(..0(r
211a0 00 30 28 72 00 30 28 e4 00 30 28 e4 00 30 29 60 00 30 29 60 00 30 29 da 00 30 29 da 00 30 2a 52 .0(r.0(..0(..0)`.0)`.0)..0)..0*R
211c0 00 30 2a 52 00 30 2a c4 00 30 2a c4 00 30 2b 3a 00 30 2b 3a 00 30 2b a6 00 30 2d 54 00 30 2e 10 .0*R.0*..0*..0+:.0+:.0+..0-T.0..
211e0 00 30 2e f0 00 30 2e f0 00 30 2f 62 00 30 2f 62 00 30 2f ce 00 30 2f ce 00 30 30 3a 00 30 30 3a .0...0...0/b.0/b.0/..0/..00:.00:
21200 00 30 30 a4 00 30 30 a4 00 30 31 16 00 30 31 16 00 30 31 86 00 30 31 86 00 30 31 fc 00 30 31 fc .00..00..01..01..01..01..01..01.
21220 00 30 32 6c 00 30 32 6c 00 30 32 d8 00 30 32 d8 00 30 33 40 00 30 33 40 00 30 33 aa 00 30 33 aa .02l.02l.02..02..03@.03@.03..03.
21240 00 30 34 18 00 30 34 18 00 30 34 8e 00 30 34 8e 00 30 34 fa 00 30 34 fa 00 30 35 6a 00 30 35 6a .04..04..04..04..04..04..05j.05j
21260 00 30 35 e0 00 30 35 e0 00 30 36 4c 00 30 36 4c 00 30 36 c4 00 30 36 c4 00 30 37 3e 00 30 37 3e .05..05..06L.06L.06..06..07>.07>
21280 00 30 37 ac 00 30 37 ac 00 30 38 24 00 30 38 24 00 30 38 96 00 30 38 96 00 30 39 02 00 30 39 02 .07..07..08$.08$.08..08..09..09.
212a0 00 30 39 7c 00 30 39 7c 00 30 39 ec 00 30 39 ec 00 30 3a 60 00 30 3a 60 00 30 3a dc 00 30 3a dc .09|.09|.09..09..0:`.0:`.0:..0:.
212c0 00 30 3b 54 00 30 3b 54 00 30 3b cc 00 30 3b cc 00 30 3c 46 00 30 3c 46 00 30 3c c2 00 30 3c c2 .0;T.0;T.0;..0;..0<F.0<F.0<..0<.
212e0 00 30 3d 42 00 30 3d 42 00 30 3d bc 00 30 3d bc 00 30 3e 42 00 30 3e 42 00 30 3e bc 00 30 3e bc .0=B.0=B.0=..0=..0>B.0>B.0>..0>.
21300 00 30 3f 3a 00 30 3f 3a 00 30 3f b2 00 30 3f b2 00 30 40 2a 00 30 40 2a 00 30 40 96 00 30 40 96 .0?:.0?:.0?..0?..0@*.0@*.0@..0@.
21320 00 30 41 02 00 30 41 02 00 30 41 7c 00 30 41 7c 00 30 41 ec 00 30 41 ec 00 30 42 60 00 30 42 60 .0A..0A..0A|.0A|.0A..0A..0B`.0B`
21340 00 30 42 e2 00 30 42 e2 00 30 43 58 00 30 43 58 00 30 43 dc 00 30 43 dc 00 30 44 4a 00 30 44 4a .0B..0B..0CX.0CX.0C..0C..0DJ.0DJ
21360 00 30 44 c0 00 30 44 c0 00 30 45 26 00 30 45 26 00 30 45 9e 00 30 45 9e 00 30 46 0c 00 30 46 0c .0D..0D..0E&.0E&.0E..0E..0F..0F.
21380 00 30 46 7a 00 30 46 7a 00 30 46 e6 00 30 46 e6 00 30 47 60 00 30 47 60 00 30 47 d6 00 30 47 d6 .0Fz.0Fz.0F..0F..0G`.0G`.0G..0G.
213a0 00 30 48 50 00 30 48 50 00 30 48 c0 00 30 48 c0 00 30 49 34 00 30 49 34 00 30 49 a6 00 30 49 a6 .0HP.0HP.0H..0H..0I4.0I4.0I..0I.
213c0 00 30 4a 1a 00 30 4b c6 00 30 4c 82 00 30 4d 60 00 30 4d 60 00 30 4d ce 00 30 4f 7c 00 30 50 38 .0J..0K..0L..0M`.0M`.0M..0O|.0P8
213e0 00 30 51 18 00 30 51 18 00 30 51 86 00 30 51 86 00 30 51 f6 00 30 51 f6 00 30 52 64 00 30 52 64 .0Q..0Q..0Q..0Q..0Q..0Q..0Rd.0Rd
21400 00 30 52 d2 00 30 52 d2 00 30 53 3a 00 30 53 3a 00 30 53 a0 00 30 53 a0 00 30 54 0a 00 30 54 0a .0R..0R..0S:.0S:.0S..0S..0T..0T.
21420 00 30 54 72 00 30 54 72 00 30 54 e0 00 30 54 e0 00 30 55 48 00 30 55 48 00 30 55 ae 00 30 55 ae .0Tr.0Tr.0T..0T..0UH.0UH.0U..0U.
21440 00 30 56 14 00 30 56 14 00 30 56 82 00 30 56 82 00 30 56 ec 00 30 56 ec 00 30 57 54 00 30 57 54 .0V..0V..0V..0V..0V..0V..0WT.0WT
21460 00 30 57 ba 00 30 57 ba 00 30 58 24 00 30 58 24 00 30 58 8c 00 30 58 8c 00 30 58 f4 00 30 58 f4 .0W..0W..0X$.0X$.0X..0X..0X..0X.
21480 00 30 59 5c 00 30 59 5c 00 30 59 c6 00 30 59 c6 00 30 5a 2c 00 30 5a 2c 00 30 5a 92 00 30 5a 92 .0Y\.0Y\.0Y..0Y..0Z,.0Z,.0Z..0Z.
214a0 00 30 5a f8 00 30 5a f8 00 30 5b 62 00 30 5b 62 00 30 5b cc 00 30 5b cc 00 30 5c 36 00 30 5c 36 .0Z..0Z..0[b.0[b.0[..0[..0\6.0\6
214c0 00 30 5c a2 00 30 5c a2 00 30 5d 0e 00 30 5d 0e 00 30 5d 7a 00 30 5d 7a 00 30 5d e2 00 30 5d e2 .0\..0\..0]..0]..0]z.0]z.0]..0].
214e0 00 30 5e 4a 00 30 5e 4a 00 30 5e b2 00 30 5e b2 00 30 5f 18 00 30 5f 18 00 30 5f 80 00 30 5f 80 .0^J.0^J.0^..0^..0_..0_..0_..0_.
21500 00 30 5f e8 00 30 5f e8 00 30 60 50 00 30 60 50 00 30 60 ba 00 30 60 ba 00 30 61 24 00 30 61 24 .0_..0_..0`P.0`P.0`..0`..0a$.0a$
21520 00 30 61 94 00 30 61 94 00 30 62 04 00 30 62 04 00 30 62 6e 00 30 62 6e 00 30 62 e2 00 30 62 e2 .0a..0a..0b..0b..0bn.0bn.0b..0b.
21540 00 30 63 4c 00 30 63 4c 00 30 63 b6 00 30 63 b6 00 30 64 20 00 30 64 20 00 30 64 8e 00 30 64 8e .0cL.0cL.0c..0c..0d..0d..0d..0d.
21560 00 30 64 fc 00 30 64 fc 00 30 65 6a 00 30 65 6a 00 30 65 da 00 30 65 da 00 30 66 4a 00 30 66 4a .0d..0d..0ej.0ej.0e..0e..0fJ.0fJ
21580 00 30 66 ba 00 30 66 ba 00 30 67 26 00 30 67 26 00 30 67 92 00 30 67 92 00 30 67 fe 00 30 67 fe .0f..0f..0g&.0g&.0g..0g..0g..0g.
215a0 00 30 68 6e 00 30 68 6e 00 30 68 d8 00 30 68 d8 00 30 69 46 00 30 69 46 00 30 69 b6 00 30 69 b6 .0hn.0hn.0h..0h..0iF.0iF.0i..0i.
215c0 00 30 6a 26 00 30 6a 26 00 30 6a 96 00 30 6a 96 00 30 6b 06 00 30 6b 06 00 30 6b 76 00 30 6b 76 .0j&.0j&.0j..0j..0k..0k..0kv.0kv
215e0 00 30 6b e6 00 30 6b e6 00 30 6c 58 00 30 6c 58 00 30 6c c6 00 30 6c c6 00 30 6d 36 00 30 6d 36 .0k..0k..0lX.0lX.0l..0l..0m6.0m6
21600 00 30 6d a6 00 30 6d a6 00 30 6e 18 00 30 6e 18 00 30 6e 8e 00 30 6e 8e 00 30 6f 04 00 30 6f 04 .0m..0m..0n..0n..0n..0n..0o..0o.
21620 00 30 6f 7a 00 30 6f 7a 00 30 6f f0 00 30 6f f0 00 30 70 66 00 30 70 66 00 30 70 dc 00 30 70 dc .0oz.0oz.0o..0o..0pf.0pf.0p..0p.
21640 00 30 71 52 00 30 71 52 00 30 71 c8 00 30 71 c8 00 30 72 30 00 30 72 30 00 30 72 9a 00 30 72 9a .0qR.0qR.0q..0q..0r0.0r0.0r..0r.
21660 00 30 73 04 00 30 73 04 00 30 73 70 00 30 73 70 00 30 73 de 00 30 73 de 00 30 74 4c 00 30 74 4c .0s..0s..0sp.0sp.0s..0s..0tL.0tL
21680 00 30 74 ba 00 30 74 ba 00 30 75 2a 00 30 75 2a 00 30 75 9a 00 30 75 9a 00 30 76 04 00 30 76 04 .0t..0t..0u*.0u*.0u..0u..0v..0v.
216a0 00 30 76 70 00 30 76 70 00 30 76 dc 00 30 76 dc 00 30 77 44 00 30 77 44 00 30 77 ae 00 30 77 ae .0vp.0vp.0v..0v..0wD.0wD.0w..0w.
216c0 00 30 78 18 00 30 78 18 00 30 78 8e 00 30 78 8e 00 30 79 04 00 30 79 04 00 30 79 70 00 30 79 70 .0x..0x..0x..0x..0y..0y..0yp.0yp
216e0 00 30 79 de 00 30 79 de 00 30 7a 4c 00 30 7a 4c 00 30 7a c4 00 30 7a c4 00 30 7b 3c 00 30 7b 3c .0y..0y..0zL.0zL.0z..0z..0{<.0{<
21700 00 30 7b b4 00 30 7b b4 00 30 7c 20 00 30 7c 20 00 30 7c 8e 00 30 7c 8e 00 30 7c fc 00 30 7c fc .0{..0{..0|..0|..0|..0|..0|..0|.
21720 00 30 7d 70 00 30 7d 70 00 30 7d e6 00 30 7d e6 00 30 7e 5c 00 30 7e 5c 00 30 7e d4 00 30 7e d4 .0}p.0}p.0}..0}..0~\.0~\.0~..0~.
21740 00 30 7f 4c 00 30 7f 4c 00 30 7f be 00 30 7f be 00 30 80 30 00 30 80 30 00 30 80 a2 00 30 80 a2 .0.L.0.L.0...0...0.0.0.0.0...0..
21760 00 30 81 10 00 30 81 10 00 30 81 82 00 30 81 82 00 30 81 f2 00 30 81 f2 00 30 82 62 00 30 82 62 .0...0...0...0...0...0...0.b.0.b
21780 00 30 82 d2 00 30 82 d2 00 30 83 3a 00 30 83 3a 00 30 83 a4 00 30 83 a4 00 30 84 0e 00 30 84 0e .0...0...0.:.0.:.0...0...0...0..
217a0 00 30 84 7e 00 30 84 7e 00 30 84 f0 00 30 84 f0 00 30 85 5c 00 30 85 5c 00 30 85 ca 00 30 85 ca .0.~.0.~.0...0...0.\.0.\.0...0..
217c0 00 30 86 3c 00 30 86 3c 00 30 86 a8 00 30 86 a8 00 30 87 16 00 30 87 16 00 30 87 84 00 30 87 84 .0.<.0.<.0...0...0...0...0...0..
217e0 00 30 87 f4 00 30 87 f4 00 30 88 66 00 30 88 66 00 30 88 d8 00 30 88 d8 00 30 89 3e 00 30 89 3e .0...0...0.f.0.f.0...0...0.>.0.>
21800 00 30 89 a6 00 30 89 a6 00 30 8a 0e 00 30 8a 0e 00 30 8a 78 00 30 8a 78 00 30 8a e2 00 30 8a e2 .0...0...0...0...0.x.0.x.0...0..
21820 00 30 8b 4c 00 30 8b 4c 00 30 8b b4 00 30 8b b4 00 30 8c 1e 00 30 8c 1e 00 30 8c 88 00 30 8c 88 .0.L.0.L.0...0...0...0...0...0..
21840 00 30 8c f4 00 30 8c f4 00 30 8d 62 00 30 8d 62 00 30 8d d0 00 30 8d d0 00 30 8e 3e 00 30 8e 3e .0...0...0.b.0.b.0...0...0.>.0.>
21860 00 30 8e ae 00 30 8e ae 00 30 8f 1e 00 30 8f 1e 00 30 8f 88 00 30 8f 88 00 30 8f f4 00 30 8f f4 .0...0...0...0...0...0...0...0..
21880 00 30 90 60 00 30 90 60 00 30 90 c8 00 30 90 c8 00 30 91 32 00 30 91 32 00 30 91 9c 00 30 91 9c .0.`.0.`.0...0...0.2.0.2.0...0..
218a0 00 30 92 06 00 30 92 06 00 30 92 72 00 30 92 72 00 30 92 de 00 30 92 de 00 30 93 4a 00 30 93 4a .0...0...0.r.0.r.0...0...0.J.0.J
218c0 00 30 93 b4 00 30 93 b4 00 30 94 1e 00 30 94 1e 00 30 94 88 00 30 94 88 00 30 94 f4 00 30 94 f4 .0...0...0...0...0...0...0...0..
218e0 00 30 95 60 00 30 95 60 00 30 95 ca 00 30 95 ca 00 30 96 3a 00 30 96 3a 00 30 96 ac 00 30 96 ac .0.`.0.`.0...0...0.:.0.:.0...0..
21900 00 30 97 1e 00 30 97 1e 00 30 97 8a 00 30 97 8a 00 30 97 fa 00 30 97 fa 00 30 98 60 00 30 98 60 .0...0...0...0...0...0...0.`.0.`
21920 00 30 98 c8 00 30 98 c8 00 30 99 30 00 30 99 30 00 30 99 a8 00 30 99 a8 00 30 9a 20 00 30 9a 20 .0...0...0.0.0.0.0...0...0...0..
21940 00 30 9a 94 00 30 9a 94 00 30 9b 0a 00 30 9b 0a 00 30 9b 80 00 30 9b 80 00 30 9b f2 00 30 9b f2 .0...0...0...0...0...0...0...0..
21960 00 30 9c 64 00 30 9c 64 00 30 9c d6 00 30 9c d6 00 30 9d 44 00 30 9d 44 00 30 9d b4 00 30 9d b4 .0.d.0.d.0...0...0.D.0.D.0...0..
21980 00 30 9e 24 00 30 9e 24 00 30 9e 98 00 30 9e 98 00 30 9f 0e 00 30 9f 0e 00 30 9f 84 00 30 9f 84 .0.$.0.$.0...0...0...0...0...0..
219a0 00 30 9f f8 00 30 9f f8 00 30 a0 6c 00 30 a0 6c 00 30 a0 d4 00 30 a0 d4 00 30 a1 40 00 30 a1 40 .0...0...0.l.0.l.0...0...0.@.0.@
219c0 00 30 a1 ae 00 30 a1 ae 00 30 a2 1c 00 30 a2 1c 00 30 a2 8a 00 30 a2 8a 00 30 a2 fa 00 30 a2 fa .0...0...0...0...0...0...0...0..
219e0 00 30 a3 6a 00 30 a3 6a 00 30 a3 d2 00 30 a3 d2 00 30 a4 40 00 30 a4 40 00 30 a4 ac 00 30 a4 ac .0.j.0.j.0...0...0.@.0.@.0...0..
21a00 00 30 a5 18 00 30 a5 18 00 30 a5 86 00 30 a5 86 00 30 a5 f4 00 30 a5 f4 00 30 a6 5c 00 30 a6 5c .0...0...0...0...0...0...0.\.0.\
21a20 00 30 a6 c6 00 30 a6 c6 00 30 a7 30 00 30 a7 30 00 30 a7 a6 00 30 a7 a6 00 30 a8 12 00 30 a8 12 .0...0...0.0.0.0.0...0...0...0..
21a40 00 30 a8 80 00 30 a8 80 00 30 a8 ee 00 30 a8 ee 00 30 a9 5c 00 30 a9 5c 00 30 a9 cc 00 30 a9 cc .0...0...0...0...0.\.0.\.0...0..
21a60 00 30 aa 3c 00 30 aa 3c 00 30 aa ae 00 30 aa ae 00 30 ab 22 00 30 ab 22 00 30 ab 96 00 30 ab 96 .0.<.0.<.0...0...0.".0.".0...0..
21a80 00 30 ac 00 00 30 ac 00 00 30 ac 6c 00 30 ac 6c 00 30 ac d8 00 30 ac d8 00 30 ad 44 00 30 ad 44 .0...0...0.l.0.l.0...0...0.D.0.D
21aa0 00 30 ad b0 00 30 ad b0 00 30 ae 1c 00 30 ae 1c 00 30 ae 8c 00 30 ae 8c 00 30 ae fe 00 30 ae fe .0...0...0...0...0...0...0...0..
21ac0 00 30 af 6a 00 30 af 6a 00 30 af d8 00 30 af d8 00 30 b0 46 00 30 b0 46 00 30 b0 b4 00 30 b0 b4 .0.j.0.j.0...0...0.F.0.F.0...0..
21ae0 00 30 b1 22 00 30 b1 22 00 30 b1 92 00 30 b1 92 00 30 b2 02 00 30 b2 02 00 30 b2 72 00 30 b2 72 .0.".0.".0...0...0...0...0.r.0.r
21b00 00 30 b2 dc 00 30 b2 dc 00 30 b3 46 00 30 b3 46 00 30 b3 b0 00 30 b3 b0 00 30 b4 1e 00 30 b4 1e .0...0...0.F.0.F.0...0...0...0..
21b20 00 30 b4 8c 00 30 b4 8c 00 30 b4 f6 00 30 b4 f6 00 30 b5 62 00 30 b5 62 00 30 b5 ca 00 30 b5 ca .0...0...0...0...0.b.0.b.0...0..
21b40 00 30 b6 34 00 30 b6 34 00 30 b6 9e 00 30 b6 9e 00 30 b7 06 00 30 b7 06 00 30 b7 70 00 30 b7 70 .0.4.0.4.0...0...0...0...0.p.0.p
21b60 00 30 b7 dc 00 30 b7 dc 00 30 b8 4a 00 30 b8 4a 00 30 b8 b8 00 30 b8 b8 00 30 b9 28 00 30 ba ce .0...0...0.J.0.J.0...0...0.(.0..
21b80 00 30 bb 8a 00 30 bc 66 00 30 bc 66 00 30 bc d6 00 30 bc d6 00 30 bd 4a 00 30 bd 4a 00 30 bd c2 .0...0.f.0.f.0...0...0.J.0.J.0..
21ba0 00 30 bd c2 00 30 be 3e 00 30 be 3e 00 30 be b2 00 30 be b2 00 30 bf 24 00 30 c0 d2 00 30 c1 8e .0...0.>.0.>.0...0...0.$.0...0..
21bc0 00 30 c2 6e 00 30 c2 6e 00 30 c2 e2 00 30 c2 e2 00 30 c3 4e 00 30 c3 4e 00 30 c3 ba 00 30 c3 ba .0.n.0.n.0...0...0.N.0.N.0...0..
21be0 00 30 c4 2e 00 30 c4 2e 00 30 c4 9a 00 30 c4 9a 00 30 c5 0a 00 30 c5 0a 00 30 c5 76 00 30 c5 76 .0...0...0...0...0...0...0.v.0.v
21c00 00 30 c5 ea 00 30 c5 ea 00 30 c6 60 00 30 c6 60 00 30 c6 d4 00 30 c6 d4 00 30 c7 46 00 30 c8 f2 .0...0...0.`.0.`.0...0...0.F.0..
21c20 00 30 c9 ae 00 30 ca 8c 00 30 ca 8c 00 30 ca f0 00 30 ca f0 00 30 cb 62 00 30 cd 10 00 30 cd cc .0...0...0...0...0...0.b.0...0..
21c40 00 30 ce ac 00 30 ce ac 00 30 cf 18 00 30 cf 18 00 30 cf 86 00 30 cf 86 00 30 cf f6 00 30 cf f6 .0...0...0...0...0...0...0...0..
21c60 00 30 d0 64 00 30 d0 64 00 30 d0 d8 00 30 d0 d8 00 30 d1 4e 00 30 d1 4e 00 30 d1 ba 00 30 d1 ba .0.d.0.d.0...0...0.N.0.N.0...0..
21c80 00 30 d2 26 00 30 d2 26 00 30 d2 94 00 30 d2 94 00 30 d3 04 00 30 d3 04 00 30 d3 72 00 30 d5 1e .0.&.0.&.0...0...0...0...0.r.0..
21ca0 00 30 d5 da 00 30 d6 b8 00 30 d6 b8 00 30 d7 22 00 30 d7 22 00 30 d7 8e 00 30 d7 8e 00 30 d7 f8 .0...0...0...0.".0.".0...0...0..
21cc0 00 30 d7 f8 00 30 d8 62 00 30 d8 62 00 30 d8 d2 00 30 d8 d2 00 30 d9 4c 00 30 d9 4c 00 30 d9 b6 .0...0.b.0.b.0...0...0.L.0.L.0..
21ce0 00 30 d9 b6 00 30 da 1e 00 30 da 1e 00 30 da 86 00 30 da 86 00 30 da ee 00 30 da ee 00 30 db 54 .0...0...0...0...0...0...0...0.T
21d00 00 30 db 54 00 30 db ba 00 30 db ba 00 30 dc 30 00 30 dc 30 00 30 dc 9a 00 30 dc 9a 00 30 dd 04 .0.T.0...0...0.0.0.0.0...0...0..
21d20 00 30 dd 04 00 30 dd 7c 00 30 dd 7c 00 30 dd e2 00 30 dd e2 00 30 de 52 00 30 de 52 00 30 de c2 .0...0.|.0.|.0...0...0.R.0.R.0..
21d40 00 30 de c2 00 30 df 32 00 30 df 32 00 30 df a4 00 30 df a4 00 30 e0 16 00 30 e0 16 00 30 e0 88 .0...0.2.0.2.0...0...0...0...0..
21d60 00 30 e0 88 00 30 e0 fc 00 30 e0 fc 00 30 e1 6e 00 30 e1 6e 00 30 e1 e0 00 30 e1 e0 00 30 e2 4a .0...0...0...0.n.0.n.0...0...0.J
21d80 00 30 e2 4a 00 30 e2 bc 00 30 e2 bc 00 30 e3 2e 00 30 e3 2e 00 30 e3 94 00 30 e3 94 00 30 e3 fe .0.J.0...0...0...0...0...0...0..
21da0 00 30 e3 fe 00 30 e4 64 00 30 e4 64 00 30 e4 d0 00 30 e4 d0 00 30 e5 3e 00 30 e5 3e 00 30 e5 ac .0...0.d.0.d.0...0...0.>.0.>.0..
21dc0 00 30 e5 ac 00 30 e6 16 00 30 e6 16 00 30 e6 86 00 30 e6 86 00 30 e6 f6 00 30 e6 f6 00 30 e7 6c .0...0...0...0...0...0...0...0.l
21de0 00 30 e7 6c 00 30 e7 e4 00 30 e7 e4 00 30 e8 5c 00 30 e8 5c 00 30 e8 d2 00 30 e8 d2 00 30 e9 42 .0.l.0...0...0.\.0.\.0...0...0.B
21e00 00 30 e9 42 00 30 e9 b0 00 30 e9 b0 00 30 ea 1e 00 30 ea 1e 00 30 ea 88 00 30 ea 88 00 30 ea f4 .0.B.0...0...0...0...0...0...0..
21e20 00 30 ea f4 00 30 eb 66 00 30 eb 66 00 30 eb d2 00 30 eb d2 00 30 ec 46 00 30 ec 46 00 30 ec ba .0...0.f.0.f.0...0...0.F.0.F.0..
21e40 00 30 ec ba 00 30 ed 36 00 30 ed 36 00 30 ed b2 00 30 ed b2 00 30 ee 16 00 30 ee 16 00 30 ee 7a .0...0.6.0.6.0...0...0...0...0.z
21e60 00 30 ee 7a 00 30 ee ee 00 30 ee ee 00 30 ef 62 00 30 ef 62 00 30 ef c6 00 30 ef c6 00 30 f0 30 .0.z.0...0...0.b.0.b.0...0...0.0
21e80 00 30 f0 30 00 30 f0 98 00 30 f0 98 00 30 f1 0a 00 30 f1 0a 00 30 f1 7c 00 30 f1 7c 00 30 f1 ec .0.0.0...0...0...0...0.|.0.|.0..
21ea0 00 30 f1 ec 00 30 f2 5e 00 30 f2 5e 00 30 f2 d0 00 30 f2 d0 00 30 f3 38 00 30 f3 38 00 30 f3 9c .0...0.^.0.^.0...0...0.8.0.8.0..
21ec0 00 30 f3 9c 00 30 f4 00 00 30 f4 00 00 30 f4 64 00 30 f4 64 00 30 f4 dc 00 30 f4 dc 00 30 f5 50 .0...0...0...0.d.0.d.0...0...0.P
21ee0 00 30 f5 50 00 30 f5 b4 00 30 f5 b4 00 30 f6 22 00 30 f6 22 00 30 f6 8a 00 30 f6 8a 00 30 f6 fc .0.P.0...0...0.".0.".0...0...0..
21f00 00 30 f6 fc 00 30 f7 66 00 30 f7 66 00 30 f7 ca 00 30 f7 ca 00 30 f8 38 00 30 f8 38 00 30 f8 9e .0...0.f.0.f.0...0...0.8.0.8.0..
21f20 00 30 f8 9e 00 30 f9 04 00 30 f9 04 00 30 f9 72 00 30 f9 72 00 30 f9 da 00 30 f9 da 00 30 fa 46 .0...0...0...0.r.0.r.0...0...0.F
21f40 00 30 fa 46 00 30 fa b0 00 30 fa b0 00 30 fb 1a 00 30 fb 1a 00 30 fb 80 00 30 fb 80 00 30 fb e6 .0.F.0...0...0...0...0...0...0..
21f60 00 30 fb e6 00 30 fc 4c 00 30 fc 4c 00 30 fc bc 00 30 fc bc 00 30 fd 2c 00 30 fd 2c 00 30 fd 9e .0...0.L.0.L.0...0...0.,.0.,.0..
21f80 00 30 fd 9e 00 30 fe 10 00 30 fe 10 00 30 fe 84 00 30 fe 84 00 30 fe f4 00 30 fe f4 00 30 ff 66 .0...0...0...0...0...0...0...0.f
21fa0 00 30 ff 66 00 30 ff d6 00 30 ff d6 00 31 00 48 00 31 00 48 00 31 00 c0 00 31 00 c0 00 31 01 3a .0.f.0...0...1.H.1.H.1...1...1.:
21fc0 00 31 01 3a 00 31 01 a6 00 31 01 a6 00 31 02 14 00 31 02 14 00 31 02 8a 00 31 02 8a 00 31 02 f8 .1.:.1...1...1...1...1...1...1..
21fe0 00 31 02 f8 00 31 03 68 00 31 03 68 00 31 03 d6 00 31 03 d6 00 31 04 46 00 31 04 46 00 31 04 b6 .1...1.h.1.h.1...1...1.F.1.F.1..
22000 00 31 04 b6 00 31 05 28 00 31 05 28 00 31 05 9a 00 31 05 9a 00 31 06 0e 00 31 06 0e 00 31 06 7c .1...1.(.1.(.1...1...1...1...1.|
22020 00 31 06 7c 00 31 06 f0 00 31 06 f0 00 31 07 6c 00 31 07 6c 00 31 07 e2 00 31 07 e2 00 31 08 50 .1.|.1...1...1.l.1.l.1...1...1.P
22040 00 31 08 50 00 31 08 c0 00 31 08 c0 00 31 09 32 00 31 09 32 00 31 09 a6 00 31 09 a6 00 31 0a 14 .1.P.1...1...1.2.1.2.1...1...1..
22060 00 31 0a 14 00 31 0a 84 00 31 0a 84 00 31 0a f6 00 31 0a f6 00 31 0b 6a 00 31 0b 6a 00 31 0b dc .1...1...1...1...1...1.j.1.j.1..
22080 00 31 0b dc 00 31 0c 50 00 31 0c 50 00 31 0c b8 00 31 0c b8 00 31 0d 1a 00 31 0d 1a 00 31 0d 7a .1...1.P.1.P.1...1...1...1...1.z
220a0 00 31 0d 7a 00 31 0d e2 00 31 0d e2 00 31 0e 46 00 31 0e 46 00 31 0e ae 00 31 0e ae 00 31 0f 16 .1.z.1...1...1.F.1.F.1...1...1..
220c0 00 31 0f 16 00 31 0f 80 00 31 0f 80 00 31 0f ea 00 31 0f ea 00 31 10 52 00 31 10 52 00 31 10 ba .1...1...1...1...1...1.R.1.R.1..
220e0 00 31 10 ba 00 31 11 22 00 31 11 22 00 31 11 8c 00 31 11 8c 00 31 11 f8 00 31 11 f8 00 31 12 62 .1...1.".1.".1...1...1...1...1.b
22100 00 31 12 62 00 31 12 cc 00 31 12 cc 00 31 13 34 00 31 13 34 00 31 13 9a 00 31 13 9a 00 31 13 fc .1.b.1...1...1.4.1.4.1...1...1..
22120 00 31 13 fc 00 31 14 5e 00 31 14 5e 00 31 14 c4 00 31 14 c4 00 31 15 2a 00 31 15 2a 00 31 15 90 .1...1.^.1.^.1...1...1.*.1.*.1..
22140 00 31 15 90 00 31 15 f6 00 31 15 f6 00 31 16 5e 00 31 16 5e 00 31 16 c0 00 31 16 c0 00 31 17 22 .1...1...1...1.^.1.^.1...1...1."
22160 00 31 17 22 00 31 17 84 00 31 17 84 00 31 17 e4 00 31 17 e4 00 31 18 48 00 31 18 48 00 31 18 aa .1.".1...1...1...1...1.H.1.H.1..
22180 00 31 18 aa 00 31 19 0a 00 31 19 0a 00 31 19 6c 00 31 19 6c 00 31 19 d2 00 31 19 d2 00 31 1a 36 .1...1...1...1.l.1.l.1...1...1.6
221a0 00 31 1a 36 00 31 1a 98 00 31 1c 44 00 31 1d 00 00 31 1d de 00 31 1d de 00 31 1e 4e 00 31 1e 4e .1.6.1...1.D.1...1...1...1.N.1.N
221c0 00 31 1e c6 00 31 1e c6 00 31 1f 38 00 31 1f 38 00 31 1f aa 00 31 1f aa 00 31 20 26 00 31 20 26 .1...1...1.8.1.8.1...1...1.&.1.&
221e0 00 31 20 96 00 31 22 48 00 31 23 04 00 31 23 e4 00 31 23 e4 00 31 24 5a 00 31 24 5a 00 31 24 ce .1...1"H.1#..1#..1#..1$Z.1$Z.1$.
22200 00 31 24 ce 00 31 25 42 00 31 26 ee 00 31 27 aa 00 31 28 88 00 31 28 88 00 31 28 fc 00 31 28 fc .1$..1%B.1&..1'..1(..1(..1(..1(.
22220 00 31 29 6e 00 31 29 6e 00 31 29 de 00 31 29 de 00 31 2a 4e 00 31 2a 4e 00 31 2a c6 00 31 2a c6 .1)n.1)n.1)..1)..1*N.1*N.1*..1*.
22240 00 31 2b 36 00 31 2b 36 00 31 2b a8 00 31 2b a8 00 31 2c 20 00 31 2c 20 00 31 2c 96 00 31 2c 96 .1+6.1+6.1+..1+..1,..1,..1,..1,.
22260 00 31 2d 0e 00 31 2d 0e 00 31 2d 86 00 31 2d 86 00 31 2d fe 00 31 2d fe 00 31 2e 6e 00 31 2e 6e .1-..1-..1-..1-..1-..1-..1.n.1.n
22280 00 31 2e e8 00 31 2e e8 00 31 2f 60 00 31 2f 60 00 31 2f d0 00 31 2f d0 00 31 30 4a 00 31 30 4a .1...1...1/`.1/`.1/..1/..10J.10J
222a0 00 31 30 bc 00 31 30 bc 00 31 31 2c 00 31 31 2c 00 31 31 98 00 31 31 98 00 31 32 06 00 31 32 06 .10..10..11,.11,.11..11..12..12.
222c0 00 31 32 7c 00 31 32 7c 00 31 32 f2 00 31 32 f2 00 31 33 5a 00 31 33 5a 00 31 33 c2 00 31 33 c2 .12|.12|.12..12..13Z.13Z.13..13.
222e0 00 31 34 2c 00 31 34 2c 00 31 34 98 00 31 34 98 00 31 35 12 00 31 35 12 00 31 35 82 00 31 35 82 .14,.14,.14..14..15..15..15..15.
22300 00 31 35 f2 00 31 35 f2 00 31 36 70 00 31 36 70 00 31 36 e2 00 31 38 8e 00 31 39 4a 00 31 3a 28 .15..15..16p.16p.16..18..19J.1:(
22320 00 31 3a 28 00 31 3a 96 00 31 3a 96 00 31 3b 06 00 31 3b 06 00 31 3b 74 00 31 3b 74 00 31 3b e0 .1:(.1:..1:..1;..1;..1;t.1;t.1;.
22340 00 31 3b e0 00 31 3c 4e 00 31 3c 4e 00 31 3c c2 00 31 3c c2 00 31 3d 30 00 31 3d 30 00 31 3d 9c .1;..1<N.1<N.1<..1<..1=0.1=0.1=.
22360 00 31 3d 9c 00 31 3e 0a 00 31 3e 0a 00 31 3e 78 00 31 3e 78 00 31 3e e8 00 31 3e e8 00 31 3f 58 .1=..1>..1>..1>x.1>x.1>..1>..1?X
22380 00 31 3f 58 00 31 3f d0 00 31 3f d0 00 31 40 4a 00 31 40 4a 00 31 40 b6 00 31 40 b6 00 31 41 34 .1?X.1?..1?..1@J.1@J.1@..1@..1A4
223a0 00 31 41 34 00 31 41 b2 00 31 41 b2 00 31 42 2a 00 31 42 2a 00 31 42 a4 00 31 42 a4 00 31 43 1c .1A4.1A..1A..1B*.1B*.1B..1B..1C.
223c0 00 31 43 1c 00 31 43 9a 00 31 43 9a 00 31 44 12 00 31 44 12 00 31 44 86 00 31 44 86 00 31 44 fe .1C..1C..1C..1D..1D..1D..1D..1D.
223e0 00 31 44 fe 00 31 45 72 00 31 45 72 00 31 45 e6 00 31 45 e6 00 31 46 56 00 31 46 56 00 31 46 cc .1D..1Er.1Er.1E..1E..1FV.1FV.1F.
22400 00 31 46 cc 00 31 47 3c 00 31 47 3c 00 31 47 ae 00 31 47 ae 00 31 48 1e 00 31 48 1e 00 31 48 90 .1F..1G<.1G<.1G..1G..1H..1H..1H.
22420 00 31 48 90 00 31 48 fc 00 31 4a aa 00 31 4b 66 00 31 4c 46 00 31 4c 46 00 31 4c b0 00 31 4c b0 .1H..1H..1J..1Kf.1LF.1LF.1L..1L.
22440 00 31 4d 18 00 31 4d 18 00 31 4d 82 00 31 4d 82 00 31 4d e8 00 31 4d e8 00 31 4e 56 00 31 4e 56 .1M..1M..1M..1M..1M..1M..1NV.1NV
22460 00 31 4e c0 00 31 4e c0 00 31 4f 2a 00 31 4f 2a 00 31 4f 98 00 31 4f 98 00 31 50 02 00 31 50 02 .1N..1N..1O*.1O*.1O..1O..1P..1P.
22480 00 31 50 6c 00 31 50 6c 00 31 50 d6 00 31 50 d6 00 31 51 44 00 31 51 44 00 31 51 b2 00 31 51 b2 .1Pl.1Pl.1P..1P..1QD.1QD.1Q..1Q.
224a0 00 31 52 1c 00 31 52 1c 00 31 52 88 00 31 52 88 00 31 52 f4 00 31 52 f4 00 31 53 64 00 31 53 64 .1R..1R..1R..1R..1R..1R..1Sd.1Sd
224c0 00 31 53 d0 00 31 53 d0 00 31 54 38 00 31 54 38 00 31 54 a0 00 31 54 a0 00 31 55 0e 00 31 55 0e .1S..1S..1T8.1T8.1T..1T..1U..1U.
224e0 00 31 55 7a 00 31 55 7a 00 31 55 ec 00 31 55 ec 00 31 56 56 00 31 56 56 00 31 56 c2 00 31 56 c2 .1Uz.1Uz.1U..1U..1VV.1VV.1V..1V.
22500 00 31 57 34 00 31 57 34 00 31 57 9a 00 31 57 9a 00 31 58 08 00 31 58 08 00 31 58 70 00 31 58 70 .1W4.1W4.1W..1W..1X..1X..1Xp.1Xp
22520 00 31 58 da 00 31 58 da 00 31 59 46 00 31 59 46 00 31 59 ae 00 31 59 ae 00 31 5a 18 00 31 5a 18 .1X..1X..1YF.1YF.1Y..1Y..1Z..1Z.
22540 00 31 5a 7e 00 31 5a 7e 00 31 5a e6 00 31 5a e6 00 31 5b 50 00 31 5b 50 00 31 5b b8 00 31 5b b8 .1Z~.1Z~.1Z..1Z..1[P.1[P.1[..1[.
22560 00 31 5c 24 00 31 5c 24 00 31 5c 8c 00 31 5c 8c 00 31 5c fe 00 31 5c fe 00 31 5d 68 00 31 5d 68 .1\$.1\$.1\..1\..1\..1\..1]h.1]h
22580 00 31 5d d4 00 31 5d d4 00 31 5e 46 00 31 5e 46 00 31 5e ac 00 31 5e ac 00 31 5f 14 00 31 5f 14 .1]..1]..1^F.1^F.1^..1^..1_..1_.
225a0 00 31 5f 7e 00 31 5f 7e 00 31 5f ec 00 31 5f ec 00 31 60 58 00 31 60 58 00 31 60 c2 00 31 62 74 .1_~.1_~.1_..1_..1`X.1`X.1`..1bt
225c0 00 31 63 30 00 31 64 10 00 31 64 10 00 31 64 7c 00 31 64 7c 00 31 64 ec 00 31 64 ec 00 31 65 5c .1c0.1d..1d..1d|.1d|.1d..1d..1e\
225e0 00 31 65 5c 00 31 65 cc 00 31 65 cc 00 31 66 3c 00 31 66 3c 00 31 66 ae 00 31 66 ae 00 31 67 22 .1e\.1e..1e..1f<.1f<.1f..1f..1g"
22600 00 31 67 22 00 31 67 96 00 31 67 96 00 31 68 0a 00 31 68 0a 00 31 68 7e 00 31 68 7e 00 31 68 f4 .1g".1g..1g..1h..1h..1h~.1h~.1h.
22620 00 31 68 f4 00 31 69 6a 00 31 69 6a 00 31 69 de 00 31 69 de 00 31 6a 50 00 31 6a 50 00 31 6a c2 .1h..1ij.1ij.1i..1i..1jP.1jP.1j.
22640 00 31 6a c2 00 31 6b 36 00 31 6b 36 00 31 6b ac 00 31 6b ac 00 31 6c 22 00 31 6c 22 00 31 6c 96 .1j..1k6.1k6.1k..1k..1l".1l".1l.
22660 00 31 6c 96 00 31 6d 02 00 31 6d 02 00 31 6d 70 00 31 6d 70 00 31 6d de 00 31 6d de 00 31 6e 50 .1l..1m..1m..1mp.1mp.1m..1m..1nP
22680 00 31 6e 50 00 31 6e c6 00 31 6e c6 00 31 6f 3c 00 31 6f 3c 00 31 6f b4 00 31 6f b4 00 31 70 22 .1nP.1n..1n..1o<.1o<.1o..1o..1p"
226a0 00 31 70 22 00 31 70 8e 00 31 70 8e 00 31 70 fc 00 31 70 fc 00 31 71 6a 00 31 71 6a 00 31 71 d6 .1p".1p..1p..1p..1p..1qj.1qj.1q.
226c0 00 31 71 d6 00 31 72 4c 00 31 72 4c 00 31 72 c2 00 31 72 c2 00 31 73 3c 00 31 73 3c 00 31 73 b6 .1q..1rL.1rL.1r..1r..1s<.1s<.1s.
226e0 00 31 73 b6 00 31 74 28 00 31 74 28 00 31 74 9a 00 31 74 9a 00 31 75 0a 00 31 75 0a 00 31 75 86 .1s..1t(.1t(.1t..1t..1u..1u..1u.
22700 00 31 75 86 00 31 76 04 00 31 76 04 00 31 76 72 00 31 76 72 00 31 76 e0 00 31 76 e0 00 31 77 56 .1u..1v..1v..1vr.1vr.1v..1v..1wV
22720 00 31 77 56 00 31 77 cc 00 31 77 cc 00 31 78 3a 00 31 78 3a 00 31 78 aa 00 31 78 aa 00 31 79 1a .1wV.1w..1w..1x:.1x:.1x..1x..1y.
22740 00 31 79 1a 00 31 79 8a 00 31 79 8a 00 31 7a 06 00 31 7a 06 00 31 7a 82 00 31 7a 82 00 31 7a fc .1y..1y..1y..1z..1z..1z..1z..1z.
22760 00 31 7a fc 00 31 7b 6e 00 31 7b 6e 00 31 7b ec 00 31 7b ec 00 31 7c 6c 00 31 7c 6c 00 31 7c e0 .1z..1{n.1{n.1{..1{..1|l.1|l.1|.
22780 00 31 7c e0 00 31 7d 54 00 31 7d 54 00 31 7d ca 00 31 7d ca 00 31 7e 44 00 31 7e 44 00 31 7e be .1|..1}T.1}T.1}..1}..1~D.1~D.1~.
227a0 00 31 7e be 00 31 7f 32 00 31 7f 32 00 31 7f a6 00 31 7f a6 00 31 80 1a 00 31 80 1a 00 31 80 8a .1~..1.2.1.2.1...1...1...1...1..
227c0 00 31 82 3e 00 31 82 fa 00 31 83 dc 00 31 83 dc 00 31 84 4c 00 31 84 4c 00 31 84 c2 00 31 84 c2 .1.>.1...1...1...1.L.1.L.1...1..
227e0 00 31 85 2a 00 31 85 2a 00 31 85 a6 00 31 87 5a 00 31 88 16 00 31 88 f8 00 31 88 f8 00 31 89 64 .1.*.1.*.1...1.Z.1...1...1...1.d
22800 00 31 89 64 00 31 89 da 00 31 89 da 00 31 8a 54 00 31 8a 54 00 31 8a c8 00 31 8a c8 00 31 8b 3a .1.d.1...1...1.T.1.T.1...1...1.:
22820 00 31 8b 3a 00 31 8b a8 00 31 8b a8 00 31 8c 16 00 31 8d c4 00 31 8e 80 00 31 8f 60 00 31 8f 60 .1.:.1...1...1...1...1...1.`.1.`
22840 00 31 8f cc 00 31 8f cc 00 31 90 52 00 31 90 52 00 31 90 d4 00 31 90 d4 00 31 91 40 00 31 91 40 .1...1...1.R.1.R.1...1...1.@.1.@
22860 00 31 91 c6 00 31 91 c6 00 31 92 48 00 31 93 f6 00 31 94 b2 00 31 95 92 00 31 95 92 00 31 96 08 .1...1...1.H.1...1...1...1...1..
22880 00 31 96 08 00 31 96 7e 00 31 96 7e 00 31 96 f6 00 31 96 f6 00 31 97 6e 00 31 99 20 00 31 99 dc .1...1.~.1.~.1...1...1.n.1...1..
228a0 00 31 9a bc 00 31 9a bc 00 31 9b 2a 00 31 9b 2a 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 .1...1...1.*.1.*__IMPORT_DESCRIP
228c0 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_aclui.__NULL_IMPORT_DESCRIPT
228e0 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..aclui_NULL_THUNK_DATA.__imp_
22900 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 43 72 65 61 74 65 53 65 63 75 72 69 74 CreateSecurityPage.CreateSecurit
22920 79 50 61 67 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 00 45 64 69 74 53 65 63 yPage.__imp_EditSecurity.EditSec
22940 75 72 69 74 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 urity.__imp_EditSecurityAdvanced
22960 00 45 64 69 74 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 .EditSecurityAdvanced.__IMPORT_D
22980 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_activeds.__NULL_IMPORT
229a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..activeds_NULL_THUNK
229c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 41 _DATA.__imp_ADsBuildEnumerator.A
229e0 44 73 42 75 69 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 DsBuildEnumerator.__imp_ADsBuild
22a00 56 61 72 41 72 72 61 79 49 6e 74 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 VarArrayInt.ADsBuildVarArrayInt.
22a20 5f 5f 69 6d 70 5f 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 41 44 73 42 75 69 __imp_ADsBuildVarArrayStr.ADsBui
22a40 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 5f 5f 69 6d 70 5f 41 44 73 44 65 63 6f 64 65 42 69 6e ldVarArrayStr.__imp_ADsDecodeBin
22a60 61 72 79 44 61 74 61 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d aryData.ADsDecodeBinaryData.__im
22a80 70 5f 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 41 44 73 45 6e 63 6f 64 65 42 p_ADsEncodeBinaryData.ADsEncodeB
22aa0 69 6e 61 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 inaryData.__imp_ADsEnumerateNext
22ac0 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 78 74 00 5f 5f 69 6d 70 5f 41 44 73 46 72 65 65 45 .ADsEnumerateNext.__imp_ADsFreeE
22ae0 6e 75 6d 65 72 61 74 6f 72 00 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d numerator.ADsFreeEnumerator.__im
22b00 70 5f 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f p_ADsGetLastError.ADsGetLastErro
22b20 72 00 5f 5f 69 6d 70 5f 41 44 73 47 65 74 4f 62 6a 65 63 74 00 41 44 73 47 65 74 4f 62 6a 65 63 r.__imp_ADsGetObject.ADsGetObjec
22b40 74 00 5f 5f 69 6d 70 5f 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 41 44 73 4f 70 65 6e 4f 62 6a t.__imp_ADsOpenObject.ADsOpenObj
22b60 65 63 74 00 5f 5f 69 6d 70 5f 41 44 73 53 65 74 4c 61 73 74 45 72 72 6f 72 00 41 44 73 53 65 74 ect.__imp_ADsSetLastError.ADsSet
22b80 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 LastError.__imp_AdsFreeAdsValues
22ba0 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 41 64 73 54 79 70 65 54 .AdsFreeAdsValues.__imp_AdsTypeT
22bc0 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 69 61 6e oPropVariant.AdsTypeToPropVarian
22be0 74 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 t.__imp_AllocADsMem.AllocADsMem.
22c00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 41 44 73 53 74 72 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 5f 5f __imp_AllocADsStr.AllocADsStr.__
22c20 69 6d 70 5f 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 imp_BinarySDToSecurityDescriptor
22c40 00 42 69 6e 61 72 79 53 44 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f .BinarySDToSecurityDescriptor.__
22c60 69 6d 70 5f 46 72 65 65 41 44 73 4d 65 6d 00 46 72 65 65 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f imp_FreeADsMem.FreeADsMem.__imp_
22c80 46 72 65 65 41 44 73 53 74 72 00 46 72 65 65 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 FreeADsStr.FreeADsStr.__imp_Prop
22ca0 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 VariantToAdsType.PropVariantToAd
22cc0 73 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 52 65 61 6c 6c 6f sType.__imp_ReallocADsMem.Reallo
22ce0 63 41 44 73 4d 65 6d 00 5f 5f 69 6d 70 5f 52 65 61 6c 6c 6f 63 41 44 73 53 74 72 00 52 65 61 6c cADsMem.__imp_ReallocADsStr.Real
22d00 6c 6f 63 41 44 73 53 74 72 00 5f 5f 69 6d 70 5f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 locADsStr.__imp_SecurityDescript
22d20 6f 72 54 6f 42 69 6e 61 72 79 53 44 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 orToBinarySD.SecurityDescriptorT
22d40 6f 42 69 6e 61 72 79 53 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 oBinarySD.__IMPORT_DESCRIPTOR_ad
22d60 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 vapi32.__NULL_IMPORT_DESCRIPTOR.
22d80 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .advapi32_NULL_THUNK_DATA.__imp_
22da0 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 41 00 41 62 6f 72 74 53 79 73 74 65 6d AbortSystemShutdownA.AbortSystem
22dc0 53 68 75 74 64 6f 77 6e 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 ShutdownA.__imp_AbortSystemShutd
22de0 6f 77 6e 57 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f ownW.AbortSystemShutdownW.__imp_
22e00 41 63 63 65 73 73 43 68 65 63 6b 00 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 63 AccessCheck.AccessCheck.__imp_Ac
22e20 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 cessCheckAndAuditAlarmA.AccessCh
22e40 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 eckAndAuditAlarmA.__imp_AccessCh
22e60 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 eckAndAuditAlarmW.AccessCheckAnd
22e80 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 AuditAlarmW.__imp_AccessCheckByT
22ea0 79 70 65 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 41 63 63 65 ype.AccessCheckByType.__imp_Acce
22ec0 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 ssCheckByTypeAndAuditAlarmA.Acce
22ee0 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d ssCheckByTypeAndAuditAlarmA.__im
22f00 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d p_AccessCheckByTypeAndAuditAlarm
22f20 57 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d W.AccessCheckByTypeAndAuditAlarm
22f40 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c W.__imp_AccessCheckByTypeResultL
22f60 69 73 74 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 ist.AccessCheckByTypeResultList.
22f80 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 __imp_AccessCheckByTypeResultLis
22fa0 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 tAndAuditAlarmA.AccessCheckByTyp
22fc0 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f eResultListAndAuditAlarmA.__imp_
22fe0 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 AccessCheckByTypeResultListAndAu
23000 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 ditAlarmByHandleA.AccessCheckByT
23020 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 ypeResultListAndAuditAlarmByHand
23040 6c 65 41 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c leA.__imp_AccessCheckByTypeResul
23060 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 41 63 63 65 tListAndAuditAlarmByHandleW.Acce
23080 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 ssCheckByTypeResultListAndAuditA
230a0 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 43 68 65 63 6b 42 larmByHandleW.__imp_AccessCheckB
230c0 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 41 63 yTypeResultListAndAuditAlarmW.Ac
230e0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
23100 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 tAlarmW.__imp_AddAccessAllowedAc
23120 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 e.AddAccessAllowedAce.__imp_AddA
23140 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 ccessAllowedAceEx.AddAccessAllow
23160 65 64 41 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 edAceEx.__imp_AddAccessAllowedOb
23180 6a 65 63 74 41 63 65 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 63 74 41 63 jectAce.AddAccessAllowedObjectAc
231a0 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 41 64 64 41 63 e.__imp_AddAccessDeniedAce.AddAc
231c0 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e cessDeniedAce.__imp_AddAccessDen
231e0 69 65 64 41 63 65 45 78 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 45 78 00 5f 5f iedAceEx.AddAccessDeniedAceEx.__
23200 69 6d 70 5f 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 41 64 64 imp_AddAccessDeniedObjectAce.Add
23220 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 AccessDeniedObjectAce.__imp_AddA
23240 63 65 00 41 64 64 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 ce.AddAce.__imp_AddAuditAccessAc
23260 65 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 e.AddAuditAccessAce.__imp_AddAud
23280 69 74 41 63 63 65 73 73 41 63 65 45 78 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 45 itAccessAceEx.AddAuditAccessAceE
232a0 78 00 5f 5f 69 6d 70 5f 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 x.__imp_AddAuditAccessObjectAce.
232c0 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 5f 5f 69 6d 70 5f 41 64 AddAuditAccessObjectAce.__imp_Ad
232e0 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 65 00 41 64 64 43 6f 6e 64 69 74 69 6f 6e 61 6c 41 63 dConditionalAce.AddConditionalAc
23300 65 00 5f 5f 69 6d 70 5f 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 41 64 64 4d 61 6e 64 61 e.__imp_AddMandatoryAce.AddManda
23320 74 6f 72 79 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 toryAce.__imp_AddUsersToEncrypte
23340 64 46 69 6c 65 00 41 64 64 55 73 65 72 73 54 6f 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f dFile.AddUsersToEncryptedFile.__
23360 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 41 64 6a 75 73 74 54 6f 6b 65 imp_AdjustTokenGroups.AdjustToke
23380 6e 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 nGroups.__imp_AdjustTokenPrivile
233a0 67 65 73 00 41 64 6a 75 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f ges.AdjustTokenPrivileges.__imp_
233c0 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 41 6c 6c 6f 63 61 74 AllocateAndInitializeSid.Allocat
233e0 65 41 6e 64 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 eAndInitializeSid.__imp_Allocate
23400 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 LocallyUniqueId.AllocateLocallyU
23420 6e 69 71 75 65 49 64 00 5f 5f 69 6d 70 5f 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e niqueId.__imp_AreAllAccessesGran
23440 74 65 64 00 41 72 65 41 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f ted.AreAllAccessesGranted.__imp_
23460 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 41 72 65 41 6e 79 41 63 63 65 AreAnyAccessesGranted.AreAnyAcce
23480 73 73 65 73 47 72 61 6e 74 65 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 ssesGranted.__imp_AuditComputeEf
234a0 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 fectivePolicyBySid.AuditComputeE
234c0 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 53 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 43 ffectivePolicyBySid.__imp_AuditC
234e0 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 41 75 64 omputeEffectivePolicyByToken.Aud
23500 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 6f 6b 65 6e 00 itComputeEffectivePolicyByToken.
23520 5f 5f 69 6d 70 5f 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 41 __imp_AuditEnumerateCategories.A
23540 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 uditEnumerateCategories.__imp_Au
23560 64 69 74 45 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 45 ditEnumeratePerUserPolicy.AuditE
23580 6e 75 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 numeratePerUserPolicy.__imp_Audi
235a0 74 45 6e 75 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 41 75 64 69 74 45 6e 75 tEnumerateSubCategories.AuditEnu
235c0 6d 65 72 61 74 65 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 41 75 64 69 74 46 merateSubCategories.__imp_AuditF
235e0 72 65 65 00 41 75 64 69 74 46 72 65 65 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 ree.AuditFree.__imp_AuditLookupC
23600 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 41 75 64 69 74 4c ategoryGuidFromCategoryId.AuditL
23620 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 ookupCategoryGuidFromCategoryId.
23640 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 __imp_AuditLookupCategoryIdFromC
23660 61 74 65 67 6f 72 79 47 75 69 64 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 49 ategoryGuid.AuditLookupCategoryI
23680 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f dFromCategoryGuid.__imp_AuditLoo
236a0 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 kupCategoryNameA.AuditLookupCate
236c0 67 6f 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 goryNameA.__imp_AuditLookupCateg
236e0 6f 72 79 4e 61 6d 65 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 oryNameW.AuditLookupCategoryName
23700 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 W.__imp_AuditLookupSubCategoryNa
23720 6d 65 41 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 meA.AuditLookupSubCategoryNameA.
23740 5f 5f 69 6d 70 5f 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 __imp_AuditLookupSubCategoryName
23760 57 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 5f 5f W.AuditLookupSubCategoryNameW.__
23780 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 51 imp_AuditQueryGlobalSaclA.AuditQ
237a0 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 ueryGlobalSaclA.__imp_AuditQuery
237c0 47 6c 6f 62 61 6c 53 61 63 6c 57 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c GlobalSaclW.AuditQueryGlobalSacl
237e0 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 W.__imp_AuditQueryPerUserPolicy.
23800 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 AuditQueryPerUserPolicy.__imp_Au
23820 64 69 74 51 75 65 72 79 53 65 63 75 72 69 74 79 00 41 75 64 69 74 51 75 65 72 79 53 65 63 75 72 ditQuerySecurity.AuditQuerySecur
23840 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 ity.__imp_AuditQuerySystemPolicy
23860 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 .AuditQuerySystemPolicy.__imp_Au
23880 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c ditSetGlobalSaclA.AuditSetGlobal
238a0 53 61 63 6c 41 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 SaclA.__imp_AuditSetGlobalSaclW.
238c0 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 57 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 AuditSetGlobalSaclW.__imp_AuditS
238e0 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 etPerUserPolicy.AuditSetPerUserP
23900 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 65 63 75 72 69 74 79 00 41 75 64 olicy.__imp_AuditSetSecurity.Aud
23920 69 74 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 41 75 64 69 74 53 65 74 53 79 73 74 itSetSecurity.__imp_AuditSetSyst
23940 65 6d 50 6f 6c 69 63 79 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 5f 5f emPolicy.AuditSetSystemPolicy.__
23960 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 42 61 63 6b 75 70 45 76 65 6e 74 4c imp_BackupEventLogA.BackupEventL
23980 6f 67 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 42 61 63 6b 75 70 ogA.__imp_BackupEventLogW.Backup
239a0 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 EventLogW.__imp_BuildExplicitAcc
239c0 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameA.BuildExplicitAccess
239e0 57 69 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 WithNameA.__imp_BuildExplicitAcc
23a00 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 essWithNameW.BuildExplicitAccess
23a20 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 WithNameW.__imp_BuildImpersonate
23a40 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 49 6d 70 ExplicitAccessWithNameA.BuildImp
23a60 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 ersonateExplicitAccessWithNameA.
23a80 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 __imp_BuildImpersonateExplicitAc
23aa0 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 cessWithNameW.BuildImpersonateEx
23ac0 70 6c 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c plicitAccessWithNameW.__imp_Buil
23ae0 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 42 75 69 6c 64 49 6d 70 65 72 73 dImpersonateTrusteeA.BuildImpers
23b00 6f 6e 61 74 65 54 72 75 73 74 65 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6d 70 65 72 73 6f onateTrusteeA.__imp_BuildImperso
23b20 6e 61 74 65 54 72 75 73 74 65 65 57 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 nateTrusteeW.BuildImpersonateTru
23b40 73 74 65 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 steeW.__imp_BuildSecurityDescrip
23b60 74 6f 72 41 00 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f torA.BuildSecurityDescriptorA.__
23b80 69 6d 70 5f 42 75 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 42 75 69 imp_BuildSecurityDescriptorW.Bui
23ba0 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 42 75 69 6c ldSecurityDescriptorW.__imp_Buil
23bc0 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 dTrusteeWithNameA.BuildTrusteeWi
23be0 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 thNameA.__imp_BuildTrusteeWithNa
23c00 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f meW.BuildTrusteeWithNameW.__imp_
23c20 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 BuildTrusteeWithObjectsAndNameA.
23c40 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 BuildTrusteeWithObjectsAndNameA.
23c60 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 __imp_BuildTrusteeWithObjectsAnd
23c80 4e 61 6d 65 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 73 41 6e 64 NameW.BuildTrusteeWithObjectsAnd
23ca0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 NameW.__imp_BuildTrusteeWithObje
23cc0 63 74 73 41 6e 64 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 ctsAndSidA.BuildTrusteeWithObjec
23ce0 74 73 41 6e 64 53 69 64 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 tsAndSidA.__imp_BuildTrusteeWith
23d00 4f 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f ObjectsAndSidW.BuildTrusteeWithO
23d20 62 6a 65 63 74 73 41 6e 64 53 69 64 57 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 bjectsAndSidW.__imp_BuildTrustee
23d40 57 69 74 68 53 69 64 41 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 5f 5f WithSidA.BuildTrusteeWithSidA.__
23d60 69 6d 70 5f 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 57 00 42 75 69 6c 64 54 72 imp_BuildTrusteeWithSidW.BuildTr
23d80 75 73 74 65 65 57 69 74 68 53 69 64 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 usteeWithSidW.__imp_ChangeServic
23da0 65 43 6f 6e 66 69 67 32 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 eConfig2A.ChangeServiceConfig2A.
23dc0 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 43 68 61 6e __imp_ChangeServiceConfig2W.Chan
23de0 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 geServiceConfig2W.__imp_ChangeSe
23e00 72 76 69 63 65 43 6f 6e 66 69 67 41 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 rviceConfigA.ChangeServiceConfig
23e20 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 43 68 61 A.__imp_ChangeServiceConfigW.Cha
23e40 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 46 6f 72 ngeServiceConfigW.__imp_CheckFor
23e60 48 69 62 65 72 62 6f 6f 74 00 43 68 65 63 6b 46 6f 72 48 69 62 65 72 62 6f 6f 74 00 5f 5f 69 6d Hiberboot.CheckForHiberboot.__im
23e80 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 43 68 65 63 6b 54 6f 6b 65 p_CheckTokenMembership.CheckToke
23ea0 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 nMembership.__imp_ClearEventLogA
23ec0 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 45 76 65 6e 74 .ClearEventLogA.__imp_ClearEvent
23ee0 4c 6f 67 57 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 LogW.ClearEventLogW.__imp_CloseE
23f00 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 ncryptedFileRaw.CloseEncryptedFi
23f20 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 43 6c 6f 73 65 45 leRaw.__imp_CloseEventLog.CloseE
23f40 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 ventLog.__imp_CloseServiceHandle
23f60 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 .CloseServiceHandle.__imp_CloseT
23f80 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 43 6c 6f 73 65 54 68 72 65 61 hreadWaitChainSession.CloseThrea
23fa0 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 72 61 dWaitChainSession.__imp_CloseTra
23fc0 63 65 00 43 6c 6f 73 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 ce.CloseTrace.__imp_CommandLineF
23fe0 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d romMsiDescriptor.CommandLineFrom
24000 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 MsiDescriptor.__imp_ControlServi
24020 63 65 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 53 ce.ControlService.__imp_ControlS
24040 65 72 76 69 63 65 45 78 41 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 5f 5f 69 6d erviceExA.ControlServiceExA.__im
24060 70 5f 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 57 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 p_ControlServiceExW.ControlServi
24080 63 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 43 6f 6e 74 72 6f ceExW.__imp_ControlTraceA.Contro
240a0 6c 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 74 72 6f 6c 54 72 61 63 65 57 00 43 6f 6e 74 lTraceA.__imp_ControlTraceW.Cont
240c0 72 6f 6c 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 rolTraceW.__imp_ConvertSecurityD
240e0 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptorToStringSecurityDescrip
24100 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f torA.ConvertSecurityDescriptorTo
24120 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 5f 5f 69 6d 70 5f StringSecurityDescriptorA.__imp_
24140 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
24160 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e 76 65 72 74 53 65 63 75 gSecurityDescriptorW.ConvertSecu
24180 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 rityDescriptorToStringSecurityDe
241a0 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 scriptorW.__imp_ConvertSidToStri
241c0 6e 67 53 69 64 41 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 5f 5f ngSidA.ConvertSidToStringSidA.__
241e0 69 6d 70 5f 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 43 6f 6e 76 65 imp_ConvertSidToStringSidW.Conve
24200 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 rtSidToStringSidW.__imp_ConvertS
24220 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 tringSecurityDescriptorToSecurit
24240 79 44 65 73 63 72 69 70 74 6f 72 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 yDescriptorA.ConvertStringSecuri
24260 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 tyDescriptorToSecurityDescriptor
24280 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 A.__imp_ConvertStringSecurityDes
242a0 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 43 6f 6e criptorToSecurityDescriptorW.Con
242c0 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 vertStringSecurityDescriptorToSe
242e0 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 curityDescriptorW.__imp_ConvertS
24300 74 72 69 6e 67 53 69 64 54 6f 53 69 64 41 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 tringSidToSidA.ConvertStringSidT
24320 6f 53 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 oSidA.__imp_ConvertStringSidToSi
24340 64 57 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 5f 5f 69 6d 70 5f dW.ConvertStringSidToSidW.__imp_
24360 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 ConvertToAutoInheritPrivateObjec
24380 74 53 65 63 75 72 69 74 79 00 43 6f 6e 76 65 72 74 54 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 tSecurity.ConvertToAutoInheritPr
243a0 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 69 ivateObjectSecurity.__imp_CopySi
243c0 64 00 43 6f 70 79 53 69 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a d.CopySid.__imp_CreatePrivateObj
243e0 65 63 74 53 65 63 75 72 69 74 79 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 ectSecurity.CreatePrivateObjectS
24400 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 ecurity.__imp_CreatePrivateObjec
24420 74 53 65 63 75 72 69 74 79 45 78 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 tSecurityEx.CreatePrivateObjectS
24440 65 63 75 72 69 74 79 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a ecurityEx.__imp_CreatePrivateObj
24460 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e ectSecurityWithMultipleInheritan
24480 63 65 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 ce.CreatePrivateObjectSecurityWi
244a0 74 68 4d 75 6c 74 69 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 thMultipleInheritance.__imp_Crea
244c0 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 teProcessAsUserA.CreateProcessAs
244e0 55 73 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 UserA.__imp_CreateProcessAsUserW
24500 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 .CreateProcessAsUserW.__imp_Crea
24520 74 65 50 72 6f 63 65 73 73 57 69 74 68 4c 6f 67 6f 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 teProcessWithLogonW.CreateProces
24540 73 57 69 74 68 4c 6f 67 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 sWithLogonW.__imp_CreateProcessW
24560 69 74 68 54 6f 6b 65 6e 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e ithTokenW.CreateProcessWithToken
24580 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 43 72 W.__imp_CreateRestrictedToken.Cr
245a0 65 61 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateRestrictedToken.__imp_Create
245c0 53 65 72 76 69 63 65 41 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 43 72 ServiceA.CreateServiceA.__imp_Cr
245e0 65 61 74 65 53 65 72 76 69 63 65 57 00 43 72 65 61 74 65 53 65 72 76 69 63 65 57 00 5f 5f 69 6d eateServiceW.CreateServiceW.__im
24600 70 5f 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 43 72 65 61 74 65 54 72 p_CreateTraceInstanceId.CreateTr
24620 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 65 6c 6c 4b 6e aceInstanceId.__imp_CreateWellKn
24640 6f 77 6e 53 69 64 00 43 72 65 61 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 5f 5f 69 6d 70 5f ownSid.CreateWellKnownSid.__imp_
24660 43 72 65 64 44 65 6c 65 74 65 41 00 43 72 65 64 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 43 72 CredDeleteA.CredDeleteA.__imp_Cr
24680 65 64 44 65 6c 65 74 65 57 00 43 72 65 64 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 43 72 65 64 edDeleteW.CredDeleteW.__imp_Cred
246a0 45 6e 75 6d 65 72 61 74 65 41 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f EnumerateA.CredEnumerateA.__imp_
246c0 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f CredEnumerateW.CredEnumerateW.__
246e0 69 6d 70 5f 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 imp_CredFindBestCredentialA.Cred
24700 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 46 69 FindBestCredentialA.__imp_CredFi
24720 6e 64 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 ndBestCredentialW.CredFindBestCr
24740 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 46 72 65 65 00 43 72 65 64 46 72 65 edentialW.__imp_CredFree.CredFre
24760 65 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 43 72 65 64 e.__imp_CredGetSessionTypes.Cred
24780 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 5f 5f 69 6d 70 5f 43 72 65 64 47 65 74 54 61 72 GetSessionTypes.__imp_CredGetTar
247a0 67 65 74 49 6e 66 6f 41 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 5f 5f 69 6d getInfoA.CredGetTargetInfoA.__im
247c0 70 5f 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 43 72 65 64 47 65 74 54 61 72 67 p_CredGetTargetInfoW.CredGetTarg
247e0 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 etInfoW.__imp_CredIsMarshaledCre
24800 64 65 6e 74 69 61 6c 41 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 dentialA.CredIsMarshaledCredenti
24820 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 alA.__imp_CredIsMarshaledCredent
24840 69 61 6c 57 00 43 72 65 64 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 ialW.CredIsMarshaledCredentialW.
24860 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 43 72 65 64 49 73 50 72 6f __imp_CredIsProtectedA.CredIsPro
24880 74 65 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 43 tectedA.__imp_CredIsProtectedW.C
248a0 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 redIsProtectedW.__imp_CredMarsha
248c0 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 lCredentialA.CredMarshalCredenti
248e0 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 alA.__imp_CredMarshalCredentialW
24900 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 .CredMarshalCredentialW.__imp_Cr
24920 65 64 50 72 6f 74 65 63 74 41 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 edProtectA.CredProtectA.__imp_Cr
24940 65 64 50 72 6f 74 65 63 74 57 00 43 72 65 64 50 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 edProtectW.CredProtectW.__imp_Cr
24960 65 64 52 65 61 64 41 00 43 72 65 64 52 65 61 64 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 edReadA.CredReadA.__imp_CredRead
24980 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 DomainCredentialsA.CredReadDomai
249a0 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 44 6f 6d 61 nCredentialsA.__imp_CredReadDoma
249c0 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 inCredentialsW.CredReadDomainCre
249e0 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 61 64 57 00 43 72 65 64 52 65 dentialsW.__imp_CredReadW.CredRe
24a00 61 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 41 00 43 72 65 64 52 65 6e 61 6d 65 adW.__imp_CredRenameA.CredRename
24a20 41 00 5f 5f 69 6d 70 5f 43 72 65 64 52 65 6e 61 6d 65 57 00 43 72 65 64 52 65 6e 61 6d 65 57 00 A.__imp_CredRenameW.CredRenameW.
24a40 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 43 __imp_CredUnmarshalCredentialA.C
24a60 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 5f 5f 69 6d 70 5f 43 72 redUnmarshalCredentialA.__imp_Cr
24a80 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 43 72 65 64 55 6e 6d 61 72 edUnmarshalCredentialW.CredUnmar
24aa0 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 70 72 6f 74 shalCredentialW.__imp_CredUnprot
24ac0 65 63 74 41 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e ectA.CredUnprotectA.__imp_CredUn
24ae0 70 72 6f 74 65 63 74 57 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 5f 5f 69 6d 70 5f 43 72 protectW.CredUnprotectW.__imp_Cr
24b00 65 64 57 72 69 74 65 41 00 43 72 65 64 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 edWriteA.CredWriteA.__imp_CredWr
24b20 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 57 72 69 74 65 44 iteDomainCredentialsA.CredWriteD
24b40 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 omainCredentialsA.__imp_CredWrit
24b60 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 57 72 69 74 65 44 6f 6d eDomainCredentialsW.CredWriteDom
24b80 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 57 72 69 74 65 57 ainCredentialsW.__imp_CredWriteW
24ba0 00 43 72 65 64 57 72 69 74 65 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f .CredWriteW.__imp_CryptAcquireCo
24bc0 6e 74 65 78 74 41 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d ntextA.CryptAcquireContextA.__im
24be0 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 57 00 43 72 79 70 74 41 63 71 75 p_CryptAcquireContextW.CryptAcqu
24c00 69 72 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 ireContextW.__imp_CryptContextAd
24c20 64 52 65 66 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 43 72 dRef.CryptContextAddRef.__imp_Cr
24c40 79 70 74 43 72 65 61 74 65 48 61 73 68 00 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f yptCreateHash.CryptCreateHash.__
24c60 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 00 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f imp_CryptDecrypt.CryptDecrypt.__
24c80 69 6d 70 5f 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 imp_CryptDeriveKey.CryptDeriveKe
24ca0 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 43 72 79 70 74 44 65 y.__imp_CryptDestroyHash.CryptDe
24cc0 73 74 72 6f 79 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 stroyHash.__imp_CryptDestroyKey.
24ce0 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 75 70 6c 69 CryptDestroyKey.__imp_CryptDupli
24d00 63 61 74 65 48 61 73 68 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d cateHash.CryptDuplicateHash.__im
24d20 70 5f 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 43 72 79 70 74 44 75 70 6c 69 63 61 p_CryptDuplicateKey.CryptDuplica
24d40 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 72 79 70 74 00 43 72 79 70 74 45 6e teKey.__imp_CryptEncrypt.CryptEn
24d60 63 72 79 70 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 crypt.__imp_CryptEnumProviderTyp
24d80 65 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 5f 5f 69 6d esA.CryptEnumProviderTypesA.__im
24da0 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 43 72 79 70 74 45 p_CryptEnumProviderTypesW.CryptE
24dc0 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 numProviderTypesW.__imp_CryptEnu
24de0 6d 50 72 6f 76 69 64 65 72 73 41 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 mProvidersA.CryptEnumProvidersA.
24e00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 43 72 79 70 74 45 __imp_CryptEnumProvidersW.CryptE
24e20 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 4b numProvidersW.__imp_CryptExportK
24e40 65 79 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e ey.CryptExportKey.__imp_CryptGen
24e60 4b 65 79 00 43 72 79 70 74 47 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 6e 52 61 Key.CryptGenKey.__imp_CryptGenRa
24e80 6e 64 6f 6d 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 ndom.CryptGenRandom.__imp_CryptG
24ea0 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 74 47 65 74 44 65 66 61 75 etDefaultProviderA.CryptGetDefau
24ec0 6c 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c ltProviderA.__imp_CryptGetDefaul
24ee0 74 50 72 6f 76 69 64 65 72 57 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 tProviderW.CryptGetDefaultProvid
24f00 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 43 72 79 70 erW.__imp_CryptGetHashParam.Cryp
24f20 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4b 65 79 50 tGetHashParam.__imp_CryptGetKeyP
24f40 61 72 61 6d 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 aram.CryptGetKeyParam.__imp_Cryp
24f60 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 47 65 74 50 72 6f 76 50 61 72 61 6d 00 tGetProvParam.CryptGetProvParam.
24f80 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 43 72 79 70 74 47 65 74 55 73 __imp_CryptGetUserKey.CryptGetUs
24fa0 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 44 61 74 61 00 43 72 79 70 74 48 erKey.__imp_CryptHashData.CryptH
24fc0 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 ashData.__imp_CryptHashSessionKe
24fe0 79 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 y.CryptHashSessionKey.__imp_Cryp
25000 74 49 6d 70 6f 72 74 4b 65 79 00 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f tImportKey.CryptImportKey.__imp_
25020 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 52 65 6c 65 61 73 65 CryptReleaseContext.CryptRelease
25040 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 Context.__imp_CryptSetHashParam.
25060 43 72 79 70 74 53 65 74 48 61 73 68 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 CryptSetHashParam.__imp_CryptSet
25080 4b 65 79 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 5f 5f 69 6d 70 5f KeyParam.CryptSetKeyParam.__imp_
250a0 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 CryptSetProvParam.CryptSetProvPa
250c0 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 43 72 79 70 ram.__imp_CryptSetProviderA.Cryp
250e0 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 tSetProviderA.__imp_CryptSetProv
25100 69 64 65 72 45 78 41 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 41 00 5f 5f 69 6d iderExA.CryptSetProviderExA.__im
25120 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 43 72 79 70 74 53 65 74 50 72 p_CryptSetProviderExW.CryptSetPr
25140 6f 76 69 64 65 72 45 78 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 oviderExW.__imp_CryptSetProvider
25160 57 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 W.CryptSetProviderW.__imp_CryptS
25180 69 67 6e 48 61 73 68 41 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 5f 5f 69 6d 70 5f 43 72 ignHashA.CryptSignHashA.__imp_Cr
251a0 79 70 74 53 69 67 6e 48 61 73 68 57 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 00 5f 5f 69 6d yptSignHashW.CryptSignHashW.__im
251c0 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 43 72 79 70 74 56 65 72 p_CryptVerifySignatureA.CryptVer
251e0 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 53 ifySignatureA.__imp_CryptVerifyS
25200 69 67 6e 61 74 75 72 65 57 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 57 00 ignatureW.CryptVerifySignatureW.
25220 5f 5f 69 6d 70 5f 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 43 76 65 45 76 65 6e 74 57 72 69 74 __imp_CveEventWrite.CveEventWrit
25240 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 41 00 44 65 63 72 79 70 74 46 69 6c 65 e.__imp_DecryptFileA.DecryptFile
25260 41 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 46 69 6c 65 57 00 44 65 63 72 79 70 74 46 69 6c 65 A.__imp_DecryptFileW.DecryptFile
25280 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 63 65 00 44 65 6c 65 74 65 41 63 65 00 5f 5f 69 6d W.__imp_DeleteAce.DeleteAce.__im
252a0 70 5f 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 5f 5f p_DeleteService.DeleteService.__
252c0 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 44 65 72 65 67 69 imp_DeregisterEventSource.Deregi
252e0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 72 69 sterEventSource.__imp_DestroyPri
25300 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 vateObjectSecurity.DestroyPrivat
25320 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 45 eObjectSecurity.__imp_DuplicateE
25340 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 ncryptionInfoFile.DuplicateEncry
25360 70 74 69 6f 6e 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 54 6f 6b ptionInfoFile.__imp_DuplicateTok
25380 65 6e 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 en.DuplicateToken.__imp_Duplicat
253a0 65 54 6f 6b 65 6e 45 78 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 5f 5f 69 6d 70 5f eTokenEx.DuplicateTokenEx.__imp_
253c0 45 6e 61 62 6c 65 54 72 61 63 65 00 45 6e 61 62 6c 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 45 6e EnableTrace.EnableTrace.__imp_En
253e0 61 62 6c 65 54 72 61 63 65 45 78 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 5f 5f 69 6d 70 5f ableTraceEx.EnableTraceEx.__imp_
25400 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 00 5f 5f EnableTraceEx2.EnableTraceEx2.__
25420 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 41 00 45 6e 63 72 79 70 74 46 69 6c 65 41 00 5f 5f imp_EncryptFileA.EncryptFileA.__
25440 69 6d 70 5f 45 6e 63 72 79 70 74 46 69 6c 65 57 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 5f 5f imp_EncryptFileW.EncryptFileW.__
25460 69 6d 70 5f 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 62 6c 65 00 45 6e 63 72 79 70 74 69 6f 6e imp_EncryptionDisable.Encryption
25480 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 Disable.__imp_EnumDependentServi
254a0 63 65 73 41 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 5f 5f 69 6d cesA.EnumDependentServicesA.__im
254c0 70 5f 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 45 6e 75 6d 44 65 70 p_EnumDependentServicesW.EnumDep
254e0 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 79 6e 61 6d 69 endentServicesW.__imp_EnumDynami
25500 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 75 6d 44 79 6e 61 6d 69 63 cTimeZoneInformation.EnumDynamic
25520 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 TimeZoneInformation.__imp_EnumSe
25540 72 76 69 63 65 73 53 74 61 74 75 73 41 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 rvicesStatusA.EnumServicesStatus
25560 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 45 6e A.__imp_EnumServicesStatusExA.En
25580 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 umServicesStatusExA.__imp_EnumSe
255a0 72 76 69 63 65 73 53 74 61 74 75 73 45 78 57 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 rvicesStatusExW.EnumServicesStat
255c0 75 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 usExW.__imp_EnumServicesStatusW.
255e0 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 EnumServicesStatusW.__imp_Enumer
25600 61 74 65 54 72 61 63 65 47 75 69 64 73 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 ateTraceGuids.EnumerateTraceGuid
25620 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 45 6e s.__imp_EnumerateTraceGuidsEx.En
25640 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 44 umerateTraceGuidsEx.__imp_EqualD
25660 6f 6d 61 69 6e 53 69 64 00 45 71 75 61 6c 44 6f 6d 61 69 6e 53 69 64 00 5f 5f 69 6d 70 5f 45 71 omainSid.EqualDomainSid.__imp_Eq
25680 75 61 6c 50 72 65 66 69 78 53 69 64 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 5f 5f 69 6d ualPrefixSid.EqualPrefixSid.__im
256a0 70 5f 45 71 75 61 6c 53 69 64 00 45 71 75 61 6c 53 69 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 p_EqualSid.EqualSid.__imp_EventA
256c0 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 63 65 73 73 43 6f 6e 74 72 6f 6c 00 ccessControl.EventAccessControl.
256e0 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 45 76 65 6e 74 41 63 63 65 __imp_EventAccessQuery.EventAcce
25700 73 73 51 75 65 72 79 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 ssQuery.__imp_EventAccessRemove.
25720 45 76 65 6e 74 41 63 63 65 73 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 41 63 74 EventAccessRemove.__imp_EventAct
25740 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f ivityIdControl.EventActivityIdCo
25760 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 45 6e 61 62 6c 65 64 00 45 76 65 6e 74 45 6e ntrol.__imp_EventEnabled.EventEn
25780 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 abled.__imp_EventProviderEnabled
257a0 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 45 76 65 6e .EventProviderEnabled.__imp_Even
257c0 74 52 65 67 69 73 74 65 72 00 45 76 65 6e 74 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 tRegister.EventRegister.__imp_Ev
257e0 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d entSetInformation.EventSetInform
25800 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 72 00 45 76 65 6e ation.__imp_EventUnregister.Even
25820 74 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 00 45 76 65 tUnregister.__imp_EventWrite.Eve
25840 6e 74 57 72 69 74 65 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 45 78 00 45 76 65 6e 74 ntWrite.__imp_EventWriteEx.Event
25860 57 72 69 74 65 45 78 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 45 WriteEx.__imp_EventWriteString.E
25880 76 65 6e 74 57 72 69 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 45 76 65 6e 74 57 72 69 74 65 ventWriteString.__imp_EventWrite
258a0 54 72 61 6e 73 66 65 72 00 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d Transfer.EventWriteTransfer.__im
258c0 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 46 69 6c 65 45 6e 63 72 p_FileEncryptionStatusA.FileEncr
258e0 79 70 74 69 6f 6e 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 45 6e 63 72 79 70 74 69 yptionStatusA.__imp_FileEncrypti
25900 6f 6e 53 74 61 74 75 73 57 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 onStatusW.FileEncryptionStatusW.
25920 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 72 65 65 41 63 65 00 46 69 6e 64 46 69 72 73 74 __imp_FindFirstFreeAce.FindFirst
25940 46 72 65 65 41 63 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 41 00 46 6c 75 73 68 54 FreeAce.__imp_FlushTraceA.FlushT
25960 72 61 63 65 41 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 54 72 61 63 65 57 00 46 6c 75 73 68 54 72 61 raceA.__imp_FlushTraceW.FlushTra
25980 63 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 ceW.__imp_FreeEncryptedFileMetad
259a0 61 74 61 00 46 72 65 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f ata.FreeEncryptedFileMetadata.__
259c0 69 6d 70 5f 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 61 73 imp_FreeEncryptionCertificateHas
259e0 68 4c 69 73 74 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e 43 65 72 74 69 66 69 63 61 74 65 48 hList.FreeEncryptionCertificateH
25a00 61 73 68 4c 69 73 74 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 ashList.__imp_FreeInheritedFromA
25a20 72 72 61 79 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 72 6f 6d 41 72 72 61 79 00 5f 5f 69 6d rray.FreeInheritedFromArray.__im
25a40 70 5f 46 72 65 65 53 69 64 00 46 72 65 65 53 69 64 00 5f 5f 69 6d 70 5f 47 65 74 41 63 65 00 47 p_FreeSid.FreeSid.__imp_GetAce.G
25a60 65 74 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 etAce.__imp_GetAclInformation.Ge
25a80 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 65 64 tAclInformation.__imp_GetAudited
25aa0 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 41 75 64 69 74 65 64 50 65 PermissionsFromAclA.GetAuditedPe
25ac0 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 41 75 64 69 74 rmissionsFromAclA.__imp_GetAudit
25ae0 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 41 75 64 69 74 65 64 edPermissionsFromAclW.GetAudited
25b00 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 PermissionsFromAclW.__imp_GetCur
25b20 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 rentHwProfileA.GetCurrentHwProfi
25b40 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 47 leA.__imp_GetCurrentHwProfileW.G
25b60 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e etCurrentHwProfileW.__imp_GetDyn
25b80 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 76 65 amicTimeZoneInformationEffective
25ba0 59 65 61 72 73 00 47 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 Years.GetDynamicTimeZoneInformat
25bc0 69 6f 6e 45 66 66 65 63 74 69 76 65 59 65 61 72 73 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 ionEffectiveYears.__imp_GetEffec
25be0 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 66 66 65 63 74 69 76 65 52 tiveRightsFromAclA.GetEffectiveR
25c00 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 66 66 65 63 74 69 76 65 ightsFromAclA.__imp_GetEffective
25c20 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 RightsFromAclW.GetEffectiveRight
25c40 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 sFromAclW.__imp_GetEncryptedFile
25c60 4d 65 74 61 64 61 74 61 00 47 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 Metadata.GetEncryptedFileMetadat
25c80 61 00 5f 5f 69 6d 70 5f 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 a.__imp_GetEventLogInformation.G
25ca0 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 etEventLogInformation.__imp_GetE
25cc0 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 47 65 74 45 78 70 6c 69 63 xplicitEntriesFromAclA.GetExplic
25ce0 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 5f 5f 69 6d 70 5f 47 65 74 45 78 70 6c 69 itEntriesFromAclA.__imp_GetExpli
25d00 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 47 65 74 45 78 70 6c 69 63 69 74 45 6e citEntriesFromAclW.GetExplicitEn
25d20 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 65 63 75 72 triesFromAclW.__imp_GetFileSecur
25d40 69 74 79 41 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 47 65 74 46 ityA.GetFileSecurityA.__imp_GetF
25d60 69 6c 65 53 65 63 75 72 69 74 79 57 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f ileSecurityW.GetFileSecurityW.__
25d80 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 47 65 74 49 6e 68 imp_GetInheritanceSourceA.GetInh
25da0 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 68 65 72 69 74 eritanceSourceA.__imp_GetInherit
25dc0 61 6e 63 65 53 6f 75 72 63 65 57 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 anceSourceW.GetInheritanceSource
25de0 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 W.__imp_GetKernelObjectSecurity.
25e00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 GetKernelObjectSecurity.__imp_Ge
25e20 74 4c 65 6e 67 74 68 53 69 64 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 5f 5f 69 6d 70 5f 47 65 tLengthSid.GetLengthSid.__imp_Ge
25e40 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 47 65 74 tLocalManagedApplicationData.Get
25e60 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 5f 5f 69 6d LocalManagedApplicationData.__im
25e80 70 5f 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 p_GetLocalManagedApplications.Ge
25ea0 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tLocalManagedApplications.__imp_
25ec0 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 GetManagedApplicationCategories.
25ee0 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 69 65 73 00 GetManagedApplicationCategories.
25f00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 47 65 74 __imp_GetManagedApplications.Get
25f20 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c ManagedApplications.__imp_GetMul
25f40 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 tipleTrusteeA.GetMultipleTrustee
25f60 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
25f80 69 6f 6e 41 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e ionA.GetMultipleTrusteeOperation
25fa0 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 A.__imp_GetMultipleTrusteeOperat
25fc0 69 6f 6e 57 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 69 6f 6e ionW.GetMultipleTrusteeOperation
25fe0 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 47 65 74 4d W.__imp_GetMultipleTrusteeW.GetM
26000 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 ultipleTrusteeW.__imp_GetNamedSe
26020 63 75 72 69 74 79 49 6e 66 6f 41 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f curityInfoA.GetNamedSecurityInfo
26040 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 47 65 A.__imp_GetNamedSecurityInfoW.Ge
26060 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d tNamedSecurityInfoW.__imp_GetNum
26080 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 berOfEventLogRecords.GetNumberOf
260a0 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 64 65 73 74 45 EventLogRecords.__imp_GetOldestE
260c0 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 00 47 65 74 4f 6c 64 65 73 74 45 76 65 6e 74 4c 6f 67 52 ventLogRecord.GetOldestEventLogR
260e0 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 ecord.__imp_GetPrivateObjectSecu
26100 72 69 74 79 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f rity.GetPrivateObjectSecurity.__
26120 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c imp_GetSecurityDescriptorControl
26140 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f .GetSecurityDescriptorControl.__
26160 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 47 65 imp_GetSecurityDescriptorDacl.Ge
26180 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 tSecurityDescriptorDacl.__imp_Ge
261a0 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 47 65 74 53 65 63 75 tSecurityDescriptorGroup.GetSecu
261c0 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 rityDescriptorGroup.__imp_GetSec
261e0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 47 65 74 53 65 63 75 72 69 74 urityDescriptorLength.GetSecurit
26200 79 44 65 73 63 72 69 70 74 6f 72 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 yDescriptorLength.__imp_GetSecur
26220 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 47 65 74 53 65 63 75 72 69 74 79 44 65 ityDescriptorOwner.GetSecurityDe
26240 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 44 scriptorOwner.__imp_GetSecurityD
26260 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 escriptorRMControl.GetSecurityDe
26280 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 scriptorRMControl.__imp_GetSecur
262a0 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ityDescriptorSacl.GetSecurityDes
262c0 63 72 69 70 74 6f 72 53 61 63 6c 00 5f 5f 69 6d 70 5f 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 criptorSacl.__imp_GetSecurityInf
262e0 6f 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 o.GetSecurityInfo.__imp_GetServi
26300 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 ceDisplayNameA.GetServiceDisplay
26320 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d NameA.__imp_GetServiceDisplayNam
26340 65 57 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eW.GetServiceDisplayNameW.__imp_
26360 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 GetServiceKeyNameA.GetServiceKey
26380 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 47 NameA.__imp_GetServiceKeyNameW.G
263a0 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 49 64 etServiceKeyNameW.__imp_GetSidId
263c0 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 entifierAuthority.GetSidIdentifi
263e0 65 72 41 75 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 erAuthority.__imp_GetSidLengthRe
26400 71 75 69 72 65 64 00 47 65 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 5f 5f 69 6d quired.GetSidLengthRequired.__im
26420 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 00 47 65 74 53 69 64 53 75 62 41 75 p_GetSidSubAuthority.GetSidSubAu
26440 74 68 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 thority.__imp_GetSidSubAuthority
26460 43 6f 75 6e 74 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 5f 5f Count.GetSidSubAuthorityCount.__
26480 69 6d 70 5f 47 65 74 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 00 47 65 74 54 68 72 65 61 64 imp_GetThreadWaitChain.GetThread
264a0 57 61 69 74 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 WaitChain.__imp_GetTokenInformat
264c0 69 6f 6e 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ion.GetTokenInformation.__imp_Ge
264e0 74 54 72 61 63 65 45 6e 61 62 6c 65 46 6c 61 67 73 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 tTraceEnableFlags.GetTraceEnable
26500 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 Flags.__imp_GetTraceEnableLevel.
26520 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 GetTraceEnableLevel.__imp_GetTra
26540 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 47 65 74 54 72 61 63 65 4c 6f 67 67 65 72 48 61 6e ceLoggerHandle.GetTraceLoggerHan
26560 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 47 65 74 54 72 75 dle.__imp_GetTrusteeFormA.GetTru
26580 73 74 65 65 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 steeFormA.__imp_GetTrusteeFormW.
265a0 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 GetTrusteeFormW.__imp_GetTrustee
265c0 4e 61 6d 65 41 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 NameA.GetTrusteeNameA.__imp_GetT
265e0 72 75 73 74 65 65 4e 61 6d 65 57 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 57 00 5f 5f 69 6d rusteeNameW.GetTrusteeNameW.__im
26600 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 p_GetTrusteeTypeA.GetTrusteeType
26620 41 00 5f 5f 69 6d 70 5f 47 65 74 54 72 75 73 74 65 65 54 79 70 65 57 00 47 65 74 54 72 75 73 74 A.__imp_GetTrusteeTypeW.GetTrust
26640 65 65 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 41 00 47 65 74 55 73 eeTypeW.__imp_GetUserNameA.GetUs
26660 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 57 00 47 65 74 55 73 erNameA.__imp_GetUserNameW.GetUs
26680 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 erNameW.__imp_GetWindowsAccountD
266a0 6f 6d 61 69 6e 53 69 64 00 47 65 74 57 69 6e 64 6f 77 73 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e omainSid.GetWindowsAccountDomain
266c0 53 69 64 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f Sid.__imp_ImpersonateAnonymousTo
266e0 6b 65 6e 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f 75 73 54 6f 6b 65 6e 00 5f 5f ken.ImpersonateAnonymousToken.__
26700 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 49 6d 70 65 imp_ImpersonateLoggedOnUser.Impe
26720 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 rsonateLoggedOnUser.__imp_Impers
26740 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 49 6d 70 65 72 73 6f 6e 61 74 65 onateNamedPipeClient.Impersonate
26760 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 NamedPipeClient.__imp_Impersonat
26780 65 53 65 6c 66 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 6c 66 00 5f 5f 69 6d 70 5f 49 6e 69 74 eSelf.ImpersonateSelf.__imp_Init
267a0 69 61 6c 69 7a 65 41 63 6c 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 5f 5f 69 6d 70 5f 49 6e ializeAcl.InitializeAcl.__imp_In
267c0 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 49 6e 69 74 69 itializeSecurityDescriptor.Initi
267e0 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e alizeSecurityDescriptor.__imp_In
26800 69 74 69 61 6c 69 7a 65 53 69 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 5f 5f 69 6d 70 5f itializeSid.InitializeSid.__imp_
26820 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f InitiateShutdownA.InitiateShutdo
26840 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 wnA.__imp_InitiateShutdownW.Init
26860 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 iateShutdownW.__imp_InitiateSyst
26880 65 6d 53 68 75 74 64 6f 77 6e 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f emShutdownA.InitiateSystemShutdo
268a0 77 6e 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e wnA.__imp_InitiateSystemShutdown
268c0 45 78 41 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 41 00 5f 5f ExA.InitiateSystemShutdownExA.__
268e0 69 6d 70 5f 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 49 6e imp_InitiateSystemShutdownExW.In
26900 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e itiateSystemShutdownExW.__imp_In
26920 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 49 6e 69 74 69 61 74 65 53 79 itiateSystemShutdownW.InitiateSy
26940 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 41 70 70 6c 69 stemShutdownW.__imp_InstallAppli
26960 63 61 74 69 6f 6e 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f cation.InstallApplication.__imp_
26980 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 5f 5f 69 6d IsTextUnicode.IsTextUnicode.__im
269a0 70 5f 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 p_IsTokenRestricted.IsTokenRestr
269c0 69 63 74 65 64 00 5f 5f 69 6d 70 5f 49 73 54 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 49 73 54 icted.__imp_IsTokenUntrusted.IsT
269e0 6f 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 41 63 6c 00 49 okenUntrusted.__imp_IsValidAcl.I
26a00 73 56 61 6c 69 64 41 63 6c 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 sValidAcl.__imp_IsValidSecurityD
26a20 65 73 63 72 69 70 74 6f 72 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 escriptor.IsValidSecurityDescrip
26a40 74 6f 72 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 53 69 64 00 49 73 56 61 6c 69 64 53 69 64 00 tor.__imp_IsValidSid.IsValidSid.
26a60 5f 5f 69 6d 70 5f 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e __imp_IsWellKnownSid.IsWellKnown
26a80 53 69 64 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 4c 6f Sid.__imp_LockServiceDatabase.Lo
26aa0 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 ckServiceDatabase.__imp_LogonUse
26ac0 72 41 00 4c 6f 67 6f 6e 55 73 65 72 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 41 rA.LogonUserA.__imp_LogonUserExA
26ae0 00 4c 6f 67 6f 6e 55 73 65 72 45 78 41 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 45 78 57 .LogonUserExA.__imp_LogonUserExW
26b00 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 6e 55 73 65 72 57 00 4c .LogonUserExW.__imp_LogonUserW.L
26b20 6f 67 6f 6e 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d ogonUserW.__imp_LookupAccountNam
26b40 65 41 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b eA.LookupAccountNameA.__imp_Look
26b60 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 upAccountNameW.LookupAccountName
26b80 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 41 00 4c 6f 6f 6b 75 70 W.__imp_LookupAccountSidA.Lookup
26ba0 41 63 63 6f 75 6e 74 53 69 64 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 AccountSidA.__imp_LookupAccountS
26bc0 69 64 57 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b idW.LookupAccountSidW.__imp_Look
26be0 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 upPrivilegeDisplayNameA.LookupPr
26c00 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 ivilegeDisplayNameA.__imp_Lookup
26c20 50 72 69 76 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 4c 6f 6f 6b 75 70 50 72 69 76 PrivilegeDisplayNameW.LookupPriv
26c40 69 6c 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 ilegeDisplayNameW.__imp_LookupPr
26c60 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 ivilegeNameA.LookupPrivilegeName
26c80 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 4c 6f 6f A.__imp_LookupPrivilegeNameW.Loo
26ca0 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 kupPrivilegeNameW.__imp_LookupPr
26cc0 69 76 69 6c 65 67 65 56 61 6c 75 65 41 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c ivilegeValueA.LookupPrivilegeVal
26ce0 75 65 41 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 ueA.__imp_LookupPrivilegeValueW.
26d00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b LookupPrivilegeValueW.__imp_Look
26d20 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 4c 6f 6f 6b 75 upSecurityDescriptorPartsA.Looku
26d40 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 5f 5f 69 6d 70 5f pSecurityDescriptorPartsA.__imp_
26d60 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 4c LookupSecurityDescriptorPartsW.L
26d80 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 5f 5f ookupSecurityDescriptorPartsW.__
26da0 69 6d 70 5f 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 41 64 64 41 63 imp_LsaAddAccountRights.LsaAddAc
26dc0 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 43 6c 6f 73 65 00 4c 73 61 43 6c countRights.__imp_LsaClose.LsaCl
26de0 6f 73 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e ose.__imp_LsaCreateTrustedDomain
26e00 45 78 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 5f 5f 69 6d Ex.LsaCreateTrustedDomainEx.__im
26e20 70 5f 4c 73 61 44 65 6c 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 4c 73 61 44 65 6c 65 p_LsaDeleteTrustedDomain.LsaDele
26e40 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 teTrustedDomain.__imp_LsaEnumera
26e60 74 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f teAccountRights.LsaEnumerateAcco
26e80 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f untRights.__imp_LsaEnumerateAcco
26ea0 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 untsWithUserRight.LsaEnumerateAc
26ec0 63 6f 75 6e 74 73 57 69 74 68 55 73 65 72 52 69 67 68 74 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 countsWithUserRight.__imp_LsaEnu
26ee0 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 merateTrustedDomains.LsaEnumerat
26f00 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 eTrustedDomains.__imp_LsaEnumera
26f20 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 teTrustedDomainsEx.LsaEnumerateT
26f40 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 4d 65 6d rustedDomainsEx.__imp_LsaFreeMem
26f60 6f 72 79 00 4c 73 61 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 41 70 ory.LsaFreeMemory.__imp_LsaGetAp
26f80 70 6c 69 65 64 43 41 50 49 44 73 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 pliedCAPIDs.LsaGetAppliedCAPIDs.
26fa0 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 __imp_LsaLookupNames.LsaLookupNa
26fc0 6d 65 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 4c 73 61 4c 6f 6f mes.__imp_LsaLookupNames2.LsaLoo
26fe0 6b 75 70 4e 61 6d 65 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 4c 73 kupNames2.__imp_LsaLookupSids.Ls
27000 61 4c 6f 6f 6b 75 70 53 69 64 73 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 aLookupSids.__imp_LsaLookupSids2
27020 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 32 00 5f 5f 69 6d 70 5f 4c 73 61 4e 74 53 74 61 74 75 .LsaLookupSids2.__imp_LsaNtStatu
27040 73 54 6f 57 69 6e 45 72 72 6f 72 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f sToWinError.LsaNtStatusToWinErro
27060 72 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 50 6f 6c 69 63 79 00 4c 73 61 4f 70 65 6e 50 6f 6c r.__imp_LsaOpenPolicy.LsaOpenPol
27080 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 icy.__imp_LsaOpenTrustedDomainBy
270a0 4e 61 6d 65 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 6d 65 00 Name.LsaOpenTrustedDomainByName.
270c0 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 43 41 50 73 00 4c 73 61 51 75 65 72 79 43 41 50 73 00 __imp_LsaQueryCAPs.LsaQueryCAPs.
270e0 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 __imp_LsaQueryDomainInformationP
27100 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 olicy.LsaQueryDomainInformationP
27120 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 olicy.__imp_LsaQueryForestTrustI
27140 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e nformation.LsaQueryForestTrustIn
27160 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 formation.__imp_LsaQueryInformat
27180 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c ionPolicy.LsaQueryInformationPol
271a0 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 icy.__imp_LsaQueryTrustedDomainI
271c0 6e 66 6f 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 5f 5f nfo.LsaQueryTrustedDomainInfo.__
271e0 69 6d 70 5f 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e imp_LsaQueryTrustedDomainInfoByN
27200 61 6d 65 00 4c 73 61 51 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e ame.LsaQueryTrustedDomainInfoByN
27220 61 6d 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 ame.__imp_LsaRemoveAccountRights
27240 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 4c 73 .LsaRemoveAccountRights.__imp_Ls
27260 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 4c 73 61 52 65 74 72 69 65 76 65 aRetrievePrivateData.LsaRetrieve
27280 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 43 41 50 73 00 4c 73 61 PrivateData.__imp_LsaSetCAPs.Lsa
272a0 53 65 74 43 41 50 73 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d SetCAPs.__imp_LsaSetDomainInform
272c0 61 74 69 6f 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 ationPolicy.LsaSetDomainInformat
272e0 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 ionPolicy.__imp_LsaSetForestTrus
27300 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e tInformation.LsaSetForestTrustIn
27320 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f formation.__imp_LsaSetInformatio
27340 6e 50 6f 6c 69 63 79 00 4c 73 61 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 nPolicy.LsaSetInformationPolicy.
27360 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e __imp_LsaSetTrustedDomainInfoByN
27380 61 6d 65 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d ame.LsaSetTrustedDomainInfoByNam
273a0 65 00 5f 5f 69 6d 70 5f 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 e.__imp_LsaSetTrustedDomainInfor
273c0 6d 61 74 69 6f 6e 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d mation.LsaSetTrustedDomainInform
273e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 ation.__imp_LsaStorePrivateData.
27400 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 LsaStorePrivateData.__imp_MSChap
27420 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 SrvChangePassword.MSChapSrvChang
27440 65 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 ePassword.__imp_MSChapSrvChangeP
27460 61 73 73 77 6f 72 64 32 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 assword2.MSChapSrvChangePassword
27480 32 00 5f 5f 69 6d 70 5f 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 4d 61 6b 65 41 62 73 6f 6c 2.__imp_MakeAbsoluteSD.MakeAbsol
274a0 75 74 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 4d uteSD.__imp_MakeSelfRelativeSD.M
274c0 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 53 44 00 5f 5f 69 6d 70 5f 4d 61 70 47 65 6e 65 72 akeSelfRelativeSD.__imp_MapGener
274e0 69 63 4d 61 73 6b 00 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 icMask.MapGenericMask.__imp_Noti
27500 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 75 73 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e fyBootConfigStatus.NotifyBootCon
27520 66 69 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e figStatus.__imp_NotifyChangeEven
27540 74 4c 6f 67 00 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 5f 5f 69 6d 70 5f tLog.NotifyChangeEventLog.__imp_
27560 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 4e 6f 74 69 66 NotifyServiceStatusChangeA.Notif
27580 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4e 6f 74 69 yServiceStatusChangeA.__imp_Noti
275a0 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 4e 6f 74 69 66 79 53 65 72 fyServiceStatusChangeW.NotifySer
275c0 76 69 63 65 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c viceStatusChangeW.__imp_ObjectCl
275e0 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 oseAuditAlarmA.ObjectCloseAuditA
27600 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 larmA.__imp_ObjectCloseAuditAlar
27620 6d 57 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f mW.ObjectCloseAuditAlarmW.__imp_
27640 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 44 65 ObjectDeleteAuditAlarmA.ObjectDe
27660 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 44 65 6c 65 leteAuditAlarmA.__imp_ObjectDele
27680 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 teAuditAlarmW.ObjectDeleteAuditA
276a0 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d larmW.__imp_ObjectOpenAuditAlarm
276c0 41 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 A.ObjectOpenAuditAlarmA.__imp_Ob
276e0 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 jectOpenAuditAlarmW.ObjectOpenAu
27700 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 ditAlarmW.__imp_ObjectPrivilegeA
27720 75 64 69 74 41 6c 61 72 6d 41 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 uditAlarmA.ObjectPrivilegeAuditA
27740 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 larmA.__imp_ObjectPrivilegeAudit
27760 41 6c 61 72 6d 57 00 4f 62 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d AlarmW.ObjectPrivilegeAuditAlarm
27780 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e W.__imp_OpenBackupEventLogA.Open
277a0 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 42 61 63 6b 75 70 BackupEventLogA.__imp_OpenBackup
277c0 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 5f 5f EventLogW.OpenBackupEventLogW.__
277e0 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 4f 70 65 6e 45 6e imp_OpenEncryptedFileRawA.OpenEn
27800 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 6e 63 72 79 70 cryptedFileRawA.__imp_OpenEncryp
27820 74 65 64 46 69 6c 65 52 61 77 57 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 tedFileRawW.OpenEncryptedFileRaw
27840 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 41 00 4f 70 65 6e 45 76 65 6e 74 4c W.__imp_OpenEventLogA.OpenEventL
27860 6f 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 4f 70 65 6e 45 76 65 6e ogA.__imp_OpenEventLogW.OpenEven
27880 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 4f 70 65 tLogW.__imp_OpenProcessToken.Ope
278a0 6e 50 72 6f 63 65 73 73 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 6e 61 67 65 nProcessToken.__imp_OpenSCManage
278c0 72 41 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 43 4d 61 rA.OpenSCManagerA.__imp_OpenSCMa
278e0 6e 61 67 65 72 57 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e nagerW.OpenSCManagerW.__imp_Open
27900 53 65 72 76 69 63 65 41 00 4f 70 65 6e 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceA.OpenServiceA.__imp_Open
27920 53 65 72 76 69 63 65 57 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e ServiceW.OpenServiceW.__imp_Open
27940 54 68 72 65 61 64 54 6f 6b 65 6e 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d ThreadToken.OpenThreadToken.__im
27960 70 5f 4f 70 65 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 4f 70 65 p_OpenThreadWaitChainSession.Ope
27980 6e 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 nThreadWaitChainSession.__imp_Op
279a0 65 6e 54 72 61 63 65 41 00 4f 70 65 6e 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 enTraceA.OpenTraceA.__imp_OpenTr
279c0 61 63 65 57 00 4f 70 65 6e 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 45 aceW.OpenTraceW.__imp_OperationE
279e0 6e 64 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4f 70 65 72 61 74 69 6f 6e 53 nd.OperationEnd.__imp_OperationS
27a00 74 61 72 74 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 50 65 72 66 41 64 tart.OperationStart.__imp_PerfAd
27a20 64 43 6f 75 6e 74 65 72 73 00 50 65 72 66 41 64 64 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f dCounters.PerfAddCounters.__imp_
27a40 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 50 65 72 66 43 6c 6f 73 65 51 75 PerfCloseQueryHandle.PerfCloseQu
27a60 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e eryHandle.__imp_PerfCreateInstan
27a80 63 65 00 50 65 72 66 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 ce.PerfCreateInstance.__imp_Perf
27aa0 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 44 DecrementULongCounterValue.PerfD
27ac0 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f ecrementULongCounterValue.__imp_
27ae0 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c PerfDecrementULongLongCounterVal
27b00 75 65 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 ue.PerfDecrementULongLongCounter
27b20 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 50 Value.__imp_PerfDeleteCounters.P
27b40 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 50 65 72 66 44 65 6c 65 erfDeleteCounters.__imp_PerfDele
27b60 74 65 49 6e 73 74 61 6e 63 65 00 50 65 72 66 44 65 6c 65 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f teInstance.PerfDeleteInstance.__
27b80 69 6d 70 5f 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 50 65 72 66 imp_PerfEnumerateCounterSet.Perf
27ba0 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 5f 5f 69 6d 70 5f 50 65 72 66 45 6e EnumerateCounterSet.__imp_PerfEn
27bc0 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 50 65 72 66 45 umerateCounterSetInstances.PerfE
27be0 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 5f 5f 69 6d numerateCounterSetInstances.__im
27c00 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 p_PerfIncrementULongCounterValue
27c20 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 .PerfIncrementULongCounterValue.
27c40 5f 5f 69 6d 70 5f 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e __imp_PerfIncrementULongLongCoun
27c60 74 65 72 56 61 6c 75 65 00 50 65 72 66 49 6e 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 terValue.PerfIncrementULongLongC
27c80 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 ounterValue.__imp_PerfOpenQueryH
27ca0 61 6e 64 6c 65 00 50 65 72 66 4f 70 65 6e 51 75 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f andle.PerfOpenQueryHandle.__imp_
27cc0 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 50 65 72 66 51 75 65 72 79 43 6f PerfQueryCounterData.PerfQueryCo
27ce0 75 6e 74 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 unterData.__imp_PerfQueryCounter
27d00 49 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.PerfQueryCounterInfo.__imp_
27d20 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 49 PerfQueryCounterSetRegistrationI
27d40 6e 66 6f 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 69 73 74 72 61 74 nfo.PerfQueryCounterSetRegistrat
27d60 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 ionInfo.__imp_PerfQueryInstance.
27d80 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 PerfQueryInstance.__imp_PerfSetC
27da0 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 52 65 66 ounterRefValue.PerfSetCounterRef
27dc0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 Value.__imp_PerfSetCounterSetInf
27de0 6f 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 o.PerfSetCounterSetInfo.__imp_Pe
27e00 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c rfSetULongCounterValue.PerfSetUL
27e20 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 65 74 55 4c 6f ongCounterValue.__imp_PerfSetULo
27e40 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 4c ngLongCounterValue.PerfSetULongL
27e60 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 61 72 74 50 ongCounterValue.__imp_PerfStartP
27e80 72 6f 76 69 64 65 72 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f rovider.PerfStartProvider.__imp_
27ea0 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 50 65 72 66 53 74 61 72 74 50 72 6f PerfStartProviderEx.PerfStartPro
27ec0 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 50 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 50 viderEx.__imp_PerfStopProvider.P
27ee0 65 72 66 53 74 6f 70 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c 65 67 65 43 erfStopProvider.__imp_PrivilegeC
27f00 68 65 63 6b 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c heck.PrivilegeCheck.__imp_Privil
27f20 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 50 72 69 76 69 6c 65 67 65 egedServiceAuditAlarmA.Privilege
27f40 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 41 00 5f 5f 69 6d 70 5f 50 72 69 76 69 6c dServiceAuditAlarmA.__imp_Privil
27f60 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 50 72 69 76 69 6c 65 67 65 egedServiceAuditAlarmW.Privilege
27f80 64 53 65 72 76 69 63 65 41 75 64 69 74 41 6c 61 72 6d 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 dServiceAuditAlarmW.__imp_Proces
27fa0 73 54 72 61 63 65 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 sTrace.ProcessTrace.__imp_QueryA
27fc0 6c 6c 54 72 61 63 65 73 41 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 5f 5f 69 6d 70 5f llTracesA.QueryAllTracesA.__imp_
27fe0 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 57 00 QueryAllTracesW.QueryAllTracesW.
28000 5f 5f 69 6d 70 5f 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e 63 72 79 __imp_QueryRecoveryAgentsOnEncry
28020 70 74 65 64 46 69 6c 65 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 6e ptedFile.QueryRecoveryAgentsOnEn
28040 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 41 cryptedFile.__imp_QuerySecurityA
28060 63 63 65 73 73 4d 61 73 6b 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ccessMask.QuerySecurityAccessMas
28080 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 51 75 65 k.__imp_QueryServiceConfig2A.Que
280a0 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 ryServiceConfig2A.__imp_QuerySer
280c0 76 69 63 65 43 6f 6e 66 69 67 32 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 viceConfig2W.QueryServiceConfig2
280e0 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 51 75 65 72 W.__imp_QueryServiceConfigA.Quer
28100 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 yServiceConfigA.__imp_QueryServi
28120 63 65 43 6f 6e 66 69 67 57 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 5f 5f ceConfigW.QueryServiceConfigW.__
28140 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 imp_QueryServiceDynamicInformati
28160 6f 6e 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 6d 61 74 69 6f on.QueryServiceDynamicInformatio
28180 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 n.__imp_QueryServiceLockStatusA.
281a0 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 51 75 QueryServiceLockStatusA.__imp_Qu
281c0 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 51 75 65 72 79 53 65 72 76 69 eryServiceLockStatusW.QueryServi
281e0 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 ceLockStatusW.__imp_QueryService
28200 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 63 ObjectSecurity.QueryServiceObjec
28220 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 tSecurity.__imp_QueryServiceStat
28240 75 73 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 51 75 65 72 us.QueryServiceStatus.__imp_Quer
28260 79 53 65 72 76 69 63 65 53 74 61 74 75 73 45 78 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 yServiceStatusEx.QueryServiceSta
28280 74 75 73 45 78 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 41 00 51 75 65 72 79 54 72 61 tusEx.__imp_QueryTraceA.QueryTra
282a0 63 65 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 ceA.__imp_QueryTraceProcessingHa
282c0 6e 64 6c 65 00 51 75 65 72 79 54 72 61 63 65 50 72 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 ndle.QueryTraceProcessingHandle.
282e0 5f 5f 69 6d 70 5f 51 75 65 72 79 54 72 61 63 65 57 00 51 75 65 72 79 54 72 61 63 65 57 00 5f 5f __imp_QueryTraceW.QueryTraceW.__
28300 69 6d 70 5f 51 75 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 51 75 imp_QueryUsersOnEncryptedFile.Qu
28320 65 72 79 55 73 65 72 73 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 eryUsersOnEncryptedFile.__imp_Re
28340 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 adEncryptedFileRaw.ReadEncrypted
28360 46 69 6c 65 52 61 77 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 52 65 61 64 FileRaw.__imp_ReadEventLogA.Read
28380 45 76 65 6e 74 4c 6f 67 41 00 5f 5f 69 6d 70 5f 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 52 65 EventLogA.__imp_ReadEventLogW.Re
283a0 61 64 45 76 65 6e 74 4c 6f 67 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6c 6f 73 65 4b 65 79 00 52 65 adEventLogW.__imp_RegCloseKey.Re
283c0 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 gCloseKey.__imp_RegConnectRegist
283e0 72 79 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 5f 5f 69 6d 70 5f 52 65 ryA.RegConnectRegistryA.__imp_Re
28400 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 41 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 gConnectRegistryExA.RegConnectRe
28420 67 69 73 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 gistryExA.__imp_RegConnectRegist
28440 72 79 45 78 57 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 5f 5f 69 6d ryExW.RegConnectRegistryExW.__im
28460 70 5f 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 52 65 67 43 6f 6e 6e 65 63 74 p_RegConnectRegistryW.RegConnect
28480 52 65 67 69 73 74 72 79 57 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 41 00 52 65 67 RegistryW.__imp_RegCopyTreeA.Reg
284a0 43 6f 70 79 54 72 65 65 41 00 5f 5f 69 6d 70 5f 52 65 67 43 6f 70 79 54 72 65 65 57 00 52 65 67 CopyTreeA.__imp_RegCopyTreeW.Reg
284c0 43 6f 70 79 54 72 65 65 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 52 65 CopyTreeW.__imp_RegCreateKeyA.Re
284e0 67 43 72 65 61 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 gCreateKeyA.__imp_RegCreateKeyEx
28500 41 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 A.RegCreateKeyExA.__imp_RegCreat
28520 65 4b 65 79 45 78 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 eKeyExW.RegCreateKeyExW.__imp_Re
28540 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 43 72 65 61 74 65 4b gCreateKeyTransactedA.RegCreateK
28560 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 eyTransactedA.__imp_RegCreateKey
28580 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 TransactedW.RegCreateKeyTransact
285a0 65 64 57 00 5f 5f 69 6d 70 5f 52 65 67 43 72 65 61 74 65 4b 65 79 57 00 52 65 67 43 72 65 61 74 edW.__imp_RegCreateKeyW.RegCreat
285c0 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 52 65 67 44 65 6c eKeyW.__imp_RegDeleteKeyA.RegDel
285e0 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 52 65 eteKeyA.__imp_RegDeleteKeyExA.Re
28600 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 gDeleteKeyExA.__imp_RegDeleteKey
28620 45 78 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c ExW.RegDeleteKeyExW.__imp_RegDel
28640 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 eteKeyTransactedA.RegDeleteKeyTr
28660 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e ansactedA.__imp_RegDeleteKeyTran
28680 73 61 63 74 65 64 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 sactedW.RegDeleteKeyTransactedW.
286a0 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 __imp_RegDeleteKeyValueA.RegDele
286c0 74 65 4b 65 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 teKeyValueA.__imp_RegDeleteKeyVa
286e0 6c 75 65 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 lueW.RegDeleteKeyValueW.__imp_Re
28700 67 44 65 6c 65 74 65 4b 65 79 57 00 52 65 67 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f gDeleteKeyW.RegDeleteKeyW.__imp_
28720 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 5f 5f RegDeleteTreeA.RegDeleteTreeA.__
28740 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 imp_RegDeleteTreeW.RegDeleteTree
28760 57 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 41 00 52 65 67 44 65 6c 65 74 W.__imp_RegDeleteValueA.RegDelet
28780 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 52 65 eValueA.__imp_RegDeleteValueW.Re
287a0 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 gDeleteValueW.__imp_RegDisablePr
287c0 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e edefinedCache.RegDisablePredefin
287e0 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e edCache.__imp_RegDisablePredefin
28800 65 64 43 61 63 68 65 45 78 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e 65 64 43 61 edCacheEx.RegDisablePredefinedCa
28820 63 68 65 45 78 00 5f 5f 69 6d 70 5f 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e cheEx.__imp_RegDisableReflection
28840 4b 65 79 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d Key.RegDisableReflectionKey.__im
28860 70 5f 52 65 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 45 6e 61 62 p_RegEnableReflectionKey.RegEnab
28880 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 leReflectionKey.__imp_RegEnumKey
288a0 41 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 45 78 A.RegEnumKeyA.__imp_RegEnumKeyEx
288c0 41 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b 65 79 A.RegEnumKeyExA.__imp_RegEnumKey
288e0 45 78 57 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 4b ExW.RegEnumKeyExW.__imp_RegEnumK
28900 65 79 57 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 61 6c eyW.RegEnumKeyW.__imp_RegEnumVal
28920 75 65 41 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 45 6e 75 6d 56 ueA.RegEnumValueA.__imp_RegEnumV
28940 61 6c 75 65 57 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 46 6c 75 alueW.RegEnumValueW.__imp_RegFlu
28960 73 68 4b 65 79 00 52 65 67 46 6c 75 73 68 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 47 65 74 4b 65 shKey.RegFlushKey.__imp_RegGetKe
28980 79 53 65 63 75 72 69 74 79 00 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d ySecurity.RegGetKeySecurity.__im
289a0 70 5f 52 65 67 47 65 74 56 61 6c 75 65 41 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d p_RegGetValueA.RegGetValueA.__im
289c0 70 5f 52 65 67 47 65 74 56 61 6c 75 65 57 00 52 65 67 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d p_RegGetValueW.RegGetValueW.__im
289e0 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 p_RegLoadAppKeyA.RegLoadAppKeyA.
28a00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 52 65 67 4c 6f 61 64 41 70 70 4b __imp_RegLoadAppKeyW.RegLoadAppK
28a20 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 41 00 52 65 67 4c 6f 61 64 4b 65 79 eyW.__imp_RegLoadKeyA.RegLoadKey
28a40 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4b 65 79 57 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 A.__imp_RegLoadKeyW.RegLoadKeyW.
28a60 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 41 00 52 65 67 4c 6f 61 64 4d __imp_RegLoadMUIStringA.RegLoadM
28a80 55 49 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 UIStringA.__imp_RegLoadMUIString
28aa0 57 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 65 67 4e 6f 74 W.RegLoadMUIStringW.__imp_RegNot
28ac0 69 66 79 43 68 61 6e 67 65 4b 65 79 56 61 6c 75 65 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 ifyChangeKeyValue.RegNotifyChang
28ae0 65 4b 65 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 eKeyValue.__imp_RegOpenCurrentUs
28b00 65 72 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 67 4f er.RegOpenCurrentUser.__imp_RegO
28b20 70 65 6e 4b 65 79 41 00 52 65 67 4f 70 65 6e 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 penKeyA.RegOpenKeyA.__imp_RegOpe
28b40 6e 4b 65 79 45 78 41 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 4f nKeyExA.RegOpenKeyExA.__imp_RegO
28b60 70 65 6e 4b 65 79 45 78 57 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 penKeyExW.RegOpenKeyExW.__imp_Re
28b80 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 gOpenKeyTransactedA.RegOpenKeyTr
28ba0 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 ansactedA.__imp_RegOpenKeyTransa
28bc0 63 74 65 64 57 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d ctedW.RegOpenKeyTransactedW.__im
28be0 70 5f 52 65 67 4f 70 65 6e 4b 65 79 57 00 52 65 67 4f 70 65 6e 4b 65 79 57 00 5f 5f 69 6d 70 5f p_RegOpenKeyW.RegOpenKeyW.__imp_
28c00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 52 65 67 4f 70 65 6e 55 73 RegOpenUserClassesRoot.RegOpenUs
28c20 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 52 65 67 4f 76 65 72 72 69 64 65 50 erClassesRoot.__imp_RegOverrideP
28c40 72 65 64 65 66 4b 65 79 00 52 65 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 5f 5f redefKey.RegOverridePredefKey.__
28c60 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 52 65 67 51 75 65 72 79 49 6e 66 imp_RegQueryInfoKeyA.RegQueryInf
28c80 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 52 65 67 oKeyA.__imp_RegQueryInfoKeyW.Reg
28ca0 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 QueryInfoKeyW.__imp_RegQueryMult
28cc0 69 70 6c 65 56 61 6c 75 65 73 41 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 ipleValuesA.RegQueryMultipleValu
28ce0 65 73 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 esA.__imp_RegQueryMultipleValues
28d00 57 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f W.RegQueryMultipleValuesW.__imp_
28d20 52 65 67 51 75 65 72 79 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 52 65 67 51 75 65 72 79 52 65 RegQueryReflectionKey.RegQueryRe
28d40 66 6c 65 63 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 flectionKey.__imp_RegQueryValueA
28d60 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 .RegQueryValueA.__imp_RegQueryVa
28d80 6c 75 65 45 78 41 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 lueExA.RegQueryValueExA.__imp_Re
28da0 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 gQueryValueExW.RegQueryValueExW.
28dc0 5f 5f 69 6d 70 5f 52 65 67 51 75 65 72 79 56 61 6c 75 65 57 00 52 65 67 51 75 65 72 79 56 61 6c __imp_RegQueryValueW.RegQueryVal
28de0 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 52 65 67 52 65 6e 61 6d 65 ueW.__imp_RegRenameKey.RegRename
28e00 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 52 65 67 52 65 70 6c Key.__imp_RegReplaceKeyA.RegRepl
28e20 61 63 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 70 6c 61 63 65 4b 65 79 57 00 52 65 67 aceKeyA.__imp_RegReplaceKeyW.Reg
28e40 52 65 70 6c 61 63 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 ReplaceKeyW.__imp_RegRestoreKeyA
28e60 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 .RegRestoreKeyA.__imp_RegRestore
28e80 4b 65 79 57 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 KeyW.RegRestoreKeyW.__imp_RegSav
28ea0 65 4b 65 79 41 00 52 65 67 53 61 76 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 4b eKeyA.RegSaveKeyA.__imp_RegSaveK
28ec0 65 79 45 78 41 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 eyExA.RegSaveKeyExA.__imp_RegSav
28ee0 65 4b 65 79 45 78 57 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 eKeyExW.RegSaveKeyExW.__imp_RegS
28f00 61 76 65 4b 65 79 57 00 52 65 67 53 61 76 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 aveKeyW.RegSaveKeyW.__imp_RegSet
28f20 4b 65 79 53 65 63 75 72 69 74 79 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f KeySecurity.RegSetKeySecurity.__
28f40 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 41 00 52 65 67 53 65 74 4b 65 79 56 61 6c imp_RegSetKeyValueA.RegSetKeyVal
28f60 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 52 65 67 53 65 74 ueA.__imp_RegSetKeyValueW.RegSet
28f80 4b 65 79 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 41 00 52 65 67 KeyValueW.__imp_RegSetValueA.Reg
28fa0 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 52 SetValueA.__imp_RegSetValueExA.R
28fc0 65 67 53 65 74 56 61 6c 75 65 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 6c 75 65 45 egSetValueExA.__imp_RegSetValueE
28fe0 78 57 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 53 65 74 56 61 xW.RegSetValueExW.__imp_RegSetVa
29000 6c 75 65 57 00 52 65 67 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c 6f 61 lueW.RegSetValueW.__imp_RegUnLoa
29020 64 4b 65 79 41 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 41 00 5f 5f 69 6d 70 5f 52 65 67 55 6e 4c dKeyA.RegUnLoadKeyA.__imp_RegUnL
29040 6f 61 64 4b 65 79 57 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 5f 5f 69 6d 70 5f 52 65 67 69 oadKeyW.RegUnLoadKeyW.__imp_Regi
29060 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 41 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f sterEventSourceA.RegisterEventSo
29080 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 urceA.__imp_RegisterEventSourceW
290a0 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 .RegisterEventSourceW.__imp_Regi
290c0 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 52 65 67 69 73 74 65 72 sterServiceCtrlHandlerA.Register
290e0 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 ServiceCtrlHandlerA.__imp_Regist
29100 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 52 65 67 69 73 74 65 72 erServiceCtrlHandlerExA.Register
29120 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 ServiceCtrlHandlerExA.__imp_Regi
29140 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 52 65 67 69 73 74 sterServiceCtrlHandlerExW.Regist
29160 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 5f 5f 69 6d 70 5f 52 65 erServiceCtrlHandlerExW.__imp_Re
29180 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 52 65 67 69 73 74 gisterServiceCtrlHandlerW.Regist
291a0 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 57 00 5f 5f 69 6d 70 5f 52 65 67 69 erServiceCtrlHandlerW.__imp_Regi
291c0 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 sterTraceGuidsA.RegisterTraceGui
291e0 64 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 52 65 dsA.__imp_RegisterTraceGuidsW.Re
29200 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 gisterTraceGuidsW.__imp_Register
29220 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 57 61 69 WaitChainCOMCallback.RegisterWai
29240 74 43 68 61 69 6e 43 4f 4d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 54 72 tChainCOMCallback.__imp_RemoveTr
29260 61 63 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 aceCallback.RemoveTraceCallback.
29280 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 __imp_RemoveUsersFromEncryptedFi
292a0 6c 65 00 52 65 6d 6f 76 65 55 73 65 72 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 le.RemoveUsersFromEncryptedFile.
292c0 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 41 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 __imp_ReportEventA.ReportEventA.
292e0 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 45 76 65 6e 74 57 00 52 65 70 6f 72 74 45 76 65 6e 74 57 00 __imp_ReportEventW.ReportEventW.
29300 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 __imp_RevertToSelf.RevertToSelf.
29320 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 53 61 66 65 72 43 6c 6f 73 65 __imp_SaferCloseLevel.SaferClose
29340 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f Level.__imp_SaferComputeTokenFro
29360 6d 4c 65 76 65 6c 00 53 61 66 65 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 mLevel.SaferComputeTokenFromLeve
29380 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 43 72 65 61 74 65 4c 65 76 65 6c 00 53 61 66 65 72 43 72 l.__imp_SaferCreateLevel.SaferCr
293a0 65 61 74 65 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 eateLevel.__imp_SaferGetLevelInf
293c0 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f ormation.SaferGetLevelInformatio
293e0 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f n.__imp_SaferGetPolicyInformatio
29400 6e 00 53 61 66 65 72 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d n.SaferGetPolicyInformation.__im
29420 70 5f 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 65 6c 00 53 61 66 65 72 49 64 65 6e 74 69 p_SaferIdentifyLevel.SaferIdenti
29440 66 79 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f fyLevel.__imp_SaferRecordEventLo
29460 67 45 6e 74 72 79 00 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 gEntry.SaferRecordEventLogEntry.
29480 5f 5f 69 6d 70 5f 53 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 __imp_SaferSetLevelInformation.S
294a0 61 66 65 72 53 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 aferSetLevelInformation.__imp_Sa
294c0 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 61 66 65 72 53 65 74 ferSetPolicyInformation.SaferSet
294e0 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 61 66 65 72 69 49 73 PolicyInformation.__imp_SaferiIs
29500 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 53 61 66 65 72 69 49 73 45 78 65 63 75 ExecutableFileType.SaferiIsExecu
29520 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d 70 5f 53 65 74 41 63 6c 49 6e 66 6f 72 6d tableFileType.__imp_SetAclInform
29540 61 74 69 6f 6e 00 53 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 ation.SetAclInformation.__imp_Se
29560 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 53 65 74 45 6e 63 72 79 70 tEncryptedFileMetadata.SetEncryp
29580 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 74 72 69 65 73 tedFileMetadata.__imp_SetEntries
295a0 49 6e 41 63 6c 41 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 5f 5f 69 6d 70 5f 53 65 InAclA.SetEntriesInAclA.__imp_Se
295c0 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 00 tEntriesInAclW.SetEntriesInAclW.
295e0 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 53 65 74 46 69 6c 65 53 65 __imp_SetFileSecurityA.SetFileSe
29600 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 53 curityA.__imp_SetFileSecurityW.S
29620 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 72 6e 65 6c 4f etFileSecurityW.__imp_SetKernelO
29640 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 4b 65 72 6e 65 6c 4f 62 6a 65 63 74 53 65 63 bjectSecurity.SetKernelObjectSec
29660 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f urity.__imp_SetNamedSecurityInfo
29680 41 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 A.SetNamedSecurityInfoA.__imp_Se
296a0 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 53 65 74 4e 61 6d 65 64 53 65 63 75 tNamedSecurityInfoW.SetNamedSecu
296c0 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 rityInfoW.__imp_SetPrivateObject
296e0 53 65 63 75 72 69 74 79 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 Security.SetPrivateObjectSecurit
29700 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 y.__imp_SetPrivateObjectSecurity
29720 45 78 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 5f 5f Ex.SetPrivateObjectSecurityEx.__
29740 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 53 65 74 53 65 63 imp_SetSecurityAccessMask.SetSec
29760 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 urityAccessMask.__imp_SetSecurit
29780 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 yDescriptorControl.SetSecurityDe
297a0 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 scriptorControl.__imp_SetSecurit
297c0 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorDacl.SetSecurityDescr
297e0 69 70 74 6f 72 44 61 63 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 iptorDacl.__imp_SetSecurityDescr
29800 69 70 74 6f 72 47 72 6f 75 70 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 iptorGroup.SetSecurityDescriptor
29820 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f Group.__imp_SetSecurityDescripto
29840 72 4f 77 6e 65 72 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 rOwner.SetSecurityDescriptorOwne
29860 72 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 r.__imp_SetSecurityDescriptorRMC
29880 6f 6e 74 72 6f 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f ontrol.SetSecurityDescriptorRMCo
298a0 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ntrol.__imp_SetSecurityDescripto
298c0 72 53 61 63 6c 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 rSacl.SetSecurityDescriptorSacl.
298e0 5f 5f 69 6d 70 5f 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 65 74 53 65 63 75 72 69 74 __imp_SetSecurityInfo.SetSecurit
29900 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 42 69 74 73 00 53 65 74 53 65 yInfo.__imp_SetServiceBits.SetSe
29920 72 76 69 63 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 rviceBits.__imp_SetServiceObject
29940 53 65 63 75 72 69 74 79 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 Security.SetServiceObjectSecurit
29960 79 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 53 65 74 53 65 72 76 y.__imp_SetServiceStatus.SetServ
29980 69 63 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 53 iceStatus.__imp_SetThreadToken.S
299a0 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 6f 6b 65 6e 49 6e 66 6f etThreadToken.__imp_SetTokenInfo
299c0 72 6d 61 74 69 6f 6e 00 53 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rmation.SetTokenInformation.__im
299e0 70 5f 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 p_SetTraceCallback.SetTraceCallb
29a00 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b ack.__imp_SetUserFileEncryptionK
29a20 65 79 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 5f 5f 69 6d ey.SetUserFileEncryptionKey.__im
29a40 70 5f 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 53 65 74 p_SetUserFileEncryptionKeyEx.Set
29a60 55 73 65 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 53 74 UserFileEncryptionKeyEx.__imp_St
29a80 61 72 74 53 65 72 76 69 63 65 41 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f artServiceA.StartServiceA.__imp_
29aa0 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 53 74 61 72 StartServiceCtrlDispatcherA.Star
29ac0 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 5f 5f 69 6d 70 5f 53 74 tServiceCtrlDispatcherA.__imp_St
29ae0 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 53 74 61 72 74 53 artServiceCtrlDispatcherW.StartS
29b00 65 72 76 69 63 65 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 erviceCtrlDispatcherW.__imp_Star
29b20 74 53 65 72 76 69 63 65 57 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 53 74 tServiceW.StartServiceW.__imp_St
29b40 61 72 74 54 72 61 63 65 41 00 53 74 61 72 74 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 61 72 artTraceA.StartTraceA.__imp_Star
29b60 74 54 72 61 63 65 57 00 53 74 61 72 74 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 tTraceW.StartTraceW.__imp_StopTr
29b80 61 63 65 41 00 53 74 6f 70 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 53 74 6f 70 54 72 61 63 65 57 aceA.StopTraceA.__imp_StopTraceW
29ba0 00 53 74 6f 70 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e .StopTraceW.__imp_SystemFunction
29bc0 30 33 36 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 33 36 00 5f 5f 69 6d 70 5f 53 79 73 74 036.SystemFunction036.__imp_Syst
29be0 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 emFunction040.SystemFunction040.
29c00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 31 00 53 79 73 74 65 6d 46 75 __imp_SystemFunction041.SystemFu
29c20 6e 63 74 69 6f 6e 30 34 31 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 00 54 72 61 63 65 nction041.__imp_TraceEvent.Trace
29c40 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 54 Event.__imp_TraceEventInstance.T
29c60 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 raceEventInstance.__imp_TraceMes
29c80 73 61 67 65 00 54 72 61 63 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 72 61 63 65 4d 65 73 sage.TraceMessage.__imp_TraceMes
29ca0 73 61 67 65 56 61 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 5f 5f 69 6d 70 5f 54 72 61 63 sageVa.TraceMessageVa.__imp_Trac
29cc0 65 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 72 61 63 65 51 75 65 72 79 49 6e 66 6f eQueryInformation.TraceQueryInfo
29ce0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f rmation.__imp_TraceSetInformatio
29d00 6e 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 65 65 n.TraceSetInformation.__imp_Tree
29d20 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 52 65 73 65 ResetNamedSecurityInfoA.TreeRese
29d40 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 52 65 tNamedSecurityInfoA.__imp_TreeRe
29d60 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 52 65 73 65 74 4e setNamedSecurityInfoW.TreeResetN
29d80 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e amedSecurityInfoW.__imp_TreeSetN
29da0 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 amedSecurityInfoA.TreeSetNamedSe
29dc0 63 75 72 69 74 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 curityInfoA.__imp_TreeSetNamedSe
29de0 63 75 72 69 74 79 49 6e 66 6f 57 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 curityInfoW.TreeSetNamedSecurity
29e00 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e InfoW.__imp_UninstallApplication
29e20 00 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 6c 6f .UninstallApplication.__imp_Unlo
29e40 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 ckServiceDatabase.UnlockServiceD
29e60 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 atabase.__imp_UnregisterTraceGui
29e80 64 73 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 5f 5f 69 6d 70 5f 55 70 ds.UnregisterTraceGuids.__imp_Up
29ea0 64 61 74 65 54 72 61 63 65 41 00 55 70 64 61 74 65 54 72 61 63 65 41 00 5f 5f 69 6d 70 5f 55 70 dateTraceA.UpdateTraceA.__imp_Up
29ec0 64 61 74 65 54 72 61 63 65 57 00 55 70 64 61 74 65 54 72 61 63 65 57 00 5f 5f 69 6d 70 5f 57 61 dateTraceW.UpdateTraceW.__imp_Wa
29ee0 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 itServiceState.WaitServiceState.
29f00 5f 5f 69 6d 70 5f 57 72 69 74 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 57 72 69 74 __imp_WriteEncryptedFileRaw.Writ
29f20 65 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eEncryptedFileRaw.__IMPORT_DESCR
29f40 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_advpack.__NULL_IMPORT_DESC
29f60 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..advpack_NULL_THUNK_DATA.
29f80 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 41 00 41 64 64 44 65 6c 42 __imp_AddDelBackupEntryA.AddDelB
29fa0 61 63 6b 75 70 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e ackupEntryA.__imp_AddDelBackupEn
29fc0 74 72 79 57 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 41 64 tryW.AddDelBackupEntryW.__imp_Ad
29fe0 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f vInstallFileA.AdvInstallFileA.__
2a000 69 6d 70 5f 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 imp_AdvInstallFileW.AdvInstallFi
2a020 6c 65 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 43 6c 6f 73 65 49 4e leW.__imp_CloseINFEngine.CloseIN
2a040 46 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 41 00 44 65 6c 4e 6f 64 65 41 00 FEngine.__imp_DelNodeA.DelNodeA.
2a060 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 44 65 6c 4e 6f 64 65 52 75 __imp_DelNodeRunDLL32W.DelNodeRu
2a080 6e 44 4c 4c 33 32 57 00 5f 5f 69 6d 70 5f 44 65 6c 4e 6f 64 65 57 00 44 65 6c 4e 6f 64 65 57 00 nDLL32W.__imp_DelNodeW.DelNodeW.
2a0a0 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 41 00 45 78 65 63 75 74 65 43 61 62 41 00 5f 5f __imp_ExecuteCabA.ExecuteCabA.__
2a0c0 69 6d 70 5f 45 78 65 63 75 74 65 43 61 62 57 00 45 78 65 63 75 74 65 43 61 62 57 00 5f 5f 69 6d imp_ExecuteCabW.ExecuteCabW.__im
2a0e0 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 5f 5f p_ExtractFilesA.ExtractFilesA.__
2a100 69 6d 70 5f 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 imp_ExtractFilesW.ExtractFilesW.
2a120 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 46 69 6c 65 __imp_FileSaveMarkNotExistA.File
2a140 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 SaveMarkNotExistA.__imp_FileSave
2a160 4d 61 72 6b 4e 6f 74 45 78 69 73 74 57 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 MarkNotExistW.FileSaveMarkNotExi
2a180 73 74 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 stW.__imp_FileSaveRestoreOnINFA.
2a1a0 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 46 69 6c 65 FileSaveRestoreOnINFA.__imp_File
2a1c0 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 SaveRestoreOnINFW.FileSaveRestor
2a1e0 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 46 eOnINFW.__imp_FileSaveRestoreW.F
2a200 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e ileSaveRestoreW.__imp_GetVersion
2a220 46 72 6f 6d 46 69 6c 65 41 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f FromFileA.GetVersionFromFileA.__
2a240 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 47 65 74 56 65 72 imp_GetVersionFromFileExA.GetVer
2a260 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e sionFromFileExA.__imp_GetVersion
2a280 46 72 6f 6d 46 69 6c 65 45 78 57 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 FromFileExW.GetVersionFromFileEx
2a2a0 57 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 47 65 74 56 W.__imp_GetVersionFromFileW.GetV
2a2c0 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 54 41 64 6d 69 6e 00 ersionFromFileW.__imp_IsNTAdmin.
2a2e0 49 73 4e 54 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e IsNTAdmin.__imp_LaunchINFSection
2a300 45 78 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4c 61 ExW.LaunchINFSectionExW.__imp_La
2a320 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e unchINFSectionW.LaunchINFSection
2a340 57 00 5f 5f 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 00 4e 65 65 64 52 65 62 6f 6f 74 00 5f 5f W.__imp_NeedReboot.NeedReboot.__
2a360 69 6d 70 5f 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 imp_NeedRebootInit.NeedRebootIni
2a380 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 4f 70 65 6e 49 4e 46 45 6e t.__imp_OpenINFEngineA.OpenINFEn
2a3a0 67 69 6e 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 57 00 4f 70 65 6e 49 gineA.__imp_OpenINFEngineW.OpenI
2a3c0 4e 46 45 6e 67 69 6e 65 57 00 5f 5f 69 6d 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 NFEngineW.__imp_RebootCheckOnIns
2a3e0 74 61 6c 6c 41 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d tallA.RebootCheckOnInstallA.__im
2a400 70 5f 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 52 65 62 6f 6f 74 43 68 p_RebootCheckOnInstallW.RebootCh
2a420 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 41 00 eckOnInstallW.__imp_RegInstallA.
2a440 52 65 67 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 49 6e 73 74 61 6c 6c 57 00 52 65 RegInstallA.__imp_RegInstallW.Re
2a460 67 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 52 gInstallW.__imp_RegRestoreAllA.R
2a480 65 67 52 65 73 74 6f 72 65 41 6c 6c 41 00 5f 5f 69 6d 70 5f 52 65 67 52 65 73 74 6f 72 65 41 6c egRestoreAllA.__imp_RegRestoreAl
2a4a0 6c 57 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 lW.RegRestoreAllW.__imp_RegSaveR
2a4c0 65 73 74 6f 72 65 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 52 65 estoreA.RegSaveRestoreA.__imp_Re
2a4e0 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 gSaveRestoreOnINFA.RegSaveRestor
2a500 65 4f 6e 49 4e 46 41 00 5f 5f 69 6d 70 5f 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e eOnINFA.__imp_RegSaveRestoreOnIN
2a520 46 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 57 00 5f 5f 69 6d 70 5f 52 65 FW.RegSaveRestoreOnINFW.__imp_Re
2a540 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 5f 5f gSaveRestoreW.RegSaveRestoreW.__
2a560 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 52 75 6e 53 65 74 75 70 43 6f 6d imp_RunSetupCommandA.RunSetupCom
2a580 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 52 75 6e mandA.__imp_RunSetupCommandW.Run
2a5a0 53 65 74 75 70 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 SetupCommandW.__imp_SetPerUserSe
2a5c0 63 56 61 6c 75 65 73 41 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 5f 5f cValuesA.SetPerUserSecValuesA.__
2a5e0 69 6d 70 5f 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 53 65 74 50 65 72 55 imp_SetPerUserSecValuesW.SetPerU
2a600 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 serSecValuesW.__imp_TranslateInf
2a620 53 74 72 69 6e 67 41 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 5f 5f 69 6d StringA.TranslateInfStringA.__im
2a640 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 54 72 61 6e 73 6c 61 74 p_TranslateInfStringExA.Translat
2a660 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 eInfStringExA.__imp_TranslateInf
2a680 53 74 72 69 6e 67 45 78 57 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 57 00 StringExW.TranslateInfStringExW.
2a6a0 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 54 72 61 6e 73 6c __imp_TranslateInfStringW.Transl
2a6c0 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 ateInfStringW.__imp_UserInstStub
2a6e0 57 72 61 70 70 65 72 41 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 41 00 5f 5f WrapperA.UserInstStubWrapperA.__
2a700 69 6d 70 5f 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 73 65 72 49 6e 73 imp_UserInstStubWrapperW.UserIns
2a720 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 tStubWrapperW.__imp_UserUnInstSt
2a740 75 62 57 72 61 70 70 65 72 41 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 ubWrapperA.UserUnInstStubWrapper
2a760 41 00 5f 5f 69 6d 70 5f 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 55 A.__imp_UserUnInstStubWrapperW.U
2a780 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 serUnInstStubWrapperW.__IMPORT_D
2a7a0 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 ESCRIPTOR_amsi.__NULL_IMPORT_DES
2a7c0 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f CRIPTOR..amsi_NULL_THUNK_DATA.__
2a7e0 69 6d 70 5f 41 6d 73 69 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 41 6d 73 69 43 6c 6f 73 65 53 65 imp_AmsiCloseSession.AmsiCloseSe
2a800 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 69 49 ssion.__imp_AmsiInitialize.AmsiI
2a820 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 nitialize.__imp_AmsiNotifyOperat
2a840 69 6f 6e 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6d ion.AmsiNotifyOperation.__imp_Am
2a860 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 41 6d 73 69 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f siOpenSession.AmsiOpenSession.__
2a880 69 6d 70 5f 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 imp_AmsiScanBuffer.AmsiScanBuffe
2a8a0 72 00 5f 5f 69 6d 70 5f 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 41 6d 73 69 53 63 61 6e 53 r.__imp_AmsiScanString.AmsiScanS
2a8c0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 41 6d 73 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 41 6d 73 tring.__imp_AmsiUninitialize.Ams
2a8e0 69 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f iUninitialize.__IMPORT_DESCRIPTO
2a900 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 R_api-ms-win-appmodel-runtime-l1
2a920 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 -1-1.__NULL_IMPORT_DESCRIPTOR..a
2a940 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
2a960 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 1_NULL_THUNK_DATA.__imp_GetAppli
2a980 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 47 65 74 41 70 cationUserModelIdFromToken.GetAp
2a9a0 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f plicationUserModelIdFromToken.__
2a9c0 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 imp_GetPackageFamilyNameFromToke
2a9e0 6e 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 n.GetPackageFamilyNameFromToken.
2aa00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 __imp_GetPackageFullNameFromToke
2aa20 6e 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f n.GetPackageFullNameFromToken.__
2aa40 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 47 65 74 53 74 imp_GetStagedPackageOrigin.GetSt
2aa60 61 67 65 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 63 6b agedPackageOrigin.__imp_OpenPack
2aa80 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 4f 70 65 6e 50 61 63 ageInfoByFullNameForUser.OpenPac
2aaa0 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f kageInfoByFullNameForUser.__imp_
2aac0 56 65 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 56 65 72 VerifyApplicationUserModelId.Ver
2aae0 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f ifyApplicationUserModelId.__imp_
2ab00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 56 65 72 69 66 79 50 61 VerifyPackageFamilyName.VerifyPa
2ab20 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b ckageFamilyName.__imp_VerifyPack
2ab40 61 67 65 46 75 6c 6c 4e 61 6d 65 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ageFullName.VerifyPackageFullNam
2ab60 65 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 56 65 72 69 66 79 50 61 e.__imp_VerifyPackageId.VerifyPa
2ab80 63 6b 61 67 65 49 64 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 6c 61 74 ckageId.__imp_VerifyPackageRelat
2aba0 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 52 65 iveApplicationId.VerifyPackageRe
2abc0 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 lativeApplicationId.__IMPORT_DES
2abe0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 CRIPTOR_api-ms-win-appmodel-runt
2ac00 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ime-l1-1-3.__NULL_IMPORT_DESCRIP
2ac20 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 TOR..api-ms-win-appmodel-runtime
2ac40 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 -l1-1-3_NULL_THUNK_DATA.__imp_Ge
2ac60 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 43 75 72 72 65 6e 74 50 tCurrentPackageInfo2.GetCurrentP
2ac80 61 63 6b 61 67 65 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ackageInfo2.__imp_GetCurrentPack
2aca0 61 67 65 50 61 74 68 32 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 32 00 agePath2.GetCurrentPackagePath2.
2acc0 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 47 65 74 50 61 63 6b 61 67 65 __imp_GetPackageInfo2.GetPackage
2ace0 49 6e 66 6f 32 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c Info2.__imp_GetPackagePathByFull
2ad00 4e 61 6d 65 32 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 Name2.GetPackagePathByFullName2.
2ad20 5f 5f 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c __imp_GetStagedPackagePathByFull
2ad40 4e 61 6d 65 32 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c Name2.GetStagedPackagePathByFull
2ad60 4e 61 6d 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 Name2.__IMPORT_DESCRIPTOR_api-ms
2ad80 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c -win-core-apiquery-l2-1-0.__NULL
2ada0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
2adc0 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ore-apiquery-l2-1-0_NULL_THUNK_D
2ade0 41 54 41 00 5f 5f 69 6d 70 5f 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 49 73 ATA.__imp_IsApiSetImplemented.Is
2ae00 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ApiSetImplemented.__IMPORT_DESCR
2ae20 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 IPTOR_api-ms-win-core-background
2ae40 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 task-l1-1-0.__NULL_IMPORT_DESCRI
2ae60 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 PTOR..api-ms-win-core-background
2ae80 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d task-l1-1-0_NULL_THUNK_DATA.__im
2aea0 70 5f 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 p_RaiseCustomSystemEventTrigger.
2aec0 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f RaiseCustomSystemEventTrigger.__
2aee0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2af00 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 e-comm-l1-1-1.__NULL_IMPORT_DESC
2af20 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d RIPTOR..api-ms-win-core-comm-l1-
2af40 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 1-1_NULL_THUNK_DATA.__imp_OpenCo
2af60 6d 6d 50 6f 72 74 00 4f 70 65 6e 43 6f 6d 6d 50 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 mmPort.OpenCommPort.__IMPORT_DES
2af80 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d CRIPTOR_api-ms-win-core-comm-l1-
2afa0 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-2.__NULL_IMPORT_DESCRIPTOR..ap
2afc0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 i-ms-win-core-comm-l1-1-2_NULL_T
2afe0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 50 6f 72 74 73 00 47 65 74 HUNK_DATA.__imp_GetCommPorts.Get
2b000 43 6f 6d 6d 50 6f 72 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 CommPorts.__IMPORT_DESCRIPTOR_ap
2b020 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e i-ms-win-core-enclave-l1-1-1.__N
2b040 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2b060 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b n-core-enclave-l1-1-1_NULL_THUNK
2b080 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 45 6e 63 6c 61 76 65 00 44 65 6c 65 74 65 _DATA.__imp_DeleteEnclave.Delete
2b0a0 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 Enclave.__imp_LoadEnclaveImageA.
2b0c0 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e 63 6c LoadEnclaveImageA.__imp_LoadEncl
2b0e0 61 76 65 49 6d 61 67 65 57 00 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 5f 5f 49 4d aveImageW.LoadEnclaveImageW.__IM
2b100 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2b120 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f errorhandling-l1-1-3.__NULL_IMPO
2b140 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 RT_DESCRIPTOR..api-ms-win-core-e
2b160 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 rrorhandling-l1-1-3_NULL_THUNK_D
2b180 41 54 41 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f ATA.__imp_TerminateProcessOnMemo
2b1a0 72 79 45 78 68 61 75 73 74 69 6f 6e 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d ryExhaustion.TerminateProcessOnM
2b1c0 65 6d 6f 72 79 45 78 68 61 75 73 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 emoryExhaustion.__IMPORT_DESCRIP
2b1e0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 TOR_api-ms-win-core-featurestagi
2b200 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ng-l1-1-0.__NULL_IMPORT_DESCRIPT
2b220 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 OR..api-ms-win-core-featurestagi
2b240 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ng-l1-1-0_NULL_THUNK_DATA.__imp_
2b260 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 47 65 74 46 65 61 74 75 72 GetFeatureEnabledState.GetFeatur
2b280 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 63 6f 72 64 46 65 61 74 75 72 eEnabledState.__imp_RecordFeatur
2b2a0 65 45 72 72 6f 72 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f eError.RecordFeatureError.__imp_
2b2c0 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 RecordFeatureUsage.RecordFeature
2b2e0 55 73 61 67 65 00 5f 5f 69 6d 70 5f 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 Usage.__imp_SubscribeFeatureStat
2b300 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 75 62 73 63 72 69 62 65 46 65 61 eChangeNotification.SubscribeFea
2b320 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d tureStateChangeNotification.__im
2b340 70 5f 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e p_UnsubscribeFeatureStateChangeN
2b360 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 53 74 otification.UnsubscribeFeatureSt
2b380 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 ateChangeNotification.__IMPORT_D
2b3a0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 ESCRIPTOR_api-ms-win-core-featur
2b3c0 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 estaging-l1-1-1.__NULL_IMPORT_DE
2b3e0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 SCRIPTOR..api-ms-win-core-featur
2b400 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 estaging-l1-1-1_NULL_THUNK_DATA.
2b420 5f 5f 69 6d 70 5f 47 65 74 46 65 61 74 75 72 65 56 61 72 69 61 6e 74 00 47 65 74 46 65 61 74 75 __imp_GetFeatureVariant.GetFeatu
2b440 72 65 56 61 72 69 61 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 reVariant.__IMPORT_DESCRIPTOR_ap
2b460 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d i-ms-win-core-file-fromapp-l1-1-
2b480 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
2b4a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f ms-win-core-file-fromapp-l1-1-0_
2b4c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 46 72 NULL_THUNK_DATA.__imp_CopyFileFr
2b4e0 6f 6d 41 70 70 57 00 43 6f 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 omAppW.CopyFileFromAppW.__imp_Cr
2b500 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 44 69 72 65 eateDirectoryFromAppW.CreateDire
2b520 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 46 ctoryFromAppW.__imp_CreateFile2F
2b540 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 32 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d romAppW.CreateFile2FromAppW.__im
2b560 70 5f 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 43 72 65 61 74 65 46 69 6c 65 46 p_CreateFileFromAppW.CreateFileF
2b580 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 romAppW.__imp_DeleteFileFromAppW
2b5a0 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 .DeleteFileFromAppW.__imp_FindFi
2b5c0 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 rstFileExFromAppW.FindFirstFileE
2b5e0 78 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 xFromAppW.__imp_GetFileAttribute
2b600 73 45 78 46 72 6f 6d 41 70 70 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 sExFromAppW.GetFileAttributesExF
2b620 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 4d romAppW.__imp_MoveFileFromAppW.M
2b640 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 oveFileFromAppW.__imp_RemoveDire
2b660 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f ctoryFromAppW.RemoveDirectoryFro
2b680 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 mAppW.__imp_ReplaceFileFromAppW.
2b6a0 52 65 70 6c 61 63 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c ReplaceFileFromAppW.__imp_SetFil
2b6c0 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 eAttributesFromAppW.SetFileAttri
2b6e0 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f butesFromAppW.__IMPORT_DESCRIPTO
2b700 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 R_api-ms-win-core-handle-l1-1-0.
2b720 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
2b740 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 -win-core-handle-l1-1-0_NULL_THU
2b760 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c NK_DATA.__imp_CompareObjectHandl
2b780 65 73 00 43 6f 6d 70 61 72 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 5f 5f 49 4d 50 4f 52 54 es.CompareObjectHandles.__IMPORT
2b7a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 _DESCRIPTOR_api-ms-win-core-iori
2b7c0 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ng-l1-1-0.__NULL_IMPORT_DESCRIPT
2b7e0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d OR..api-ms-win-core-ioring-l1-1-
2b800 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 0_NULL_THUNK_DATA.__imp_BuildIoR
2b820 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 ingCancelRequest.BuildIoRingCanc
2b840 65 6c 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 elRequest.__imp_BuildIoRingReadF
2b860 69 6c 65 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 42 75 ile.BuildIoRingReadFile.__imp_Bu
2b880 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 42 75 69 6c 64 49 6f ildIoRingRegisterBuffers.BuildIo
2b8a0 52 69 6e 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 49 RingRegisterBuffers.__imp_BuildI
2b8c0 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 42 75 69 6c 64 49 6f oRingRegisterFileHandles.BuildIo
2b8e0 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6c RingRegisterFileHandles.__imp_Cl
2b900 6f 73 65 49 6f 52 69 6e 67 00 43 6c 6f 73 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 oseIoRing.CloseIoRing.__imp_Crea
2b920 74 65 49 6f 52 69 6e 67 00 43 72 65 61 74 65 49 6f 52 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 49 teIoRing.CreateIoRing.__imp_GetI
2b940 6f 52 69 6e 67 49 6e 66 6f 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 73 oRingInfo.GetIoRingInfo.__imp_Is
2b960 49 6f 52 69 6e 67 4f 70 53 75 70 70 6f 72 74 65 64 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 70 70 IoRingOpSupported.IsIoRingOpSupp
2b980 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 orted.__imp_PopIoRingCompletion.
2b9a0 50 6f 70 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 PopIoRingCompletion.__imp_QueryI
2b9c0 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 oRingCapabilities.QueryIoRingCap
2b9e0 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 abilities.__imp_SetIoRingComplet
2ba00 69 6f 6e 45 76 65 6e 74 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 6e ionEvent.SetIoRingCompletionEven
2ba20 74 00 5f 5f 69 6d 70 5f 53 75 62 6d 69 74 49 6f 52 69 6e 67 00 53 75 62 6d 69 74 49 6f 52 69 6e t.__imp_SubmitIoRing.SubmitIoRin
2ba40 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e g.__IMPORT_DESCRIPTOR_api-ms-win
2ba60 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f -core-marshal-l1-1-0.__NULL_IMPO
2ba80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d RT_DESCRIPTOR..api-ms-win-core-m
2baa0 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f arshal-l1-1-0_NULL_THUNK_DATA.__
2bac0 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 52 47 4e 5f 55 73 65 72 46 72 65 imp_HRGN_UserFree64.HRGN_UserFre
2bae0 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 52 47 e64.__imp_HRGN_UserMarshal64.HRG
2bb00 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 N_UserMarshal64.__imp_HRGN_UserS
2bb20 69 7a 65 36 34 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 52 47 4e ize64.HRGN_UserSize64.__imp_HRGN
2bb40 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 _UserUnmarshal64.HRGN_UserUnmars
2bb60 68 61 6c 36 34 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 hal64.__IMPORT_DESCRIPTOR_api-ms
2bb80 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 -win-core-memory-l1-1-3.__NULL_I
2bba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 MPORT_DESCRIPTOR..api-ms-win-cor
2bbc0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 e-memory-l1-1-3_NULL_THUNK_DATA.
2bbe0 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 4f 70 65 __imp_OpenFileMappingFromApp.Ope
2bc00 6e 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f nFileMappingFromApp.__imp_SetPro
2bc20 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 56 cessValidCallTargets.SetProcessV
2bc40 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c alidCallTargets.__imp_VirtualAll
2bc60 6f 63 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 5f 5f ocFromApp.VirtualAllocFromApp.__
2bc80 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 imp_VirtualProtectFromApp.Virtua
2bca0 6c 50 72 6f 74 65 63 74 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 lProtectFromApp.__IMPORT_DESCRIP
2bcc0 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d TOR_api-ms-win-core-memory-l1-1-
2bce0 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 4.__NULL_IMPORT_DESCRIPTOR..api-
2bd00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 ms-win-core-memory-l1-1-4_NULL_T
2bd20 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f HUNK_DATA.__imp_QueryVirtualMemo
2bd40 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 ryInformation.QueryVirtualMemory
2bd60 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f Information.__IMPORT_DESCRIPTOR_
2bd80 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 00 5f 5f api-ms-win-core-memory-l1-1-5.__
2bda0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2bdc0 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-core-memory-l1-1-5_NULL_THUNK
2bde0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 4d _DATA.__imp_MapViewOfFileNuma2.M
2be00 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 00 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 apViewOfFileNuma2.__imp_UnmapVie
2be20 77 4f 66 46 69 6c 65 32 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 32 00 5f 5f 69 6d 70 5f wOfFile2.UnmapViewOfFile2.__imp_
2be40 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 45 78 00 VirtualUnlockEx.VirtualUnlockEx.
2be60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2be80 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-memory-l1-1-6.__NULL_IMPORT_
2bea0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f DESCRIPTOR..api-ms-win-core-memo
2bec0 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ry-l1-1-6_NULL_THUNK_DATA.__imp_
2bee0 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 00 5f 5f MapViewOfFile3.MapViewOfFile3.__
2bf00 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 imp_MapViewOfFile3FromApp.MapVie
2bf20 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 6c 6c wOfFile3FromApp.__imp_VirtualAll
2bf40 6f 63 32 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 41 oc2.VirtualAlloc2.__imp_VirtualA
2bf60 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 lloc2FromApp.VirtualAlloc2FromAp
2bf80 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e p.__IMPORT_DESCRIPTOR_api-ms-win
2bfa0 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -core-memory-l1-1-7.__NULL_IMPOR
2bfc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 T_DESCRIPTOR..api-ms-win-core-me
2bfe0 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d mory-l1-1-7_NULL_THUNK_DATA.__im
2c000 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 32 00 43 72 65 61 74 65 46 69 6c 65 4d p_CreateFileMapping2.CreateFileM
2c020 61 70 70 69 6e 67 32 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c apping2.__imp_SetProcessValidCal
2c040 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 53 65 74 50 72 6f 63 65 73 73 lTargetsForMappedView.SetProcess
2c060 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 5f 5f ValidCallTargetsForMappedView.__
2c080 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2c0a0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-memory-l1-1-8.__NULL_IMPORT_DE
2c0c0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 SCRIPTOR..api-ms-win-core-memory
2c0e0 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c -l1-1-8_NULL_THUNK_DATA.__imp_Al
2c100 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 41 6c 6c 6f 63 61 74 locateUserPhysicalPages2.Allocat
2c120 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 32 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 eUserPhysicalPages2.__imp_OpenDe
2c140 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 4f 70 65 6e 44 65 64 69 63 dicatedMemoryPartition.OpenDedic
2c160 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 atedMemoryPartition.__imp_QueryP
2c180 61 72 74 69 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 50 61 72 74 69 74 69 artitionInformation.QueryPartiti
2c1a0 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f onInformation.__IMPORT_DESCRIPTO
2c1c0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f R_api-ms-win-core-path-l1-1-0.__
2c1e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2c200 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-core-path-l1-1-0_NULL_THUNK_D
2c220 41 54 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 ATA.__imp_PathAllocCanonicalize.
2c240 50 61 74 68 41 6c 6c 6f 63 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 61 74 68 PathAllocCanonicalize.__imp_Path
2c260 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 50 61 74 68 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 5f 5f AllocCombine.PathAllocCombine.__
2c280 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 41 imp_PathCchAddBackslash.PathCchA
2c2a0 64 64 42 61 63 6b 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 42 61 63 6b ddBackslash.__imp_PathCchAddBack
2c2c0 73 6c 61 73 68 45 78 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f slashEx.PathCchAddBackslashEx.__
2c2e0 69 6d 70 5f 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 63 68 41 imp_PathCchAddExtension.PathCchA
2c300 64 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 ddExtension.__imp_PathCchAppend.
2c320 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 41 70 70 65 6e PathCchAppend.__imp_PathCchAppen
2c340 64 45 78 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 dEx.PathCchAppendEx.__imp_PathCc
2c360 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a hCanonicalize.PathCchCanonicaliz
2c380 65 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 50 61 e.__imp_PathCchCanonicalizeEx.Pa
2c3a0 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 thCchCanonicalizeEx.__imp_PathCc
2c3c0 68 43 6f 6d 62 69 6e 65 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d 70 5f 50 61 hCombine.PathCchCombine.__imp_Pa
2c3e0 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 50 61 74 68 43 63 68 43 6f 6d 62 69 6e 65 45 78 00 thCchCombineEx.PathCchCombineEx.
2c400 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 __imp_PathCchFindExtension.PathC
2c420 63 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 49 73 52 chFindExtension.__imp_PathCchIsR
2c440 6f 6f 74 00 50 61 74 68 43 63 68 49 73 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 oot.PathCchIsRoot.__imp_PathCchR
2c460 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b emoveBackslash.PathCchRemoveBack
2c480 73 6c 61 73 68 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 slash.__imp_PathCchRemoveBacksla
2c4a0 73 68 45 78 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 5f 5f shEx.PathCchRemoveBackslashEx.__
2c4c0 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 50 61 74 68 43 imp_PathCchRemoveExtension.PathC
2c4e0 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 chRemoveExtension.__imp_PathCchR
2c500 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 46 69 6c 65 53 emoveFileSpec.PathCchRemoveFileS
2c520 70 65 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e pec.__imp_PathCchRenameExtension
2c540 00 50 61 74 68 43 63 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 .PathCchRenameExtension.__imp_Pa
2c560 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 5f 5f thCchSkipRoot.PathCchSkipRoot.__
2c580 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 50 61 74 68 43 63 68 53 74 imp_PathCchStripPrefix.PathCchSt
2c5a0 72 69 70 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f ripPrefix.__imp_PathCchStripToRo
2c5c0 6f 74 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 5f 5f 69 6d 70 5f 50 61 74 68 ot.PathCchStripToRoot.__imp_Path
2c5e0 49 73 55 4e 43 45 78 00 50 61 74 68 49 73 55 4e 43 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 IsUNCEx.PathIsUNCEx.__IMPORT_DES
2c600 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e CRIPTOR_api-ms-win-core-psm-appn
2c620 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 otify-l1-1-0.__NULL_IMPORT_DESCR
2c640 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f IPTOR..api-ms-win-core-psm-appno
2c660 74 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tify-l1-1-0_NULL_THUNK_DATA.__im
2c680 70 5f 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 p_RegisterAppStateChangeNotifica
2c6a0 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 tion.RegisterAppStateChangeNotif
2c6c0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 ication.__imp_UnregisterAppState
2c6e0 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 ChangeNotification.UnregisterApp
2c700 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 StateChangeNotification.__IMPORT
2c720 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d _DESCRIPTOR_api-ms-win-core-psm-
2c740 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 appnotify-l1-1-1.__NULL_IMPORT_D
2c760 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 ESCRIPTOR..api-ms-win-core-psm-a
2c780 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ppnotify-l1-1-1_NULL_THUNK_DATA.
2c7a0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e __imp_RegisterAppConstrainedChan
2c7c0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 geNotification.RegisterAppConstr
2c7e0 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e ainedChangeNotification.__imp_Un
2c800 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 registerAppConstrainedChangeNoti
2c820 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 fication.UnregisterAppConstraine
2c840 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 dChangeNotification.__IMPORT_DES
2c860 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 CRIPTOR_api-ms-win-core-realtime
2c880 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-1.__NULL_IMPORT_DESCRIPTOR
2c8a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d ..api-ms-win-core-realtime-l1-1-
2c8c0 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 6e 74 1_NULL_THUNK_DATA.__imp_QueryInt
2c8e0 65 72 72 75 70 74 54 69 6d 65 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 5f 5f erruptTime.QueryInterruptTime.__
2c900 69 6d 70 5f 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 51 75 imp_QueryInterruptTimePrecise.Qu
2c920 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 5f 5f 69 6d 70 5f 51 75 eryInterruptTimePrecise.__imp_Qu
2c940 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 eryUnbiasedInterruptTimePrecise.
2c960 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 69 73 QueryUnbiasedInterruptTimePrecis
2c980 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e e.__IMPORT_DESCRIPTOR_api-ms-win
2c9a0 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -core-realtime-l1-1-2.__NULL_IMP
2c9c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
2c9e0 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 realtime-l1-1-2_NULL_THUNK_DATA.
2ca00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 __imp_ConvertAuxiliaryCounterToP
2ca20 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 erformanceCounter.ConvertAuxilia
2ca40 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 5f 5f ryCounterToPerformanceCounter.__
2ca60 69 6d 70 5f 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 imp_ConvertPerformanceCounterToA
2ca80 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e uxiliaryCounter.ConvertPerforman
2caa0 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 5f 5f 69 6d ceCounterToAuxiliaryCounter.__im
2cac0 70 5f 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 p_QueryAuxiliaryCounterFrequency
2cae0 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 00 .QueryAuxiliaryCounterFrequency.
2cb00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2cb20 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ore-slapi-l1-1-0.__NULL_IMPORT_D
2cb40 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 ESCRIPTOR..api-ms-win-core-slapi
2cb60 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c -l1-1-0_NULL_THUNK_DATA.__imp_SL
2cb80 51 75 65 72 79 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 53 4c 51 75 65 72 79 QueryLicenseValueFromApp.SLQuery
2cba0 4c 69 63 65 6e 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 LicenseValueFromApp.__IMPORT_DES
2cbc0 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 CRIPTOR_api-ms-win-core-state-he
2cbe0 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 lpers-l1-1-0.__NULL_IMPORT_DESCR
2cc00 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c IPTOR..api-ms-win-core-state-hel
2cc20 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d pers-l1-1-0_NULL_THUNK_DATA.__im
2cc40 70 5f 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 p_GetRegistryValueWithFallbackW.
2cc60 47 65 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 5f 5f GetRegistryValueWithFallbackW.__
2cc80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2cca0 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-synch-l1-2-0.__NULL_IMPORT_DES
2ccc0 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c CRIPTOR..api-ms-win-core-synch-l
2cce0 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 61 69 74 1-2-0_NULL_THUNK_DATA.__imp_Wait
2cd00 4f 6e 41 64 64 72 65 73 73 00 57 61 69 74 4f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 61 OnAddress.WaitOnAddress.__imp_Wa
2cd20 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 57 61 6b 65 42 79 41 64 64 72 65 73 73 41 6c 6c 00 keByAddressAll.WakeByAddressAll.
2cd40 5f 5f 69 6d 70 5f 57 61 6b 65 42 79 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 57 61 6b 65 42 79 __imp_WakeByAddressSingle.WakeBy
2cd60 41 64 64 72 65 73 73 53 69 6e 67 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f AddressSingle.__IMPORT_DESCRIPTO
2cd80 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 R_api-ms-win-core-sysinfo-l1-2-0
2cda0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2cdc0 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 s-win-core-sysinfo-l1-2-0_NULL_T
2cde0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 HUNK_DATA.__imp_GetOsSafeBootMod
2ce00 65 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 e.GetOsSafeBootMode.__IMPORT_DES
2ce20 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d CRIPTOR_api-ms-win-core-sysinfo-
2ce40 6c 31 2d 32 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-2-3.__NULL_IMPORT_DESCRIPTOR.
2ce60 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f .api-ms-win-core-sysinfo-l1-2-3_
2ce80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 67 72 61 NULL_THUNK_DATA.__imp_GetIntegra
2cea0 74 65 64 44 69 73 70 6c 61 79 53 69 7a 65 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 tedDisplaySize.GetIntegratedDisp
2cec0 6c 61 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 laySize.__imp_GetOsManufacturing
2cee0 4d 6f 64 65 00 47 65 74 4f 73 4d 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d Mode.GetOsManufacturingMode.__IM
2cf00 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d PORT_DESCRIPTOR_api-ms-win-core-
2cf20 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 sysinfo-l1-2-4.__NULL_IMPORT_DES
2cf40 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f CRIPTOR..api-ms-win-core-sysinfo
2cf60 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 -l1-2-4_NULL_THUNK_DATA.__imp_Ge
2cf80 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 47 65 74 tSystemTimeAdjustmentPrecise.Get
2cfa0 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 5f 5f 69 6d SystemTimeAdjustmentPrecise.__im
2cfc0 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 p_SetSystemTimeAdjustmentPrecise
2cfe0 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 .SetSystemTimeAdjustmentPrecise.
2d000 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
2d020 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ore-util-l1-1-1.__NULL_IMPORT_DE
2d040 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c SCRIPTOR..api-ms-win-core-util-l
2d060 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 63 6f 1-1-1_NULL_THUNK_DATA.__imp_Deco
2d080 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e deRemotePointer.DecodeRemotePoin
2d0a0 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 45 6e ter.__imp_EncodeRemotePointer.En
2d0c0 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 codeRemotePointer.__IMPORT_DESCR
2d0e0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
2d100 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f r-l1-1-0.__NULL_IMPORT_DESCRIPTO
2d120 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c R..api-ms-win-core-winrt-error-l
2d140 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 52 1-1-0_NULL_THUNK_DATA.__imp_GetR
2d160 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 52 65 73 74 72 69 63 74 65 64 estrictedErrorInfo.GetRestricted
2d180 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f ErrorInfo.__imp_RoCaptureErrorCo
2d1a0 6e 74 65 78 74 00 52 6f 43 61 70 74 75 72 65 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ntext.RoCaptureErrorContext.__im
2d1c0 70 5f 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 52 6f 46 p_RoFailFastWithErrorContext.RoF
2d1e0 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 6f ailFastWithErrorContext.__imp_Ro
2d200 47 65 74 45 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 47 65 74 45 72 72 6f GetErrorReportingFlags.RoGetErro
2d220 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 4f 72 69 67 69 6e 61 74 rReportingFlags.__imp_RoOriginat
2d240 65 45 72 72 6f 72 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f eError.RoOriginateError.__imp_Ro
2d260 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 OriginateErrorW.RoOriginateError
2d280 57 00 5f 5f 69 6d 70 5f 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 W.__imp_RoResolveRestrictedError
2d2a0 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 52 6f 52 65 73 6f 6c 76 65 52 65 73 74 72 69 63 74 65 InfoReference.RoResolveRestricte
2d2c0 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 52 6f 53 65 74 45 dErrorInfoReference.__imp_RoSetE
2d2e0 72 72 6f 72 52 65 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 52 6f 53 65 74 45 72 72 6f 72 52 65 70 rrorReportingFlags.RoSetErrorRep
2d300 6f 72 74 69 6e 67 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 ortingFlags.__imp_RoTransformErr
2d320 6f 72 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 54 72 61 6e or.RoTransformError.__imp_RoTran
2d340 73 66 6f 72 6d 45 72 72 6f 72 57 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 5f 5f sformErrorW.RoTransformErrorW.__
2d360 69 6d 70 5f 53 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 52 65 imp_SetRestrictedErrorInfo.SetRe
2d380 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 strictedErrorInfo.__IMPORT_DESCR
2d3a0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f IPTOR_api-ms-win-core-winrt-erro
2d3c0 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f r-l1-1-1.__NULL_IMPORT_DESCRIPTO
2d3e0 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c R..api-ms-win-core-winrt-error-l
2d400 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 45 72 1-1-1_NULL_THUNK_DATA.__imp_IsEr
2d420 72 6f 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 73 45 72 72 6f 72 50 72 6f rorPropagationEnabled.IsErrorPro
2d440 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 52 6f 43 6c 65 61 72 45 72 72 pagationEnabled.__imp_RoClearErr
2d460 6f 72 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 4d 61 74 63 68 or.RoClearError.__imp_RoGetMatch
2d480 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 47 65 74 4d 61 74 63 ingRestrictedErrorInfo.RoGetMatc
2d4a0 68 69 6e 67 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f hingRestrictedErrorInfo.__imp_Ro
2d4c0 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 52 6f InspectCapturedStackBackTrace.Ro
2d4e0 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 5f 5f InspectCapturedStackBackTrace.__
2d500 69 6d 70 5f 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 52 6f 49 imp_RoInspectThreadErrorInfo.RoI
2d520 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 6f 4f 72 nspectThreadErrorInfo.__imp_RoOr
2d540 69 67 69 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 52 6f 4f 72 69 67 69 iginateLanguageException.RoOrigi
2d560 6e 61 74 65 4c 61 6e 67 75 61 67 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 nateLanguageException.__imp_RoRe
2d580 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 portFailedDelegate.RoReportFaile
2d5a0 64 44 65 6c 65 67 61 74 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 dDelegate.__imp_RoReportUnhandle
2d5c0 64 45 72 72 6f 72 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 6c 65 64 45 72 72 6f 72 00 5f 5f dError.RoReportUnhandledError.__
2d5e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d600 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 e-winrt-l1-1-0.__NULL_IMPORT_DES
2d620 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c CRIPTOR..api-ms-win-core-winrt-l
2d640 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 41 63 1-1-0_NULL_THUNK_DATA.__imp_RoAc
2d660 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 52 6f 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 tivateInstance.RoActivateInstanc
2d680 65 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 52 e.__imp_RoGetActivationFactory.R
2d6a0 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 6f 47 65 oGetActivationFactory.__imp_RoGe
2d6c0 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 52 6f 47 65 74 41 70 61 72 74 6d tApartmentIdentifier.RoGetApartm
2d6e0 65 6e 74 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 6f 49 6e 69 74 69 61 6c 69 7a 65 entIdentifier.__imp_RoInitialize
2d700 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 41 63 .RoInitialize.__imp_RoRegisterAc
2d720 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 tivationFactories.RoRegisterActi
2d740 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 52 65 67 69 73 74 65 72 vationFactories.__imp_RoRegister
2d760 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 52 65 67 69 73 74 65 72 46 ForApartmentShutdown.RoRegisterF
2d780 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6f 52 65 76 6f orApartmentShutdown.__imp_RoRevo
2d7a0 6b 65 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 52 6f 52 65 76 6f 6b 65 41 63 keActivationFactories.RoRevokeAc
2d7c0 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 52 6f 55 6e 69 6e 69 74 tivationFactories.__imp_RoUninit
2d7e0 69 61 6c 69 7a 65 00 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 52 6f 55 6e ialize.RoUninitialize.__imp_RoUn
2d800 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 52 6f 55 registerForApartmentShutdown.RoU
2d820 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e 00 5f 5f nregisterForApartmentShutdown.__
2d840 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
2d860 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 e-winrt-registration-l1-1-0.__NU
2d880 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
2d8a0 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f -core-winrt-registration-l1-1-0_
2d8c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 53 65 72 76 65 NULL_THUNK_DATA.__imp_RoGetServe
2d8e0 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 52 6f 47 65 74 53 65 72 76 65 72 41 rActivatableClasses.RoGetServerA
2d900 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ctivatableClasses.__IMPORT_DESCR
2d920 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 IPTOR_api-ms-win-core-winrt-robu
2d940 66 66 65 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ffer-l1-1-0.__NULL_IMPORT_DESCRI
2d960 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 PTOR..api-ms-win-core-winrt-robu
2d980 66 66 65 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d ffer-l1-1-0_NULL_THUNK_DATA.__im
2d9a0 70 5f 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 52 6f 47 65 74 42 75 66 66 p_RoGetBufferMarshaler.RoGetBuff
2d9c0 65 72 4d 61 72 73 68 61 6c 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f erMarshaler.__IMPORT_DESCRIPTOR_
2d9e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 api-ms-win-core-winrt-roparamete
2da00 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 rizediid-l1-1-0.__NULL_IMPORT_DE
2da20 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d SCRIPTOR..api-ms-win-core-winrt-
2da40 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 roparameterizediid-l1-1-0_NULL_T
2da60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 HUNK_DATA.__imp_RoFreeParameteri
2da80 7a 65 64 54 79 70 65 45 78 74 72 61 00 52 6f 46 72 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 zedTypeExtra.RoFreeParameterized
2daa0 54 79 70 65 45 78 74 72 61 00 5f 5f 69 6d 70 5f 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a TypeExtra.__imp_RoGetParameteriz
2dac0 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 52 6f 47 65 74 50 61 72 61 6d 65 74 65 72 edTypeInstanceIID.RoGetParameter
2dae0 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 5f 5f 69 6d 70 5f 52 6f 50 61 72 61 izedTypeInstanceIID.__imp_RoPara
2db00 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 70 65 53 69 67 6e 61 74 75 meterizedTypeExtraGetTypeSignatu
2db20 72 65 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 79 re.RoParameterizedTypeExtraGetTy
2db40 70 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f peSignature.__IMPORT_DESCRIPTOR_
2db60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d api-ms-win-core-winrt-string-l1-
2db80 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-0.__NULL_IMPORT_DESCRIPTOR..ap
2dba0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
2dbc0 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 0_NULL_THUNK_DATA.__imp_HSTRING_
2dbe0 55 73 65 72 46 72 65 65 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f UserFree.HSTRING_UserFree.__imp_
2dc00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 HSTRING_UserFree64.HSTRING_UserF
2dc20 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 ree64.__imp_HSTRING_UserMarshal.
2dc40 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e HSTRING_UserMarshal.__imp_HSTRIN
2dc60 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 G_UserMarshal64.HSTRING_UserMars
2dc80 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 48 53 54 hal64.__imp_HSTRING_UserSize.HST
2dca0 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 RING_UserSize.__imp_HSTRING_User
2dcc0 53 69 7a 65 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f Size64.HSTRING_UserSize64.__imp_
2dce0 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 53 54 52 49 4e 47 5f 55 73 HSTRING_UserUnmarshal.HSTRING_Us
2dd00 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e erUnmarshal.__imp_HSTRING_UserUn
2dd20 6d 61 72 73 68 61 6c 36 34 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 marshal64.HSTRING_UserUnmarshal6
2dd40 34 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 4.__imp_WindowsCompareStringOrdi
2dd60 6e 61 6c 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 nal.WindowsCompareStringOrdinal.
2dd80 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 __imp_WindowsConcatString.Window
2dda0 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 sConcatString.__imp_WindowsCreat
2ddc0 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d eString.WindowsCreateString.__im
2dde0 70 5f 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 57 p_WindowsCreateStringReference.W
2de00 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d indowsCreateStringReference.__im
2de20 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 44 65 6c p_WindowsDeleteString.WindowsDel
2de40 65 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 eteString.__imp_WindowsDeleteStr
2de60 69 6e 67 42 75 66 66 65 72 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 ingBuffer.WindowsDeleteStringBuf
2de80 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 fer.__imp_WindowsDuplicateString
2dea0 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 .WindowsDuplicateString.__imp_Wi
2dec0 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 ndowsGetStringLen.WindowsGetStri
2dee0 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 ngLen.__imp_WindowsGetStringRawB
2df00 75 66 66 65 72 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 75 66 66 65 72 00 uffer.WindowsGetStringRawBuffer.
2df20 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 57 69 6e 64 6f __imp_WindowsInspectString.Windo
2df40 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 73 53 wsInspectString.__imp_WindowsIsS
2df60 74 72 69 6e 67 45 6d 70 74 79 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 00 tringEmpty.WindowsIsStringEmpty.
2df80 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 __imp_WindowsPreallocateStringBu
2dfa0 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 ffer.WindowsPreallocateStringBuf
2dfc0 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 fer.__imp_WindowsPromoteStringBu
2dfe0 66 66 65 72 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 ffer.WindowsPromoteStringBuffer.
2e000 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 57 69 6e 64 6f __imp_WindowsReplaceString.Windo
2e020 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 74 72 wsReplaceString.__imp_WindowsStr
2e040 69 6e 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 57 69 6e 64 6f 77 73 53 74 72 69 6e 67 ingHasEmbeddedNull.WindowsString
2e060 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 53 75 62 HasEmbeddedNull.__imp_WindowsSub
2e080 73 74 72 69 6e 67 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 string.WindowsSubstring.__imp_Wi
2e0a0 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 ndowsSubstringWithSpecifiedLengt
2e0c0 68 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c h.WindowsSubstringWithSpecifiedL
2e0e0 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 ength.__imp_WindowsTrimStringEnd
2e100 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 45 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 64 .WindowsTrimStringEnd.__imp_Wind
2e120 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 owsTrimStringStart.WindowsTrimSt
2e140 72 69 6e 67 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ringStart.__IMPORT_DESCRIPTOR_ap
2e160 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
2e180 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
2e1a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f ms-win-core-winrt-string-l1-1-1_
2e1c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 73 49 6e 73 NULL_THUNK_DATA.__imp_WindowsIns
2e1e0 70 65 63 74 53 74 72 69 6e 67 32 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 pectString2.WindowsInspectString
2e200 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2.__IMPORT_DESCRIPTOR_api-ms-win
2e220 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 -core-wow64-l1-1-1.__NULL_IMPORT
2e240 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 _DESCRIPTOR..api-ms-win-core-wow
2e260 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 64-l1-1-1_NULL_THUNK_DATA.__imp_
2e280 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 47 65 74 53 79 73 GetSystemWow64Directory2A.GetSys
2e2a0 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 temWow64Directory2A.__imp_GetSys
2e2c0 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 temWow64Directory2W.GetSystemWow
2e2e0 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 64Directory2W.__imp_Wow64SetThre
2e300 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 57 6f 77 36 34 53 65 74 54 68 adDefaultGuestMachine.Wow64SetTh
2e320 72 65 61 64 44 65 66 61 75 6c 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 readDefaultGuestMachine.__IMPORT
2e340 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 _DESCRIPTOR_api-ms-win-devices-q
2e360 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 uery-l1-1-0.__NULL_IMPORT_DESCRI
2e380 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c PTOR..api-ms-win-devices-query-l
2e3a0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 76 43 1-1-0_NULL_THUNK_DATA.__imp_DevC
2e3c0 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 loseObjectQuery.DevCloseObjectQu
2e3e0 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 44 ery.__imp_DevCreateObjectQuery.D
2e400 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 evCreateObjectQuery.__imp_DevCre
2e420 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 44 65 76 43 72 65 61 74 65 4f 62 ateObjectQueryFromId.DevCreateOb
2e440 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f jectQueryFromId.__imp_DevCreateO
2e460 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 bjectQueryFromIds.DevCreateObjec
2e480 74 51 75 65 72 79 46 72 6f 6d 49 64 73 00 5f 5f 69 6d 70 5f 44 65 76 46 69 6e 64 50 72 6f 70 65 tQueryFromIds.__imp_DevFindPrope
2e4a0 72 74 79 00 44 65 76 46 69 6e 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 rty.DevFindProperty.__imp_DevFre
2e4c0 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 eObjectProperties.DevFreeObjectP
2e4e0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 44 roperties.__imp_DevFreeObjects.D
2e500 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 evFreeObjects.__imp_DevGetObject
2e520 50 72 6f 70 65 72 74 69 65 73 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 Properties.DevGetObjectPropertie
2e540 73 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 63 74 73 00 44 65 76 47 65 74 4f 62 6a 65 s.__imp_DevGetObjects.DevGetObje
2e560 63 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 cts.__IMPORT_DESCRIPTOR_api-ms-w
2e580 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 in-devices-query-l1-1-1.__NULL_I
2e5a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 MPORT_DESCRIPTOR..api-ms-win-dev
2e5c0 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ices-query-l1-1-1_NULL_THUNK_DAT
2e5e0 41 00 5f 5f 69 6d 70 5f 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 44 A.__imp_DevCreateObjectQueryEx.D
2e600 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 evCreateObjectQueryEx.__imp_DevC
2e620 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 44 65 76 43 72 65 61 reateObjectQueryFromIdEx.DevCrea
2e640 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 5f 5f 69 6d 70 5f 44 65 76 43 teObjectQueryFromIdEx.__imp_DevC
2e660 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 44 65 76 43 72 65 reateObjectQueryFromIdsEx.DevCre
2e680 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 73 45 78 00 5f 5f 69 6d 70 5f 44 65 ateObjectQueryFromIdsEx.__imp_De
2e6a0 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 44 65 76 47 65 74 4f 62 6a vGetObjectPropertiesEx.DevGetObj
2e6c0 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 65 76 47 65 74 4f 62 6a 65 ectPropertiesEx.__imp_DevGetObje
2e6e0 63 74 73 45 78 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 ctsEx.DevGetObjectsEx.__IMPORT_D
2e700 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c ESCRIPTOR_api-ms-win-dx-d3dkmt-l
2e720 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
2e740 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c api-ms-win-dx-d3dkmt-l1-1-0_NULL
2e760 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 74 72 79 31 33 00 47 64 69 _THUNK_DATA.__imp_GdiEntry13.Gdi
2e780 45 6e 74 72 79 31 33 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d Entry13.__IMPORT_DESCRIPTOR_api-
2e7a0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d ms-win-gaming-deviceinformation-
2e7c0 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 l1-1-0.__NULL_IMPORT_DESCRIPTOR.
2e7e0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 .api-ms-win-gaming-deviceinforma
2e800 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tion-l1-1-0_NULL_THUNK_DATA.__im
2e820 70 5f 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f p_GetGamingDeviceModelInformatio
2e840 6e 00 47 65 74 47 61 6d 69 6e 67 44 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f n.GetGamingDeviceModelInformatio
2e860 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e n.__IMPORT_DESCRIPTOR_api-ms-win
2e880 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 -gaming-expandedresources-l1-1-0
2e8a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d .__NULL_IMPORT_DESCRIPTOR..api-m
2e8c0 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c s-win-gaming-expandedresources-l
2e8e0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 45 1-1-0_NULL_THUNK_DATA.__imp_GetE
2e900 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 xpandedResourceExclusiveCpuCount
2e920 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 78 63 6c 75 73 69 76 65 43 70 75 .GetExpandedResourceExclusiveCpu
2e940 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 Count.__imp_HasExpandedResources
2e960 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 .HasExpandedResources.__imp_Rele
2e980 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 52 65 6c 65 61 73 65 45 78 63 6c 75 aseExclusiveCpuSets.ReleaseExclu
2e9a0 73 69 76 65 43 70 75 53 65 74 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f siveCpuSets.__IMPORT_DESCRIPTOR_
2e9c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f api-ms-win-gaming-tcui-l1-1-0.__
2e9e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2ea00 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-0_NULL_THUNK
2ea20 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 _DATA.__imp_ProcessPendingGameUI
2ea40 00 50 72 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 .ProcessPendingGameUI.__imp_Show
2ea60 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 53 68 6f 77 43 ChangeFriendRelationshipUI.ShowC
2ea80 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 00 5f 5f 69 6d 70 5f hangeFriendRelationshipUI.__imp_
2eaa0 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 ShowGameInviteUI.ShowGameInviteU
2eac0 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 53 68 6f 77 50 I.__imp_ShowPlayerPickerUI.ShowP
2eae0 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 layerPickerUI.__imp_ShowProfileC
2eb00 61 72 64 55 49 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 5f 5f 69 6d 70 5f 53 68 ardUI.ShowProfileCardUI.__imp_Sh
2eb20 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 53 68 6f 77 54 69 74 6c 65 41 owTitleAchievementsUI.ShowTitleA
2eb40 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 5f 5f 69 6d 70 5f 54 72 79 43 61 6e 63 65 6c 50 65 6e chievementsUI.__imp_TryCancelPen
2eb60 64 69 6e 67 47 61 6d 65 55 49 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 47 61 6d 65 55 dingGameUI.TryCancelPendingGameU
2eb80 49 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e I.__IMPORT_DESCRIPTOR_api-ms-win
2eba0 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -gaming-tcui-l1-1-1.__NULL_IMPOR
2ebc0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d T_DESCRIPTOR..api-ms-win-gaming-
2ebe0 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d tcui-l1-1-1_NULL_THUNK_DATA.__im
2ec00 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 43 p_CheckGamingPrivilegeSilently.C
2ec20 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 5f 5f 69 6d heckGamingPrivilegeSilently.__im
2ec40 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 43 68 65 p_CheckGamingPrivilegeWithUI.Che
2ec60 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 00 5f 5f 49 4d 50 4f 52 54 ckGamingPrivilegeWithUI.__IMPORT
2ec80 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
2eca0 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ui-l1-1-2.__NULL_IMPORT_DESCRIPT
2ecc0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d OR..api-ms-win-gaming-tcui-l1-1-
2ece0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 2_NULL_THUNK_DATA.__imp_CheckGam
2ed00 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 43 68 65 63 ingPrivilegeSilentlyForUser.Chec
2ed20 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 kGamingPrivilegeSilentlyForUser.
2ed40 5f 5f 69 6d 70 5f 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 55 49 __imp_CheckGamingPrivilegeWithUI
2ed60 46 6f 72 55 73 65 72 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 57 69 74 68 ForUser.CheckGamingPrivilegeWith
2ed80 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 UIForUser.__imp_ShowChangeFriend
2eda0 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 68 61 6e 67 65 RelationshipUIForUser.ShowChange
2edc0 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 69 70 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d FriendRelationshipUIForUser.__im
2ede0 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 p_ShowGameInviteUIForUser.ShowGa
2ee00 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 6c 61 79 meInviteUIForUser.__imp_ShowPlay
2ee20 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b erPickerUIForUser.ShowPlayerPick
2ee40 65 72 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 erUIForUser.__imp_ShowProfileCar
2ee60 64 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 46 6f 72 55 dUIForUser.ShowProfileCardUIForU
2ee80 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 ser.__imp_ShowTitleAchievementsU
2eea0 49 46 6f 72 55 73 65 72 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 IForUser.ShowTitleAchievementsUI
2eec0 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ForUser.__IMPORT_DESCRIPTOR_api-
2eee0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c ms-win-gaming-tcui-l1-1-3.__NULL
2ef00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 _IMPORT_DESCRIPTOR..api-ms-win-g
2ef20 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 aming-tcui-l1-1-3_NULL_THUNK_DAT
2ef40 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 A.__imp_ShowGameInviteUIWithCont
2ef60 65 78 74 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 ext.ShowGameInviteUIWithContext.
2ef80 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 __imp_ShowGameInviteUIWithContex
2efa0 74 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e tForUser.ShowGameInviteUIWithCon
2efc0 74 65 78 74 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f textForUser.__IMPORT_DESCRIPTOR_
2efe0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f api-ms-win-gaming-tcui-l1-1-4.__
2f000 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
2f020 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b in-gaming-tcui-l1-1-4_NULL_THUNK
2f040 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f _DATA.__imp_ShowCustomizeUserPro
2f060 66 69 6c 65 55 49 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 fileUI.ShowCustomizeUserProfileU
2f080 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 I.__imp_ShowCustomizeUserProfile
2f0a0 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 UIForUser.ShowCustomizeUserProfi
2f0c0 6c 65 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 leUIForUser.__imp_ShowFindFriend
2f0e0 73 55 49 00 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 sUI.ShowFindFriendsUI.__imp_Show
2f100 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 46 69 6e 64 46 72 69 FindFriendsUIForUser.ShowFindFri
2f120 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 49 6e 66 6f endsUIForUser.__imp_ShowGameInfo
2f140 55 49 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 47 61 6d 65 UI.ShowGameInfoUI.__imp_ShowGame
2f160 49 6e 66 6f 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 InfoUIForUser.ShowGameInfoUIForU
2f180 73 65 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 53 68 6f ser.__imp_ShowUserSettingsUI.Sho
2f1a0 77 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 00 5f 5f 69 6d 70 5f 53 68 6f 77 55 73 65 72 53 65 wUserSettingsUI.__imp_ShowUserSe
2f1c0 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 53 68 6f 77 55 73 65 72 53 65 74 74 69 6e 67 73 ttingsUIForUser.ShowUserSettings
2f1e0 55 49 46 6f 72 55 73 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 UIForUser.__IMPORT_DESCRIPTOR_ap
2f200 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 i-ms-win-mm-misc-l1-1-1.__NULL_I
2f220 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d MPORT_DESCRIPTOR..api-ms-win-mm-
2f240 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d misc-l1-1-1_NULL_THUNK_DATA.__im
2f260 70 5f 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 73 6e 64 4f 70 65 6e 53 6f 75 6e 64 00 5f 5f 49 4d p_sndOpenSound.sndOpenSound.__IM
2f280 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 PORT_DESCRIPTOR_api-ms-win-net-i
2f2a0 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 solation-l1-1-0.__NULL_IMPORT_DE
2f2c0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 SCRIPTOR..api-ms-win-net-isolati
2f2e0 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f on-l1-1-0_NULL_THUNK_DATA.__imp_
2f300 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 NetworkIsolationDiagnoseConnectF
2f320 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f ailureAndGetInfo.NetworkIsolatio
2f340 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 nDiagnoseConnectFailureAndGetInf
2f360 6f 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 o.__imp_NetworkIsolationEnumAppC
2f380 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 ontainers.NetworkIsolationEnumAp
2f3a0 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 pContainers.__imp_NetworkIsolati
2f3c0 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 onFreeAppContainers.NetworkIsola
2f3e0 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 tionFreeAppContainers.__imp_Netw
2f400 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 orkIsolationGetAppContainerConfi
2f420 67 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 g.NetworkIsolationGetAppContaine
2f440 72 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 rConfig.__imp_NetworkIsolationRe
2f460 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 gisterForAppContainerChanges.Net
2f480 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 workIsolationRegisterForAppConta
2f4a0 69 6e 65 72 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 inerChanges.__imp_NetworkIsolati
2f4c0 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 4e 65 74 77 6f 72 6b 49 onSetAppContainerConfig.NetworkI
2f4e0 73 6f 6c 61 74 69 6f 6e 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 5f 5f solationSetAppContainerConfig.__
2f500 69 6d 70 5f 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 70 70 43 6f 6e 74 imp_NetworkIsolationSetupAppCont
2f520 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 ainerBinaries.NetworkIsolationSe
2f540 74 75 70 41 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f 4e 65 tupAppContainerBinaries.__imp_Ne
2f560 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f tworkIsolationUnregisterForAppCo
2f580 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 ntainerChanges.NetworkIsolationU
2f5a0 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 nregisterForAppContainerChanges.
2f5c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 __IMPORT_DESCRIPTOR_api-ms-win-s
2f5e0 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ecurity-base-l1-2-2.__NULL_IMPOR
2f600 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 T_DESCRIPTOR..api-ms-win-securit
2f620 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f y-base-l1-2-2_NULL_THUNK_DATA.__
2f640 69 6d 70 5f 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 imp_DeriveCapabilitySidsFromName
2f660 00 44 65 72 69 76 65 43 61 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 5f 5f .DeriveCapabilitySidsFromName.__
2f680 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 IMPORT_DESCRIPTOR_api-ms-win-sec
2f6a0 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 5f urity-isolatedcontainer-l1-1-0._
2f6c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d _NULL_IMPORT_DESCRIPTOR..api-ms-
2f6e0 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c win-security-isolatedcontainer-l
2f700 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 1-1-0_NULL_THUNK_DATA.__imp_IsPr
2f720 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 ocessInIsolatedContainer.IsProce
2f740 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 ssInIsolatedContainer.__IMPORT_D
2f760 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 ESCRIPTOR_api-ms-win-security-is
2f780 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d olatedcontainer-l1-1-1.__NULL_IM
2f7a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 PORT_DESCRIPTOR..api-ms-win-secu
2f7c0 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 5f 4e 55 rity-isolatedcontainer-l1-1-1_NU
2f7e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 57 LL_THUNK_DATA.__imp_IsProcessInW
2f800 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 DAGContainer.IsProcessInWDAGCont
2f820 61 69 6e 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ainer.__IMPORT_DESCRIPTOR_api-ms
2f840 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f -win-service-core-l1-1-3.__NULL_
2f860 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 IMPORT_DESCRIPTOR..api-ms-win-se
2f880 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 rvice-core-l1-1-3_NULL_THUNK_DAT
2f8a0 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b A.__imp_GetServiceRegistryStateK
2f8c0 65 79 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 5f 5f ey.GetServiceRegistryStateKey.__
2f8e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 IMPORT_DESCRIPTOR_api-ms-win-ser
2f900 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 vice-core-l1-1-4.__NULL_IMPORT_D
2f920 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f ESCRIPTOR..api-ms-win-service-co
2f940 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f re-l1-1-4_NULL_THUNK_DATA.__imp_
2f960 47 65 74 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 47 65 74 53 65 72 76 69 63 65 44 69 GetServiceDirectory.GetServiceDi
2f980 72 65 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d rectory.__IMPORT_DESCRIPTOR_api-
2f9a0 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c ms-win-service-core-l1-1-5.__NUL
2f9c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2f9e0 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 service-core-l1-1-5_NULL_THUNK_D
2fa00 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 ATA.__imp_GetSharedServiceDirect
2fa20 6f 72 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 5f 5f ory.GetSharedServiceDirectory.__
2fa40 69 6d 70 5f 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 imp_GetSharedServiceRegistryStat
2fa60 65 4b 65 79 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 eKey.GetSharedServiceRegistrySta
2fa80 74 65 4b 65 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 teKey.__IMPORT_DESCRIPTOR_api-ms
2faa0 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c -win-shcore-scaling-l1-1-0.__NUL
2fac0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d L_IMPORT_DESCRIPTOR..api-ms-win-
2fae0 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b shcore-scaling-l1-1-0_NULL_THUNK
2fb00 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 _DATA.__imp_GetScaleFactorForDev
2fb20 69 63 65 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 5f 5f 69 6d ice.GetScaleFactorForDevice.__im
2fb40 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f p_RegisterScaleChangeNotificatio
2fb60 6e 73 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 ns.RegisterScaleChangeNotificati
2fb80 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 ons.__imp_RevokeScaleChangeNotif
2fba0 69 63 61 74 69 6f 6e 73 00 52 65 76 6f 6b 65 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 ications.RevokeScaleChangeNotifi
2fbc0 63 61 74 69 6f 6e 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d cations.__IMPORT_DESCRIPTOR_api-
2fbe0 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e ms-win-shcore-scaling-l1-1-1.__N
2fc00 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 ULL_IMPORT_DESCRIPTOR..api-ms-wi
2fc20 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 n-shcore-scaling-l1-1-1_NULL_THU
2fc40 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 47 NK_DATA.__imp_GetDpiForMonitor.G
2fc60 65 74 44 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 etDpiForMonitor.__imp_GetProcess
2fc80 44 70 69 41 77 61 72 65 6e 65 73 73 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e DpiAwareness.GetProcessDpiAwaren
2fca0 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 ess.__imp_GetScaleFactorForMonit
2fcc0 6f 72 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d or.GetScaleFactorForMonitor.__im
2fce0 70 5f 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 52 65 67 69 73 p_RegisterScaleChangeEvent.Regis
2fd00 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f terScaleChangeEvent.__imp_SetPro
2fd20 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 cessDpiAwareness.SetProcessDpiAw
2fd40 61 72 65 6e 65 73 73 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 areness.__imp_UnregisterScaleCha
2fd60 6e 67 65 45 76 65 6e 74 00 55 6e 72 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 ngeEvent.UnregisterScaleChangeEv
2fd80 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ent.__IMPORT_DESCRIPTOR_api-ms-w
2fda0 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f in-shcore-scaling-l1-1-2.__NULL_
2fdc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 IMPORT_DESCRIPTOR..api-ms-win-sh
2fde0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-scaling-l1-1-2_NULL_THUNK_D
2fe00 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e ATA.__imp_GetDpiForShellUICompon
2fe20 65 6e 74 00 47 65 74 44 70 69 46 6f 72 53 68 65 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 5f 5f ent.GetDpiForShellUIComponent.__
2fe40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 IMPORT_DESCRIPTOR_api-ms-win-shc
2fe60 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 ore-stream-winrt-l1-1-0.__NULL_I
2fe80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 MPORT_DESCRIPTOR..api-ms-win-shc
2fea0 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 ore-stream-winrt-l1-1-0_NULL_THU
2fec0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 NK_DATA.__imp_CreateRandomAccess
2fee0 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 StreamOnFile.CreateRandomAccessS
2ff00 74 72 65 61 6d 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 treamOnFile.__imp_CreateRandomAc
2ff20 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 43 72 65 61 74 65 52 61 6e 64 6f cessStreamOverStream.CreateRando
2ff40 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 72 mAccessStreamOverStream.__imp_Cr
2ff60 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d eateStreamOverRandomAccessStream
2ff80 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 .CreateStreamOverRandomAccessStr
2ffa0 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 eam.__IMPORT_DESCRIPTOR_api-ms-w
2ffc0 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f in-wsl-api-l1-1-0.__NULL_IMPORT_
2ffe0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c DESCRIPTOR..api-ms-win-wsl-api-l
30000 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 6c 43 1-1-0_NULL_THUNK_DATA.__imp_WslC
30020 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 43 6f 6e 66 69 67 75 72 onfigureDistribution.WslConfigur
30040 65 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 47 65 74 44 69 73 74 72 69 eDistribution.__imp_WslGetDistri
30060 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 73 6c 47 65 74 44 69 73 74 72 69 butionConfiguration.WslGetDistri
30080 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 49 73 44 butionConfiguration.__imp_WslIsD
300a0 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 57 73 6c 49 73 44 69 73 74 72 istributionRegistered.WslIsDistr
300c0 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 ibutionRegistered.__imp_WslLaunc
300e0 68 00 57 73 6c 4c 61 75 6e 63 68 00 5f 5f 69 6d 70 5f 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 h.WslLaunch.__imp_WslLaunchInter
30100 61 63 74 69 76 65 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 5f 5f 69 6d active.WslLaunchInteractive.__im
30120 70 5f 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 52 65 67 p_WslRegisterDistribution.WslReg
30140 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 6c 55 6e 72 65 67 isterDistribution.__imp_WslUnreg
30160 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f 6e 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 isterDistribution.WslUnregisterD
30180 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f istribution.__IMPORT_DESCRIPTOR_
301a0 61 70 70 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 apphelp.__NULL_IMPORT_DESCRIPTOR
301c0 00 7f 61 70 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..apphelp_NULL_THUNK_DATA.__imp_
301e0 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 41 70 70 68 65 6c 70 43 ApphelpCheckShellObject.ApphelpC
30200 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 heckShellObject.__IMPORT_DESCRIP
30220 54 4f 52 5f 61 75 74 68 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_authz.__NULL_IMPORT_DESCRIPT
30240 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..authz_NULL_THUNK_DATA.__imp_
30260 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 41 63 63 65 73 73 43 68 65 63 AuthzAccessCheck.AuthzAccessChec
30280 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 41 75 k.__imp_AuthzAddSidsToContext.Au
302a0 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 43 thzAddSidsToContext.__imp_AuthzC
302c0 61 63 68 65 64 41 63 63 65 73 73 43 68 65 63 6b 00 41 75 74 68 7a 43 61 63 68 65 64 41 63 63 65 achedAccessCheck.AuthzCachedAcce
302e0 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 ssCheck.__imp_AuthzEnumerateSecu
30300 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 rityEventSources.AuthzEnumerateS
30320 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 45 ecurityEventSources.__imp_AuthzE
30340 76 61 6c 75 61 74 65 53 61 63 6c 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 5f 5f valuateSacl.AuthzEvaluateSacl.__
30360 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 46 72 65 imp_AuthzFreeAuditEvent.AuthzFre
30380 65 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 43 65 6e 74 72 eAuditEvent.__imp_AuthzFreeCentr
303a0 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 41 75 74 68 7a 46 72 65 65 43 65 6e alAccessPolicyCache.AuthzFreeCen
303c0 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 5f 5f 69 6d 70 5f 41 75 74 68 tralAccessPolicyCache.__imp_Auth
303e0 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 46 72 65 65 43 6f 6e 74 65 78 74 00 5f 5f zFreeContext.AuthzFreeContext.__
30400 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 41 75 74 68 7a 46 72 65 65 48 61 6e imp_AuthzFreeHandle.AuthzFreeHan
30420 64 6c 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 dle.__imp_AuthzFreeResourceManag
30440 65 72 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d er.AuthzFreeResourceManager.__im
30460 70 5f 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 p_AuthzGetInformationFromContext
30480 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 78 74 00 .AuthzGetInformationFromContext.
304a0 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e __imp_AuthzInitializeCompoundCon
304c0 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 text.AuthzInitializeCompoundCont
304e0 65 78 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 ext.__imp_AuthzInitializeContext
30500 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 FromAuthzContext.AuthzInitialize
30520 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 75 ContextFromAuthzContext.__imp_Au
30540 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 41 75 74 68 thzInitializeContextFromSid.Auth
30560 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 5f 5f 69 6d 70 5f zInitializeContextFromSid.__imp_
30580 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 AuthzInitializeContextFromToken.
305a0 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 AuthzInitializeContextFromToken.
305c0 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 __imp_AuthzInitializeObjectAcces
305e0 73 41 75 64 69 74 45 76 65 6e 74 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 sAuditEvent.AuthzInitializeObjec
30600 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 tAccessAuditEvent.__imp_AuthzIni
30620 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 41 tializeObjectAccessAuditEvent2.A
30640 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 74 41 63 63 65 73 73 41 75 64 69 74 45 uthzInitializeObjectAccessAuditE
30660 76 65 6e 74 32 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d 6f 74 vent2.__imp_AuthzInitializeRemot
30680 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 eResourceManager.AuthzInitialize
306a0 52 65 6d 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 41 75 74 68 RemoteResourceManager.__imp_Auth
306c0 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 41 75 74 68 7a zInitializeResourceManager.Authz
306e0 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f InitializeResourceManager.__imp_
30700 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 78 AuthzInitializeResourceManagerEx
30720 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 45 .AuthzInitializeResourceManagerE
30740 78 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e x.__imp_AuthzInstallSecurityEven
30760 74 53 6f 75 72 63 65 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e tSource.AuthzInstallSecurityEven
30780 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 tSource.__imp_AuthzModifyClaims.
307a0 41 75 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d 6f 64 AuthzModifyClaims.__imp_AuthzMod
307c0 69 66 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 41 75 74 68 7a 4d 6f 64 69 66 ifySecurityAttributes.AuthzModif
307e0 79 53 65 63 75 72 69 74 79 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 4d ySecurityAttributes.__imp_AuthzM
30800 6f 64 69 66 79 53 69 64 73 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 5f 5f 69 6d 70 5f odifySids.AuthzModifySids.__imp_
30820 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 00 41 75 74 68 7a 4f 70 65 6e 4f 62 AuthzOpenObjectAudit.AuthzOpenOb
30840 6a 65 63 74 41 75 64 69 74 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 52 65 67 69 73 74 65 72 43 61 70 jectAudit.__imp_AuthzRegisterCap
30860 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 68 7a 52 65 67 69 73 74 65 72 ChangeNotification.AuthzRegister
30880 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 CapChangeNotification.__imp_Auth
308a0 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 zRegisterSecurityEventSource.Aut
308c0 68 7a 52 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f hzRegisterSecurityEventSource.__
308e0 69 6d 70 5f 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 41 75 74 imp_AuthzReportSecurityEvent.Aut
30900 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 75 74 68 hzReportSecurityEvent.__imp_Auth
30920 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 41 zReportSecurityEventFromParams.A
30940 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 46 72 6f 6d 50 61 72 61 6d uthzReportSecurityEventFromParam
30960 73 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f s.__imp_AuthzSetAppContainerInfo
30980 72 6d 61 74 69 6f 6e 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f rmation.AuthzSetAppContainerInfo
309a0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 rmation.__imp_AuthzUninstallSecu
309c0 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 rityEventSource.AuthzUninstallSe
309e0 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 curityEventSource.__imp_AuthzUnr
30a00 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 41 75 74 egisterCapChangeNotification.Aut
30a20 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f hzUnregisterCapChangeNotificatio
30a40 6e 00 5f 5f 69 6d 70 5f 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 n.__imp_AuthzUnregisterSecurityE
30a60 76 65 6e 74 53 6f 75 72 63 65 00 41 75 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 ventSource.AuthzUnregisterSecuri
30a80 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f tyEventSource.__IMPORT_DESCRIPTO
30aa0 52 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_avicap32.__NULL_IMPORT_DESCRIP
30ac0 54 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..avicap32_NULL_THUNK_DATA.__
30ae0 69 6d 70 5f 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 63 61 70 43 imp_capCreateCaptureWindowA.capC
30b00 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 63 61 70 43 72 65 reateCaptureWindowA.__imp_capCre
30b20 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 ateCaptureWindowW.capCreateCaptu
30b40 72 65 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 reWindowW.__imp_capGetDriverDesc
30b60 72 69 70 74 69 6f 6e 41 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e riptionA.capGetDriverDescription
30b80 41 00 5f 5f 69 6d 70 5f 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 A.__imp_capGetDriverDescriptionW
30ba0 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f .capGetDriverDescriptionW.__IMPO
30bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_avifil32.__NULL_IM
30be0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..avifil32_NULL_T
30c00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 HUNK_DATA.__imp_AVIBuildFilterA.
30c20 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 41 56 49 42 75 69 6c 64 46 69 AVIBuildFilterA.__imp_AVIBuildFi
30c40 6c 74 65 72 57 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 41 56 49 43 lterW.AVIBuildFilterW.__imp_AVIC
30c60 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 learClipboard.AVIClearClipboard.
30c80 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 41 64 64 52 65 66 00 41 56 49 46 69 6c 65 41 64 64 52 65 __imp_AVIFileAddRef.AVIFileAddRe
30ca0 66 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 41 56 49 f.__imp_AVIFileCreateStreamA.AVI
30cc0 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 43 FileCreateStreamA.__imp_AVIFileC
30ce0 72 65 61 74 65 53 74 72 65 61 6d 57 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d reateStreamW.AVIFileCreateStream
30d00 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 41 56 49 46 69 6c 65 W.__imp_AVIFileEndRecord.AVIFile
30d20 45 6e 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 45 78 69 74 00 41 56 49 46 EndRecord.__imp_AVIFileExit.AVIF
30d40 69 6c 65 45 78 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 41 ileExit.__imp_AVIFileGetStream.A
30d60 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 VIFileGetStream.__imp_AVIFileInf
30d80 6f 41 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 66 oA.AVIFileInfoA.__imp_AVIFileInf
30da0 6f 57 00 41 56 49 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 49 6e 69 oW.AVIFileInfoW.__imp_AVIFileIni
30dc0 74 00 41 56 49 46 69 6c 65 49 6e 69 74 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 41 t.AVIFileInit.__imp_AVIFileOpenA
30de0 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 4f 70 65 6e 57 .AVIFileOpenA.__imp_AVIFileOpenW
30e00 00 41 56 49 46 69 6c 65 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c 65 52 65 61 64 44 .AVIFileOpenW.__imp_AVIFileReadD
30e20 61 74 61 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 46 69 6c ata.AVIFileReadData.__imp_AVIFil
30e40 65 52 65 6c 65 61 73 65 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 41 56 eRelease.AVIFileRelease.__imp_AV
30e60 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 41 56 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 IFileWriteData.AVIFileWriteData.
30e80 5f 5f 69 6d 70 5f 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 47 65 74 __imp_AVIGetFromClipboard.AVIGet
30ea0 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 43 6f 6d 70 72 FromClipboard.__imp_AVIMakeCompr
30ec0 65 73 73 65 64 53 74 72 65 61 6d 00 41 56 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 essedStream.AVIMakeCompressedStr
30ee0 65 61 6d 00 5f 5f 69 6d 70 5f 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 eam.__imp_AVIMakeFileFromStreams
30f00 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 72 6f 6d 53 74 72 65 61 6d 73 00 5f 5f 69 6d 70 5f 41 56 .AVIMakeFileFromStreams.__imp_AV
30f20 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 41 56 49 4d 61 6b 65 IMakeStreamFromClipboard.AVIMake
30f40 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 50 75 74 StreamFromClipboard.__imp_AVIPut
30f60 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 FileOnClipboard.AVIPutFileOnClip
30f80 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 41 00 41 56 49 53 61 76 65 41 00 5f 5f board.__imp_AVISaveA.AVISaveA.__
30fa0 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e imp_AVISaveOptions.AVISaveOption
30fc0 73 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 41 56 49 53 61 s.__imp_AVISaveOptionsFree.AVISa
30fe0 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 41 00 41 56 veOptionsFree.__imp_AVISaveVA.AV
31000 49 53 61 76 65 56 41 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 56 57 00 41 56 49 53 61 76 65 56 ISaveVA.__imp_AVISaveVW.AVISaveV
31020 57 00 5f 5f 69 6d 70 5f 41 56 49 53 61 76 65 57 00 41 56 49 53 61 76 65 57 00 5f 5f 69 6d 70 5f W.__imp_AVISaveW.AVISaveW.__imp_
31040 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 AVIStreamAddRef.AVIStreamAddRef.
31060 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 41 56 __imp_AVIStreamBeginStreaming.AV
31080 49 53 74 72 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 IStreamBeginStreaming.__imp_AVIS
310a0 74 72 65 61 6d 43 72 65 61 74 65 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 5f 5f 69 6d treamCreate.AVIStreamCreate.__im
310c0 70 5f 41 56 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 41 56 49 53 74 72 65 61 p_AVIStreamEndStreaming.AVIStrea
310e0 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 46 69 6e mEndStreaming.__imp_AVIStreamFin
31100 64 53 61 6d 70 6c 65 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 61 6d 70 6c 65 00 5f 5f 69 6d dSample.AVIStreamFindSample.__im
31120 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 p_AVIStreamGetFrame.AVIStreamGet
31140 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f Frame.__imp_AVIStreamGetFrameClo
31160 73 65 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f se.AVIStreamGetFrameClose.__imp_
31180 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 41 56 49 53 74 72 65 61 6d 47 AVIStreamGetFrameOpen.AVIStreamG
311a0 65 74 46 72 61 6d 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 etFrameOpen.__imp_AVIStreamInfoA
311c0 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 49 .AVIStreamInfoA.__imp_AVIStreamI
311e0 6e 66 6f 57 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 nfoW.AVIStreamInfoW.__imp_AVIStr
31200 65 61 6d 4c 65 6e 67 74 68 00 41 56 49 53 74 72 65 61 6d 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f eamLength.AVIStreamLength.__imp_
31220 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 41 56 49 53 74 72 65 61 6d AVIStreamOpenFromFileA.AVIStream
31240 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 4f 70 65 OpenFromFileA.__imp_AVIStreamOpe
31260 6e 46 72 6f 6d 46 69 6c 65 57 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 nFromFileW.AVIStreamOpenFromFile
31280 57 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 41 56 49 53 74 72 65 61 6d 52 W.__imp_AVIStreamRead.AVIStreamR
312a0 65 61 64 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 41 56 49 53 ead.__imp_AVIStreamReadData.AVIS
312c0 74 72 65 61 6d 52 65 61 64 44 61 74 61 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 52 65 61 treamReadData.__imp_AVIStreamRea
312e0 64 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 5f 5f 69 6d dFormat.AVIStreamReadFormat.__im
31300 70 5f 41 56 49 53 74 72 65 61 6d 52 65 6c 65 61 73 65 00 41 56 49 53 74 72 65 61 6d 52 65 6c 65 p_AVIStreamRelease.AVIStreamRele
31320 61 73 65 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 ase.__imp_AVIStreamSampleToTime.
31340 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 5f 5f 69 6d 70 5f 41 56 49 53 AVIStreamSampleToTime.__imp_AVIS
31360 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 41 56 49 53 74 72 65 61 6d 53 65 74 46 6f 72 6d 61 treamSetFormat.AVIStreamSetForma
31380 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 41 56 49 53 74 72 65 61 6d t.__imp_AVIStreamStart.AVIStream
313a0 53 74 61 72 74 00 5f 5f 69 6d 70 5f 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c Start.__imp_AVIStreamTimeToSampl
313c0 65 00 41 56 49 53 74 72 65 61 6d 54 69 6d 65 54 6f 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 41 56 e.AVIStreamTimeToSample.__imp_AV
313e0 49 53 74 72 65 61 6d 57 72 69 74 65 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 5f 5f 69 6d IStreamWrite.AVIStreamWrite.__im
31400 70 5f 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 44 61 74 61 00 41 56 49 53 74 72 65 61 6d 57 72 p_AVIStreamWriteData.AVIStreamWr
31420 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 iteData.__imp_CreateEditableStre
31440 61 6d 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 45 64 am.CreateEditableStream.__imp_Ed
31460 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 45 64 69 74 53 74 72 65 61 6d 43 6c 6f 6e 65 00 5f 5f itStreamClone.EditStreamClone.__
31480 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 imp_EditStreamCopy.EditStreamCop
314a0 79 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 45 64 69 74 53 74 72 65 61 6d y.__imp_EditStreamCut.EditStream
314c0 43 75 74 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 45 64 69 74 53 74 Cut.__imp_EditStreamPaste.EditSt
314e0 72 65 61 6d 50 61 73 74 65 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 reamPaste.__imp_EditStreamSetInf
31500 6f 41 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 64 69 74 oA.EditStreamSetInfoA.__imp_Edit
31520 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f StreamSetInfoW.EditStreamSetInfo
31540 57 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 45 64 69 74 53 W.__imp_EditStreamSetNameA.EditS
31560 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 45 64 69 74 53 74 72 65 61 6d 53 65 treamSetNameA.__imp_EditStreamSe
31580 74 4e 61 6d 65 57 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f tNameW.EditStreamSetNameW.__IMPO
315a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 RT_DESCRIPTOR_avrt.__NULL_IMPORT
315c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 _DESCRIPTOR..avrt_NULL_THUNK_DAT
315e0 41 00 5f 5f 69 6d 70 5f 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e A.__imp_AvQuerySystemResponsiven
31600 65 73 73 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 65 6e 65 73 73 00 ess.AvQuerySystemResponsiveness.
31620 5f 5f 69 6d 70 5f 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 __imp_AvRevertMmThreadCharacteri
31640 73 74 69 63 73 00 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 stics.AvRevertMmThreadCharacteri
31660 73 74 69 63 73 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 stics.__imp_AvRtCreateThreadOrde
31680 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 ringGroup.AvRtCreateThreadOrderi
316a0 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 ngGroup.__imp_AvRtCreateThreadOr
316c0 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f deringGroupExA.AvRtCreateThreadO
316e0 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 5f 5f 69 6d 70 5f 41 76 52 74 43 72 65 61 74 65 rderingGroupExA.__imp_AvRtCreate
31700 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 41 76 52 74 43 72 65 61 74 ThreadOrderingGroupExW.AvRtCreat
31720 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 57 00 5f 5f 69 6d 70 5f 41 76 eThreadOrderingGroupExW.__imp_Av
31740 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 RtDeleteThreadOrderingGroup.AvRt
31760 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f DeleteThreadOrderingGroup.__imp_
31780 41 76 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 AvRtJoinThreadOrderingGroup.AvRt
317a0 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 JoinThreadOrderingGroup.__imp_Av
317c0 52 74 4c 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 4c RtLeaveThreadOrderingGroup.AvRtL
317e0 65 61 76 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 76 eaveThreadOrderingGroup.__imp_Av
31800 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 41 76 52 74 RtWaitOnThreadOrderingGroup.AvRt
31820 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 5f 5f 69 6d 70 5f WaitOnThreadOrderingGroup.__imp_
31840 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 AvSetMmMaxThreadCharacteristicsA
31860 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 .AvSetMmMaxThreadCharacteristics
31880 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 A.__imp_AvSetMmMaxThreadCharacte
318a0 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 risticsW.AvSetMmMaxThreadCharact
318c0 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 eristicsW.__imp_AvSetMmThreadCha
318e0 72 61 63 74 65 72 69 73 74 69 63 73 41 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 racteristicsA.AvSetMmThreadChara
31900 63 74 65 72 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 cteristicsA.__imp_AvSetMmThreadC
31920 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 haracteristicsW.AvSetMmThreadCha
31940 72 61 63 74 65 72 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 41 76 53 65 74 4d 6d 54 68 72 65 61 racteristicsW.__imp_AvSetMmThrea
31960 64 50 72 69 6f 72 69 74 79 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 dPriority.AvSetMmThreadPriority.
31980 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 6d 72 6d 00 5f 5f 4e __IMPORT_DESCRIPTOR_bcp47mrm.__N
319a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 70 34 37 6d 72 6d 5f ULL_IMPORT_DESCRIPTOR..bcp47mrm_
319c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 74 61 6e 63 NULL_THUNK_DATA.__imp_GetDistanc
319e0 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 47 65 74 44 69 73 74 eOfClosestLanguageInList.GetDist
31a00 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 49 6e 4c 69 73 74 00 5f 5f 69 6d anceOfClosestLanguageInList.__im
31a20 70 5f 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 p_IsWellFormedTag.IsWellFormedTa
31a40 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e g.__IMPORT_DESCRIPTOR_bcrypt.__N
31a60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 ULL_IMPORT_DESCRIPTOR..bcrypt_NU
31a80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 41 64 64 43 6f 6e LL_THUNK_DATA.__imp_BCryptAddCon
31aa0 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 43 72 79 70 74 41 64 64 43 6f 6e 74 65 78 74 46 75 6e textFunction.BCryptAddContextFun
31ac0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d ction.__imp_BCryptCloseAlgorithm
31ae0 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d 50 72 6f Provider.BCryptCloseAlgorithmPro
31b00 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 vider.__imp_BCryptConfigureConte
31b20 78 74 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f xt.BCryptConfigureContext.__imp_
31b40 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 42 BCryptConfigureContextFunction.B
31b60 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 5f 5f CryptConfigureContextFunction.__
31b80 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 42 43 72 79 70 74 43 72 imp_BCryptCreateContext.BCryptCr
31ba0 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 43 72 65 61 74 65 48 61 eateContext.__imp_BCryptCreateHa
31bc0 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 sh.BCryptCreateHash.__imp_BCrypt
31be0 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 68 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 CreateMultiHash.BCryptCreateMult
31c00 69 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 63 72 79 70 74 00 42 43 72 79 70 74 iHash.__imp_BCryptDecrypt.BCrypt
31c20 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 Decrypt.__imp_BCryptDeleteContex
31c40 74 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 42 43 72 79 t.BCryptDeleteContext.__imp_BCry
31c60 70 74 44 65 72 69 76 65 4b 65 79 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 5f 5f 69 6d ptDeriveKey.BCryptDeriveKey.__im
31c80 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 42 43 72 79 70 74 44 65 72 69 p_BCryptDeriveKeyCapi.BCryptDeri
31ca0 76 65 4b 65 79 43 61 70 69 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 veKeyCapi.__imp_BCryptDeriveKeyP
31cc0 42 4b 44 46 32 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 50 42 4b 44 46 32 00 5f 5f 69 6d BKDF2.BCryptDeriveKeyPBKDF2.__im
31ce0 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 42 43 72 79 70 74 44 65 73 74 72 6f p_BCryptDestroyHash.BCryptDestro
31d00 79 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 42 43 72 yHash.__imp_BCryptDestroyKey.BCr
31d20 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 65 73 74 72 6f yptDestroyKey.__imp_BCryptDestro
31d40 79 53 65 63 72 65 74 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 5f 5f 69 6d ySecret.BCryptDestroySecret.__im
31d60 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 61 73 68 00 42 43 72 79 70 74 44 75 70 6c p_BCryptDuplicateHash.BCryptDupl
31d80 69 63 61 74 65 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b icateHash.__imp_BCryptDuplicateK
31da0 65 79 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 ey.BCryptDuplicateKey.__imp_BCry
31dc0 70 74 45 6e 63 72 79 70 74 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 5f 5f 69 6d 70 5f 42 43 ptEncrypt.BCryptEncrypt.__imp_BC
31de0 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 42 43 72 79 70 74 45 6e 75 6d 41 6c 67 ryptEnumAlgorithms.BCryptEnumAlg
31e00 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 orithms.__imp_BCryptEnumContextF
31e20 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 unctionProviders.BCryptEnumConte
31e40 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 xtFunctionProviders.__imp_BCrypt
31e60 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 42 43 72 79 70 74 45 6e 75 6d 43 EnumContextFunctions.BCryptEnumC
31e80 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d ontextFunctions.__imp_BCryptEnum
31ea0 43 6f 6e 74 65 78 74 73 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 5f 5f 69 6d Contexts.BCryptEnumContexts.__im
31ec0 70 5f 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d p_BCryptEnumProviders.BCryptEnum
31ee0 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 Providers.__imp_BCryptEnumRegist
31f00 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 42 43 72 79 70 74 45 6e 75 6d 52 65 67 69 73 74 65 72 eredProviders.BCryptEnumRegister
31f20 65 64 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 edProviders.__imp_BCryptExportKe
31f40 79 00 42 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 y.BCryptExportKey.__imp_BCryptFi
31f60 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 nalizeKeyPair.BCryptFinalizeKeyP
31f80 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 73 68 00 42 43 72 79 70 air.__imp_BCryptFinishHash.BCryp
31fa0 74 46 69 6e 69 73 68 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 46 72 65 65 42 75 66 66 tFinishHash.__imp_BCryptFreeBuff
31fc0 65 72 00 42 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 er.BCryptFreeBuffer.__imp_BCrypt
31fe0 47 65 6e 52 61 6e 64 6f 6d 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 5f 5f 69 6d 70 5f GenRandom.BCryptGenRandom.__imp_
32000 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 47 65 6e 65 BCryptGenerateKeyPair.BCryptGene
32020 72 61 74 65 4b 65 79 50 61 69 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 rateKeyPair.__imp_BCryptGenerate
32040 53 79 6d 6d 65 74 72 69 63 4b 65 79 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 SymmetricKey.BCryptGenerateSymme
32060 74 72 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 tricKey.__imp_BCryptGetFipsAlgor
32080 69 74 68 6d 4d 6f 64 65 00 42 43 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d ithmMode.BCryptGetFipsAlgorithmM
320a0 6f 64 65 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 42 43 72 79 ode.__imp_BCryptGetProperty.BCry
320c0 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 00 42 ptGetProperty.__imp_BCryptHash.B
320e0 43 72 79 70 74 48 61 73 68 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 42 CryptHash.__imp_BCryptHashData.B
32100 43 72 79 70 74 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 49 6d 70 6f 72 74 CryptHashData.__imp_BCryptImport
32120 4b 65 79 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 Key.BCryptImportKey.__imp_BCrypt
32140 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 ImportKeyPair.BCryptImportKeyPai
32160 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 42 43 72 79 r.__imp_BCryptKeyDerivation.BCry
32180 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 4f 70 65 6e ptKeyDerivation.__imp_BCryptOpen
321a0 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 42 43 72 79 70 74 4f 70 65 6e 41 6c 67 6f AlgorithmProvider.BCryptOpenAlgo
321c0 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 50 72 6f 63 65 73 rithmProvider.__imp_BCryptProces
321e0 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 42 43 72 79 70 74 50 72 6f 63 65 73 73 4d 75 sMultiOperations.BCryptProcessMu
32200 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 ltiOperations.__imp_BCryptQueryC
32220 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 ontextConfiguration.BCryptQueryC
32240 6f 6e 74 65 78 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 ontextConfiguration.__imp_BCrypt
32260 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f QueryContextFunctionConfiguratio
32280 6e 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 43 6f 6e 66 n.BCryptQueryContextFunctionConf
322a0 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 iguration.__imp_BCryptQueryConte
322c0 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 51 75 65 72 79 43 6f xtFunctionProperty.BCryptQueryCo
322e0 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 ntextFunctionProperty.__imp_BCry
32300 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 42 43 72 79 ptQueryProviderRegistration.BCry
32320 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d ptQueryProviderRegistration.__im
32340 70 5f 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 p_BCryptRegisterConfigChangeNoti
32360 66 79 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 fy.BCryptRegisterConfigChangeNot
32380 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e ify.__imp_BCryptRemoveContextFun
323a0 63 74 69 6f 6e 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f ction.BCryptRemoveContextFunctio
323c0 6e 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 42 n.__imp_BCryptResolveProviders.B
323e0 43 72 79 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 42 43 72 79 CryptResolveProviders.__imp_BCry
32400 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 ptSecretAgreement.BCryptSecretAg
32420 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 reement.__imp_BCryptSetContextFu
32440 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 nctionProperty.BCryptSetContextF
32460 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 53 65 74 50 unctionProperty.__imp_BCryptSetP
32480 72 6f 70 65 72 74 79 00 42 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f roperty.BCryptSetProperty.__imp_
324a0 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f BCryptSignHash.BCryptSignHash.__
324c0 69 6d 70 5f 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 imp_BCryptUnregisterConfigChange
324e0 4e 6f 74 69 66 79 00 42 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 Notify.BCryptUnregisterConfigCha
32500 6e 67 65 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e ngeNotify.__imp_BCryptVerifySign
32520 61 74 75 72 65 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d ature.BCryptVerifySignature.__IM
32540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f PORT_DESCRIPTOR_bluetoothapis.__
32560 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 NULL_IMPORT_DESCRIPTOR..bluetoot
32580 68 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 hapis_NULL_THUNK_DATA.__imp_Blue
325a0 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 42 6c 75 65 74 6f 6f 74 68 45 6e toothEnableDiscovery.BluetoothEn
325c0 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 45 6e 61 ableDiscovery.__imp_BluetoothEna
325e0 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 42 6c 75 65 74 6f 6f 74 68 bleIncomingConnections.Bluetooth
32600 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f EnableIncomingConnections.__imp_
32620 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 65 72 76 69 BluetoothEnumerateInstalledServi
32640 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6c 65 64 53 ces.BluetoothEnumerateInstalledS
32660 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 ervices.__imp_BluetoothFindDevic
32680 65 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 65 43 6c 6f 73 65 00 eClose.BluetoothFindDeviceClose.
326a0 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 42 __imp_BluetoothFindFirstDevice.B
326c0 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c luetoothFindFirstDevice.__imp_Bl
326e0 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 42 6c 75 65 74 6f 6f 74 68 46 uetoothFindFirstRadio.BluetoothF
32700 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e indFirstRadio.__imp_BluetoothFin
32720 64 4e 65 78 74 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 dNextDevice.BluetoothFindNextDev
32740 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f ice.__imp_BluetoothFindNextRadio
32760 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 5f 5f 69 6d 70 5f 42 6c .BluetoothFindNextRadio.__imp_Bl
32780 75 65 74 6f 6f 74 68 46 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 42 6c 75 65 74 6f 6f 74 68 46 uetoothFindRadioClose.BluetoothF
327a0 69 6e 64 52 61 64 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 indRadioClose.__imp_BluetoothGAT
327c0 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 TAbortReliableWrite.BluetoothGAT
327e0 54 41 62 6f 72 74 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f TAbortReliableWrite.__imp_Blueto
32800 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c 75 65 74 6f othGATTBeginReliableWrite.Blueto
32820 6f 74 68 47 41 54 54 42 65 67 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d 70 5f othGATTBeginReliableWrite.__imp_
32840 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 42 6c BluetoothGATTEndReliableWrite.Bl
32860 75 65 74 6f 6f 74 68 47 41 54 54 45 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 5f 5f 69 6d uetoothGATTEndReliableWrite.__im
32880 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 p_BluetoothGATTGetCharacteristic
328a0 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 Value.BluetoothGATTGetCharacteri
328c0 73 74 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 sticValue.__imp_BluetoothGATTGet
328e0 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 Characteristics.BluetoothGATTGet
32900 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 Characteristics.__imp_BluetoothG
32920 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 ATTGetDescriptorValue.BluetoothG
32940 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 ATTGetDescriptorValue.__imp_Blue
32960 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 42 6c 75 65 74 6f 6f 74 toothGATTGetDescriptors.Bluetoot
32980 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f hGATTGetDescriptors.__imp_Blueto
329a0 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 othGATTGetIncludedServices.Bluet
329c0 6f 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 5f 5f 69 6d oothGATTGetIncludedServices.__im
329e0 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 42 6c 75 65 74 p_BluetoothGATTGetServices.Bluet
32a00 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f oothGATTGetServices.__imp_Blueto
32a20 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 othGATTRegisterEvent.BluetoothGA
32a40 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 TTRegisterEvent.__imp_BluetoothG
32a60 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 42 6c 75 65 74 6f ATTSetCharacteristicValue.Blueto
32a80 6f 74 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 5f 5f othGATTSetCharacteristicValue.__
32aa0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 imp_BluetoothGATTSetDescriptorVa
32ac0 6c 75 65 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 lue.BluetoothGATTSetDescriptorVa
32ae0 6c 75 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 lue.__imp_BluetoothGATTUnregiste
32b00 72 45 76 65 6e 74 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 rEvent.BluetoothGATTUnregisterEv
32b20 65 6e 74 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f ent.__imp_BluetoothGetDeviceInfo
32b40 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c .BluetoothGetDeviceInfo.__imp_Bl
32b60 75 65 74 6f 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 42 6c 75 65 74 6f 6f 74 68 47 65 74 uetoothGetRadioInfo.BluetoothGet
32b80 52 61 64 69 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 RadioInfo.__imp_BluetoothIsConne
32ba0 63 74 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e 6e 65 63 74 61 62 6c 65 00 5f 5f ctable.BluetoothIsConnectable.__
32bc0 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 42 6c 75 65 imp_BluetoothIsDiscoverable.Blue
32be0 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f toothIsDiscoverable.__imp_Blueto
32c00 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 42 6c 75 65 74 6f 6f 74 68 49 othIsVersionAvailable.BluetoothI
32c20 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 sVersionAvailable.__imp_Bluetoot
32c40 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 hRegisterForAuthentication.Bluet
32c60 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f oothRegisterForAuthentication.__
32c80 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 imp_BluetoothRegisterForAuthenti
32ca0 63 61 74 69 6f 6e 45 78 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 cationEx.BluetoothRegisterForAut
32cc0 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 52 65 6d henticationEx.__imp_BluetoothRem
32ce0 6f 76 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 65 44 65 76 69 63 65 00 oveDevice.BluetoothRemoveDevice.
32d00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 __imp_BluetoothSdpEnumAttributes
32d20 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d .BluetoothSdpEnumAttributes.__im
32d40 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 p_BluetoothSdpGetAttributeValue.
32d60 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f BluetoothSdpGetAttributeValue.__
32d80 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d imp_BluetoothSdpGetContainerElem
32da0 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 entData.BluetoothSdpGetContainer
32dc0 45 6c 65 6d 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 ElementData.__imp_BluetoothSdpGe
32de0 74 45 6c 65 6d 65 6e 74 44 61 74 61 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 6d tElementData.BluetoothSdpGetElem
32e00 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 entData.__imp_BluetoothSdpGetStr
32e20 69 6e 67 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ing.BluetoothSdpGetString.__imp_
32e40 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f BluetoothSendAuthenticationRespo
32e60 6e 73 65 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 nse.BluetoothSendAuthenticationR
32e80 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 esponse.__imp_BluetoothSendAuthe
32ea0 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e nticationResponseEx.BluetoothSen
32ec0 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 5f 5f 69 6d 70 5f dAuthenticationResponseEx.__imp_
32ee0 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 42 6c 75 BluetoothSetLocalServiceInfo.Blu
32f00 65 74 6f 6f 74 68 53 65 74 4c 6f 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f etoothSetLocalServiceInfo.__imp_
32f20 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 42 6c 75 65 74 6f 6f BluetoothSetServiceState.Bluetoo
32f40 74 68 53 65 74 53 65 72 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 thSetServiceState.__imp_Bluetoot
32f60 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 42 6c 75 65 74 6f hUnregisterAuthentication.Blueto
32f80 6f 74 68 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 5f 5f 69 6d othUnregisterAuthentication.__im
32fa0 70 5f 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 42 6c p_BluetoothUpdateDeviceRecord.Bl
32fc0 75 65 74 6f 6f 74 68 55 70 64 61 74 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 5f 5f 49 4d 50 4f uetoothUpdateDeviceRecord.__IMPO
32fe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_bthprops.__NULL_IM
33000 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..bthprops_NULL_T
33020 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 HUNK_DATA.__imp_BluetoothAuthent
33040 69 63 61 74 65 44 65 76 69 63 65 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 icateDevice.BluetoothAuthenticat
33060 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 eDevice.__imp_BluetoothAuthentic
33080 61 74 65 44 65 76 69 63 65 45 78 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 ateDeviceEx.BluetoothAuthenticat
330a0 65 44 65 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 eDeviceEx.__imp_BluetoothAuthent
330c0 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 42 6c 75 65 74 6f 6f 74 68 41 75 icateMultipleDevices.BluetoothAu
330e0 74 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f thenticateMultipleDevices.__imp_
33100 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 BluetoothDisplayDeviceProperties
33120 00 42 6c 75 65 74 6f 6f 74 68 44 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 .BluetoothDisplayDevicePropertie
33140 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 42 s.__imp_BluetoothSelectDevices.B
33160 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 42 6c 75 65 luetoothSelectDevices.__imp_Blue
33180 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 42 6c 75 65 74 6f 6f 74 68 toothSelectDevicesFree.Bluetooth
331a0 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 SelectDevicesFree.__IMPORT_DESCR
331c0 49 50 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_cabinet.__NULL_IMPORT_DESC
331e0 52 49 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..cabinet_NULL_THUNK_DATA.
33200 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 6c 6f 73 65 43 6f 6d 70 72 __imp_CloseCompressor.CloseCompr
33220 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 43 6c essor.__imp_CloseDecompressor.Cl
33240 6f 73 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 6f 6d 70 72 65 73 73 00 43 oseDecompressor.__imp_Compress.C
33260 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 43 ompress.__imp_CreateCompressor.C
33280 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 63 6f reateCompressor.__imp_CreateDeco
332a0 6d 70 72 65 73 73 6f 72 00 43 72 65 61 74 65 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d mpressor.CreateDecompressor.__im
332c0 70 5f 44 65 63 6f 6d 70 72 65 73 73 00 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 46 43 p_Decompress.Decompress.__imp_FC
332e0 49 41 64 64 46 69 6c 65 00 46 43 49 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 43 49 43 72 65 IAddFile.FCIAddFile.__imp_FCICre
33300 61 74 65 00 46 43 49 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 43 49 44 65 73 74 72 6f 79 00 46 ate.FCICreate.__imp_FCIDestroy.F
33320 43 49 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 CIDestroy.__imp_FCIFlushCabinet.
33340 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 46 43 49 46 6c 75 73 68 46 6f FCIFlushCabinet.__imp_FCIFlushFo
33360 6c 64 65 72 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 46 44 49 43 6f 70 lder.FCIFlushFolder.__imp_FDICop
33380 79 00 46 44 49 43 6f 70 79 00 5f 5f 69 6d 70 5f 46 44 49 43 72 65 61 74 65 00 46 44 49 43 72 65 y.FDICopy.__imp_FDICreate.FDICre
333a0 61 74 65 00 5f 5f 69 6d 70 5f 46 44 49 44 65 73 74 72 6f 79 00 46 44 49 44 65 73 74 72 6f 79 00 ate.__imp_FDIDestroy.FDIDestroy.
333c0 5f 5f 69 6d 70 5f 46 44 49 49 73 43 61 62 69 6e 65 74 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 __imp_FDIIsCabinet.FDIIsCabinet.
333e0 5f 5f 69 6d 70 5f 46 44 49 54 72 75 6e 63 61 74 65 43 61 62 69 6e 65 74 00 46 44 49 54 72 75 6e __imp_FDITruncateCabinet.FDITrun
33400 63 61 74 65 43 61 62 69 6e 65 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f cateCabinet.__imp_QueryCompresso
33420 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f rInformation.QueryCompressorInfo
33440 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 rmation.__imp_QueryDecompressorI
33460 6e 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f nformation.QueryDecompressorInfo
33480 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 52 65 rmation.__imp_ResetCompressor.Re
334a0 73 65 74 43 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 52 65 73 65 74 44 65 63 6f 6d 70 72 setCompressor.__imp_ResetDecompr
334c0 65 73 73 6f 72 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 essor.ResetDecompressor.__imp_Se
334e0 74 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 43 6f 6d 70 72 65 tCompressorInformation.SetCompre
33500 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 44 65 63 6f 6d 70 72 ssorInformation.__imp_SetDecompr
33520 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 essorInformation.SetDecompressor
33540 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f Information.__IMPORT_DESCRIPTOR_
33560 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 certadm.__NULL_IMPORT_DESCRIPTOR
33580 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..certadm_NULL_THUNK_DATA.__imp_
335a0 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 CertSrvBackupClose.CertSrvBackup
335c0 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 43 65 72 Close.__imp_CertSrvBackupEnd.Cer
335e0 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 tSrvBackupEnd.__imp_CertSrvBacku
33600 70 46 72 65 65 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 5f 5f 69 6d 70 5f 43 65 pFree.CertSrvBackupFree.__imp_Ce
33620 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 43 65 72 74 53 72 rtSrvBackupGetBackupLogsW.CertSr
33640 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 5f 5f 69 6d 70 5f 43 65 72 74 vBackupGetBackupLogsW.__imp_Cert
33660 53 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 43 65 72 74 53 SrvBackupGetDatabaseNamesW.CertS
33680 72 76 42 61 63 6b 75 70 47 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f rvBackupGetDatabaseNamesW.__imp_
336a0 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 CertSrvBackupGetDynamicFileListW
336c0 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 .CertSrvBackupGetDynamicFileList
336e0 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 43 W.__imp_CertSrvBackupOpenFileW.C
33700 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 ertSrvBackupOpenFileW.__imp_Cert
33720 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 SrvBackupPrepareW.CertSrvBackupP
33740 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 repareW.__imp_CertSrvBackupRead.
33760 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 65 61 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 42 CertSrvBackupRead.__imp_CertSrvB
33780 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 ackupTruncateLogs.CertSrvBackupT
337a0 72 75 6e 63 61 74 65 4c 6f 67 73 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 49 73 53 65 72 76 65 runcateLogs.__imp_CertSrvIsServe
337c0 72 4f 6e 6c 69 6e 65 57 00 43 65 72 74 53 72 76 49 73 53 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 rOnlineW.CertSrvIsServerOnlineW.
337e0 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 43 65 72 74 53 72 76 52 __imp_CertSrvRestoreEnd.CertSrvR
33800 65 73 74 6f 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 47 65 estoreEnd.__imp_CertSrvRestoreGe
33820 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 43 65 72 74 53 72 76 52 65 73 74 6f tDatabaseLocationsW.CertSrvResto
33840 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 43 65 reGetDatabaseLocationsW.__imp_Ce
33860 72 74 53 72 76 52 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 43 65 72 74 53 72 76 52 65 73 74 rtSrvRestorePrepareW.CertSrvRest
33880 6f 72 65 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 orePrepareW.__imp_CertSrvRestore
338a0 52 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 RegisterComplete.CertSrvRestoreR
338c0 65 67 69 73 74 65 72 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 52 65 73 egisterComplete.__imp_CertSrvRes
338e0 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 43 65 72 74 53 72 76 52 toreRegisterThroughFile.CertSrvR
33900 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 72 6f 75 67 68 46 69 6c 65 00 5f 5f 69 6d 70 5f estoreRegisterThroughFile.__imp_
33920 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 43 65 72 74 53 72 76 52 CertSrvRestoreRegisterW.CertSrvR
33940 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 53 72 76 53 65 72 estoreRegisterW.__imp_CertSrvSer
33960 76 65 72 43 6f 6e 74 72 6f 6c 57 00 43 65 72 74 53 72 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c verControlW.CertSrvServerControl
33980 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 W.__IMPORT_DESCRIPTOR_certpoleng
339a0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 .__NULL_IMPORT_DESCRIPTOR..certp
339c0 6f 6c 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 73 74 41 oleng_NULL_THUNK_DATA.__imp_PstA
339e0 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 cquirePrivateKey.PstAcquirePriva
33a00 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 teKey.__imp_PstGetCertificateCha
33a20 69 6e 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f in.PstGetCertificateChain.__imp_
33a40 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 50 73 74 47 65 74 43 65 72 74 69 66 69 PstGetCertificates.PstGetCertifi
33a60 63 61 74 65 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 50 cates.__imp_PstGetTrustAnchors.P
33a80 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 54 72 stGetTrustAnchors.__imp_PstGetTr
33aa0 75 73 74 41 6e 63 68 6f 72 73 45 78 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 45 ustAnchorsEx.PstGetTrustAnchorsE
33ac0 78 00 5f 5f 69 6d 70 5f 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 x.__imp_PstGetUserNameForCertifi
33ae0 63 61 74 65 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 cate.PstGetUserNameForCertificat
33b00 65 00 5f 5f 69 6d 70 5f 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 50 73 74 4d 61 70 e.__imp_PstMapCertificate.PstMap
33b20 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 50 73 74 56 61 6c 69 64 61 74 65 00 50 73 Certificate.__imp_PstValidate.Ps
33b40 74 56 61 6c 69 64 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 66 tValidate.__IMPORT_DESCRIPTOR_cf
33b60 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 gmgr32.__NULL_IMPORT_DESCRIPTOR.
33b80 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f .cfgmgr32_NULL_THUNK_DATA.__imp_
33ba0 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 43 CMP_WaitNoPendingInstallEvents.C
33bc0 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 74 61 6c 6c 45 76 65 6e 74 73 00 5f 5f MP_WaitNoPendingInstallEvents.__
33be0 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 41 64 64 imp_CM_Add_Empty_Log_Conf.CM_Add
33c00 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 45 6d 70 _Empty_Log_Conf.__imp_CM_Add_Emp
33c20 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f ty_Log_Conf_Ex.CM_Add_Empty_Log_
33c40 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 41 00 43 4d 5f 41 64 64 5f Conf_Ex.__imp_CM_Add_IDA.CM_Add_
33c60 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 57 00 43 4d 5f 41 64 64 5f 49 44 57 00 IDA.__imp_CM_Add_IDW.CM_Add_IDW.
33c80 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 __imp_CM_Add_ID_ExA.CM_Add_ID_Ex
33ca0 41 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 43 4d 5f 41 64 64 5f 49 44 5f A.__imp_CM_Add_ID_ExW.CM_Add_ID_
33cc0 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 61 6e 67 65 00 43 4d 5f 41 64 64 5f 52 61 ExW.__imp_CM_Add_Range.CM_Add_Ra
33ce0 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 43 4d 5f 41 64 64 5f nge.__imp_CM_Add_Res_Des.CM_Add_
33d00 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 Res_Des.__imp_CM_Add_Res_Des_Ex.
33d20 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 CM_Add_Res_Des_Ex.__imp_CM_Conne
33d40 63 74 5f 4d 61 63 68 69 6e 65 41 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 ct_MachineA.CM_Connect_MachineA.
33d60 5f 5f 69 6d 70 5f 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 43 4d 5f 43 6f 6e __imp_CM_Connect_MachineW.CM_Con
33d80 6e 65 63 74 5f 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 nect_MachineW.__imp_CM_Create_De
33da0 76 4e 6f 64 65 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 5f 5f 69 6d 70 5f vNodeA.CM_Create_DevNodeA.__imp_
33dc0 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 CM_Create_DevNodeW.CM_Create_Dev
33de0 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 NodeW.__imp_CM_Create_DevNode_Ex
33e00 41 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d A.CM_Create_DevNode_ExA.__imp_CM
33e20 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 _Create_DevNode_ExW.CM_Create_De
33e40 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f vNode_ExW.__imp_CM_Create_Range_
33e60 4c 69 73 74 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f List.CM_Create_Range_List.__imp_
33e80 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c CM_Delete_Class_Key.CM_Delete_Cl
33ea0 61 73 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 ass_Key.__imp_CM_Delete_Class_Ke
33ec0 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d y_Ex.CM_Delete_Class_Key_Ex.__im
33ee0 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 44 65 6c 65 74 p_CM_Delete_DevNode_Key.CM_Delet
33f00 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 e_DevNode_Key.__imp_CM_Delete_De
33f20 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b vNode_Key_Ex.CM_Delete_DevNode_K
33f40 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ey_Ex.__imp_CM_Delete_Device_Int
33f60 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 erface_KeyA.CM_Delete_Device_Int
33f80 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 erface_KeyA.__imp_CM_Delete_Devi
33fa0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 ce_Interface_KeyW.CM_Delete_Devi
33fc0 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 ce_Interface_KeyW.__imp_CM_Delet
33fe0 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 44 65 e_Device_Interface_Key_ExA.CM_De
34000 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 5f 5f lete_Device_Interface_Key_ExA.__
34020 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b imp_CM_Delete_Device_Interface_K
34040 65 79 5f 45 78 57 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 ey_ExW.CM_Delete_Device_Interfac
34060 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 e_Key_ExW.__imp_CM_Delete_Range.
34080 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f CM_Delete_Range.__imp_CM_Detect_
340a0 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f Resource_Conflict.CM_Detect_Reso
340c0 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 5f 5f 69 6d 70 5f 43 4d 5f 44 65 74 65 63 74 5f 52 65 urce_Conflict.__imp_CM_Detect_Re
340e0 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 source_Conflict_Ex.CM_Detect_Res
34100 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 61 62 ource_Conflict_Ex.__imp_CM_Disab
34120 6c 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f le_DevNode.CM_Disable_DevNode.__
34140 69 6d 70 5f 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 44 69 73 imp_CM_Disable_DevNode_Ex.CM_Dis
34160 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 44 69 73 63 6f 6e 6e able_DevNode_Ex.__imp_CM_Disconn
34180 65 63 74 5f 4d 61 63 68 69 6e 65 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e ect_Machine.CM_Disconnect_Machin
341a0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 44 75 70 e.__imp_CM_Dup_Range_List.CM_Dup
341c0 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e _Range_List.__imp_CM_Enable_DevN
341e0 6f 64 65 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 45 ode.CM_Enable_DevNode.__imp_CM_E
34200 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f nable_DevNode_Ex.CM_Enable_DevNo
34220 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 de_Ex.__imp_CM_Enumerate_Classes
34240 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 45 .CM_Enumerate_Classes.__imp_CM_E
34260 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 78 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 numerate_Classes_Ex.CM_Enumerate
34280 5f 43 6c 61 73 73 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 _Classes_Ex.__imp_CM_Enumerate_E
342a0 6e 75 6d 65 72 61 74 6f 72 73 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 numeratorsA.CM_Enumerate_Enumera
342c0 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 torsA.__imp_CM_Enumerate_Enumera
342e0 74 6f 72 73 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 torsW.CM_Enumerate_EnumeratorsW.
34300 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 __imp_CM_Enumerate_Enumerators_E
34320 78 41 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 xA.CM_Enumerate_Enumerators_ExA.
34340 5f 5f 69 6d 70 5f 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 __imp_CM_Enumerate_Enumerators_E
34360 78 57 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 5f 45 78 57 00 xW.CM_Enumerate_Enumerators_ExW.
34380 5f 5f 69 6d 70 5f 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 __imp_CM_Find_Range.CM_Find_Rang
343a0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 43 4d 5f 46 69 72 73 74 5f e.__imp_CM_First_Range.CM_First_
343c0 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f Range.__imp_CM_Free_Log_Conf.CM_
343e0 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f Free_Log_Conf.__imp_CM_Free_Log_
34400 43 6f 6e 66 5f 45 78 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d Conf_Ex.CM_Free_Log_Conf_Ex.__im
34420 70 5f 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 p_CM_Free_Log_Conf_Handle.CM_Fre
34440 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f e_Log_Conf_Handle.__imp_CM_Free_
34460 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f Range_List.CM_Free_Range_List.__
34480 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f imp_CM_Free_Res_Des.CM_Free_Res_
344a0 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f Des.__imp_CM_Free_Res_Des_Ex.CM_
344c0 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 Free_Res_Des_Ex.__imp_CM_Free_Re
344e0 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e s_Des_Handle.CM_Free_Res_Des_Han
34500 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c dle.__imp_CM_Free_Resource_Confl
34520 69 63 74 5f 48 61 6e 64 6c 65 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 ict_Handle.CM_Free_Resource_Conf
34540 6c 69 63 74 5f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 43 lict_Handle.__imp_CM_Get_Child.C
34560 4d 5f 47 65 74 5f 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 M_Get_Child.__imp_CM_Get_Child_E
34580 78 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 x.CM_Get_Child_Ex.__imp_CM_Get_C
345a0 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f lass_Key_NameA.CM_Get_Class_Key_
345c0 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d NameA.__imp_CM_Get_Class_Key_Nam
345e0 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f eW.CM_Get_Class_Key_NameW.__imp_
34600 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 43 4d 5f 47 65 74 CM_Get_Class_Key_Name_ExA.CM_Get
34620 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Class_Key_Name_ExA.__imp_CM_Get
34640 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Class_Key_Name_ExW.CM_Get_Class
34660 5f 4b 65 79 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Key_Name_ExW.__imp_CM_Get_Class
34680 5f 4e 61 6d 65 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f _NameA.CM_Get_Class_NameA.__imp_
346a0 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f CM_Get_Class_NameW.CM_Get_Class_
346c0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 NameW.__imp_CM_Get_Class_Name_Ex
346e0 41 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d A.CM_Get_Class_Name_ExA.__imp_CM
34700 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 _Get_Class_Name_ExW.CM_Get_Class
34720 5f 4e 61 6d 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f _Name_ExW.__imp_CM_Get_Class_Pro
34740 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f pertyW.CM_Get_Class_PropertyW.__
34760 69 6d 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d imp_CM_Get_Class_Property_ExW.CM
34780 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d _Get_Class_Property_ExW.__imp_CM
347a0 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 43 4d 5f 47 65 74 5f _Get_Class_Property_Keys.CM_Get_
347c0 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Class_Property_Keys.__imp_CM_Get
347e0 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 43 _Class_Property_Keys_Ex.CM_Get_C
34800 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 lass_Property_Keys_Ex.__imp_CM_G
34820 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 et_Class_Registry_PropertyA.CM_G
34840 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d et_Class_Registry_PropertyA.__im
34860 70 5f 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 p_CM_Get_Class_Registry_Property
34880 57 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 W.CM_Get_Class_Registry_Property
348a0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 43 4d 5f 47 65 74 5f 44 65 70 74 W.__imp_CM_Get_Depth.CM_Get_Dept
348c0 68 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 43 4d 5f 47 65 74 5f 44 h.__imp_CM_Get_Depth_Ex.CM_Get_D
348e0 65 70 74 68 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 epth_Ex.__imp_CM_Get_DevNode_Cus
34900 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 tom_PropertyA.CM_Get_DevNode_Cus
34920 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f tom_PropertyA.__imp_CM_Get_DevNo
34940 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f de_Custom_PropertyW.CM_Get_DevNo
34960 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 de_Custom_PropertyW.__imp_CM_Get
34980 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f _DevNode_Custom_Property_ExA.CM_
349a0 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 Get_DevNode_Custom_Property_ExA.
349c0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 __imp_CM_Get_DevNode_Custom_Prop
349e0 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 erty_ExW.CM_Get_DevNode_Custom_P
34a00 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExW.__imp_CM_Get_DevNode
34a20 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 _PropertyW.CM_Get_DevNode_Proper
34a40 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 tyW.__imp_CM_Get_DevNode_Propert
34a60 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 y_ExW.CM_Get_DevNode_Property_Ex
34a80 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f W.__imp_CM_Get_DevNode_Property_
34aa0 4b 65 79 73 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 Keys.CM_Get_DevNode_Property_Key
34ac0 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f s.__imp_CM_Get_DevNode_Property_
34ae0 4b 65 79 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f Keys_Ex.CM_Get_DevNode_Property_
34b00 4b 65 79 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 Keys_Ex.__imp_CM_Get_DevNode_Reg
34b20 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 istry_PropertyA.CM_Get_DevNode_R
34b40 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 egistry_PropertyA.__imp_CM_Get_D
34b60 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 evNode_Registry_PropertyW.CM_Get
34b80 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d _DevNode_Registry_PropertyW.__im
34ba0 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 p_CM_Get_DevNode_Registry_Proper
34bc0 74 79 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 ty_ExA.CM_Get_DevNode_Registry_P
34be0 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 roperty_ExA.__imp_CM_Get_DevNode
34c00 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 _Registry_Property_ExW.CM_Get_De
34c20 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d vNode_Registry_Property_ExW.__im
34c40 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 43 4d 5f 47 65 74 5f 44 p_CM_Get_DevNode_Status.CM_Get_D
34c60 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 4e 6f evNode_Status.__imp_CM_Get_DevNo
34c80 64 65 5f 53 74 61 74 75 73 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 de_Status_Ex.CM_Get_DevNode_Stat
34ca0 75 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 43 4d us_Ex.__imp_CM_Get_Device_IDA.CM
34cc0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 _Get_Device_IDA.__imp_CM_Get_Dev
34ce0 69 63 65 5f 49 44 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 5f 5f 69 6d 70 5f ice_IDW.CM_Get_Device_IDW.__imp_
34d00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 CM_Get_Device_ID_ExA.CM_Get_Devi
34d20 63 65 5f 49 44 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ce_ID_ExA.__imp_CM_Get_Device_ID
34d40 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 5f 5f 69 6d 70 5f _ExW.CM_Get_Device_ID_ExW.__imp_
34d60 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 CM_Get_Device_ID_ListA.CM_Get_De
34d80 76 69 63 65 5f 49 44 5f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 vice_ID_ListA.__imp_CM_Get_Devic
34da0 65 5f 49 44 5f 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 e_ID_ListW.CM_Get_Device_ID_List
34dc0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 W.__imp_CM_Get_Device_ID_List_Ex
34de0 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d A.CM_Get_Device_ID_List_ExA.__im
34e00 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 p_CM_Get_Device_ID_List_ExW.CM_G
34e20 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 et_Device_ID_List_ExW.__imp_CM_G
34e40 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f 47 65 74 5f 44 et_Device_ID_List_SizeA.CM_Get_D
34e60 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 evice_ID_List_SizeA.__imp_CM_Get
34e80 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 _Device_ID_List_SizeW.CM_Get_Dev
34ea0 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 ice_ID_List_SizeW.__imp_CM_Get_D
34ec0 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 evice_ID_List_Size_ExA.CM_Get_De
34ee0 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 vice_ID_List_Size_ExA.__imp_CM_G
34f00 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 et_Device_ID_List_Size_ExW.CM_Ge
34f20 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f t_Device_ID_List_Size_ExW.__imp_
34f40 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 44 65 76 CM_Get_Device_ID_Size.CM_Get_Dev
34f60 69 63 65 5f 49 44 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ice_ID_Size.__imp_CM_Get_Device_
34f80 49 44 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 ID_Size_Ex.CM_Get_Device_ID_Size
34fa0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Ex.__imp_CM_Get_Device_Interfac
34fc0 65 5f 41 6c 69 61 73 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 e_AliasA.CM_Get_Device_Interface
34fe0 5f 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 _AliasA.__imp_CM_Get_Device_Inte
35000 72 66 61 63 65 5f 41 6c 69 61 73 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 rface_AliasW.CM_Get_Device_Inter
35020 66 61 63 65 5f 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f face_AliasW.__imp_CM_Get_Device_
35040 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 Interface_Alias_ExA.CM_Get_Devic
35060 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 e_Interface_Alias_ExA.__imp_CM_G
35080 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 43 4d et_Device_Interface_Alias_ExW.CM
350a0 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 _Get_Device_Interface_Alias_ExW.
350c0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
350e0 73 74 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 stA.CM_Get_Device_Interface_List
35100 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f A.__imp_CM_Get_Device_Interface_
35120 4c 69 73 74 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 ListW.CM_Get_Device_Interface_Li
35140 73 74 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 stW.__imp_CM_Get_Device_Interfac
35160 65 5f 4c 69 73 74 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 e_List_ExA.CM_Get_Device_Interfa
35180 63 65 5f 4c 69 73 74 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ce_List_ExA.__imp_CM_Get_Device_
351a0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 Interface_List_ExW.CM_Get_Device
351c0 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 _Interface_List_ExW.__imp_CM_Get
351e0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 43 4d 5f _Device_Interface_List_SizeA.CM_
35200 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 Get_Device_Interface_List_SizeA.
35220 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 __imp_CM_Get_Device_Interface_Li
35240 73 74 5f 53 69 7a 65 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 st_SizeW.CM_Get_Device_Interface
35260 5f 4c 69 73 74 5f 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f _List_SizeW.__imp_CM_Get_Device_
35280 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 43 4d 5f 47 65 74 5f 44 Interface_List_Size_ExA.CM_Get_D
352a0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 5f 5f evice_Interface_List_Size_ExA.__
352c0 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 imp_CM_Get_Device_Interface_List
352e0 5f 53 69 7a 65 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 _Size_ExW.CM_Get_Device_Interfac
35300 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 e_List_Size_ExW.__imp_CM_Get_Dev
35320 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 47 65 74 5f 44 ice_Interface_PropertyW.CM_Get_D
35340 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f evice_Interface_PropertyW.__imp_
35360 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 CM_Get_Device_Interface_Property
35380 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f _ExW.CM_Get_Device_Interface_Pro
353a0 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e perty_ExW.__imp_CM_Get_Device_In
353c0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 43 4d 5f 47 65 74 5f 44 65 terface_Property_KeysW.CM_Get_De
353e0 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 5f 5f vice_Interface_Property_KeysW.__
35400 69 6d 70 5f 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 imp_CM_Get_Device_Interface_Prop
35420 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 erty_Keys_ExW.CM_Get_Device_Inte
35440 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d rface_Property_Keys_ExW.__imp_CM
35460 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 _Get_First_Log_Conf.CM_Get_First
35480 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 _Log_Conf.__imp_CM_Get_First_Log
354a0 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 _Conf_Ex.CM_Get_First_Log_Conf_E
354c0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 43 4d 5f 47 x.__imp_CM_Get_Global_State.CM_G
354e0 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 47 6c 6f et_Global_State.__imp_CM_Get_Glo
35500 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 bal_State_Ex.CM_Get_Global_State
35520 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 _Ex.__imp_CM_Get_HW_Prof_FlagsA.
35540 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 CM_Get_HW_Prof_FlagsA.__imp_CM_G
35560 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 et_HW_Prof_FlagsW.CM_Get_HW_Prof
35580 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 _FlagsW.__imp_CM_Get_HW_Prof_Fla
355a0 67 73 5f 45 78 41 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 gs_ExA.CM_Get_HW_Prof_Flags_ExA.
355c0 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 43 __imp_CM_Get_HW_Prof_Flags_ExW.C
355e0 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d M_Get_HW_Prof_Flags_ExW.__imp_CM
35600 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 43 4d 5f 47 _Get_Hardware_Profile_InfoA.CM_G
35620 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f et_Hardware_Profile_InfoA.__imp_
35640 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 43 4d CM_Get_Hardware_Profile_InfoW.CM
35660 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 57 00 5f 5f 69 6d _Get_Hardware_Profile_InfoW.__im
35680 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 p_CM_Get_Hardware_Profile_Info_E
356a0 78 41 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f xA.CM_Get_Hardware_Profile_Info_
356c0 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c ExA.__imp_CM_Get_Hardware_Profil
356e0 65 5f 49 6e 66 6f 5f 45 78 57 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 e_Info_ExW.CM_Get_Hardware_Profi
35700 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e le_Info_ExW.__imp_CM_Get_Log_Con
35720 66 5f 50 72 69 6f 72 69 74 79 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 f_Priority.CM_Get_Log_Conf_Prior
35740 69 74 79 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 ity.__imp_CM_Get_Log_Conf_Priori
35760 74 79 5f 45 78 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 5f 45 ty_Ex.CM_Get_Log_Conf_Priority_E
35780 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 43 4d 5f x.__imp_CM_Get_Next_Log_Conf.CM_
357a0 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e Get_Next_Log_Conf.__imp_CM_Get_N
357c0 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f ext_Log_Conf_Ex.CM_Get_Next_Log_
357e0 43 6f 6e 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 Conf_Ex.__imp_CM_Get_Next_Res_De
35800 73 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 47 s.CM_Get_Next_Res_Des.__imp_CM_G
35820 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 et_Next_Res_Des_Ex.CM_Get_Next_R
35840 65 73 5f 44 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 00 43 4d es_Des_Ex.__imp_CM_Get_Parent.CM
35860 5f 47 65 74 5f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f _Get_Parent.__imp_CM_Get_Parent_
35880 45 78 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 Ex.CM_Get_Parent_Ex.__imp_CM_Get
358a0 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 _Res_Des_Data.CM_Get_Res_Des_Dat
358c0 61 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 43 a.__imp_CM_Get_Res_Des_Data_Ex.C
358e0 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 M_Get_Res_Des_Data_Ex.__imp_CM_G
35900 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 43 4d 5f 47 65 74 5f 52 65 73 5f et_Res_Des_Data_Size.CM_Get_Res_
35920 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 5f 44 Des_Data_Size.__imp_CM_Get_Res_D
35940 65 73 5f 44 61 74 61 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 es_Data_Size_Ex.CM_Get_Res_Des_D
35960 61 74 61 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 ata_Size_Ex.__imp_CM_Get_Resourc
35980 65 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 e_Conflict_Count.CM_Get_Resource
359a0 5f 43 6f 6e 66 6c 69 63 74 5f 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 52 65 73 _Conflict_Count.__imp_CM_Get_Res
359c0 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 43 4d 5f 47 65 74 5f 52 ource_Conflict_DetailsA.CM_Get_R
359e0 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f esource_Conflict_DetailsA.__imp_
35a00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 6c 73 CM_Get_Resource_Conflict_Details
35a20 57 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 65 74 61 69 W.CM_Get_Resource_Conflict_Detai
35a40 6c 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 43 4d 5f 47 65 74 5f lsW.__imp_CM_Get_Sibling.CM_Get_
35a60 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 Sibling.__imp_CM_Get_Sibling_Ex.
35a80 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 47 65 74 5f 56 CM_Get_Sibling_Ex.__imp_CM_Get_V
35aa0 65 72 73 69 6f 6e 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 47 ersion.CM_Get_Version.__imp_CM_G
35ac0 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 et_Version_Ex.CM_Get_Version_Ex.
35ae0 5f 5f 69 6d 70 5f 43 4d 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d __imp_CM_Intersect_Range_List.CM
35b00 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 _Intersect_Range_List.__imp_CM_I
35b20 6e 76 65 72 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 6e 67 65 nvert_Range_List.CM_Invert_Range
35b40 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 _List.__imp_CM_Is_Dock_Station_P
35b60 72 65 73 65 6e 74 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e resent.CM_Is_Dock_Station_Presen
35b80 74 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 t.__imp_CM_Is_Dock_Station_Prese
35ba0 6e 74 5f 45 78 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 nt_Ex.CM_Is_Dock_Station_Present
35bc0 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c _Ex.__imp_CM_Is_Version_Availabl
35be0 65 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f e.CM_Is_Version_Available.__imp_
35c00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 43 4d 5f 49 73 CM_Is_Version_Available_Ex.CM_Is
35c20 5f 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4c _Version_Available_Ex.__imp_CM_L
35c40 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 ocate_DevNodeA.CM_Locate_DevNode
35c60 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 43 4d 5f 4c 6f A.__imp_CM_Locate_DevNodeW.CM_Lo
35c80 63 61 74 65 5f 44 65 76 4e 6f 64 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 cate_DevNodeW.__imp_CM_Locate_De
35ca0 76 4e 6f 64 65 5f 45 78 41 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 vNode_ExA.CM_Locate_DevNode_ExA.
35cc0 5f 5f 69 6d 70 5f 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 43 4d 5f 4c __imp_CM_Locate_DevNode_ExW.CM_L
35ce0 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 61 70 43 72 ocate_DevNode_ExW.__imp_CM_MapCr
35d00 54 6f 57 69 6e 33 32 45 72 72 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 72 72 00 5f 5f ToWin32Err.CM_MapCrToWin32Err.__
35d20 69 6d 70 5f 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 43 4d 5f 4d 65 72 67 65 imp_CM_Merge_Range_List.CM_Merge
35d40 5f 52 61 6e 67 65 5f 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f _Range_List.__imp_CM_Modify_Res_
35d60 44 65 73 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 00 5f 5f 69 6d 70 5f 43 4d 5f 4d Des.CM_Modify_Res_Des.__imp_CM_M
35d80 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 odify_Res_Des_Ex.CM_Modify_Res_D
35da0 65 73 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 4d es_Ex.__imp_CM_Move_DevNode.CM_M
35dc0 6f 76 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 ove_DevNode.__imp_CM_Move_DevNod
35de0 65 5f 45 78 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d e_Ex.CM_Move_DevNode_Ex.__imp_CM
35e00 5f 4e 65 78 74 5f 52 61 6e 67 65 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 5f 5f 69 6d 70 5f _Next_Range.CM_Next_Range.__imp_
35e20 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 CM_Open_Class_KeyA.CM_Open_Class
35e40 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 43 _KeyA.__imp_CM_Open_Class_KeyW.C
35e60 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f M_Open_Class_KeyW.__imp_CM_Open_
35e80 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f Class_Key_ExA.CM_Open_Class_Key_
35ea0 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 ExA.__imp_CM_Open_Class_Key_ExW.
35ec0 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 4f CM_Open_Class_Key_ExW.__imp_CM_O
35ee0 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f pen_DevNode_Key.CM_Open_DevNode_
35f00 4b 65 79 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 Key.__imp_CM_Open_DevNode_Key_Ex
35f20 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d .CM_Open_DevNode_Key_Ex.__imp_CM
35f40 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 43 4d 5f 4f _Open_Device_Interface_KeyA.CM_O
35f60 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 5f 5f 69 6d 70 5f pen_Device_Interface_KeyA.__imp_
35f80 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 43 4d CM_Open_Device_Interface_KeyW.CM
35fa0 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 57 00 5f 5f 69 6d _Open_Device_Interface_KeyW.__im
35fc0 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 p_CM_Open_Device_Interface_Key_E
35fe0 78 41 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f xA.CM_Open_Device_Interface_Key_
36000 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ExA.__imp_CM_Open_Device_Interfa
36020 63 65 5f 4b 65 79 5f 45 78 57 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 ce_Key_ExW.CM_Open_Device_Interf
36040 61 63 65 5f 4b 65 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ace_Key_ExW.__imp_CM_Query_And_R
36060 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f emove_SubTreeA.CM_Query_And_Remo
36080 76 65 5f 53 75 62 54 72 65 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ve_SubTreeA.__imp_CM_Query_And_R
360a0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f emove_SubTreeW.CM_Query_And_Remo
360c0 76 65 5f 53 75 62 54 72 65 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ve_SubTreeW.__imp_CM_Query_And_R
360e0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 emove_SubTree_ExA.CM_Query_And_R
36100 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 emove_SubTree_ExA.__imp_CM_Query
36120 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 43 4d 5f 51 75 65 72 79 _And_Remove_SubTree_ExW.CM_Query
36140 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d _And_Remove_SubTree_ExW.__imp_CM
36160 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 43 4d 5f 51 _Query_Arbitrator_Free_Data.CM_Q
36180 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 5f 5f 69 6d 70 5f uery_Arbitrator_Free_Data.__imp_
361a0 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 78 CM_Query_Arbitrator_Free_Data_Ex
361c0 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 5f 45 .CM_Query_Arbitrator_Free_Data_E
361e0 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 x.__imp_CM_Query_Arbitrator_Free
36200 5f 53 69 7a 65 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 _Size.CM_Query_Arbitrator_Free_S
36220 69 7a 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ize.__imp_CM_Query_Arbitrator_Fr
36240 65 65 5f 53 69 7a 65 5f 45 78 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 ee_Size_Ex.CM_Query_Arbitrator_F
36260 72 65 65 5f 53 69 7a 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 ree_Size_Ex.__imp_CM_Query_Remov
36280 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 e_SubTree.CM_Query_Remove_SubTre
362a0 65 00 5f 5f 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f e.__imp_CM_Query_Remove_SubTree_
362c0 45 78 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f Ex.CM_Query_Remove_SubTree_Ex.__
362e0 69 6d 70 5f 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c imp_CM_Query_Resource_Conflict_L
36300 69 73 74 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c ist.CM_Query_Resource_Conflict_L
36320 69 73 74 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 ist.__imp_CM_Reenumerate_DevNode
36340 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d .CM_Reenumerate_DevNode.__imp_CM
36360 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d 5f 52 65 65 6e 75 _Reenumerate_DevNode_Ex.CM_Reenu
36380 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 merate_DevNode_Ex.__imp_CM_Regis
363a0 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 ter_Device_Driver.CM_Register_De
363c0 76 69 63 65 5f 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 vice_Driver.__imp_CM_Register_De
363e0 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 vice_Driver_Ex.CM_Register_Devic
36400 65 5f 44 72 69 76 65 72 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 e_Driver_Ex.__imp_CM_Register_De
36420 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 vice_InterfaceA.CM_Register_Devi
36440 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f ce_InterfaceA.__imp_CM_Register_
36460 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 Device_InterfaceW.CM_Register_De
36480 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 vice_InterfaceW.__imp_CM_Registe
364a0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 52 65 67 69 73 74 r_Device_Interface_ExA.CM_Regist
364c0 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d er_Device_Interface_ExA.__imp_CM
364e0 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 _Register_Device_Interface_ExW.C
36500 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 M_Register_Device_Interface_ExW.
36520 5f 5f 69 6d 70 5f 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 __imp_CM_Register_Notification.C
36540 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d M_Register_Notification.__imp_CM
36560 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 _Remove_SubTree.CM_Remove_SubTre
36580 65 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 43 4d 5f e.__imp_CM_Remove_SubTree_Ex.CM_
365a0 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 Remove_SubTree_Ex.__imp_CM_Reque
365c0 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 st_Device_EjectA.CM_Request_Devi
365e0 63 65 5f 45 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 ce_EjectA.__imp_CM_Request_Devic
36600 65 5f 45 6a 65 63 74 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 e_EjectW.CM_Request_Device_Eject
36620 57 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f W.__imp_CM_Request_Device_Eject_
36640 45 78 41 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 41 00 ExA.CM_Request_Device_Eject_ExA.
36660 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 __imp_CM_Request_Device_Eject_Ex
36680 57 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 5f 5f W.CM_Request_Device_Eject_ExW.__
366a0 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 43 4d 5f 52 65 71 75 65 imp_CM_Request_Eject_PC.CM_Reque
366c0 73 74 5f 45 6a 65 63 74 5f 50 43 00 5f 5f 69 6d 70 5f 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 st_Eject_PC.__imp_CM_Request_Eje
366e0 63 74 5f 50 43 5f 45 78 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f 45 78 00 ct_PC_Ex.CM_Request_Eject_PC_Ex.
36700 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 43 4d 5f 52 75 6e 5f 44 65 __imp_CM_Run_Detection.CM_Run_De
36720 74 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 tection.__imp_CM_Run_Detection_E
36740 78 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 x.CM_Run_Detection_Ex.__imp_CM_S
36760 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f et_Class_PropertyW.CM_Set_Class_
36780 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f PropertyW.__imp_CM_Set_Class_Pro
367a0 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f perty_ExW.CM_Set_Class_Property_
367c0 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f ExW.__imp_CM_Set_Class_Registry_
367e0 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f PropertyA.CM_Set_Class_Registry_
36800 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 PropertyA.__imp_CM_Set_Class_Reg
36820 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 istry_PropertyW.CM_Set_Class_Reg
36840 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 istry_PropertyW.__imp_CM_Set_Dev
36860 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 Node_Problem.CM_Set_DevNode_Prob
36880 6c 65 6d 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d lem.__imp_CM_Set_DevNode_Problem
368a0 5f 45 78 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 5f 5f _Ex.CM_Set_DevNode_Problem_Ex.__
368c0 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f imp_CM_Set_DevNode_PropertyW.CM_
368e0 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 Set_DevNode_PropertyW.__imp_CM_S
36900 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f 53 65 74 5f 44 et_DevNode_Property_ExW.CM_Set_D
36920 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 evNode_Property_ExW.__imp_CM_Set
36940 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 43 4d 5f 53 _DevNode_Registry_PropertyA.CM_S
36960 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 41 00 5f 5f et_DevNode_Registry_PropertyA.__
36980 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 imp_CM_Set_DevNode_Registry_Prop
369a0 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ertyW.CM_Set_DevNode_Registry_Pr
369c0 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 opertyW.__imp_CM_Set_DevNode_Reg
369e0 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 istry_Property_ExA.CM_Set_DevNod
36a00 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d e_Registry_Property_ExA.__imp_CM
36a20 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 74 79 5f 45 _Set_DevNode_Registry_Property_E
36a40 78 57 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 xW.CM_Set_DevNode_Registry_Prope
36a60 72 74 79 5f 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 rty_ExW.__imp_CM_Set_Device_Inte
36a80 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e rface_PropertyW.CM_Set_Device_In
36aa0 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 44 terface_PropertyW.__imp_CM_Set_D
36ac0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 43 4d 5f evice_Interface_Property_ExW.CM_
36ae0 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 Set_Device_Interface_Property_Ex
36b00 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 43 4d 5f 53 65 74 5f 48 57 W.__imp_CM_Set_HW_Prof.CM_Set_HW
36b20 5f 50 72 6f 66 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 43 4d _Prof.__imp_CM_Set_HW_Prof_Ex.CM
36b40 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f _Set_HW_Prof_Ex.__imp_CM_Set_HW_
36b60 50 72 6f 66 5f 46 6c 61 67 73 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 Prof_FlagsA.CM_Set_HW_Prof_Flags
36b80 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 43 4d A.__imp_CM_Set_HW_Prof_FlagsW.CM
36ba0 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 _Set_HW_Prof_FlagsW.__imp_CM_Set
36bc0 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f _HW_Prof_Flags_ExA.CM_Set_HW_Pro
36be0 66 5f 46 6c 61 67 73 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 f_Flags_ExA.__imp_CM_Set_HW_Prof
36c00 5f 46 6c 61 67 73 5f 45 78 57 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f _Flags_ExW.CM_Set_HW_Prof_Flags_
36c20 45 78 57 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 53 65 ExW.__imp_CM_Setup_DevNode.CM_Se
36c40 74 75 70 5f 44 65 76 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f tup_DevNode.__imp_CM_Setup_DevNo
36c60 64 65 5f 45 78 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f de_Ex.CM_Setup_DevNode_Ex.__imp_
36c80 43 4d 5f 54 65 73 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 43 4d 5f 54 65 73 74 5f CM_Test_Range_Available.CM_Test_
36ca0 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 Range_Available.__imp_CM_Uninsta
36cc0 6c 6c 5f 44 65 76 4e 6f 64 65 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 00 ll_DevNode.CM_Uninstall_DevNode.
36ce0 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 43 4d __imp_CM_Uninstall_DevNode_Ex.CM
36d00 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 5f 5f 69 6d 70 5f 43 4d 5f 55 _Uninstall_DevNode_Ex.__imp_CM_U
36d20 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 43 4d 5f 55 nregister_Device_InterfaceA.CM_U
36d40 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d nregister_Device_InterfaceA.__im
36d60 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 p_CM_Unregister_Device_Interface
36d80 57 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 W.CM_Unregister_Device_Interface
36da0 57 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 W.__imp_CM_Unregister_Device_Int
36dc0 65 72 66 61 63 65 5f 45 78 41 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f erface_ExA.CM_Unregister_Device_
36de0 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 5f 5f 69 6d 70 5f 43 4d 5f 55 6e 72 65 67 69 73 74 65 Interface_ExA.__imp_CM_Unregiste
36e00 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 43 4d 5f 55 6e 72 65 67 69 r_Device_Interface_ExW.CM_Unregi
36e20 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 5f 5f 69 6d 70 5f ster_Device_Interface_ExW.__imp_
36e40 43 4d 5f 55 6e 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 4d 5f 55 6e CM_Unregister_Notification.CM_Un
36e60 72 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 77 44 65 register_Notification.__imp_SwDe
36e80 76 69 63 65 43 6c 6f 73 65 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 77 viceClose.SwDeviceClose.__imp_Sw
36ea0 44 65 76 69 63 65 43 72 65 61 74 65 00 53 77 44 65 76 69 63 65 43 72 65 61 74 65 00 5f 5f 69 6d DeviceCreate.SwDeviceCreate.__im
36ec0 70 5f 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 47 65 p_SwDeviceGetLifetime.SwDeviceGe
36ee0 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 tLifetime.__imp_SwDeviceInterfac
36f00 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 ePropertySet.SwDeviceInterfacePr
36f20 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 opertySet.__imp_SwDeviceInterfac
36f40 65 52 65 67 69 73 74 65 72 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 69 73 eRegister.SwDeviceInterfaceRegis
36f60 74 65 72 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 ter.__imp_SwDeviceInterfaceSetSt
36f80 61 74 65 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 65 00 5f 5f ate.SwDeviceInterfaceSetState.__
36fa0 69 6d 70 5f 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 53 77 44 65 76 69 63 65 imp_SwDevicePropertySet.SwDevice
36fc0 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 PropertySet.__imp_SwDeviceSetLif
36fe0 65 74 69 6d 65 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 65 74 69 6d 65 00 5f 5f 69 6d 70 5f etime.SwDeviceSetLifetime.__imp_
37000 53 77 4d 65 6d 46 72 65 65 00 53 77 4d 65 6d 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 SwMemFree.SwMemFree.__IMPORT_DES
37020 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_chakra.__NULL_IMPORT_DES
37040 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..chakra_NULL_THUNK_DATA.
37060 5f 5f 69 6d 70 5f 4a 73 41 64 64 52 65 66 00 4a 73 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 4a 73 __imp_JsAddRef.JsAddRef.__imp_Js
37080 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 42 6f 6f 6c 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f BoolToBoolean.JsBoolToBoolean.__
370a0 69 6d 70 5f 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 imp_JsBooleanToBool.JsBooleanToB
370c0 6f 6f 6c 00 5f 5f 69 6d 70 5f 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 4a 73 43 61 6c 6c 46 ool.__imp_JsCallFunction.JsCallF
370e0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 4a unction.__imp_JsCollectGarbage.J
37100 73 43 6f 6c 6c 65 63 74 47 61 72 62 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 73 74 72 75 63 sCollectGarbage.__imp_JsConstruc
37120 74 4f 62 6a 65 63 74 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f tObject.JsConstructObject.__imp_
37140 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 4a 73 43 6f 6e 76 65 72 JsConvertValueToBoolean.JsConver
37160 74 56 61 6c 75 65 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 tValueToBoolean.__imp_JsConvertV
37180 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d alueToNumber.JsConvertValueToNum
371a0 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 ber.__imp_JsConvertValueToObject
371c0 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 .JsConvertValueToObject.__imp_Js
371e0 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 00 4a 73 43 6f 6e 76 65 72 74 56 61 ConvertValueToString.JsConvertVa
37200 6c 75 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 lueToString.__imp_JsCreateArray.
37220 4a 73 43 72 65 61 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 43 6f 6e 74 JsCreateArray.__imp_JsCreateCont
37240 65 78 74 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 ext.JsCreateContext.__imp_JsCrea
37260 74 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 teError.JsCreateError.__imp_JsCr
37280 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 45 78 74 65 72 eateExternalObject.JsCreateExter
372a0 6e 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e nalObject.__imp_JsCreateFunction
372c0 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 .JsCreateFunction.__imp_JsCreate
372e0 4f 62 6a 65 63 74 00 4a 73 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 43 72 Object.JsCreateObject.__imp_JsCr
37300 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f eateRangeError.JsCreateRangeErro
37320 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 4a r.__imp_JsCreateReferenceError.J
37340 73 43 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 sCreateReferenceError.__imp_JsCr
37360 65 61 74 65 52 75 6e 74 69 6d 65 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 5f 5f 69 6d eateRuntime.JsCreateRuntime.__im
37380 70 5f 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 53 79 p_JsCreateSyntaxError.JsCreateSy
373a0 6e 74 61 78 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f ntaxError.__imp_JsCreateTypeErro
373c0 72 00 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4a 73 43 72 65 61 r.JsCreateTypeError.__imp_JsCrea
373e0 74 65 55 52 49 45 72 72 6f 72 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 5f 5f 69 6d teURIError.JsCreateURIError.__im
37400 70 5f 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 66 69 6e 65 50 72 6f 70 65 p_JsDefineProperty.JsDefinePrope
37420 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 rty.__imp_JsDeleteIndexedPropert
37440 79 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f y.JsDeleteIndexedProperty.__imp_
37460 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 79 00 4a 73 44 65 6c 65 74 65 50 72 6f 70 65 72 74 JsDeleteProperty.JsDeletePropert
37480 79 00 5f 5f 69 6d 70 5f 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f y.__imp_JsDisableRuntimeExecutio
374a0 6e 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d n.JsDisableRuntimeExecution.__im
374c0 70 5f 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 4a 73 44 69 73 70 6f 73 65 52 75 6e 74 p_JsDisposeRuntime.JsDisposeRunt
374e0 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 4a 73 44 6f 75 ime.__imp_JsDoubleToNumber.JsDou
37500 62 6c 65 54 6f 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d bleToNumber.__imp_JsEnableRuntim
37520 65 45 78 65 63 75 74 69 6f 6e 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 eExecution.JsEnableRuntimeExecut
37540 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 4a 73 45 6e 75 6d ion.__imp_JsEnumerateHeap.JsEnum
37560 65 72 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 45 71 75 61 6c 73 00 4a 73 45 71 75 61 6c erateHeap.__imp_JsEquals.JsEqual
37580 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 4a s.__imp_JsGetAndClearException.J
375a0 73 47 65 74 41 6e 64 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 47 65 sGetAndClearException.__imp_JsGe
375c0 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 tCurrentContext.JsGetCurrentCont
375e0 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 ext.__imp_JsGetExtensionAllowed.
37600 4a 73 47 65 74 45 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 4a 73 47 65 JsGetExtensionAllowed.__imp_JsGe
37620 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 tExternalData.JsGetExternalData.
37640 5f 5f 69 6d 70 5f 4a 73 47 65 74 46 61 6c 73 65 56 61 6c 75 65 00 4a 73 47 65 74 46 61 6c 73 65 __imp_JsGetFalseValue.JsGetFalse
37660 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 4a 73 Value.__imp_JsGetGlobalObject.Js
37680 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 49 6e 64 65 78 GetGlobalObject.__imp_JsGetIndex
376a0 65 64 50 72 6f 70 65 72 74 79 00 4a 73 47 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 edProperty.JsGetIndexedProperty.
376c0 5f 5f 69 6d 70 5f 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 4a 73 47 65 74 4e 75 6c 6c 56 61 __imp_JsGetNullValue.JsGetNullVa
376e0 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 lue.__imp_JsGetOwnPropertyDescri
37700 70 74 6f 72 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 00 ptor.JsGetOwnPropertyDescriptor.
37720 5f 5f 69 6d 70 5f 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 4a 73 47 65 __imp_JsGetOwnPropertyNames.JsGe
37740 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f tOwnPropertyNames.__imp_JsGetPro
37760 70 65 72 74 79 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 perty.JsGetProperty.__imp_JsGetP
37780 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 ropertyIdFromName.JsGetPropertyI
377a0 64 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d dFromName.__imp_JsGetPropertyNam
377c0 65 46 72 6f 6d 49 64 00 4a 73 47 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 46 72 6f 6d 49 64 00 eFromId.JsGetPropertyNameFromId.
377e0 5f 5f 69 6d 70 5f 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 4a 73 47 65 74 50 72 6f 74 6f 74 __imp_JsGetPrototype.JsGetProtot
37800 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 4a 73 47 65 74 52 75 6e 74 ype.__imp_JsGetRuntime.JsGetRunt
37820 69 6d 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 ime.__imp_JsGetRuntimeMemoryLimi
37840 74 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f t.JsGetRuntimeMemoryLimit.__imp_
37860 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 4a 73 47 65 74 52 75 6e JsGetRuntimeMemoryUsage.JsGetRun
37880 74 69 6d 65 4d 65 6d 6f 72 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 53 74 72 69 6e timeMemoryUsage.__imp_JsGetStrin
378a0 67 4c 65 6e 67 74 68 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f gLength.JsGetStringLength.__imp_
378c0 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 5f 5f JsGetTrueValue.JsGetTrueValue.__
378e0 69 6d 70 5f 4a 73 47 65 74 55 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 4a 73 47 65 74 55 6e 64 imp_JsGetUndefinedValue.JsGetUnd
37900 65 66 69 6e 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 efinedValue.__imp_JsGetValueType
37920 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 78 63 65 70 .JsGetValueType.__imp_JsHasExcep
37940 74 69 6f 6e 00 4a 73 48 61 73 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 45 tion.JsHasException.__imp_JsHasE
37960 78 74 65 72 6e 61 6c 44 61 74 61 00 4a 73 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f xternalData.JsHasExternalData.__
37980 69 6d 70 5f 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 48 61 73 49 6e imp_JsHasIndexedProperty.JsHasIn
379a0 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 48 61 73 50 72 6f 70 65 72 74 dexedProperty.__imp_JsHasPropert
379c0 79 00 4a 73 48 61 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 49 64 6c 65 00 4a 73 49 y.JsHasProperty.__imp_JsIdle.JsI
379e0 64 6c 65 00 5f 5f 69 6d 70 5f 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 4a 73 49 6e 74 54 6f 4e dle.__imp_JsIntToNumber.JsIntToN
37a00 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 umber.__imp_JsIsEnumeratingHeap.
37a20 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e 67 48 65 61 70 00 5f 5f 69 6d 70 5f 4a 73 49 73 52 75 JsIsEnumeratingHeap.__imp_JsIsRu
37a40 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 4a 73 49 73 52 75 6e 74 69 ntimeExecutionDisabled.JsIsRunti
37a60 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 4a 73 4e 75 6d 62 meExecutionDisabled.__imp_JsNumb
37a80 65 72 54 6f 44 6f 75 62 6c 65 00 4a 73 4e 75 6d 62 65 72 54 6f 44 6f 75 62 6c 65 00 5f 5f 69 6d erToDouble.JsNumberToDouble.__im
37aa0 70 5f 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 5f 5f p_JsParseScript.JsParseScript.__
37ac0 69 6d 70 5f 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 50 61 imp_JsParseSerializedScript.JsPa
37ae0 72 73 65 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 50 6f 69 6e rseSerializedScript.__imp_JsPoin
37b00 74 65 72 54 6f 53 74 72 69 6e 67 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 5f 5f terToString.JsPointerToString.__
37b20 69 6d 70 5f 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e 73 69 6f 6e 00 4a 73 50 72 65 76 65 6e 74 imp_JsPreventExtension.JsPrevent
37b40 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 52 65 6c 65 61 73 65 00 4a 73 52 65 6c 65 Extension.__imp_JsRelease.JsRele
37b60 61 73 65 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 63 72 69 70 74 00 4a 73 52 75 6e 53 63 72 69 70 ase.__imp_JsRunScript.JsRunScrip
37b80 74 00 5f 5f 69 6d 70 5f 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 4a 73 t.__imp_JsRunSerializedScript.Js
37ba0 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 72 69 RunSerializedScript.__imp_JsSeri
37bc0 61 6c 69 7a 65 53 63 72 69 70 74 00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 5f 5f alizeScript.JsSerializeScript.__
37be0 69 6d 70 5f 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 4a 73 53 65 74 43 75 72 imp_JsSetCurrentContext.JsSetCur
37c00 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e rentContext.__imp_JsSetException
37c20 00 4a 73 53 65 74 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 45 78 74 65 72 .JsSetException.__imp_JsSetExter
37c40 6e 61 6c 44 61 74 61 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f nalData.JsSetExternalData.__imp_
37c60 4a 73 53 65 74 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 4a 73 53 65 74 49 6e 64 65 78 65 JsSetIndexedProperty.JsSetIndexe
37c80 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 4a 73 dProperty.__imp_JsSetProperty.Js
37ca0 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 SetProperty.__imp_JsSetPrototype
37cc0 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 .JsSetPrototype.__imp_JsSetRunti
37ce0 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 4a 73 53 65 74 52 75 6e meBeforeCollectCallback.JsSetRun
37d00 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f timeBeforeCollectCallback.__imp_
37d20 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c JsSetRuntimeMemoryAllocationCall
37d40 62 61 63 6b 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f back.JsSetRuntimeMemoryAllocatio
37d60 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f nCallback.__imp_JsSetRuntimeMemo
37d80 72 79 4c 69 6d 69 74 00 4a 73 53 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 ryLimit.JsSetRuntimeMemoryLimit.
37da0 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 4a 73 53 74 61 72 74 44 65 __imp_JsStartDebugging.JsStartDe
37dc0 62 75 67 67 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 4a bugging.__imp_JsStartProfiling.J
37de0 73 53 74 61 72 74 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 6f 70 50 72 6f 66 sStartProfiling.__imp_JsStopProf
37e00 69 6c 69 6e 67 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 4a 73 53 74 iling.JsStopProfiling.__imp_JsSt
37e20 72 69 63 74 45 71 75 61 6c 73 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 5f 5f 69 6d 70 5f rictEquals.JsStrictEquals.__imp_
37e40 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e 74 65 72 00 4a 73 53 74 72 69 6e 67 54 6f 50 6f 69 6e JsStringToPointer.JsStringToPoin
37e60 74 65 72 00 5f 5f 69 6d 70 5f 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 4a 73 56 61 6c ter.__imp_JsValueToVariant.JsVal
37e80 75 65 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c ueToVariant.__imp_JsVariantToVal
37ea0 75 65 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 61 6c 75 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ue.JsVariantToValue.__IMPORT_DES
37ec0 43 52 49 50 54 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_cldapi.__NULL_IMPORT_DES
37ee0 43 52 49 50 54 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..cldapi_NULL_THUNK_DATA.
37f00 5f 5f 69 6d 70 5f 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c __imp_CfCloseHandle.CfCloseHandl
37f20 65 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 66 43 6f 6e 6e e.__imp_CfConnectSyncRoot.CfConn
37f40 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 ectSyncRoot.__imp_CfConvertToPla
37f60 63 65 68 6f 6c 64 65 72 00 43 66 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 ceholder.CfConvertToPlaceholder.
37f80 5f 5f 69 6d 70 5f 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 43 66 43 72 65 __imp_CfCreatePlaceholders.CfCre
37fa0 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 73 00 5f 5f 69 6d 70 5f 43 66 44 65 68 79 64 72 61 74 atePlaceholders.__imp_CfDehydrat
37fc0 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c ePlaceholder.CfDehydratePlacehol
37fe0 64 65 72 00 5f 5f 69 6d 70 5f 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 43 der.__imp_CfDisconnectSyncRoot.C
38000 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 45 78 65 63 fDisconnectSyncRoot.__imp_CfExec
38020 75 74 65 00 43 66 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 43 66 47 65 74 43 6f 72 72 65 6c 61 ute.CfExecute.__imp_CfGetCorrela
38040 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f tionVector.CfGetCorrelationVecto
38060 72 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 43 66 47 r.__imp_CfGetPlaceholderInfo.CfG
38080 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 etPlaceholderInfo.__imp_CfGetPla
380a0 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 ceholderRangeInfo.CfGetPlacehold
380c0 65 72 52 61 6e 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 erRangeInfo.__imp_CfGetPlacehold
380e0 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 43 66 47 65 74 50 6c 61 erStateFromAttributeTag.CfGetPla
38100 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 74 65 54 61 67 00 5f 5f ceholderStateFromAttributeTag.__
38120 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c imp_CfGetPlaceholderStateFromFil
38140 65 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 eInfo.CfGetPlaceholderStateFromF
38160 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 ileInfo.__imp_CfGetPlaceholderSt
38180 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 ateFromFindData.CfGetPlaceholder
381a0 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 61 00 5f 5f 69 6d 70 5f 43 66 47 65 74 50 6c 61 StateFromFindData.__imp_CfGetPla
381c0 74 66 6f 72 6d 49 6e 66 6f 00 43 66 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 5f 5f 69 6d tformInfo.CfGetPlatformInfo.__im
381e0 70 5f 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 43 66 47 65 p_CfGetSyncRootInfoByHandle.CfGe
38200 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 47 65 tSyncRootInfoByHandle.__imp_CfGe
38220 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 43 66 47 65 74 53 79 6e 63 52 6f 6f tSyncRootInfoByPath.CfGetSyncRoo
38240 74 49 6e 66 6f 42 79 50 61 74 68 00 5f 5f 69 6d 70 5f 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b tInfoByPath.__imp_CfGetTransferK
38260 65 79 00 43 66 47 65 74 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 47 65 74 57 ey.CfGetTransferKey.__imp_CfGetW
38280 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 in32HandleFromProtectedHandle.Cf
382a0 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c GetWin32HandleFromProtectedHandl
382c0 65 00 5f 5f 69 6d 70 5f 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 43 66 48 e.__imp_CfHydratePlaceholder.CfH
382e0 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 4f 70 65 6e 46 69 ydratePlaceholder.__imp_CfOpenFi
38300 6c 65 57 69 74 68 4f 70 6c 6f 63 6b 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 4f 70 6c 6f 63 leWithOplock.CfOpenFileWithOploc
38320 6b 00 5f 5f 69 6d 70 5f 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 k.__imp_CfQuerySyncProviderStatu
38340 73 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 69 6d s.CfQuerySyncProviderStatus.__im
38360 70 5f 43 66 52 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 43 66 52 p_CfReferenceProtectedHandle.CfR
38380 65 66 65 72 65 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 66 eferenceProtectedHandle.__imp_Cf
383a0 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 RegisterSyncRoot.CfRegisterSyncR
383c0 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 oot.__imp_CfReleaseProtectedHand
383e0 6c 65 00 43 66 52 65 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 5f 5f 69 6d le.CfReleaseProtectedHandle.__im
38400 70 5f 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 72 4b 65 79 00 43 66 52 65 6c 65 61 73 65 p_CfReleaseTransferKey.CfRelease
38420 54 72 61 6e 73 66 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 TransferKey.__imp_CfReportProvid
38440 65 72 50 72 6f 67 72 65 73 73 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 erProgress.CfReportProviderProgr
38460 65 73 73 00 5f 5f 69 6d 70 5f 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 ess.__imp_CfReportProviderProgre
38480 73 73 32 00 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 5f 5f ss2.CfReportProviderProgress2.__
384a0 69 6d 70 5f 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 43 66 52 65 70 6f 72 74 53 imp_CfReportSyncStatus.CfReportS
384c0 79 6e 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c yncStatus.__imp_CfRevertPlacehol
384e0 64 65 72 00 43 66 52 65 76 65 72 74 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 der.CfRevertPlaceholder.__imp_Cf
38500 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 43 66 53 65 74 43 6f 72 72 65 6c SetCorrelationVector.CfSetCorrel
38520 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 ationVector.__imp_CfSetInSyncSta
38540 74 65 00 43 66 53 65 74 49 6e 53 79 6e 63 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 53 65 74 50 te.CfSetInSyncState.__imp_CfSetP
38560 69 6e 53 74 61 74 65 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 66 55 6e inState.CfSetPinState.__imp_CfUn
38580 72 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e registerSyncRoot.CfUnregisterSyn
385a0 63 52 6f 6f 74 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 cRoot.__imp_CfUpdatePlaceholder.
385c0 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 66 55 70 64 61 CfUpdatePlaceholder.__imp_CfUpda
385e0 74 65 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 43 66 55 70 64 61 74 65 53 79 6e teSyncProviderStatus.CfUpdateSyn
38600 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 cProviderStatus.__IMPORT_DESCRIP
38620 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_clfsw32.__NULL_IMPORT_DESCRI
38640 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..clfsw32_NULL_THUNK_DATA.__
38660 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 imp_AddLogContainer.AddLogContai
38680 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 41 64 64 ner.__imp_AddLogContainerSet.Add
386a0 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 65 4c 6f 67 LogContainerSet.__imp_AdvanceLog
386c0 42 61 73 65 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 5f 5f 69 6d 70 5f 41 6c 69 67 6e 52 Base.AdvanceLogBase.__imp_AlignR
386e0 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 69 67 6e 52 65 73 65 72 76 65 64 4c 6f 67 00 5f 5f 69 6d eservedLog.AlignReservedLog.__im
38700 70 5f 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 p_AllocReservedLog.AllocReserved
38720 4c 6f 67 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 43 Log.__imp_CloseAndResetLogFile.C
38740 6c 6f 73 65 41 6e 64 52 65 73 65 74 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 loseAndResetLogFile.__imp_Create
38760 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 4c 6f LogContainerScanContext.CreateLo
38780 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 gContainerScanContext.__imp_Crea
387a0 74 65 4c 6f 67 46 69 6c 65 00 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 teLogFile.CreateLogFile.__imp_Cr
387c0 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 43 72 65 61 74 65 4c 6f 67 eateLogMarshallingArea.CreateLog
387e0 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4c 6f 67 42 MarshallingArea.__imp_DeleteLogB
38800 79 48 61 6e 64 6c 65 00 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f yHandle.DeleteLogByHandle.__imp_
38820 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 5f 5f 69 6d DeleteLogFile.DeleteLogFile.__im
38840 70 5f 44 65 6c 65 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 44 65 6c 65 74 p_DeleteLogMarshallingArea.Delet
38860 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 eLogMarshallingArea.__imp_Deregi
38880 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 44 65 72 65 67 69 73 74 sterManageableLogClient.Deregist
388a0 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 46 6c 75 73 erManageableLogClient.__imp_Flus
388c0 68 4c 6f 67 42 75 66 66 65 72 73 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 5f 5f 69 6d hLogBuffers.FlushLogBuffers.__im
388e0 70 5f 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 6e 00 5f 5f p_FlushLogToLsn.FlushLogToLsn.__
38900 69 6d 70 5f 46 72 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 46 72 65 65 52 65 73 65 72 76 65 64 imp_FreeReservedLog.FreeReserved
38920 4c 6f 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 47 65 Log.__imp_GetLogContainerName.Ge
38940 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 46 69 tLogContainerName.__imp_GetLogFi
38960 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4c 6f 67 46 69 6c 65 49 6e 66 6f 72 6d 61 74 leInformation.GetLogFileInformat
38980 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 47 65 74 ion.__imp_GetLogIoStatistics.Get
389a0 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 52 65 73 65 LogIoStatistics.__imp_GetLogRese
389c0 72 76 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 4c 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 rvationInfo.GetLogReservationInf
389e0 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 o.__imp_GetNextLogArchiveExtent.
38a00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 48 61 GetNextLogArchiveExtent.__imp_Ha
38a20 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 5f 5f 69 6d 70 5f ndleLogFull.HandleLogFull.__imp_
38a40 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 InstallLogPolicy.InstallLogPolic
38a60 79 00 5f 5f 69 6d 70 5f 4c 6f 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 4c 6f y.__imp_LogTailAdvanceFailure.Lo
38a80 67 54 61 69 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 4c 73 6e 42 6c 6f gTailAdvanceFailure.__imp_LsnBlo
38aa0 63 6b 4f 66 66 73 65 74 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 4c 73 ckOffset.LsnBlockOffset.__imp_Ls
38ac0 6e 43 6f 6e 74 61 69 6e 65 72 00 4c 73 6e 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 4c 73 nContainer.LsnContainer.__imp_Ls
38ae0 6e 43 72 65 61 74 65 00 4c 73 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4c 73 6e 45 71 75 61 6c nCreate.LsnCreate.__imp_LsnEqual
38b00 00 4c 73 6e 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 47 72 65 61 74 65 72 00 4c 73 6e 47 72 .LsnEqual.__imp_LsnGreater.LsnGr
38b20 65 61 74 65 72 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 63 72 65 6d 65 6e 74 00 4c 73 6e 49 6e 63 72 eater.__imp_LsnIncrement.LsnIncr
38b40 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4c 73 6e 49 6e 76 61 6c 69 64 00 4c 73 6e 49 6e 76 61 6c 69 ement.__imp_LsnInvalid.LsnInvali
38b60 64 00 5f 5f 69 6d 70 5f 4c 73 6e 4c 65 73 73 00 4c 73 6e 4c 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 d.__imp_LsnLess.LsnLess.__imp_Ls
38b80 6e 4e 75 6c 6c 00 4c 73 6e 4e 75 6c 6c 00 5f 5f 69 6d 70 5f 4c 73 6e 52 65 63 6f 72 64 53 65 71 nNull.LsnNull.__imp_LsnRecordSeq
38ba0 75 65 6e 63 65 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 72 uence.LsnRecordSequence.__imp_Pr
38bc0 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 50 72 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 epareLogArchive.PrepareLogArchiv
38be0 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 51 75 65 72 79 4c 6f 67 50 e.__imp_QueryLogPolicy.QueryLogP
38c00 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 olicy.__imp_ReadLogArchiveMetada
38c20 74 61 00 52 65 61 64 4c 6f 67 41 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f ta.ReadLogArchiveMetadata.__imp_
38c40 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 ReadLogNotification.ReadLogNotif
38c60 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 ication.__imp_ReadLogRecord.Read
38c80 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 LogRecord.__imp_ReadLogRestartAr
38ca0 65 61 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d 70 5f 52 65 61 64 ea.ReadLogRestartArea.__imp_Read
38cc0 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 52 65 61 64 4e 65 78 74 4c 6f 67 52 65 63 6f 72 64 00 NextLogRecord.ReadNextLogRecord.
38ce0 5f 5f 69 6d 70 5f 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 __imp_ReadPreviousLogRestartArea
38d00 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 5f 5f 69 6d .ReadPreviousLogRestartArea.__im
38d20 70 5f 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f p_RegisterForLogWriteNotificatio
38d40 6e 00 52 65 67 69 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f n.RegisterForLogWriteNotificatio
38d60 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 n.__imp_RegisterManageableLogCli
38d80 65 6e 74 00 52 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 ent.RegisterManageableLogClient.
38da0 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 52 65 6d 6f 76 65 4c __imp_RemoveLogContainer.RemoveL
38dc0 6f 67 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 ogContainer.__imp_RemoveLogConta
38de0 69 6e 65 72 53 65 74 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 5f 5f inerSet.RemoveLogContainerSet.__
38e00 69 6d 70 5f 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 79 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c imp_RemoveLogPolicy.RemoveLogPol
38e20 69 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 52 65 icy.__imp_ReserveAndAppendLog.Re
38e40 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 65 72 76 65 41 serveAndAppendLog.__imp_ReserveA
38e60 6e 64 41 70 70 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 ndAppendLogAligned.ReserveAndApp
38e80 65 6e 64 4c 6f 67 41 6c 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 endLogAligned.__imp_ScanLogConta
38ea0 69 6e 65 72 73 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 5f 5f 69 6d 70 5f 53 65 iners.ScanLogContainers.__imp_Se
38ec0 74 45 6e 64 4f 66 4c 6f 67 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 4c tEndOfLog.SetEndOfLog.__imp_SetL
38ee0 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 ogArchiveMode.SetLogArchiveMode.
38f00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 53 65 74 4c 6f 67 41 72 __imp_SetLogArchiveTail.SetLogAr
38f20 63 68 69 76 65 54 61 69 6c 00 5f 5f 69 6d 70 5f 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 chiveTail.__imp_SetLogFileSizeWi
38f40 74 68 50 6f 6c 69 63 79 00 53 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 thPolicy.SetLogFileSizeWithPolic
38f60 79 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 54 65 72 6d y.__imp_TerminateLogArchive.Term
38f80 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 65 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 52 inateLogArchive.__imp_TerminateR
38fa0 65 61 64 4c 6f 67 00 54 65 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 5f 5f 69 6d 70 5f 54 72 eadLog.TerminateReadLog.__imp_Tr
38fc0 75 6e 63 61 74 65 4c 6f 67 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 56 61 6c 69 uncateLog.TruncateLog.__imp_Vali
38fe0 64 61 74 65 4c 6f 67 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 57 72 69 74 65 4c dateLog.ValidateLog.__imp_WriteL
39000 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 57 72 69 74 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 ogRestartArea.WriteLogRestartAre
39020 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f a.__IMPORT_DESCRIPTOR_clusapi.__
39040 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f NULL_IMPORT_DESCRIPTOR..clusapi_
39060 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 NULL_THUNK_DATA.__imp_AddCluster
39080 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 44 GroupDependency.AddClusterGroupD
390a0 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 ependency.__imp_AddClusterGroupS
390c0 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 etDependency.AddClusterGroupSetD
390e0 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 ependency.__imp_AddClusterGroupT
39100 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 47 72 oGroupSetDependency.AddClusterGr
39120 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 oupToGroupSetDependency.__imp_Ad
39140 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d dClusterNode.AddClusterNode.__im
39160 70 5f 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 p_AddClusterNodeEx.AddClusterNod
39180 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 eEx.__imp_AddClusterResourceDepe
391a0 6e 64 65 6e 63 79 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 ndency.AddClusterResourceDepende
391c0 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 ncy.__imp_AddClusterResourceNode
391e0 00 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 .AddClusterResourceNode.__imp_Ad
39200 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 41 64 64 43 6c 75 73 74 65 72 53 74 dClusterStorageNode.AddClusterSt
39220 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 orageNode.__imp_AddCrossClusterG
39240 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 roupSetDependency.AddCrossCluste
39260 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 rGroupSetDependency.__imp_AddRes
39280 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 41 64 64 52 ourceToClusterSharedVolumes.AddR
392a0 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 5f 5f esourceToClusterSharedVolumes.__
392c0 69 6d 70 5f 42 61 63 6b 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 42 61 63 6b 75 70 imp_BackupClusterDatabase.Backup
392e0 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 61 6e 52 65 73 6f 75 72 63 ClusterDatabase.__imp_CanResourc
39300 65 42 65 44 65 70 65 6e 64 65 6e 74 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e 64 eBeDependent.CanResourceBeDepend
39320 65 6e 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 ent.__imp_CancelClusterGroupOper
39340 61 74 69 6f 6e 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f ation.CancelClusterGroupOperatio
39360 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f n.__imp_ChangeClusterResourceGro
39380 75 70 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 5f 5f up.ChangeClusterResourceGroup.__
393a0 69 6d 70 5f 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 imp_ChangeClusterResourceGroupEx
393c0 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 5f 5f .ChangeClusterResourceGroupEx.__
393e0 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 5f 5f imp_CloseCluster.CloseCluster.__
39400 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 6c 6f 73 65 43 6c 75 73 74 imp_CloseClusterGroup.CloseClust
39420 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 erGroup.__imp_CloseClusterGroupS
39440 65 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c et.CloseClusterGroupSet.__imp_Cl
39460 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 43 6c 6f 73 65 43 6c 75 73 oseClusterNetInterface.CloseClus
39480 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 terNetInterface.__imp_CloseClust
394a0 65 72 4e 65 74 77 6f 72 6b 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f erNetwork.CloseClusterNetwork.__
394c0 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 imp_CloseClusterNode.CloseCluste
394e0 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f rNode.__imp_CloseClusterNotifyPo
39500 72 74 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f rt.CloseClusterNotifyPort.__imp_
39520 43 6c 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 43 6c 6f 73 65 43 6c 75 73 74 65 CloseClusterResource.CloseCluste
39540 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 rResource.__imp_ClusterAddGroupT
39560 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 41 oAffinityRule.ClusterAddGroupToA
39580 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 ffinityRule.__imp_ClusterAddGrou
395a0 70 54 6f 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f pToGroupSet.ClusterAddGroupToGro
395c0 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f upSet.__imp_ClusterAddGroupToGro
395e0 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 upSetWithDomains.ClusterAddGroup
39600 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 ToGroupSetWithDomains.__imp_Clus
39620 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 41 66 terAffinityRuleControl.ClusterAf
39640 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 finityRuleControl.__imp_ClusterC
39660 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f loseEnum.ClusterCloseEnum.__imp_
39680 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 ClusterCloseEnumEx.ClusterCloseE
396a0 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 numEx.__imp_ClusterControl.Clust
396c0 65 72 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 erControl.__imp_ClusterCreateAff
396e0 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 inityRule.ClusterCreateAffinityR
39700 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 00 43 6c 75 73 74 65 72 45 6e 75 ule.__imp_ClusterEnum.ClusterEnu
39720 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 45 6e 75 m.__imp_ClusterEnumEx.ClusterEnu
39740 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c mEx.__imp_ClusterGetEnumCount.Cl
39760 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 usterGetEnumCount.__imp_ClusterG
39780 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e etEnumCountEx.ClusterGetEnumCoun
397a0 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 tEx.__imp_ClusterGroupCloseEnum.
397c0 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterGroupCloseEnum.__imp_Clus
397e0 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 terGroupCloseEnumEx.ClusterGroup
39800 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f CloseEnumEx.__imp_ClusterGroupCo
39820 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f ntrol.ClusterGroupControl.__imp_
39840 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 ClusterGroupEnum.ClusterGroupEnu
39860 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 43 6c 75 73 74 m.__imp_ClusterGroupEnumEx.Clust
39880 65 72 47 72 6f 75 70 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 erGroupEnumEx.__imp_ClusterGroup
398a0 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d GetEnumCount.ClusterGroupGetEnum
398c0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 Count.__imp_ClusterGroupGetEnumC
398e0 6f 75 6e 74 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 ountEx.ClusterGroupGetEnumCountE
39900 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 x.__imp_ClusterGroupOpenEnum.Clu
39920 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 sterGroupOpenEnum.__imp_ClusterG
39940 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 roupOpenEnumEx.ClusterGroupOpenE
39960 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 numEx.__imp_ClusterGroupSetClose
39980 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f Enum.ClusterGroupSetCloseEnum.__
399a0 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 imp_ClusterGroupSetControl.Clust
399c0 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 erGroupSetControl.__imp_ClusterG
399e0 72 6f 75 70 53 65 74 45 6e 75 6d 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 roupSetEnum.ClusterGroupSetEnum.
39a00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterGroupSetGetEnumCoun
39a20 74 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f t.ClusterGroupSetGetEnumCount.__
39a40 69 6d 70 5f 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 imp_ClusterGroupSetOpenEnum.Clus
39a60 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 terGroupSetOpenEnum.__imp_Cluste
39a80 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 rNetInterfaceCloseEnum.ClusterNe
39aa0 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 tInterfaceCloseEnum.__imp_Cluste
39ac0 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 49 rNetInterfaceControl.ClusterNetI
39ae0 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 nterfaceControl.__imp_ClusterNet
39b00 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 InterfaceEnum.ClusterNetInterfac
39b20 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f eEnum.__imp_ClusterNetInterfaceO
39b40 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 penEnum.ClusterNetInterfaceOpenE
39b60 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 num.__imp_ClusterNetworkCloseEnu
39b80 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f m.ClusterNetworkCloseEnum.__imp_
39ba0 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 65 74 ClusterNetworkControl.ClusterNet
39bc0 77 6f 72 6b 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b workControl.__imp_ClusterNetwork
39be0 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c Enum.ClusterNetworkEnum.__imp_Cl
39c00 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 usterNetworkGetEnumCount.Cluster
39c20 4e 65 74 77 6f 72 6b 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 NetworkGetEnumCount.__imp_Cluste
39c40 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f rNetworkOpenEnum.ClusterNetworkO
39c60 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e penEnum.__imp_ClusterNodeCloseEn
39c80 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c um.ClusterNodeCloseEnum.__imp_Cl
39ca0 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 usterNodeCloseEnumEx.ClusterNode
39cc0 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e CloseEnumEx.__imp_ClusterNodeCon
39ce0 74 72 6f 6c 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c trol.ClusterNodeControl.__imp_Cl
39d00 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 00 5f 5f usterNodeEnum.ClusterNodeEnum.__
39d20 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4e 6f 64 imp_ClusterNodeEnumEx.ClusterNod
39d40 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d eEnumEx.__imp_ClusterNodeGetEnum
39d60 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f Count.ClusterNodeGetEnumCount.__
39d80 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 43 6c imp_ClusterNodeGetEnumCountEx.Cl
39da0 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c usterNodeGetEnumCountEx.__imp_Cl
39dc0 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 usterNodeOpenEnum.ClusterNodeOpe
39de0 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 nEnum.__imp_ClusterNodeOpenEnumE
39e00 78 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c x.ClusterNodeOpenEnumEx.__imp_Cl
39e20 75 73 74 65 72 4e 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 43 6c 75 73 74 65 72 4e 6f 64 65 usterNodeReplacement.ClusterNode
39e40 52 65 70 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 Replacement.__imp_ClusterOpenEnu
39e60 6d 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 4f m.ClusterOpenEnum.__imp_ClusterO
39e80 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d penEnumEx.ClusterOpenEnumEx.__im
39ea0 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 p_ClusterRegBatchAddCommand.Clus
39ec0 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 terRegBatchAddCommand.__imp_Clus
39ee0 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 6c 75 terRegBatchCloseNotification.Clu
39f00 73 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f sterRegBatchCloseNotification.__
39f20 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 43 imp_ClusterRegBatchReadCommand.C
39f40 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f lusterRegBatchReadCommand.__imp_
39f60 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 ClusterRegCloseBatch.ClusterRegC
39f80 6c 6f 73 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 loseBatch.__imp_ClusterRegCloseB
39fa0 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 5f 5f atchEx.ClusterRegCloseBatchEx.__
39fc0 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f imp_ClusterRegCloseBatchNotifyPo
39fe0 72 74 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 rt.ClusterRegCloseBatchNotifyPor
3a000 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 43 6c 75 73 74 t.__imp_ClusterRegCloseKey.Clust
3a020 65 72 52 65 67 43 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c erRegCloseKey.__imp_ClusterRegCl
3a040 6f 73 65 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 oseReadBatch.ClusterRegCloseRead
3a060 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 Batch.__imp_ClusterRegCloseReadB
3a080 61 74 63 68 45 78 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 atchEx.ClusterRegCloseReadBatchE
3a0a0 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 x.__imp_ClusterRegCloseReadBatch
3a0c0 52 65 70 6c 79 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 52 65 Reply.ClusterRegCloseReadBatchRe
3a0e0 70 6c 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 ply.__imp_ClusterRegCreateBatch.
3a100 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusterRegCreateBatch.__imp_Clus
3a120 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 43 6c 75 73 terRegCreateBatchNotifyPort.Clus
3a140 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d terRegCreateBatchNotifyPort.__im
3a160 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 p_ClusterRegCreateKey.ClusterReg
3a180 43 72 65 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 CreateKey.__imp_ClusterRegCreate
3a1a0 52 65 61 64 42 61 74 63 68 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 ReadBatch.ClusterRegCreateReadBa
3a1c0 74 63 68 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 43 6c tch.__imp_ClusterRegDeleteKey.Cl
3a1e0 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 usterRegDeleteKey.__imp_ClusterR
3a200 65 67 44 65 6c 65 74 65 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 56 61 egDeleteValue.ClusterRegDeleteVa
3a220 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 43 6c 75 73 lue.__imp_ClusterRegEnumKey.Clus
3a240 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 45 6e terRegEnumKey.__imp_ClusterRegEn
3a260 75 6d 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d umValue.ClusterRegEnumValue.__im
3a280 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e p_ClusterRegGetBatchNotification
3a2a0 00 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 .ClusterRegGetBatchNotification.
3a2c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 __imp_ClusterRegGetKeySecurity.C
3a2e0 6c 75 73 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c lusterRegGetKeySecurity.__imp_Cl
3a300 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 79 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e 4b 65 usterRegOpenKey.ClusterRegOpenKe
3a320 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 43 y.__imp_ClusterRegQueryInfoKey.C
3a340 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 lusterRegQueryInfoKey.__imp_Clus
3a360 74 65 72 52 65 67 51 75 65 72 79 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 terRegQueryValue.ClusterRegQuery
3a380 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 Value.__imp_ClusterRegReadBatchA
3a3a0 64 64 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 ddCommand.ClusterRegReadBatchAdd
3a3c0 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 Command.__imp_ClusterRegReadBatc
3a3e0 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 hReplyNextCommand.ClusterRegRead
3a400 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 43 6c 75 73 BatchReplyNextCommand.__imp_Clus
3a420 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 43 6c 75 73 74 65 72 52 65 67 53 terRegSetKeySecurity.ClusterRegS
3a440 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 67 53 65 etKeySecurity.__imp_ClusterRegSe
3a460 74 56 61 6c 75 65 00 43 6c 75 73 74 65 72 52 65 67 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f tValue.ClusterRegSetValue.__imp_
3a480 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 43 6c 75 73 74 65 72 52 65 ClusterRegSyncDatabase.ClusterRe
3a4a0 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 gSyncDatabase.__imp_ClusterRemov
3a4c0 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 41 66 66 69 6e eAffinityRule.ClusterRemoveAffin
3a4e0 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f 75 70 ityRule.__imp_ClusterRemoveGroup
3a500 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 FromAffinityRule.ClusterRemoveGr
3a520 6f 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 oupFromAffinityRule.__imp_Cluste
3a540 72 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 43 6c 75 73 74 65 72 rRemoveGroupFromGroupSet.Cluster
3a560 52 65 6d 6f 76 65 47 72 6f 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 43 6c RemoveGroupFromGroupSet.__imp_Cl
3a580 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 usterResourceCloseEnum.ClusterRe
3a5a0 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 sourceCloseEnum.__imp_ClusterRes
3a5c0 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ourceCloseEnumEx.ClusterResource
3a5e0 43 6c 6f 73 65 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 CloseEnumEx.__imp_ClusterResourc
3a600 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 eControl.ClusterResourceControl.
3a620 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 __imp_ClusterResourceControlAsUs
3a640 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 er.ClusterResourceControlAsUser.
3a660 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 43 6c 75 73 74 65 __imp_ClusterResourceEnum.Cluste
3a680 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 rResourceEnum.__imp_ClusterResou
3a6a0 72 63 65 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 rceEnumEx.ClusterResourceEnumEx.
3a6c0 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e __imp_ClusterResourceGetEnumCoun
3a6e0 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f t.ClusterResourceGetEnumCount.__
3a700 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 imp_ClusterResourceGetEnumCountE
3a720 78 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 x.ClusterResourceGetEnumCountEx.
3a740 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 43 6c __imp_ClusterResourceOpenEnum.Cl
3a760 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 usterResourceOpenEnum.__imp_Clus
3a780 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 43 6c 75 73 74 65 72 52 65 73 terResourceOpenEnumEx.ClusterRes
3a7a0 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ourceOpenEnumEx.__imp_ClusterRes
3a7c0 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ourceTypeCloseEnum.ClusterResour
3a7e0 63 65 54 79 70 65 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ceTypeCloseEnum.__imp_ClusterRes
3a800 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 ourceTypeControl.ClusterResource
3a820 54 79 70 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 TypeControl.__imp_ClusterResourc
3a840 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 eTypeControlAsUser.ClusterResour
3a860 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 ceTypeControlAsUser.__imp_Cluste
3a880 72 52 65 73 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rResourceTypeEnum.ClusterResourc
3a8a0 65 54 79 70 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 eTypeEnum.__imp_ClusterResourceT
3a8c0 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 ypeGetEnumCount.ClusterResourceT
3a8e0 79 70 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 52 65 73 ypeGetEnumCount.__imp_ClusterRes
3a900 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ourceTypeOpenEnum.ClusterResourc
3a920 65 54 79 70 65 4f 70 65 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 65 74 41 63 eTypeOpenEnum.__imp_ClusterSetAc
3a940 63 6f 75 6e 74 41 63 63 65 73 73 00 43 6c 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 countAccess.ClusterSetAccountAcc
3a960 65 73 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 53 65 74 ess.__imp_ClusterSharedVolumeSet
3a980 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d SnapshotState.ClusterSharedVolum
3a9a0 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 55 eSetSnapshotState.__imp_ClusterU
3a9c0 70 67 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 43 6c 75 73 74 65 72 55 70 67 pgradeFunctionalLevel.ClusterUpg
3a9e0 72 61 64 65 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 radeFunctionalLevel.__imp_Create
3aa00 43 6c 75 73 74 65 72 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 Cluster.CreateCluster.__imp_Crea
3aa20 74 65 43 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 43 72 65 61 74 65 43 teClusterAvailabilitySet.CreateC
3aa40 6c 75 73 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 lusterAvailabilitySet.__imp_Crea
3aa60 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 teClusterGroup.CreateClusterGrou
3aa80 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 43 72 65 p.__imp_CreateClusterGroupEx.Cre
3aaa0 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ateClusterGroupEx.__imp_CreateCl
3aac0 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 usterGroupSet.CreateClusterGroup
3aae0 53 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 Set.__imp_CreateClusterNameAccou
3ab00 6e 74 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d nt.CreateClusterNameAccount.__im
3ab20 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 43 72 65 61 74 65 p_CreateClusterNotifyPort.Create
3ab40 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c ClusterNotifyPort.__imp_CreateCl
3ab60 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 56 32 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e usterNotifyPortV2.CreateClusterN
3ab80 6f 74 69 66 79 50 6f 72 74 56 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 otifyPortV2.__imp_CreateClusterR
3aba0 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f esource.CreateClusterResource.__
3abc0 69 6d 70 5f 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 43 72 imp_CreateClusterResourceType.Cr
3abe0 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 5f 5f 69 6d 70 5f 44 65 eateClusterResourceType.__imp_De
3ac00 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 leteClusterGroup.DeleteClusterGr
3ac20 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 oup.__imp_DeleteClusterGroupSet.
3ac40 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 DeleteClusterGroupSet.__imp_Dele
3ac60 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 teClusterResource.DeleteClusterR
3ac80 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 esource.__imp_DeleteClusterResou
3aca0 72 63 65 54 79 70 65 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 rceType.DeleteClusterResourceTyp
3acc0 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 00 44 65 73 74 72 6f 79 43 6c e.__imp_DestroyCluster.DestroyCl
3ace0 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 uster.__imp_DestroyClusterGroup.
3ad00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d DestroyClusterGroup.__imp_Determ
3ad20 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 ineCNOResTypeFromCluster.Determi
3ad40 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 neCNOResTypeFromCluster.__imp_De
3ad60 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 termineCNOResTypeFromNodelist.De
3ad80 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 5f 5f termineCNOResTypeFromNodelist.__
3ada0 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f imp_DetermineClusterCloudTypeFro
3adc0 6d 43 6c 75 73 74 65 72 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 mCluster.DetermineClusterCloudTy
3ade0 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f 44 65 74 65 72 6d 69 6e 65 43 6c 75 peFromCluster.__imp_DetermineClu
3ae00 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 44 65 74 65 72 6d sterCloudTypeFromNodelist.Determ
3ae20 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 ineClusterCloudTypeFromNodelist.
3ae40 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 45 76 69 63 74 43 6c 75 73 __imp_EvictClusterNode.EvictClus
3ae60 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 terNode.__imp_EvictClusterNodeEx
3ae80 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 46 61 69 6c 43 6c .EvictClusterNodeEx.__imp_FailCl
3aea0 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 usterResource.FailClusterResourc
3aec0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 47 65 74 43 e.__imp_GetClusterFromGroup.GetC
3aee0 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 lusterFromGroup.__imp_GetCluster
3af00 46 72 6f 6d 4e 65 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e FromNetInterface.GetClusterFromN
3af20 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d etInterface.__imp_GetClusterFrom
3af40 4e 65 74 77 6f 72 6b 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 5f 5f Network.GetClusterFromNetwork.__
3af60 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 6f 64 65 00 47 65 74 43 6c 75 73 74 65 imp_GetClusterFromNode.GetCluste
3af80 72 46 72 6f 6d 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 rFromNode.__imp_GetClusterFromRe
3afa0 73 6f 75 72 63 65 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f source.GetClusterFromResource.__
3afc0 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4b 65 79 00 47 65 74 43 6c 75 73 74 65 imp_GetClusterGroupKey.GetCluste
3afe0 72 47 72 6f 75 70 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 rGroupKey.__imp_GetClusterGroupS
3b000 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 5f 5f 69 6d 70 5f tate.GetClusterGroupState.__imp_
3b020 47 65 74 43 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 GetClusterInformation.GetCluster
3b040 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 Information.__imp_GetClusterKey.
3b060 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 GetClusterKey.__imp_GetClusterNe
3b080 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 tInterface.GetClusterNetInterfac
3b0a0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 e.__imp_GetClusterNetInterfaceKe
3b0c0 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4b 65 79 00 5f 5f 69 6d y.GetClusterNetInterfaceKey.__im
3b0e0 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 47 65 p_GetClusterNetInterfaceState.Ge
3b100 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f tClusterNetInterfaceState.__imp_
3b120 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 65 GetClusterNetworkId.GetClusterNe
3b140 74 77 6f 72 6b 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b tworkId.__imp_GetClusterNetworkK
3b160 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 ey.GetClusterNetworkKey.__imp_Ge
3b180 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 65 72 4e tClusterNetworkState.GetClusterN
3b1a0 65 74 77 6f 72 6b 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 etworkState.__imp_GetClusterNode
3b1c0 49 64 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 Id.GetClusterNodeId.__imp_GetClu
3b1e0 73 74 65 72 4e 6f 64 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 5f 5f sterNodeKey.GetClusterNodeKey.__
3b200 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 47 65 74 43 6c 75 73 74 imp_GetClusterNodeState.GetClust
3b220 65 72 4e 6f 64 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 erNodeState.__imp_GetClusterNoti
3b240 66 79 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 fy.GetClusterNotify.__imp_GetClu
3b260 73 74 65 72 4e 6f 74 69 66 79 56 32 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 sterNotifyV2.GetClusterNotifyV2.
3b280 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 47 __imp_GetClusterQuorumResource.G
3b2a0 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 etClusterQuorumResource.__imp_Ge
3b2c0 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 tClusterResourceDependencyExpres
3b2e0 73 69 6f 6e 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 sion.GetClusterResourceDependenc
3b300 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f yExpression.__imp_GetClusterReso
3b320 75 72 63 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4b 65 79 00 5f 5f urceKey.GetClusterResourceKey.__
3b340 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d imp_GetClusterResourceNetworkNam
3b360 65 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 e.GetClusterResourceNetworkName.
3b380 5f 5f 69 6d 70 5f 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 47 65 __imp_GetClusterResourceState.Ge
3b3a0 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 43 tClusterResourceState.__imp_GetC
3b3c0 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 47 65 74 43 6c 75 73 74 65 72 lusterResourceTypeKey.GetCluster
3b3e0 52 65 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 64 65 43 6c 6f ResourceTypeKey.__imp_GetNodeClo
3b400 75 64 54 79 70 65 44 57 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 5f 5f 69 6d udTypeDW.GetNodeCloudTypeDW.__im
3b420 70 5f 47 65 74 4e 6f 64 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 47 65 74 4e 6f 64 65 43 6c 75 p_GetNodeClusterState.GetNodeClu
3b440 73 74 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 sterState.__imp_GetNotifyEventHa
3b460 6e 64 6c 65 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f ndle.GetNotifyEventHandle.__imp_
3b480 49 73 46 69 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 49 73 46 69 IsFileOnClusterSharedVolume.IsFi
3b4a0 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 4d 6f leOnClusterSharedVolume.__imp_Mo
3b4c0 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 veClusterGroup.MoveClusterGroup.
3b4e0 5f 5f 69 6d 70 5f 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4d 6f 76 65 43 6c 75 __imp_MoveClusterGroupEx.MoveClu
3b500 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 sterGroupEx.__imp_OfflineCluster
3b520 47 72 6f 75 70 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f Group.OfflineClusterGroup.__imp_
3b540 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 66 66 6c 69 6e 65 43 6c 75 OfflineClusterGroupEx.OfflineClu
3b560 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 sterGroupEx.__imp_OfflineCluster
3b580 52 65 73 6f 75 72 63 65 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 Resource.OfflineClusterResource.
3b5a0 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f __imp_OfflineClusterResourceEx.O
3b5c0 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 6e fflineClusterResourceEx.__imp_On
3b5e0 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 lineClusterGroup.OnlineClusterGr
3b600 6f 75 70 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f oup.__imp_OnlineClusterGroupEx.O
3b620 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 nlineClusterGroupEx.__imp_Online
3b640 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 ClusterResource.OnlineClusterRes
3b660 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 ource.__imp_OnlineClusterResourc
3b680 65 45 78 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d eEx.OnlineClusterResourceEx.__im
3b6a0 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 5f 5f 69 6d 70 5f p_OpenCluster.OpenCluster.__imp_
3b6c0 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 5f 5f 69 6d OpenClusterEx.OpenClusterEx.__im
3b6e0 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 p_OpenClusterGroup.OpenClusterGr
3b700 6f 75 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 4f 70 65 oup.__imp_OpenClusterGroupEx.Ope
3b720 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 nClusterGroupEx.__imp_OpenCluste
3b740 72 47 72 6f 75 70 53 65 74 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 5f 5f rGroupSet.OpenClusterGroupSet.__
3b760 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 4f 70 65 6e imp_OpenClusterNetInterface.Open
3b780 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c ClusterNetInterface.__imp_OpenCl
3b7a0 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e usterNetInterfaceEx.OpenClusterN
3b7c0 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e etInterfaceEx.__imp_OpenClusterN
3b7e0 65 74 77 6f 72 6b 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f etwork.OpenClusterNetwork.__imp_
3b800 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 OpenClusterNetworkEx.OpenCluster
3b820 4e 65 74 77 6f 72 6b 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 NetworkEx.__imp_OpenClusterNode.
3b840 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 OpenClusterNode.__imp_OpenCluste
3b860 72 4e 6f 64 65 42 79 49 64 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 5f 5f rNodeById.OpenClusterNodeById.__
3b880 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 imp_OpenClusterNodeEx.OpenCluste
3b8a0 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 rNodeEx.__imp_OpenClusterResourc
3b8c0 65 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e e.OpenClusterResource.__imp_Open
3b8e0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 ClusterResourceEx.OpenClusterRes
3b900 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 50 ourceEx.__imp_PauseClusterNode.P
3b920 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 50 61 75 73 65 43 6c 75 73 74 auseClusterNode.__imp_PauseClust
3b940 65 72 4e 6f 64 65 45 78 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 5f 5f 69 6d erNodeEx.PauseClusterNodeEx.__im
3b960 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 52 65 67 69 73 74 65 72 p_RegisterClusterNotify.Register
3b980 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 ClusterNotify.__imp_RegisterClus
3b9a0 74 65 72 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 terNotifyV2.RegisterClusterNotif
3b9c0 79 56 32 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 yV2.__imp_RegisterClusterResourc
3b9e0 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 eTypeNotifyV2.RegisterClusterRes
3ba00 6f 75 72 63 65 54 79 70 65 4e 6f 74 69 66 79 56 32 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c ourceTypeNotifyV2.__imp_RemoveCl
3ba20 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 usterGroupDependency.RemoveClust
3ba40 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c erGroupDependency.__imp_RemoveCl
3ba60 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c usterGroupSetDependency.RemoveCl
3ba80 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 usterGroupSetDependency.__imp_Re
3baa0 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 moveClusterGroupToGroupSetDepend
3bac0 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 ency.RemoveClusterGroupToGroupSe
3bae0 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e tDependency.__imp_RemoveClusterN
3bb00 61 6d 65 41 63 63 6f 75 6e 74 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f ameAccount.RemoveClusterNameAcco
3bb20 75 6e 74 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 unt.__imp_RemoveClusterResourceD
3bb40 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 ependency.RemoveClusterResourceD
3bb60 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 ependency.__imp_RemoveClusterRes
3bb80 6f 75 72 63 65 4e 6f 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e ourceNode.RemoveClusterResourceN
3bba0 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f ode.__imp_RemoveClusterStorageNo
3bbc0 64 65 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 5f 5f 69 6d de.RemoveClusterStorageNode.__im
3bbe0 70 5f 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 p_RemoveCrossClusterGroupSetDepe
3bc00 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 ndency.RemoveCrossClusterGroupSe
3bc20 74 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 tDependency.__imp_RemoveResource
3bc40 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 52 65 6d 6f 76 65 52 FromClusterSharedVolumes.RemoveR
3bc60 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 esourceFromClusterSharedVolumes.
3bc80 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 52 65 73 __imp_RestartClusterResource.Res
3bca0 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 tartClusterResource.__imp_Restor
3bcc0 65 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 52 65 73 74 6f 72 65 43 6c 75 73 74 65 72 44 eClusterDatabase.RestoreClusterD
3bce0 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 atabase.__imp_ResumeClusterNode.
3bd00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 43 6c ResumeClusterNode.__imp_ResumeCl
3bd20 75 73 74 65 72 4e 6f 64 65 45 78 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 usterNodeEx.ResumeClusterNodeEx.
3bd40 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 53 65 74 43 6c 75 __imp_SetClusterGroupName.SetClu
3bd60 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 sterGroupName.__imp_SetClusterGr
3bd80 6f 75 70 4e 6f 64 65 4c 69 73 74 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 6f 64 65 4c oupNodeList.SetClusterGroupNodeL
3bda0 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 ist.__imp_SetClusterGroupSetDepe
3bdc0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 ndencyExpression.SetClusterGroup
3bde0 53 65 74 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 SetDependencyExpression.__imp_Se
3be00 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 5f 5f 69 6d tClusterName.SetClusterName.__im
3be20 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 53 65 74 43 6c 75 73 74 p_SetClusterNetworkName.SetClust
3be40 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 4e 65 erNetworkName.__imp_SetClusterNe
3be60 74 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 tworkPriorityOrder.SetClusterNet
3be80 77 6f 72 6b 50 72 69 6f 72 69 74 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 workPriorityOrder.__imp_SetClust
3bea0 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 erQuorumResource.SetClusterQuoru
3bec0 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 mResource.__imp_SetClusterResour
3bee0 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 43 6c 75 73 74 65 ceDependencyExpression.SetCluste
3bf00 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f rResourceDependencyExpression.__
3bf20 69 6d 70 5f 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 53 65 74 43 6c imp_SetClusterResourceName.SetCl
3bf40 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 75 73 74 usterResourceName.__imp_SetClust
3bf60 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 53 65 74 43 6c 75 73 erServiceAccountPassword.SetClus
3bf80 74 65 72 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f terServiceAccountPassword.__imp_
3bfa0 53 65 74 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 53 65 74 SetGroupDependencyExpression.Set
3bfc0 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f GroupDependencyExpression.__IMPO
3bfe0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_comctl32.__NULL_IM
3c000 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..comctl32_NULL_T
3c020 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d HUNK_DATA.__imp_CreateMappedBitm
3c040 61 70 00 43 72 65 61 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 ap.CreateMappedBitmap.__imp_Crea
3c060 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 41 00 43 72 65 61 74 65 50 72 6f 70 65 tePropertySheetPageA.CreatePrope
3c080 72 74 79 53 68 65 65 74 50 61 67 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 70 65 72 rtySheetPageA.__imp_CreateProper
3c0a0 74 79 53 68 65 65 74 50 61 67 65 57 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 tySheetPageW.CreatePropertySheet
3c0c0 50 61 67 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 PageW.__imp_CreateStatusWindowA.
3c0e0 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateStatusWindowA.__imp_Create
3c100 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 StatusWindowW.CreateStatusWindow
3c120 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 62 61 72 45 78 00 43 72 65 61 74 65 54 6f W.__imp_CreateToolbarEx.CreateTo
3c140 6f 6c 62 61 72 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f olbarEx.__imp_CreateUpDownContro
3c160 6c 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 50 41 5f l.CreateUpDownControl.__imp_DPA_
3c180 43 6c 6f 6e 65 00 44 50 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 Clone.DPA_Clone.__imp_DPA_Create
3c1a0 00 44 50 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 43 72 65 61 74 65 45 78 00 44 .DPA_Create.__imp_DPA_CreateEx.D
3c1c0 50 41 5f 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 PA_CreateEx.__imp_DPA_DeleteAllP
3c1e0 74 72 73 00 44 50 41 5f 44 65 6c 65 74 65 41 6c 6c 50 74 72 73 00 5f 5f 69 6d 70 5f 44 50 41 5f trs.DPA_DeleteAllPtrs.__imp_DPA_
3c200 44 65 6c 65 74 65 50 74 72 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 5f 5f 69 6d 70 5f 44 50 DeletePtr.DPA_DeletePtr.__imp_DP
3c220 41 5f 44 65 73 74 72 6f 79 00 44 50 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 50 41 5f A_Destroy.DPA_Destroy.__imp_DPA_
3c240 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 DestroyCallback.DPA_DestroyCallb
3c260 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 44 50 41 5f 45 ack.__imp_DPA_EnumCallback.DPA_E
3c280 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 00 44 50 41 numCallback.__imp_DPA_GetPtr.DPA
3c2a0 5f 47 65 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 44 50 _GetPtr.__imp_DPA_GetPtrIndex.DP
3c2c0 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 65 74 53 69 7a 65 00 A_GetPtrIndex.__imp_DPA_GetSize.
3c2e0 44 50 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 47 72 6f 77 00 44 50 41 5f 47 DPA_GetSize.__imp_DPA_Grow.DPA_G
3c300 72 6f 77 00 5f 5f 69 6d 70 5f 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 44 50 41 5f 49 6e 73 65 row.__imp_DPA_InsertPtr.DPA_Inse
3c320 72 74 50 74 72 00 5f 5f 69 6d 70 5f 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 44 50 41 5f 4c rtPtr.__imp_DPA_LoadStream.DPA_L
3c340 6f 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 4d 65 72 67 65 00 44 50 41 5f 4d 65 oadStream.__imp_DPA_Merge.DPA_Me
3c360 72 67 65 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 44 50 41 5f 53 61 76 rge.__imp_DPA_SaveStream.DPA_Sav
3c380 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 61 72 63 68 00 44 50 41 5f 53 65 61 eStream.__imp_DPA_Search.DPA_Sea
3c3a0 72 63 68 00 5f 5f 69 6d 70 5f 44 50 41 5f 53 65 74 50 74 72 00 44 50 41 5f 53 65 74 50 74 72 00 rch.__imp_DPA_SetPtr.DPA_SetPtr.
3c3c0 5f 5f 69 6d 70 5f 44 50 41 5f 53 6f 72 74 00 44 50 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 53 __imp_DPA_Sort.DPA_Sort.__imp_DS
3c3e0 41 5f 43 6c 6f 6e 65 00 44 53 41 5f 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 43 72 65 61 A_Clone.DSA_Clone.__imp_DSA_Crea
3c400 74 65 00 44 53 41 5f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 44 65 6c 65 74 65 41 6c te.DSA_Create.__imp_DSA_DeleteAl
3c420 6c 49 74 65 6d 73 00 44 53 41 5f 44 65 6c 65 74 65 41 6c 6c 49 74 65 6d 73 00 5f 5f 69 6d 70 5f lItems.DSA_DeleteAllItems.__imp_
3c440 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 5f 5f DSA_DeleteItem.DSA_DeleteItem.__
3c460 69 6d 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 00 44 53 41 5f 44 65 73 74 72 6f 79 00 5f 5f 69 6d imp_DSA_Destroy.DSA_Destroy.__im
3c480 70 5f 44 53 41 5f 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 44 53 41 5f 44 65 73 74 72 6f p_DSA_DestroyCallback.DSA_Destro
3c4a0 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b yCallback.__imp_DSA_EnumCallback
3c4c0 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 .DSA_EnumCallback.__imp_DSA_GetI
3c4e0 74 65 6d 00 44 53 41 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 74 49 74 65 tem.DSA_GetItem.__imp_DSA_GetIte
3c500 6d 50 74 72 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 5f 5f 69 6d 70 5f 44 53 41 5f 47 65 mPtr.DSA_GetItemPtr.__imp_DSA_Ge
3c520 74 53 69 7a 65 00 44 53 41 5f 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 44 53 41 5f 49 6e 73 65 tSize.DSA_GetSize.__imp_DSA_Inse
3c540 72 74 49 74 65 6d 00 44 53 41 5f 49 6e 73 65 72 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f rtItem.DSA_InsertItem.__imp_DSA_
3c560 53 65 74 49 74 65 6d 00 44 53 41 5f 53 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 44 53 41 5f 53 6f SetItem.DSA_SetItem.__imp_DSA_So
3c580 72 74 00 44 53 41 5f 53 6f 72 74 00 5f 5f 69 6d 70 5f 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f rt.DSA_Sort.__imp_DefSubclassPro
3c5a0 63 00 44 65 66 53 75 62 63 6c 61 73 73 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 c.DefSubclassProc.__imp_DestroyP
3c5c0 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 ropertySheetPage.DestroyProperty
3c5e0 53 68 65 65 74 50 61 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 49 6e 73 65 72 74 00 44 72 61 77 49 SheetPage.__imp_DrawInsert.DrawI
3c600 6e 73 65 72 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 44 72 61 77 53 nsert.__imp_DrawShadowText.DrawS
3c620 68 61 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 hadowText.__imp_DrawStatusTextA.
3c640 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 75 73 DrawStatusTextA.__imp_DrawStatus
3c660 54 65 78 74 57 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 57 00 5f 5f 69 6d 70 5f 46 6c 61 74 TextW.DrawStatusTextW.__imp_Flat
3c680 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 SB_EnableScrollBar.FlatSB_Enable
3c6a0 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c ScrollBar.__imp_FlatSB_GetScroll
3c6c0 49 6e 66 6f 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.FlatSB_GetScrollInfo.__imp_
3c6e0 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 47 65 74 53 63 FlatSB_GetScrollPos.FlatSB_GetSc
3c700 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 rollPos.__imp_FlatSB_GetScrollPr
3c720 6f 70 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c op.FlatSB_GetScrollProp.__imp_Fl
3c740 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 47 65 74 53 63 atSB_GetScrollRange.FlatSB_GetSc
3c760 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c rollRange.__imp_FlatSB_SetScroll
3c780 49 6e 66 6f 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.FlatSB_SetScrollInfo.__imp_
3c7a0 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 46 6c 61 74 53 42 5f 53 65 74 53 63 FlatSB_SetScrollPos.FlatSB_SetSc
3c7c0 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 rollPos.__imp_FlatSB_SetScrollPr
3c7e0 6f 70 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 6c op.FlatSB_SetScrollProp.__imp_Fl
3c800 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 46 6c 61 74 53 42 5f 53 65 74 53 63 atSB_SetScrollRange.FlatSB_SetSc
3c820 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c rollRange.__imp_FlatSB_ShowScrol
3c840 6c 42 61 72 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f lBar.FlatSB_ShowScrollBar.__imp_
3c860 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 45 66 66 65 63 74 GetEffectiveClientRect.GetEffect
3c880 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 55 49 4c 61 6e 67 75 61 iveClientRect.__imp_GetMUILangua
3c8a0 67 65 00 47 65 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f ge.GetMUILanguage.__imp_GetWindo
3c8c0 77 53 75 62 63 6c 61 73 73 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d wSubclass.GetWindowSubclass.__im
3c8e0 70 5f 48 49 4d 41 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 48 49 4d 41 p_HIMAGELIST_QueryInterface.HIMA
3c900 47 45 4c 49 53 54 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 GELIST_QueryInterface.__imp_Imag
3c920 65 4c 69 73 74 5f 41 64 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 5f 5f 69 6d 70 5f 49 6d eList_Add.ImageList_Add.__imp_Im
3c940 61 67 65 4c 69 73 74 5f 41 64 64 4d 61 73 6b 65 64 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 4d ageList_AddMasked.ImageList_AddM
3c960 61 73 6b 65 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 asked.__imp_ImageList_BeginDrag.
3c980 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_BeginDrag.__imp_ImageL
3c9a0 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 ist_CoCreateInstance.ImageList_C
3c9c0 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f oCreateInstance.__imp_ImageList_
3c9e0 43 6f 70 79 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c Copy.ImageList_Copy.__imp_ImageL
3ca00 69 73 74 5f 43 72 65 61 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 5f 5f 69 6d ist_Create.ImageList_Create.__im
3ca20 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 p_ImageList_Destroy.ImageList_De
3ca40 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 stroy.__imp_ImageList_DragEnter.
3ca60 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_DragEnter.__imp_ImageL
3ca80 69 73 74 5f 44 72 61 67 4c 65 61 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 61 76 ist_DragLeave.ImageList_DragLeav
3caa0 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 49 6d 61 67 65 e.__imp_ImageList_DragMove.Image
3cac0 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 List_DragMove.__imp_ImageList_Dr
3cae0 61 67 53 68 6f 77 4e 6f 6c 6f 63 6b 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 53 68 6f 77 4e agShowNolock.ImageList_DragShowN
3cb00 6f 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 49 6d 61 67 65 olock.__imp_ImageList_Draw.Image
3cb20 4c 69 73 74 5f 44 72 61 77 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 List_Draw.__imp_ImageList_DrawEx
3cb40 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 .ImageList_DrawEx.__imp_ImageLis
3cb60 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 t_DrawIndirect.ImageList_DrawInd
3cb80 69 72 65 63 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 irect.__imp_ImageList_Duplicate.
3cba0 49 6d 61 67 65 4c 69 73 74 5f 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c ImageList_Duplicate.__imp_ImageL
3cbc0 69 73 74 5f 45 6e 64 44 72 61 67 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 5f 5f ist_EndDrag.ImageList_EndDrag.__
3cbe0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 imp_ImageList_GetBkColor.ImageLi
3cc00 73 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 st_GetBkColor.__imp_ImageList_Ge
3cc20 74 44 72 61 67 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 tDragImage.ImageList_GetDragImag
3cc40 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 49 6d 61 67 65 4c e.__imp_ImageList_GetIcon.ImageL
3cc60 69 73 74 5f 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 ist_GetIcon.__imp_ImageList_GetI
3cc80 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 69 7a 65 00 5f 5f conSize.ImageList_GetIconSize.__
3cca0 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d 61 67 imp_ImageList_GetImageCount.Imag
3ccc0 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c eList_GetImageCount.__imp_ImageL
3cce0 69 73 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d ist_GetImageInfo.ImageList_GetIm
3cd00 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 ageInfo.__imp_ImageList_LoadImag
3cd20 65 41 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d eA.ImageList_LoadImageA.__imp_Im
3cd40 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 ageList_LoadImageW.ImageList_Loa
3cd60 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 49 6d dImageW.__imp_ImageList_Merge.Im
3cd80 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 ageList_Merge.__imp_ImageList_Re
3cda0 61 64 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 ad.ImageList_Read.__imp_ImageLis
3cdc0 74 5f 52 65 61 64 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 5f 5f 69 6d 70 5f t_ReadEx.ImageList_ReadEx.__imp_
3cde0 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 65 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 6d 6f 76 ImageList_Remove.ImageList_Remov
3ce00 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 49 6d 61 67 65 4c e.__imp_ImageList_Replace.ImageL
3ce20 69 73 74 5f 52 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c ist_Replace.__imp_ImageList_Repl
3ce40 61 63 65 49 63 6f 6e 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 49 63 6f 6e 00 5f 5f aceIcon.ImageList_ReplaceIcon.__
3ce60 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 49 6d 61 67 65 4c 69 imp_ImageList_SetBkColor.ImageLi
3ce80 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 st_SetBkColor.__imp_ImageList_Se
3cea0 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 44 72 tDragCursorImage.ImageList_SetDr
3cec0 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 agCursorImage.__imp_ImageList_Se
3cee0 74 49 63 6f 6e 53 69 7a 65 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 63 6f 6e 53 69 7a 65 00 tIconSize.ImageList_SetIconSize.
3cf00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 49 6d __imp_ImageList_SetImageCount.Im
3cf20 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 61 67 ageList_SetImageCount.__imp_Imag
3cf40 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 49 6d 61 67 65 4c 69 73 74 5f eList_SetOverlayImage.ImageList_
3cf60 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 69 73 74 5f SetOverlayImage.__imp_ImageList_
3cf80 57 72 69 74 65 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 Write.ImageList_Write.__imp_Imag
3cfa0 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 eList_WriteEx.ImageList_WriteEx.
3cfc0 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 49 6e 69 74 43 6f 6d __imp_InitCommonControls.InitCom
3cfe0 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 monControls.__imp_InitCommonCont
3d000 72 6f 6c 73 45 78 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 5f 5f 69 6d rolsEx.InitCommonControlsEx.__im
3d020 70 5f 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 65 00 49 6e 69 74 4d 55 49 4c 61 6e 67 75 61 67 p_InitMUILanguage.InitMUILanguag
3d040 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 49 6e 69 74 69 61 6c e.__imp_InitializeFlatSB.Initial
3d060 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 4c 42 49 74 65 6d 46 72 6f 6d 50 74 00 4c 42 49 izeFlatSB.__imp_LBItemFromPt.LBI
3d080 74 65 6d 46 72 6f 6d 50 74 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 4c temFromPt.__imp_LoadIconMetric.L
3d0a0 6f 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 69 74 68 oadIconMetric.__imp_LoadIconWith
3d0c0 53 63 61 6c 65 44 6f 77 6e 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 ScaleDown.LoadIconWithScaleDown.
3d0e0 5f 5f 69 6d 70 5f 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 4d 61 6b 65 44 72 61 67 4c 69 73 74 00 __imp_MakeDragList.MakeDragList.
3d100 5f 5f 69 6d 70 5f 4d 65 6e 75 48 65 6c 70 00 4d 65 6e 75 48 65 6c 70 00 5f 5f 69 6d 70 5f 50 72 __imp_MenuHelp.MenuHelp.__imp_Pr
3d120 6f 70 65 72 74 79 53 68 65 65 74 41 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 5f 5f 69 6d opertySheetA.PropertySheetA.__im
3d140 70 5f 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 57 00 p_PropertySheetW.PropertySheetW.
3d160 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 52 65 6d 6f 76 __imp_RemoveWindowSubclass.Remov
3d180 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 53 eWindowSubclass.__imp_SetWindowS
3d1a0 75 62 63 6c 61 73 73 00 53 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 5f 5f 69 6d 70 5f ubclass.SetWindowSubclass.__imp_
3d1c0 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 ShowHideMenuCtl.ShowHideMenuCtl.
3d1e0 5f 5f 69 6d 70 5f 53 74 72 5f 53 65 74 50 74 72 57 00 53 74 72 5f 53 65 74 50 74 72 57 00 5f 5f __imp_Str_SetPtrW.Str_SetPtrW.__
3d200 69 6d 70 5f 54 61 73 6b 44 69 61 6c 6f 67 00 54 61 73 6b 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f imp_TaskDialog.TaskDialog.__imp_
3d220 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 TaskDialogIndirect.TaskDialogInd
3d240 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 55 irect.__imp_UninitializeFlatSB.U
3d260 6e 69 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 5f 5f 69 6d 70 5f 5f 54 72 61 63 6b 4d 6f ninitializeFlatSB.__imp__TrackMo
3d280 75 73 65 45 76 65 6e 74 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 49 4d 50 4f useEvent._TrackMouseEvent.__IMPO
3d2a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_comdlg32.__NULL_IM
3d2c0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..comdlg32_NULL_T
3d2e0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 43 68 6f HUNK_DATA.__imp_ChooseColorA.Cho
3d300 6f 73 65 43 6f 6c 6f 72 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 43 68 6f oseColorA.__imp_ChooseColorW.Cho
3d320 6f 73 65 43 6f 6c 6f 72 57 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 41 00 43 68 6f 6f oseColorW.__imp_ChooseFontA.Choo
3d340 73 65 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 46 6f 6e 74 57 00 43 68 6f 6f 73 65 seFontA.__imp_ChooseFontW.Choose
3d360 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 FontW.__imp_CommDlgExtendedError
3d380 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 46 69 6e 64 .CommDlgExtendedError.__imp_Find
3d3a0 54 65 78 74 41 00 46 69 6e 64 54 65 78 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 54 65 78 74 57 00 TextA.FindTextA.__imp_FindTextW.
3d3c0 46 69 6e 64 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 47 65 FindTextW.__imp_GetFileTitleA.Ge
3d3e0 74 46 69 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 tFileTitleA.__imp_GetFileTitleW.
3d400 47 65 74 46 69 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e GetFileTitleW.__imp_GetOpenFileN
3d420 61 6d 65 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4f ameA.GetOpenFileNameA.__imp_GetO
3d440 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 57 00 5f 5f penFileNameW.GetOpenFileNameW.__
3d460 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 53 61 76 65 46 69 6c 65 imp_GetSaveFileNameA.GetSaveFile
3d480 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 NameA.__imp_GetSaveFileNameW.Get
3d4a0 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 6c 67 SaveFileNameW.__imp_PageSetupDlg
3d4c0 41 00 50 61 67 65 53 65 74 75 70 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 61 67 65 53 65 74 75 70 44 A.PageSetupDlgA.__imp_PageSetupD
3d4e0 6c 67 57 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 lgW.PageSetupDlgW.__imp_PrintDlg
3d500 41 00 50 72 69 6e 74 44 6c 67 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 41 00 50 72 A.PrintDlgA.__imp_PrintDlgExA.Pr
3d520 69 6e 74 44 6c 67 45 78 41 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 45 78 57 00 50 72 69 6e intDlgExA.__imp_PrintDlgExW.Prin
3d540 74 44 6c 67 45 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 44 6c 67 57 00 50 72 69 6e 74 44 6c 67 tDlgExW.__imp_PrintDlgW.PrintDlg
3d560 57 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 41 00 52 65 70 6c 61 63 65 54 65 78 74 W.__imp_ReplaceTextA.ReplaceText
3d580 41 00 5f 5f 69 6d 70 5f 52 65 70 6c 61 63 65 54 65 78 74 57 00 52 65 70 6c 61 63 65 54 65 78 74 A.__imp_ReplaceTextW.ReplaceText
3d5a0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f W.__IMPORT_DESCRIPTOR_compstui._
3d5c0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 _NULL_IMPORT_DESCRIPTOR..compstu
3d5e0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 i_NULL_THUNK_DATA.__imp_CommonPr
3d600 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 opertySheetUIA.CommonPropertyShe
3d620 65 74 55 49 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 etUIA.__imp_CommonPropertySheetU
3d640 49 57 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 57 00 5f 5f 69 6d 70 5f IW.CommonPropertySheetUIW.__imp_
3d660 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 GetCPSUIUserData.GetCPSUIUserDat
3d680 61 00 5f 5f 69 6d 70 5f 53 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 53 65 74 43 50 53 55 a.__imp_SetCPSUIUserData.SetCPSU
3d6a0 49 55 73 65 72 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f IUserData.__IMPORT_DESCRIPTOR_co
3d6c0 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mputecore.__NULL_IMPORT_DESCRIPT
3d6e0 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 OR..computecore_NULL_THUNK_DATA.
3d700 5f 5f 69 6d 70 5f 48 63 73 43 61 6e 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 61 6e 63 __imp_HcsCancelOperation.HcsCanc
3d720 65 6c 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 elOperation.__imp_HcsCloseComput
3d740 65 53 79 73 74 65 6d 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f eSystem.HcsCloseComputeSystem.__
3d760 69 6d 70 5f 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 6c 6f 73 65 4f 70 imp_HcsCloseOperation.HcsCloseOp
3d780 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 48 63 eration.__imp_HcsCloseProcess.Hc
3d7a0 73 43 6c 6f 73 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 43 72 61 73 68 43 6f 6d 70 sCloseProcess.__imp_HcsCrashComp
3d7c0 75 74 65 53 79 73 74 65 6d 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 uteSystem.HcsCrashComputeSystem.
3d7e0 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 __imp_HcsCreateComputeSystem.Hcs
3d800 43 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 CreateComputeSystem.__imp_HcsCre
3d820 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 43 ateComputeSystemInNamespace.HcsC
3d840 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f reateComputeSystemInNamespace.__
3d860 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 imp_HcsCreateEmptyGuestStateFile
3d880 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 5f 5f .HcsCreateEmptyGuestStateFile.__
3d8a0 69 6d 70 5f 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 imp_HcsCreateEmptyRuntimeStateFi
3d8c0 6c 65 00 48 63 73 43 72 65 61 74 65 45 6d 70 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c le.HcsCreateEmptyRuntimeStateFil
3d8e0 65 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 43 72 e.__imp_HcsCreateOperation.HcsCr
3d900 65 61 74 65 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 43 72 65 61 74 65 50 72 6f eateOperation.__imp_HcsCreatePro
3d920 63 65 73 73 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 45 cess.HcsCreateProcess.__imp_HcsE
3d940 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 48 63 73 45 6e 75 6d 65 72 numerateComputeSystems.HcsEnumer
3d960 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 5f 5f 69 6d 70 5f 48 63 73 45 6e 75 6d 65 ateComputeSystems.__imp_HcsEnume
3d980 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 rateComputeSystemsInNamespace.Hc
3d9a0 73 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 sEnumerateComputeSystemsInNamesp
3d9c0 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f ace.__imp_HcsGetComputeSystemFro
3d9e0 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 mOperation.HcsGetComputeSystemFr
3da00 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 omOperation.__imp_HcsGetComputeS
3da20 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 ystemProperties.HcsGetComputeSys
3da40 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 temProperties.__imp_HcsGetOperat
3da60 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 ionContext.HcsGetOperationContex
3da80 74 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 49 64 00 48 63 73 47 65 74 t.__imp_HcsGetOperationId.HcsGet
3daa0 4f 70 65 72 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f OperationId.__imp_HcsGetOperatio
3dac0 6e 52 65 73 75 6c 74 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f nResult.HcsGetOperationResult.__
3dae0 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 imp_HcsGetOperationResultAndProc
3db00 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 essInfo.HcsGetOperationResultAnd
3db20 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f ProcessInfo.__imp_HcsGetOperatio
3db40 6e 54 79 70 65 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d 70 5f nType.HcsGetOperationType.__imp_
3db60 48 63 73 47 65 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 48 63 73 47 65 HcsGetProcessFromOperation.HcsGe
3db80 74 50 72 6f 63 65 73 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 63 73 47 tProcessFromOperation.__imp_HcsG
3dba0 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 00 etProcessInfo.HcsGetProcessInfo.
3dbc0 5f 5f 69 6d 70 5f 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 48 63 __imp_HcsGetProcessProperties.Hc
3dbe0 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 sGetProcessProperties.__imp_HcsG
3dc00 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 etProcessorCompatibilityFromSave
3dc20 64 53 74 61 74 65 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c dState.HcsGetProcessorCompatibil
3dc40 69 74 79 46 72 6f 6d 53 61 76 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 53 65 ityFromSavedState.__imp_HcsGetSe
3dc60 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f rviceProperties.HcsGetServicePro
3dc80 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 48 perties.__imp_HcsGrantVmAccess.H
3dca0 63 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 47 72 61 6e 74 56 6d csGrantVmAccess.__imp_HcsGrantVm
3dcc0 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 63 63 65 73 GroupAccess.HcsGrantVmGroupAcces
3dce0 73 00 5f 5f 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 s.__imp_HcsModifyComputeSystem.H
3dd00 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4d csModifyComputeSystem.__imp_HcsM
3dd20 6f 64 69 66 79 50 72 6f 63 65 73 73 00 48 63 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 5f 5f odifyProcess.HcsModifyProcess.__
3dd40 69 6d 70 5f 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 48 63 73 imp_HcsModifyServiceSettings.Hcs
3dd60 4d 6f 64 69 66 79 53 65 72 76 69 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 48 63 73 4f ModifyServiceSettings.__imp_HcsO
3dd80 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 penComputeSystem.HcsOpenComputeS
3dda0 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d ystem.__imp_HcsOpenComputeSystem
3ddc0 49 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d InNamespace.HcsOpenComputeSystem
3dde0 49 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 InNamespace.__imp_HcsOpenProcess
3de00 00 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 50 61 75 73 65 43 6f .HcsOpenProcess.__imp_HcsPauseCo
3de20 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 79 73 74 65 mputeSystem.HcsPauseComputeSyste
3de40 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 m.__imp_HcsResumeComputeSystem.H
3de60 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 52 csResumeComputeSystem.__imp_HcsR
3de80 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 48 63 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 evokeVmAccess.HcsRevokeVmAccess.
3dea0 5f 5f 69 6d 70 5f 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 48 63 73 __imp_HcsRevokeVmGroupAccess.Hcs
3dec0 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 53 61 76 RevokeVmGroupAccess.__imp_HcsSav
3dee0 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 eComputeSystem.HcsSaveComputeSys
3df00 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c tem.__imp_HcsSetComputeSystemCal
3df20 6c 62 61 63 6b 00 48 63 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 lback.HcsSetComputeSystemCallbac
3df40 6b 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 k.__imp_HcsSetOperationCallback.
3df60 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 HcsSetOperationCallback.__imp_Hc
3df80 73 53 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 48 63 73 53 65 74 4f 70 65 72 61 sSetOperationContext.HcsSetOpera
3dfa0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 tionContext.__imp_HcsSetProcessC
3dfc0 61 6c 6c 62 61 63 6b 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f allback.HcsSetProcessCallback.__
3dfe0 69 6d 70 5f 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 imp_HcsShutDownComputeSystem.Hcs
3e000 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 ShutDownComputeSystem.__imp_HcsS
3e020 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 48 63 73 53 69 67 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f ignalProcess.HcsSignalProcess.__
3e040 69 6d 70 5f 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 53 74 61 imp_HcsStartComputeSystem.HcsSta
3e060 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 53 75 62 6d 69 74 57 rtComputeSystem.__imp_HcsSubmitW
3e080 65 72 52 65 70 6f 72 74 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 5f 5f 69 6d erReport.HcsSubmitWerReport.__im
3e0a0 70 5f 48 63 73 54 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 48 63 73 54 p_HcsTerminateComputeSystem.HcsT
3e0c0 65 72 6d 69 6e 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 48 63 73 54 erminateComputeSystem.__imp_HcsT
3e0e0 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 erminateProcess.HcsTerminateProc
3e100 65 73 73 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 ess.__imp_HcsWaitForComputeSyste
3e120 6d 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 mExit.HcsWaitForComputeSystemExi
3e140 74 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c t.__imp_HcsWaitForOperationResul
3e160 74 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 5f 5f 69 6d t.HcsWaitForOperationResult.__im
3e180 70 5f 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 p_HcsWaitForOperationResultAndPr
3e1a0 6f 63 65 73 73 49 6e 66 6f 00 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 ocessInfo.HcsWaitForOperationRes
3e1c0 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 63 73 57 61 69 74 46 ultAndProcessInfo.__imp_HcsWaitF
3e1e0 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 orProcessExit.HcsWaitForProcessE
3e200 78 69 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 6e xit.__IMPORT_DESCRIPTOR_computen
3e220 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 etwork.__NULL_IMPORT_DESCRIPTOR.
3e240 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .computenetwork_NULL_THUNK_DATA.
3e260 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 43 6c 6f 73 65 45 __imp_HcnCloseEndpoint.HcnCloseE
3e280 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f ndpoint.__imp_HcnCloseGuestNetwo
3e2a0 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 rkService.HcnCloseGuestNetworkSe
3e2c0 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 rvice.__imp_HcnCloseLoadBalancer
3e2e0 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 .HcnCloseLoadBalancer.__imp_HcnC
3e300 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 loseNamespace.HcnCloseNamespace.
3e320 5f 5f 69 6d 70 5f 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 48 63 6e 43 6c 6f 73 65 4e 65 __imp_HcnCloseNetwork.HcnCloseNe
3e340 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 twork.__imp_HcnCreateEndpoint.Hc
3e360 6e 43 72 65 61 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 47 nCreateEndpoint.__imp_HcnCreateG
3e380 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 uestNetworkService.HcnCreateGues
3e3a0 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4c tNetworkService.__imp_HcnCreateL
3e3c0 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 oadBalancer.HcnCreateLoadBalance
3e3e0 72 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 43 72 r.__imp_HcnCreateNamespace.HcnCr
3e400 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 43 72 65 61 74 65 4e 65 74 eateNamespace.__imp_HcnCreateNet
3e420 77 6f 72 6b 00 48 63 6e 43 72 65 61 74 65 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 44 work.HcnCreateNetwork.__imp_HcnD
3e440 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 eleteEndpoint.HcnDeleteEndpoint.
3e460 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 __imp_HcnDeleteGuestNetworkServi
3e480 63 65 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 ce.HcnDeleteGuestNetworkService.
3e4a0 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 44 __imp_HcnDeleteLoadBalancer.HcnD
3e4c0 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 6e 44 65 6c 65 74 eleteLoadBalancer.__imp_HcnDelet
3e4e0 65 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f eNamespace.HcnDeleteNamespace.__
3e500 69 6d 70 5f 48 63 6e 44 65 6c 65 74 65 4e 65 74 77 6f 72 6b 00 48 63 6e 44 65 6c 65 74 65 4e 65 imp_HcnDeleteNetwork.HcnDeleteNe
3e520 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 twork.__imp_HcnEnumerateEndpoint
3e540 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 48 63 s.HcnEnumerateEndpoints.__imp_Hc
3e560 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 nEnumerateGuestNetworkPortReserv
3e580 61 74 69 6f 6e 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 ations.HcnEnumerateGuestNetworkP
3e5a0 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 ortReservations.__imp_HcnEnumera
3e5c0 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 teLoadBalancers.HcnEnumerateLoad
3e5e0 42 61 6c 61 6e 63 65 72 73 00 5f 5f 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 Balancers.__imp_HcnEnumerateName
3e600 73 70 61 63 65 73 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 65 73 00 5f 5f spaces.HcnEnumerateNamespaces.__
3e620 69 6d 70 5f 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 48 63 6e 45 6e 75 6d imp_HcnEnumerateNetworks.HcnEnum
3e640 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 48 63 6e 46 72 65 65 47 75 65 73 74 erateNetworks.__imp_HcnFreeGuest
3e660 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 48 63 6e 46 72 65 65 47 NetworkPortReservations.HcnFreeG
3e680 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d uestNetworkPortReservations.__im
3e6a0 70 5f 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 p_HcnModifyEndpoint.HcnModifyEnd
3e6c0 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 point.__imp_HcnModifyGuestNetwor
3e6e0 6b 53 65 72 76 69 63 65 00 48 63 6e 4d 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 kService.HcnModifyGuestNetworkSe
3e700 72 76 69 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 rvice.__imp_HcnModifyLoadBalance
3e720 72 00 48 63 6e 4d 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 5f 5f 69 6d 70 5f 48 63 r.HcnModifyLoadBalancer.__imp_Hc
3e740 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4d 6f 64 69 66 79 4e 61 6d 65 73 70 nModifyNamespace.HcnModifyNamesp
3e760 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 48 63 6e 4d 6f ace.__imp_HcnModifyNetwork.HcnMo
3e780 64 69 66 79 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e difyNetwork.__imp_HcnOpenEndpoin
3e7a0 74 00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4c t.HcnOpenEndpoint.__imp_HcnOpenL
3e7c0 6f 61 64 42 61 6c 61 6e 63 65 72 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 oadBalancer.HcnOpenLoadBalancer.
3e7e0 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 48 63 6e 4f 70 65 6e 4e 61 __imp_HcnOpenNamespace.HcnOpenNa
3e800 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 48 63 6e mespace.__imp_HcnOpenNetwork.Hcn
3e820 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 OpenNetwork.__imp_HcnQueryEndpoi
3e840 6e 74 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 6e 74 50 72 6f ntProperties.HcnQueryEndpointPro
3e860 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 perties.__imp_HcnQueryLoadBalanc
3e880 65 72 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 6e 63 65 erProperties.HcnQueryLoadBalance
3e8a0 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 rProperties.__imp_HcnQueryNamesp
3e8c0 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 61 63 65 50 aceProperties.HcnQueryNamespaceP
3e8e0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 roperties.__imp_HcnQueryNetworkP
3e900 72 6f 70 65 72 74 69 65 73 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 6b 50 72 6f 70 65 72 74 roperties.HcnQueryNetworkPropert
3e920 69 65 73 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 ies.__imp_HcnRegisterGuestNetwor
3e940 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 kServiceCallback.HcnRegisterGues
3e960 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 tNetworkServiceCallback.__imp_Hc
3e980 6e 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 52 65 67 69 nRegisterServiceCallback.HcnRegi
3e9a0 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 6c sterServiceCallback.__imp_HcnRel
3e9c0 65 61 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 easeGuestNetworkServicePortReser
3e9e0 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 48 63 6e 52 65 6c 65 61 73 65 47 75 65 73 74 4e 65 74 77 vationHandle.HcnReleaseGuestNetw
3ea00 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 48 61 6e 64 6c 65 00 orkServicePortReservationHandle.
3ea20 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 __imp_HcnReserveGuestNetworkServ
3ea40 69 63 65 50 6f 72 74 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 icePort.HcnReserveGuestNetworkSe
3ea60 72 76 69 63 65 50 6f 72 74 00 5f 5f 69 6d 70 5f 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e rvicePort.__imp_HcnReserveGuestN
3ea80 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 48 63 6e 52 65 73 65 72 76 etworkServicePortRange.HcnReserv
3eaa0 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 5f 5f eGuestNetworkServicePortRange.__
3eac0 69 6d 70 5f 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 imp_HcnUnregisterGuestNetworkSer
3eae0 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e viceCallback.HcnUnregisterGuestN
3eb00 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 48 63 6e 55 etworkServiceCallback.__imp_HcnU
3eb20 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 48 63 6e 55 6e 72 65 nregisterServiceCallback.HcnUnre
3eb40 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 gisterServiceCallback.__IMPORT_D
3eb60 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 00 5f 5f 4e 55 4c 4c 5f ESCRIPTOR_computestorage.__NULL_
3eb80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 IMPORT_DESCRIPTOR..computestorag
3eba0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 63 73 41 74 74 61 63 e_NULL_THUNK_DATA.__imp_HcsAttac
3ebc0 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 41 74 74 61 63 68 4c 61 79 hLayerStorageFilter.HcsAttachLay
3ebe0 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 65 73 74 72 6f 79 erStorageFilter.__imp_HcsDestroy
3ec00 4c 61 79 65 72 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 44 Layer.HcsDestroyLayer.__imp_HcsD
3ec20 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 48 63 73 44 65 74 61 63 etachLayerStorageFilter.HcsDetac
3ec40 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 48 63 73 45 78 70 hLayerStorageFilter.__imp_HcsExp
3ec60 6f 72 74 4c 61 79 65 72 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 ortLayer.HcsExportLayer.__imp_Hc
3ec80 73 45 78 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 45 78 sExportLegacyWritableLayer.HcsEx
3eca0 70 6f 72 74 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 portLegacyWritableLayer.__imp_Hc
3ecc0 73 46 6f 72 6d 61 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 48 63 73 46 6f 72 6d 61 sFormatWritableLayerVhd.HcsForma
3ece0 74 57 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 5f 5f 69 6d 70 5f 48 63 73 47 65 74 4c 61 tWritableLayerVhd.__imp_HcsGetLa
3ed00 79 65 72 56 68 64 4d 6f 75 6e 74 50 61 74 68 00 48 63 73 47 65 74 4c 61 79 65 72 56 68 64 4d 6f yerVhdMountPath.HcsGetLayerVhdMo
3ed20 75 6e 74 50 61 74 68 00 5f 5f 69 6d 70 5f 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 48 63 73 untPath.__imp_HcsImportLayer.Hcs
3ed40 49 6d 70 6f 72 74 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c ImportLayer.__imp_HcsInitializeL
3ed60 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 egacyWritableLayer.HcsInitialize
3ed80 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 49 6e 69 LegacyWritableLayer.__imp_HcsIni
3eda0 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 48 63 73 49 6e 69 74 69 61 6c 69 tializeWritableLayer.HcsInitiali
3edc0 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 5f 5f 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 zeWritableLayer.__imp_HcsSetupBa
3ede0 73 65 4f 53 4c 61 79 65 72 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 5f 5f seOSLayer.HcsSetupBaseOSLayer.__
3ee00 69 6d 70 5f 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 48 63 73 53 65 74 75 imp_HcsSetupBaseOSVolume.HcsSetu
3ee20 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f pBaseOSVolume.__IMPORT_DESCRIPTO
3ee40 52 5f 63 6f 6d 73 76 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_comsvcs.__NULL_IMPORT_DESCRIPT
3ee60 4f 52 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..comsvcs_NULL_THUNK_DATA.__im
3ee80 70 5f 43 6f 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 43 6f 43 72 65 61 74 65 41 63 74 69 76 p_CoCreateActivity.CoCreateActiv
3eea0 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 ity.__imp_CoEnterServiceDomain.C
3eec0 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 43 6f 4c 65 61 76 oEnterServiceDomain.__imp_CoLeav
3eee0 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 43 6f 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d eServiceDomain.CoLeaveServiceDom
3ef00 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 47 ain.__imp_GetManagedExtensions.G
3ef20 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4d 54 53 43 72 65 etManagedExtensions.__imp_MTSCre
3ef40 61 74 65 41 63 74 69 76 69 74 79 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 5f 5f ateActivity.MTSCreateActivity.__
3ef60 69 6d 70 5f 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 00 52 65 63 79 63 6c 65 53 75 72 72 imp_RecycleSurrogate.RecycleSurr
3ef80 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 53 61 66 65 52 65 66 00 53 61 66 65 52 65 66 00 5f 5f 49 4d ogate.__imp_SafeRef.SafeRef.__IM
3efa0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f PORT_DESCRIPTOR_coremessaging.__
3efc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 NULL_IMPORT_DESCRIPTOR..coremess
3efe0 61 67 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 aging_NULL_THUNK_DATA.__imp_Crea
3f000 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 43 72 65 61 teDispatcherQueueController.Crea
3f020 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c 6c 65 72 00 5f 5f 49 4d teDispatcherQueueController.__IM
3f040 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_credui.__NULL_IM
3f060 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..credui_NULL_THU
3f080 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 NK_DATA.__imp_CredPackAuthentica
3f0a0 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 tionBufferA.CredPackAuthenticati
3f0c0 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 onBufferA.__imp_CredPackAuthenti
3f0e0 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 cationBufferW.CredPackAuthentica
3f100 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 tionBufferW.__imp_CredUICmdLineP
3f120 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 43 6d 64 4c 69 romptForCredentialsA.CredUICmdLi
3f140 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 nePromptForCredentialsA.__imp_Cr
3f160 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 edUICmdLinePromptForCredentialsW
3f180 00 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 .CredUICmdLinePromptForCredentia
3f1a0 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 lsW.__imp_CredUIConfirmCredentia
3f1c0 6c 73 41 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.CredUIConfirmCredentialsA.__
3f1e0 69 6d 70 5f 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 imp_CredUIConfirmCredentialsW.Cr
3f200 65 64 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 edUIConfirmCredentialsW.__imp_Cr
3f220 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 43 72 65 64 55 49 50 61 72 73 65 55 73 edUIParseUserNameA.CredUIParseUs
3f240 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d erNameA.__imp_CredUIParseUserNam
3f260 65 57 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 72 eW.CredUIParseUserNameW.__imp_Cr
3f280 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 64 55 49 edUIPromptForCredentialsA.CredUI
3f2a0 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 43 72 65 64 PromptForCredentialsA.__imp_Cred
3f2c0 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 UIPromptForCredentialsW.CredUIPr
3f2e0 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 omptForCredentialsW.__imp_CredUI
3f300 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 43 72 65 PromptForWindowsCredentialsA.Cre
3f320 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 dUIPromptForWindowsCredentialsA.
3f340 5f 5f 69 6d 70 5f 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 __imp_CredUIPromptForWindowsCred
3f360 65 6e 74 69 61 6c 73 57 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 entialsW.CredUIPromptForWindowsC
3f380 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 redentialsW.__imp_CredUIReadSSOC
3f3a0 72 65 64 57 00 43 72 65 64 55 49 52 65 61 64 53 53 4f 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 redW.CredUIReadSSOCredW.__imp_Cr
3f3c0 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f edUIStoreSSOCredW.CredUIStoreSSO
3f3e0 43 72 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 CredW.__imp_CredUnPackAuthentica
3f400 74 69 6f 6e 42 75 66 66 65 72 41 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 tionBufferA.CredUnPackAuthentica
3f420 74 69 6f 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 tionBufferA.__imp_CredUnPackAuth
3f440 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 enticationBufferW.CredUnPackAuth
3f460 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 50 72 enticationBufferW.__imp_SspiIsPr
3f480 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 omptingNeeded.SspiIsPromptingNee
3f4a0 64 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 ded.__imp_SspiPromptForCredentia
3f4c0 6c 73 41 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f lsA.SspiPromptForCredentialsA.__
3f4e0 69 6d 70 5f 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 53 73 imp_SspiPromptForCredentialsW.Ss
3f500 70 69 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 49 4d 50 4f 52 54 piPromptForCredentialsW.__IMPORT
3f520 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_crypt32.__NULL_IMPOR
3f540 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..crypt32_NULL_THUNK
3f560 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 _DATA.__imp_CertAddCRLContextToS
3f580 74 6f 72 65 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 5f 5f tore.CertAddCRLContextToStore.__
3f5a0 69 6d 70 5f 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 imp_CertAddCRLLinkToStore.CertAd
3f5c0 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c dCRLLinkToStore.__imp_CertAddCTL
3f5e0 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 43 6f 6e 74 65 78 74 ContextToStore.CertAddCTLContext
3f600 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 ToStore.__imp_CertAddCTLLinkToSt
3f620 6f 72 65 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f ore.CertAddCTLLinkToStore.__imp_
3f640 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 CertAddCertificateContextToStore
3f660 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 .CertAddCertificateContextToStor
3f680 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f e.__imp_CertAddCertificateLinkTo
3f6a0 53 74 6f 72 65 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 Store.CertAddCertificateLinkToSt
3f6c0 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f ore.__imp_CertAddEncodedCRLToSto
3f6e0 72 65 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d re.CertAddEncodedCRLToStore.__im
3f700 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 43 65 72 74 41 p_CertAddEncodedCTLToStore.CertA
3f720 64 64 45 6e 63 6f 64 65 64 43 54 4c 54 6f 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 ddEncodedCTLToStore.__imp_CertAd
3f740 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 43 65 72 74 41 dEncodedCertificateToStore.CertA
3f760 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 74 6f 72 65 00 5f 5f 69 6d ddEncodedCertificateToStore.__im
3f780 70 5f 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 p_CertAddEncodedCertificateToSys
3f7a0 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 temStoreA.CertAddEncodedCertific
3f7c0 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 ateToSystemStoreA.__imp_CertAddE
3f7e0 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 ncodedCertificateToSystemStoreW.
3f800 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 79 73 74 65 CertAddEncodedCertificateToSyste
3f820 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 mStoreW.__imp_CertAddEnhancedKey
3f840 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b UsageIdentifier.CertAddEnhancedK
3f860 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 eyUsageIdentifier.__imp_CertAddR
3f880 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 41 64 64 52 65 66 53 efServerOcspResponse.CertAddRefS
3f8a0 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 52 erverOcspResponse.__imp_CertAddR
3f8c0 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 efServerOcspResponseContext.Cert
3f8e0 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 AddRefServerOcspResponseContext.
3f900 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f __imp_CertAddSerializedElementTo
3f920 53 74 6f 72 65 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f Store.CertAddSerializedElementTo
3f940 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 Store.__imp_CertAddStoreToCollec
3f960 74 69 6f 6e 00 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f tion.CertAddStoreToCollection.__
3f980 69 6d 70 5f 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 44 00 43 65 72 74 41 6c 67 49 64 54 6f 4f 49 imp_CertAlgIdToOID.CertAlgIdToOI
3f9a0 44 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f D.__imp_CertCloseServerOcspRespo
3f9c0 6e 73 65 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 nse.CertCloseServerOcspResponse.
3f9e0 5f 5f 69 6d 70 5f 43 65 72 74 43 6c 6f 73 65 53 74 6f 72 65 00 43 65 72 74 43 6c 6f 73 65 53 74 __imp_CertCloseStore.CertCloseSt
3fa00 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 ore.__imp_CertCompareCertificate
3fa20 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 .CertCompareCertificate.__imp_Ce
3fa40 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 43 6f 6d rtCompareCertificateName.CertCom
3fa60 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f pareCertificateName.__imp_CertCo
3fa80 6d 70 61 72 65 49 6e 74 65 67 65 72 42 6c 6f 62 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 65 mpareIntegerBlob.CertCompareInte
3faa0 67 65 72 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b gerBlob.__imp_CertComparePublicK
3fac0 65 79 49 6e 66 6f 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 eyInfo.CertComparePublicKeyInfo.
3fae0 5f 5f 69 6d 70 5f 43 65 72 74 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 43 65 72 74 43 6f 6e 74 72 __imp_CertControlStore.CertContr
3fb00 6f 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 olStore.__imp_CertCreateCRLConte
3fb20 78 74 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 xt.CertCreateCRLContext.__imp_Ce
3fb40 72 74 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 54 4c rtCreateCTLContext.CertCreateCTL
3fb60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 Context.__imp_CertCreateCTLEntry
3fb80 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 FromCertificateContextProperties
3fba0 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 46 72 6f 6d 43 65 72 74 69 66 69 63 61 .CertCreateCTLEntryFromCertifica
3fbc0 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 teContextProperties.__imp_CertCr
3fbe0 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 43 eateCertificateChainEngine.CertC
3fc00 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d reateCertificateChainEngine.__im
3fc20 70 5f 43 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 p_CertCreateCertificateContext.C
3fc40 65 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ertCreateCertificateContext.__im
3fc60 70 5f 43 65 72 74 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 43 72 65 61 74 65 43 6f p_CertCreateContext.CertCreateCo
3fc80 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 ntext.__imp_CertCreateSelfSignCe
3fca0 72 74 69 66 69 63 61 74 65 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 rtificate.CertCreateSelfSignCert
3fcc0 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 ificate.__imp_CertDeleteCRLFromS
3fce0 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d tore.CertDeleteCRLFromStore.__im
3fd00 70 5f 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c p_CertDeleteCTLFromStore.CertDel
3fd20 65 74 65 43 54 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 65 6c 65 74 65 eteCTLFromStore.__imp_CertDelete
3fd40 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 44 65 6c 65 74 65 43 CertificateFromStore.CertDeleteC
3fd60 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 ertificateFromStore.__imp_CertDu
3fd80 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 plicateCRLContext.CertDuplicateC
3fda0 52 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c RLContext.__imp_CertDuplicateCTL
3fdc0 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 Context.CertDuplicateCTLContext.
3fde0 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 __imp_CertDuplicateCertificateCh
3fe00 61 69 6e 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 ain.CertDuplicateCertificateChai
3fe20 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 n.__imp_CertDuplicateCertificate
3fe40 43 6f 6e 74 65 78 74 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 Context.CertDuplicateCertificate
3fe60 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 Context.__imp_CertDuplicateStore
3fe80 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e .CertDuplicateStore.__imp_CertEn
3fea0 75 6d 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 umCRLContextProperties.CertEnumC
3fec0 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e RLContextProperties.__imp_CertEn
3fee0 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 umCRLsInStore.CertEnumCRLsInStor
3ff00 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 e.__imp_CertEnumCTLContextProper
3ff20 74 69 65 73 00 43 65 72 74 45 6e 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 ties.CertEnumCTLContextPropertie
3ff40 73 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 43 65 72 74 s.__imp_CertEnumCTLsInStore.Cert
3ff60 45 6e 75 6d 43 54 4c 73 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 EnumCTLsInStore.__imp_CertEnumCe
3ff80 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 43 65 72 74 45 rtificateContextProperties.CertE
3ffa0 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 numCertificateContextProperties.
3ffc0 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 __imp_CertEnumCertificatesInStor
3ffe0 65 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 65 00 5f 5f e.CertEnumCertificatesInStore.__
40000 69 6d 70 5f 43 65 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 45 6e imp_CertEnumPhysicalStore.CertEn
40020 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 75 umPhysicalStore.__imp_CertEnumSu
40040 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 bjectInSortedCTL.CertEnumSubject
40060 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d InSortedCTL.__imp_CertEnumSystem
40080 53 74 6f 72 65 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f Store.CertEnumSystemStore.__imp_
400a0 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 43 65 72 74 CertEnumSystemStoreLocation.Cert
400c0 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 EnumSystemStoreLocation.__imp_Ce
400e0 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 rtFindAttribute.CertFindAttribut
40100 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 43 65 72 74 46 e.__imp_CertFindCRLInStore.CertF
40120 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 54 4c 49 indCRLInStore.__imp_CertFindCTLI
40140 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f nStore.CertFindCTLInStore.__imp_
40160 43 65 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 43 65 72 74 46 69 6e CertFindCertificateInCRL.CertFin
40180 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 dCertificateInCRL.__imp_CertFind
401a0 43 65 72 74 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 65 72 74 69 CertificateInStore.CertFindCerti
401c0 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 43 68 61 69 ficateInStore.__imp_CertFindChai
401e0 6e 49 6e 53 74 6f 72 65 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 00 5f 5f nInStore.CertFindChainInStore.__
40200 69 6d 70 5f 43 65 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 43 65 72 74 46 69 6e 64 45 78 imp_CertFindExtension.CertFindEx
40220 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 43 65 tension.__imp_CertFindRDNAttr.Ce
40240 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 5f 5f 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a rtFindRDNAttr.__imp_CertFindSubj
40260 65 63 74 49 6e 43 54 4c 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 5f 5f ectInCTL.CertFindSubjectInCTL.__
40280 69 6d 70 5f 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 43 imp_CertFindSubjectInSortedCTL.C
402a0 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 64 43 54 4c 00 5f 5f 69 6d 70 5f ertFindSubjectInSortedCTL.__imp_
402c0 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f CertFreeCRLContext.CertFreeCRLCo
402e0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 43 ntext.__imp_CertFreeCTLContext.C
40300 65 72 74 46 72 65 65 43 54 4c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 ertFreeCTLContext.__imp_CertFree
40320 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 CertificateChain.CertFreeCertifi
40340 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 cateChain.__imp_CertFreeCertific
40360 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ateChainEngine.CertFreeCertifica
40380 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 teChainEngine.__imp_CertFreeCert
403a0 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 ificateChainList.CertFreeCertifi
403c0 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 43 65 72 74 cateChainList.__imp_CertFreeCert
403e0 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 ificateContext.CertFreeCertifica
40400 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 teContext.__imp_CertFreeServerOc
40420 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 spResponseContext.CertFreeServer
40440 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 OcspResponseContext.__imp_CertGe
40460 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 52 4c 43 6f tCRLContextProperty.CertGetCRLCo
40480 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 52 4c 46 72 ntextProperty.__imp_CertGetCRLFr
404a0 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d omStore.CertGetCRLFromStore.__im
404c0 70 5f 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 p_CertGetCTLContextProperty.Cert
404e0 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 GetCTLContextProperty.__imp_Cert
40500 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 43 65 72 74 47 65 74 43 65 72 74 69 GetCertificateChain.CertGetCerti
40520 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 43 65 72 74 69 66 69 ficateChain.__imp_CertGetCertifi
40540 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 65 74 43 65 72 74 69 cateContextProperty.CertGetCerti
40560 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ficateContextProperty.__imp_Cert
40580 47 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 45 6e 68 61 6e GetEnhancedKeyUsage.CertGetEnhan
405a0 63 65 64 4b 65 79 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 cedKeyUsage.__imp_CertGetIntende
405c0 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertGetIntendedKeyUsag
405e0 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 e.__imp_CertGetIssuerCertificate
40600 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 FromStore.CertGetIssuerCertifica
40620 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 teFromStore.__imp_CertGetNameStr
40640 69 6e 67 41 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 65 ingA.CertGetNameStringA.__imp_Ce
40660 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 rtGetNameStringW.CertGetNameStri
40680 6e 67 57 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 ngW.__imp_CertGetPublicKeyLength
406a0 00 43 65 72 74 47 65 74 50 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 65 .CertGetPublicKeyLength.__imp_Ce
406c0 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 43 rtGetServerOcspResponseContext.C
406e0 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 ertGetServerOcspResponseContext.
40700 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 74 47 __imp_CertGetStoreProperty.CertG
40720 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 47 65 74 53 75 62 etStoreProperty.__imp_CertGetSub
40740 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 65 72 74 47 65 74 jectCertificateFromStore.CertGet
40760 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d SubjectCertificateFromStore.__im
40780 70 5f 43 65 72 74 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 43 65 72 74 47 65 74 56 61 6c 69 p_CertGetValidUsages.CertGetVali
407a0 64 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 dUsages.__imp_CertIsRDNAttrsInCe
407c0 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 rtificateName.CertIsRDNAttrsInCe
407e0 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 53 74 72 6f 6e 67 rtificateName.__imp_CertIsStrong
40800 48 61 73 68 54 6f 53 69 67 6e 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 HashToSign.CertIsStrongHashToSig
40820 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 n.__imp_CertIsValidCRLForCertifi
40840 63 61 74 65 00 43 65 72 74 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 cate.CertIsValidCRLForCertificat
40860 65 00 5f 5f 69 6d 70 5f 43 65 72 74 49 73 57 65 61 6b 48 61 73 68 00 43 65 72 74 49 73 57 65 61 e.__imp_CertIsWeakHash.CertIsWea
40880 6b 48 61 73 68 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 43 65 72 74 4e kHash.__imp_CertNameToStrA.CertN
408a0 61 6d 65 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 43 ameToStrA.__imp_CertNameToStrW.C
408c0 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 49 44 54 6f 41 6c 67 ertNameToStrW.__imp_CertOIDToAlg
408e0 49 64 00 43 65 72 74 4f 49 44 54 6f 41 6c 67 49 64 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e Id.CertOIDToAlgId.__imp_CertOpen
40900 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 ServerOcspResponse.CertOpenServe
40920 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 74 6f 72 rOcspResponse.__imp_CertOpenStor
40940 65 00 43 65 72 74 4f 70 65 6e 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 e.CertOpenStore.__imp_CertOpenSy
40960 73 74 65 6d 53 74 6f 72 65 41 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 stemStoreA.CertOpenSystemStoreA.
40980 5f 5f 69 6d 70 5f 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 43 65 72 74 4f __imp_CertOpenSystemStoreW.CertO
409a0 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 44 4e 56 61 6c penSystemStoreW.__imp_CertRDNVal
409c0 75 65 54 6f 53 74 72 41 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 5f 5f 69 6d ueToStrA.CertRDNValueToStrA.__im
409e0 70 5f 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 43 65 72 74 52 44 4e 56 61 6c 75 p_CertRDNValueToStrW.CertRDNValu
40a00 65 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 eToStrW.__imp_CertRegisterPhysic
40a20 61 6c 53 74 6f 72 65 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 alStore.CertRegisterPhysicalStor
40a40 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 e.__imp_CertRegisterSystemStore.
40a60 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 CertRegisterSystemStore.__imp_Ce
40a80 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 rtRemoveEnhancedKeyUsageIdentifi
40aa0 65 72 00 43 65 72 74 52 65 6d 6f 76 65 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 er.CertRemoveEnhancedKeyUsageIde
40ac0 6e 74 69 66 69 65 72 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f ntifier.__imp_CertRemoveStoreFro
40ae0 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 43 65 72 74 52 65 6d 6f 76 65 53 74 6f 72 65 46 72 6f 6d 43 mCollection.CertRemoveStoreFromC
40b00 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 66 ollection.__imp_CertResyncCertif
40b20 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 69 icateChainEngine.CertResyncCerti
40b40 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 5f 5f 69 6d 70 5f 43 65 72 74 52 65 74 72 ficateChainEngine.__imp_CertRetr
40b60 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 43 65 72 74 52 65 74 72 ieveLogoOrBiometricInfo.CertRetr
40b80 69 65 76 65 4c 6f 67 6f 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 65 ieveLogoOrBiometricInfo.__imp_Ce
40ba0 72 74 53 61 76 65 53 74 6f 72 65 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 5f 5f 69 6d 70 5f rtSaveStore.CertSaveStore.__imp_
40bc0 43 65 72 74 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 43 65 72 74 CertSelectCertificateChains.Cert
40be0 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 5f 5f 69 6d 70 5f 43 65 SelectCertificateChains.__imp_Ce
40c00 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCRLStoreElement.CertS
40c20 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCRLStoreElement.__imp_Ce
40c40 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 43 65 72 74 53 rtSerializeCTLStoreElement.CertS
40c60 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 erializeCTLStoreElement.__imp_Ce
40c80 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 6c 65 6d 65 rtSerializeCertificateStoreEleme
40ca0 6e 74 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 nt.CertSerializeCertificateStore
40cc0 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 Element.__imp_CertSetCRLContextP
40ce0 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 roperty.CertSetCRLContextPropert
40d00 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 y.__imp_CertSetCTLContextPropert
40d20 79 00 43 65 72 74 53 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.CertSetCTLContextProperty.__im
40d40 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 p_CertSetCertificateContextPrope
40d60 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 rtiesFromCTLEntry.CertSetCertifi
40d80 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 cateContextPropertiesFromCTLEntr
40da0 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 y.__imp_CertSetCertificateContex
40dc0 74 50 72 6f 70 65 72 74 79 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 tProperty.CertSetCertificateCont
40de0 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 extProperty.__imp_CertSetEnhance
40e00 64 4b 65 79 55 73 61 67 65 00 43 65 72 74 53 65 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 dKeyUsage.CertSetEnhancedKeyUsag
40e20 65 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 43 65 72 e.__imp_CertSetStoreProperty.Cer
40e40 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 53 74 72 54 tSetStoreProperty.__imp_CertStrT
40e60 6f 4e 61 6d 65 41 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 65 72 74 oNameA.CertStrToNameA.__imp_Cert
40e80 53 74 72 54 6f 4e 61 6d 65 57 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f StrToNameW.CertStrToNameW.__imp_
40ea0 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 43 65 72 74 CertUnregisterPhysicalStore.Cert
40ec0 55 6e 72 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 UnregisterPhysicalStore.__imp_Ce
40ee0 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 43 65 72 74 55 6e 72 65 rtUnregisterSystemStore.CertUnre
40f00 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 gisterSystemStore.__imp_CertVeri
40f20 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 fyCRLRevocation.CertVerifyCRLRev
40f40 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 ocation.__imp_CertVerifyCRLTimeV
40f60 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 alidity.CertVerifyCRLTimeValidit
40f80 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 43 65 72 74 56 y.__imp_CertVerifyCTLUsage.CertV
40fa0 65 72 69 66 79 43 54 4c 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 43 65 erifyCTLUsage.__imp_CertVerifyCe
40fc0 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 43 65 72 74 56 65 72 69 66 79 43 rtificateChainPolicy.CertVerifyC
40fe0 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 43 65 72 74 ertificateChainPolicy.__imp_Cert
41000 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 43 65 72 74 56 65 72 69 66 79 52 65 76 6f 63 VerifyRevocation.CertVerifyRevoc
41020 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 74 43 65 72 ation.__imp_CertVerifySubjectCer
41040 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 tificateContext.CertVerifySubjec
41060 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 tCertificateContext.__imp_CertVe
41080 72 69 66 79 54 69 6d 65 56 61 6c 69 64 69 74 79 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 rifyTimeValidity.CertVerifyTimeV
410a0 61 6c 69 64 69 74 79 00 5f 5f 69 6d 70 5f 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 alidity.__imp_CertVerifyValidity
410c0 4e 65 73 74 69 6e 67 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e Nesting.CertVerifyValidityNestin
410e0 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 g.__imp_CryptAcquireCertificateP
41100 72 69 76 61 74 65 4b 65 79 00 43 72 79 70 74 41 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 rivateKey.CryptAcquireCertificat
41120 65 50 72 69 76 61 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 ePrivateKey.__imp_CryptBinaryToS
41140 74 72 69 6e 67 41 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d tringA.CryptBinaryToStringA.__im
41160 70 5f 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 43 72 79 70 74 42 69 6e 61 p_CryptBinaryToStringW.CryptBina
41180 72 79 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e ryToStringW.__imp_CryptCloseAsyn
411a0 63 48 61 6e 64 6c 65 00 43 72 79 70 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f cHandle.CryptCloseAsyncHandle.__
411c0 69 6d 70 5f 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 43 72 79 70 74 imp_CryptCreateAsyncHandle.Crypt
411e0 43 72 65 61 74 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 72 65 CreateAsyncHandle.__imp_CryptCre
41200 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 43 72 79 70 74 43 72 65 ateKeyIdentifierFromCSP.CryptCre
41220 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 50 00 5f 5f 69 6d 70 5f 43 72 ateKeyIdentifierFromCSP.__imp_Cr
41240 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 6f 64 65 4d 65 73 73 yptDecodeMessage.CryptDecodeMess
41260 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 age.__imp_CryptDecodeObject.Cryp
41280 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 6f 64 65 4f tDecodeObject.__imp_CryptDecodeO
412a0 62 6a 65 63 74 45 78 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d bjectEx.CryptDecodeObjectEx.__im
412c0 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 p_CryptDecryptAndVerifyMessageSi
412e0 67 6e 61 74 75 72 65 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 79 4d 65 73 gnature.CryptDecryptAndVerifyMes
41300 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 44 65 63 72 79 70 74 sageSignature.__imp_CryptDecrypt
41320 4d 65 73 73 61 67 65 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d Message.CryptDecryptMessage.__im
41340 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 43 72 79 70 74 45 6e 63 6f 64 65 4f p_CryptEncodeObject.CryptEncodeO
41360 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 bject.__imp_CryptEncodeObjectEx.
41380 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 CryptEncodeObjectEx.__imp_CryptE
413a0 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 ncryptMessage.CryptEncryptMessag
413c0 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 e.__imp_CryptEnumKeyIdentifierPr
413e0 6f 70 65 72 74 69 65 73 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 operties.CryptEnumKeyIdentifierP
41400 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 roperties.__imp_CryptEnumOIDFunc
41420 74 69 6f 6e 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.CryptEnumOIDFunction.__imp_
41440 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 49 6e 66 CryptEnumOIDInfo.CryptEnumOIDInf
41460 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 45 78 o.__imp_CryptExportPKCS8.CryptEx
41480 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 portPKCS8.__imp_CryptExportPubli
414a0 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 cKeyInfo.CryptExportPublicKeyInf
414c0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f o.__imp_CryptExportPublicKeyInfo
414e0 45 78 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f Ex.CryptExportPublicKeyInfoEx.__
41500 69 6d 70 5f 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 6f 6d imp_CryptExportPublicKeyInfoFrom
41520 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 BCryptKeyHandle.CryptExportPubli
41540 63 4b 65 79 49 6e 66 6f 46 72 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d cKeyInfoFromBCryptKeyHandle.__im
41560 70 5f 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 p_CryptFindCertificateKeyProvInf
41580 6f 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 4b 65 79 50 72 6f 76 49 6e 66 o.CryptFindCertificateKeyProvInf
415a0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 43 o.__imp_CryptFindLocalizedName.C
415c0 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptFindLocalizedName.__imp_Cryp
415e0 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 5f 5f tFindOIDInfo.CryptFindOIDInfo.__
41600 69 6d 70 5f 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 43 72 79 70 74 46 6f 72 6d 61 imp_CryptFormatObject.CryptForma
41620 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 tObject.__imp_CryptFreeOIDFuncti
41640 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 46 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 onAddress.CryptFreeOIDFunctionAd
41660 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 43 dress.__imp_CryptGetAsyncParam.C
41680 72 79 70 74 47 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 ryptGetAsyncParam.__imp_CryptGet
416a0 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c DefaultOIDDllList.CryptGetDefaul
416c0 74 4f 49 44 44 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 44 65 66 61 75 6c tOIDDllList.__imp_CryptGetDefaul
416e0 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 44 65 66 61 tOIDFunctionAddress.CryptGetDefa
41700 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 ultOIDFunctionAddress.__imp_Cryp
41720 74 47 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 43 72 79 70 74 47 tGetKeyIdentifierProperty.CryptG
41740 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 43 72 etKeyIdentifierProperty.__imp_Cr
41760 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 43 72 79 70 74 47 yptGetMessageCertificates.CryptG
41780 65 74 4d 65 73 73 61 67 65 43 65 72 74 69 66 69 63 61 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 etMessageCertificates.__imp_Cryp
417a0 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 43 72 79 70 74 47 65 74 4d tGetMessageSignerCount.CryptGetM
417c0 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 essageSignerCount.__imp_CryptGet
417e0 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 OIDFunctionAddress.CryptGetOIDFu
41800 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 47 65 74 4f 49 44 46 nctionAddress.__imp_CryptGetOIDF
41820 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e unctionValue.CryptGetOIDFunction
41840 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 Value.__imp_CryptHashCertificate
41860 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptHashCertificate.__imp_Cryp
41880 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 tHashCertificate2.CryptHashCerti
418a0 66 69 63 61 74 65 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 43 ficate2.__imp_CryptHashMessage.C
418c0 72 79 70 74 48 61 73 68 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 50 ryptHashMessage.__imp_CryptHashP
418e0 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 ublicKeyInfo.CryptHashPublicKeyI
41900 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 43 72 nfo.__imp_CryptHashToBeSigned.Cr
41920 79 70 74 48 61 73 68 54 6f 42 65 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 yptHashToBeSigned.__imp_CryptImp
41940 6f 72 74 50 4b 43 53 38 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 5f 5f 69 6d 70 5f ortPKCS8.CryptImportPKCS8.__imp_
41960 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 43 72 79 70 74 49 6d CryptImportPublicKeyInfo.CryptIm
41980 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 portPublicKeyInfo.__imp_CryptImp
419a0 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 ortPublicKeyInfoEx.CryptImportPu
419c0 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6d 70 6f 72 74 50 blicKeyInfoEx.__imp_CryptImportP
419e0 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 ublicKeyInfoEx2.CryptImportPubli
41a00 63 4b 65 79 49 6e 66 6f 45 78 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 cKeyInfoEx2.__imp_CryptInitOIDFu
41a20 6e 63 74 69 6f 6e 53 65 74 00 43 72 79 70 74 49 6e 69 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 nctionSet.CryptInitOIDFunctionSe
41a40 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 t.__imp_CryptInstallDefaultConte
41a60 78 74 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 5f 5f xt.CryptInstallDefaultContext.__
41a80 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 imp_CryptInstallOIDFunctionAddre
41aa0 73 73 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 ss.CryptInstallOIDFunctionAddres
41ac0 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 43 72 79 70 74 4d 65 6d 41 6c s.__imp_CryptMemAlloc.CryptMemAl
41ae0 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 46 72 65 65 00 43 72 79 70 74 4d 65 6d 46 loc.__imp_CryptMemFree.CryptMemF
41b00 72 65 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 72 79 70 74 4d ree.__imp_CryptMemRealloc.CryptM
41b20 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 emRealloc.__imp_CryptMsgCalculat
41b40 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 eEncodedLength.CryptMsgCalculate
41b60 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6c 6f 73 EncodedLength.__imp_CryptMsgClos
41b80 65 00 43 72 79 70 74 4d 73 67 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f e.CryptMsgClose.__imp_CryptMsgCo
41ba0 6e 74 72 6f 6c 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 43 72 79 70 ntrol.CryptMsgControl.__imp_Cryp
41bc0 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 tMsgCountersign.CryptMsgCounters
41be0 69 67 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 ign.__imp_CryptMsgCountersignEnc
41c00 6f 64 65 64 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 oded.CryptMsgCountersignEncoded.
41c20 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 44 75 70 6c 69 63 61 74 65 00 43 72 79 70 74 4d 73 67 __imp_CryptMsgDuplicate.CryptMsg
41c40 44 75 70 6c 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e Duplicate.__imp_CryptMsgEncodeAn
41c60 64 53 69 67 6e 43 54 4c 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 dSignCTL.CryptMsgEncodeAndSignCT
41c80 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e L.__imp_CryptMsgGetAndVerifySign
41ca0 65 72 00 43 72 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 5f 5f er.CryptMsgGetAndVerifySigner.__
41cc0 69 6d 70 5f 43 72 79 70 74 4d 73 67 47 65 74 50 61 72 61 6d 00 43 72 79 70 74 4d 73 67 47 65 74 imp_CryptMsgGetParam.CryptMsgGet
41ce0 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 Param.__imp_CryptMsgOpenToDecode
41d00 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 .CryptMsgOpenToDecode.__imp_Cryp
41d20 74 4d 73 67 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 45 tMsgOpenToEncode.CryptMsgOpenToE
41d40 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 43 72 79 70 ncode.__imp_CryptMsgSignCTL.Cryp
41d60 74 4d 73 67 53 69 67 6e 43 54 4c 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 tMsgSignCTL.__imp_CryptMsgUpdate
41d80 00 43 72 79 70 74 4d 73 67 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 .CryptMsgUpdate.__imp_CryptMsgVe
41da0 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 00 43 72 79 70 rifyCountersignatureEncoded.Cryp
41dc0 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 tMsgVerifyCountersignatureEncode
41de0 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 d.__imp_CryptMsgVerifyCountersig
41e00 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f natureEncodedEx.CryptMsgVerifyCo
41e20 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e 63 6f 64 65 64 45 78 00 5f 5f 69 6d 70 5f 43 72 untersignatureEncodedEx.__imp_Cr
41e40 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 yptProtectData.CryptProtectData.
41e60 5f 5f 69 6d 70 5f 43 72 79 70 74 50 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 50 72 __imp_CryptProtectMemory.CryptPr
41e80 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 otectMemory.__imp_CryptQueryObje
41ea0 63 74 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 ct.CryptQueryObject.__imp_CryptR
41ec0 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 egisterDefaultOIDFunction.CryptR
41ee0 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f egisterDefaultOIDFunction.__imp_
41f00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 52 65 CryptRegisterOIDFunction.CryptRe
41f20 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 67 gisterOIDFunction.__imp_CryptReg
41f40 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 isterOIDInfo.CryptRegisterOIDInf
41f60 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 43 o.__imp_CryptRetrieveTimeStamp.C
41f80 72 79 70 74 52 65 74 72 69 65 76 65 54 69 6d 65 53 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 72 79 70 ryptRetrieveTimeStamp.__imp_Cryp
41fa0 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 tSIPAddProvider.CryptSIPAddProvi
41fc0 64 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 4c 6f 61 64 00 43 72 79 70 74 53 49 50 4c der.__imp_CryptSIPLoad.CryptSIPL
41fe0 6f 61 64 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 oad.__imp_CryptSIPRemoveProvider
42000 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 43 72 .CryptSIPRemoveProvider.__imp_Cr
42020 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 43 72 79 70 74 53 yptSIPRetrieveSubjectGuid.CryptS
42040 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 5f 5f 69 6d 70 5f 43 72 79 70 IPRetrieveSubjectGuid.__imp_Cryp
42060 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f tSIPRetrieveSubjectGuidForCatalo
42080 67 46 69 6c 65 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 gFile.CryptSIPRetrieveSubjectGui
420a0 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 65 74 41 73 dForCatalogFile.__imp_CryptSetAs
420c0 79 6e 63 50 61 72 61 6d 00 43 72 79 70 74 53 65 74 41 73 79 6e 63 50 61 72 61 6d 00 5f 5f 69 6d yncParam.CryptSetAsyncParam.__im
420e0 70 5f 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 p_CryptSetKeyIdentifierProperty.
42100 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 5f 5f CryptSetKeyIdentifierProperty.__
42120 69 6d 70 5f 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 43 72 79 imp_CryptSetOIDFunctionValue.Cry
42140 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 43 72 79 70 ptSetOIDFunctionValue.__imp_Cryp
42160 74 53 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 tSignAndEncodeCertificate.CryptS
42180 69 67 6e 41 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 43 72 ignAndEncodeCertificate.__imp_Cr
421a0 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 43 72 79 70 74 53 69 yptSignAndEncryptMessage.CryptSi
421c0 67 6e 41 6e 64 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 gnAndEncryptMessage.__imp_CryptS
421e0 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 ignCertificate.CryptSignCertific
42200 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 00 43 72 79 70 74 ate.__imp_CryptSignMessage.Crypt
42220 53 69 67 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 SignMessage.__imp_CryptSignMessa
42240 67 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 geWithKey.CryptSignMessageWithKe
42260 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 43 72 79 y.__imp_CryptStringToBinaryA.Cry
42280 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 74 72 ptStringToBinaryA.__imp_CryptStr
422a0 69 6e 67 54 6f 42 69 6e 61 72 79 57 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 ingToBinaryW.CryptStringToBinary
422c0 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e W.__imp_CryptUninstallDefaultCon
422e0 74 65 78 74 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 text.CryptUninstallDefaultContex
42300 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 43 72 79 70 74 t.__imp_CryptUnprotectData.Crypt
42320 55 6e 70 72 6f 74 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 70 72 6f 74 65 UnprotectData.__imp_CryptUnprote
42340 63 74 4d 65 6d 6f 72 79 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 5f 5f ctMemory.CryptUnprotectMemory.__
42360 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e imp_CryptUnregisterDefaultOIDFun
42380 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 ction.CryptUnregisterDefaultOIDF
423a0 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 unction.__imp_CryptUnregisterOID
423c0 46 75 6e 63 74 69 6f 6e 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 Function.CryptUnregisterOIDFunct
423e0 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f ion.__imp_CryptUnregisterOIDInfo
42400 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 .CryptUnregisterOIDInfo.__imp_Cr
42420 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 43 72 79 70 74 55 70 64 yptUpdateProtectedState.CryptUpd
42440 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 ateProtectedState.__imp_CryptVer
42460 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 ifyCertificateSignature.CryptVer
42480 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 ifyCertificateSignature.__imp_Cr
424a0 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 yptVerifyCertificateSignatureEx.
424c0 43 72 79 70 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 CryptVerifyCertificateSignatureE
424e0 78 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 x.__imp_CryptVerifyDetachedMessa
42500 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 geHash.CryptVerifyDetachedMessag
42520 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 68 65 64 4d eHash.__imp_CryptVerifyDetachedM
42540 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 61 63 essageSignature.CryptVerifyDetac
42560 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 hedMessageSignature.__imp_CryptV
42580 65 72 69 66 79 4d 65 73 73 61 67 65 48 61 73 68 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 erifyMessageHash.CryptVerifyMess
425a0 61 67 65 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 ageHash.__imp_CryptVerifyMessage
425c0 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e Signature.CryptVerifyMessageSign
425e0 61 74 75 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 ature.__imp_CryptVerifyMessageSi
42600 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 gnatureWithKey.CryptVerifyMessag
42620 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 56 65 72 eSignatureWithKey.__imp_CryptVer
42640 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 56 65 72 69 66 ifyTimeStampSignature.CryptVerif
42660 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 50 46 58 45 78 70 yTimeStampSignature.__imp_PFXExp
42680 6f 72 74 43 65 72 74 53 74 6f 72 65 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 ortCertStore.PFXExportCertStore.
426a0 5f 5f 69 6d 70 5f 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 50 46 58 45 78 __imp_PFXExportCertStoreEx.PFXEx
426c0 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 5f 5f 69 6d 70 5f 50 46 58 49 6d 70 6f 72 74 43 portCertStoreEx.__imp_PFXImportC
426e0 65 72 74 53 74 6f 72 65 00 50 46 58 49 6d 70 6f 72 74 43 65 72 74 53 74 6f 72 65 00 5f 5f 69 6d ertStore.PFXImportCertStore.__im
42700 70 5f 50 46 58 49 73 50 46 58 42 6c 6f 62 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 5f 5f 69 6d p_PFXIsPFXBlob.PFXIsPFXBlob.__im
42720 70 5f 50 46 58 56 65 72 69 66 79 50 61 73 73 77 6f 72 64 00 50 46 58 56 65 72 69 66 79 50 61 73 p_PFXVerifyPassword.PFXVerifyPas
42740 73 77 6f 72 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 6e sword.__IMPORT_DESCRIPTOR_cryptn
42760 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 et.__NULL_IMPORT_DESCRIPTOR..cry
42780 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 ptnet_NULL_THUNK_DATA.__imp_Cryp
427a0 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 6c 00 tGetObjectUrl.CryptGetObjectUrl.
427c0 5f 5f 69 6d 70 5f 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 __imp_CryptInstallCancelRetrieva
427e0 6c 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f l.CryptInstallCancelRetrieval.__
42800 69 6d 70 5f 43 72 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 43 72 imp_CryptRetrieveObjectByUrlA.Cr
42820 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 5f 5f 69 6d 70 5f 43 72 yptRetrieveObjectByUrlA.__imp_Cr
42840 79 70 74 52 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 43 72 79 70 74 52 65 74 yptRetrieveObjectByUrlW.CryptRet
42860 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 57 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 6e 69 rieveObjectByUrlW.__imp_CryptUni
42880 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 43 72 79 70 74 55 6e 69 6e 73 nstallCancelRetrieval.CryptUnins
428a0 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tallCancelRetrieval.__IMPORT_DES
428c0 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_cryptui.__NULL_IMPORT_DE
428e0 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..cryptui_NULL_THUNK_DAT
42900 41 00 5f 5f 69 6d 70 5f 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a A.__imp_CertSelectionGetSerializ
42920 65 64 42 6c 6f 62 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 53 65 72 69 61 6c 69 7a 65 edBlob.CertSelectionGetSerialize
42940 64 42 6c 6f 62 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 43 72 dBlob.__imp_CryptUIDlgCertMgr.Cr
42960 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 yptUIDlgCertMgr.__imp_CryptUIDlg
42980 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 SelectCertificateFromStore.Crypt
429a0 55 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 UIDlgSelectCertificateFromStore.
429c0 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 __imp_CryptUIDlgViewCertificateA
429e0 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 5f 5f 69 6d .CryptUIDlgViewCertificateA.__im
42a00 70 5f 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 43 72 79 p_CryptUIDlgViewCertificateW.Cry
42a20 70 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 5f 5f 69 6d 70 5f 43 72 ptUIDlgViewCertificateW.__imp_Cr
42a40 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 44 6c 67 56 69 yptUIDlgViewContext.CryptUIDlgVi
42a60 65 77 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 ewContext.__imp_CryptUIWizDigita
42a80 6c 53 69 67 6e 00 43 72 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 5f 5f 69 6d lSign.CryptUIWizDigitalSign.__im
42aa0 70 5f 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 p_CryptUIWizExport.CryptUIWizExp
42ac0 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 ort.__imp_CryptUIWizFreeDigitalS
42ae0 69 67 6e 43 6f 6e 74 65 78 74 00 43 72 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c ignContext.CryptUIWizFreeDigital
42b00 53 69 67 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f SignContext.__imp_CryptUIWizImpo
42b20 72 74 00 43 72 79 70 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 rt.CryptUIWizImport.__IMPORT_DES
42b40 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_cryptxml.__NULL_IMPORT_D
42b60 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..cryptxml_NULL_THUNK_D
42b80 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 43 72 79 70 ATA.__imp_CryptXmlAddObject.Cryp
42ba0 74 58 6d 6c 41 64 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 6c 6f 73 tXmlAddObject.__imp_CryptXmlClos
42bc0 65 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 43 72 e.CryptXmlClose.__imp_CryptXmlCr
42be0 65 61 74 65 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d 6c 43 72 65 61 74 65 52 65 66 65 eateReference.CryptXmlCreateRefe
42c00 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 rence.__imp_CryptXmlDigestRefere
42c20 6e 63 65 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d nce.CryptXmlDigestReference.__im
42c40 70 5f 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 p_CryptXmlEncode.CryptXmlEncode.
42c60 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 __imp_CryptXmlEnumAlgorithmInfo.
42c80 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f CryptXmlEnumAlgorithmInfo.__imp_
42ca0 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 CryptXmlFindAlgorithmInfo.CryptX
42cc0 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 mlFindAlgorithmInfo.__imp_CryptX
42ce0 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 43 72 79 70 74 58 6d 6c 47 65 74 41 6c mlGetAlgorithmInfo.CryptXmlGetAl
42d00 67 6f 72 69 74 68 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 gorithmInfo.__imp_CryptXmlGetDoc
42d20 43 6f 6e 74 65 78 74 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 43 6f 6e 74 65 78 74 00 5f 5f Context.CryptXmlGetDocContext.__
42d40 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 43 72 79 70 74 58 6d imp_CryptXmlGetReference.CryptXm
42d60 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 lGetReference.__imp_CryptXmlGetS
42d80 69 67 6e 61 74 75 72 65 00 43 72 79 70 74 58 6d 6c 47 65 74 53 69 67 6e 61 74 75 72 65 00 5f 5f ignature.CryptXmlGetSignature.__
42da0 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 43 72 79 70 74 58 6d 6c 47 65 imp_CryptXmlGetStatus.CryptXmlGe
42dc0 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f tStatus.__imp_CryptXmlGetTransfo
42de0 72 6d 73 00 43 72 79 70 74 58 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 5f 5f 69 6d 70 5f rms.CryptXmlGetTransforms.__imp_
42e00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 43 72 79 70 74 58 6d 6c CryptXmlImportPublicKey.CryptXml
42e20 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 ImportPublicKey.__imp_CryptXmlOp
42e40 65 6e 54 6f 44 65 63 6f 64 65 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 enToDecode.CryptXmlOpenToDecode.
42e60 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 43 72 79 70 74 __imp_CryptXmlOpenToEncode.Crypt
42e80 58 6d 6c 4f 70 65 6e 54 6f 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 65 XmlOpenToEncode.__imp_CryptXmlSe
42ea0 74 48 4d 41 43 53 65 63 72 65 74 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 tHMACSecret.CryptXmlSetHMACSecre
42ec0 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 53 69 67 6e 00 43 72 79 70 74 58 6d 6c 53 69 67 t.__imp_CryptXmlSign.CryptXmlSig
42ee0 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 n.__imp_CryptXmlVerifySignature.
42f00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 CryptXmlVerifySignature.__IMPORT
42f20 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_cscapi.__NULL_IMPORT
42f40 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..cscapi_NULL_THUNK_D
42f60 41 54 41 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 4f 66 66 ATA.__imp_OfflineFilesEnable.Off
42f80 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c lineFilesEnable.__imp_OfflineFil
42fa0 65 73 51 75 65 72 79 53 74 61 74 75 73 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 esQueryStatus.OfflineFilesQueryS
42fc0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 tatus.__imp_OfflineFilesQuerySta
42fe0 74 75 73 45 78 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 tusEx.OfflineFilesQueryStatusEx.
43000 5f 5f 69 6d 70 5f 4f 66 66 6c 69 6e 65 46 69 6c 65 73 53 74 61 72 74 00 4f 66 66 6c 69 6e 65 46 __imp_OfflineFilesStart.OfflineF
43020 69 6c 65 73 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 32 ilesStart.__IMPORT_DESCRIPTOR_d2
43040 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 32 64 d1.__NULL_IMPORT_DESCRIPTOR..d2d
43060 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f 6d 70 1_NULL_THUNK_DATA.__imp_D2D1Comp
43080 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 44 32 44 31 43 6f 6d 70 75 74 uteMaximumScaleFactor.D2D1Comput
430a0 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 44 32 44 31 43 6f eMaximumScaleFactor.__imp_D2D1Co
430c0 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 44 32 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 nvertColorSpace.D2D1ConvertColor
430e0 53 70 61 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 32 44 Space.__imp_D2D1CreateDevice.D2D
43100 31 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 44 65 1CreateDevice.__imp_D2D1CreateDe
43120 76 69 63 65 43 6f 6e 74 65 78 74 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 43 6f 6e 74 viceContext.D2D1CreateDeviceCont
43140 65 78 74 00 5f 5f 69 6d 70 5f 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 44 32 44 31 ext.__imp_D2D1CreateFactory.D2D1
43160 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 32 44 31 47 65 74 47 72 61 64 69 CreateFactory.__imp_D2D1GetGradi
43180 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 entMeshInteriorPointsFromCoonsPa
431a0 74 63 68 00 44 32 44 31 47 65 74 47 72 61 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 tch.D2D1GetGradientMeshInteriorP
431c0 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 50 61 74 63 68 00 5f 5f 69 6d 70 5f 44 32 44 31 49 6e ointsFromCoonsPatch.__imp_D2D1In
431e0 76 65 72 74 4d 61 74 72 69 78 00 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 5f 5f 69 6d vertMatrix.D2D1InvertMatrix.__im
43200 70 5f 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 44 32 44 31 49 73 4d p_D2D1IsMatrixInvertible.D2D1IsM
43220 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 00 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 52 6f atrixInvertible.__imp_D2D1MakeRo
43240 74 61 74 65 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 tateMatrix.D2D1MakeRotateMatrix.
43260 5f 5f 69 6d 70 5f 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 44 32 44 31 4d 61 6b __imp_D2D1MakeSkewMatrix.D2D1Mak
43280 65 53 6b 65 77 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 44 32 44 31 53 69 6e 43 6f 73 00 44 32 44 eSkewMatrix.__imp_D2D1SinCos.D2D
432a0 31 53 69 6e 43 6f 73 00 5f 5f 69 6d 70 5f 44 32 44 31 54 61 6e 00 44 32 44 31 54 61 6e 00 5f 5f 1SinCos.__imp_D2D1Tan.D2D1Tan.__
432c0 69 6d 70 5f 44 32 44 31 56 65 63 33 4c 65 6e 67 74 68 00 44 32 44 31 56 65 63 33 4c 65 6e 67 74 imp_D2D1Vec3Length.D2D1Vec3Lengt
432e0 68 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 h.__IMPORT_DESCRIPTOR_d3d10.__NU
43300 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..d3d10_NULL
43320 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 _THUNK_DATA.__imp_D3D10CompileEf
43340 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 fectFromMemory.D3D10CompileEffec
43360 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 tFromMemory.__imp_D3D10CompileSh
43380 61 64 65 72 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 ader.D3D10CompileShader.__imp_D3
433a0 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f D10CreateBlob.D3D10CreateBlob.__
433c0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 30 43 72 65 61 74 imp_D3D10CreateDevice.D3D10Creat
433e0 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 eDevice.__imp_D3D10CreateDeviceA
43400 6e 64 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 ndSwapChain.D3D10CreateDeviceAnd
43420 53 77 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 SwapChain.__imp_D3D10CreateEffec
43440 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 46 72 6f tFromMemory.D3D10CreateEffectFro
43460 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 mMemory.__imp_D3D10CreateEffectP
43480 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 oolFromMemory.D3D10CreateEffectP
434a0 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 53 oolFromMemory.__imp_D3D10CreateS
434c0 74 61 74 65 42 6c 6f 63 6b 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 tateBlock.D3D10CreateStateBlock.
434e0 5f 5f 69 6d 70 5f 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 44 33 44 __imp_D3D10DisassembleEffect.D3D
43500 31 30 44 69 73 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 31 30 44 10DisassembleEffect.__imp_D3D10D
43520 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c isassembleShader.D3D10Disassembl
43540 65 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 eShader.__imp_D3D10GetGeometrySh
43560 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 aderProfile.D3D10GetGeometryShad
43580 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 49 6e 70 75 74 41 6e 64 erProfile.__imp_D3D10GetInputAnd
435a0 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 49 6e 70 75 OutputSignatureBlob.D3D10GetInpu
435c0 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 tAndOutputSignatureBlob.__imp_D3
435e0 44 31 30 47 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 D10GetInputSignatureBlob.D3D10Ge
43600 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 tInputSignatureBlob.__imp_D3D10G
43620 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 31 30 47 65 74 4f 75 etOutputSignatureBlob.D3D10GetOu
43640 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 tputSignatureBlob.__imp_D3D10Get
43660 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 50 69 78 65 6c PixelShaderProfile.D3D10GetPixel
43680 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 53 68 61 64 ShaderProfile.__imp_D3D10GetShad
436a0 65 72 44 65 62 75 67 49 6e 66 6f 00 44 33 44 31 30 47 65 74 53 68 61 64 65 72 44 65 62 75 67 49 erDebugInfo.D3D10GetShaderDebugI
436c0 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 nfo.__imp_D3D10GetVertexShaderPr
436e0 6f 66 69 6c 65 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c ofile.D3D10GetVertexShaderProfil
43700 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 44 33 e.__imp_D3D10PreprocessShader.D3
43720 44 31 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 31 30 52 D10PreprocessShader.__imp_D3D10R
43740 65 66 6c 65 63 74 53 68 61 64 65 72 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 eflectShader.D3D10ReflectShader.
43760 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 __imp_D3D10StateBlockMaskDiffere
43780 6e 63 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 nce.D3D10StateBlockMaskDifferenc
437a0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 e.__imp_D3D10StateBlockMaskDisab
437c0 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 61 62 6c 65 leAll.D3D10StateBlockMaskDisable
437e0 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 All.__imp_D3D10StateBlockMaskDis
43800 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 ableCapture.D3D10StateBlockMaskD
43820 69 73 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c isableCapture.__imp_D3D10StateBl
43840 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b ockMaskEnableAll.D3D10StateBlock
43860 4d 61 73 6b 45 6e 61 62 6c 65 41 6c 6c 00 5f 5f 69 6d 70 5f 44 33 44 31 30 53 74 61 74 65 42 6c MaskEnableAll.__imp_D3D10StateBl
43880 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 44 33 44 31 30 53 74 61 74 65 42 ockMaskEnableCapture.D3D10StateB
438a0 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 44 33 44 31 lockMaskEnableCapture.__imp_D3D1
438c0 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 44 33 44 31 30 53 0StateBlockMaskGetSetting.D3D10S
438e0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 33 tateBlockMaskGetSetting.__imp_D3
43900 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 44 33 44 31 30 D10StateBlockMaskIntersect.D3D10
43920 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 5f 5f 69 6d 70 5f 44 33 StateBlockMaskIntersect.__imp_D3
43940 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 44 33 44 31 30 53 74 61 74 D10StateBlockMaskUnion.D3D10Stat
43960 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eBlockMaskUnion.__IMPORT_DESCRIP
43980 54 4f 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_d3d10_1.__NULL_IMPORT_DESCRI
439a0 50 54 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..d3d10_1_NULL_THUNK_DATA.__
439c0 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 44 33 44 31 30 43 72 65 61 imp_D3D10CreateDevice1.D3D10Crea
439e0 74 65 44 65 76 69 63 65 31 00 5f 5f 69 6d 70 5f 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 teDevice1.__imp_D3D10CreateDevic
43a00 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 eAndSwapChain1.D3D10CreateDevice
43a20 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f AndSwapChain1.__IMPORT_DESCRIPTO
43a40 52 5f 64 33 64 31 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_d3d11.__NULL_IMPORT_DESCRIPTOR
43a60 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 ..d3d11_NULL_THUNK_DATA.__imp_Cr
43a80 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 eateDirect3D11DeviceFromDXGIDevi
43aa0 63 65 00 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 ce.CreateDirect3D11DeviceFromDXG
43ac0 49 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 33 44 31 31 53 75 IDevice.__imp_CreateDirect3D11Su
43ae0 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 43 72 65 61 74 65 44 69 72 65 63 rfaceFromDXGISurface.CreateDirec
43b00 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 5f 5f 69 6d t3D11SurfaceFromDXGISurface.__im
43b20 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 31 43 72 65 61 74 65 44 p_D3D11CreateDevice.D3D11CreateD
43b40 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 evice.__imp_D3D11CreateDeviceAnd
43b60 53 77 61 70 43 68 61 69 6e 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 SwapChain.D3D11CreateDeviceAndSw
43b80 61 70 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 apChain.__imp_D3D11On12CreateDev
43ba0 69 63 65 00 44 33 44 31 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 49 4d 50 4f ice.D3D11On12CreateDevice.__IMPO
43bc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_d3d12.__NULL_IMPOR
43be0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..d3d12_NULL_THUNK_D
43c00 41 54 41 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 44 33 44 31 ATA.__imp_D3D12CreateDevice.D3D1
43c20 32 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 52 2CreateDevice.__imp_D3D12CreateR
43c40 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 ootSignatureDeserializer.D3D12Cr
43c60 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 5f 5f eateRootSignatureDeserializer.__
43c80 69 6d 70 5f 44 33 44 31 32 43 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e imp_D3D12CreateVersionedRootSign
43ca0 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 44 33 44 31 32 43 72 65 61 74 65 56 65 72 atureDeserializer.D3D12CreateVer
43cc0 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 sionedRootSignatureDeserializer.
43ce0 5f 5f 69 6d 70 5f 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 __imp_D3D12EnableExperimentalFea
43d00 74 75 72 65 73 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 tures.D3D12EnableExperimentalFea
43d20 74 75 72 65 73 00 5f 5f 69 6d 70 5f 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 tures.__imp_D3D12GetDebugInterfa
43d40 63 65 00 44 33 44 31 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f ce.D3D12GetDebugInterface.__imp_
43d60 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 D3D12GetInterface.D3D12GetInterf
43d80 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e ace.__imp_D3D12SerializeRootSign
43da0 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 ature.D3D12SerializeRootSignatur
43dc0 65 00 5f 5f 69 6d 70 5f 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 6f 6e 65 64 52 e.__imp_D3D12SerializeVersionedR
43de0 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 72 73 69 ootSignature.D3D12SerializeVersi
43e00 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 onedRootSignature.__IMPORT_DESCR
43e20 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 IPTOR_d3d9.__NULL_IMPORT_DESCRIP
43e40 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f TOR..d3d9_NULL_THUNK_DATA.__imp_
43e60 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e D3DPERF_BeginEvent.D3DPERF_Begin
43e80 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 44 33 44 Event.__imp_D3DPERF_EndEvent.D3D
43ea0 50 45 52 46 5f 45 6e 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 47 65 74 53 PERF_EndEvent.__imp_D3DPERF_GetS
43ec0 74 61 74 75 73 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 44 33 tatus.D3DPERF_GetStatus.__imp_D3
43ee0 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 44 33 44 50 45 52 46 5f 51 DPERF_QueryRepeatFrame.D3DPERF_Q
43f00 75 65 72 79 52 65 70 65 61 74 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 ueryRepeatFrame.__imp_D3DPERF_Se
43f20 74 4d 61 72 6b 65 72 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 5f 5f 69 6d 70 5f tMarker.D3DPERF_SetMarker.__imp_
43f40 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 D3DPERF_SetOptions.D3DPERF_SetOp
43f60 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 33 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 44 33 tions.__imp_D3DPERF_SetRegion.D3
43f80 44 50 45 52 46 5f 53 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 DPERF_SetRegion.__imp_Direct3DCr
43fa0 65 61 74 65 39 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 5f 5f 69 6d 70 5f 44 69 72 65 eate9.Direct3DCreate9.__imp_Dire
43fc0 63 74 33 44 43 72 65 61 74 65 39 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 78 00 ct3DCreate9Ex.Direct3DCreate9Ex.
43fe0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 44 69 72 65 63 74 __imp_Direct3DCreate9On12.Direct
44000 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 33 44 43 72 65 61 3DCreate9On12.__imp_Direct3DCrea
44020 74 65 39 4f 6e 31 32 45 78 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 te9On12Ex.Direct3DCreate9On12Ex.
44040 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f __IMPORT_DESCRIPTOR_d3dcompiler_
44060 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 47.__NULL_IMPORT_DESCRIPTOR..d3d
44080 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d compiler_47_NULL_THUNK_DATA.__im
440a0 70 5f 44 33 44 43 6f 6d 70 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 00 5f 5f 69 6d 70 5f 44 33 p_D3DCompile.D3DCompile.__imp_D3
440c0 44 43 6f 6d 70 69 6c 65 32 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 5f 5f 69 6d 70 5f 44 33 44 43 DCompile2.D3DCompile2.__imp_D3DC
440e0 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 44 33 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c ompileFromFile.D3DCompileFromFil
44100 65 00 5f 5f 69 6d 70 5f 44 33 44 43 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 43 6f e.__imp_D3DCompressShaders.D3DCo
44120 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 42 6c 6f mpressShaders.__imp_D3DCreateBlo
44140 62 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 65 46 b.D3DCreateBlob.__imp_D3DCreateF
44160 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 44 33 44 43 72 65 61 74 65 46 75 6e unctionLinkingGraph.D3DCreateFun
44180 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 5f 5f 69 6d 70 5f 44 33 44 43 72 65 61 74 ctionLinkingGraph.__imp_D3DCreat
441a0 65 4c 69 6e 6b 65 72 00 44 33 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 5f 5f 69 6d 70 5f 44 33 eLinker.D3DCreateLinker.__imp_D3
441c0 44 44 65 63 6f 6d 70 72 65 73 73 53 68 61 64 65 72 73 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 DDecompressShaders.D3DDecompress
441e0 53 68 61 64 65 72 73 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 44 33 44 Shaders.__imp_D3DDisassemble.D3D
44200 44 69 73 61 73 73 65 6d 62 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 Disassemble.__imp_D3DDisassemble
44220 31 30 45 66 66 65 63 74 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 10Effect.D3DDisassemble10Effect.
44240 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 44 33 44 44 __imp_D3DDisassemble11Trace.D3DD
44260 69 73 61 73 73 65 6d 62 6c 65 31 31 54 72 61 63 65 00 5f 5f 69 6d 70 5f 44 33 44 44 69 73 61 73 isassemble11Trace.__imp_D3DDisas
44280 73 65 6d 62 6c 65 52 65 67 69 6f 6e 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 67 69 6f sembleRegion.D3DDisassembleRegio
442a0 6e 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 47 65 74 42 6c 6f n.__imp_D3DGetBlobPart.D3DGetBlo
442c0 62 50 61 72 74 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 44 65 62 75 67 49 6e 66 6f 00 44 33 44 47 bPart.__imp_D3DGetDebugInfo.D3DG
442e0 65 74 44 65 62 75 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 etDebugInfo.__imp_D3DGetInputAnd
44300 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 41 OutputSignatureBlob.D3DGetInputA
44320 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 ndOutputSignatureBlob.__imp_D3DG
44340 65 74 49 6e 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 49 6e 70 75 74 etInputSignatureBlob.D3DGetInput
44360 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 4f 75 74 70 75 74 SignatureBlob.__imp_D3DGetOutput
44380 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 SignatureBlob.D3DGetOutputSignat
443a0 75 72 65 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 ureBlob.__imp_D3DGetTraceInstruc
443c0 74 69 6f 6e 4f 66 66 73 65 74 73 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 74 69 tionOffsets.D3DGetTraceInstructi
443e0 6f 6e 4f 66 66 73 65 74 73 00 5f 5f 69 6d 70 5f 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 44 33 onOffsets.__imp_D3DLoadModule.D3
44400 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 DLoadModule.__imp_D3DPreprocess.
44420 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 33 44 52 65 61 64 46 69 6c 65 54 D3DPreprocess.__imp_D3DReadFileT
44440 6f 42 6c 6f 62 00 44 33 44 52 65 61 64 46 69 6c 65 54 6f 42 6c 6f 62 00 5f 5f 69 6d 70 5f 44 33 oBlob.D3DReadFileToBlob.__imp_D3
44460 44 52 65 66 6c 65 63 74 00 44 33 44 52 65 66 6c 65 63 74 00 5f 5f 69 6d 70 5f 44 33 44 52 65 66 DReflect.D3DReflect.__imp_D3DRef
44480 6c 65 63 74 4c 69 62 72 61 72 79 00 44 33 44 52 65 66 6c 65 63 74 4c 69 62 72 61 72 79 00 5f 5f lectLibrary.D3DReflectLibrary.__
444a0 69 6d 70 5f 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 imp_D3DSetBlobPart.D3DSetBlobPar
444c0 74 00 5f 5f 69 6d 70 5f 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 44 33 44 53 74 72 69 70 53 t.__imp_D3DStripShader.D3DStripS
444e0 68 61 64 65 72 00 5f 5f 69 6d 70 5f 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 44 hader.__imp_D3DWriteBlobToFile.D
44500 33 44 57 72 69 74 65 42 6c 6f 62 54 6f 46 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 3DWriteBlobToFile.__IMPORT_DESCR
44520 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_d3dcsx.__NULL_IMPORT_DESCR
44540 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..d3dcsx_NULL_THUNK_DATA.__
44560 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 44 33 44 58 31 31 43 72 65 61 74 65 imp_D3DX11CreateFFT.D3DX11Create
44580 46 46 54 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c FFT.__imp_D3DX11CreateFFT1DCompl
445a0 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d ex.D3DX11CreateFFT1DComplex.__im
445c0 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 p_D3DX11CreateFFT1DReal.D3DX11Cr
445e0 65 61 74 65 46 46 54 31 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 eateFFT1DReal.__imp_D3DX11Create
44600 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f FFT2DComplex.D3DX11CreateFFT2DCo
44620 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 mplex.__imp_D3DX11CreateFFT2DRea
44640 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 52 65 61 6c 00 5f 5f 69 6d 70 5f 44 33 l.D3DX11CreateFFT2DReal.__imp_D3
44660 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 44 33 44 58 31 31 43 72 65 DX11CreateFFT3DComplex.D3DX11Cre
44680 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 ateFFT3DComplex.__imp_D3DX11Crea
446a0 74 65 46 46 54 33 44 52 65 61 6c 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 52 65 61 teFFT3DReal.D3DX11CreateFFT3DRea
446c0 6c 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 44 33 44 58 31 31 43 l.__imp_D3DX11CreateScan.D3DX11C
446e0 72 65 61 74 65 53 63 61 6e 00 5f 5f 69 6d 70 5f 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d reateScan.__imp_D3DX11CreateSegm
44700 65 6e 74 65 64 53 63 61 6e 00 44 33 44 58 31 31 43 72 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 entedScan.D3DX11CreateSegmentedS
44720 63 61 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 can.__IMPORT_DESCRIPTOR_davclnt.
44740 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e __NULL_IMPORT_DESCRIPTOR..davcln
44760 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 61 76 43 61 6e 63 65 t_NULL_THUNK_DATA.__imp_DavCance
44780 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 44 61 76 43 61 6e 63 65 6c 43 6f lConnectionsToServer.DavCancelCo
447a0 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 54 68 nnectionsToServer.__imp_DavGetTh
447c0 65 4c 6f 63 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 44 61 76 47 65 74 54 68 65 4c 6f 63 eLockOwnerOfTheFile.DavGetTheLoc
447e0 6b 4f 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 49 6e 76 61 6c 69 64 kOwnerOfTheFile.__imp_DavInvalid
44800 61 74 65 43 61 63 68 65 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 5f 5f 69 6d ateCache.DavInvalidateCache.__im
44820 70 5f 44 61 76 52 65 67 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 52 65 67 p_DavRegisterAuthCallback.DavReg
44840 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 61 76 55 6e 72 65 67 isterAuthCallback.__imp_DavUnreg
44860 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 isterAuthCallback.DavUnregisterA
44880 75 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f uthCallback.__imp_NPAddConnectio
448a0 6e 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e n.NPAddConnection.__imp_NPAddCon
448c0 6e 65 63 74 69 6f 6e 33 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f nection3.NPAddConnection3.__imp_
448e0 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 NPCancelConnection.NPCancelConne
44900 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 4e 50 43 6c 6f 73 65 45 ction.__imp_NPCloseEnum.NPCloseE
44920 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 50 45 6e 75 6d 52 65 73 6f 75 72 63 65 00 4e 50 45 6e 75 6d 52 num.__imp_NPEnumResource.NPEnumR
44940 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d esource.__imp_NPFormatNetworkNam
44960 65 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 e.NPFormatNetworkName.__imp_NPGe
44980 74 43 61 70 73 00 4e 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 tCaps.NPGetCaps.__imp_NPGetConne
449a0 63 74 69 6f 6e 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 ction.NPGetConnection.__imp_NPGe
449c0 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 50 47 65 74 52 65 73 6f 75 72 tResourceInformation.NPGetResour
449e0 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 52 65 73 6f 75 72 63 ceInformation.__imp_NPGetResourc
44a00 65 50 61 72 65 6e 74 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 5f 5f 69 6d eParent.NPGetResourceParent.__im
44a20 70 5f 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 4e 50 47 65 74 55 6e 69 76 65 72 p_NPGetUniversalName.NPGetUniver
44a40 73 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 55 73 65 72 00 4e 50 47 65 74 55 73 65 salName.__imp_NPGetUser.NPGetUse
44a60 72 00 5f 5f 69 6d 70 5f 4e 50 4f 70 65 6e 45 6e 75 6d 00 4e 50 4f 70 65 6e 45 6e 75 6d 00 5f 5f r.__imp_NPOpenEnum.NPOpenEnum.__
44a80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_dbgeng.__NULL_
44aa0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..dbgeng_NULL_T
44ac0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 44 65 62 HUNK_DATA.__imp_DebugConnect.Deb
44ae0 75 67 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 ugConnect.__imp_DebugConnectWide
44b00 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 57 69 64 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 .DebugConnectWide.__imp_DebugCre
44b20 61 74 65 00 44 65 62 75 67 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 65 62 75 67 43 72 65 61 74 ate.DebugCreate.__imp_DebugCreat
44b40 65 45 78 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 eEx.DebugCreateEx.__IMPORT_DESCR
44b60 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_dbghelp.__NULL_IMPORT_DESC
44b80 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..dbghelp_NULL_THUNK_DATA.
44ba0 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 44 62 67 48 __imp_DbgHelpCreateUserDump.DbgH
44bc0 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 5f 5f 69 6d 70 5f 44 62 67 48 65 6c 70 43 elpCreateUserDump.__imp_DbgHelpC
44be0 72 65 61 74 65 55 73 65 72 44 75 6d 70 57 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 reateUserDumpW.DbgHelpCreateUser
44c00 44 75 6d 70 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 00 45 6e 75 6d 44 69 72 54 DumpW.__imp_EnumDirTree.EnumDirT
44c20 72 65 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 72 54 72 65 65 57 00 45 6e 75 6d 44 69 72 54 72 ree.__imp_EnumDirTreeW.EnumDirTr
44c40 65 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 eeW.__imp_EnumerateLoadedModules
44c60 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e .EnumerateLoadedModules.__imp_En
44c80 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 45 6e 75 6d 65 72 61 74 65 umerateLoadedModules64.Enumerate
44ca0 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 36 34 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c LoadedModules64.__imp_EnumerateL
44cc0 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f oadedModulesEx.EnumerateLoadedMo
44ce0 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 dulesEx.__imp_EnumerateLoadedMod
44d00 75 6c 65 73 45 78 57 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 ulesExW.EnumerateLoadedModulesEx
44d20 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 W.__imp_EnumerateLoadedModulesW6
44d40 34 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 4.EnumerateLoadedModulesW64.__im
44d60 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 46 69 6e 64 44 65 62 75 67 49 6e 66 p_FindDebugInfoFile.FindDebugInf
44d80 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 oFile.__imp_FindDebugInfoFileEx.
44da0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 44 65 FindDebugInfoFileEx.__imp_FindDe
44dc0 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 bugInfoFileExW.FindDebugInfoFile
44de0 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 46 69 ExW.__imp_FindExecutableImage.Fi
44e00 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 ndExecutableImage.__imp_FindExec
44e20 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 utableImageEx.FindExecutableImag
44e40 65 45 78 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 eEx.__imp_FindExecutableImageExW
44e60 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 .FindExecutableImageExW.__imp_Fi
44e80 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d ndFileInPath.FindFileInPath.__im
44ea0 70 5f 46 69 6e 64 46 69 6c 65 49 6e 53 65 61 72 63 68 50 61 74 68 00 46 69 6e 64 46 69 6c 65 49 p_FindFileInSearchPath.FindFileI
44ec0 6e 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f nSearchPath.__imp_GetSymLoadErro
44ee0 72 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 73 r.GetSymLoadError.__imp_GetTimes
44f00 74 61 6d 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 47 65 74 54 69 6d 65 73 74 61 6d tampForLoadedLibrary.GetTimestam
44f20 70 46 6f 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 pForLoadedLibrary.__imp_ImageDir
44f40 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 ectoryEntryToData.ImageDirectory
44f60 45 6e 74 72 79 54 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 EntryToData.__imp_ImageDirectory
44f80 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 EntryToDataEx.ImageDirectoryEntr
44fa0 79 54 6f 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4e 74 48 65 61 64 65 72 00 49 6d yToDataEx.__imp_ImageNtHeader.Im
44fc0 61 67 65 4e 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 ageNtHeader.__imp_ImageRvaToSect
44fe0 69 6f 6e 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 ion.ImageRvaToSection.__imp_Imag
45000 65 52 76 61 54 6f 56 61 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 5f 5f 69 6d 70 5f 49 6d 61 67 eRvaToVa.ImageRvaToVa.__imp_Imag
45020 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f ehlpApiVersion.ImagehlpApiVersio
45040 6e 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 49 6d 61 n.__imp_ImagehlpApiVersionEx.Ima
45060 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 75 72 65 gehlpApiVersionEx.__imp_MakeSure
45080 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 4d 61 6b 65 53 75 72 65 44 69 72 65 DirectoryPathExists.MakeSureDire
450a0 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 52 65 ctoryPathExists.__imp_MiniDumpRe
450c0 61 64 44 75 6d 70 53 74 72 65 61 6d 00 4d 69 6e 69 44 75 6d 70 52 65 61 64 44 75 6d 70 53 74 72 adDumpStream.MiniDumpReadDumpStr
450e0 65 61 6d 00 5f 5f 69 6d 70 5f 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 4d 69 6e 69 eam.__imp_MiniDumpWriteDump.Mini
45100 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 41 64 64 50 DumpWriteDump.__imp_RangeMapAddP
45120 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 52 61 6e 67 65 4d 61 70 41 64 64 50 65 49 6d 61 67 eImageSections.RangeMapAddPeImag
45140 65 53 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 52 eSections.__imp_RangeMapCreate.R
45160 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 46 72 65 65 angeMapCreate.__imp_RangeMapFree
45180 00 52 61 6e 67 65 4d 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 61 64 .RangeMapFree.__imp_RangeMapRead
451a0 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 52 65 6d 6f .RangeMapRead.__imp_RangeMapRemo
451c0 76 65 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 52 61 6e 67 65 4d 61 70 ve.RangeMapRemove.__imp_RangeMap
451e0 57 72 69 74 65 00 52 61 6e 67 65 4d 61 70 57 72 69 74 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 Write.RangeMapWrite.__imp_Remove
45200 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d InvalidModuleList.RemoveInvalidM
45220 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 oduleList.__imp_ReportSymbolLoad
45240 53 75 6d 6d 61 72 79 00 52 65 70 6f 72 74 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 Summary.ReportSymbolLoadSummary.
45260 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 53 65 61 72 63 68 54 72 __imp_SearchTreeForFile.SearchTr
45280 65 65 46 6f 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c eeForFile.__imp_SearchTreeForFil
452a0 65 57 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 eW.SearchTreeForFileW.__imp_SetC
452c0 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 53 65 74 43 68 65 63 6b heckUserInterruptShared.SetCheck
452e0 55 73 65 72 49 6e 74 65 72 72 75 70 74 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 65 74 53 79 6d UserInterruptShared.__imp_SetSym
45300 4c 6f 61 64 45 72 72 6f 72 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f LoadError.SetSymLoadError.__imp_
45320 53 74 61 63 6b 57 61 6c 6b 00 53 74 61 63 6b 57 61 6c 6b 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 StackWalk.StackWalk.__imp_StackW
45340 61 6c 6b 36 34 00 53 74 61 63 6b 57 61 6c 6b 36 34 00 5f 5f 69 6d 70 5f 53 74 61 63 6b 57 61 6c alk64.StackWalk64.__imp_StackWal
45360 6b 45 78 00 53 74 61 63 6b 57 61 6c 6b 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 kEx.StackWalkEx.__imp_SymAddSour
45380 63 65 53 74 72 65 61 6d 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 5f 5f 69 6d ceStream.SymAddSourceStream.__im
453a0 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 41 00 53 79 6d 41 64 64 53 6f 75 72 p_SymAddSourceStreamA.SymAddSour
453c0 63 65 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 ceStreamA.__imp_SymAddSourceStre
453e0 61 6d 57 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 79 amW.SymAddSourceStreamW.__imp_Sy
45400 6d 41 64 64 53 79 6d 62 6f 6c 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 mAddSymbol.SymAddSymbol.__imp_Sy
45420 6d 41 64 64 53 79 6d 62 6f 6c 57 00 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f mAddSymbolW.SymAddSymbolW.__imp_
45440 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 41 64 64 SymAddrIncludeInlineTrace.SymAdd
45460 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 5f 5f 69 6d 70 5f 53 79 6d 43 6c 65 rIncludeInlineTrace.__imp_SymCle
45480 61 6e 75 70 00 53 79 6d 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 79 6d 43 6f 6d 70 61 72 65 anup.SymCleanup.__imp_SymCompare
454a0 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 InlineTrace.SymCompareInlineTrac
454c0 65 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 00 53 79 6d 44 65 6c 65 74 e.__imp_SymDeleteSymbol.SymDelet
454e0 65 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 53 eSymbol.__imp_SymDeleteSymbolW.S
45500 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e ymDeleteSymbolW.__imp_SymEnumLin
45520 65 73 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 4c 69 6e es.SymEnumLines.__imp_SymEnumLin
45540 65 73 57 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 50 esW.SymEnumLinesW.__imp_SymEnumP
45560 72 6f 63 65 73 73 65 73 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 5f 5f 69 6d 70 5f rocesses.SymEnumProcesses.__imp_
45580 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 53 79 6d 45 6e 75 6d 53 SymEnumSourceFileTokens.SymEnumS
455a0 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 ourceFileTokens.__imp_SymEnumSou
455c0 72 63 65 46 69 6c 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 5f 5f 69 6d rceFiles.SymEnumSourceFiles.__im
455e0 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 p_SymEnumSourceFilesW.SymEnumSou
45600 72 63 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e rceFilesW.__imp_SymEnumSourceLin
45620 65 73 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 es.SymEnumSourceLines.__imp_SymE
45640 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e numSourceLinesW.SymEnumSourceLin
45660 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 00 53 79 6d 45 6e 75 6d 53 79 6d 00 esW.__imp_SymEnumSym.SymEnumSym.
45680 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 53 79 6d 62 __imp_SymEnumSymbols.SymEnumSymb
456a0 6f 6c 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 53 79 6d 45 6e ols.__imp_SymEnumSymbolsEx.SymEn
456c0 75 6d 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 umSymbolsEx.__imp_SymEnumSymbols
456e0 45 78 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 ExW.SymEnumSymbolsExW.__imp_SymE
45700 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 numSymbolsForAddr.SymEnumSymbols
45720 46 6f 72 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 ForAddr.__imp_SymEnumSymbolsForA
45740 64 64 72 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 57 00 5f 5f 69 6d ddrW.SymEnumSymbolsForAddrW.__im
45760 70 5f 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 p_SymEnumSymbolsW.SymEnumSymbols
45780 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 53 79 6d 45 6e 75 6d 54 79 70 65 W.__imp_SymEnumTypes.SymEnumType
457a0 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 53 79 6d 45 6e s.__imp_SymEnumTypesByName.SymEn
457c0 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 umTypesByName.__imp_SymEnumTypes
457e0 42 79 4e 61 6d 65 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 5f 5f 69 6d ByNameW.SymEnumTypesByNameW.__im
45800 70 5f 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 57 00 5f 5f p_SymEnumTypesW.SymEnumTypesW.__
45820 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 53 79 6d 45 6e 75 6d 65 imp_SymEnumerateModules.SymEnume
45840 72 61 74 65 4d 6f 64 75 6c 65 73 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f rateModules.__imp_SymEnumerateMo
45860 64 75 6c 65 73 36 34 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 36 34 00 5f 5f dules64.SymEnumerateModules64.__
45880 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 53 79 6d 45 6e imp_SymEnumerateModulesW64.SymEn
458a0 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 umerateModulesW64.__imp_SymEnume
458c0 72 61 74 65 53 79 6d 62 6f 6c 73 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 00 rateSymbols.SymEnumerateSymbols.
458e0 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 53 79 6d 45 __imp_SymEnumerateSymbols64.SymE
45900 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 numerateSymbols64.__imp_SymEnume
45920 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 rateSymbolsW.SymEnumerateSymbols
45940 57 00 5f 5f 69 6d 70 5f 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 53 W.__imp_SymEnumerateSymbolsW64.S
45960 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 ymEnumerateSymbolsW64.__imp_SymF
45980 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 indDebugInfoFile.SymFindDebugInf
459a0 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 oFile.__imp_SymFindDebugInfoFile
459c0 57 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 W.SymFindDebugInfoFileW.__imp_Sy
459e0 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 53 79 6d 46 69 6e 64 45 78 65 63 mFindExecutableImage.SymFindExec
45a00 75 74 61 62 6c 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 utableImage.__imp_SymFindExecuta
45a20 62 6c 65 49 6d 61 67 65 57 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 bleImageW.SymFindExecutableImage
45a40 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 53 79 6d 46 69 6e W.__imp_SymFindFileInPath.SymFin
45a60 64 46 69 6c 65 49 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 dFileInPath.__imp_SymFindFileInP
45a80 61 74 68 57 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 athW.SymFindFileInPathW.__imp_Sy
45aa0 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 46 mFromAddr.SymFromAddr.__imp_SymF
45ac0 72 6f 6d 41 64 64 72 57 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 5f 5f 69 6d 70 5f 53 79 6d 46 romAddrW.SymFromAddrW.__imp_SymF
45ae0 72 6f 6d 49 6e 64 65 78 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 46 romIndex.SymFromIndex.__imp_SymF
45b00 72 6f 6d 49 6e 64 65 78 57 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 79 romIndexW.SymFromIndexW.__imp_Sy
45b20 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 mFromInlineContext.SymFromInline
45b40 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 Context.__imp_SymFromInlineConte
45b60 78 74 57 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f xtW.SymFromInlineContextW.__imp_
45b80 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 SymFromName.SymFromName.__imp_Sy
45ba0 6d 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 mFromNameW.SymFromNameW.__imp_Sy
45bc0 6d 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 mFromToken.SymFromToken.__imp_Sy
45be0 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f mFromTokenW.SymFromTokenW.__imp_
45c00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 53 79 6d 46 75 6e 63 74 69 SymFunctionTableAccess.SymFuncti
45c20 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 onTableAccess.__imp_SymFunctionT
45c40 61 62 6c 65 41 63 63 65 73 73 36 34 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 ableAccess64.SymFunctionTableAcc
45c60 65 73 73 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ess64.__imp_SymFunctionTableAcce
45c80 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 ss64AccessRoutines.SymFunctionTa
45ca0 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 52 6f 75 74 69 6e 65 73 00 5f 5f 69 6d 70 5f bleAccess64AccessRoutines.__imp_
45cc0 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 47 65 74 45 78 74 65 6e SymGetExtendedOption.SymGetExten
45ce0 64 65 64 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 dedOption.__imp_SymGetFileLineOf
45d00 66 73 65 74 73 36 34 00 53 79 6d 47 65 74 46 69 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 fsets64.SymGetFileLineOffsets64.
45d20 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 47 65 74 __imp_SymGetHomeDirectory.SymGet
45d40 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 48 6f 6d 65 44 69 HomeDirectory.__imp_SymGetHomeDi
45d60 72 65 63 74 6f 72 79 57 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f rectoryW.SymGetHomeDirectoryW.__
45d80 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 4c 69 6e imp_SymGetLineFromAddr.SymGetLin
45da0 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 eFromAddr.__imp_SymGetLineFromAd
45dc0 64 72 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f dr64.SymGetLineFromAddr64.__imp_
45de0 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 SymGetLineFromAddrW64.SymGetLine
45e00 46 72 6f 6d 41 64 64 72 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d FromAddrW64.__imp_SymGetLineFrom
45e20 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 InlineContext.SymGetLineFromInli
45e40 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e neContext.__imp_SymGetLineFromIn
45e60 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e lineContextW.SymGetLineFromInlin
45e80 65 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 eContextW.__imp_SymGetLineFromNa
45ea0 6d 65 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 me.SymGetLineFromName.__imp_SymG
45ec0 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e etLineFromName64.SymGetLineFromN
45ee0 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 ame64.__imp_SymGetLineFromNameW6
45f00 34 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 57 36 34 00 5f 5f 69 6d 70 5f 53 79 4.SymGetLineFromNameW64.__imp_Sy
45f20 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 5f 5f 69 6d mGetLineNext.SymGetLineNext.__im
45f40 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 p_SymGetLineNext64.SymGetLineNex
45f60 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 53 79 6d 47 t64.__imp_SymGetLineNextW64.SymG
45f80 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 6e 65 50 72 etLineNextW64.__imp_SymGetLinePr
45fa0 65 76 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4c 69 ev.SymGetLinePrev.__imp_SymGetLi
45fc0 6e 65 50 72 65 76 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f nePrev64.SymGetLinePrev64.__imp_
45fe0 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 SymGetLinePrevW64.SymGetLinePrev
46000 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 00 53 79 6d 47 65 W64.__imp_SymGetModuleBase.SymGe
46020 74 4d 6f 64 75 6c 65 42 61 73 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 tModuleBase.__imp_SymGetModuleBa
46040 73 65 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 5f 5f 69 6d 70 5f 53 79 se64.SymGetModuleBase64.__imp_Sy
46060 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 00 mGetModuleInfo.SymGetModuleInfo.
46080 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 53 79 6d 47 65 74 4d __imp_SymGetModuleInfo64.SymGetM
460a0 6f 64 75 6c 65 49 6e 66 6f 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e oduleInfo64.__imp_SymGetModuleIn
460c0 66 6f 57 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 foW.SymGetModuleInfoW.__imp_SymG
460e0 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f etModuleInfoW64.SymGetModuleInfo
46100 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 6d 61 70 73 00 53 79 6d 47 65 74 4f 6d 61 70 W64.__imp_SymGetOmaps.SymGetOmap
46120 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 47 65 74 4f 70 74 69 s.__imp_SymGetOptions.SymGetOpti
46140 6f 6e 73 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 00 53 79 6d 47 65 74 53 63 6f 70 ons.__imp_SymGetScope.SymGetScop
46160 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 63 6f 70 65 57 00 53 79 6d 47 65 74 53 63 6f 70 65 e.__imp_SymGetScopeW.SymGetScope
46180 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 00 53 79 6d 47 65 74 53 W.__imp_SymGetSearchPath.SymGetS
461a0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_SymGetSearchPath
461c0 57 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 W.SymGetSearchPathW.__imp_SymGet
461e0 53 6f 75 72 63 65 46 69 6c 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 00 5f 5f 69 6d SourceFile.SymGetSourceFile.__im
46200 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 53 79 6d 47 65 p_SymGetSourceFileChecksum.SymGe
46220 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 tSourceFileChecksum.__imp_SymGet
46240 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 SourceFileChecksumW.SymGetSource
46260 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 FileChecksumW.__imp_SymGetSource
46280 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 FileFromToken.SymGetSourceFileFr
462a0 6f 6d 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 omToken.__imp_SymGetSourceFileFr
462c0 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 omTokenByTokenName.SymGetSourceF
462e0 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 ileFromTokenByTokenName.__imp_Sy
46300 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 mGetSourceFileFromTokenByTokenNa
46320 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 meW.SymGetSourceFileFromTokenByT
46340 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 okenNameW.__imp_SymGetSourceFile
46360 46 72 6f 6d 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 FromTokenW.SymGetSourceFileFromT
46380 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 okenW.__imp_SymGetSourceFileToke
463a0 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 79 n.SymGetSourceFileToken.__imp_Sy
463c0 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 53 mGetSourceFileTokenByTokenName.S
463e0 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 ymGetSourceFileTokenByTokenName.
46400 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 6f 6b __imp_SymGetSourceFileTokenByTok
46420 65 6e 4e 61 6d 65 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 42 79 54 enNameW.SymGetSourceFileTokenByT
46440 6f 6b 65 6e 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 okenNameW.__imp_SymGetSourceFile
46460 54 6f 6b 65 6e 57 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 57 00 5f 5f TokenW.SymGetSourceFileTokenW.__
46480 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 53 79 6d 47 65 74 53 6f 75 72 imp_SymGetSourceFileW.SymGetSour
464a0 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f ceFileW.__imp_SymGetSourceVarFro
464c0 6d 54 6f 6b 65 6e 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 00 mToken.SymGetSourceVarFromToken.
464e0 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 __imp_SymGetSourceVarFromTokenW.
46500 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 5f 5f 69 6d 70 5f SymGetSourceVarFromTokenW.__imp_
46520 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 SymGetSymFromAddr.SymGetSymFromA
46540 64 64 72 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 53 79 ddr.__imp_SymGetSymFromAddr64.Sy
46560 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 mGetSymFromAddr64.__imp_SymGetSy
46580 6d 46 72 6f 6d 4e 61 6d 65 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d mFromName.SymGetSymFromName.__im
465a0 70 5f 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 53 79 6d 47 65 74 53 79 6d 46 p_SymGetSymFromName64.SymGetSymF
465c0 72 6f 6d 4e 61 6d 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 00 53 79 romName64.__imp_SymGetSymNext.Sy
465e0 6d 47 65 74 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 mGetSymNext.__imp_SymGetSymNext6
46600 34 00 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 4.SymGetSymNext64.__imp_SymGetSy
46620 6d 50 72 65 76 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 mPrev.SymGetSymPrev.__imp_SymGet
46640 53 79 6d 50 72 65 76 36 34 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 36 34 00 5f 5f 69 6d 70 5f SymPrev64.SymGetSymPrev64.__imp_
46660 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c SymGetSymbolFile.SymGetSymbolFil
46680 65 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 57 00 53 79 6d 47 65 74 e.__imp_SymGetSymbolFileW.SymGet
466a0 53 79 6d 62 6f 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d SymbolFileW.__imp_SymGetTypeFrom
466c0 4e 61 6d 65 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 Name.SymGetTypeFromName.__imp_Sy
466e0 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 57 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d mGetTypeFromNameW.SymGetTypeFrom
46700 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 53 79 6d 47 65 NameW.__imp_SymGetTypeInfo.SymGe
46720 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 tTypeInfo.__imp_SymGetTypeInfoEx
46740 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 47 65 74 55 6e .SymGetTypeInfoEx.__imp_SymGetUn
46760 77 69 6e 64 49 6e 66 6f 00 53 79 6d 47 65 74 55 6e 77 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f windInfo.SymGetUnwindInfo.__imp_
46780 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d SymInitialize.SymInitialize.__im
467a0 70 5f 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 p_SymInitializeW.SymInitializeW.
467c0 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c __imp_SymLoadModule.SymLoadModul
467e0 65 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 4c 6f 61 64 4d e.__imp_SymLoadModule64.SymLoadM
46800 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 53 79 odule64.__imp_SymLoadModuleEx.Sy
46820 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c mLoadModuleEx.__imp_SymLoadModul
46840 65 45 78 57 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d eExW.SymLoadModuleExW.__imp_SymM
46860 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 5f 5f atchFileName.SymMatchFileName.__
46880 69 6d 70 5f 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 57 00 53 79 6d 4d 61 74 63 68 46 69 imp_SymMatchFileNameW.SymMatchFi
468a0 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 53 79 6d leNameW.__imp_SymMatchString.Sym
468c0 4d 61 74 63 68 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 MatchString.__imp_SymMatchString
468e0 41 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 79 6d 4d 61 74 63 68 A.SymMatchStringA.__imp_SymMatch
46900 53 74 72 69 6e 67 57 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 StringW.SymMatchStringW.__imp_Sy
46920 6d 4e 65 78 74 00 53 79 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 4e 65 78 74 57 00 53 79 6d mNext.SymNext.__imp_SymNextW.Sym
46940 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 50 72 65 76 00 53 79 6d 50 72 65 76 00 5f 5f 69 6d NextW.__imp_SymPrev.SymPrev.__im
46960 70 5f 53 79 6d 50 72 65 76 57 00 53 79 6d 50 72 65 76 57 00 5f 5f 69 6d 70 5f 53 79 6d 51 75 65 p_SymPrevW.SymPrevW.__imp_SymQue
46980 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 ryInlineTrace.SymQueryInlineTrac
469a0 65 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 53 79 6d e.__imp_SymRefreshModuleList.Sym
469c0 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 RefreshModuleList.__imp_SymRegis
469e0 74 65 72 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 terCallback.SymRegisterCallback.
46a00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 __imp_SymRegisterCallback64.SymR
46a20 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 egisterCallback64.__imp_SymRegis
46a40 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 terCallbackW64.SymRegisterCallba
46a60 63 6b 57 36 34 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e 45 ckW64.__imp_SymRegisterFunctionE
46a80 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 53 79 6d 52 65 67 69 73 74 65 72 46 75 6e 63 74 69 6f 6e ntryCallback.SymRegisterFunction
46aa0 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 79 6d 52 65 67 69 73 74 65 72 46 EntryCallback.__imp_SymRegisterF
46ac0 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 53 79 6d 52 65 67 69 73 74 unctionEntryCallback64.SymRegist
46ae0 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 5f 5f 69 6d 70 5f erFunctionEntryCallback64.__imp_
46b00 53 79 6d 53 65 61 72 63 68 00 53 79 6d 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 61 SymSearch.SymSearch.__imp_SymSea
46b20 72 63 68 57 00 53 79 6d 53 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 43 6f 6e 74 rchW.SymSearchW.__imp_SymSetCont
46b40 65 78 74 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 45 78 ext.SymSetContext.__imp_SymSetEx
46b60 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f tendedOption.SymSetExtendedOptio
46b80 6e 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 53 79 6d 53 n.__imp_SymSetHomeDirectory.SymS
46ba0 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 48 6f 6d 65 etHomeDirectory.__imp_SymSetHome
46bc0 44 69 72 65 63 74 6f 72 79 57 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 DirectoryW.SymSetHomeDirectoryW.
46be0 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e __imp_SymSetOptions.SymSetOption
46c00 73 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 53 79 6d 53 65 s.__imp_SymSetParentWindow.SymSe
46c20 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 tParentWindow.__imp_SymSetScopeF
46c40 72 6f 6d 41 64 64 72 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 5f 5f 69 6d romAddr.SymSetScopeFromAddr.__im
46c60 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 00 53 79 6d 53 65 74 53 63 6f p_SymSetScopeFromIndex.SymSetSco
46c80 70 65 46 72 6f 6d 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f peFromIndex.__imp_SymSetScopeFro
46ca0 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e mInlineContext.SymSetScopeFromIn
46cc0 6c 69 6e 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 lineContext.__imp_SymSetSearchPa
46ce0 74 68 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 53 79 6d 53 65 74 th.SymSetSearchPath.__imp_SymSet
46d00 53 65 61 72 63 68 50 61 74 68 57 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f SearchPathW.SymSetSearchPathW.__
46d20 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 00 53 79 6d 53 72 76 44 65 6c 74 61 4e imp_SymSrvDeltaName.SymSrvDeltaN
46d40 61 6d 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 53 79 6d 53 72 ame.__imp_SymSrvDeltaNameW.SymSr
46d60 76 44 65 6c 74 61 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 vDeltaNameW.__imp_SymSrvGetFileI
46d80 6e 64 65 78 49 6e 66 6f 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 00 ndexInfo.SymSrvGetFileIndexInfo.
46da0 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 53 79 __imp_SymSrvGetFileIndexInfoW.Sy
46dc0 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 mSrvGetFileIndexInfoW.__imp_SymS
46de0 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 53 79 6d 53 72 76 47 65 74 46 69 rvGetFileIndexString.SymSrvGetFi
46e00 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c leIndexString.__imp_SymSrvGetFil
46e20 65 49 6e 64 65 78 53 74 72 69 6e 67 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 eIndexStringW.SymSrvGetFileIndex
46e40 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 StringW.__imp_SymSrvGetFileIndex
46e60 65 73 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 5f 5f 69 6d 70 5f 53 79 es.SymSrvGetFileIndexes.__imp_Sy
46e80 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 57 00 53 79 6d 53 72 76 47 65 74 46 69 6c mSrvGetFileIndexesW.SymSrvGetFil
46ea0 65 49 6e 64 65 78 65 73 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d eIndexesW.__imp_SymSrvGetSupplem
46ec0 65 6e 74 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 ent.SymSrvGetSupplement.__imp_Sy
46ee0 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 mSrvGetSupplementW.SymSrvGetSupp
46f00 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 53 79 6d 53 lementW.__imp_SymSrvIsStore.SymS
46f20 72 76 49 73 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 53 rvIsStore.__imp_SymSrvIsStoreW.S
46f40 79 6d 53 72 76 49 73 53 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 46 ymSrvIsStoreW.__imp_SymSrvStoreF
46f60 69 6c 65 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 ile.SymSrvStoreFile.__imp_SymSrv
46f80 53 74 6f 72 65 46 69 6c 65 57 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 5f 5f 69 6d StoreFileW.SymSrvStoreFileW.__im
46fa0 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 53 79 6d 53 72 76 53 74 p_SymSrvStoreSupplement.SymSrvSt
46fc0 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 79 6d 53 72 76 53 74 6f 72 65 53 oreSupplement.__imp_SymSrvStoreS
46fe0 75 70 70 6c 65 6d 65 6e 74 57 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 upplementW.SymSrvStoreSupplement
47000 57 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 00 53 79 6d 55 6e 44 4e 61 6d 65 00 5f 5f W.__imp_SymUnDName.SymUnDName.__
47020 69 6d 70 5f 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 5f 5f imp_SymUnDName64.SymUnDName64.__
47040 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 imp_SymUnloadModule.SymUnloadMod
47060 75 6c 65 00 5f 5f 69 6d 70 5f 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 53 79 6d 55 ule.__imp_SymUnloadModule64.SymU
47080 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 5f 5f 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 nloadModule64.__imp_UnDecorateSy
470a0 6d 62 6f 6c 4e 61 6d 65 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 5f 5f mbolName.UnDecorateSymbolName.__
470c0 69 6d 70 5f 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 55 6e 44 65 63 6f imp_UnDecorateSymbolNameW.UnDeco
470e0 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 rateSymbolNameW.__IMPORT_DESCRIP
47100 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_dbgmodel.__NULL_IMPORT_DESCR
47120 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..dbgmodel_NULL_THUNK_DATA.
47140 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 43 72 65 __imp_CreateDataModelManager.Cre
47160 61 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ateDataModelManager.__IMPORT_DES
47180 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dciman32.__NULL_IMPORT_D
471a0 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dciman32_NULL_THUNK_D
471c0 41 54 41 00 5f 5f 69 6d 70 5f 44 43 49 42 65 67 69 6e 41 63 63 65 73 73 00 44 43 49 42 65 67 69 ATA.__imp_DCIBeginAccess.DCIBegi
471e0 6e 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 44 nAccess.__imp_DCICloseProvider.D
47200 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 4f CICloseProvider.__imp_DCICreateO
47220 66 66 73 63 72 65 65 6e 00 44 43 49 43 72 65 61 74 65 4f 66 66 73 63 72 65 65 6e 00 5f 5f 69 6d ffscreen.DCICreateOffscreen.__im
47240 70 5f 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 p_DCICreateOverlay.DCICreateOver
47260 6c 61 79 00 5f 5f 69 6d 70 5f 44 43 49 43 72 65 61 74 65 50 72 69 6d 61 72 79 00 44 43 49 43 72 lay.__imp_DCICreatePrimary.DCICr
47280 65 61 74 65 50 72 69 6d 61 72 79 00 5f 5f 69 6d 70 5f 44 43 49 44 65 73 74 72 6f 79 00 44 43 49 eatePrimary.__imp_DCIDestroy.DCI
472a0 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 44 43 49 44 72 61 77 00 44 43 49 44 72 61 77 00 5f 5f Destroy.__imp_DCIDraw.DCIDraw.__
472c0 69 6d 70 5f 44 43 49 45 6e 64 41 63 63 65 73 73 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 5f 5f imp_DCIEndAccess.DCIEndAccess.__
472e0 69 6d 70 5f 44 43 49 45 6e 75 6d 00 44 43 49 45 6e 75 6d 00 5f 5f 69 6d 70 5f 44 43 49 4f 70 65 imp_DCIEnum.DCIEnum.__imp_DCIOpe
47300 6e 50 72 6f 76 69 64 65 72 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f nProvider.DCIOpenProvider.__imp_
47320 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f DCISetClipList.DCISetClipList.__
47340 69 6d 70 5f 44 43 49 53 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 44 43 49 53 65 74 44 65 73 74 imp_DCISetDestination.DCISetDest
47360 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 ination.__imp_DCISetSrcDestClip.
47380 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 5f 5f 69 6d 70 5f 47 65 74 44 43 52 65 67 DCISetSrcDestClip.__imp_GetDCReg
473a0 69 6f 6e 44 61 74 61 00 47 65 74 44 43 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 ionData.GetDCRegionData.__imp_Ge
473c0 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f tWindowRegionData.GetWindowRegio
473e0 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 43 6c 6f 73 65 00 57 69 6e 57 61 74 nData.__imp_WinWatchClose.WinWat
47400 63 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 chClose.__imp_WinWatchDidStatusC
47420 68 61 6e 67 65 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 5f 5f hange.WinWatchDidStatusChange.__
47440 69 6d 70 5f 57 69 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 57 69 6e 57 61 74 63 68 imp_WinWatchGetClipList.WinWatch
47460 47 65 74 43 6c 69 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 GetClipList.__imp_WinWatchNotify
47480 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 57 61 74 63 68 4f 70 .WinWatchNotify.__imp_WinWatchOp
474a0 65 6e 00 57 69 6e 57 61 74 63 68 4f 70 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 en.WinWatchOpen.__IMPORT_DESCRIP
474c0 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_dcomp.__NULL_IMPORT_DESCRIPT
474e0 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..dcomp_NULL_THUNK_DATA.__imp_
47500 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 CreatePresentationFactory.Create
47520 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f PresentationFactory.__imp_DCompo
47540 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 44 43 6f 6d sitionAttachMouseDragToHwnd.DCom
47560 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 5f 5f positionAttachMouseDragToHwnd.__
47580 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c imp_DCompositionAttachMouseWheel
475a0 54 6f 48 77 6e 64 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 ToHwnd.DCompositionAttachMouseWh
475c0 65 65 6c 54 6f 48 77 6e 64 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f 73 eelToHwnd.__imp_DCompositionBoos
475e0 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 42 6f 6f tCompositorClock.DCompositionBoo
47600 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 stCompositorClock.__imp_DComposi
47620 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 tionCreateDevice.DCompositionCre
47640 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 ateDevice.__imp_DCompositionCrea
47660 74 65 44 65 76 69 63 65 32 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 teDevice2.DCompositionCreateDevi
47680 63 65 32 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 ce2.__imp_DCompositionCreateDevi
476a0 63 65 33 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 5f 5f ce3.DCompositionCreateDevice3.__
476c0 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e imp_DCompositionCreateSurfaceHan
476e0 64 6c 65 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 53 75 72 66 61 63 65 48 61 6e dle.DCompositionCreateSurfaceHan
47700 64 6c 65 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 dle.__imp_DCompositionGetFrameId
47720 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 5f 5f 69 6d 70 5f 44 43 .DCompositionGetFrameId.__imp_DC
47740 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 ompositionGetStatistics.DComposi
47760 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 6f 6d 70 6f 73 69 tionGetStatistics.__imp_DComposi
47780 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 44 43 6f 6d 70 6f 73 69 tionGetTargetStatistics.DComposi
477a0 74 69 6f 6e 47 65 74 54 61 72 67 65 74 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 43 tionGetTargetStatistics.__imp_DC
477c0 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b ompositionWaitForCompositorClock
477e0 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f 73 69 74 6f 72 43 6c .DCompositionWaitForCompositorCl
47800 6f 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f ock.__IMPORT_DESCRIPTOR_ddraw.__
47820 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 NULL_IMPORT_DESCRIPTOR..ddraw_NU
47840 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 LL_THUNK_DATA.__imp_DirectDrawCr
47860 65 61 74 65 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 72 65 eate.DirectDrawCreate.__imp_Dire
47880 63 74 44 72 61 77 43 72 65 61 74 65 43 6c 69 70 70 65 72 00 44 69 72 65 63 74 44 72 61 77 43 72 ctDrawCreateClipper.DirectDrawCr
478a0 65 61 74 65 43 6c 69 70 70 65 72 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 43 72 65 61 eateClipper.__imp_DirectDrawCrea
478c0 74 65 45 78 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 44 69 teEx.DirectDrawCreateEx.__imp_Di
478e0 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 rectDrawEnumerateA.DirectDrawEnu
47900 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 merateA.__imp_DirectDrawEnumerat
47920 65 45 78 41 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 5f 5f 69 6d eExA.DirectDrawEnumerateExA.__im
47940 70 5f 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 44 69 72 65 63 74 44 p_DirectDrawEnumerateExW.DirectD
47960 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 44 72 61 77 rawEnumerateExW.__imp_DirectDraw
47980 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 EnumerateW.DirectDrawEnumerateW.
479a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 65 76 69 63 65 61 63 63 65 73 73 __IMPORT_DESCRIPTOR_deviceaccess
479c0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 65 76 69 63 .__NULL_IMPORT_DESCRIPTOR..devic
479e0 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 eaccess_NULL_THUNK_DATA.__imp_Cr
47a00 65 61 74 65 44 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 43 72 65 61 74 65 44 eateDeviceAccessInstance.CreateD
47a20 65 76 69 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 eviceAccessInstance.__IMPORT_DES
47a40 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dflayout.__NULL_IMPORT_D
47a60 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dflayout_NULL_THUNK_D
47a80 41 54 41 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 53 ATA.__imp_StgOpenLayoutDocfile.S
47aa0 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tgOpenLayoutDocfile.__IMPORT_DES
47ac0 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_dhcpcsvc.__NULL_IMPORT_D
47ae0 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..dhcpcsvc_NULL_THUNK_D
47b00 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 44 68 63 70 43 41 ATA.__imp_DhcpCApiCleanup.DhcpCA
47b20 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 piCleanup.__imp_DhcpCApiInitiali
47b40 7a 65 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 ze.DhcpCApiInitialize.__imp_Dhcp
47b60 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 44 68 63 70 44 65 52 65 67 69 DeRegisterParamChange.DhcpDeRegi
47b80 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 72 69 sterParamChange.__imp_DhcpGetOri
47ba0 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 44 68 63 70 47 65 74 4f 72 69 67 69 6e 61 6c 53 ginalSubnetMask.DhcpGetOriginalS
47bc0 75 62 6e 65 74 4d 61 73 6b 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 ubnetMask.__imp_DhcpRegisterPara
47be0 6d 43 68 61 6e 67 65 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 mChange.DhcpRegisterParamChange.
47c00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 __imp_DhcpRemoveDNSRegistrations
47c20 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 5f 5f 69 6d .DhcpRemoveDNSRegistrations.__im
47c40 70 5f 44 68 63 70 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 52 65 71 75 65 73 74 50 p_DhcpRequestParams.DhcpRequestP
47c60 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d arams.__imp_DhcpUndoRequestParam
47c80 73 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 4d 63 s.DhcpUndoRequestParams.__imp_Mc
47ca0 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f astApiCleanup.McastApiCleanup.__
47cc0 69 6d 70 5f 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 4d 63 61 73 74 41 70 69 53 74 61 72 imp_McastApiStartup.McastApiStar
47ce0 74 75 70 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 4d tup.__imp_McastEnumerateScopes.M
47d00 63 61 73 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 47 castEnumerateScopes.__imp_McastG
47d20 65 6e 55 49 44 00 4d 63 61 73 74 47 65 6e 55 49 44 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6c enUID.McastGenUID.__imp_McastRel
47d40 65 61 73 65 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 easeAddress.McastReleaseAddress.
47d60 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 4d 63 61 73 74 52 65 6e __imp_McastRenewAddress.McastRen
47d80 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 ewAddress.__imp_McastRequestAddr
47da0 65 73 73 00 4d 63 61 73 74 52 65 71 75 65 73 74 41 64 64 72 65 73 73 00 5f 5f 49 4d 50 4f 52 54 ess.McastRequestAddress.__IMPORT
47dc0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 _DESCRIPTOR_dhcpcsvc6.__NULL_IMP
47de0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c 4c 5f 54 ORT_DESCRIPTOR..dhcpcsvc6_NULL_T
47e00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 HUNK_DATA.__imp_Dhcpv6CApiCleanu
47e20 70 00 44 68 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 p.Dhcpv6CApiCleanup.__imp_Dhcpv6
47e40 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c CApiInitialize.Dhcpv6CApiInitial
47e60 69 7a 65 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 44 68 ize.__imp_Dhcpv6ReleasePrefix.Dh
47e80 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 cpv6ReleasePrefix.__imp_Dhcpv6Re
47ea0 6e 65 77 50 72 65 66 69 78 00 44 68 63 70 76 36 52 65 6e 65 77 50 72 65 66 69 78 00 5f 5f 69 6d newPrefix.Dhcpv6RenewPrefix.__im
47ec0 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 44 68 63 70 76 36 52 65 71 75 p_Dhcpv6RequestParams.Dhcpv6Requ
47ee0 65 73 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 estParams.__imp_Dhcpv6RequestPre
47f00 66 69 78 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 72 65 66 69 78 00 5f 5f 49 4d 50 4f 52 54 fix.Dhcpv6RequestPrefix.__IMPORT
47f20 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_dhcpsapi.__NULL_IMPO
47f40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..dhcpsapi_NULL_THU
47f60 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 44 68 NK_DATA.__imp_DhcpAddFilterV4.Dh
47f80 63 70 41 64 64 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 65 63 75 72 cpAddFilterV4.__imp_DhcpAddSecur
47fa0 69 74 79 47 72 6f 75 70 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 5f 5f ityGroup.DhcpAddSecurityGroup.__
47fc0 69 6d 70 5f 44 68 63 70 41 64 64 53 65 72 76 65 72 00 44 68 63 70 41 64 64 53 65 72 76 65 72 00 imp_DhcpAddServer.DhcpAddServer.
47fe0 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 41 __imp_DhcpAddSubnetElement.DhcpA
48000 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 ddSubnetElement.__imp_DhcpAddSub
48020 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e netElementV4.DhcpAddSubnetElemen
48040 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 tV4.__imp_DhcpAddSubnetElementV5
48060 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 .DhcpAddSubnetElementV5.__imp_Dh
48080 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 44 68 63 70 41 64 64 53 75 62 6e cpAddSubnetElementV6.DhcpAddSubn
480a0 65 74 45 6c 65 6d 65 6e 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 etElementV6.__imp_DhcpAuditLogGe
480c0 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 61 72 61 6d 73 00 5f 5f tParams.DhcpAuditLogGetParams.__
480e0 69 6d 70 5f 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 44 68 63 70 41 75 imp_DhcpAuditLogSetParams.DhcpAu
48100 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 ditLogSetParams.__imp_DhcpCreate
48120 43 6c 61 73 73 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 Class.DhcpCreateClass.__imp_Dhcp
48140 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 CreateClassV6.DhcpCreateClassV6.
48160 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 43 __imp_DhcpCreateClientInfo.DhcpC
48180 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 reateClientInfo.__imp_DhcpCreate
481a0 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 ClientInfoV4.DhcpCreateClientInf
481c0 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 oV4.__imp_DhcpCreateClientInfoVQ
481e0 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 .DhcpCreateClientInfoVQ.__imp_Dh
48200 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 00 cpCreateOption.DhcpCreateOption.
48220 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 44 68 63 70 43 72 65 __imp_DhcpCreateOptionV5.DhcpCre
48240 61 74 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 ateOptionV5.__imp_DhcpCreateOpti
48260 6f 6e 56 36 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 00 5f 5f 69 6d 70 5f 44 68 onV6.DhcpCreateOptionV6.__imp_Dh
48280 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 cpCreateSubnet.DhcpCreateSubnet.
482a0 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 44 68 63 70 43 72 65 __imp_DhcpCreateSubnetV6.DhcpCre
482c0 61 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 43 72 65 61 74 65 53 75 62 6e ateSubnetV6.__imp_DhcpCreateSubn
482e0 65 74 56 51 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 5f 5f 69 6d 70 5f 44 68 etVQ.DhcpCreateSubnetVQ.__imp_Dh
48300 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 5f 5f cpDeleteClass.DhcpDeleteClass.__
48320 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 56 36 00 44 68 63 70 44 65 6c 65 74 65 imp_DhcpDeleteClassV6.DhcpDelete
48340 43 6c 61 73 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e ClassV6.__imp_DhcpDeleteClientIn
48360 66 6f 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 fo.DhcpDeleteClientInfo.__imp_Dh
48380 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 44 65 6c 65 74 65 43 cpDeleteClientInfoV6.DhcpDeleteC
483a0 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 lientInfoV6.__imp_DhcpDeleteFilt
483c0 65 72 56 34 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 erV4.DhcpDeleteFilterV4.__imp_Dh
483e0 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 cpDeleteServer.DhcpDeleteServer.
48400 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 44 68 63 70 44 65 6c 65 74 __imp_DhcpDeleteSubnet.DhcpDelet
48420 65 53 75 62 6e 65 74 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 eSubnet.__imp_DhcpDeleteSubnetV6
48440 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 44 65 .DhcpDeleteSubnetV6.__imp_DhcpDe
48460 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 56 34 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 leteSuperScopeV4.DhcpDeleteSuper
48480 53 63 6f 70 65 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 44 68 63 70 ScopeV4.__imp_DhcpDsCleanup.Dhcp
484a0 44 73 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 44 68 63 70 44 73 49 6e 69 74 00 44 68 63 70 44 DsCleanup.__imp_DhcpDsInit.DhcpD
484c0 73 49 6e 69 74 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 00 44 68 63 70 sInit.__imp_DhcpEnumClasses.Dhcp
484e0 45 6e 75 6d 43 6c 61 73 73 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 EnumClasses.__imp_DhcpEnumClasse
48500 73 56 36 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 sV6.DhcpEnumClassesV6.__imp_Dhcp
48520 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 56 34 00 5f 5f EnumFilterV4.DhcpEnumFilterV4.__
48540 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 45 6e 75 imp_DhcpEnumOptionValues.DhcpEnu
48560 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 mOptionValues.__imp_DhcpEnumOpti
48580 6f 6e 56 61 6c 75 65 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 onValuesV5.DhcpEnumOptionValuesV
485a0 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 5.__imp_DhcpEnumOptionValuesV6.D
485c0 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpEnumOptionValuesV6.__imp_Dhcp
485e0 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d EnumOptions.DhcpEnumOptions.__im
48600 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 p_DhcpEnumOptionsV5.DhcpEnumOpti
48620 6f 6e 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 44 68 onsV5.__imp_DhcpEnumOptionsV6.Dh
48640 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 65 cpEnumOptionsV6.__imp_DhcpEnumSe
48660 72 76 65 72 73 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 68 63 70 rvers.DhcpEnumServers.__imp_Dhcp
48680 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 EnumSubnetClients.DhcpEnumSubnet
486a0 43 6c 69 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 Clients.__imp_DhcpEnumSubnetClie
486c0 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 44 68 63 70 45 6e 75 6d 53 75 62 6e ntsFilterStatusInfo.DhcpEnumSubn
486e0 65 74 43 6c 69 65 6e 74 73 46 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f etClientsFilterStatusInfo.__imp_
48700 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 44 68 63 70 45 6e 75 6d DhcpEnumSubnetClientsV4.DhcpEnum
48720 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 SubnetClientsV4.__imp_DhcpEnumSu
48740 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 bnetClientsV5.DhcpEnumSubnetClie
48760 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 ntsV5.__imp_DhcpEnumSubnetClient
48780 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 5f 5f 69 6d sV6.DhcpEnumSubnetClientsV6.__im
487a0 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 44 68 63 70 45 6e p_DhcpEnumSubnetClientsVQ.DhcpEn
487c0 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d umSubnetClientsVQ.__imp_DhcpEnum
487e0 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 SubnetElements.DhcpEnumSubnetEle
48800 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e ments.__imp_DhcpEnumSubnetElemen
48820 74 73 56 34 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 5f 5f tsV4.DhcpEnumSubnetElementsV4.__
48840 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 44 68 63 imp_DhcpEnumSubnetElementsV5.Dhc
48860 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 pEnumSubnetElementsV5.__imp_Dhcp
48880 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 EnumSubnetElementsV6.DhcpEnumSub
488a0 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e 75 6d 53 75 62 6e netElementsV6.__imp_DhcpEnumSubn
488c0 65 74 73 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 00 5f 5f 69 6d 70 5f 44 68 63 70 45 6e ets.DhcpEnumSubnets.__imp_DhcpEn
488e0 75 6d 53 75 62 6e 65 74 73 56 36 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 5f 5f umSubnetsV6.DhcpEnumSubnetsV6.__
48900 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 47 imp_DhcpGetAllOptionValues.DhcpG
48920 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 etAllOptionValues.__imp_DhcpGetA
48940 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f llOptionValuesV6.DhcpGetAllOptio
48960 6e 56 61 6c 75 65 73 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e nValuesV6.__imp_DhcpGetAllOption
48980 73 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 s.DhcpGetAllOptions.__imp_DhcpGe
489a0 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 36 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 56 tAllOptionsV6.DhcpGetAllOptionsV
489c0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 44 68 63 70 47 65 74 6.__imp_DhcpGetClassInfo.DhcpGet
489e0 43 6c 61 73 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 ClassInfo.__imp_DhcpGetClientInf
48a00 6f 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 o.DhcpGetClientInfo.__imp_DhcpGe
48a20 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 tClientInfoV4.DhcpGetClientInfoV
48a40 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 44 68 63 70 4.__imp_DhcpGetClientInfoV6.Dhcp
48a60 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 GetClientInfoV6.__imp_DhcpGetCli
48a80 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 5f 5f entInfoVQ.DhcpGetClientInfoVQ.__
48aa0 69 6d 70 5f 44 68 63 70 47 65 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 65 74 imp_DhcpGetClientOptions.DhcpGet
48ac0 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 46 69 6c 74 65 ClientOptions.__imp_DhcpGetFilte
48ae0 72 56 34 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 rV4.DhcpGetFilterV4.__imp_DhcpGe
48b00 74 4d 69 62 49 6e 66 6f 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 tMibInfo.DhcpGetMibInfo.__imp_Dh
48b20 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 cpGetMibInfoV5.DhcpGetMibInfoV5.
48b40 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 4d 69 __imp_DhcpGetMibInfoV6.DhcpGetMi
48b60 62 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 bInfoV6.__imp_DhcpGetOptionInfo.
48b80 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f DhcpGetOptionInfo.__imp_DhcpGetO
48ba0 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 ptionInfoV5.DhcpGetOptionInfoV5.
48bc0 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 63 70 47 65 __imp_DhcpGetOptionInfoV6.DhcpGe
48be0 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f tOptionInfoV6.__imp_DhcpGetOptio
48c00 6e 56 61 6c 75 65 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f nValue.DhcpGetOptionValue.__imp_
48c20 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 47 65 74 4f 70 74 69 DhcpGetOptionValueV5.DhcpGetOpti
48c40 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c onValueV5.__imp_DhcpGetOptionVal
48c60 75 65 56 36 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f 69 6d 70 5f ueV6.DhcpGetOptionValueV6.__imp_
48c80 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 70 47 65 74 DhcpGetServerBindingInfo.DhcpGet
48ca0 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 ServerBindingInfo.__imp_DhcpGetS
48cc0 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 65 72 76 65 72 erverBindingInfoV6.DhcpGetServer
48ce0 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 65 72 76 65 BindingInfoV6.__imp_DhcpGetServe
48d00 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 44 68 63 70 47 65 74 53 65 72 76 65 72 53 70 rSpecificStrings.DhcpGetServerSp
48d20 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 ecificStrings.__imp_DhcpGetSubne
48d40 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 tDelayOffer.DhcpGetSubnetDelayOf
48d60 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 44 68 63 70 fer.__imp_DhcpGetSubnetInfo.Dhcp
48d80 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 GetSubnetInfo.__imp_DhcpGetSubne
48da0 74 49 6e 66 6f 56 36 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 5f 5f 69 6d tInfoV6.DhcpGetSubnetInfoV6.__im
48dc0 70 5f 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 47 65 74 53 75 62 p_DhcpGetSubnetInfoVQ.DhcpGetSub
48de0 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 netInfoVQ.__imp_DhcpGetSuperScop
48e00 65 49 6e 66 6f 56 34 00 44 68 63 70 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 eInfoV4.DhcpGetSuperScopeInfoV4.
48e20 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 47 __imp_DhcpGetThreadOptions.DhcpG
48e40 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 47 65 74 56 65 72 etThreadOptions.__imp_DhcpGetVer
48e60 73 69 6f 6e 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c sion.DhcpGetVersion.__imp_DhcpHl
48e80 70 72 41 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 44 68 63 70 48 6c 70 72 41 prAddV4PolicyCondition.DhcpHlprA
48ea0 64 64 56 34 50 6f 6c 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c ddV4PolicyCondition.__imp_DhcpHl
48ec0 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 prAddV4PolicyExpr.DhcpHlprAddV4P
48ee0 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c olicyExpr.__imp_DhcpHlprAddV4Pol
48f00 69 63 79 52 61 6e 67 65 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 icyRange.DhcpHlprAddV4PolicyRang
48f20 65 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 44 e.__imp_DhcpHlprCreateV4Policy.D
48f40 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 hcpHlprCreateV4Policy.__imp_Dhcp
48f60 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 43 72 65 HlprCreateV4PolicyEx.DhcpHlprCre
48f80 61 74 65 56 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 69 6e 64 ateV4PolicyEx.__imp_DhcpHlprFind
48fa0 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 V4DhcpProperty.DhcpHlprFindV4Dhc
48fc0 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 pProperty.__imp_DhcpHlprFreeV4Dh
48fe0 63 70 50 72 6f 70 65 72 74 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 6f cpProperty.DhcpHlprFreeV4DhcpPro
49000 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 perty.__imp_DhcpHlprFreeV4DhcpPr
49020 6f 70 65 72 74 79 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 63 70 50 72 opertyArray.DhcpHlprFreeV4DhcpPr
49040 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 opertyArray.__imp_DhcpHlprFreeV4
49060 50 6f 6c 69 63 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 00 5f 5f 69 6d Policy.DhcpHlprFreeV4Policy.__im
49080 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 44 68 63 70 p_DhcpHlprFreeV4PolicyArray.Dhcp
490a0 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 HlprFreeV4PolicyArray.__imp_Dhcp
490c0 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 HlprFreeV4PolicyEx.DhcpHlprFreeV
490e0 34 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 4PolicyEx.__imp_DhcpHlprFreeV4Po
49100 6c 69 63 79 45 78 41 72 72 61 79 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 licyExArray.DhcpHlprFreeV4Policy
49120 45 78 41 72 72 61 79 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 ExArray.__imp_DhcpHlprIsV4Policy
49140 53 69 6e 67 6c 65 55 43 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c SingleUC.DhcpHlprIsV4PolicySingl
49160 65 55 43 00 5f 5f 69 6d 70 5f 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 eUC.__imp_DhcpHlprIsV4PolicyVali
49180 64 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 5f 5f 69 6d 70 5f d.DhcpHlprIsV4PolicyValid.__imp_
491a0 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 44 68 63 DhcpHlprIsV4PolicyWellFormed.Dhc
491c0 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 5f 5f 69 6d 70 5f pHlprIsV4PolicyWellFormed.__imp_
491e0 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 DhcpHlprModifyV4PolicyExpr.DhcpH
49200 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 lprModifyV4PolicyExpr.__imp_Dhcp
49220 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 44 68 63 70 48 6c 70 72 52 65 HlprResetV4PolicyExpr.DhcpHlprRe
49240 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 5f 5f 69 6d 70 5f 44 68 63 70 4d 6f 64 69 66 79 setV4PolicyExpr.__imp_DhcpModify
49260 43 6c 61 73 73 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 Class.DhcpModifyClass.__imp_Dhcp
49280 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 ModifyClassV6.DhcpModifyClassV6.
492a0 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 44 68 63 70 52 65 6d 6f 76 __imp_DhcpRemoveOption.DhcpRemov
492c0 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 eOption.__imp_DhcpRemoveOptionV5
492e0 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 .DhcpRemoveOptionV5.__imp_DhcpRe
49300 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 moveOptionV6.DhcpRemoveOptionV6.
49320 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 __imp_DhcpRemoveOptionValue.Dhcp
49340 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f RemoveOptionValue.__imp_DhcpRemo
49360 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e veOptionValueV5.DhcpRemoveOption
49380 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 ValueV5.__imp_DhcpRemoveOptionVa
493a0 6c 75 65 56 36 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f lueV6.DhcpRemoveOptionValueV6.__
493c0 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 44 68 63 70 imp_DhcpRemoveSubnetElement.Dhcp
493e0 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 RemoveSubnetElement.__imp_DhcpRe
49400 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 44 68 63 70 52 65 6d 6f 76 65 53 75 moveSubnetElementV4.DhcpRemoveSu
49420 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 bnetElementV4.__imp_DhcpRemoveSu
49440 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c bnetElementV5.DhcpRemoveSubnetEl
49460 65 6d 65 6e 74 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c ementV5.__imp_DhcpRemoveSubnetEl
49480 65 6d 65 6e 74 56 36 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 ementV6.DhcpRemoveSubnetElementV
494a0 36 00 5f 5f 69 6d 70 5f 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 44 68 63 70 52 70 6.__imp_DhcpRpcFreeMemory.DhcpRp
494c0 63 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 cFreeMemory.__imp_DhcpScanDataba
494e0 73 65 00 44 68 63 70 53 63 61 6e 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 se.DhcpScanDatabase.__imp_DhcpSe
49500 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 44 68 63 70 53 65 72 76 65 rverAuditlogParamsFree.DhcpServe
49520 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 rAuditlogParamsFree.__imp_DhcpSe
49540 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 42 61 63 rverBackupDatabase.DhcpServerBac
49560 6b 75 70 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 kupDatabase.__imp_DhcpServerGetC
49580 6f 6e 66 69 67 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f onfig.DhcpServerGetConfig.__imp_
495a0 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 DhcpServerGetConfigV4.DhcpServer
495c0 47 65 74 43 6f 6e 66 69 67 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 GetConfigV4.__imp_DhcpServerGetC
495e0 6f 6e 66 69 67 56 36 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f onfigV6.DhcpServerGetConfigV6.__
49600 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 imp_DhcpServerGetConfigVQ.DhcpSe
49620 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 rverGetConfigVQ.__imp_DhcpServer
49640 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 QueryAttribute.DhcpServerQueryAt
49660 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 tribute.__imp_DhcpServerQueryAtt
49680 72 69 62 75 74 65 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 ributes.DhcpServerQueryAttribute
496a0 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 65 s.__imp_DhcpServerQueryDnsRegCre
496c0 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 44 6e 73 52 65 67 43 72 dentials.DhcpServerQueryDnsRegCr
496e0 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 edentials.__imp_DhcpServerRedoAu
49700 74 68 6f 72 69 7a 61 74 69 6f 6e 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 74 68 6f 72 thorization.DhcpServerRedoAuthor
49720 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 ization.__imp_DhcpServerRestoreD
49740 61 74 61 62 61 73 65 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 61 73 atabase.DhcpServerRestoreDatabas
49760 65 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 44 68 63 70 e.__imp_DhcpServerSetConfig.Dhcp
49780 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 ServerSetConfig.__imp_DhcpServer
497a0 53 65 74 43 6f 6e 66 69 67 56 34 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 SetConfigV4.DhcpServerSetConfigV
497c0 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 44 68 4.__imp_DhcpServerSetConfigV6.Dh
497e0 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 cpServerSetConfigV6.__imp_DhcpSe
49800 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e rverSetConfigVQ.DhcpServerSetCon
49820 66 69 67 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 figVQ.__imp_DhcpServerSetDnsRegC
49840 72 65 64 65 6e 74 69 61 6c 73 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 72 redentials.DhcpServerSetDnsRegCr
49860 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 edentials.__imp_DhcpServerSetDns
49880 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e RegCredentialsV5.DhcpServerSetDn
498a0 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 sRegCredentialsV5.__imp_DhcpSetC
498c0 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d lientInfo.DhcpSetClientInfo.__im
498e0 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 44 68 63 70 53 65 74 43 6c 69 p_DhcpSetClientInfoV4.DhcpSetCli
49900 65 6e 74 49 6e 66 6f 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 entInfoV4.__imp_DhcpSetClientInf
49920 6f 56 36 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 oV6.DhcpSetClientInfoV6.__imp_Dh
49940 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 cpSetClientInfoVQ.DhcpSetClientI
49960 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 44 68 63 70 nfoVQ.__imp_DhcpSetFilterV4.Dhcp
49980 53 65 74 46 69 6c 74 65 72 56 34 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 SetFilterV4.__imp_DhcpSetOptionI
499a0 6e 66 6f 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 nfo.DhcpSetOptionInfo.__imp_Dhcp
499c0 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 SetOptionInfoV5.DhcpSetOptionInf
499e0 6f 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 44 68 oV5.__imp_DhcpSetOptionInfoV6.Dh
49a00 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f cpSetOptionInfoV6.__imp_DhcpSetO
49a20 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f ptionValue.DhcpSetOptionValue.__
49a40 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 44 68 63 70 53 65 74 imp_DhcpSetOptionValueV5.DhcpSet
49a60 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f OptionValueV5.__imp_DhcpSetOptio
49a80 6e 56 61 6c 75 65 56 36 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 5f 5f nValueV6.DhcpSetOptionValueV6.__
49aa0 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 68 63 70 53 65 74 4f imp_DhcpSetOptionValues.DhcpSetO
49ac0 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ptionValues.__imp_DhcpSetOptionV
49ae0 61 6c 75 65 73 56 35 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 5f 5f aluesV5.DhcpSetOptionValuesV5.__
49b00 69 6d 70 5f 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 44 68 63 imp_DhcpSetServerBindingInfo.Dhc
49b20 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 pSetServerBindingInfo.__imp_Dhcp
49b40 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 65 SetServerBindingInfoV6.DhcpSetSe
49b60 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 rverBindingInfoV6.__imp_DhcpSetS
49b80 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 44 65 6c ubnetDelayOffer.DhcpSetSubnetDel
49ba0 61 79 4f 66 66 65 72 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 ayOffer.__imp_DhcpSetSubnetInfo.
49bc0 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 DhcpSetSubnetInfo.__imp_DhcpSetS
49be0 75 62 6e 65 74 49 6e 66 6f 56 36 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 ubnetInfoV6.DhcpSetSubnetInfoV6.
49c00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 44 68 63 70 53 65 __imp_DhcpSetSubnetInfoVQ.DhcpSe
49c20 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 5f 5f 69 6d 70 5f 44 68 63 70 53 65 74 53 75 70 65 72 tSubnetInfoVQ.__imp_DhcpSetSuper
49c40 53 63 6f 70 65 56 34 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 5f 5f 69 6d ScopeV4.DhcpSetSuperScopeV4.__im
49c60 70 5f 44 68 63 70 53 65 74 54 68 72 65 61 64 4f 70 74 69 6f 6e 73 00 44 68 63 70 53 65 74 54 68 p_DhcpSetThreadOptions.DhcpSetTh
49c80 72 65 61 64 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 readOptions.__imp_DhcpV4AddPolic
49ca0 79 52 61 6e 67 65 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d yRange.DhcpV4AddPolicyRange.__im
49cc0 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 43 p_DhcpV4CreateClientInfo.DhcpV4C
49ce0 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 reateClientInfo.__imp_DhcpV4Crea
49d00 74 65 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e teClientInfoEx.DhcpV4CreateClien
49d20 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 tInfoEx.__imp_DhcpV4CreatePolicy
49d40 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 .DhcpV4CreatePolicy.__imp_DhcpV4
49d60 43 72 65 61 74 65 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 CreatePolicyEx.DhcpV4CreatePolic
49d80 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 44 68 63 yEx.__imp_DhcpV4DeletePolicy.Dhc
49da0 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d pV4DeletePolicy.__imp_DhcpV4Enum
49dc0 50 6f 6c 69 63 69 65 73 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d Policies.DhcpV4EnumPolicies.__im
49de0 70 5f 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 44 68 63 70 56 34 45 6e 75 p_DhcpV4EnumPoliciesEx.DhcpV4Enu
49e00 6d 50 6f 6c 69 63 69 65 73 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e mPoliciesEx.__imp_DhcpV4EnumSubn
49e20 65 74 43 6c 69 65 6e 74 73 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 etClients.DhcpV4EnumSubnetClient
49e40 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 s.__imp_DhcpV4EnumSubnetClientsE
49e60 78 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 45 78 00 5f 5f 69 6d x.DhcpV4EnumSubnetClientsEx.__im
49e80 70 5f 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 44 p_DhcpV4EnumSubnetReservations.D
49ea0 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f 6e 73 00 5f 5f 69 6d hcpV4EnumSubnetReservations.__im
49ec0 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 p_DhcpV4FailoverAddScopeToRelati
49ee0 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 onship.DhcpV4FailoverAddScopeToR
49f00 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 elationship.__imp_DhcpV4Failover
49f20 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 CreateRelationship.DhcpV4Failove
49f40 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 rCreateRelationship.__imp_DhcpV4
49f60 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 FailoverDeleteRelationship.DhcpV
49f80 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 4FailoverDeleteRelationship.__im
49fa0 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 p_DhcpV4FailoverDeleteScopeFromR
49fc0 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 elationship.DhcpV4FailoverDelete
49fe0 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 ScopeFromRelationship.__imp_Dhcp
4a000 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 V4FailoverEnumRelationship.DhcpV
4a020 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 4FailoverEnumRelationship.__imp_
4a040 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 44 DhcpV4FailoverGetAddressStatus.D
4a060 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f hcpV4FailoverGetAddressStatus.__
4a080 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 imp_DhcpV4FailoverGetClientInfo.
4a0a0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d DhcpV4FailoverGetClientInfo.__im
4a0c0 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 p_DhcpV4FailoverGetRelationship.
4a0e0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f DhcpV4FailoverGetRelationship.__
4a100 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 imp_DhcpV4FailoverGetScopeRelati
4a120 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 53 63 6f 70 65 52 65 6c onship.DhcpV4FailoverGetScopeRel
4a140 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 ationship.__imp_DhcpV4FailoverGe
4a160 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 tScopeStatistics.DhcpV4FailoverG
4a180 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 etScopeStatistics.__imp_DhcpV4Fa
4a1a0 69 6c 6f 76 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 44 68 63 70 56 34 46 61 69 6c 6f 76 iloverGetSystemTime.DhcpV4Failov
4a1c0 65 72 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 69 6c erGetSystemTime.__imp_DhcpV4Fail
4a1e0 6f 76 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 44 68 63 70 56 34 46 61 69 6c 6f 76 overSetRelationship.DhcpV4Failov
4a200 65 72 53 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 46 61 erSetRelationship.__imp_DhcpV4Fa
4a220 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 44 68 63 70 iloverTriggerAddrAllocation.Dhcp
4a240 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 V4FailoverTriggerAddrAllocation.
4a260 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 44 __imp_DhcpV4GetAllOptionValues.D
4a280 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 44 68 hcpV4GetAllOptionValues.__imp_Dh
4a2a0 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e cpV4GetClientInfo.DhcpV4GetClien
4a2c0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 tInfo.__imp_DhcpV4GetClientInfoE
4a2e0 78 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 44 68 x.DhcpV4GetClientInfoEx.__imp_Dh
4a300 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 34 47 65 74 46 72 cpV4GetFreeIPAddress.DhcpV4GetFr
4a320 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f eeIPAddress.__imp_DhcpV4GetOptio
4a340 6e 56 61 6c 75 65 00 44 68 63 70 56 34 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d nValue.DhcpV4GetOptionValue.__im
4a360 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 p_DhcpV4GetPolicy.DhcpV4GetPolic
4a380 79 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 y.__imp_DhcpV4GetPolicyEx.DhcpV4
4a3a0 47 65 74 50 6f 6c 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c GetPolicyEx.__imp_DhcpV4QueryPol
4a3c0 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 icyEnforcement.DhcpV4QueryPolicy
4a3e0 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 Enforcement.__imp_DhcpV4RemoveOp
4a400 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 tionValue.DhcpV4RemoveOptionValu
4a420 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 e.__imp_DhcpV4RemovePolicyRange.
4a440 44 68 63 70 56 34 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 44 68 DhcpV4RemovePolicyRange.__imp_Dh
4a460 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 cpV4SetOptionValue.DhcpV4SetOpti
4a480 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c onValue.__imp_DhcpV4SetOptionVal
4a4a0 75 65 73 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f ues.DhcpV4SetOptionValues.__imp_
4a4c0 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 00 DhcpV4SetPolicy.DhcpV4SetPolicy.
4a4e0 5f 5f 69 6d 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 __imp_DhcpV4SetPolicyEnforcement
4a500 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 5f 5f 69 6d .DhcpV4SetPolicyEnforcement.__im
4a520 70 5f 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 44 68 63 70 56 34 53 65 74 50 6f 6c p_DhcpV4SetPolicyEx.DhcpV4SetPol
4a540 69 63 79 45 78 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e icyEx.__imp_DhcpV6CreateClientIn
4a560 66 6f 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f fo.DhcpV6CreateClientInfo.__imp_
4a580 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 44 68 63 70 56 36 47 65 74 DhcpV6GetFreeIPAddress.DhcpV6Get
4a5a0 46 72 65 65 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 FreeIPAddress.__imp_DhcpV6GetSta
4a5c0 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c telessStatistics.DhcpV6GetStatel
4a5e0 65 73 73 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 47 65 74 53 74 61 essStatistics.__imp_DhcpV6GetSta
4a600 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 telessStoreParams.DhcpV6GetState
4a620 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 44 68 63 70 56 36 53 65 74 53 lessStoreParams.__imp_DhcpV6SetS
4a640 74 61 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 44 68 63 70 56 36 53 65 74 53 74 61 tatelessStoreParams.DhcpV6SetSta
4a660 74 65 6c 65 73 73 53 74 6f 72 65 50 61 72 61 6d 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 telessStoreParams.__IMPORT_DESCR
4a680 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c IPTOR_diagnosticdataquery.__NULL
4a6a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 _IMPORT_DESCRIPTOR..diagnosticda
4a6c0 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 64 taquery_NULL_THUNK_DATA.__imp_Dd
4a6e0 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 6f 6e qCancelDiagnosticRecordOperation
4a700 00 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 .DdqCancelDiagnosticRecordOperat
4a720 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 44 64 71 43 6c 6f ion.__imp_DdqCloseSession.DdqClo
4a740 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e seSession.__imp_DdqCreateSession
4a760 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 45 78 74 72 61 .DdqCreateSession.__imp_DdqExtra
4a780 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 45 78 74 72 61 63 74 44 69 61 ctDiagnosticReport.DdqExtractDia
4a7a0 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 67 6e gnosticReport.__imp_DdqFreeDiagn
4a7c0 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 44 64 71 46 72 65 65 44 69 61 osticRecordLocaleTags.DdqFreeDia
4a7e0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 gnosticRecordLocaleTags.__imp_Dd
4a800 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 44 64 71 46 72 65 qFreeDiagnosticRecordPage.DdqFre
4a820 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 44 64 71 46 eDiagnosticRecordPage.__imp_DdqF
4a840 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 reeDiagnosticRecordProducerCateg
4a860 6f 72 69 65 73 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f ories.DdqFreeDiagnosticRecordPro
4a880 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 46 72 65 65 44 69 61 ducerCategories.__imp_DdqFreeDia
4a8a0 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 44 64 71 46 72 65 65 44 69 gnosticRecordProducers.DdqFreeDi
4a8c0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 5f 5f 69 6d 70 5f 44 64 agnosticRecordProducers.__imp_Dd
4a8e0 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 46 72 65 65 44 69 61 qFreeDiagnosticReport.DdqFreeDia
4a900 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f gnosticReport.__imp_DdqGetDiagno
4a920 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 44 64 71 47 65 sticDataAccessLevelAllowed.DdqGe
4a940 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 tDiagnosticDataAccessLevelAllowe
4a960 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 d.__imp_DdqGetDiagnosticRecordAt
4a980 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e Index.DdqGetDiagnosticRecordAtIn
4a9a0 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 dex.__imp_DdqGetDiagnosticRecord
4a9c0 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 BinaryDistribution.DdqGetDiagnos
4a9e0 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d ticRecordBinaryDistribution.__im
4aa00 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 p_DdqGetDiagnosticRecordCategory
4aa20 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 AtIndex.DdqGetDiagnosticRecordCa
4aa40 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f tegoryAtIndex.__imp_DdqGetDiagno
4aa60 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 sticRecordCategoryCount.DdqGetDi
4aa80 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 43 6f 75 6e 74 00 5f 5f 69 6d agnosticRecordCategoryCount.__im
4aaa0 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 44 64 p_DdqGetDiagnosticRecordCount.Dd
4aac0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f qGetDiagnosticRecordCount.__imp_
4aae0 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 DdqGetDiagnosticRecordLocaleTagA
4ab00 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 tIndex.DdqGetDiagnosticRecordLoc
4ab20 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f aleTagAtIndex.__imp_DdqGetDiagno
4ab40 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 44 64 71 47 65 74 44 sticRecordLocaleTagCount.DdqGetD
4ab60 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 43 6f 75 6e 74 00 5f 5f iagnosticRecordLocaleTagCount.__
4ab80 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 imp_DdqGetDiagnosticRecordLocale
4aba0 54 61 67 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c Tags.DdqGetDiagnosticRecordLocal
4abc0 65 54 61 67 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f eTags.__imp_DdqGetDiagnosticReco
4abe0 72 64 50 61 67 65 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 rdPage.DdqGetDiagnosticRecordPag
4ac00 65 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 e.__imp_DdqGetDiagnosticRecordPa
4ac20 79 6c 6f 61 64 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c yload.DdqGetDiagnosticRecordPayl
4ac40 6f 61 64 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 oad.__imp_DdqGetDiagnosticRecord
4ac60 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ProducerAtIndex.DdqGetDiagnostic
4ac80 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 RecordProducerAtIndex.__imp_DdqG
4aca0 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f etDiagnosticRecordProducerCatego
4acc0 72 69 65 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 ries.DdqGetDiagnosticRecordProdu
4ace0 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f cerCategories.__imp_DdqGetDiagno
4ad00 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 sticRecordProducerCount.DdqGetDi
4ad20 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 6f 75 6e 74 00 5f 5f 69 6d agnosticRecordProducerCount.__im
4ad40 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 p_DdqGetDiagnosticRecordProducer
4ad60 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 s.DdqGetDiagnosticRecordProducer
4ad80 73 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 s.__imp_DdqGetDiagnosticRecordSt
4ada0 61 74 73 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 ats.DdqGetDiagnosticRecordStats.
4adc0 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d __imp_DdqGetDiagnosticRecordSumm
4ade0 61 72 79 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 ary.DdqGetDiagnosticRecordSummar
4ae00 79 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 y.__imp_DdqGetDiagnosticRecordTa
4ae20 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 gDistribution.DdqGetDiagnosticRe
4ae40 63 6f 72 64 54 61 67 44 69 73 74 72 69 62 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 cordTagDistribution.__imp_DdqGet
4ae60 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 DiagnosticReport.DdqGetDiagnosti
4ae80 63 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 cReport.__imp_DdqGetDiagnosticRe
4aea0 70 6f 72 74 41 74 49 6e 64 65 78 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f portAtIndex.DdqGetDiagnosticRepo
4aec0 72 74 41 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 rtAtIndex.__imp_DdqGetDiagnostic
4aee0 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f ReportCount.DdqGetDiagnosticRepo
4af00 72 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 rtCount.__imp_DdqGetDiagnosticRe
4af20 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 44 64 71 47 65 74 44 69 61 67 6e portStoreReportCount.DdqGetDiagn
4af40 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d osticReportStoreReportCount.__im
4af60 70 5f 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 44 64 71 47 65 p_DdqGetSessionAccessLevel.DdqGe
4af80 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 44 64 71 47 65 74 tSessionAccessLevel.__imp_DdqGet
4afa0 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 71 47 65 74 54 72 TranscriptConfiguration.DdqGetTr
4afc0 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 71 49 anscriptConfiguration.__imp_DdqI
4afe0 73 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 44 64 71 49 73 sDiagnosticRecordSampledIn.DdqIs
4b000 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 5f 5f 69 6d 70 5f DiagnosticRecordSampledIn.__imp_
4b020 44 64 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 64 DdqSetTranscriptConfiguration.Dd
4b040 71 53 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 49 4d qSetTranscriptConfiguration.__IM
4b060 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_dinput8.__NULL_I
4b080 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..dinput8_NULL_T
4b0a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 HUNK_DATA.__imp_DirectInput8Crea
4b0c0 74 65 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 te.DirectInput8Create.__IMPORT_D
4b0e0 45 53 43 52 49 50 54 4f 52 5f 64 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_directml.__NULL_IMPORT
4b100 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..directml_NULL_THUNK
4b120 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 44 4d 4c 43 _DATA.__imp_DMLCreateDevice.DMLC
4b140 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 reateDevice.__imp_DMLCreateDevic
4b160 65 31 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 e1.DMLCreateDevice1.__IMPORT_DES
4b180 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e CRIPTOR_dmprocessxmlfiltered.__N
4b1a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 ULL_IMPORT_DESCRIPTOR..dmprocess
4b1c0 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d xmlfiltered_NULL_THUNK_DATA.__im
4b1e0 70 5f 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 44 4d 50 p_DMProcessConfigXMLFiltered.DMP
4b200 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 5f 5f 49 4d 50 4f 52 54 rocessConfigXMLFiltered.__IMPORT
4b220 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_dnsapi.__NULL_IMPORT
4b240 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..dnsapi_NULL_THUNK_D
4b260 41 54 41 00 5f 5f 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c ATA.__imp_DnsAcquireContextHandl
4b280 65 5f 41 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 41 00 5f 5f e_A.DnsAcquireContextHandle_A.__
4b2a0 69 6d 70 5f 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 44 6e imp_DnsAcquireContextHandle_W.Dn
4b2c0 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e sAcquireContextHandle_W.__imp_Dn
4b2e0 73 43 61 6e 63 65 6c 51 75 65 72 79 00 44 6e 73 43 61 6e 63 65 6c 51 75 65 72 79 00 5f 5f 69 6d sCancelQuery.DnsCancelQuery.__im
4b300 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 p_DnsConnectionDeletePolicyEntri
4b320 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 es.DnsConnectionDeletePolicyEntr
4b340 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f ies.__imp_DnsConnectionDeletePro
4b360 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 xyInfo.DnsConnectionDeleteProxyI
4b380 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c nfo.__imp_DnsConnectionFreeNameL
4b3a0 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 5f 5f ist.DnsConnectionFreeNameList.__
4b3c0 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 44 imp_DnsConnectionFreeProxyInfo.D
4b3e0 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f nsConnectionFreeProxyInfo.__imp_
4b400 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 44 6e 73 DnsConnectionFreeProxyInfoEx.Dns
4b420 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f ConnectionFreeProxyInfoEx.__imp_
4b440 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f DnsConnectionFreeProxyList.DnsCo
4b460 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 nnectionFreeProxyList.__imp_DnsC
4b480 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 69 onnectionGetNameList.DnsConnecti
4b4a0 6f 6e 47 65 74 4e 61 6d 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f onGetNameList.__imp_DnsConnectio
4b4c0 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 nGetProxyInfo.DnsConnectionGetPr
4b4e0 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 oxyInfo.__imp_DnsConnectionGetPr
4b500 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 oxyInfoForHostUrl.DnsConnectionG
4b520 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 44 6e 73 43 etProxyInfoForHostUrl.__imp_DnsC
4b540 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 44 6e 73 43 6f 6e 6e 65 63 74 onnectionGetProxyList.DnsConnect
4b560 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 ionGetProxyList.__imp_DnsConnect
4b580 69 6f 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f ionSetPolicyEntries.DnsConnectio
4b5a0 6e 53 65 74 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 nSetPolicyEntries.__imp_DnsConne
4b5c0 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 6e 66 6f 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 ctionSetProxyInfo.DnsConnectionS
4b5e0 65 74 50 72 6f 78 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 etProxyInfo.__imp_DnsConnectionU
4b600 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 pdateIfIndexTable.DnsConnectionU
4b620 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 6e 73 45 78 74 72 61 pdateIfIndexTable.__imp_DnsExtra
4b640 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 44 6e 73 45 78 74 ctRecordsFromMessage_UTF8.DnsExt
4b660 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 5f 5f 69 6d ractRecordsFromMessage_UTF8.__im
4b680 70 5f 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 p_DnsExtractRecordsFromMessage_W
4b6a0 00 44 6e 73 45 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 .DnsExtractRecordsFromMessage_W.
4b6c0 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 00 44 6e 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 6e 73 46 __imp_DnsFree.DnsFree.__imp_DnsF
4b6e0 72 65 65 43 75 73 74 6f 6d 53 65 72 76 65 72 73 00 44 6e 73 46 72 65 65 43 75 73 74 6f 6d 53 65 reeCustomServers.DnsFreeCustomSe
4b700 72 76 65 72 73 00 5f 5f 69 6d 70 5f 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 44 6e 73 rvers.__imp_DnsFreeProxyName.Dns
4b720 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 41 70 70 6c 69 63 FreeProxyName.__imp_DnsGetApplic
4b740 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 44 6e 73 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 ationSettings.DnsGetApplicationS
4b760 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 ettings.__imp_DnsGetProxyInforma
4b780 74 69 6f 6e 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tion.DnsGetProxyInformation.__im
4b7a0 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 44 6e 73 4d 6f 64 p_DnsModifyRecordsInSet_A.DnsMod
4b7c0 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 ifyRecordsInSet_A.__imp_DnsModif
4b7e0 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f yRecordsInSet_UTF8.DnsModifyReco
4b800 72 64 73 49 6e 53 65 74 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 4d 6f 64 69 66 79 52 65 63 rdsInSet_UTF8.__imp_DnsModifyRec
4b820 6f 72 64 73 49 6e 53 65 74 5f 57 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 ordsInSet_W.DnsModifyRecordsInSe
4b840 74 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 41 00 44 6e 73 4e 61 t_W.__imp_DnsNameCompare_A.DnsNa
4b860 6d 65 43 6f 6d 70 61 72 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 meCompare_A.__imp_DnsNameCompare
4b880 5f 57 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 _W.DnsNameCompare_W.__imp_DnsQue
4b8a0 72 79 43 6f 6e 66 69 67 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 44 6e ryConfig.DnsQueryConfig.__imp_Dn
4b8c0 73 51 75 65 72 79 45 78 00 44 6e 73 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 sQueryEx.DnsQueryEx.__imp_DnsQue
4b8e0 72 79 5f 41 00 44 6e 73 51 75 65 72 79 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 5f 55 ry_A.DnsQuery_A.__imp_DnsQuery_U
4b900 54 46 38 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 51 75 65 72 79 TF8.DnsQuery_UTF8.__imp_DnsQuery
4b920 5f 57 00 44 6e 73 51 75 65 72 79 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 43 6f 6d _W.DnsQuery_W.__imp_DnsRecordCom
4b940 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 pare.DnsRecordCompare.__imp_DnsR
4b960 65 63 6f 72 64 43 6f 70 79 45 78 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 5f 5f 69 6d ecordCopyEx.DnsRecordCopyEx.__im
4b980 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 61 72 65 00 44 6e 73 52 65 63 6f 72 64 53 p_DnsRecordSetCompare.DnsRecordS
4b9a0 65 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 etCompare.__imp_DnsRecordSetCopy
4b9c0 45 78 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 5f 5f 69 6d 70 5f 44 6e 73 52 Ex.DnsRecordSetCopyEx.__imp_DnsR
4b9e0 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 ecordSetDetach.DnsRecordSetDetac
4ba00 68 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 h.__imp_DnsReleaseContextHandle.
4ba20 44 6e 73 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 6e DnsReleaseContextHandle.__imp_Dn
4ba40 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 41 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 sReplaceRecordSetA.DnsReplaceRec
4ba60 6f 72 64 53 65 74 41 00 5f 5f 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 ordSetA.__imp_DnsReplaceRecordSe
4ba80 74 55 54 46 38 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 5f 5f tUTF8.DnsReplaceRecordSetUTF8.__
4baa0 69 6d 70 5f 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 44 6e 73 52 65 70 6c imp_DnsReplaceRecordSetW.DnsRepl
4bac0 61 63 65 52 65 63 6f 72 64 53 65 74 57 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 42 72 aceRecordSetW.__imp_DnsServiceBr
4bae0 6f 77 73 65 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 owse.DnsServiceBrowse.__imp_DnsS
4bb00 65 72 76 69 63 65 42 72 6f 77 73 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f erviceBrowseCancel.DnsServiceBro
4bb20 77 73 65 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 wseCancel.__imp_DnsServiceConstr
4bb40 75 63 74 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 uctInstance.DnsServiceConstructI
4bb60 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 nstance.__imp_DnsServiceCopyInst
4bb80 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d ance.DnsServiceCopyInstance.__im
4bba0 70 5f 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 69 63 p_DnsServiceDeRegister.DnsServic
4bbc0 65 44 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 eDeRegister.__imp_DnsServiceFree
4bbe0 49 6e 73 74 61 6e 63 65 00 44 6e 73 53 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 Instance.DnsServiceFreeInstance.
4bc00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 00 44 6e 73 53 65 72 76 __imp_DnsServiceRegister.DnsServ
4bc20 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 iceRegister.__imp_DnsServiceRegi
4bc40 73 74 65 72 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e sterCancel.DnsServiceRegisterCan
4bc60 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 44 6e 73 53 cel.__imp_DnsServiceResolve.DnsS
4bc80 65 72 76 69 63 65 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 72 76 69 63 65 52 65 erviceResolve.__imp_DnsServiceRe
4bca0 73 6f 6c 76 65 43 61 6e 63 65 6c 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e solveCancel.DnsServiceResolveCan
4bcc0 63 65 6c 00 5f 5f 69 6d 70 5f 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 cel.__imp_DnsSetApplicationSetti
4bce0 6e 67 73 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 5f 5f ngs.DnsSetApplicationSettings.__
4bd00 69 6d 70 5f 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 imp_DnsStartMulticastQuery.DnsSt
4bd20 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 53 74 6f 70 4d artMulticastQuery.__imp_DnsStopM
4bd40 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 44 6e 73 53 74 6f 70 4d 75 6c 74 69 63 61 73 74 51 75 ulticastQuery.DnsStopMulticastQu
4bd60 65 72 79 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 44 6e 73 56 ery.__imp_DnsValidateName_A.DnsV
4bd80 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 5f 5f 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e alidateName_A.__imp_DnsValidateN
4bda0 61 6d 65 5f 55 54 46 38 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 5f 5f ame_UTF8.DnsValidateName_UTF8.__
4bdc0 69 6d 70 5f 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 44 6e 73 56 61 6c 69 64 61 74 imp_DnsValidateName_W.DnsValidat
4bde0 65 4e 61 6d 65 5f 57 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f eName_W.__imp_DnsWriteQuestionTo
4be00 42 75 66 66 65 72 5f 55 54 46 38 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 Buffer_UTF8.DnsWriteQuestionToBu
4be20 66 66 65 72 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e ffer_UTF8.__imp_DnsWriteQuestion
4be40 54 6f 42 75 66 66 65 72 5f 57 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 ToBuffer_W.DnsWriteQuestionToBuf
4be60 66 65 72 5f 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f fer_W.__IMPORT_DESCRIPTOR_drt.__
4be80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..drt_NULL
4bea0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 6c 6f 73 65 00 44 72 74 43 6c _THUNK_DATA.__imp_DrtClose.DrtCl
4bec0 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 44 72 74 43 ose.__imp_DrtContinueSearch.DrtC
4bee0 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 45 6e 64 53 65 61 72 63 68 ontinueSearch.__imp_DrtEndSearch
4bf00 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 45 76 65 6e 74 44 .DrtEndSearch.__imp_DrtGetEventD
4bf20 61 74 61 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 ata.DrtGetEventData.__imp_DrtGet
4bf40 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 44 72 74 47 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a EventDataSize.DrtGetEventDataSiz
4bf60 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 44 72 74 47 65 e.__imp_DrtGetInstanceName.DrtGe
4bf80 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 49 6e 73 74 61 6e tInstanceName.__imp_DrtGetInstan
4bfa0 63 65 4e 61 6d 65 53 69 7a 65 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 53 69 7a ceNameSize.DrtGetInstanceNameSiz
4bfc0 65 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 44 72 74 47 65 74 53 e.__imp_DrtGetSearchPath.DrtGetS
4bfe0 65 61 72 63 68 50 61 74 68 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 earchPath.__imp_DrtGetSearchPath
4c000 53 69 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 7a 65 00 5f 5f 69 6d 70 5f Size.DrtGetSearchPathSize.__imp_
4c020 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 44 72 74 47 65 74 53 65 61 72 63 68 52 DrtGetSearchResult.DrtGetSearchR
4c040 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 esult.__imp_DrtGetSearchResultSi
4c060 7a 65 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 5f 5f 69 6d 70 5f ze.DrtGetSearchResultSize.__imp_
4c080 44 72 74 4f 70 65 6e 00 44 72 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 72 74 52 65 67 69 73 74 65 DrtOpen.DrtOpen.__imp_DrtRegiste
4c0a0 72 4b 65 79 00 44 72 74 52 65 67 69 73 74 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 44 72 74 53 74 61 rKey.DrtRegisterKey.__imp_DrtSta
4c0c0 72 74 53 65 61 72 63 68 00 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 5f 5f 69 6d 70 5f 44 72 rtSearch.DrtStartSearch.__imp_Dr
4c0e0 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 tUnregisterKey.DrtUnregisterKey.
4c100 5f 5f 69 6d 70 5f 44 72 74 55 70 64 61 74 65 4b 65 79 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 __imp_DrtUpdateKey.DrtUpdateKey.
4c120 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 72 6f 76 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_drtprov.__NU
4c140 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 74 70 72 6f 76 5f 4e 55 LL_IMPORT_DESCRIPTOR..drtprov_NU
4c160 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 LL_THUNK_DATA.__imp_DrtCreateDer
4c180 69 76 65 64 4b 65 79 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 5f 5f 69 6d ivedKey.DrtCreateDerivedKey.__im
4c1a0 70 5f 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f p_DrtCreateDerivedKeySecurityPro
4c1c0 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 vider.DrtCreateDerivedKeySecurit
4c1e0 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 yProvider.__imp_DrtCreateDnsBoot
4c200 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f 6f 74 73 74 strapResolver.DrtCreateDnsBootst
4c220 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 rapResolver.__imp_DrtCreateNullS
4c240 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 ecurityProvider.DrtCreateNullSec
4c260 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 50 6e 72 urityProvider.__imp_DrtCreatePnr
4c280 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 pBootstrapResolver.DrtCreatePnrp
4c2a0 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 BootstrapResolver.__imp_DrtDelet
4c2c0 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 72 74 44 eDerivedKeySecurityProvider.DrtD
4c2e0 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 eleteDerivedKeySecurityProvider.
4c300 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c __imp_DrtDeleteDnsBootstrapResol
4c320 76 65 72 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 ver.DrtDeleteDnsBootstrapResolve
4c340 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f r.__imp_DrtDeleteNullSecurityPro
4c360 76 69 64 65 72 00 44 72 74 44 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 vider.DrtDeleteNullSecurityProvi
4c380 64 65 72 00 5f 5f 69 6d 70 5f 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 der.__imp_DrtDeletePnrpBootstrap
4c3a0 52 65 73 6f 6c 76 65 72 00 44 72 74 44 65 6c 65 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 Resolver.DrtDeletePnrpBootstrapR
4c3c0 65 73 6f 6c 76 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 esolver.__IMPORT_DESCRIPTOR_drtt
4c3e0 72 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ransport.__NULL_IMPORT_DESCRIPTO
4c400 52 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 R..drttransport_NULL_THUNK_DATA.
4c420 5f 5f 69 6d 70 5f 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 __imp_DrtCreateIpv6UdpTransport.
4c440 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 69 6d 70 5f DrtCreateIpv6UdpTransport.__imp_
4c460 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 44 72 74 44 65 6c DrtDeleteIpv6UdpTransport.DrtDel
4c480 65 74 65 49 70 76 36 55 64 70 54 72 61 6e 73 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 eteIpv6UdpTransport.__IMPORT_DES
4c4a0 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_dsound.__NULL_IMPORT_DES
4c4c0 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..dsound_NULL_THUNK_DATA.
4c4e0 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 44 __imp_DirectSoundCaptureCreate.D
4c500 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 44 69 irectSoundCaptureCreate.__imp_Di
4c520 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f rectSoundCaptureCreate8.DirectSo
4c540 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f undCaptureCreate8.__imp_DirectSo
4c560 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 undCaptureEnumerateA.DirectSound
4c580 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f CaptureEnumerateA.__imp_DirectSo
4c5a0 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e 64 undCaptureEnumerateW.DirectSound
4c5c0 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f CaptureEnumerateW.__imp_DirectSo
4c5e0 75 6e 64 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 5f 5f 69 6d undCreate.DirectSoundCreate.__im
4c600 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 38 00 44 69 72 65 63 74 53 6f 75 6e 64 p_DirectSoundCreate8.DirectSound
4c620 43 72 65 61 74 65 38 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 Create8.__imp_DirectSoundEnumera
4c640 74 65 41 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 5f 5f 69 6d 70 5f teA.DirectSoundEnumerateA.__imp_
4c660 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 57 00 44 69 72 65 63 74 53 6f 75 6e DirectSoundEnumerateW.DirectSoun
4c680 64 45 6e 75 6d 65 72 61 74 65 57 00 5f 5f 69 6d 70 5f 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c dEnumerateW.__imp_DirectSoundFul
4c6a0 6c 44 75 70 6c 65 78 43 72 65 61 74 65 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 lDuplexCreate.DirectSoundFullDup
4c6c0 6c 65 78 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 lexCreate.__imp_GetDeviceID.GetD
4c6e0 65 76 69 63 65 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 eviceID.__IMPORT_DESCRIPTOR_dspa
4c700 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 rse.__NULL_IMPORT_DESCRIPTOR..ds
4c720 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 43 72 parse_NULL_THUNK_DATA.__imp_DsCr
4c740 61 63 6b 53 70 6e 32 41 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn2A.DsCrackSpn2A.__imp_DsCr
4c760 61 63 6b 53 70 6e 32 57 00 44 73 43 72 61 63 6b 53 70 6e 32 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn2W.DsCrackSpn2W.__imp_DsCr
4c780 61 63 6b 53 70 6e 33 57 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn3W.DsCrackSpn3W.__imp_DsCr
4c7a0 61 63 6b 53 70 6e 34 57 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 5f 5f 69 6d 70 5f 44 73 43 72 ackSpn4W.DsCrackSpn4W.__imp_DsCr
4c7c0 61 63 6b 53 70 6e 41 00 44 73 43 72 61 63 6b 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 ackSpnA.DsCrackSpnA.__imp_DsCrac
4c7e0 6b 53 70 6e 57 00 44 73 43 72 61 63 6b 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 kSpnW.DsCrackSpnW.__imp_DsCrackU
4c800 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 nquotedMangledRdnA.DsCrackUnquot
4c820 65 64 4d 61 6e 67 6c 65 64 52 64 6e 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 55 6e 71 75 6f edMangledRdnA.__imp_DsCrackUnquo
4c840 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 tedMangledRdnW.DsCrackUnquotedMa
4c860 6e 67 6c 65 64 52 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 52 64 6e 57 00 44 73 47 65 74 52 ngledRdnW.__imp_DsGetRdnW.DsGetR
4c880 64 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 44 73 49 73 4d 61 6e dnW.__imp_DsIsMangledDnA.DsIsMan
4c8a0 67 6c 65 64 44 6e 41 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 44 73 49 gledDnA.__imp_DsIsMangledDnW.DsI
4c8c0 73 4d 61 6e 67 6c 65 64 44 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e sMangledDnW.__imp_DsIsMangledRdn
4c8e0 56 61 6c 75 65 41 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d ValueA.DsIsMangledRdnValueA.__im
4c900 70 5f 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 44 73 49 73 4d 61 6e 67 6c p_DsIsMangledRdnValueW.DsIsMangl
4c920 65 64 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 41 00 44 73 4d edRdnValueW.__imp_DsMakeSpnA.DsM
4c940 61 6b 65 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 53 70 6e 57 00 44 73 4d 61 6b 65 53 akeSpnA.__imp_DsMakeSpnW.DsMakeS
4c960 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 51 75 6f pnW.__imp_DsQuoteRdnValueA.DsQuo
4c980 74 65 52 64 6e 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 teRdnValueA.__imp_DsQuoteRdnValu
4c9a0 65 57 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 eW.DsQuoteRdnValueW.__imp_DsUnqu
4c9c0 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 oteRdnValueA.DsUnquoteRdnValueA.
4c9e0 5f 5f 69 6d 70 5f 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 57 00 44 73 55 6e 71 75 6f __imp_DsUnquoteRdnValueW.DsUnquo
4ca00 74 65 52 64 6e 56 61 6c 75 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f teRdnValueW.__IMPORT_DESCRIPTOR_
4ca20 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 dsprop.__NULL_IMPORT_DESCRIPTOR.
4ca40 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 44 .dsprop_NULL_THUNK_DATA.__imp_AD
4ca60 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 61 62 6c 65 00 41 44 73 50 72 6f 70 43 68 65 63 sPropCheckIfWritable.ADsPropChec
4ca80 6b 49 66 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e kIfWritable.__imp_ADsPropCreateN
4caa0 6f 74 69 66 79 4f 62 6a 00 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 otifyObj.ADsPropCreateNotifyObj.
4cac0 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 49 6e 66 6f 00 41 44 73 50 72 6f 70 __imp_ADsPropGetInitInfo.ADsProp
4cae0 47 65 74 49 6e 69 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 GetInitInfo.__imp_ADsPropSendErr
4cb00 6f 72 4d 65 73 73 61 67 65 00 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 orMessage.ADsPropSendErrorMessag
4cb20 65 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 00 41 44 73 50 72 6f 70 53 65 e.__imp_ADsPropSetHwnd.ADsPropSe
4cb40 74 48 77 6e 64 00 5f 5f 69 6d 70 5f 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 tHwnd.__imp_ADsPropSetHwndWithTi
4cb60 74 6c 65 00 41 44 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 5f 5f 69 6d tle.ADsPropSetHwndWithTitle.__im
4cb80 70 5f 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 41 44 73 50 72 6f 70 p_ADsPropShowErrorDialog.ADsProp
4cba0 53 68 6f 77 45 72 72 6f 72 44 69 61 6c 6f 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ShowErrorDialog.__IMPORT_DESCRIP
4cbc0 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_dssec.__NULL_IMPORT_DESCRIPT
4cbe0 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..dssec_NULL_THUNK_DATA.__imp_
4cc00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 44 53 43 72 DSCreateISecurityInfoObject.DSCr
4cc20 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 53 eateISecurityInfoObject.__imp_DS
4cc40 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 44 53 43 72 CreateISecurityInfoObjectEx.DSCr
4cc60 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f eateISecurityInfoObjectEx.__imp_
4cc80 44 53 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 44 53 43 72 65 61 74 65 53 65 63 DSCreateSecurityPage.DSCreateSec
4cca0 75 72 69 74 79 50 61 67 65 00 5f 5f 69 6d 70 5f 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 44 urityPage.__imp_DSEditSecurity.D
4ccc0 53 45 64 69 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f SEditSecurity.__IMPORT_DESCRIPTO
4cce0 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_dsuiext.__NULL_IMPORT_DESCRIPT
4cd00 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..dsuiext_NULL_THUNK_DATA.__im
4cd20 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 44 73 42 72 6f 77 73 65 p_DsBrowseForContainerA.DsBrowse
4cd40 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 73 42 72 6f 77 73 65 46 6f 72 43 ForContainerA.__imp_DsBrowseForC
4cd60 6f 6e 74 61 69 6e 65 72 57 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 ontainerW.DsBrowseForContainerW.
4cd80 5f 5f 69 6d 70 5f 44 73 47 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 44 73 47 __imp_DsGetFriendlyClassName.DsG
4cda0 65 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 73 47 65 74 49 etFriendlyClassName.__imp_DsGetI
4cdc0 63 6f 6e 00 44 73 47 65 74 49 63 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f con.DsGetIcon.__IMPORT_DESCRIPTO
4cde0 52 5f 64 77 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f R_dwmapi.__NULL_IMPORT_DESCRIPTO
4ce00 52 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f R..dwmapi_NULL_THUNK_DATA.__imp_
4ce20 44 77 6d 41 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 41 74 74 61 63 68 4d 69 6c DwmAttachMilContent.DwmAttachMil
4ce40 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 44 Content.__imp_DwmDefWindowProc.D
4ce60 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 77 6d 44 65 74 61 63 68 4d wmDefWindowProc.__imp_DwmDetachM
4ce80 69 6c 43 6f 6e 74 65 6e 74 00 44 77 6d 44 65 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 5f 5f ilContent.DwmDetachMilContent.__
4cea0 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 44 77 imp_DwmEnableBlurBehindWindow.Dw
4cec0 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 mEnableBlurBehindWindow.__imp_Dw
4cee0 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 44 77 6d 45 6e 61 62 6c 65 43 6f 6d 70 mEnableComposition.DwmEnableComp
4cf00 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 44 77 6d osition.__imp_DwmEnableMMCSS.Dwm
4cf20 45 6e 61 62 6c 65 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 EnableMMCSS.__imp_DwmExtendFrame
4cf40 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 44 77 6d 45 78 74 65 6e 64 46 72 61 6d 65 49 6e 74 IntoClientArea.DwmExtendFrameInt
4cf60 6f 43 6c 69 65 6e 74 41 72 65 61 00 5f 5f 69 6d 70 5f 44 77 6d 46 6c 75 73 68 00 44 77 6d 46 6c oClientArea.__imp_DwmFlush.DwmFl
4cf80 75 73 68 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f ush.__imp_DwmGetColorizationColo
4cfa0 72 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f r.DwmGetColorizationColor.__imp_
4cfc0 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 44 77 6d 47 DwmGetCompositionTimingInfo.DwmG
4cfe0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 77 etCompositionTimingInfo.__imp_Dw
4d000 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 44 77 6d 47 65 74 47 mGetGraphicsStreamClient.DwmGetG
4d020 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 raphicsStreamClient.__imp_DwmGet
4d040 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 44 77 6d 47 GraphicsStreamTransformHint.DwmG
4d060 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 5f 5f etGraphicsStreamTransformHint.__
4d080 69 6d 70 5f 44 77 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 44 77 imp_DwmGetTransportAttributes.Dw
4d0a0 6d 47 65 74 54 72 61 6e 73 70 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 44 77 mGetTransportAttributes.__imp_Dw
4d0c0 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 44 77 6d 47 65 74 55 mGetUnmetTabRequirements.DwmGetU
4d0e0 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 44 77 6d 47 65 74 nmetTabRequirements.__imp_DwmGet
4d100 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 WindowAttribute.DwmGetWindowAttr
4d120 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 ibute.__imp_DwmInvalidateIconicB
4d140 69 74 6d 61 70 73 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 63 6f 6e 69 63 42 69 74 6d 61 70 itmaps.DwmInvalidateIconicBitmap
4d160 73 00 5f 5f 69 6d 70 5f 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 s.__imp_DwmIsCompositionEnabled.
4d180 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 44 77 DwmIsCompositionEnabled.__imp_Dw
4d1a0 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 mModifyPreviousDxFrameDuration.D
4d1c0 77 6d 4d 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 wmModifyPreviousDxFrameDuration.
4d1e0 5f 5f 69 6d 70 5f 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a __imp_DwmQueryThumbnailSourceSiz
4d200 65 00 44 77 6d 51 75 65 72 79 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 5f 5f e.DwmQueryThumbnailSourceSize.__
4d220 69 6d 70 5f 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 44 77 6d 52 65 67 69 imp_DwmRegisterThumbnail.DwmRegi
4d240 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d 70 5f 44 77 6d 52 65 6e 64 65 72 47 65 73 sterThumbnail.__imp_DwmRenderGes
4d260 74 75 72 65 00 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 ture.DwmRenderGesture.__imp_DwmS
4d280 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 etDxFrameDuration.DwmSetDxFrameD
4d2a0 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 uration.__imp_DwmSetIconicLivePr
4d2c0 65 76 69 65 77 42 69 74 6d 61 70 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 eviewBitmap.DwmSetIconicLivePrev
4d2e0 69 65 77 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d iewBitmap.__imp_DwmSetIconicThum
4d300 62 6e 61 69 6c 00 44 77 6d 53 65 74 49 63 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d bnail.DwmSetIconicThumbnail.__im
4d320 70 5f 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 44 77 6d 53 65 74 p_DwmSetPresentParameters.DwmSet
4d340 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 44 77 6d 53 65 74 57 69 PresentParameters.__imp_DwmSetWi
4d360 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 44 77 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 ndowAttribute.DwmSetWindowAttrib
4d380 75 74 65 00 5f 5f 69 6d 70 5f 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 44 77 6d 53 68 6f 77 ute.__imp_DwmShowContact.DwmShow
4d3a0 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 44 Contact.__imp_DwmTetherContact.D
4d3c0 77 6d 54 65 74 68 65 72 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 44 77 6d 54 72 61 6e 73 69 74 wmTetherContact.__imp_DwmTransit
4d3e0 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 ionOwnedWindow.DwmTransitionOwne
4d400 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 dWindow.__imp_DwmUnregisterThumb
4d420 6e 61 69 6c 00 44 77 6d 55 6e 72 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 5f 5f 69 6d nail.DwmUnregisterThumbnail.__im
4d440 70 5f 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 44 p_DwmUpdateThumbnailProperties.D
4d460 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 49 4d wmUpdateThumbnailProperties.__IM
4d480 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_dwrite.__NULL_IM
4d4a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..dwrite_NULL_THU
4d4c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 NK_DATA.__imp_DWriteCreateFactor
4d4e0 79 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 y.DWriteCreateFactory.__IMPORT_D
4d500 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f ESCRIPTOR_dxcompiler.__NULL_IMPO
4d520 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 RT_DESCRIPTOR..dxcompiler_NULL_T
4d540 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 HUNK_DATA.__imp_DxcCreateInstanc
4d560 65 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 44 78 63 43 72 65 e.DxcCreateInstance.__imp_DxcCre
4d580 61 74 65 49 6e 73 74 61 6e 63 65 32 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 ateInstance2.DxcCreateInstance2.
4d5a0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_dxcore.__NUL
4d5c0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..dxcore_NULL
4d5e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 _THUNK_DATA.__imp_DXCoreCreateAd
4d600 61 70 74 65 72 46 61 63 74 6f 72 79 00 44 58 43 6f 72 65 43 72 65 61 74 65 41 64 61 70 74 65 72 apterFactory.DXCoreCreateAdapter
4d620 46 61 63 74 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 Factory.__IMPORT_DESCRIPTOR_dxgi
4d640 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f .__NULL_IMPORT_DESCRIPTOR..dxgi_
4d660 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 NULL_THUNK_DATA.__imp_CreateDXGI
4d680 46 61 63 74 6f 72 79 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 5f 5f 69 6d 70 5f Factory.CreateDXGIFactory.__imp_
4d6a0 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 31 00 43 72 65 61 74 65 44 58 47 49 46 61 63 CreateDXGIFactory1.CreateDXGIFac
4d6c0 74 6f 72 79 31 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 43 tory1.__imp_CreateDXGIFactory2.C
4d6e0 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 5f 5f 69 6d 70 5f 44 58 47 49 44 65 63 6c reateDXGIFactory2.__imp_DXGIDecl
4d700 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 44 58 47 49 44 65 63 areAdapterRemovalSupport.DXGIDec
4d720 6c 61 72 65 41 64 61 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f lareAdapterRemovalSupport.__imp_
4d740 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 44 58 47 49 47 65 74 44 65 DXGIGetDebugInterface1.DXGIGetDe
4d760 62 75 67 49 6e 74 65 72 66 61 63 65 31 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f bugInterface1.__IMPORT_DESCRIPTO
4d780 52 5f 64 78 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_dxva2.__NULL_IMPORT_DESCRIPTOR
4d7a0 00 7f 64 78 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 ..dxva2_NULL_THUNK_DATA.__imp_Ca
4d7c0 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 pabilitiesRequestAndCapabilities
4d7e0 52 65 70 6c 79 00 43 61 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 Reply.CapabilitiesRequestAndCapa
4d800 62 69 6c 69 74 69 65 73 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 44 58 56 41 32 43 72 65 61 74 65 44 bilitiesReply.__imp_DXVA2CreateD
4d820 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 44 58 56 41 32 43 72 65 61 74 irect3DDeviceManager9.DXVA2Creat
4d840 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 39 00 5f 5f 69 6d 70 5f 44 58 eDirect3DDeviceManager9.__imp_DX
4d860 56 41 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 44 58 56 41 32 43 72 65 61 74 VA2CreateVideoService.DXVA2Creat
4d880 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 58 56 41 48 44 5f 43 72 65 61 74 eVideoService.__imp_DXVAHD_Creat
4d8a0 65 44 65 76 69 63 65 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d eDevice.DXVAHD_CreateDevice.__im
4d8c0 70 5f 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 44 65 67 61 75 73 73 4d 6f 6e 69 74 6f 72 00 p_DegaussMonitor.DegaussMonitor.
4d8e0 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 44 65 73 __imp_DestroyPhysicalMonitor.Des
4d900 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f troyPhysicalMonitor.__imp_Destro
4d920 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 yPhysicalMonitors.DestroyPhysica
4d940 6c 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 lMonitors.__imp_GetCapabilitiesS
4d960 74 72 69 6e 67 4c 65 6e 67 74 68 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e tringLength.GetCapabilitiesStrin
4d980 67 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 gLength.__imp_GetMonitorBrightne
4d9a0 73 73 00 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 47 65 ss.GetMonitorBrightness.__imp_Ge
4d9c0 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 6f 6e 69 74 6f 72 43 tMonitorCapabilities.GetMonitorC
4d9e0 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f apabilities.__imp_GetMonitorColo
4da00 72 54 65 6d 70 65 72 61 74 75 72 65 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 rTemperature.GetMonitorColorTemp
4da20 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 erature.__imp_GetMonitorContrast
4da40 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e .GetMonitorContrast.__imp_GetMon
4da60 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 47 65 74 4d 6f 6e 69 74 itorDisplayAreaPosition.GetMonit
4da80 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d orDisplayAreaPosition.__imp_GetM
4daa0 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 47 65 74 4d 6f 6e 69 74 6f 72 onitorDisplayAreaSize.GetMonitor
4dac0 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 DisplayAreaSize.__imp_GetMonitor
4dae0 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 RedGreenOrBlueDrive.GetMonitorRe
4db00 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 dGreenOrBlueDrive.__imp_GetMonit
4db20 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 47 65 74 4d 6f 6e 69 74 6f 72 52 orRedGreenOrBlueGain.GetMonitorR
4db40 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 edGreenOrBlueGain.__imp_GetMonit
4db60 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e orTechnologyType.GetMonitorTechn
4db80 6f 6c 6f 67 79 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 ologyType.__imp_GetNumberOfPhysi
4dba0 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 4e 75 6d 62 65 calMonitorsFromHMONITOR.GetNumbe
4dbc0 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 rOfPhysicalMonitorsFromHMONITOR.
4dbe0 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 __imp_GetNumberOfPhysicalMonitor
4dc00 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 4e 75 6d 62 65 72 4f sFromIDirect3DDevice9.GetNumberO
4dc20 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 fPhysicalMonitorsFromIDirect3DDe
4dc40 76 69 63 65 39 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 vice9.__imp_GetPhysicalMonitorsF
4dc60 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 romHMONITOR.GetPhysicalMonitorsF
4dc80 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e romHMONITOR.__imp_GetPhysicalMon
4dca0 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 00 47 65 74 50 68 79 itorsFromIDirect3DDevice9.GetPhy
4dcc0 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 sicalMonitorsFromIDirect3DDevice
4dce0 39 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 47 65 74 54 69 6d 69 6e 9.__imp_GetTimingReport.GetTimin
4dd00 67 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 gReport.__imp_GetVCPFeatureAndVC
4dd20 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 PFeatureReply.GetVCPFeatureAndVC
4dd40 50 46 65 61 74 75 72 65 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f PFeatureReply.__imp_OPMGetVideoO
4dd60 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 utputForTarget.OPMGetVideoOutput
4dd80 46 6f 72 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 ForTarget.__imp_OPMGetVideoOutpu
4dda0 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 tsFromHMONITOR.OPMGetVideoOutput
4ddc0 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 5f 5f 69 6d 70 5f 4f 50 4d 47 65 74 56 69 64 65 6f 4f sFromHMONITOR.__imp_OPMGetVideoO
4dde0 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 utputsFromIDirect3DDevice9Object
4de00 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 .OPMGetVideoOutputsFromIDirect3D
4de20 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 6f 6e 69 74 Device9Object.__imp_RestoreMonit
4de40 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 52 65 73 74 6f 72 65 4d 6f orFactoryColorDefaults.RestoreMo
4de60 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d 70 5f nitorFactoryColorDefaults.__imp_
4de80 52 65 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 52 65 RestoreMonitorFactoryDefaults.Re
4dea0 73 74 6f 72 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 5f 5f 69 6d storeMonitorFactoryDefaults.__im
4dec0 70 5f 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 53 61 76 p_SaveCurrentMonitorSettings.Sav
4dee0 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 6f 72 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 61 eCurrentMonitorSettings.__imp_Sa
4df00 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 veCurrentSettings.SaveCurrentSet
4df20 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 tings.__imp_SetMonitorBrightness
4df40 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 5f 5f 69 6d 70 5f 53 65 74 4d .SetMonitorBrightness.__imp_SetM
4df60 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 53 65 74 4d 6f 6e 69 74 6f onitorColorTemperature.SetMonito
4df80 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 rColorTemperature.__imp_SetMonit
4dfa0 6f 72 43 6f 6e 74 72 61 73 74 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 5f 5f orContrast.SetMonitorContrast.__
4dfc0 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f imp_SetMonitorDisplayAreaPositio
4dfe0 6e 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 69 6f 6e 00 n.SetMonitorDisplayAreaPosition.
4e000 5f 5f 69 6d 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 __imp_SetMonitorDisplayAreaSize.
4e020 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 5f 5f 69 6d 70 5f SetMonitorDisplayAreaSize.__imp_
4e040 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 53 65 SetMonitorRedGreenOrBlueDrive.Se
4e060 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 5f 5f 69 6d tMonitorRedGreenOrBlueDrive.__im
4e080 70 5f 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 53 p_SetMonitorRedGreenOrBlueGain.S
4e0a0 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c 75 65 47 61 69 6e 00 5f 5f 69 6d etMonitorRedGreenOrBlueGain.__im
4e0c0 70 5f 53 65 74 56 43 50 46 65 61 74 75 72 65 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 5f 5f p_SetVCPFeature.SetVCPFeature.__
4e0e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_eappcfg.__NULL
4e100 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..eappcfg_NULL
4e120 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e _THUNK_DATA.__imp_EapHostPeerCon
4e140 66 69 67 42 6c 6f 62 32 58 6d 6c 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 42 6c 6f figBlob2Xml.EapHostPeerConfigBlo
4e160 62 32 58 6d 6c 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c b2Xml.__imp_EapHostPeerConfigXml
4e180 32 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c 32 42 6c 6f 62 00 2Blob.EapHostPeerConfigXml2Blob.
4e1a0 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 __imp_EapHostPeerCredentialsXml2
4e1c0 42 6c 6f 62 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 Blob.EapHostPeerCredentialsXml2B
4e1e0 6c 6f 62 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 lob.__imp_EapHostPeerFreeErrorMe
4e200 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 mory.EapHostPeerFreeErrorMemory.
4e220 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 45 61 70 48 __imp_EapHostPeerFreeMemory.EapH
4e240 6f 73 74 50 65 65 72 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 ostPeerFreeMemory.__imp_EapHostP
4e260 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 45 61 70 48 6f 73 74 50 65 eerGetMethodProperties.EapHostPe
4e280 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 61 70 48 erGetMethodProperties.__imp_EapH
4e2a0 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 ostPeerGetMethods.EapHostPeerGet
4e2c0 4d 65 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 Methods.__imp_EapHostPeerInvokeC
4e2e0 6f 6e 66 69 67 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 onfigUI.EapHostPeerInvokeConfigU
4e300 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 I.__imp_EapHostPeerInvokeIdentit
4e320 79 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 6e 74 69 74 79 55 49 00 yUI.EapHostPeerInvokeIdentityUI.
4e340 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 __imp_EapHostPeerInvokeInteracti
4e360 76 65 55 49 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 veUI.EapHostPeerInvokeInteractiv
4e380 65 55 49 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e eUI.__imp_EapHostPeerQueryCreden
4e3a0 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 tialInputFields.EapHostPeerQuery
4e3c0 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 CredentialInputFields.__imp_EapH
4e3e0 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 ostPeerQueryInteractiveUIInputFi
4e400 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 elds.EapHostPeerQueryInteractive
4e420 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 51 UIInputFields.__imp_EapHostPeerQ
4e440 75 65 72 79 55 49 42 6c 6f 62 46 72 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 ueryUIBlobFromInteractiveUIInput
4e460 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 6f Fields.EapHostPeerQueryUIBlobFro
4e480 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f mInteractiveUIInputFields.__imp_
4e4a0 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 EapHostPeerQueryUserBlobFromCred
4e4c0 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 6c 64 73 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 entialInputFields.EapHostPeerQue
4e4e0 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 69 65 ryUserBlobFromCredentialInputFie
4e500 6c 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 lds.__IMPORT_DESCRIPTOR_eappprxy
4e520 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 .__NULL_IMPORT_DESCRIPTOR..eappp
4e540 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 rxy_NULL_THUNK_DATA.__imp_EapHos
4e560 74 50 65 65 72 42 65 67 69 6e 53 65 73 73 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 42 65 67 tPeerBeginSession.EapHostPeerBeg
4e580 69 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 inSession.__imp_EapHostPeerClear
4e5a0 43 6f 6e 6e 65 63 74 69 6f 6e 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 Connection.EapHostPeerClearConne
4e5c0 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f ction.__imp_EapHostPeerEndSessio
4e5e0 6e 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 45 61 n.EapHostPeerEndSession.__imp_Ea
4e600 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 45 61 70 48 6f 73 74 50 65 65 pHostPeerFreeEapError.EapHostPee
4e620 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 46 rFreeEapError.__imp_EapHostPeerF
4e640 72 65 65 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 reeRuntimeMemory.EapHostPeerFree
4e660 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 RuntimeMemory.__imp_EapHostPeerG
4e680 65 74 41 75 74 68 53 74 61 74 75 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 etAuthStatus.EapHostPeerGetAuthS
4e6a0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f tatus.__imp_EapHostPeerGetDataTo
4e6c0 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 UnplumbCredentials.EapHostPeerGe
4e6e0 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f tDataToUnplumbCredentials.__imp_
4e700 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
4e720 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
4e740 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 45 61 70 __imp_EapHostPeerGetIdentity.Eap
4e760 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 HostPeerGetIdentity.__imp_EapHos
4e780 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f tPeerGetResponseAttributes.EapHo
4e7a0 73 74 50 65 65 72 47 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d stPeerGetResponseAttributes.__im
4e7c0 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 73 75 6c 74 00 45 61 70 48 6f 73 74 50 65 p_EapHostPeerGetResult.EapHostPe
4e7e0 65 72 47 65 74 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 erGetResult.__imp_EapHostPeerGet
4e800 53 65 6e 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 SendPacket.EapHostPeerGetSendPac
4e820 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 ket.__imp_EapHostPeerGetUIContex
4e840 74 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f t.EapHostPeerGetUIContext.__imp_
4e860 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 EapHostPeerInitialize.EapHostPee
4e880 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f rInitialize.__imp_EapHostPeerPro
4e8a0 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 cessReceivedPacket.EapHostPeerPr
4e8c0 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 ocessReceivedPacket.__imp_EapHos
4e8e0 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 45 61 70 48 6f tPeerSetResponseAttributes.EapHo
4e900 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d stPeerSetResponseAttributes.__im
4e920 70 5f 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 45 61 70 48 6f 73 p_EapHostPeerSetUIContext.EapHos
4e940 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 61 70 48 6f 73 74 50 tPeerSetUIContext.__imp_EapHostP
4e960 65 65 72 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 45 61 70 48 6f 73 74 50 65 65 72 55 6e 69 6e 69 eerUninitialize.EapHostPeerUnini
4e980 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 tialize.__IMPORT_DESCRIPTOR_efsw
4e9a0 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 rt.__NULL_IMPORT_DESCRIPTOR..efs
4e9c0 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 72 6f 74 65 63 wrt_NULL_THUNK_DATA.__imp_Protec
4e9e0 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 50 72 6f 74 65 63 tFileToEnterpriseIdentity.Protec
4ea00 74 46 69 6c 65 54 6f 45 6e 74 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f tFileToEnterpriseIdentity.__imp_
4ea20 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 5f 5f 49 4d UnprotectFile.UnprotectFile.__IM
4ea40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_elscore.__NULL_I
4ea60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 6f 72 65 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..elscore_NULL_T
4ea80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 HUNK_DATA.__imp_MappingDoAction.
4eaa0 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 MappingDoAction.__imp_MappingFre
4eac0 65 50 72 6f 70 65 72 74 79 42 61 67 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 ePropertyBag.MappingFreeProperty
4eae0 42 61 67 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 4d 61 Bag.__imp_MappingFreeServices.Ma
4eb00 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 70 69 6e 67 47 ppingFreeServices.__imp_MappingG
4eb20 65 74 53 65 72 76 69 63 65 73 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 65 73 00 5f 5f etServices.MappingGetServices.__
4eb40 69 6d 70 5f 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 4d 61 70 70 69 6e 67 imp_MappingRecognizeText.Mapping
4eb60 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f RecognizeText.__IMPORT_DESCRIPTO
4eb80 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_esent.__NULL_IMPORT_DESCRIPTOR
4eba0 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4a 65 ..esent_NULL_THUNK_DATA.__imp_Je
4ebc0 74 41 64 64 43 6f 6c 75 6d 6e 41 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f tAddColumnA.JetAddColumnA.__imp_
4ebe0 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d JetAddColumnW.JetAddColumnW.__im
4ec00 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 41 74 74 61 63 68 44 p_JetAttachDatabase2A.JetAttachD
4ec20 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 atabase2A.__imp_JetAttachDatabas
4ec40 65 32 57 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 e2W.JetAttachDatabase2W.__imp_Je
4ec60 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 tAttachDatabaseA.JetAttachDataba
4ec80 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 seA.__imp_JetAttachDatabaseW.Jet
4eca0 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 41 AttachDatabaseW.__imp_JetBackupA
4ecc0 00 4a 65 74 42 61 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 .JetBackupA.__imp_JetBackupInsta
4ece0 6e 63 65 41 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 nceA.JetBackupInstanceA.__imp_Je
4ed00 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e tBackupInstanceW.JetBackupInstan
4ed20 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 61 63 6b 75 70 57 00 4a 65 74 42 61 63 6b 75 70 57 00 ceW.__imp_JetBackupW.JetBackupW.
4ed40 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 4a 65 74 __imp_JetBeginExternalBackup.Jet
4ed60 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 BeginExternalBackup.__imp_JetBeg
4ed80 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 42 65 67 69 inExternalBackupInstance.JetBegi
4eda0 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 nExternalBackupInstance.__imp_Je
4edc0 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 00 tBeginSessionA.JetBeginSessionA.
4ede0 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 4a 65 74 42 65 67 69 6e 53 __imp_JetBeginSessionW.JetBeginS
4ee00 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f essionW.__imp_JetBeginTransactio
4ee20 6e 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 42 n.JetBeginTransaction.__imp_JetB
4ee40 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 eginTransaction2.JetBeginTransac
4ee60 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 tion2.__imp_JetBeginTransaction3
4ee80 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4a 65 74 43 .JetBeginTransaction3.__imp_JetC
4eea0 6c 6f 73 65 44 61 74 61 62 61 73 65 00 4a 65 74 43 6c 6f 73 65 44 61 74 61 62 61 73 65 00 5f 5f loseDatabase.JetCloseDatabase.__
4eec0 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 5f 5f imp_JetCloseFile.JetCloseFile.__
4eee0 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 43 6c 6f 73 imp_JetCloseFileInstance.JetClos
4ef00 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6c 6f 73 65 54 61 62 6c eFileInstance.__imp_JetCloseTabl
4ef20 65 00 4a 65 74 43 6c 6f 73 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 e.JetCloseTable.__imp_JetCommitT
4ef40 72 61 6e 73 61 63 74 69 6f 6e 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 ransaction.JetCommitTransaction.
4ef60 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 4a 65 74 43 __imp_JetCommitTransaction2.JetC
4ef80 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 ommitTransaction2.__imp_JetCompa
4efa0 63 74 41 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 61 63 74 ctA.JetCompactA.__imp_JetCompact
4efc0 57 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6d 70 75 74 65 53 74 W.JetCompactW.__imp_JetComputeSt
4efe0 61 74 73 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 43 6f 6e ats.JetComputeStats.__imp_JetCon
4f000 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 4a 65 74 43 6f 6e figureProcessForCrashDump.JetCon
4f020 66 69 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 5f 5f 69 6d 70 5f figureProcessForCrashDump.__imp_
4f040 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 JetCreateDatabase2A.JetCreateDat
4f060 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 abase2A.__imp_JetCreateDatabase2
4f080 57 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 W.JetCreateDatabase2W.__imp_JetC
4f0a0 72 65 61 74 65 44 61 74 61 62 61 73 65 41 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 reateDatabaseA.JetCreateDatabase
4f0c0 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 4a 65 74 43 72 A.__imp_JetCreateDatabaseW.JetCr
4f0e0 65 61 74 65 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 eateDatabaseW.__imp_JetCreateInd
4f100 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ex2A.JetCreateIndex2A.__imp_JetC
4f120 72 65 61 74 65 49 6e 64 65 78 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 57 00 5f 5f reateIndex2W.JetCreateIndex2W.__
4f140 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 4a 65 74 43 72 65 61 74 65 49 6e imp_JetCreateIndex3A.JetCreateIn
4f160 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 4a 65 74 dex3A.__imp_JetCreateIndex3W.Jet
4f180 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 CreateIndex3W.__imp_JetCreateInd
4f1a0 65 78 34 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 ex4A.JetCreateIndex4A.__imp_JetC
4f1c0 72 65 61 74 65 49 6e 64 65 78 34 57 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 5f 5f reateIndex4W.JetCreateIndex4W.__
4f1e0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 74 65 49 6e 64 imp_JetCreateIndexA.JetCreateInd
4f200 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 57 00 4a 65 74 43 72 65 exA.__imp_JetCreateIndexW.JetCre
4f220 61 74 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ateIndexW.__imp_JetCreateInstanc
4f240 65 32 41 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 e2A.JetCreateInstance2A.__imp_Je
4f260 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 tCreateInstance2W.JetCreateInsta
4f280 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 4a nce2W.__imp_JetCreateInstanceA.J
4f2a0 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 etCreateInstanceA.__imp_JetCreat
4f2c0 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f eInstanceW.JetCreateInstanceW.__
4f2e0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 imp_JetCreateTableA.JetCreateTab
4f300 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e leA.__imp_JetCreateTableColumnIn
4f320 64 65 78 32 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 dex2A.JetCreateTableColumnIndex2
4f340 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 A.__imp_JetCreateTableColumnInde
4f360 78 32 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 x2W.JetCreateTableColumnIndex2W.
4f380 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 __imp_JetCreateTableColumnIndex3
4f3a0 41 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 5f 5f A.JetCreateTableColumnIndex3A.__
4f3c0 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 imp_JetCreateTableColumnIndex3W.
4f3e0 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 57 00 5f 5f 69 6d JetCreateTableColumnIndex3W.__im
4f400 70 5f 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 4a 65 p_JetCreateTableColumnIndex4A.Je
4f420 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f tCreateTableColumnIndex4A.__imp_
4f440 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 4a 65 74 43 JetCreateTableColumnIndex4W.JetC
4f460 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 reateTableColumnIndex4W.__imp_Je
4f480 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 4a 65 74 43 72 65 61 tCreateTableColumnIndexA.JetCrea
4f4a0 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 teTableColumnIndexA.__imp_JetCre
4f4c0 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 4a 65 74 43 72 65 61 74 65 54 61 ateTableColumnIndexW.JetCreateTa
4f4e0 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 43 72 65 61 74 65 54 bleColumnIndexW.__imp_JetCreateT
4f500 61 62 6c 65 57 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 ableW.JetCreateTableW.__imp_JetD
4f520 65 66 72 61 67 6d 65 6e 74 32 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 5f 5f 69 6d efragment2A.JetDefragment2A.__im
4f540 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 p_JetDefragment2W.JetDefragment2
4f560 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 41 00 4a 65 74 44 65 66 72 61 W.__imp_JetDefragment3A.JetDefra
4f580 67 6d 65 6e 74 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 4a 65 gment3A.__imp_JetDefragment3W.Je
4f5a0 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 67 6d 65 6e tDefragment3W.__imp_JetDefragmen
4f5c0 74 41 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 66 72 61 tA.JetDefragmentA.__imp_JetDefra
4f5e0 67 6d 65 6e 74 57 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 gmentW.JetDefragmentW.__imp_JetD
4f600 65 6c 65 74 65 00 4a 65 74 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 elete.JetDelete.__imp_JetDeleteC
4f620 6f 6c 75 6d 6e 32 41 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 5f 5f 69 6d 70 5f olumn2A.JetDeleteColumn2A.__imp_
4f640 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d JetDeleteColumn2W.JetDeleteColum
4f660 6e 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 4a 65 74 44 65 n2W.__imp_JetDeleteColumnA.JetDe
4f680 6c 65 74 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d leteColumnA.__imp_JetDeleteColum
4f6a0 6e 57 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c nW.JetDeleteColumnW.__imp_JetDel
4f6c0 65 74 65 49 6e 64 65 78 41 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f eteIndexA.JetDeleteIndexA.__imp_
4f6e0 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 57 00 JetDeleteIndexW.JetDeleteIndexW.
4f700 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 4a 65 74 44 65 6c 65 74 65 54 __imp_JetDeleteTableA.JetDeleteT
4f720 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 4a 65 74 44 ableA.__imp_JetDeleteTableW.JetD
4f740 65 6c 65 74 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 eleteTableW.__imp_JetDetachDatab
4f760 61 73 65 32 41 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 5f 5f 69 6d 70 5f ase2A.JetDetachDatabase2A.__imp_
4f780 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 JetDetachDatabase2W.JetDetachDat
4f7a0 61 62 61 73 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 abase2W.__imp_JetDetachDatabaseA
4f7c0 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 44 65 74 .JetDetachDatabaseA.__imp_JetDet
4f7e0 61 63 68 44 61 74 61 62 61 73 65 57 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 achDatabaseW.JetDetachDatabaseW.
4f800 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 43 75 72 73 6f 72 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 __imp_JetDupCursor.JetDupCursor.
4f820 5f 5f 69 6d 70 5f 4a 65 74 44 75 70 53 65 73 73 69 6f 6e 00 4a 65 74 44 75 70 53 65 73 73 69 6f __imp_JetDupSession.JetDupSessio
4f840 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 n.__imp_JetEnableMultiInstanceA.
4f860 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 JetEnableMultiInstanceA.__imp_Je
4f880 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 45 6e 61 62 6c 65 4d tEnableMultiInstanceW.JetEnableM
4f8a0 75 6c 74 69 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e ultiInstanceW.__imp_JetEndExtern
4f8c0 61 6c 42 61 63 6b 75 70 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 5f 5f alBackup.JetEndExternalBackup.__
4f8e0 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 imp_JetEndExternalBackupInstance
4f900 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f .JetEndExternalBackupInstance.__
4f920 69 6d 70 5f 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 imp_JetEndExternalBackupInstance
4f940 32 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 32 00 2.JetEndExternalBackupInstance2.
4f960 5f 5f 69 6d 70 5f 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 4a 65 74 45 6e 64 53 65 73 73 69 6f __imp_JetEndSession.JetEndSessio
4f980 6e 00 5f 5f 69 6d 70 5f 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 45 n.__imp_JetEnumerateColumns.JetE
4f9a0 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 45 73 63 72 6f 77 55 numerateColumns.__imp_JetEscrowU
4f9c0 70 64 61 74 65 00 4a 65 74 45 73 63 72 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 45 pdate.JetEscrowUpdate.__imp_JetE
4f9e0 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 xternalRestore2A.JetExternalRest
4fa00 6f 72 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 ore2A.__imp_JetExternalRestore2W
4fa20 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 45 .JetExternalRestore2W.__imp_JetE
4fa40 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f xternalRestoreA.JetExternalResto
4fa60 72 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 4a 65 reA.__imp_JetExternalRestoreW.Je
4fa80 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 46 72 65 65 42 tExternalRestoreW.__imp_JetFreeB
4faa0 75 66 66 65 72 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 uffer.JetFreeBuffer.__imp_JetGet
4fac0 41 74 74 61 63 68 49 6e 66 6f 41 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 5f 5f AttachInfoA.JetGetAttachInfoA.__
4fae0 69 6d 70 5f 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 imp_JetGetAttachInfoInstanceA.Je
4fb00 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 tGetAttachInfoInstanceA.__imp_Je
4fb20 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 41 74 tGetAttachInfoInstanceW.JetGetAt
4fb40 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 41 74 tachInfoInstanceW.__imp_JetGetAt
4fb60 74 61 63 68 49 6e 66 6f 57 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 5f 5f 69 6d tachInfoW.JetGetAttachInfoW.__im
4fb80 70 5f 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 p_JetGetBookmark.JetGetBookmark.
4fba0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 43 6f __imp_JetGetColumnInfoA.JetGetCo
4fbc0 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f lumnInfoA.__imp_JetGetColumnInfo
4fbe0 57 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 W.JetGetColumnInfoW.__imp_JetGet
4fc00 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 CurrentIndexA.JetGetCurrentIndex
4fc20 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 4a 65 74 47 A.__imp_JetGetCurrentIndexW.JetG
4fc40 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 43 75 72 73 etCurrentIndexW.__imp_JetGetCurs
4fc60 6f 72 49 6e 66 6f 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 orInfo.JetGetCursorInfo.__imp_Je
4fc80 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 44 61 74 61 tGetDatabaseFileInfoA.JetGetData
4fca0 62 61 73 65 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 baseFileInfoA.__imp_JetGetDataba
4fcc0 73 65 46 69 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e seFileInfoW.JetGetDatabaseFileIn
4fce0 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 4a 65 foW.__imp_JetGetDatabaseInfoA.Je
4fd00 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 44 61 tGetDatabaseInfoA.__imp_JetGetDa
4fd20 74 61 62 61 73 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 tabaseInfoW.JetGetDatabaseInfoW.
4fd40 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 45 72 72 6f 72 49 6e 66 6f 57 00 4a 65 74 47 65 74 45 72 72 __imp_JetGetErrorInfoW.JetGetErr
4fd60 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 4a orInfoW.__imp_JetGetIndexInfoA.J
4fd80 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 64 65 etGetIndexInfoA.__imp_JetGetInde
4fda0 78 49 6e 66 6f 57 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 xInfoW.JetGetIndexInfoW.__imp_Je
4fdc0 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 tGetInstanceInfoA.JetGetInstance
4fde0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 InfoA.__imp_JetGetInstanceInfoW.
4fe00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 JetGetInstanceInfoW.__imp_JetGet
4fe20 49 6e 73 74 61 6e 63 65 4d 69 73 63 49 6e 66 6f 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 4d InstanceMiscInfo.JetGetInstanceM
4fe40 69 73 63 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 53 00 4a 65 74 47 65 74 4c 53 00 iscInfo.__imp_JetGetLS.JetGetLS.
4fe60 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 63 6b 00 4a 65 74 47 65 74 4c 6f 63 6b 00 5f 5f 69 6d __imp_JetGetLock.JetGetLock.__im
4fe80 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 p_JetGetLogInfoA.JetGetLogInfoA.
4fea0 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 4a 65 __imp_JetGetLogInfoInstance2A.Je
4fec0 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 tGetLogInfoInstance2A.__imp_JetG
4fee0 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 etLogInfoInstance2W.JetGetLogInf
4ff00 6f 49 6e 73 74 61 6e 63 65 32 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 oInstance2W.__imp_JetGetLogInfoI
4ff20 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 nstanceA.JetGetLogInfoInstanceA.
4ff40 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 __imp_JetGetLogInfoInstanceW.Jet
4ff60 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 GetLogInfoInstanceW.__imp_JetGet
4ff80 4c 6f 67 49 6e 66 6f 57 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 LogInfoW.JetGetLogInfoW.__imp_Je
4ffa0 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f tGetObjectInfoA.JetGetObjectInfo
4ffc0 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 57 00 4a 65 74 47 65 74 A.__imp_JetGetObjectInfoW.JetGet
4ffe0 4f 62 6a 65 63 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f ObjectInfoW.__imp_JetGetRecordPo
50000 73 69 74 69 6f 6e 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d sition.JetGetRecordPosition.__im
50020 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 00 4a 65 74 47 65 74 52 65 63 6f 72 64 53 p_JetGetRecordSize.JetGetRecordS
50040 69 7a 65 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 4a 65 74 47 ize.__imp_JetGetRecordSize2.JetG
50060 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 63 6f 6e 64 etRecordSize2.__imp_JetGetSecond
50080 61 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 aryIndexBookmark.JetGetSecondary
500a0 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 65 73 73 69 6f IndexBookmark.__imp_JetGetSessio
500c0 6e 50 61 72 61 6d 65 74 65 72 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 nParameter.JetGetSessionParamete
500e0 72 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a r.__imp_JetGetSystemParameterA.J
50100 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 etGetSystemParameterA.__imp_JetG
50120 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 etSystemParameterW.JetGetSystemP
50140 61 72 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d arameterW.__imp_JetGetTableColum
50160 6e 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 5f 5f nInfoA.JetGetTableColumnInfoA.__
50180 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 4a 65 74 47 65 imp_JetGetTableColumnInfoW.JetGe
501a0 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 tTableColumnInfoW.__imp_JetGetTa
501c0 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e bleIndexInfoA.JetGetTableIndexIn
501e0 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 foA.__imp_JetGetTableIndexInfoW.
50200 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 JetGetTableIndexInfoW.__imp_JetG
50220 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 5f 5f etTableInfoA.JetGetTableInfoA.__
50240 69 6d 70 5f 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 4a 65 74 47 65 74 54 61 62 6c 65 imp_JetGetTableInfoW.JetGetTable
50260 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 4a 65 InfoW.__imp_JetGetThreadStats.Je
50280 74 47 65 74 54 68 72 65 61 64 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 54 72 75 6e tGetThreadStats.__imp_JetGetTrun
502a0 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 47 65 74 54 72 75 6e 63 cateLogInfoInstanceA.JetGetTrunc
502c0 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 47 65 74 ateLogInfoInstanceA.__imp_JetGet
502e0 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 47 65 74 54 TruncateLogInfoInstanceW.JetGetT
50300 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 runcateLogInfoInstanceW.__imp_Je
50320 74 47 65 74 56 65 72 73 69 6f 6e 00 4a 65 74 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f tGetVersion.JetGetVersion.__imp_
50340 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 JetGotoBookmark.JetGotoBookmark.
50360 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 4a 65 74 47 6f 74 6f 50 6f 73 __imp_JetGotoPosition.JetGotoPos
50380 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 ition.__imp_JetGotoSecondaryInde
503a0 78 42 6f 6f 6b 6d 61 72 6b 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 42 xBookmark.JetGotoSecondaryIndexB
503c0 6f 6f 6b 6d 61 72 6b 00 5f 5f 69 6d 70 5f 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 4a 65 ookmark.__imp_JetGrowDatabase.Je
503e0 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 64 6c 65 00 4a 65 74 49 tGrowDatabase.__imp_JetIdle.JetI
50400 64 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 4a 65 dle.__imp_JetIndexRecordCount.Je
50420 74 49 6e 64 65 78 52 65 63 6f 72 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 00 tIndexRecordCount.__imp_JetInit.
50440 4a 65 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 32 00 4a 65 74 49 6e 69 74 32 00 JetInit.__imp_JetInit2.JetInit2.
50460 5f 5f 69 6d 70 5f 4a 65 74 49 6e 69 74 33 41 00 4a 65 74 49 6e 69 74 33 41 00 5f 5f 69 6d 70 5f __imp_JetInit3A.JetInit3A.__imp_
50480 4a 65 74 49 6e 69 74 33 57 00 4a 65 74 49 6e 69 74 33 57 00 5f 5f 69 6d 70 5f 4a 65 74 49 6e 74 JetInit3W.JetInit3W.__imp_JetInt
504a0 65 72 73 65 63 74 49 6e 64 65 78 65 73 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e 64 65 78 65 ersectIndexes.JetIntersectIndexe
504c0 73 00 5f 5f 69 6d 70 5f 4a 65 74 4d 61 6b 65 4b 65 79 00 4a 65 74 4d 61 6b 65 4b 65 79 00 5f 5f s.__imp_JetMakeKey.JetMakeKey.__
504e0 69 6d 70 5f 4a 65 74 4d 6f 76 65 00 4a 65 74 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 imp_JetMove.JetMove.__imp_JetOSS
50500 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 napshotAbort.JetOSSnapshotAbort.
50520 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 45 6e 64 00 4a 65 74 4f 53 53 6e 61 70 __imp_JetOSSnapshotEnd.JetOSSnap
50540 73 68 6f 74 45 6e 64 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a shotEnd.__imp_JetOSSnapshotFreez
50560 65 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 eA.JetOSSnapshotFreezeA.__imp_Je
50580 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 tOSSnapshotFreezeW.JetOSSnapshot
505a0 46 72 65 65 7a 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 FreezeW.__imp_JetOSSnapshotGetFr
505c0 65 65 7a 65 49 6e 66 6f 41 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 eezeInfoA.JetOSSnapshotGetFreeze
505e0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 InfoA.__imp_JetOSSnapshotGetFree
50600 7a 65 49 6e 66 6f 57 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e zeInfoW.JetOSSnapshotGetFreezeIn
50620 66 6f 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 4a foW.__imp_JetOSSnapshotPrepare.J
50640 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 etOSSnapshotPrepare.__imp_JetOSS
50660 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 4f 53 53 6e 61 70 napshotPrepareInstance.JetOSSnap
50680 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 4f 53 53 shotPrepareInstance.__imp_JetOSS
506a0 6e 61 70 73 68 6f 74 54 68 61 77 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 68 61 77 00 5f 5f napshotThaw.JetOSSnapshotThaw.__
506c0 69 6d 70 5f 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a 65 74 imp_JetOSSnapshotTruncateLog.Jet
506e0 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 4f OSSnapshotTruncateLog.__imp_JetO
50700 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 SSnapshotTruncateLogInstance.Jet
50720 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 5f 5f OSSnapshotTruncateLogInstance.__
50740 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4a 65 74 4f 70 65 6e 44 61 74 61 imp_JetOpenDatabaseA.JetOpenData
50760 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 4a 65 74 baseA.__imp_JetOpenDatabaseW.Jet
50780 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 41 OpenDatabaseW.__imp_JetOpenFileA
507a0 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 .JetOpenFileA.__imp_JetOpenFileI
507c0 6e 73 74 61 6e 63 65 41 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 41 00 5f 5f nstanceA.JetOpenFileInstanceA.__
507e0 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 4a 65 74 4f 70 65 6e imp_JetOpenFileInstanceW.JetOpen
50800 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 46 69 6c 65 57 FileInstanceW.__imp_JetOpenFileW
50820 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 6c 65 .JetOpenFileW.__imp_JetOpenTable
50840 41 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 61 62 A.JetOpenTableA.__imp_JetOpenTab
50860 6c 65 57 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 leW.JetOpenTableW.__imp_JetOpenT
50880 65 6d 70 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f empTable.JetOpenTempTable.__imp_
508a0 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 32 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 JetOpenTempTable2.JetOpenTempTab
508c0 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 4a 65 74 4f le2.__imp_JetOpenTempTable3.JetO
508e0 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f penTempTable3.__imp_JetOpenTempo
50900 72 61 72 79 54 61 62 6c 65 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 00 raryTable.JetOpenTemporaryTable.
50920 5f 5f 69 6d 70 5f 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 4a 65 74 __imp_JetOpenTemporaryTable2.Jet
50940 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 OpenTemporaryTable2.__imp_JetPre
50960 70 61 72 65 55 70 64 61 74 65 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 00 5f 5f 69 6d pareUpdate.JetPrepareUpdate.__im
50980 70 5f 4a 65 74 50 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 4a 65 74 50 72 65 72 65 p_JetPrereadIndexRanges.JetPrere
509a0 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4a 65 74 50 72 65 72 65 61 64 4b 65 adIndexRanges.__imp_JetPrereadKe
509c0 79 73 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 ys.JetPrereadKeys.__imp_JetReadF
509e0 69 6c 65 00 4a 65 74 52 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 61 64 46 69 6c ile.JetReadFile.__imp_JetReadFil
50a00 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 52 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 5f 5f eInstance.JetReadFileInstance.__
50a20 69 6d 70 5f 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 74 52 65 67 69 73 imp_JetRegisterCallback.JetRegis
50a40 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d terCallback.__imp_JetRenameColum
50a60 6e 41 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e nA.JetRenameColumnA.__imp_JetRen
50a80 61 6d 65 43 6f 6c 75 6d 6e 57 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 5f 5f 69 6d ameColumnW.JetRenameColumnW.__im
50aa0 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 p_JetRenameTableA.JetRenameTable
50ac0 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 57 00 4a 65 74 52 65 6e 61 6d A.__imp_JetRenameTableW.JetRenam
50ae0 65 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e eTableW.__imp_JetResetSessionCon
50b00 74 65 78 74 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d text.JetResetSessionContext.__im
50b20 70 5f 4a 65 74 52 65 73 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 4a 65 74 52 65 73 p_JetResetTableSequential.JetRes
50b40 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 69 7a etTableSequential.__imp_JetResiz
50b60 65 44 61 74 61 62 61 73 65 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d eDatabase.JetResizeDatabase.__im
50b80 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 41 00 4a 65 74 52 65 73 74 6f 72 65 32 41 00 5f 5f 69 6d p_JetRestore2A.JetRestore2A.__im
50ba0 70 5f 4a 65 74 52 65 73 74 6f 72 65 32 57 00 4a 65 74 52 65 73 74 6f 72 65 32 57 00 5f 5f 69 6d p_JetRestore2W.JetRestore2W.__im
50bc0 70 5f 4a 65 74 52 65 73 74 6f 72 65 41 00 4a 65 74 52 65 73 74 6f 72 65 41 00 5f 5f 69 6d 70 5f p_JetRestoreA.JetRestoreA.__imp_
50be0 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 4a 65 74 52 65 73 74 6f 72 65 49 6e JetRestoreInstanceA.JetRestoreIn
50c00 73 74 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 stanceA.__imp_JetRestoreInstance
50c20 57 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 W.JetRestoreInstanceW.__imp_JetR
50c40 65 73 74 6f 72 65 57 00 4a 65 74 52 65 73 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 estoreW.JetRestoreW.__imp_JetRet
50c60 72 69 65 76 65 43 6f 6c 75 6d 6e 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 5f 5f rieveColumn.JetRetrieveColumn.__
50c80 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 73 00 4a 65 74 52 65 74 72 69 65 imp_JetRetrieveColumns.JetRetrie
50ca0 76 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 4a veColumns.__imp_JetRetrieveKey.J
50cc0 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 5f 5f 69 6d 70 5f 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 etRetrieveKey.__imp_JetRollback.
50ce0 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 65 6b 00 4a 65 74 53 65 65 JetRollback.__imp_JetSeek.JetSee
50d00 6b 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 00 4a 65 74 53 65 74 43 6f 6c 75 6d k.__imp_JetSetColumn.JetSetColum
50d20 6e 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 n.__imp_JetSetColumnDefaultValue
50d40 41 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 5f 5f 69 6d A.JetSetColumnDefaultValueA.__im
50d60 70 5f 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 4a 65 74 53 p_JetSetColumnDefaultValueW.JetS
50d80 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 etColumnDefaultValueW.__imp_JetS
50da0 65 74 43 6f 6c 75 6d 6e 73 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 4a 65 etColumns.JetSetColumns.__imp_Je
50dc0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex2A.JetSetCurrent
50de0 49 6e 64 65 78 32 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index2A.__imp_JetSetCurrentIndex
50e00 32 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 5f 5f 69 6d 70 5f 4a 65 2W.JetSetCurrentIndex2W.__imp_Je
50e20 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex3A.JetSetCurrent
50e40 49 6e 64 65 78 33 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index3A.__imp_JetSetCurrentIndex
50e60 33 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 5f 5f 69 6d 70 5f 4a 65 3W.JetSetCurrentIndex3W.__imp_Je
50e80 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 tSetCurrentIndex4A.JetSetCurrent
50ea0 49 6e 64 65 78 34 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 Index4A.__imp_JetSetCurrentIndex
50ec0 34 57 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 5f 5f 69 6d 70 5f 4a 65 4W.JetSetCurrentIndex4W.__imp_Je
50ee0 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 tSetCurrentIndexA.JetSetCurrentI
50f00 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 ndexA.__imp_JetSetCurrentIndexW.
50f20 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 JetSetCurrentIndexW.__imp_JetSet
50f40 43 75 72 73 6f 72 46 69 6c 74 65 72 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 CursorFilter.JetSetCursorFilter.
50f60 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 4a 65 74 53 65 74 __imp_JetSetDatabaseSizeA.JetSet
50f80 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 44 61 74 61 62 61 DatabaseSizeA.__imp_JetSetDataba
50fa0 73 65 53 69 7a 65 57 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 5f 5f 69 6d seSizeW.JetSetDatabaseSizeW.__im
50fc0 70 5f 4a 65 74 53 65 74 49 6e 64 65 78 52 61 6e 67 65 00 4a 65 74 53 65 74 49 6e 64 65 78 52 61 p_JetSetIndexRange.JetSetIndexRa
50fe0 6e 67 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 4c 53 00 4a 65 74 53 65 74 4c 53 00 5f 5f 69 6d nge.__imp_JetSetLS.JetSetLS.__im
51000 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 4a 65 74 53 65 74 53 65 73 p_JetSetSessionContext.JetSetSes
51020 73 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 sionContext.__imp_JetSetSessionP
51040 61 72 61 6d 65 74 65 72 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 arameter.JetSetSessionParameter.
51060 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 4a 65 74 __imp_JetSetSystemParameterA.Jet
51080 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 SetSystemParameterA.__imp_JetSet
510a0 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 SystemParameterW.JetSetSystemPar
510c0 61 6d 65 74 65 72 57 00 5f 5f 69 6d 70 5f 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 ameterW.__imp_JetSetTableSequent
510e0 69 61 6c 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f ial.JetSetTableSequential.__imp_
51100 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d JetStopBackup.JetStopBackup.__im
51120 70 5f 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 42 p_JetStopBackupInstance.JetStopB
51140 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 ackupInstance.__imp_JetStopServi
51160 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 ce.JetStopService.__imp_JetStopS
51180 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 erviceInstance.JetStopServiceIns
511a0 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e tance.__imp_JetStopServiceInstan
511c0 63 65 32 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 32 00 5f 5f 69 6d ce2.JetStopServiceInstance2.__im
511e0 70 5f 4a 65 74 54 65 72 6d 00 4a 65 74 54 65 72 6d 00 5f 5f 69 6d 70 5f 4a 65 74 54 65 72 6d 32 p_JetTerm.JetTerm.__imp_JetTerm2
51200 00 4a 65 74 54 65 72 6d 32 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 4a .JetTerm2.__imp_JetTruncateLog.J
51220 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f 4a 65 74 54 72 75 6e 63 61 74 65 4c etTruncateLog.__imp_JetTruncateL
51240 6f 67 49 6e 73 74 61 6e 63 65 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 ogInstance.JetTruncateLogInstanc
51260 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 4a 65 e.__imp_JetUnregisterCallback.Je
51280 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 tUnregisterCallback.__imp_JetUpd
512a0 61 74 65 00 4a 65 74 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4a 65 74 55 70 64 61 74 65 32 00 4a ate.JetUpdate.__imp_JetUpdate2.J
512c0 65 74 55 70 64 61 74 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 etUpdate2.__IMPORT_DESCRIPTOR_ev
512e0 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f r.__NULL_IMPORT_DESCRIPTOR..evr_
51300 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 NULL_THUNK_DATA.__imp_MFCreateVi
51320 64 65 6f 4d 69 78 65 72 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 00 5f 5f 69 6d deoMixer.MFCreateVideoMixer.__im
51340 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 p_MFCreateVideoMixerAndPresenter
51360 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 65 72 00 .MFCreateVideoMixerAndPresenter.
51380 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 4d 46 43 __imp_MFCreateVideoPresenter.MFC
513a0 72 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 reateVideoPresenter.__imp_MFCrea
513c0 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 56 teVideoSampleAllocator.MFCreateV
513e0 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ideoSampleAllocator.__imp_MFCrea
51400 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 4d 46 43 72 65 61 74 teVideoSampleFromSurface.MFCreat
51420 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 4d 46 eVideoSampleFromSurface.__imp_MF
51440 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 4d 46 47 65 74 50 6c 61 6e 65 53 69 7a 65 00 5f 5f 69 6d GetPlaneSize.MFGetPlaneSize.__im
51460 70 5f 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 5f 5f p_MFIsFormatYUV.MFIsFormatYUV.__
51480 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_faultrep.__NUL
514a0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 L_IMPORT_DESCRIPTOR..faultrep_NU
514c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 LL_THUNK_DATA.__imp_AddERExclude
514e0 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 dApplicationA.AddERExcludedAppli
51500 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 cationA.__imp_AddERExcludedAppli
51520 63 61 74 69 6f 6e 57 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e cationW.AddERExcludedApplication
51540 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 46 61 75 6c 74 00 52 65 70 6f 72 74 46 61 75 6c 74 00 W.__imp_ReportFault.ReportFault.
51560 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 57 65 72 52 65 70 6f 72 74 48 61 6e __imp_WerReportHang.WerReportHan
51580 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 68 73 76 63 63 74 6c 00 5f g.__IMPORT_DESCRIPTOR_fhsvcctl._
515a0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 68 73 76 63 63 74 _NULL_IMPORT_DESCRIPTOR..fhsvcct
515c0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 l_NULL_THUNK_DATA.__imp_FhServic
515e0 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 eBlockBackup.FhServiceBlockBacku
51600 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 46 68 53 65 72 p.__imp_FhServiceClosePipe.FhSer
51620 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 4f 70 65 viceClosePipe.__imp_FhServiceOpe
51640 6e 50 69 70 65 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 5f 5f 69 6d 70 5f 46 68 nPipe.FhServiceOpenPipe.__imp_Fh
51660 53 65 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 68 53 65 72 ServiceReloadConfiguration.FhSer
51680 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 68 viceReloadConfiguration.__imp_Fh
516a0 53 65 72 76 69 63 65 53 74 61 72 74 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 53 74 61 72 ServiceStartBackup.FhServiceStar
516c0 74 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 tBackup.__imp_FhServiceStopBacku
516e0 70 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 46 68 53 65 p.FhServiceStopBackup.__imp_FhSe
51700 72 76 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 46 68 53 65 72 76 69 63 65 55 6e 62 6c rviceUnblockBackup.FhServiceUnbl
51720 6f 63 6b 42 61 63 6b 75 70 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c ockBackup.__IMPORT_DESCRIPTOR_fl
51740 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 tlib.__NULL_IMPORT_DESCRIPTOR..f
51760 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 69 6c 74 ltlib_NULL_THUNK_DATA.__imp_Filt
51780 65 72 41 74 74 61 63 68 00 46 69 6c 74 65 72 41 74 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 erAttach.FilterAttach.__imp_Filt
517a0 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 46 69 6c 74 65 72 41 74 74 61 63 68 41 erAttachAtAltitude.FilterAttachA
517c0 74 41 6c 74 69 74 75 64 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6c 6f 73 65 00 46 69 6c 74 tAltitude.__imp_FilterClose.Filt
517e0 65 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 erClose.__imp_FilterConnectCommu
51800 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 46 69 6c 74 65 72 43 6f 6e 6e 65 63 74 43 6f 6d 6d 75 6e nicationPort.FilterConnectCommun
51820 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 43 72 65 61 74 65 00 46 icationPort.__imp_FilterCreate.F
51840 69 6c 74 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 44 65 74 61 63 68 00 46 ilterCreate.__imp_FilterDetach.F
51860 69 6c 74 65 72 44 65 74 61 63 68 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 ilterDetach.__imp_FilterFindClos
51880 65 00 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 46 69 e.FilterFindClose.__imp_FilterFi
518a0 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 ndFirst.FilterFindFirst.__imp_Fi
518c0 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d lterFindNext.FilterFindNext.__im
518e0 70 5f 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e p_FilterGetDosName.FilterGetDosN
51900 61 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 ame.__imp_FilterGetInformation.F
51920 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 ilterGetInformation.__imp_Filter
51940 47 65 74 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d GetMessage.FilterGetMessage.__im
51960 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e 73 74 p_FilterInstanceClose.FilterInst
51980 61 6e 63 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 anceClose.__imp_FilterInstanceCr
519a0 65 61 74 65 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f eate.FilterInstanceCreate.__imp_
519c0 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 49 6e FilterInstanceFindClose.FilterIn
519e0 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 stanceFindClose.__imp_FilterInst
51a00 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 anceFindFirst.FilterInstanceFind
51a20 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 First.__imp_FilterInstanceFindNe
51a40 78 74 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e 65 78 74 00 5f 5f 69 6d 70 5f xt.FilterInstanceFindNext.__imp_
51a60 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 46 69 6c FilterInstanceGetInformation.Fil
51a80 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f terInstanceGetInformation.__imp_
51aa0 46 69 6c 74 65 72 4c 6f 61 64 00 46 69 6c 74 65 72 4c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 FilterLoad.FilterLoad.__imp_Filt
51ac0 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 erReplyMessage.FilterReplyMessag
51ae0 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 65 00 46 69 6c 74 65 72 e.__imp_FilterSendMessage.Filter
51b00 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 55 6e 6c 6f 61 64 00 46 SendMessage.__imp_FilterUnload.F
51b20 69 6c 74 65 72 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 ilterUnload.__imp_FilterVolumeFi
51b40 6e 64 43 6c 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 5f 5f ndClose.FilterVolumeFindClose.__
51b60 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 46 69 6c 74 65 72 imp_FilterVolumeFindFirst.Filter
51b80 56 6f 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 VolumeFindFirst.__imp_FilterVolu
51ba0 6d 65 46 69 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 meFindNext.FilterVolumeFindNext.
51bc0 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c __imp_FilterVolumeInstanceFindCl
51be0 6f 73 65 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 ose.FilterVolumeInstanceFindClos
51c00 65 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 e.__imp_FilterVolumeInstanceFind
51c20 46 69 72 73 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 First.FilterVolumeInstanceFindFi
51c40 72 73 74 00 5f 5f 69 6d 70 5f 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 rst.__imp_FilterVolumeInstanceFi
51c60 6e 64 4e 65 78 74 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 4e ndNext.FilterVolumeInstanceFindN
51c80 65 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 ext.__IMPORT_DESCRIPTOR_fontsub.
51ca0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 __NULL_IMPORT_DESCRIPTOR..fontsu
51cc0 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f b_NULL_THUNK_DATA.__imp_CreateFo
51ce0 6e 74 50 61 63 6b 61 67 65 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 5f 5f 69 6d ntPackage.CreateFontPackage.__im
51d00 70 5f 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 4d 65 72 67 65 46 6f 6e 74 50 61 63 6b p_MergeFontPackage.MergeFontPack
51d20 61 67 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 age.__IMPORT_DESCRIPTOR_fwpuclnt
51d40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 .__NULL_IMPORT_DESCRIPTOR..fwpuc
51d60 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 lnt_NULL_THUNK_DATA.__imp_FwpmCa
51d80 6c 6c 6f 75 74 41 64 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 41 64 64 30 00 5f 5f 69 6d 70 5f lloutAdd0.FwpmCalloutAdd0.__imp_
51da0 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 FwpmCalloutCreateEnumHandle0.Fwp
51dc0 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f mCalloutCreateEnumHandle0.__imp_
51de0 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f FwpmCalloutDeleteById0.FwpmCallo
51e00 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 utDeleteById0.__imp_FwpmCalloutD
51e20 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 4b eleteByKey0.FwpmCalloutDeleteByK
51e40 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d ey0.__imp_FwpmCalloutDestroyEnum
51e60 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 Handle0.FwpmCalloutDestroyEnumHa
51e80 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 46 77 70 ndle0.__imp_FwpmCalloutEnum0.Fwp
51ea0 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 mCalloutEnum0.__imp_FwpmCalloutG
51ec0 65 74 42 79 49 64 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d etById0.FwpmCalloutGetById0.__im
51ee0 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f p_FwpmCalloutGetByKey0.FwpmCallo
51f00 75 74 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 utGetByKey0.__imp_FwpmCalloutGet
51f20 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 SecurityInfoByKey0.FwpmCalloutGe
51f40 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 61 tSecurityInfoByKey0.__imp_FwpmCa
51f60 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 43 lloutSetSecurityInfoByKey0.FwpmC
51f80 61 6c 6c 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d alloutSetSecurityInfoByKey0.__im
51fa0 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 p_FwpmCalloutSubscribeChanges0.F
51fc0 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d wpmCalloutSubscribeChanges0.__im
51fe0 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 p_FwpmCalloutSubscriptionsGet0.F
52000 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d wpmCalloutSubscriptionsGet0.__im
52020 70 5f 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 p_FwpmCalloutUnsubscribeChanges0
52040 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 .FwpmCalloutUnsubscribeChanges0.
52060 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_FwpmConnectionCreateEnumHa
52080 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.FwpmConnectionCreateEnumHa
520a0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f ndle0.__imp_FwpmConnectionDestro
520c0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 yEnumHandle0.FwpmConnectionDestr
520e0 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 oyEnumHandle0.__imp_FwpmConnecti
52100 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d onEnum0.FwpmConnectionEnum0.__im
52120 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 46 77 70 6d 43 6f 6e p_FwpmConnectionGetById0.FwpmCon
52140 6e 65 63 74 69 6f 6e 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 nectionGetById0.__imp_FwpmConnec
52160 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 tionGetSecurityInfo0.FwpmConnect
52180 69 6f 6e 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f ionGetSecurityInfo0.__imp_FwpmCo
521a0 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 43 6f 6e nnectionSetSecurityInfo0.FwpmCon
521c0 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 nectionSetSecurityInfo0.__imp_Fw
521e0 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 pmConnectionSubscribe0.FwpmConne
52200 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 43 6f 6e 6e 65 63 ctionSubscribe0.__imp_FwpmConnec
52220 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 55 tionUnsubscribe0.FwpmConnectionU
52240 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 nsubscribe0.__imp_FwpmDynamicKey
52260 77 6f 72 64 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 wordSubscribe0.FwpmDynamicKeywor
52280 64 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 dSubscribe0.__imp_FwpmDynamicKey
522a0 77 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 wordUnsubscribe0.FwpmDynamicKeyw
522c0 6f 72 64 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 ordUnsubscribe0.__imp_FwpmEngine
522e0 43 6c 6f 73 65 30 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 5f 5f 69 6d 70 5f 46 77 Close0.FwpmEngineClose0.__imp_Fw
52300 70 6d 45 6e 67 69 6e 65 47 65 74 4f 70 74 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 pmEngineGetOption0.FwpmEngineGet
52320 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 Option0.__imp_FwpmEngineGetSecur
52340 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e ityInfo0.FwpmEngineGetSecurityIn
52360 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 4f 70 65 6e 30 00 46 77 70 6d 45 6e fo0.__imp_FwpmEngineOpen0.FwpmEn
52380 67 69 6e 65 4f 70 65 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 gineOpen0.__imp_FwpmEngineSetOpt
523a0 69 6f 6e 30 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 5f 5f 69 6d 70 5f ion0.FwpmEngineSetOption0.__imp_
523c0 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 45 FwpmEngineSetSecurityInfo0.FwpmE
523e0 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d ngineSetSecurityInfo0.__imp_Fwpm
52400 46 69 6c 74 65 72 41 64 64 30 00 46 77 70 6d 46 69 6c 74 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f FilterAdd0.FwpmFilterAdd0.__imp_
52420 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d FwpmFilterCreateEnumHandle0.Fwpm
52440 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 FilterCreateEnumHandle0.__imp_Fw
52460 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 pmFilterDeleteById0.FwpmFilterDe
52480 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 leteById0.__imp_FwpmFilterDelete
524a0 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f ByKey0.FwpmFilterDeleteByKey0.__
524c0 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 imp_FwpmFilterDestroyEnumHandle0
524e0 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f .FwpmFilterDestroyEnumHandle0.__
52500 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 45 6e 75 6d 30 00 46 77 70 6d 46 69 6c 74 65 72 45 6e imp_FwpmFilterEnum0.FwpmFilterEn
52520 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 46 77 70 um0.__imp_FwpmFilterGetById0.Fwp
52540 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 mFilterGetById0.__imp_FwpmFilter
52560 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f GetByKey0.FwpmFilterGetByKey0.__
52580 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b imp_FwpmFilterGetSecurityInfoByK
525a0 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b ey0.FwpmFilterGetSecurityInfoByK
525c0 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 ey0.__imp_FwpmFilterSetSecurityI
525e0 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 nfoByKey0.FwpmFilterSetSecurityI
52600 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 nfoByKey0.__imp_FwpmFilterSubscr
52620 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 ibeChanges0.FwpmFilterSubscribeC
52640 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 hanges0.__imp_FwpmFilterSubscrip
52660 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e tionsGet0.FwpmFilterSubscription
52680 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 sGet0.__imp_FwpmFilterUnsubscrib
526a0 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 eChanges0.FwpmFilterUnsubscribeC
526c0 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 46 77 hanges0.__imp_FwpmFreeMemory0.Fw
526e0 70 6d 46 72 65 65 4d 65 6d 6f 72 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 47 65 74 41 70 70 49 64 pmFreeMemory0.__imp_FwpmGetAppId
52700 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 FromFileName0.FwpmGetAppIdFromFi
52720 6c 65 4e 61 6d 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 leName0.__imp_FwpmIPsecTunnelAdd
52740 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 0.FwpmIPsecTunnelAdd0.__imp_Fwpm
52760 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 31 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 IPsecTunnelAdd1.FwpmIPsecTunnelA
52780 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 46 77 dd1.__imp_FwpmIPsecTunnelAdd2.Fw
527a0 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 pmIPsecTunnelAdd2.__imp_FwpmIPse
527c0 63 54 75 6e 6e 65 6c 41 64 64 33 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 33 00 cTunnelAdd3.FwpmIPsecTunnelAdd3.
527e0 5f 5f 69 6d 70 5f 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 __imp_FwpmIPsecTunnelDeleteByKey
52800 30 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 0.FwpmIPsecTunnelDeleteByKey0.__
52820 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 imp_FwpmLayerCreateEnumHandle0.F
52840 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f wpmLayerCreateEnumHandle0.__imp_
52860 46 77 70 6d 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d FwpmLayerDestroyEnumHandle0.Fwpm
52880 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 LayerDestroyEnumHandle0.__imp_Fw
528a0 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d pmLayerEnum0.FwpmLayerEnum0.__im
528c0 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 46 77 70 6d 4c 61 79 65 72 47 65 74 p_FwpmLayerGetById0.FwpmLayerGet
528e0 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 ById0.__imp_FwpmLayerGetByKey0.F
52900 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4c 61 79 65 wpmLayerGetByKey0.__imp_FwpmLaye
52920 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c 61 79 65 72 rGetSecurityInfoByKey0.FwpmLayer
52940 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d GetSecurityInfoByKey0.__imp_Fwpm
52960 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 4c LayerSetSecurityInfoByKey0.FwpmL
52980 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f ayerSetSecurityInfoByKey0.__imp_
529a0 46 77 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 FwpmNetEventCreateEnumHandle0.Fw
529c0 70 6d 4e 65 74 45 76 65 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d pmNetEventCreateEnumHandle0.__im
529e0 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 p_FwpmNetEventDestroyEnumHandle0
52a00 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 .FwpmNetEventDestroyEnumHandle0.
52a20 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 46 77 70 6d 4e 65 74 45 __imp_FwpmNetEventEnum0.FwpmNetE
52a40 76 65 6e 74 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d ventEnum0.__imp_FwpmNetEventEnum
52a60 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 1.FwpmNetEventEnum1.__imp_FwpmNe
52a80 74 45 76 65 6e 74 45 6e 75 6d 32 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 5f 5f tEventEnum2.FwpmNetEventEnum2.__
52aa0 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 46 77 70 6d 4e 65 74 45 76 65 imp_FwpmNetEventEnum3.FwpmNetEve
52ac0 6e 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 ntEnum3.__imp_FwpmNetEventEnum4.
52ae0 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 FwpmNetEventEnum4.__imp_FwpmNetE
52b00 76 65 6e 74 45 6e 75 6d 35 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 5f 5f 69 6d ventEnum5.FwpmNetEventEnum5.__im
52b20 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 4e 65 74 p_FwpmNetEventSubscribe0.FwpmNet
52b40 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 EventSubscribe0.__imp_FwpmNetEve
52b60 6e 74 53 75 62 73 63 72 69 62 65 31 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 ntSubscribe1.FwpmNetEventSubscri
52b80 62 65 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 be1.__imp_FwpmNetEventSubscribe2
52ba0 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 32 00 5f 5f 69 6d 70 5f 46 77 .FwpmNetEventSubscribe2.__imp_Fw
52bc0 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 00 46 77 70 6d 4e 65 74 45 76 65 6e pmNetEventSubscribe3.FwpmNetEven
52be0 74 53 75 62 73 63 72 69 62 65 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 tSubscribe3.__imp_FwpmNetEventSu
52c00 62 73 63 72 69 62 65 34 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 bscribe4.FwpmNetEventSubscribe4.
52c20 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmNetEventSubscriptionsG
52c40 65 74 30 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 et0.FwpmNetEventSubscriptionsGet
52c60 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 0.__imp_FwpmNetEventUnsubscribe0
52c80 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f .FwpmNetEventUnsubscribe0.__imp_
52ca0 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 FwpmNetEventsGetSecurityInfo0.Fw
52cc0 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d pmNetEventsGetSecurityInfo0.__im
52ce0 70 5f 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 p_FwpmNetEventsSetSecurityInfo0.
52d00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f FwpmNetEventsSetSecurityInfo0.__
52d20 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 41 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 imp_FwpmProviderAdd0.FwpmProvide
52d40 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 rAdd0.__imp_FwpmProviderContextA
52d60 64 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 30 00 5f 5f 69 6d dd0.FwpmProviderContextAdd0.__im
52d80 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 46 77 70 6d 50 72 p_FwpmProviderContextAdd1.FwpmPr
52da0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 oviderContextAdd1.__imp_FwpmProv
52dc0 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 iderContextAdd2.FwpmProviderCont
52de0 65 78 74 41 64 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 extAdd2.__imp_FwpmProviderContex
52e00 74 41 64 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 33 00 5f 5f tAdd3.FwpmProviderContextAdd3.__
52e20 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 imp_FwpmProviderContextCreateEnu
52e40 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 mHandle0.FwpmProviderContextCrea
52e60 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 teEnumHandle0.__imp_FwpmProvider
52e80 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 ContextDeleteById0.FwpmProviderC
52ea0 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ontextDeleteById0.__imp_FwpmProv
52ec0 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 iderContextDeleteByKey0.FwpmProv
52ee0 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 iderContextDeleteByKey0.__imp_Fw
52f00 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 pmProviderContextDestroyEnumHand
52f20 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e le0.FwpmProviderContextDestroyEn
52f40 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 umHandle0.__imp_FwpmProviderCont
52f60 65 78 74 45 6e 75 6d 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d extEnum0.FwpmProviderContextEnum
52f80 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 0.__imp_FwpmProviderContextEnum1
52fa0 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f .FwpmProviderContextEnum1.__imp_
52fc0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 46 77 70 6d 50 72 6f FwpmProviderContextEnum2.FwpmPro
52fe0 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 viderContextEnum2.__imp_FwpmProv
53000 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e iderContextEnum3.FwpmProviderCon
53020 74 65 78 74 45 6e 75 6d 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 textEnum3.__imp_FwpmProviderCont
53040 65 78 74 47 65 74 42 79 49 64 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 extGetById0.FwpmProviderContextG
53060 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 etById0.__imp_FwpmProviderContex
53080 74 47 65 74 42 79 49 64 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 tGetById1.FwpmProviderContextGet
530a0 42 79 49 64 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 ById1.__imp_FwpmProviderContextG
530c0 65 74 42 79 49 64 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 etById2.FwpmProviderContextGetBy
530e0 49 64 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 Id2.__imp_FwpmProviderContextGet
53100 42 79 49 64 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 ById3.FwpmProviderContextGetById
53120 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 3.__imp_FwpmProviderContextGetBy
53140 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key0.FwpmProviderContextGetByKey
53160 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 0.__imp_FwpmProviderContextGetBy
53180 4b 65 79 31 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key1.FwpmProviderContextGetByKey
531a0 31 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 1.__imp_FwpmProviderContextGetBy
531c0 4b 65 79 32 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key2.FwpmProviderContextGetByKey
531e0 32 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 2.__imp_FwpmProviderContextGetBy
53200 4b 65 79 33 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 Key3.FwpmProviderContextGetByKey
53220 33 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 53 65 3.__imp_FwpmProviderContextGetSe
53240 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e curityInfoByKey0.FwpmProviderCon
53260 74 65 78 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f textGetSecurityInfoByKey0.__imp_
53280 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e FwpmProviderContextSetSecurityIn
532a0 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 65 74 53 foByKey0.FwpmProviderContextSetS
532c0 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 ecurityInfoByKey0.__imp_FwpmProv
532e0 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 iderContextSubscribeChanges0.Fwp
53300 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 mProviderContextSubscribeChanges
53320 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 0.__imp_FwpmProviderContextSubsc
53340 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 riptionsGet0.FwpmProviderContext
53360 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 SubscriptionsGet0.__imp_FwpmProv
53380 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 iderContextUnsubscribeChanges0.F
533a0 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 wpmProviderContextUnsubscribeCha
533c0 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e nges0.__imp_FwpmProviderCreateEn
533e0 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d umHandle0.FwpmProviderCreateEnum
53400 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 Handle0.__imp_FwpmProviderDelete
53420 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 ByKey0.FwpmProviderDeleteByKey0.
53440 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e __imp_FwpmProviderDestroyEnumHan
53460 64 6c 65 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 dle0.FwpmProviderDestroyEnumHand
53480 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 46 77 70 6d le0.__imp_FwpmProviderEnum0.Fwpm
534a0 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 ProviderEnum0.__imp_FwpmProvider
534c0 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 GetByKey0.FwpmProviderGetByKey0.
534e0 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 __imp_FwpmProviderGetSecurityInf
53500 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 65 63 75 72 69 74 79 49 oByKey0.FwpmProviderGetSecurityI
53520 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 nfoByKey0.__imp_FwpmProviderSetS
53540 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 ecurityInfoByKey0.FwpmProviderSe
53560 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 50 72 tSecurityInfoByKey0.__imp_FwpmPr
53580 6f 76 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 70 6d 50 72 6f 76 oviderSubscribeChanges0.FwpmProv
535a0 69 64 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d iderSubscribeChanges0.__imp_Fwpm
535c0 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 46 77 70 6d 50 72 ProviderSubscriptionsGet0.FwpmPr
535e0 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 oviderSubscriptionsGet0.__imp_Fw
53600 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 46 77 pmProviderUnsubscribeChanges0.Fw
53620 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 5f 5f pmProviderUnsubscribeChanges0.__
53640 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 imp_FwpmSessionCreateEnumHandle0
53660 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f .FwpmSessionCreateEnumHandle0.__
53680 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 imp_FwpmSessionDestroyEnumHandle
536a0 30 00 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 0.FwpmSessionDestroyEnumHandle0.
536c0 5f 5f 69 6d 70 5f 46 77 70 6d 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 46 77 70 6d 53 65 73 73 69 __imp_FwpmSessionEnum0.FwpmSessi
536e0 6f 6e 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 46 onEnum0.__imp_FwpmSubLayerAdd0.F
53700 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 wpmSubLayerAdd0.__imp_FwpmSubLay
53720 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 erCreateEnumHandle0.FwpmSubLayer
53740 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c CreateEnumHandle0.__imp_FwpmSubL
53760 61 79 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 6c ayerDeleteByKey0.FwpmSubLayerDel
53780 65 74 65 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 eteByKey0.__imp_FwpmSubLayerDest
537a0 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 royEnumHandle0.FwpmSubLayerDestr
537c0 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 oyEnumHandle0.__imp_FwpmSubLayer
537e0 45 6e 75 6d 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 46 77 Enum0.FwpmSubLayerEnum0.__imp_Fw
53800 70 6d 53 75 62 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 pmSubLayerGetByKey0.FwpmSubLayer
53820 47 65 74 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 GetByKey0.__imp_FwpmSubLayerGetS
53840 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 ecurityInfoByKey0.FwpmSubLayerGe
53860 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 tSecurityInfoByKey0.__imp_FwpmSu
53880 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 46 77 70 6d bLayerSetSecurityInfoByKey0.Fwpm
538a0 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f SubLayerSetSecurityInfoByKey0.__
538c0 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 imp_FwpmSubLayerSubscribeChanges
538e0 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 0.FwpmSubLayerSubscribeChanges0.
53900 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 __imp_FwpmSubLayerSubscriptionsG
53920 65 74 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 et0.FwpmSubLayerSubscriptionsGet
53940 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 0.__imp_FwpmSubLayerUnsubscribeC
53960 68 61 6e 67 65 73 30 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 hanges0.FwpmSubLayerUnsubscribeC
53980 68 61 6e 67 65 73 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 hanges0.__imp_FwpmSystemPortsGet
539a0 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 0.FwpmSystemPortsGet0.__imp_Fwpm
539c0 53 79 73 74 65 6d 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d SystemPortsSubscribe0.FwpmSystem
539e0 50 6f 72 74 73 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 53 79 73 74 65 6d PortsSubscribe0.__imp_FwpmSystem
53a00 50 6f 72 74 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 PortsUnsubscribe0.FwpmSystemPort
53a20 73 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 sUnsubscribe0.__imp_FwpmTransact
53a40 69 6f 6e 41 62 6f 72 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 ionAbort0.FwpmTransactionAbort0.
53a60 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 46 77 70 6d __imp_FwpmTransactionBegin0.Fwpm
53a80 54 72 61 6e 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 54 72 61 6e TransactionBegin0.__imp_FwpmTran
53aa0 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 74 30 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f sactionCommit0.FwpmTransactionCo
53ac0 6d 6d 69 74 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 mmit0.__imp_FwpmvSwitchEventSubs
53ae0 63 72 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 cribe0.FwpmvSwitchEventSubscribe
53b00 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 0.__imp_FwpmvSwitchEventUnsubscr
53b20 69 62 65 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 ibe0.FwpmvSwitchEventUnsubscribe
53b40 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 63 75 0.__imp_FwpmvSwitchEventsGetSecu
53b60 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 73 47 65 74 53 65 rityInfo0.FwpmvSwitchEventsGetSe
53b80 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 curityInfo0.__imp_FwpmvSwitchEve
53ba0 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 46 77 70 6d 76 53 77 69 74 63 68 45 ntsSetSecurityInfo0.FwpmvSwitchE
53bc0 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 ventsSetSecurityInfo0.__imp_IPse
53be0 63 44 6f 73 70 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 47 cDospGetSecurityInfo0.IPsecDospG
53c00 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 47 etSecurityInfo0.__imp_IPsecDospG
53c20 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 etStatistics0.IPsecDospGetStatis
53c40 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 tics0.__imp_IPsecDospSetSecurity
53c60 49 6e 66 6f 30 00 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 Info0.IPsecDospSetSecurityInfo0.
53c80 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 __imp_IPsecDospStateCreateEnumHa
53ca0 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 ndle0.IPsecDospStateCreateEnumHa
53cc0 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 6f ndle0.__imp_IPsecDospStateDestro
53ce0 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 44 65 73 74 72 yEnumHandle0.IPsecDospStateDestr
53d00 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 44 6f 73 70 53 74 61 oyEnumHandle0.__imp_IPsecDospSta
53d20 74 65 45 6e 75 6d 30 00 49 50 73 65 63 44 6f 73 70 53 74 61 74 65 45 6e 75 6d 30 00 5f 5f 69 6d teEnum0.IPsecDospStateEnum0.__im
53d40 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 49 50 73 65 63 47 65 74 53 74 p_IPsecGetStatistics0.IPsecGetSt
53d60 61 74 69 73 74 69 63 73 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 atistics0.__imp_IPsecGetStatisti
53d80 63 73 31 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 50 cs1.IPsecGetStatistics1.__imp_IP
53da0 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 49 50 73 secKeyManagerAddAndRegister0.IPs
53dc0 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 65 67 69 73 74 65 72 30 00 5f 5f 69 6d ecKeyManagerAddAndRegister0.__im
53de0 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f p_IPsecKeyManagerGetSecurityInfo
53e00 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 ByKey0.IPsecKeyManagerGetSecurit
53e20 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 yInfoByKey0.__imp_IPsecKeyManage
53e40 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 49 50 73 65 63 4b 65 79 4d rSetSecurityInfoByKey0.IPsecKeyM
53e60 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 5f 5f 69 6d anagerSetSecurityInfoByKey0.__im
53e80 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 6e 64 44 65 p_IPsecKeyManagerUnregisterAndDe
53ea0 6c 65 74 65 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 74 65 72 41 lete0.IPsecKeyManagerUnregisterA
53ec0 6e 64 44 65 6c 65 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 ndDelete0.__imp_IPsecKeyManagers
53ee0 47 65 74 30 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 00 5f 5f 69 6d 70 5f Get0.IPsecKeyManagersGet0.__imp_
53f00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 49 50 73 65 63 53 IPsecSaContextAddInbound0.IPsecS
53f20 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 aContextAddInbound0.__imp_IPsecS
53f40 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextAddInbound1.IPsecSaConte
53f60 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 xtAddInbound1.__imp_IPsecSaConte
53f80 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 xtAddOutbound0.IPsecSaContextAdd
53fa0 4f 75 74 62 6f 75 6e 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 Outbound0.__imp_IPsecSaContextAd
53fc0 64 4f 75 74 62 6f 75 6e 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 dOutbound1.IPsecSaContextAddOutb
53fe0 6f 75 6e 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 ound1.__imp_IPsecSaContextCreate
54000 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 0.IPsecSaContextCreate0.__imp_IP
54020 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextCreate1.IPsecSaConte
54040 78 74 43 72 65 61 74 65 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 xtCreate1.__imp_IPsecSaContextCr
54060 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 eateEnumHandle0.IPsecSaContextCr
54080 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e eateEnumHandle0.__imp_IPsecSaCon
540a0 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 textDeleteById0.IPsecSaContextDe
540c0 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 leteById0.__imp_IPsecSaContextDe
540e0 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 stroyEnumHandle0.IPsecSaContextD
54100 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 estroyEnumHandle0.__imp_IPsecSaC
54120 6f 6e 74 65 78 74 45 6e 75 6d 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 ontextEnum0.IPsecSaContextEnum0.
54140 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 49 50 73 65 63 53 __imp_IPsecSaContextEnum1.IPsecS
54160 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 aContextEnum1.__imp_IPsecSaConte
54180 78 74 45 78 70 69 72 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 xtExpire0.IPsecSaContextExpire0.
541a0 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 49 50 73 __imp_IPsecSaContextGetById0.IPs
541c0 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 ecSaContextGetById0.__imp_IPsecS
541e0 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 aContextGetById1.IPsecSaContextG
54200 65 74 42 79 49 64 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 etById1.__imp_IPsecSaContextGetS
54220 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 5f 5f 69 6d 70 5f pi0.IPsecSaContextGetSpi0.__imp_
54240 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 31 00 49 50 73 65 63 53 61 43 6f 6e IPsecSaContextGetSpi1.IPsecSaCon
54260 74 65 78 74 47 65 74 53 70 69 31 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 textGetSpi1.__imp_IPsecSaContext
54280 53 65 74 53 70 69 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 5f 5f SetSpi0.IPsecSaContextSetSpi0.__
542a0 69 6d 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 49 50 73 imp_IPsecSaContextSubscribe0.IPs
542c0 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 ecSaContextSubscribe0.__imp_IPse
542e0 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 49 50 73 65 cSaContextSubscriptionsGet0.IPse
54300 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 5f 5f 69 6d cSaContextSubscriptionsGet0.__im
54320 70 5f 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 49 50 73 p_IPsecSaContextUnsubscribe0.IPs
54340 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 5f 5f 69 6d 70 5f 49 50 ecSaContextUnsubscribe0.__imp_IP
54360 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 49 50 73 65 63 53 61 43 6f 6e 74 65 secSaContextUpdate0.IPsecSaConte
54380 78 74 55 70 64 61 74 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 xtUpdate0.__imp_IPsecSaCreateEnu
543a0 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 mHandle0.IPsecSaCreateEnumHandle
543c0 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 0.__imp_IPsecSaDbGetSecurityInfo
543e0 30 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 0.IPsecSaDbGetSecurityInfo0.__im
54400 70 5f 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 49 50 73 65 p_IPsecSaDbSetSecurityInfo0.IPse
54420 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 50 73 65 cSaDbSetSecurityInfo0.__imp_IPse
54440 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 50 73 65 63 53 61 44 65 73 cSaDestroyEnumHandle0.IPsecSaDes
54460 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 troyEnumHandle0.__imp_IPsecSaEnu
54480 6d 30 00 49 50 73 65 63 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 50 73 65 63 53 61 45 6e 75 m0.IPsecSaEnum0.__imp_IPsecSaEnu
544a0 6d 31 00 49 50 73 65 63 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 m1.IPsecSaEnum1.__imp_IkeextGetS
544c0 74 61 74 69 73 74 69 63 73 30 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 tatistics0.IkeextGetStatistics0.
544e0 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 49 6b 65 65 78 __imp_IkeextGetStatistics1.Ikeex
54500 74 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 43 72 tGetStatistics1.__imp_IkeextSaCr
54520 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e eateEnumHandle0.IkeextSaCreateEn
54540 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 umHandle0.__imp_IkeextSaDbGetSec
54560 75 72 69 74 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 urityInfo0.IkeextSaDbGetSecurity
54580 49 6e 66 6f 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 Info0.__imp_IkeextSaDbSetSecurit
545a0 79 49 6e 66 6f 30 00 49 6b 65 65 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f yInfo0.IkeextSaDbSetSecurityInfo
545c0 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 49 6b 65 65 0.__imp_IkeextSaDeleteById0.Ikee
545e0 78 74 53 61 44 65 6c 65 74 65 42 79 49 64 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 44 65 xtSaDeleteById0.__imp_IkeextSaDe
54600 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 stroyEnumHandle0.IkeextSaDestroy
54620 45 6e 75 6d 48 61 6e 64 6c 65 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 EnumHandle0.__imp_IkeextSaEnum0.
54640 49 6b 65 65 78 74 53 61 45 6e 75 6d 30 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 75 6d IkeextSaEnum0.__imp_IkeextSaEnum
54660 31 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 45 6e 1.IkeextSaEnum1.__imp_IkeextSaEn
54680 75 6d 32 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 um2.IkeextSaEnum2.__imp_IkeextSa
546a0 47 65 74 42 79 49 64 30 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 5f 5f 69 6d 70 5f GetById0.IkeextSaGetById0.__imp_
546c0 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 IkeextSaGetById1.IkeextSaGetById
546e0 31 00 5f 5f 69 6d 70 5f 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 49 6b 65 65 78 74 53 1.__imp_IkeextSaGetById2.IkeextS
54700 61 47 65 74 42 79 49 64 32 00 5f 5f 69 6d 70 5f 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 aGetById2.__imp_WSADeleteSocketP
54720 65 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 eerTargetName.WSADeleteSocketPee
54740 72 54 61 72 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 rTargetName.__imp_WSAImpersonate
54760 53 6f 63 6b 65 74 50 65 65 72 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 SocketPeer.WSAImpersonateSocketP
54780 65 65 72 00 5f 5f 69 6d 70 5f 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 eer.__imp_WSAQuerySocketSecurity
547a0 00 57 53 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 57 53 .WSAQuerySocketSecurity.__imp_WS
547c0 41 52 65 76 65 72 74 49 6d 70 65 72 73 6f 6e 61 74 69 6f 6e 00 57 53 41 52 65 76 65 72 74 49 6d ARevertImpersonation.WSARevertIm
547e0 70 65 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 personation.__imp_WSASetSocketPe
54800 65 72 54 61 72 67 65 74 4e 61 6d 65 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 erTargetName.WSASetSocketPeerTar
54820 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 getName.__imp_WSASetSocketSecuri
54840 74 79 00 57 53 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 5f 5f 49 4d 50 4f 52 54 ty.WSASetSocketSecurity.__IMPORT
54860 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 79 00 5f 5f 4e 55 4c 4c 5f 49 4d _DESCRIPTOR_fxsutility.__NULL_IM
54880 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 74 69 6c 69 74 79 5f 4e 55 4c 4c PORT_DESCRIPTOR..fxsutility_NULL
548a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 _THUNK_DATA.__imp_CanSendToFaxRe
548c0 63 69 70 69 65 6e 74 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 5f 5f cipient.CanSendToFaxRecipient.__
548e0 69 6d 70 5f 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 53 65 6e 64 54 6f 46 61 78 imp_SendToFaxRecipient.SendToFax
54900 52 65 63 69 70 69 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 Recipient.__IMPORT_DESCRIPTOR_gd
54920 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 i32.__NULL_IMPORT_DESCRIPTOR..gd
54940 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 44 i32_NULL_THUNK_DATA.__imp_AbortD
54960 6f 63 00 41 62 6f 72 74 44 6f 63 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 61 74 68 00 41 62 6f 72 oc.AbortDoc.__imp_AbortPath.Abor
54980 74 50 61 74 68 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 tPath.__imp_AddFontMemResourceEx
549a0 00 41 64 64 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 41 64 64 46 .AddFontMemResourceEx.__imp_AddF
549c0 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f ontResourceA.AddFontResourceA.__
549e0 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 41 64 64 46 6f 6e 74 52 65 imp_AddFontResourceExA.AddFontRe
54a00 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 sourceExA.__imp_AddFontResourceE
54a20 78 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 46 xW.AddFontResourceExW.__imp_AddF
54a40 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f ontResourceW.AddFontResourceW.__
54a60 69 6d 70 5f 41 6e 67 6c 65 41 72 63 00 41 6e 67 6c 65 41 72 63 00 5f 5f 69 6d 70 5f 41 6e 69 6d imp_AngleArc.AngleArc.__imp_Anim
54a80 61 74 65 50 61 6c 65 74 74 65 00 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f atePalette.AnimatePalette.__imp_
54aa0 41 72 63 00 41 72 63 00 5f 5f 69 6d 70 5f 41 72 63 54 6f 00 41 72 63 54 6f 00 5f 5f 69 6d 70 5f Arc.Arc.__imp_ArcTo.ArcTo.__imp_
54ac0 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 42 52 55 53 BRUSHOBJ_hGetColorTransform.BRUS
54ae0 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 42 52 HOBJ_hGetColorTransform.__imp_BR
54b00 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 USHOBJ_pvAllocRbrush.BRUSHOBJ_pv
54b20 41 6c 6c 6f 63 52 62 72 75 73 68 00 5f 5f 69 6d 70 5f 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 AllocRbrush.__imp_BRUSHOBJ_pvGet
54b40 52 62 72 75 73 68 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 72 75 73 68 00 5f 5f 69 6d Rbrush.BRUSHOBJ_pvGetRbrush.__im
54b60 70 5f 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 42 52 55 53 48 p_BRUSHOBJ_ulGetBrushColor.BRUSH
54b80 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 OBJ_ulGetBrushColor.__imp_BeginP
54ba0 61 74 68 00 42 65 67 69 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 42 69 74 42 6c 74 00 42 69 74 42 6c ath.BeginPath.__imp_BitBlt.BitBl
54bc0 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 62 45 6e 75 6d 00 43 4c 49 50 4f 42 4a 5f 62 45 t.__imp_CLIPOBJ_bEnum.CLIPOBJ_bE
54be0 6e 75 6d 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 43 4c 49 num.__imp_CLIPOBJ_cEnumStart.CLI
54c00 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 43 4c 49 50 4f 42 4a 5f 70 70 POBJ_cEnumStart.__imp_CLIPOBJ_pp
54c20 6f 47 65 74 50 61 74 68 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 74 68 00 5f 5f 69 6d oGetPath.CLIPOBJ_ppoGetPath.__im
54c40 70 5f 43 61 6e 63 65 6c 44 43 00 43 61 6e 63 65 6c 44 43 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 p_CancelDC.CancelDC.__imp_CheckC
54c60 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 olorsInGamut.CheckColorsInGamut.
54c80 5f 5f 69 6d 70 5f 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 43 68 6f 6f 73 65 50 69 __imp_ChoosePixelFormat.ChoosePi
54ca0 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 43 68 6f 72 64 00 43 68 6f 72 64 00 5f 5f 69 6d xelFormat.__imp_Chord.Chord.__im
54cc0 70 5f 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 45 6e 68 4d 65 74 61 46 p_CloseEnhMetaFile.CloseEnhMetaF
54ce0 69 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 46 69 67 75 72 65 00 43 6c 6f 73 65 46 69 67 75 72 ile.__imp_CloseFigure.CloseFigur
54d00 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 43 6c 6f 73 65 4d 65 74 61 46 e.__imp_CloseMetaFile.CloseMetaF
54d20 69 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 43 6f ile.__imp_ColorCorrectPalette.Co
54d40 6c 6f 72 43 6f 72 72 65 63 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 4d 61 74 lorCorrectPalette.__imp_ColorMat
54d60 63 68 54 6f 54 61 72 67 65 74 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 5f 5f chToTarget.ColorMatchToTarget.__
54d80 69 6d 70 5f 43 6f 6d 62 69 6e 65 52 67 6e 00 43 6f 6d 62 69 6e 65 52 67 6e 00 5f 5f 69 6d 70 5f imp_CombineRgn.CombineRgn.__imp_
54da0 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 6d 00 43 6f 6d 62 69 6e 65 54 72 61 6e 73 66 6f 72 CombineTransform.CombineTransfor
54dc0 6d 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 43 6f 70 79 45 6e 68 m.__imp_CopyEnhMetaFileA.CopyEnh
54de0 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 MetaFileA.__imp_CopyEnhMetaFileW
54e00 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 74 61 .CopyEnhMetaFileW.__imp_CopyMeta
54e20 46 69 6c 65 41 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 4d 65 FileA.CopyMetaFileA.__imp_CopyMe
54e40 74 61 46 69 6c 65 57 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 taFileW.CopyMetaFileW.__imp_Crea
54e60 74 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 teBitmap.CreateBitmap.__imp_Crea
54e80 74 65 42 69 74 6d 61 70 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 42 69 74 6d 61 70 49 6e 64 teBitmapIndirect.CreateBitmapInd
54ea0 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 irect.__imp_CreateBrushIndirect.
54ec0 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateBrushIndirect.__imp_Create
54ee0 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f ColorSpaceA.CreateColorSpaceA.__
54f00 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 43 72 65 61 74 65 43 6f 6c 6f imp_CreateColorSpaceW.CreateColo
54f20 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 rSpaceW.__imp_CreateCompatibleBi
54f40 74 6d 61 70 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 00 5f 5f 69 6d tmap.CreateCompatibleBitmap.__im
54f60 70 5f 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 43 72 65 61 74 65 43 6f 6d 70 61 p_CreateCompatibleDC.CreateCompa
54f80 74 69 62 6c 65 44 43 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 41 00 43 72 65 61 74 65 44 43 tibleDC.__imp_CreateDCA.CreateDC
54fa0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 43 57 00 43 72 65 61 74 65 44 43 57 00 5f 5f 69 6d A.__imp_CreateDCW.CreateDCW.__im
54fc0 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 44 49 p_CreateDIBPatternBrush.CreateDI
54fe0 42 50 61 74 74 65 72 6e 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 50 61 74 BPatternBrush.__imp_CreateDIBPat
55000 74 65 72 6e 42 72 75 73 68 50 74 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 ternBrushPt.CreateDIBPatternBrus
55020 68 50 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 53 65 63 74 69 6f 6e 00 43 72 65 61 74 hPt.__imp_CreateDIBSection.Creat
55040 65 44 49 42 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 eDIBSection.__imp_CreateDIBitmap
55060 00 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 63 .CreateDIBitmap.__imp_CreateDisc
55080 61 72 64 61 62 6c 65 42 69 74 6d 61 70 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 ardableBitmap.CreateDiscardableB
550a0 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 43 72 itmap.__imp_CreateEllipticRgn.Cr
550c0 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6c 6c 69 eateEllipticRgn.__imp_CreateElli
550e0 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 pticRgnIndirect.CreateEllipticRg
55100 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c nIndirect.__imp_CreateEnhMetaFil
55120 65 41 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 eA.CreateEnhMetaFileA.__imp_Crea
55140 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 teEnhMetaFileW.CreateEnhMetaFile
55160 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 41 00 43 72 65 61 74 65 46 6f 6e 74 41 00 W.__imp_CreateFontA.CreateFontA.
55180 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 43 72 65 61 74 65 __imp_CreateFontIndirectA.Create
551a0 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e FontIndirectA.__imp_CreateFontIn
551c0 64 69 72 65 63 74 45 78 41 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 41 00 directExA.CreateFontIndirectExA.
551e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 43 72 65 61 __imp_CreateFontIndirectExW.Crea
55200 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f teFontIndirectExW.__imp_CreateFo
55220 6e 74 49 6e 64 69 72 65 63 74 57 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 ntIndirectW.CreateFontIndirectW.
55240 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 6e 74 57 00 43 72 65 61 74 65 46 6f 6e 74 57 00 5f 5f __imp_CreateFontW.CreateFontW.__
55260 69 6d 70 5f 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 imp_CreateHalftonePalette.Create
55280 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 74 63 HalftonePalette.__imp_CreateHatc
552a0 68 42 72 75 73 68 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 hBrush.CreateHatchBrush.__imp_Cr
552c0 65 61 74 65 49 43 41 00 43 72 65 61 74 65 49 43 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 43 eateICA.CreateICA.__imp_CreateIC
552e0 57 00 43 72 65 61 74 65 49 43 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 W.CreateICW.__imp_CreateMetaFile
55300 41 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 A.CreateMetaFileA.__imp_CreateMe
55320 74 61 46 69 6c 65 57 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 taFileW.CreateMetaFileW.__imp_Cr
55340 65 61 74 65 50 61 6c 65 74 74 65 00 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f eatePalette.CreatePalette.__imp_
55360 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 43 72 65 61 74 65 50 61 74 74 65 72 6e CreatePatternBrush.CreatePattern
55380 42 72 75 73 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 00 43 72 65 61 74 65 50 65 6e 00 Brush.__imp_CreatePen.CreatePen.
553a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 50 65 __imp_CreatePenIndirect.CreatePe
553c0 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f nIndirect.__imp_CreatePolyPolygo
553e0 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 5f 5f 69 6d 70 5f nRgn.CreatePolyPolygonRgn.__imp_
55400 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 CreatePolygonRgn.CreatePolygonRg
55420 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 65 63 74 n.__imp_CreateRectRgn.CreateRect
55440 52 67 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 Rgn.__imp_CreateRectRgnIndirect.
55460 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateRectRgnIndirect.__imp_Crea
55480 74 65 52 6f 75 6e 64 52 65 63 74 52 67 6e 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 74 52 67 teRoundRectRgn.CreateRoundRectRg
554a0 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 n.__imp_CreateScalableFontResour
554c0 63 65 41 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 ceA.CreateScalableFontResourceA.
554e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 __imp_CreateScalableFontResource
55500 57 00 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f W.CreateScalableFontResourceW.__
55520 69 6d 70 5f 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 43 72 65 61 74 65 53 6f 6c 69 64 imp_CreateSolidBrush.CreateSolid
55540 42 72 75 73 68 00 5f 5f 69 6d 70 5f 44 50 74 6f 4c 50 00 44 50 74 6f 4c 50 00 5f 5f 69 6d 70 5f Brush.__imp_DPtoLP.DPtoLP.__imp_
55560 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 65 00 44 65 6c 65 74 65 43 6f 6c 6f 72 53 70 61 63 DeleteColorSpace.DeleteColorSpac
55580 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 44 43 00 44 65 6c 65 74 65 44 43 00 5f 5f 69 6d 70 5f e.__imp_DeleteDC.DeleteDC.__imp_
555a0 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 DeleteEnhMetaFile.DeleteEnhMetaF
555c0 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 74 61 46 69 6c 65 00 44 65 6c 65 74 65 4d ile.__imp_DeleteMetaFile.DeleteM
555e0 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 44 65 6c 65 74 etaFile.__imp_DeleteObject.Delet
55600 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 eObject.__imp_DescribePixelForma
55620 74 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 44 72 61 77 t.DescribePixelFormat.__imp_Draw
55640 45 73 63 61 70 65 00 44 72 61 77 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 6c 6c 69 70 73 65 00 Escape.DrawEscape.__imp_Ellipse.
55660 45 6c 6c 69 70 73 65 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 00 45 6e 64 44 6f 63 00 5f 5f 69 6d Ellipse.__imp_EndDoc.EndDoc.__im
55680 70 5f 45 6e 64 50 61 67 65 00 45 6e 64 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 74 68 00 p_EndPage.EndPage.__imp_EndPath.
556a0 45 6e 64 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 EndPath.__imp_EngAcquireSemaphor
556c0 65 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 41 e.EngAcquireSemaphore.__imp_EngA
556e0 6c 70 68 61 42 6c 65 6e 64 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 45 6e lphaBlend.EngAlphaBlend.__imp_En
55700 67 41 73 73 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 45 6e 67 41 73 73 6f 63 69 61 74 65 53 75 gAssociateSurface.EngAssociateSu
55720 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 42 69 74 42 6c 74 00 45 6e 67 42 69 74 42 6c 74 00 rface.__imp_EngBitBlt.EngBitBlt.
55740 5f 5f 69 6d 70 5f 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 __imp_EngCheckAbort.EngCheckAbor
55760 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 45 6e 67 43 6f t.__imp_EngComputeGlyphSet.EngCo
55780 6d 70 75 74 65 47 6c 79 70 68 53 65 74 00 5f 5f 69 6d 70 5f 45 6e 67 43 6f 70 79 42 69 74 73 00 mputeGlyphSet.__imp_EngCopyBits.
557a0 45 6e 67 43 6f 70 79 42 69 74 73 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 EngCopyBits.__imp_EngCreateBitma
557c0 70 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 p.EngCreateBitmap.__imp_EngCreat
557e0 65 43 6c 69 70 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 eClip.EngCreateClip.__imp_EngCre
55800 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 42 ateDeviceBitmap.EngCreateDeviceB
55820 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 itmap.__imp_EngCreateDeviceSurfa
55840 63 65 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f ce.EngCreateDeviceSurface.__imp_
55860 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 65 00 45 6e 67 43 72 65 61 74 65 50 61 6c 65 74 74 EngCreatePalette.EngCreatePalett
55880 65 00 5f 5f 69 6d 70 5f 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 43 72 e.__imp_EngCreateSemaphore.EngCr
558a0 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 43 6c 69 eateSemaphore.__imp_EngDeleteCli
558c0 70 00 45 6e 67 44 65 6c 65 74 65 43 6c 69 70 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 50 p.EngDeleteClip.__imp_EngDeleteP
558e0 61 6c 65 74 74 65 00 45 6e 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 45 6e alette.EngDeletePalette.__imp_En
55900 67 44 65 6c 65 74 65 50 61 74 68 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 5f 5f 69 6d 70 5f gDeletePath.EngDeletePath.__imp_
55920 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 EngDeleteSemaphore.EngDeleteSema
55940 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 45 6e 67 phore.__imp_EngDeleteSurface.Eng
55960 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 45 72 61 73 65 53 75 72 66 DeleteSurface.__imp_EngEraseSurf
55980 61 63 65 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6c ace.EngEraseSurface.__imp_EngFil
559a0 6c 50 61 74 68 00 45 6e 67 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e 67 46 69 6e 64 52 lPath.EngFillPath.__imp_EngFindR
559c0 65 73 6f 75 72 63 65 00 45 6e 67 46 69 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 45 6e esource.EngFindResource.__imp_En
559e0 67 46 72 65 65 4d 6f 64 75 6c 65 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f gFreeModule.EngFreeModule.__imp_
55a00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 61 67 65 00 45 6e 67 47 65 74 43 75 72 72 EngGetCurrentCodePage.EngGetCurr
55a20 65 6e 74 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 entCodePage.__imp_EngGetDriverNa
55a40 6d 65 00 45 6e 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 65 74 me.EngGetDriverName.__imp_EngGet
55a60 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 45 6e 67 47 65 74 50 72 69 6e 74 65 PrinterDataFileName.EngGetPrinte
55a80 72 44 61 74 61 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 47 72 61 64 69 65 6e 74 46 rDataFileName.__imp_EngGradientF
55aa0 69 6c 6c 00 45 6e 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 45 6e 67 4c 69 6e ill.EngGradientFill.__imp_EngLin
55ac0 65 54 6f 00 45 6e 67 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c eTo.EngLineTo.__imp_EngLoadModul
55ae0 65 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 45 6e 67 4c 6f 63 6b 53 75 72 e.EngLoadModule.__imp_EngLockSur
55b00 66 61 63 65 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 61 72 face.EngLockSurface.__imp_EngMar
55b20 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 45 6e 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 kBandingSurface.EngMarkBandingSu
55b40 72 66 61 63 65 00 5f 5f 69 6d 70 5f 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 rface.__imp_EngMultiByteToUnicod
55b60 65 4e 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 6f 64 65 4e 00 5f 5f 69 6d 70 5f eN.EngMultiByteToUnicodeN.__imp_
55b80 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 45 6e 67 4d 75 6c 74 69 42 EngMultiByteToWideChar.EngMultiB
55ba0 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f 45 6e 67 50 61 69 6e 74 00 45 6e 67 yteToWideChar.__imp_EngPaint.Eng
55bc0 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 67 50 6c 67 42 6c 74 00 45 6e 67 50 6c 67 42 6c 74 00 Paint.__imp_EngPlgBlt.EngPlgBlt.
55be0 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 45 4d 46 49 6e 66 6f 00 45 6e 67 51 75 65 72 79 45 4d __imp_EngQueryEMFInfo.EngQueryEM
55c00 46 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 45 6e FInfo.__imp_EngQueryLocalTime.En
55c20 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 45 6e 67 52 65 6c 65 61 73 65 gQueryLocalTime.__imp_EngRelease
55c40 53 65 6d 61 70 68 6f 72 65 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 5f 5f Semaphore.EngReleaseSemaphore.__
55c60 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 00 imp_EngStretchBlt.EngStretchBlt.
55c80 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 45 6e 67 53 74 72 65 74 63 __imp_EngStretchBltROP.EngStretc
55ca0 68 42 6c 74 52 4f 50 00 5f 5f 69 6d 70 5f 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 hBltROP.__imp_EngStrokeAndFillPa
55cc0 74 68 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 6e th.EngStrokeAndFillPath.__imp_En
55ce0 67 53 74 72 6f 6b 65 50 61 74 68 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f gStrokePath.EngStrokePath.__imp_
55d00 45 6e 67 54 65 78 74 4f 75 74 00 45 6e 67 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 45 6e 67 54 EngTextOut.EngTextOut.__imp_EngT
55d20 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 ransparentBlt.EngTransparentBlt.
55d40 5f 5f 69 6d 70 5f 45 6e 67 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 45 6e 67 __imp_EngUnicodeToMultiByteN.Eng
55d60 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 5f 5f 69 6d 70 5f 45 6e 67 55 6e 6c UnicodeToMultiByteN.__imp_EngUnl
55d80 6f 63 6b 53 75 72 66 61 63 65 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 5f 5f 69 6d ockSurface.EngUnlockSurface.__im
55da0 70 5f 45 6e 67 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 45 6e 67 57 69 64 65 p_EngWideCharToMultiByte.EngWide
55dc0 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 45 6e 68 4d 65 74 CharToMultiByte.__imp_EnumEnhMet
55de0 61 46 69 6c 65 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d aFile.EnumEnhMetaFile.__imp_Enum
55e00 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 41 00 FontFamiliesA.EnumFontFamiliesA.
55e20 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 45 6e 75 6d 46 6f __imp_EnumFontFamiliesExA.EnumFo
55e40 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 ntFamiliesExA.__imp_EnumFontFami
55e60 6c 69 65 73 45 78 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 57 00 5f 5f 69 6d liesExW.EnumFontFamiliesExW.__im
55e80 70 5f 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 p_EnumFontFamiliesW.EnumFontFami
55ea0 6c 69 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 41 00 45 6e 75 6d 46 6f 6e 74 73 liesW.__imp_EnumFontsA.EnumFonts
55ec0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 6e 74 73 57 00 45 6e 75 6d 46 6f 6e 74 73 57 00 5f 5f A.__imp_EnumFontsW.EnumFontsW.__
55ee0 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 41 00 45 6e 75 6d 49 43 4d 50 72 6f 66 imp_EnumICMProfilesA.EnumICMProf
55f00 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 ilesA.__imp_EnumICMProfilesW.Enu
55f20 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 65 74 61 46 69 6c 65 mICMProfilesW.__imp_EnumMetaFile
55f40 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4f 62 6a 65 63 74 73 00 .EnumMetaFile.__imp_EnumObjects.
55f60 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 67 6e 00 45 71 75 61 6c EnumObjects.__imp_EqualRgn.Equal
55f80 52 67 6e 00 5f 5f 69 6d 70 5f 45 73 63 61 70 65 00 45 73 63 61 70 65 00 5f 5f 69 6d 70 5f 45 78 Rgn.__imp_Escape.Escape.__imp_Ex
55fa0 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 5f 5f cludeClipRect.ExcludeClipRect.__
55fc0 69 6d 70 5f 45 78 74 43 72 65 61 74 65 50 65 6e 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 5f 5f imp_ExtCreatePen.ExtCreatePen.__
55fe0 69 6d 70 5f 45 78 74 43 72 65 61 74 65 52 65 67 69 6f 6e 00 45 78 74 43 72 65 61 74 65 52 65 67 imp_ExtCreateRegion.ExtCreateReg
56000 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 74 45 73 63 61 70 65 00 45 78 74 45 73 63 61 70 65 00 5f 5f ion.__imp_ExtEscape.ExtEscape.__
56020 69 6d 70 5f 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f imp_ExtFloodFill.ExtFloodFill.__
56040 69 6d 70 5f 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 45 78 74 53 65 6c 65 63 74 43 6c imp_ExtSelectClipRgn.ExtSelectCl
56060 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 41 00 45 78 74 54 65 78 74 4f ipRgn.__imp_ExtTextOutA.ExtTextO
56080 75 74 41 00 5f 5f 69 6d 70 5f 45 78 74 54 65 78 74 4f 75 74 57 00 45 78 74 54 65 78 74 4f 75 74 utA.__imp_ExtTextOutW.ExtTextOut
560a0 57 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 W.__imp_FONTOBJ_cGetAllGlyphHand
560c0 6c 65 73 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 les.FONTOBJ_cGetAllGlyphHandles.
560e0 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 47 6c 79 70 68 73 00 46 4f 4e 54 4f 42 4a __imp_FONTOBJ_cGetGlyphs.FONTOBJ
56100 5f 63 47 65 74 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 _cGetGlyphs.__imp_FONTOBJ_pQuery
56120 47 6c 79 70 68 41 74 74 72 73 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 GlyphAttrs.FONTOBJ_pQueryGlyphAt
56140 74 72 73 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 66 64 67 00 46 4f 4e 54 4f 42 4a 5f 70 trs.__imp_FONTOBJ_pfdg.FONTOBJ_p
56160 66 64 67 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 46 4f 4e 54 4f 42 4a 5f 70 fdg.__imp_FONTOBJ_pifi.FONTOBJ_p
56180 69 66 69 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 ifi.__imp_FONTOBJ_pvTrueTypeFont
561a0 46 69 6c 65 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 46 69 6c 65 00 File.FONTOBJ_pvTrueTypeFontFile.
561c0 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 46 4f 4e 54 4f 42 __imp_FONTOBJ_pxoGetXform.FONTOB
561e0 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 J_pxoGetXform.__imp_FONTOBJ_vGet
56200 49 6e 66 6f 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 46 69 6c 6c Info.FONTOBJ_vGetInfo.__imp_Fill
56220 50 61 74 68 00 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 67 6e 00 46 69 6c 6c Path.FillPath.__imp_FillRgn.Fill
56240 52 67 6e 00 5f 5f 69 6d 70 5f 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 46 69 78 42 72 75 73 68 Rgn.__imp_FixBrushOrgEx.FixBrush
56260 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 74 74 65 6e 50 61 74 68 00 46 6c 61 74 74 65 6e 50 OrgEx.__imp_FlattenPath.FlattenP
56280 61 74 68 00 5f 5f 69 6d 70 5f 46 6c 6f 6f 64 46 69 6c 6c 00 46 6c 6f 6f 64 46 69 6c 6c 00 5f 5f ath.__imp_FloodFill.FloodFill.__
562a0 69 6d 70 5f 46 72 61 6d 65 52 67 6e 00 46 72 61 6d 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 64 69 41 imp_FrameRgn.FrameRgn.__imp_GdiA
562c0 6c 70 68 61 42 6c 65 6e 64 00 47 64 69 41 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 64 lphaBlend.GdiAlphaBlend.__imp_Gd
562e0 69 43 6f 6d 6d 65 6e 74 00 47 64 69 43 6f 6d 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 64 69 44 65 6c iComment.GdiComment.__imp_GdiDel
56300 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f eteSpoolFileHandle.GdiDeleteSpoo
56320 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 44 6f 63 45 4d 46 00 47 lFileHandle.__imp_GdiEndDocEMF.G
56340 64 69 45 6e 64 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 diEndDocEMF.__imp_GdiEndPageEMF.
56360 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 46 6c 75 73 68 00 47 64 69 GdiEndPageEMF.__imp_GdiFlush.Gdi
56380 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 Flush.__imp_GdiGetBatchLimit.Gdi
563a0 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 43 00 47 64 69 GetBatchLimit.__imp_GdiGetDC.Gdi
563c0 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 GetDC.__imp_GdiGetDevmodeForPage
563e0 00 47 64 69 47 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 5f 5f 69 6d 70 5f 47 64 69 47 .GdiGetDevmodeForPage.__imp_GdiG
56400 65 74 50 61 67 65 43 6f 75 6e 74 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 5f 5f 69 6d etPageCount.GdiGetPageCount.__im
56420 70 5f 47 64 69 47 65 74 50 61 67 65 48 61 6e 64 6c 65 00 47 64 69 47 65 74 50 61 67 65 48 61 6e p_GdiGetPageHandle.GdiGetPageHan
56440 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 dle.__imp_GdiGetSpoolFileHandle.
56460 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 64 69 47 GdiGetSpoolFileHandle.__imp_GdiG
56480 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d radientFill.GdiGradientFill.__im
564a0 70 5f 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 47 64 69 50 6c 61 79 50 61 67 65 45 4d 46 00 p_GdiPlayPageEMF.GdiPlayPageEMF.
564c0 5f 5f 69 6d 70 5f 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 47 64 69 52 65 73 65 74 44 43 45 4d __imp_GdiResetDCEMF.GdiResetDCEM
564e0 46 00 5f 5f 69 6d 70 5f 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 47 64 69 53 65 74 42 F.__imp_GdiSetBatchLimit.GdiSetB
56500 61 74 63 68 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 47 atchLimit.__imp_GdiStartDocEMF.G
56520 64 69 53 74 61 72 74 44 6f 63 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 53 74 61 72 74 50 61 67 65 diStartDocEMF.__imp_GdiStartPage
56540 45 4d 46 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 5f 5f 69 6d 70 5f 47 64 69 54 72 61 EMF.GdiStartPageEMF.__imp_GdiTra
56560 6e 73 70 61 72 65 6e 74 42 6c 74 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f nsparentBlt.GdiTransparentBlt.__
56580 69 6d 70 5f 47 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 47 65 74 41 72 63 44 69 72 65 63 74 imp_GetArcDirection.GetArcDirect
565a0 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 ion.__imp_GetAspectRatioFilterEx
565c0 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 .GetAspectRatioFilterEx.__imp_Ge
565e0 74 42 69 74 6d 61 70 42 69 74 73 00 47 65 74 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f tBitmapBits.GetBitmapBits.__imp_
56600 47 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 47 65 74 42 69 74 6d 61 70 44 69 GetBitmapDimensionEx.GetBitmapDi
56620 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 47 65 74 42 6b mensionEx.__imp_GetBkColor.GetBk
56640 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 42 6b 4d 6f 64 65 00 47 65 74 42 6b 4d 6f 64 65 00 Color.__imp_GetBkMode.GetBkMode.
56660 5f 5f 69 6d 70 5f 47 65 74 42 6f 75 6e 64 73 52 65 63 74 00 47 65 74 42 6f 75 6e 64 73 52 65 63 __imp_GetBoundsRect.GetBoundsRec
56680 74 00 5f 5f 69 6d 70 5f 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 47 65 74 42 72 75 73 68 4f 72 t.__imp_GetBrushOrgEx.GetBrushOr
566a0 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 47 65 74 43 gEx.__imp_GetCharABCWidthsA.GetC
566c0 68 61 72 41 42 43 57 69 64 74 68 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 harABCWidthsA.__imp_GetCharABCWi
566e0 64 74 68 73 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 dthsFloatA.GetCharABCWidthsFloat
56700 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 47 A.__imp_GetCharABCWidthsFloatW.G
56720 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 etCharABCWidthsFloatW.__imp_GetC
56740 68 61 72 41 42 43 57 69 64 74 68 73 49 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 49 00 harABCWidthsI.GetCharABCWidthsI.
56760 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 47 65 74 43 68 61 72 41 __imp_GetCharABCWidthsW.GetCharA
56780 42 43 57 69 64 74 68 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 BCWidthsW.__imp_GetCharWidth32A.
567a0 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 GetCharWidth32A.__imp_GetCharWid
567c0 74 68 33 32 57 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 57 00 5f 5f 69 6d 70 5f 47 65 74 43 th32W.GetCharWidth32W.__imp_GetC
567e0 68 61 72 57 69 64 74 68 41 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 5f 5f 69 6d 70 5f 47 65 harWidthA.GetCharWidthA.__imp_Ge
56800 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f tCharWidthFloatA.GetCharWidthFlo
56820 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 47 65 74 atA.__imp_GetCharWidthFloatW.Get
56840 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 69 64 CharWidthFloatW.__imp_GetCharWid
56860 74 68 49 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 57 thI.GetCharWidthI.__imp_GetCharW
56880 69 64 74 68 57 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 idthW.GetCharWidthW.__imp_GetCha
568a0 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 racterPlacementA.GetCharacterPla
568c0 63 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d cementA.__imp_GetCharacterPlacem
568e0 65 6e 74 57 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 00 5f 5f 69 6d entW.GetCharacterPlacementW.__im
56900 70 5f 47 65 74 43 6c 69 70 42 6f 78 00 47 65 74 43 6c 69 70 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 p_GetClipBox.GetClipBox.__imp_Ge
56920 74 43 6c 69 70 52 67 6e 00 47 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c tClipRgn.GetClipRgn.__imp_GetCol
56940 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 orAdjustment.GetColorAdjustment.
56960 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 47 65 74 43 6f 6c 6f 72 53 70 61 63 __imp_GetColorSpace.GetColorSpac
56980 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 47 65 74 43 75 72 72 e.__imp_GetCurrentObject.GetCurr
569a0 65 6e 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 entObject.__imp_GetCurrentPositi
569c0 6f 6e 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f onEx.GetCurrentPositionEx.__imp_
569e0 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 47 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 GetDCBrushColor.GetDCBrushColor.
56a00 5f 5f 69 6d 70 5f 47 65 74 44 43 4f 72 67 45 78 00 47 65 74 44 43 4f 72 67 45 78 00 5f 5f 69 6d __imp_GetDCOrgEx.GetDCOrgEx.__im
56a20 70 5f 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 5f 5f p_GetDCPenColor.GetDCPenColor.__
56a40 69 6d 70 5f 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 47 65 74 44 49 42 43 6f 6c 6f 72 imp_GetDIBColorTable.GetDIBColor
56a60 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 44 49 42 69 74 73 00 47 65 74 44 49 42 69 74 73 00 Table.__imp_GetDIBits.GetDIBits.
56a80 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 44 65 76 69 63 65 43 61 70 __imp_GetDeviceCaps.GetDeviceCap
56aa0 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 47 65 74 44 65 s.__imp_GetDeviceGammaRamp.GetDe
56ac0 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 viceGammaRamp.__imp_GetEnhMetaFi
56ae0 6c 65 41 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 leA.GetEnhMetaFileA.__imp_GetEnh
56b00 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 MetaFileBits.GetEnhMetaFileBits.
56b20 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 __imp_GetEnhMetaFileDescriptionA
56b40 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d .GetEnhMetaFileDescriptionA.__im
56b60 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 47 65 74 p_GetEnhMetaFileDescriptionW.Get
56b80 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 EnhMetaFileDescriptionW.__imp_Ge
56ba0 74 45 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c tEnhMetaFileHeader.GetEnhMetaFil
56bc0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 eHeader.__imp_GetEnhMetaFilePale
56be0 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 65 tteEntries.GetEnhMetaFilePalette
56c00 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 Entries.__imp_GetEnhMetaFilePixe
56c20 6c 46 6f 72 6d 61 74 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 lFormat.GetEnhMetaFilePixelForma
56c40 74 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 47 65 74 45 6e 68 4d 65 t.__imp_GetEnhMetaFileW.GetEnhMe
56c60 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 44 61 74 61 00 47 65 74 46 6f 6e taFileW.__imp_GetFontData.GetFon
56c80 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 tData.__imp_GetFontLanguageInfo.
56ca0 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 6e GetFontLanguageInfo.__imp_GetFon
56cc0 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 46 6f 6e 74 55 6e 69 63 6f 64 65 52 61 6e tUnicodeRanges.GetFontUnicodeRan
56ce0 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 47 65 74 47 6c ges.__imp_GetGlyphIndicesA.GetGl
56d00 79 70 68 49 6e 64 69 63 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 yphIndicesA.__imp_GetGlyphIndice
56d20 73 57 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 47 6c 79 sW.GetGlyphIndicesW.__imp_GetGly
56d40 70 68 4f 75 74 6c 69 6e 65 41 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 5f 5f 69 6d phOutlineA.GetGlyphOutlineA.__im
56d60 70 5f 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 p_GetGlyphOutlineW.GetGlyphOutli
56d80 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 47 65 74 47 72 61 neW.__imp_GetGraphicsMode.GetGra
56da0 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 47 phicsMode.__imp_GetICMProfileA.G
56dc0 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 43 4d 50 72 6f 66 69 6c etICMProfileA.__imp_GetICMProfil
56de0 65 57 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 72 6e 69 eW.GetICMProfileW.__imp_GetKerni
56e00 6e 67 50 61 69 72 73 41 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 41 00 5f 5f 69 6d 70 5f ngPairsA.GetKerningPairsA.__imp_
56e20 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 GetKerningPairsW.GetKerningPairs
56e40 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 6f 75 74 00 47 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d W.__imp_GetLayout.GetLayout.__im
56e60 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 p_GetLogColorSpaceA.GetLogColorS
56e80 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 47 65 paceA.__imp_GetLogColorSpaceW.Ge
56ea0 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 70 4d 6f 64 65 tLogColorSpaceW.__imp_GetMapMode
56ec0 00 47 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 41 00 47 .GetMapMode.__imp_GetMetaFileA.G
56ee0 65 74 4d 65 74 61 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 etMetaFileA.__imp_GetMetaFileBit
56f00 73 45 78 00 47 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d sEx.GetMetaFileBitsEx.__imp_GetM
56f20 65 74 61 46 69 6c 65 57 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d etaFileW.GetMetaFileW.__imp_GetM
56f40 65 74 61 52 67 6e 00 47 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 4d 69 74 65 72 etaRgn.GetMetaRgn.__imp_GetMiter
56f60 4c 69 6d 69 74 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 61 Limit.GetMiterLimit.__imp_GetNea
56f80 72 65 73 74 43 6f 6c 6f 72 00 47 65 74 4e 65 61 72 65 73 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f restColor.GetNearestColor.__imp_
56fa0 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 47 65 74 4e 65 61 72 65 73 GetNearestPaletteIndex.GetNeares
56fc0 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 41 00 47 tPaletteIndex.__imp_GetObjectA.G
56fe0 65 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 54 79 70 65 00 47 65 etObjectA.__imp_GetObjectType.Ge
57000 74 4f 62 6a 65 63 74 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4f 62 6a 65 63 74 57 00 47 65 74 tObjectType.__imp_GetObjectW.Get
57020 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 ObjectW.__imp_GetOutlineTextMetr
57040 69 63 73 41 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d icsA.GetOutlineTextMetricsA.__im
57060 70 5f 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 47 65 74 4f 75 74 6c p_GetOutlineTextMetricsW.GetOutl
57080 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 50 61 6c 65 74 74 65 ineTextMetricsW.__imp_GetPalette
570a0 45 6e 74 72 69 65 73 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f Entries.GetPaletteEntries.__imp_
570c0 47 65 74 50 61 74 68 00 47 65 74 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 00 47 GetPath.GetPath.__imp_GetPixel.G
570e0 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 47 65 74 etPixel.__imp_GetPixelFormat.Get
57100 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 PixelFormat.__imp_GetPolyFillMod
57120 65 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 52 4f 50 32 00 e.GetPolyFillMode.__imp_GetROP2.
57140 47 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 47 65 74 52 61 6e 64 6f 6d 52 67 6e 00 47 65 74 52 61 GetROP2.__imp_GetRandomRgn.GetRa
57160 6e 64 6f 6d 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 ndomRgn.__imp_GetRasterizerCaps.
57180 47 65 74 52 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 6f GetRasterizerCaps.__imp_GetRegio
571a0 6e 44 61 74 61 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 67 6e nData.GetRegionData.__imp_GetRgn
571c0 42 6f 78 00 47 65 74 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f 47 65 74 53 74 6f 63 6b 4f 62 6a 65 Box.GetRgnBox.__imp_GetStockObje
571e0 63 74 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 65 74 ct.GetStockObject.__imp_GetStret
57200 63 68 42 6c 74 4d 6f 64 65 00 47 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d chBltMode.GetStretchBltMode.__im
57220 70 5f 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 47 65 74 53 79 73 p_GetSystemPaletteEntries.GetSys
57240 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 temPaletteEntries.__imp_GetSyste
57260 6d 50 61 6c 65 74 74 65 55 73 65 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 mPaletteUse.GetSystemPaletteUse.
57280 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 41 6c 69 67 6e 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 __imp_GetTextAlign.GetTextAlign.
572a0 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 47 65 74 54 __imp_GetTextCharacterExtra.GetT
572c0 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 extCharacterExtra.__imp_GetTextC
572e0 68 61 72 73 65 74 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 5f 5f 69 6d 70 5f 47 65 74 54 harset.GetTextCharset.__imp_GetT
57300 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 extCharsetInfo.GetTextCharsetInf
57320 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 43 6f 6c 6f 72 00 47 65 74 54 65 78 74 43 6f 6c 6f o.__imp_GetTextColor.GetTextColo
57340 72 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 47 65 r.__imp_GetTextExtentExPointA.Ge
57360 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 tTextExtentExPointA.__imp_GetTex
57380 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 tExtentExPointI.GetTextExtentExP
573a0 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 ointI.__imp_GetTextExtentExPoint
573c0 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 W.GetTextExtentExPointW.__imp_Ge
573e0 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 41 00 47 65 74 54 65 78 74 45 78 74 65 6e tTextExtentPoint32A.GetTextExten
57400 74 50 6f 69 6e 74 33 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 tPoint32A.__imp_GetTextExtentPoi
57420 6e 74 33 32 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 5f 5f 69 6d nt32W.GetTextExtentPoint32W.__im
57440 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 41 00 47 65 74 54 65 78 74 45 78 74 p_GetTextExtentPointA.GetTextExt
57460 65 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 entPointA.__imp_GetTextExtentPoi
57480 6e 74 49 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 5f 5f 69 6d 70 5f 47 65 ntI.GetTextExtentPointI.__imp_Ge
574a0 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 57 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 tTextExtentPointW.GetTextExtentP
574c0 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 41 00 47 65 74 54 65 78 74 ointW.__imp_GetTextFaceA.GetText
574e0 46 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 46 61 63 65 57 00 47 65 74 54 65 78 74 FaceA.__imp_GetTextFaceW.GetText
57500 46 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 47 65 74 54 FaceW.__imp_GetTextMetricsA.GetT
57520 65 78 74 4d 65 74 72 69 63 73 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 extMetricsA.__imp_GetTextMetrics
57540 57 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 57 00 5f 5f 69 6d 70 5f 47 65 74 56 69 65 77 70 W.GetTextMetricsW.__imp_GetViewp
57560 6f 72 74 45 78 74 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f ortExtEx.GetViewportExtEx.__imp_
57580 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 GetViewportOrgEx.GetViewportOrgE
575a0 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 47 65 74 57 69 x.__imp_GetWinMetaFileBits.GetWi
575c0 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 45 78 74 nMetaFileBits.__imp_GetWindowExt
575e0 45 78 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f Ex.GetWindowExtEx.__imp_GetWindo
57600 77 4f 72 67 45 78 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 47 65 74 57 wOrgEx.GetWindowOrgEx.__imp_GetW
57620 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 47 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 orldTransform.GetWorldTransform.
57640 5f 5f 69 6d 70 5f 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 48 54 __imp_HT_Get8BPPFormatPalette.HT
57660 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 48 54 5f 47 _Get8BPPFormatPalette.__imp_HT_G
57680 65 74 38 42 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 48 54 5f 47 65 74 38 42 50 50 4d 61 73 6b et8BPPMaskPalette.HT_Get8BPPMask
576a0 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 Palette.__imp_IntersectClipRect.
576c0 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 74 52 67 IntersectClipRect.__imp_InvertRg
576e0 6e 00 49 6e 76 65 72 74 52 67 6e 00 5f 5f 69 6d 70 5f 4c 50 74 6f 44 50 00 4c 50 74 6f 44 50 00 n.InvertRgn.__imp_LPtoDP.LPtoDP.
57700 5f 5f 69 6d 70 5f 4c 69 6e 65 44 44 41 00 4c 69 6e 65 44 44 41 00 5f 5f 69 6d 70 5f 4c 69 6e 65 __imp_LineDDA.LineDDA.__imp_Line
57720 54 6f 00 4c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 4d 61 73 6b 42 6c 74 00 4d 61 73 6b 42 6c 74 00 To.LineTo.__imp_MaskBlt.MaskBlt.
57740 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 4d 6f 64 69 66 __imp_ModifyWorldTransform.Modif
57760 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 6f 76 65 54 6f 45 78 00 4d yWorldTransform.__imp_MoveToEx.M
57780 6f 76 65 54 6f 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 43 6c 69 70 52 67 6e 00 4f 66 66 73 oveToEx.__imp_OffsetClipRgn.Offs
577a0 65 74 43 6c 69 70 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 67 6e 00 4f 66 66 73 65 74 etClipRgn.__imp_OffsetRgn.Offset
577c0 52 67 6e 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 4f 66 Rgn.__imp_OffsetViewportOrgEx.Of
577e0 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 57 69 fsetViewportOrgEx.__imp_OffsetWi
57800 6e 64 6f 77 4f 72 67 45 78 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d ndowOrgEx.OffsetWindowOrgEx.__im
57820 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 00 5f 5f p_PATHOBJ_bEnum.PATHOBJ_bEnum.__
57840 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 50 41 54 48 4f imp_PATHOBJ_bEnumClipLines.PATHO
57860 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d 70 5f 50 41 54 48 4f 42 4a 5f BJ_bEnumClipLines.__imp_PATHOBJ_
57880 76 45 6e 75 6d 53 74 61 72 74 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f vEnumStart.PATHOBJ_vEnumStart.__
578a0 69 6d 70 5f 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 imp_PATHOBJ_vEnumStartClipLines.
578c0 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 5f 5f 69 6d PATHOBJ_vEnumStartClipLines.__im
578e0 70 5f 50 41 54 48 4f 42 4a 5f 76 47 65 74 42 6f 75 6e 64 73 00 50 41 54 48 4f 42 4a 5f 76 47 65 p_PATHOBJ_vGetBounds.PATHOBJ_vGe
57900 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 52 67 6e 00 50 61 69 6e 74 52 67 6e 00 tBounds.__imp_PaintRgn.PaintRgn.
57920 5f 5f 69 6d 70 5f 50 61 74 42 6c 74 00 50 61 74 42 6c 74 00 5f 5f 69 6d 70 5f 50 61 74 68 54 6f __imp_PatBlt.PatBlt.__imp_PathTo
57940 52 65 67 69 6f 6e 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 69 65 00 50 69 Region.PathToRegion.__imp_Pie.Pi
57960 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 45 6e 68 4d e.__imp_PlayEnhMetaFile.PlayEnhM
57980 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 etaFile.__imp_PlayEnhMetaFileRec
579a0 6f 72 64 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f ord.PlayEnhMetaFileRecord.__imp_
579c0 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 5f 5f 69 6d 70 5f PlayMetaFile.PlayMetaFile.__imp_
579e0 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 52 PlayMetaFileRecord.PlayMetaFileR
57a00 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 6c 67 42 6c 74 00 50 6c 67 42 6c 74 00 5f 5f 69 6d 70 5f ecord.__imp_PlgBlt.PlgBlt.__imp_
57a20 50 6f 6c 79 42 65 7a 69 65 72 00 50 6f 6c 79 42 65 7a 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 6c 79 PolyBezier.PolyBezier.__imp_Poly
57a40 42 65 7a 69 65 72 54 6f 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 5f 5f 69 6d 70 5f 50 6f 6c 79 BezierTo.PolyBezierTo.__imp_Poly
57a60 44 72 61 77 00 50 6f 6c 79 44 72 61 77 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 Draw.PolyDraw.__imp_PolyPolygon.
57a80 50 6f 6c 79 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 50 PolyPolygon.__imp_PolyPolyline.P
57aa0 6f 6c 79 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 50 olyPolyline.__imp_PolyTextOutA.P
57ac0 6f 6c 79 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 50 olyTextOutA.__imp_PolyTextOutW.P
57ae0 6f 6c 79 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 50 6f 6c 79 67 6f 6e 00 50 6f 6c 79 67 6f olyTextOutW.__imp_Polygon.Polygo
57b00 6e 00 5f 5f 69 6d 70 5f 50 6f 6c 79 6c 69 6e 65 00 50 6f 6c 79 6c 69 6e 65 00 5f 5f 69 6d 70 5f n.__imp_Polyline.Polyline.__imp_
57b20 50 6f 6c 79 6c 69 6e 65 54 6f 00 50 6f 6c 79 6c 69 6e 65 54 6f 00 5f 5f 69 6d 70 5f 50 74 49 6e PolylineTo.PolylineTo.__imp_PtIn
57b40 52 65 67 69 6f 6e 00 50 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 50 74 56 69 73 69 62 6c Region.PtInRegion.__imp_PtVisibl
57b60 65 00 50 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 e.PtVisible.__imp_RealizePalette
57b80 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 63 74 49 6e 52 65 67 69 .RealizePalette.__imp_RectInRegi
57ba0 6f 6e 00 52 65 63 74 49 6e 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 63 74 56 69 73 69 62 6c on.RectInRegion.__imp_RectVisibl
57bc0 65 00 52 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 52 65 63 74 61 6e 67 6c 65 00 52 65 e.RectVisible.__imp_Rectangle.Re
57be0 63 74 61 6e 67 6c 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 ctangle.__imp_RemoveFontMemResou
57c00 72 63 65 45 78 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f rceEx.RemoveFontMemResourceEx.__
57c20 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 52 65 6d 6f 76 65 46 6f imp_RemoveFontResourceA.RemoveFo
57c40 6e 74 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f ntResourceA.__imp_RemoveFontReso
57c60 75 72 63 65 45 78 41 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f urceExA.RemoveFontResourceExA.__
57c80 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 52 65 6d 6f 76 65 imp_RemoveFontResourceExW.Remove
57ca0 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 46 6f 6e 74 FontResourceExW.__imp_RemoveFont
57cc0 52 65 73 6f 75 72 63 65 57 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 5f 5f ResourceW.RemoveFontResourceW.__
57ce0 69 6d 70 5f 52 65 73 65 74 44 43 41 00 52 65 73 65 74 44 43 41 00 5f 5f 69 6d 70 5f 52 65 73 65 imp_ResetDCA.ResetDCA.__imp_Rese
57d00 74 44 43 57 00 52 65 73 65 74 44 43 57 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 61 6c 65 74 74 tDCW.ResetDCW.__imp_ResizePalett
57d20 65 00 52 65 73 69 7a 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 44 43 00 e.ResizePalette.__imp_RestoreDC.
57d40 52 65 73 74 6f 72 65 44 43 00 5f 5f 69 6d 70 5f 52 6f 75 6e 64 52 65 63 74 00 52 6f 75 6e 64 52 RestoreDC.__imp_RoundRect.RoundR
57d60 65 63 74 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 53 54 52 4f 42 4a 5f 62 45 ect.__imp_STROBJ_bEnum.STROBJ_bE
57d80 6e 75 6d 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f num.__imp_STROBJ_bEnumPositionsO
57da0 6e 6c 79 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 5f 5f nly.STROBJ_bEnumPositionsOnly.__
57dc0 69 6d 70 5f 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 53 54 52 imp_STROBJ_bGetAdvanceWidths.STR
57de0 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 54 52 4f OBJ_bGetAdvanceWidths.__imp_STRO
57e00 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 53 54 52 4f 42 4a 5f 64 77 47 65 74 43 6f 64 BJ_dwGetCodePage.STROBJ_dwGetCod
57e20 65 50 61 67 65 00 5f 5f 69 6d 70 5f 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 53 54 ePage.__imp_STROBJ_vEnumStart.ST
57e40 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 5f 5f 69 6d 70 5f 53 61 76 65 44 43 00 53 61 76 ROBJ_vEnumStart.__imp_SaveDC.Sav
57e60 65 44 43 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 53 63 61 eDC.__imp_ScaleViewportExtEx.Sca
57e80 6c 65 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 63 61 6c 65 57 69 6e 64 6f leViewportExtEx.__imp_ScaleWindo
57ea0 77 45 78 74 45 78 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 wExtEx.ScaleWindowExtEx.__imp_Se
57ec0 6c 65 63 74 43 6c 69 70 50 61 74 68 00 53 65 6c 65 63 74 43 6c 69 70 50 61 74 68 00 5f 5f 69 6d lectClipPath.SelectClipPath.__im
57ee0 70 5f 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 5f 5f p_SelectClipRgn.SelectClipRgn.__
57f00 69 6d 70 5f 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 5f 5f imp_SelectObject.SelectObject.__
57f20 69 6d 70 5f 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 imp_SelectPalette.SelectPalette.
57f40 5f 5f 69 6d 70 5f 53 65 74 41 62 6f 72 74 50 72 6f 63 00 53 65 74 41 62 6f 72 74 50 72 6f 63 00 __imp_SetAbortProc.SetAbortProc.
57f60 5f 5f 69 6d 70 5f 53 65 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 53 65 74 41 72 63 44 69 72 65 __imp_SetArcDirection.SetArcDire
57f80 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 53 65 74 42 69 74 ction.__imp_SetBitmapBits.SetBit
57fa0 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e mapBits.__imp_SetBitmapDimension
57fc0 45 78 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 53 65 Ex.SetBitmapDimensionEx.__imp_Se
57fe0 74 42 6b 43 6f 6c 6f 72 00 53 65 74 42 6b 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 42 6b 4d tBkColor.SetBkColor.__imp_SetBkM
58000 6f 64 65 00 53 65 74 42 6b 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 42 6f 75 6e 64 73 52 65 63 ode.SetBkMode.__imp_SetBoundsRec
58020 74 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 42 72 75 73 68 4f 72 t.SetBoundsRect.__imp_SetBrushOr
58040 67 45 78 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 gEx.SetBrushOrgEx.__imp_SetColor
58060 41 64 6a 75 73 74 6d 65 6e 74 00 53 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f Adjustment.SetColorAdjustment.__
58080 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 imp_SetColorSpace.SetColorSpace.
580a0 5f 5f 69 6d 70 5f 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 53 65 74 44 43 42 72 75 73 68 __imp_SetDCBrushColor.SetDCBrush
580c0 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 53 65 74 44 43 50 Color.__imp_SetDCPenColor.SetDCP
580e0 65 6e 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 53 enColor.__imp_SetDIBColorTable.S
58100 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 00 etDIBColorTable.__imp_SetDIBits.
58120 53 65 74 44 49 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 SetDIBits.__imp_SetDIBitsToDevic
58140 65 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 44 65 76 e.SetDIBitsToDevice.__imp_SetDev
58160 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 53 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 iceGammaRamp.SetDeviceGammaRamp.
58180 5f 5f 69 6d 70 5f 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 45 6e 68 4d __imp_SetEnhMetaFileBits.SetEnhM
581a0 65 74 61 46 69 6c 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 etaFileBits.__imp_SetGraphicsMod
581c0 65 00 53 65 74 47 72 61 70 68 69 63 73 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 4d 6f e.SetGraphicsMode.__imp_SetICMMo
581e0 64 65 00 53 65 74 49 43 4d 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 6f 66 69 6c de.SetICMMode.__imp_SetICMProfil
58200 65 41 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 43 4d 50 72 eA.SetICMProfileA.__imp_SetICMPr
58220 6f 66 69 6c 65 57 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 4c ofileW.SetICMProfileW.__imp_SetL
58240 61 79 6f 75 74 00 53 65 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 4d 6f 64 65 ayout.SetLayout.__imp_SetMapMode
58260 00 53 65 74 4d 61 70 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 .SetMapMode.__imp_SetMapperFlags
58280 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 74 61 46 69 6c .SetMapperFlags.__imp_SetMetaFil
582a0 65 42 69 74 73 45 78 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 73 45 78 00 5f 5f 69 6d 70 5f eBitsEx.SetMetaFileBitsEx.__imp_
582c0 53 65 74 4d 65 74 61 52 67 6e 00 53 65 74 4d 65 74 61 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 4d SetMetaRgn.SetMetaRgn.__imp_SetM
582e0 69 74 65 72 4c 69 6d 69 74 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 iterLimit.SetMiterLimit.__imp_Se
58300 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 tPaletteEntries.SetPaletteEntrie
58320 73 00 5f 5f 69 6d 70 5f 53 65 74 50 69 78 65 6c 00 53 65 74 50 69 78 65 6c 00 5f 5f 69 6d 70 5f s.__imp_SetPixel.SetPixel.__imp_
58340 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 53 65 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 5f 5f SetPixelFormat.SetPixelFormat.__
58360 69 6d 70 5f 53 65 74 50 69 78 65 6c 56 00 53 65 74 50 69 78 65 6c 56 00 5f 5f 69 6d 70 5f 53 65 imp_SetPixelV.SetPixelV.__imp_Se
58380 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 5f 5f tPolyFillMode.SetPolyFillMode.__
583a0 69 6d 70 5f 53 65 74 52 4f 50 32 00 53 65 74 52 4f 50 32 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 imp_SetROP2.SetROP2.__imp_SetRec
583c0 74 52 67 6e 00 53 65 74 52 65 63 74 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 53 74 72 65 74 63 68 tRgn.SetRectRgn.__imp_SetStretch
583e0 42 6c 74 4d 6f 64 65 00 53 65 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f BltMode.SetStretchBltMode.__imp_
58400 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 53 65 74 53 79 73 74 65 6d 50 61 6c SetSystemPaletteUse.SetSystemPal
58420 65 74 74 65 55 73 65 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 41 6c 69 67 6e 00 53 65 74 54 65 etteUse.__imp_SetTextAlign.SetTe
58440 78 74 41 6c 69 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 xtAlign.__imp_SetTextCharacterEx
58460 74 72 61 00 53 65 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 5f 5f 69 6d 70 5f tra.SetTextCharacterExtra.__imp_
58480 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f SetTextColor.SetTextColor.__imp_
584a0 53 65 74 54 65 78 74 4a 75 73 74 69 66 69 63 61 74 69 6f 6e 00 53 65 74 54 65 78 74 4a 75 73 74 SetTextJustification.SetTextJust
584c0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 ification.__imp_SetViewportExtEx
584e0 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 56 69 65 77 70 .SetViewportExtEx.__imp_SetViewp
58500 6f 72 74 4f 72 67 45 78 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 5f 5f 69 6d 70 5f ortOrgEx.SetViewportOrgEx.__imp_
58520 53 65 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 53 65 74 57 69 6e 4d 65 74 61 46 69 6c SetWinMetaFileBits.SetWinMetaFil
58540 65 42 69 74 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 53 65 74 57 69 eBits.__imp_SetWindowExtEx.SetWi
58560 6e 64 6f 77 45 78 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 53 ndowExtEx.__imp_SetWindowOrgEx.S
58580 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 6c 64 54 72 61 6e etWindowOrgEx.__imp_SetWorldTran
585a0 73 66 6f 72 6d 00 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 53 74 sform.SetWorldTransform.__imp_St
585c0 61 72 74 44 6f 63 41 00 53 74 61 72 74 44 6f 63 41 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 artDocA.StartDocA.__imp_StartDoc
585e0 57 00 53 74 61 72 74 44 6f 63 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 00 53 74 61 72 W.StartDocW.__imp_StartPage.Star
58600 74 50 61 67 65 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 42 6c 74 00 53 74 72 65 74 63 68 42 6c tPage.__imp_StretchBlt.StretchBl
58620 74 00 5f 5f 69 6d 70 5f 53 74 72 65 74 63 68 44 49 42 69 74 73 00 53 74 72 65 74 63 68 44 49 42 t.__imp_StretchDIBits.StretchDIB
58640 69 74 73 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 53 74 72 6f its.__imp_StrokeAndFillPath.Stro
58660 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 74 72 6f 6b 65 50 61 74 68 00 53 keAndFillPath.__imp_StrokePath.S
58680 74 72 6f 6b 65 50 61 74 68 00 5f 5f 69 6d 70 5f 53 77 61 70 42 75 66 66 65 72 73 00 53 77 61 70 trokePath.__imp_SwapBuffers.Swap
586a0 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 41 00 54 65 78 74 4f 75 74 41 00 Buffers.__imp_TextOutA.TextOutA.
586c0 5f 5f 69 6d 70 5f 54 65 78 74 4f 75 74 57 00 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 72 __imp_TextOutW.TextOutW.__imp_Tr
586e0 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 anslateCharsetInfo.TranslateChar
58700 73 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 6e 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 55 6e setInfo.__imp_UnrealizeObject.Un
58720 72 65 61 6c 69 7a 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 43 6f 6c 6f 72 73 realizeObject.__imp_UpdateColors
58740 00 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 49 43 4d 52 65 67 .UpdateColors.__imp_UpdateICMReg
58760 4b 65 79 41 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 55 70 64 61 KeyA.UpdateICMRegKeyA.__imp_Upda
58780 74 65 49 43 4d 52 65 67 4b 65 79 57 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 57 00 5f 5f teICMRegKeyW.UpdateICMRegKeyW.__
587a0 69 6d 70 5f 57 69 64 65 6e 50 61 74 68 00 57 69 64 65 6e 50 61 74 68 00 5f 5f 69 6d 70 5f 58 46 imp_WidenPath.WidenPath.__imp_XF
587c0 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 ORMOBJ_bApplyXform.XFORMOBJ_bApp
587e0 6c 79 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d lyXform.__imp_XFORMOBJ_iGetXform
58800 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 74 58 66 6f 72 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f .XFORMOBJ_iGetXform.__imp_XLATEO
58820 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 BJ_cGetPalette.XLATEOBJ_cGetPale
58840 74 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e tte.__imp_XLATEOBJ_hGetColorTran
58860 73 66 6f 72 6d 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 sform.XLATEOBJ_hGetColorTransfor
58880 6d 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 58 4c 41 54 45 4f 42 4a m.__imp_XLATEOBJ_iXlate.XLATEOBJ
588a0 5f 69 58 6c 61 74 65 00 5f 5f 69 6d 70 5f 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 _iXlate.__imp_XLATEOBJ_piVector.
588c0 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 74 6f 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 XLATEOBJ_piVector.__IMPORT_DESCR
588e0 49 50 54 4f 52 5f 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_glu32.__NULL_IMPORT_DESCRI
58900 50 54 4f 52 00 7f 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..glu32_NULL_THUNK_DATA.__im
58920 70 5f 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 5f 5f p_gluBeginCurve.gluBeginCurve.__
58940 69 6d 70 5f 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 imp_gluBeginPolygon.gluBeginPoly
58960 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 65 00 67 6c 75 42 65 67 gon.__imp_gluBeginSurface.gluBeg
58980 69 6e 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 42 65 67 69 6e 54 72 69 6d 00 67 6c 75 inSurface.__imp_gluBeginTrim.glu
589a0 42 65 67 69 6e 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 BeginTrim.__imp_gluBuild1DMipmap
589c0 73 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 5f 5f 69 6d 70 5f 67 6c 75 42 75 69 s.gluBuild1DMipmaps.__imp_gluBui
589e0 6c 64 32 44 4d 69 70 6d 61 70 73 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 73 00 5f 5f ld2DMipmaps.gluBuild2DMipmaps.__
58a00 69 6d 70 5f 67 6c 75 43 79 6c 69 6e 64 65 72 00 67 6c 75 43 79 6c 69 6e 64 65 72 00 5f 5f 69 6d imp_gluCylinder.gluCylinder.__im
58a20 70 5f 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 44 65 6c 65 p_gluDeleteNurbsRenderer.gluDele
58a40 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 67 6c 75 44 65 6c 65 74 65 51 teNurbsRenderer.__imp_gluDeleteQ
58a60 75 61 64 72 69 63 00 67 6c 75 44 65 6c 65 74 65 51 75 61 64 72 69 63 00 5f 5f 69 6d 70 5f 67 6c uadric.gluDeleteQuadric.__imp_gl
58a80 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 5f 5f 69 6d 70 5f uDeleteTess.gluDeleteTess.__imp_
58aa0 67 6c 75 44 69 73 6b 00 67 6c 75 44 69 73 6b 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 43 75 72 76 gluDisk.gluDisk.__imp_gluEndCurv
58ac0 65 00 67 6c 75 45 6e 64 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 50 6f 6c 79 67 6f e.gluEndCurve.__imp_gluEndPolygo
58ae0 6e 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 53 75 72 66 n.gluEndPolygon.__imp_gluEndSurf
58b00 61 63 65 00 67 6c 75 45 6e 64 53 75 72 66 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 75 45 6e 64 54 72 ace.gluEndSurface.__imp_gluEndTr
58b20 69 6d 00 67 6c 75 45 6e 64 54 72 69 6d 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 53 74 72 69 im.gluEndTrim.__imp_gluErrorStri
58b40 6e 67 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 75 45 72 72 6f 72 ng.gluErrorString.__imp_gluError
58b60 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 45 58 54 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 UnicodeStringEXT.gluErrorUnicode
58b80 53 74 72 69 6e 67 45 58 54 00 5f 5f 69 6d 70 5f 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 StringEXT.__imp_gluGetNurbsPrope
58ba0 72 74 79 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c rty.gluGetNurbsProperty.__imp_gl
58bc0 75 47 65 74 53 74 72 69 6e 67 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c uGetString.gluGetString.__imp_gl
58be0 75 47 65 74 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 47 65 74 54 65 73 73 50 72 6f 70 65 uGetTessProperty.gluGetTessPrope
58c00 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 rty.__imp_gluLoadSamplingMatrice
58c20 73 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 5f 5f 69 6d 70 5f s.gluLoadSamplingMatrices.__imp_
58c40 67 6c 75 4c 6f 6f 6b 41 74 00 67 6c 75 4c 6f 6f 6b 41 74 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 gluLookAt.gluLookAt.__imp_gluNew
58c60 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 NurbsRenderer.gluNewNurbsRendere
58c80 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 4e 65 77 51 75 61 64 r.__imp_gluNewQuadric.gluNewQuad
58ca0 72 69 63 00 5f 5f 69 6d 70 5f 67 6c 75 4e 65 77 54 65 73 73 00 67 6c 75 4e 65 77 54 65 73 73 00 ric.__imp_gluNewTess.gluNewTess.
58cc0 5f 5f 69 6d 70 5f 67 6c 75 4e 65 78 74 43 6f 6e 74 6f 75 72 00 67 6c 75 4e 65 78 74 43 6f 6e 74 __imp_gluNextContour.gluNextCont
58ce0 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 4e 75 our.__imp_gluNurbsCallback.gluNu
58d00 72 62 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 rbsCallback.__imp_gluNurbsCurve.
58d20 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 5f 5f 69 6d 70 5f 67 6c 75 4e 75 72 62 73 50 72 6f 70 gluNurbsCurve.__imp_gluNurbsProp
58d40 65 72 74 79 00 67 6c 75 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 4e erty.gluNurbsProperty.__imp_gluN
58d60 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 5f 5f 69 6d urbsSurface.gluNurbsSurface.__im
58d80 70 5f 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 4f 72 74 68 6f 32 44 00 5f 5f 69 6d 70 5f 67 6c p_gluOrtho2D.gluOrtho2D.__imp_gl
58da0 75 50 61 72 74 69 61 6c 44 69 73 6b 00 67 6c 75 50 61 72 74 69 61 6c 44 69 73 6b 00 5f 5f 69 6d uPartialDisk.gluPartialDisk.__im
58dc0 70 5f 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 50 65 72 73 70 65 63 74 69 76 65 00 p_gluPerspective.gluPerspective.
58de0 5f 5f 69 6d 70 5f 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 __imp_gluPickMatrix.gluPickMatri
58e00 78 00 5f 5f 69 6d 70 5f 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 50 72 6f 6a 65 63 74 00 5f 5f x.__imp_gluProject.gluProject.__
58e20 69 6d 70 5f 67 6c 75 50 77 6c 43 75 72 76 65 00 67 6c 75 50 77 6c 43 75 72 76 65 00 5f 5f 69 6d imp_gluPwlCurve.gluPwlCurve.__im
58e40 70 5f 67 6c 75 51 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 51 75 61 64 72 69 63 43 p_gluQuadricCallback.gluQuadricC
58e60 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c allback.__imp_gluQuadricDrawStyl
58e80 65 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 5f 5f 69 6d 70 5f 67 6c 75 51 e.gluQuadricDrawStyle.__imp_gluQ
58ea0 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 51 75 61 64 72 69 63 4e 6f 72 6d 61 6c 73 00 uadricNormals.gluQuadricNormals.
58ec0 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 51 __imp_gluQuadricOrientation.gluQ
58ee0 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 51 75 61 64 72 uadricOrientation.__imp_gluQuadr
58f00 69 63 54 65 78 74 75 72 65 00 67 6c 75 51 75 61 64 72 69 63 54 65 78 74 75 72 65 00 5f 5f 69 6d icTexture.gluQuadricTexture.__im
58f20 70 5f 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 5f 5f p_gluScaleImage.gluScaleImage.__
58f40 69 6d 70 5f 67 6c 75 53 70 68 65 72 65 00 67 6c 75 53 70 68 65 72 65 00 5f 5f 69 6d 70 5f 67 6c imp_gluSphere.gluSphere.__imp_gl
58f60 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f uTessBeginContour.gluTessBeginCo
58f80 6e 74 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 ntour.__imp_gluTessBeginPolygon.
58fa0 67 6c 75 54 65 73 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 gluTessBeginPolygon.__imp_gluTes
58fc0 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f sCallback.gluTessCallback.__imp_
58fe0 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 6f 75 72 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 gluTessEndContour.gluTessEndCont
59000 6f 75 72 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 54 our.__imp_gluTessEndPolygon.gluT
59020 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 4e 6f 72 6d 61 essEndPolygon.__imp_gluTessNorma
59040 6c 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 5f 5f 69 6d 70 5f 67 6c 75 54 65 73 73 50 72 6f l.gluTessNormal.__imp_gluTessPro
59060 70 65 72 74 79 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 67 6c 75 54 perty.gluTessProperty.__imp_gluT
59080 65 73 73 56 65 72 74 65 78 00 67 6c 75 54 65 73 73 56 65 72 74 65 78 00 5f 5f 69 6d 70 5f 67 6c essVertex.gluTessVertex.__imp_gl
590a0 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 uUnProject.gluUnProject.__IMPORT
590c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 _DESCRIPTOR_gpedit.__NULL_IMPORT
590e0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 _DESCRIPTOR..gpedit_NULL_THUNK_D
59100 41 54 41 00 5f 5f 69 6d 70 5f 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 42 72 6f 77 73 65 46 6f 72 ATA.__imp_BrowseForGPO.BrowseFor
59120 47 50 4f 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 50 4f 4c 69 6e 6b 00 43 72 65 61 74 65 47 50 GPO.__imp_CreateGPOLink.CreateGP
59140 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 44 65 OLink.__imp_DeleteAllGPOLinks.De
59160 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 47 50 4f 4c leteAllGPOLinks.__imp_DeleteGPOL
59180 69 6e 6b 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 52 53 ink.DeleteGPOLink.__imp_ExportRS
591a0 6f 50 44 61 74 61 00 45 78 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d 70 6f oPData.ExportRSoPData.__imp_Impo
591c0 72 74 52 53 6f 50 44 61 74 61 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 5f 5f 49 4d 50 4f rtRSoPData.ImportRSoPData.__IMPO
591e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_hid.__NULL_IMPORT_
59200 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..hid_NULL_THUNK_DATA.
59220 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 48 69 64 44 5f 46 6c 75 73 68 __imp_HidD_FlushQueue.HidD_Flush
59240 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 Queue.__imp_HidD_FreePreparsedDa
59260 74 61 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f ta.HidD_FreePreparsedData.__imp_
59280 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 HidD_GetAttributes.HidD_GetAttri
592a0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f butes.__imp_HidD_GetConfiguratio
592c0 6e 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 69 n.HidD_GetConfiguration.__imp_Hi
592e0 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 47 65 74 46 65 61 74 75 72 65 00 5f 5f dD_GetFeature.HidD_GetFeature.__
59300 69 6d 70 5f 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 48 69 64 44 5f 47 65 74 48 69 64 47 imp_HidD_GetHidGuid.HidD_GetHidG
59320 75 69 64 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 uid.__imp_HidD_GetIndexedString.
59340 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 HidD_GetIndexedString.__imp_HidD
59360 5f 47 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 47 65 74 49 6e 70 75 74 52 65 70 _GetInputReport.HidD_GetInputRep
59380 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 ort.__imp_HidD_GetManufacturerSt
593a0 72 69 6e 67 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 00 ring.HidD_GetManufacturerString.
593c0 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 __imp_HidD_GetMsGenreDescriptor.
593e0 48 69 64 44 5f 47 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f HidD_GetMsGenreDescriptor.__imp_
59400 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 48 69 64 44 5f 47 65 74 HidD_GetNumInputBuffers.HidD_Get
59420 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 68 NumInputBuffers.__imp_HidD_GetPh
59440 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 48 69 64 44 5f 47 65 74 50 68 79 73 69 63 61 ysicalDescriptor.HidD_GetPhysica
59460 6c 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 lDescriptor.__imp_HidD_GetPrepar
59480 73 65 64 44 61 74 61 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 64 44 61 74 61 00 5f 5f sedData.HidD_GetPreparsedData.__
594a0 69 6d 70 5f 48 69 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 48 69 64 44 5f 47 imp_HidD_GetProductString.HidD_G
594c0 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 47 65 74 53 65 etProductString.__imp_HidD_GetSe
594e0 72 69 61 6c 4e 75 6d 62 65 72 53 74 72 69 6e 67 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e rialNumberString.HidD_GetSerialN
59500 75 6d 62 65 72 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 umberString.__imp_HidD_SetConfig
59520 75 72 61 74 69 6f 6e 00 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f uration.HidD_SetConfiguration.__
59540 69 6d 70 5f 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 48 69 64 44 5f 53 65 74 46 65 61 74 imp_HidD_SetFeature.HidD_SetFeat
59560 75 72 65 00 5f 5f 69 6d 70 5f 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 ure.__imp_HidD_SetNumInputBuffer
59580 73 00 48 69 64 44 5f 53 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f s.HidD_SetNumInputBuffers.__imp_
595a0 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 48 69 64 44 5f 53 65 74 4f 75 74 HidD_SetOutputReport.HidD_SetOut
595c0 70 75 74 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 putReport.__imp_HidP_GetButtonAr
595e0 72 61 79 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 ray.HidP_GetButtonArray.__imp_Hi
59600 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 dP_GetButtonCaps.HidP_GetButtonC
59620 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 43 61 70 73 00 48 69 64 50 5f 47 65 74 43 aps.__imp_HidP_GetCaps.HidP_GetC
59640 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 44 61 74 61 00 48 69 64 50 5f 47 65 74 44 aps.__imp_HidP_GetData.HidP_GetD
59660 61 74 61 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 ata.__imp_HidP_GetExtendedAttrib
59680 75 74 65 73 00 48 69 64 50 5f 47 65 74 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 utes.HidP_GetExtendedAttributes.
596a0 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 __imp_HidP_GetLinkCollectionNode
596c0 73 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 6f 6e 4e 6f 64 65 73 00 5f 5f s.HidP_GetLinkCollectionNodes.__
596e0 69 6d 70 5f 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 imp_HidP_GetScaledUsageValue.Hid
59700 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 P_GetScaledUsageValue.__imp_HidP
59720 5f 47 65 74 53 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 _GetSpecificButtonCaps.HidP_GetS
59740 70 65 63 69 66 69 63 42 75 74 74 6f 6e 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 pecificButtonCaps.__imp_HidP_Get
59760 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 SpecificValueCaps.HidP_GetSpecif
59780 69 63 56 61 6c 75 65 43 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 icValueCaps.__imp_HidP_GetUsageV
597a0 61 6c 75 65 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 alue.HidP_GetUsageValue.__imp_Hi
597c0 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 47 65 74 55 73 dP_GetUsageValueArray.HidP_GetUs
597e0 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 55 73 61 67 ageValueArray.__imp_HidP_GetUsag
59800 65 73 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 47 65 74 es.HidP_GetUsages.__imp_HidP_Get
59820 55 73 61 67 65 73 45 78 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f UsagesEx.HidP_GetUsagesEx.__imp_
59840 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 HidP_GetValueCaps.HidP_GetValueC
59860 61 70 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 aps.__imp_HidP_InitializeReportF
59880 6f 72 49 44 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 65 70 6f 72 74 46 6f 72 49 44 00 orID.HidP_InitializeReportForID.
598a0 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 __imp_HidP_MaxDataListLength.Hid
598c0 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 4d P_MaxDataListLength.__imp_HidP_M
598e0 61 78 55 73 61 67 65 4c 69 73 74 4c 65 6e 67 74 68 00 48 69 64 50 5f 4d 61 78 55 73 61 67 65 4c axUsageListLength.HidP_MaxUsageL
59900 69 73 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 istLength.__imp_HidP_SetButtonAr
59920 72 61 79 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 ray.HidP_SetButtonArray.__imp_Hi
59940 64 50 5f 53 65 74 44 61 74 61 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 48 69 dP_SetData.HidP_SetData.__imp_Hi
59960 64 50 5f 53 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 53 dP_SetScaledUsageValue.HidP_SetS
59980 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 55 73 caledUsageValue.__imp_HidP_SetUs
599a0 61 67 65 56 61 6c 75 65 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 5f 5f 69 6d ageValue.HidP_SetUsageValue.__im
599c0 70 5f 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 48 69 64 50 5f 53 p_HidP_SetUsageValueArray.HidP_S
599e0 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 53 65 74 etUsageValueArray.__imp_HidP_Set
59a00 55 73 61 67 65 73 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 Usages.HidP_SetUsages.__imp_HidP
59a20 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 _TranslateUsagesToI8042ScanCodes
59a40 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 54 6f 49 38 30 34 32 53 63 61 6e .HidP_TranslateUsagesToI8042Scan
59a60 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 48 69 64 Codes.__imp_HidP_UnsetUsages.Hid
59a80 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 5f 5f 69 6d 70 5f 48 69 64 50 5f 55 73 61 67 65 4c 69 P_UnsetUsages.__imp_HidP_UsageLi
59aa0 73 74 44 69 66 66 65 72 65 6e 63 65 00 48 69 64 50 5f 55 73 61 67 65 4c 69 73 74 44 69 66 66 65 stDifference.HidP_UsageListDiffe
59ac0 72 65 6e 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 rence.__IMPORT_DESCRIPTOR_hlink.
59ae0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f __NULL_IMPORT_DESCRIPTOR..hlink_
59b00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 6c 6f 6e 65 NULL_THUNK_DATA.__imp_HlinkClone
59b20 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f .HlinkClone.__imp_HlinkCreateBro
59b40 77 73 65 43 6f 6e 74 65 78 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 6f 6e 74 wseContext.HlinkCreateBrowseCont
59b60 65 78 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 ext.__imp_HlinkCreateExtensionSe
59b80 72 76 69 63 65 73 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 rvices.HlinkCreateExtensionServi
59ba0 63 65 73 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 48 6c ces.__imp_HlinkCreateFromData.Hl
59bc0 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 inkCreateFromData.__imp_HlinkCre
59be0 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f ateFromMoniker.HlinkCreateFromMo
59c00 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e niker.__imp_HlinkCreateFromStrin
59c20 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c g.HlinkCreateFromString.__imp_Hl
59c40 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f inkCreateShortcut.HlinkCreateSho
59c60 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 rtcut.__imp_HlinkCreateShortcutF
59c80 72 6f 6d 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 46 72 romMoniker.HlinkCreateShortcutFr
59ca0 6f 6d 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 omMoniker.__imp_HlinkCreateShort
59cc0 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 cutFromString.HlinkCreateShortcu
59ce0 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 tFromString.__imp_HlinkGetSpecia
59d00 6c 52 65 66 65 72 65 6e 63 65 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 lReference.HlinkGetSpecialRefere
59d20 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d nce.__imp_HlinkGetValueFromParam
59d40 73 00 48 6c 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f s.HlinkGetValueFromParams.__imp_
59d60 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 HlinkIsShortcut.HlinkIsShortcut.
59d80 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 __imp_HlinkNavigate.HlinkNavigat
59da0 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 e.__imp_HlinkNavigateToStringRef
59dc0 65 72 65 6e 63 65 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 erence.HlinkNavigateToStringRefe
59de0 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 4e 61 76 69 67 61 74 65 00 48 6c 69 6e rence.__imp_HlinkOnNavigate.Hlin
59e00 6b 4f 6e 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 kOnNavigate.__imp_HlinkOnRenameD
59e20 6f 63 75 6d 65 6e 74 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 5f 5f ocument.HlinkOnRenameDocument.__
59e40 69 6d 70 5f 48 6c 69 6e 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 48 6c 69 6e 6b 50 imp_HlinkParseDisplayName.HlinkP
59e60 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 50 72 65 70 72 arseDisplayName.__imp_HlinkPrepr
59e80 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 ocessMoniker.HlinkPreprocessMoni
59ea0 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 ker.__imp_HlinkQueryCreateFromDa
59ec0 74 61 00 48 6c 69 6e 6b 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d ta.HlinkQueryCreateFromData.__im
59ee0 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 48 6c 69 p_HlinkResolveMonikerForData.Hli
59f00 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 6f 72 44 61 74 61 00 5f 5f 69 6d 70 5f 48 6c nkResolveMonikerForData.__imp_Hl
59f20 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 inkResolveShortcut.HlinkResolveS
59f40 68 6f 72 74 63 75 74 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 hortcut.__imp_HlinkResolveShortc
59f60 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 utToMoniker.HlinkResolveShortcut
59f80 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 ToMoniker.__imp_HlinkResolveShor
59fa0 74 63 75 74 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 tcutToString.HlinkResolveShortcu
59fc0 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 tToString.__imp_HlinkResolveStri
59fe0 6e 67 46 6f 72 44 61 74 61 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 ngForData.HlinkResolveStringForD
5a000 61 74 61 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e ata.__imp_HlinkSetSpecialReferen
5a020 63 65 00 48 6c 69 6e 6b 53 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d ce.HlinkSetSpecialReference.__im
5a040 70 5f 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 p_HlinkTranslateURL.HlinkTransla
5a060 74 65 55 52 4c 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d teURL.__imp_HlinkUpdateStackItem
5a080 00 48 6c 69 6e 6b 55 70 64 61 74 65 53 74 61 63 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 .HlinkUpdateStackItem.__imp_OleS
5a0a0 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 aveToStreamEx.OleSaveToStreamEx.
5a0c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_hrtfapo.__NU
5a0e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f 4e 55 LL_IMPORT_DESCRIPTOR..hrtfapo_NU
5a100 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 72 74 66 41 70 LL_THUNK_DATA.__imp_CreateHrtfAp
5a120 6f 00 43 72 65 61 74 65 48 72 74 66 41 70 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 o.CreateHrtfApo.__IMPORT_DESCRIP
5a140 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_htmlhelp.__NULL_IMPORT_DESCR
5a160 49 50 54 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..htmlhelp_NULL_THUNK_DATA.
5a180 5f 5f 69 6d 70 5f 48 74 6d 6c 48 65 6c 70 41 00 48 74 6d 6c 48 65 6c 70 41 00 5f 5f 69 6d 70 5f __imp_HtmlHelpA.HtmlHelpA.__imp_
5a1a0 48 74 6d 6c 48 65 6c 70 57 00 48 74 6d 6c 48 65 6c 70 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 HtmlHelpW.HtmlHelpW.__IMPORT_DES
5a1c0 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_httpapi.__NULL_IMPORT_DE
5a1e0 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..httpapi_NULL_THUNK_DAT
5a200 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 48 A.__imp_HttpAddFragmentToCache.H
5a220 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpAddFragmentToCache.__imp_Http
5a240 41 64 64 55 72 6c 00 48 74 74 70 41 64 64 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 55 AddUrl.HttpAddUrl.__imp_HttpAddU
5a260 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 rlToUrlGroup.HttpAddUrlToUrlGrou
5a280 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 48 74 p.__imp_HttpCancelHttpRequest.Ht
5a2a0 74 70 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c tpCancelHttpRequest.__imp_HttpCl
5a2c0 6f 73 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 oseRequestQueue.HttpCloseRequest
5a2e0 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 Queue.__imp_HttpCloseServerSessi
5a300 6f 6e 00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f on.HttpCloseServerSession.__imp_
5a320 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 6c 6f 73 65 55 72 6c 47 72 HttpCloseUrlGroup.HttpCloseUrlGr
5a340 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 48 oup.__imp_HttpCreateHttpHandle.H
5a360 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 ttpCreateHttpHandle.__imp_HttpCr
5a380 65 61 74 65 52 65 71 75 65 73 74 51 75 65 75 65 00 48 74 74 70 43 72 65 61 74 65 52 65 71 75 65 eateRequestQueue.HttpCreateReque
5a3a0 73 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 stQueue.__imp_HttpCreateServerSe
5a3c0 73 73 69 6f 6e 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 5f 5f ssion.HttpCreateServerSession.__
5a3e0 69 6d 70 5f 48 74 74 70 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 48 74 74 70 43 72 65 61 74 imp_HttpCreateUrlGroup.HttpCreat
5a400 65 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 eUrlGroup.__imp_HttpDeclarePush.
5a420 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 67 61 HttpDeclarePush.__imp_HttpDelega
5a440 74 65 52 65 71 75 65 73 74 45 78 00 48 74 74 70 44 65 6c 65 67 61 74 65 52 65 71 75 65 73 74 45 teRequestEx.HttpDelegateRequestE
5a460 78 00 5f 5f 69 6d 70 5f 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 x.__imp_HttpDeleteServiceConfigu
5a480 72 61 74 69 6f 6e 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 ration.HttpDeleteServiceConfigur
5a4a0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 48 ation.__imp_HttpFindUrlGroupId.H
5a4c0 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 5f 5f 69 6d 70 5f 48 74 74 70 46 6c 75 73 ttpFindUrlGroupId.__imp_HttpFlus
5a4e0 68 52 65 73 70 6f 6e 73 65 43 61 63 68 65 00 48 74 74 70 46 6c 75 73 68 52 65 73 70 6f 6e 73 65 hResponseCache.HttpFlushResponse
5a500 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 48 74 74 Cache.__imp_HttpGetExtension.Htt
5a520 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 69 74 69 61 6c 69 pGetExtension.__imp_HttpInitiali
5a540 7a 65 00 48 74 74 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 46 65 ze.HttpInitialize.__imp_HttpIsFe
5a560 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 atureSupported.HttpIsFeatureSupp
5a580 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 48 74 74 70 50 72 65 70 61 72 65 55 72 6c 00 48 74 74 70 50 orted.__imp_HttpPrepareUrl.HttpP
5a5a0 72 65 70 61 72 65 55 72 6c 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 repareUrl.__imp_HttpQueryRequest
5a5c0 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 QueueProperty.HttpQueryRequestQu
5a5e0 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 65 72 76 65 eueProperty.__imp_HttpQueryServe
5a600 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 53 65 72 76 65 72 rSessionProperty.HttpQueryServer
5a620 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 53 SessionProperty.__imp_HttpQueryS
5a640 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 51 75 65 72 79 53 65 72 erviceConfiguration.HttpQuerySer
5a660 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 viceConfiguration.__imp_HttpQuer
5a680 79 55 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 51 75 65 72 79 55 72 6c 47 72 yUrlGroupProperty.HttpQueryUrlGr
5a6a0 6f 75 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 oupProperty.__imp_HttpReadFragme
5a6c0 6e 74 46 72 6f 6d 43 61 63 68 65 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d ntFromCache.HttpReadFragmentFrom
5a6e0 43 61 63 68 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 Cache.__imp_HttpReceiveClientCer
5a700 74 69 66 69 63 61 74 65 00 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 tificate.HttpReceiveClientCertif
5a720 69 63 61 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 icate.__imp_HttpReceiveHttpReque
5a740 73 74 00 48 74 74 70 52 65 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f st.HttpReceiveHttpRequest.__imp_
5a760 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 48 74 74 HttpReceiveRequestEntityBody.Htt
5a780 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 45 6e 74 69 74 79 42 6f 64 79 00 5f 5f 69 6d 70 5f pReceiveRequestEntityBody.__imp_
5a7a0 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 5f 5f 69 6d HttpRemoveUrl.HttpRemoveUrl.__im
5a7c0 70 5f 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 48 74 74 70 p_HttpRemoveUrlFromUrlGroup.Http
5a7e0 52 65 6d 6f 76 65 55 72 6c 46 72 6f 6d 55 72 6c 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 48 74 74 70 RemoveUrlFromUrlGroup.__imp_Http
5a800 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 SendHttpResponse.HttpSendHttpRes
5a820 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 ponse.__imp_HttpSendResponseEnti
5a840 74 79 42 6f 64 79 00 48 74 74 70 53 65 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 tyBody.HttpSendResponseEntityBod
5a860 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 48 y.__imp_HttpSetRequestProperty.H
5a880 74 74 70 53 65 74 52 65 71 75 65 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 ttpSetRequestProperty.__imp_Http
5a8a0 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 52 SetRequestQueueProperty.HttpSetR
5a8c0 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 equestQueueProperty.__imp_HttpSe
5a8e0 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 53 65 tServerSessionProperty.HttpSetSe
5a900 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 rverSessionProperty.__imp_HttpSe
5a920 74 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 48 74 74 70 53 65 74 53 65 72 tServiceConfiguration.HttpSetSer
5a940 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 74 55 viceConfiguration.__imp_HttpSetU
5a960 72 6c 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 rlGroupProperty.HttpSetUrlGroupP
5a980 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 roperty.__imp_HttpShutdownReques
5a9a0 74 51 75 65 75 65 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 tQueue.HttpShutdownRequestQueue.
5a9c0 5f 5f 69 6d 70 5f 48 74 74 70 54 65 72 6d 69 6e 61 74 65 00 48 74 74 70 54 65 72 6d 69 6e 61 74 __imp_HttpTerminate.HttpTerminat
5a9e0 65 00 5f 5f 69 6d 70 5f 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 e.__imp_HttpUpdateServiceConfigu
5aa00 72 61 74 69 6f 6e 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 ration.HttpUpdateServiceConfigur
5aa20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 ation.__imp_HttpWaitForDemandSta
5aa40 72 74 00 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 5f 5f 69 6d 70 5f rt.HttpWaitForDemandStart.__imp_
5aa60 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 00 48 74 74 70 57 61 69 74 46 6f HttpWaitForDisconnect.HttpWaitFo
5aa80 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 rDisconnect.__imp_HttpWaitForDis
5aaa0 63 6f 6e 6e 65 63 74 45 78 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 connectEx.HttpWaitForDisconnectE
5aac0 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 32 00 5f 5f 4e 55 x.__IMPORT_DESCRIPTOR_icm32.__NU
5aae0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..icm32_NULL
5ab00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 _THUNK_DATA.__imp_CMCheckColors.
5ab20 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 CMCheckColors.__imp_CMCheckColor
5ab40 73 49 6e 47 61 6d 75 74 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 5f 5f sInGamut.CMCheckColorsInGamut.__
5ab60 69 6d 70 5f 43 4d 43 68 65 63 6b 52 47 42 73 00 43 4d 43 68 65 63 6b 52 47 42 73 00 5f 5f 69 6d imp_CMCheckRGBs.CMCheckRGBs.__im
5ab80 70 5f 43 4d 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 4d 43 6f p_CMConvertColorNameToIndex.CMCo
5aba0 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 4d 43 6f nvertColorNameToIndex.__imp_CMCo
5abc0 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 43 4d 43 6f 6e 76 65 72 74 49 nvertIndexToColorName.CMConvertI
5abe0 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 44 65 ndexToColorName.__imp_CMCreateDe
5ac00 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 viceLinkProfile.CMCreateDeviceLi
5ac20 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f nkProfile.__imp_CMCreateMultiPro
5ac40 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 fileTransform.CMCreateMultiProfi
5ac60 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c leTransform.__imp_CMCreateProfil
5ac80 65 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 e.CMCreateProfile.__imp_CMCreate
5aca0 50 72 6f 66 69 6c 65 57 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f ProfileW.CMCreateProfileW.__imp_
5acc0 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 CMCreateTransform.CMCreateTransf
5ace0 6f 72 6d 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 43 orm.__imp_CMCreateTransformExt.C
5ad00 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 MCreateTransformExt.__imp_CMCrea
5ad20 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 teTransformExtW.CMCreateTransfor
5ad40 6d 45 78 74 57 00 5f 5f 69 6d 70 5f 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 43 mExtW.__imp_CMCreateTransformW.C
5ad60 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 43 4d 44 65 6c 65 74 65 MCreateTransformW.__imp_CMDelete
5ad80 54 72 61 6e 73 66 6f 72 6d 00 43 4d 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d Transform.CMDeleteTransform.__im
5ada0 70 5f 43 4d 47 65 74 49 6e 66 6f 00 43 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 47 65 p_CMGetInfo.CMGetInfo.__imp_CMGe
5adc0 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 tNamedProfileInfo.CMGetNamedProf
5ade0 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 43 ileInfo.__imp_CMIsProfileValid.C
5ae00 4d 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 MIsProfileValid.__imp_CMTranslat
5ae20 65 43 6f 6c 6f 72 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f eColors.CMTranslateColors.__imp_
5ae40 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 00 5f 5f CMTranslateRGB.CMTranslateRGB.__
5ae60 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 imp_CMTranslateRGBs.CMTranslateR
5ae80 47 42 73 00 5f 5f 69 6d 70 5f 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 43 4d 54 GBs.__imp_CMTranslateRGBsExt.CMT
5aea0 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ranslateRGBsExt.__IMPORT_DESCRIP
5aec0 54 4f 52 5f 69 63 6d 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_icmui.__NULL_IMPORT_DESCRIPT
5aee0 4f 52 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f OR..icmui_NULL_THUNK_DATA.__imp_
5af00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 SetupColorMatchingA.SetupColorMa
5af20 74 63 68 69 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 tchingA.__imp_SetupColorMatching
5af40 57 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 W.SetupColorMatchingW.__IMPORT_D
5af60 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_icu.__NULL_IMPORT_DESC
5af80 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..icu_NULL_THUNK_DATA.__im
5afa0 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 p_UCNV_FROM_U_CALLBACK_ESCAPE.UC
5afc0 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f NV_FROM_U_CALLBACK_ESCAPE.__imp_
5afe0 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 46 UCNV_FROM_U_CALLBACK_SKIP.UCNV_F
5b000 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 ROM_U_CALLBACK_SKIP.__imp_UCNV_F
5b020 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f ROM_U_CALLBACK_STOP.UCNV_FROM_U_
5b040 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f CALLBACK_STOP.__imp_UCNV_FROM_U_
5b060 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f CALLBACK_SUBSTITUTE.UCNV_FROM_U_
5b080 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 CALLBACK_SUBSTITUTE.__imp_UCNV_T
5b0a0 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 O_U_CALLBACK_ESCAPE.UCNV_TO_U_CA
5b0c0 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 LLBACK_ESCAPE.__imp_UCNV_TO_U_CA
5b0e0 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 LLBACK_SKIP.UCNV_TO_U_CALLBACK_S
5b100 4b 49 50 00 5f 5f 69 6d 70 5f 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f KIP.__imp_UCNV_TO_U_CALLBACK_STO
5b120 50 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 5f 5f 69 6d 70 5f P.UCNV_TO_U_CALLBACK_STOP.__imp_
5b140 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 55 43 UCNV_TO_U_CALLBACK_SUBSTITUTE.UC
5b160 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 5f 5f 69 6d NV_TO_U_CALLBACK_SUBSTITUTE.__im
5b180 70 5f 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 p_u_UCharsToChars.u_UCharsToChar
5b1a0 73 00 5f 5f 69 6d 70 5f 75 5f 61 75 73 74 72 63 70 79 00 75 5f 61 75 73 74 72 63 70 79 00 5f 5f s.__imp_u_austrcpy.u_austrcpy.__
5b1c0 69 6d 70 5f 75 5f 61 75 73 74 72 6e 63 70 79 00 75 5f 61 75 73 74 72 6e 63 70 79 00 5f 5f 69 6d imp_u_austrncpy.u_austrncpy.__im
5b1e0 70 5f 75 5f 63 61 74 63 6c 6f 73 65 00 75 5f 63 61 74 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 5f p_u_catclose.u_catclose.__imp_u_
5b200 63 61 74 67 65 74 73 00 75 5f 63 61 74 67 65 74 73 00 5f 5f 69 6d 70 5f 75 5f 63 61 74 6f 70 65 catgets.u_catgets.__imp_u_catope
5b220 6e 00 75 5f 63 61 74 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 41 67 65 00 75 5f 63 68 n.u_catopen.__imp_u_charAge.u_ch
5b240 61 72 41 67 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 75 5f 63 arAge.__imp_u_charDigitValue.u_c
5b260 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 44 69 72 65 63 74 harDigitValue.__imp_u_charDirect
5b280 69 6f 6e 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 ion.u_charDirection.__imp_u_char
5b2a0 46 72 6f 6d 4e 61 6d 65 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f FromName.u_charFromName.__imp_u_
5b2c0 63 68 61 72 4d 69 72 72 6f 72 00 75 5f 63 68 61 72 4d 69 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f charMirror.u_charMirror.__imp_u_
5b2e0 63 68 61 72 4e 61 6d 65 00 75 5f 63 68 61 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 charName.u_charName.__imp_u_char
5b300 54 79 70 65 00 75 5f 63 68 61 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 5f 63 68 61 72 73 54 6f 55 Type.u_charType.__imp_u_charsToU
5b320 43 68 61 72 73 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 5f 63 6c Chars.u_charsToUChars.__imp_u_cl
5b340 65 61 6e 75 70 00 75 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 75 5f 63 6f 75 6e 74 43 68 61 eanup.u_cleanup.__imp_u_countCha
5b360 72 33 32 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 64 69 67 69 74 00 r32.u_countChar32.__imp_u_digit.
5b380 75 5f 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 75 5f u_digit.__imp_u_enumCharNames.u_
5b3a0 65 6e 75 6d 43 68 61 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 6e 75 6d 43 68 61 72 54 79 enumCharNames.__imp_u_enumCharTy
5b3c0 70 65 73 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 5f 5f 69 6d 70 5f 75 5f 65 72 72 6f pes.u_enumCharTypes.__imp_u_erro
5b3e0 72 4e 61 6d 65 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 6c 64 43 61 rName.u_errorName.__imp_u_foldCa
5b400 73 65 00 75 5f 66 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 44 69 67 69 74 00 75 se.u_foldCase.__imp_u_forDigit.u
5b420 5f 66 6f 72 44 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 _forDigit.__imp_u_formatMessage.
5b440 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 66 6f 72 6d 61 74 4d 65 u_formatMessage.__imp_u_formatMe
5b460 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 ssageWithError.u_formatMessageWi
5b480 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 thError.__imp_u_getBidiPairedBra
5b4a0 63 6b 65 74 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 72 61 63 6b 65 74 00 5f 5f 69 6d cket.u_getBidiPairedBracket.__im
5b4c0 70 5f 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 75 5f 67 65 74 42 69 p_u_getBinaryPropertySet.u_getBi
5b4e0 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 43 6f 6d 62 69 naryPropertySet.__imp_u_getCombi
5b500 6e 69 6e 67 43 6c 61 73 73 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f ningClass.u_getCombiningClass.__
5b520 69 6d 70 5f 75 5f 67 65 74 44 61 74 61 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 44 61 74 61 56 65 imp_u_getDataVersion.u_getDataVe
5b540 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 rsion.__imp_u_getFC_NFKC_Closure
5b560 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 .u_getFC_NFKC_Closure.__imp_u_ge
5b580 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 70 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 tIntPropertyMap.u_getIntProperty
5b5a0 4d 61 70 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c Map.__imp_u_getIntPropertyMaxVal
5b5c0 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 5f 5f 69 6d ue.u_getIntPropertyMaxValue.__im
5b5e0 70 5f 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 75 5f 67 65 74 p_u_getIntPropertyMinValue.u_get
5b600 49 6e 74 50 72 6f 70 65 72 74 79 4d 69 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 49 IntPropertyMinValue.__imp_u_getI
5b620 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 ntPropertyValue.u_getIntProperty
5b640 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 75 5f Value.__imp_u_getNumericValue.u_
5b660 67 65 74 4e 75 6d 65 72 69 63 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 getNumericValue.__imp_u_getPrope
5b680 72 74 79 45 6e 75 6d 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 5f 5f 69 6d 70 5f rtyEnum.u_getPropertyEnum.__imp_
5b6a0 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e u_getPropertyName.u_getPropertyN
5b6c0 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d ame.__imp_u_getPropertyValueEnum
5b6e0 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f .u_getPropertyValueEnum.__imp_u_
5b700 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 75 5f 67 65 74 50 72 6f 70 65 72 getPropertyValueName.u_getProper
5b720 74 79 56 61 6c 75 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 tyValueName.__imp_u_getUnicodeVe
5b740 72 73 69 6f 6e 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f rsion.u_getUnicodeVersion.__imp_
5b760 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f u_getVersion.u_getVersion.__imp_
5b780 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 75 5f 68 61 73 42 69 6e 61 72 79 50 u_hasBinaryProperty.u_hasBinaryP
5b7a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 75 5f 69 6e 69 74 00 75 5f 69 6e 69 74 00 5f 5f 69 6d roperty.__imp_u_init.u_init.__im
5b7c0 70 5f 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c p_u_isIDIgnorable.u_isIDIgnorabl
5b7e0 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 49 44 50 61 72 74 00 75 5f 69 73 49 44 50 61 72 74 00 5f 5f e.__imp_u_isIDPart.u_isIDPart.__
5b800 69 6d 70 5f 75 5f 69 73 49 44 53 74 61 72 74 00 75 5f 69 73 49 44 53 74 61 72 74 00 5f 5f 69 6d imp_u_isIDStart.u_isIDStart.__im
5b820 70 5f 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 75 5f 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 p_u_isISOControl.u_isISOControl.
5b840 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 75 5f 69 73 4a 61 76 61 49 44 50 __imp_u_isJavaIDPart.u_isJavaIDP
5b860 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 75 5f 69 73 4a 61 art.__imp_u_isJavaIDStart.u_isJa
5b880 76 61 49 44 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 vaIDStart.__imp_u_isJavaSpaceCha
5b8a0 72 00 75 5f 69 73 4a 61 76 61 53 70 61 63 65 43 68 61 72 00 5f 5f 69 6d 70 5f 75 5f 69 73 4d 69 r.u_isJavaSpaceChar.__imp_u_isMi
5b8c0 72 72 6f 72 65 64 00 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 41 rrored.u_isMirrored.__imp_u_isUA
5b8e0 6c 70 68 61 62 65 74 69 63 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 5f 5f 69 6d 70 5f lphabetic.u_isUAlphabetic.__imp_
5b900 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 5f 5f u_isULowercase.u_isULowercase.__
5b920 69 6d 70 5f 75 5f 69 73 55 55 70 70 65 72 63 61 73 65 00 75 5f 69 73 55 55 70 70 65 72 63 61 73 imp_u_isUUppercase.u_isUUppercas
5b940 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 55 57 68 69 74 65 53 70 61 63 65 00 75 5f 69 73 55 57 68 69 e.__imp_u_isUWhiteSpace.u_isUWhi
5b960 74 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 75 5f 69 teSpace.__imp_u_isWhitespace.u_i
5b980 73 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 6e 75 6d 00 75 5f 69 73 sWhitespace.__imp_u_isalnum.u_is
5b9a0 61 6c 6e 75 6d 00 5f 5f 69 6d 70 5f 75 5f 69 73 61 6c 70 68 61 00 75 5f 69 73 61 6c 70 68 61 00 alnum.__imp_u_isalpha.u_isalpha.
5b9c0 5f 5f 69 6d 70 5f 75 5f 69 73 62 61 73 65 00 75 5f 69 73 62 61 73 65 00 5f 5f 69 6d 70 5f 75 5f __imp_u_isbase.u_isbase.__imp_u_
5b9e0 69 73 62 6c 61 6e 6b 00 75 5f 69 73 62 6c 61 6e 6b 00 5f 5f 69 6d 70 5f 75 5f 69 73 63 6e 74 72 isblank.u_isblank.__imp_u_iscntr
5ba00 6c 00 75 5f 69 73 63 6e 74 72 6c 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 65 66 69 6e 65 64 00 75 5f l.u_iscntrl.__imp_u_isdefined.u_
5ba20 69 73 64 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f 75 5f 69 73 64 69 67 69 74 00 75 5f 69 73 64 69 isdefined.__imp_u_isdigit.u_isdi
5ba40 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 67 72 61 70 68 00 75 5f 69 73 67 72 61 70 68 00 5f 5f git.__imp_u_isgraph.u_isgraph.__
5ba60 69 6d 70 5f 75 5f 69 73 6c 6f 77 65 72 00 75 5f 69 73 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f imp_u_islower.u_islower.__imp_u_
5ba80 69 73 70 72 69 6e 74 00 75 5f 69 73 70 72 69 6e 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 70 75 6e 63 isprint.u_isprint.__imp_u_ispunc
5baa0 74 00 75 5f 69 73 70 75 6e 63 74 00 5f 5f 69 6d 70 5f 75 5f 69 73 73 70 61 63 65 00 75 5f 69 73 t.u_ispunct.__imp_u_isspace.u_is
5bac0 73 70 61 63 65 00 5f 5f 69 6d 70 5f 75 5f 69 73 74 69 74 6c 65 00 75 5f 69 73 74 69 74 6c 65 00 space.__imp_u_istitle.u_istitle.
5bae0 5f 5f 69 6d 70 5f 75 5f 69 73 75 70 70 65 72 00 75 5f 69 73 75 70 70 65 72 00 5f 5f 69 6d 70 5f __imp_u_isupper.u_isupper.__imp_
5bb00 75 5f 69 73 78 64 69 67 69 74 00 75 5f 69 73 78 64 69 67 69 74 00 5f 5f 69 6d 70 5f 75 5f 6d 65 u_isxdigit.u_isxdigit.__imp_u_me
5bb20 6d 63 61 73 65 63 6d 70 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 mcasecmp.u_memcasecmp.__imp_u_me
5bb40 6d 63 68 72 00 75 5f 6d 65 6d 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 68 72 33 32 00 75 mchr.u_memchr.__imp_u_memchr32.u
5bb60 5f 6d 65 6d 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 00 75 5f 6d 65 6d 63 6d _memchr32.__imp_u_memcmp.u_memcm
5bb80 70 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 p.__imp_u_memcmpCodePointOrder.u
5bba0 5f 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 _memcmpCodePointOrder.__imp_u_me
5bbc0 6d 63 70 79 00 75 5f 6d 65 6d 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 6d 6f 76 65 00 75 5f mcpy.u_memcpy.__imp_u_memmove.u_
5bbe0 6d 65 6d 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 00 75 5f 6d 65 6d 72 63 68 memmove.__imp_u_memrchr.u_memrch
5bc00 72 00 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 72 63 68 72 33 32 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 r.__imp_u_memrchr32.u_memrchr32.
5bc20 5f 5f 69 6d 70 5f 75 5f 6d 65 6d 73 65 74 00 75 5f 6d 65 6d 73 65 74 00 5f 5f 69 6d 70 5f 75 5f __imp_u_memset.u_memset.__imp_u_
5bc40 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d parseMessage.u_parseMessage.__im
5bc60 70 5f 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 70 61 72 73 p_u_parseMessageWithError.u_pars
5bc80 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 73 65 74 4d 65 6d eMessageWithError.__imp_u_setMem
5bca0 6f 72 79 46 75 6e 63 74 69 6f 6e 73 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e 63 74 69 6f 6e oryFunctions.u_setMemoryFunction
5bcc0 73 00 5f 5f 69 6d 70 5f 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 75 5f 73 68 61 70 65 41 72 61 s.__imp_u_shapeArabic.u_shapeAra
5bce0 62 69 63 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 75 5f 73 74 72 bic.__imp_u_strCaseCompare.u_str
5bd00 43 61 73 65 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 75 CaseCompare.__imp_u_strCompare.u
5bd20 5f 73 74 72 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 _strCompare.__imp_u_strCompareIt
5bd40 65 72 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 49 74 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 er.u_strCompareIter.__imp_u_strF
5bd60 69 6e 64 46 69 72 73 74 00 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 5f indFirst.u_strFindFirst.__imp_u_
5bd80 73 74 72 46 69 6e 64 4c 61 73 74 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 5f 5f 69 6d 70 5f strFindLast.u_strFindLast.__imp_
5bda0 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d u_strFoldCase.u_strFoldCase.__im
5bdc0 70 5f 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 p_u_strFromJavaModifiedUTF8WithS
5bde0 75 62 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 ub.u_strFromJavaModifiedUTF8With
5be00 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 75 5f 73 74 72 46 72 Sub.__imp_u_strFromUTF32.u_strFr
5be20 6f 6d 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 omUTF32.__imp_u_strFromUTF32With
5be40 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f Sub.u_strFromUTF32WithSub.__imp_
5be60 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 5f 5f 69 6d u_strFromUTF8.u_strFromUTF8.__im
5be80 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 75 5f 73 74 72 46 72 6f 6d p_u_strFromUTF8Lenient.u_strFrom
5bea0 55 54 46 38 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 UTF8Lenient.__imp_u_strFromUTF8W
5bec0 69 74 68 53 75 62 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f 69 6d ithSub.u_strFromUTF8WithSub.__im
5bee0 70 5f 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 5f 5f 69 6d p_u_strFromWCS.u_strFromWCS.__im
5bf00 70 5f 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 75 5f 73 74 72 48 61 p_u_strHasMoreChar32Than.u_strHa
5bf20 73 4d 6f 72 65 43 68 61 72 33 32 54 68 61 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4a 61 76 sMoreChar32Than.__imp_u_strToJav
5bf40 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 75 5f 73 74 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 aModifiedUTF8.u_strToJavaModifie
5bf60 64 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 75 5f 73 74 72 54 6f dUTF8.__imp_u_strToLower.u_strTo
5bf80 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 75 5f 73 74 72 54 6f Lower.__imp_u_strToTitle.u_strTo
5bfa0 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 00 75 5f 73 74 72 54 6f Title.__imp_u_strToUTF32.u_strTo
5bfc0 55 54 46 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 UTF32.__imp_u_strToUTF32WithSub.
5bfe0 75 5f 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 u_strToUTF32WithSub.__imp_u_strT
5c000 6f 55 54 46 38 00 75 5f 73 74 72 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 54 6f 55 oUTF8.u_strToUTF8.__imp_u_strToU
5c020 54 46 38 57 69 74 68 53 75 62 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 00 5f 5f TF8WithSub.u_strToUTF8WithSub.__
5c040 69 6d 70 5f 75 5f 73 74 72 54 6f 55 70 70 65 72 00 75 5f 73 74 72 54 6f 55 70 70 65 72 00 5f 5f imp_u_strToUpper.u_strToUpper.__
5c060 69 6d 70 5f 75 5f 73 74 72 54 6f 57 43 53 00 75 5f 73 74 72 54 6f 57 43 53 00 5f 5f 69 6d 70 5f imp_u_strToWCS.u_strToWCS.__imp_
5c080 75 5f 73 74 72 63 61 73 65 63 6d 70 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 5f 5f 69 6d 70 5f u_strcasecmp.u_strcasecmp.__imp_
5c0a0 75 5f 73 74 72 63 61 74 00 75 5f 73 74 72 63 61 74 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 u_strcat.u_strcat.__imp_u_strchr
5c0c0 00 75 5f 73 74 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 68 72 33 32 00 75 5f 73 74 72 .u_strchr.__imp_u_strchr32.u_str
5c0e0 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 6d 70 00 75 5f 73 74 72 63 6d 70 00 5f 5f chr32.__imp_u_strcmp.u_strcmp.__
5c100 69 6d 70 5f 75 5f 73 74 72 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 imp_u_strcmpCodePointOrder.u_str
5c120 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 70 79 cmpCodePointOrder.__imp_u_strcpy
5c140 00 75 5f 73 74 72 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 63 73 70 6e 00 75 5f 73 74 72 63 .u_strcpy.__imp_u_strcspn.u_strc
5c160 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6c 65 6e 00 75 5f 73 74 72 6c 65 6e 00 5f 5f 69 6d spn.__imp_u_strlen.u_strlen.__im
5c180 70 5f 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 5f 5f p_u_strncasecmp.u_strncasecmp.__
5c1a0 69 6d 70 5f 75 5f 73 74 72 6e 63 61 74 00 75 5f 73 74 72 6e 63 61 74 00 5f 5f 69 6d 70 5f 75 5f imp_u_strncat.u_strncat.__imp_u_
5c1c0 73 74 72 6e 63 6d 70 00 75 5f 73 74 72 6e 63 6d 70 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 6d strncmp.u_strncmp.__imp_u_strncm
5c1e0 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 65 50 6f 69 pCodePointOrder.u_strncmpCodePoi
5c200 6e 74 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 6e 63 70 79 00 75 5f 73 74 72 6e 63 70 ntOrder.__imp_u_strncpy.u_strncp
5c220 79 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 70 62 72 6b 00 75 5f 73 74 72 70 62 72 6b 00 5f 5f 69 6d y.__imp_u_strpbrk.u_strpbrk.__im
5c240 70 5f 75 5f 73 74 72 72 63 68 72 00 75 5f 73 74 72 72 63 68 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 p_u_strrchr.u_strrchr.__imp_u_st
5c260 72 72 63 68 72 33 32 00 75 5f 73 74 72 72 63 68 72 33 32 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 72 rrchr32.u_strrchr32.__imp_u_strr
5c280 73 74 72 00 75 5f 73 74 72 72 73 74 72 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 70 6e 00 75 5f 73 str.u_strrstr.__imp_u_strspn.u_s
5c2a0 74 72 73 70 6e 00 5f 5f 69 6d 70 5f 75 5f 73 74 72 73 74 72 00 75 5f 73 74 72 73 74 72 00 5f 5f trspn.__imp_u_strstr.u_strstr.__
5c2c0 69 6d 70 5f 75 5f 73 74 72 74 6f 6b 5f 72 00 75 5f 73 74 72 74 6f 6b 5f 72 00 5f 5f 69 6d 70 5f imp_u_strtok_r.u_strtok_r.__imp_
5c2e0 75 5f 74 6f 6c 6f 77 65 72 00 75 5f 74 6f 6c 6f 77 65 72 00 5f 5f 69 6d 70 5f 75 5f 74 6f 74 69 u_tolower.u_tolower.__imp_u_toti
5c300 74 6c 65 00 75 5f 74 6f 74 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 5f 74 6f 75 70 70 65 72 00 75 5f tle.u_totitle.__imp_u_toupper.u_
5c320 74 6f 75 70 70 65 72 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 63 70 79 00 75 5f 75 61 73 74 72 toupper.__imp_u_uastrcpy.u_uastr
5c340 63 70 79 00 5f 5f 69 6d 70 5f 75 5f 75 61 73 74 72 6e 63 70 79 00 75 5f 75 61 73 74 72 6e 63 70 cpy.__imp_u_uastrncpy.u_uastrncp
5c360 79 00 5f 5f 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 00 75 5f 75 6e 65 73 63 61 70 65 00 5f 5f y.__imp_u_unescape.u_unescape.__
5c380 69 6d 70 5f 75 5f 75 6e 65 73 63 61 70 65 41 74 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 5f 5f imp_u_unescapeAt.u_unescapeAt.__
5c3a0 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f imp_u_versionFromString.u_versio
5c3c0 6e 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 nFromString.__imp_u_versionFromU
5c3e0 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 5f 5f 69 6d String.u_versionFromUString.__im
5c400 70 5f 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 p_u_versionToString.u_versionToS
5c420 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 75 5f 76 tring.__imp_u_vformatMessage.u_v
5c440 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 66 6f 72 6d 61 74 4d 65 73 formatMessage.__imp_u_vformatMes
5c460 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 sageWithError.u_vformatMessageWi
5c480 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 75 5f thError.__imp_u_vparseMessage.u_
5c4a0 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 75 5f 76 70 61 72 73 65 4d 65 73 73 vparseMessage.__imp_u_vparseMess
5c4c0 61 67 65 57 69 74 68 45 72 72 6f 72 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 ageWithError.u_vparseMessageWith
5c4e0 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6c 6f 73 65 00 75 62 69 64 69 5f 63 6c Error.__imp_ubidi_close.ubidi_cl
5c500 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 ose.__imp_ubidi_countParagraphs.
5c520 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 70 68 73 00 5f 5f 69 6d 70 5f 75 62 69 64 ubidi_countParagraphs.__imp_ubid
5c540 69 5f 63 6f 75 6e 74 52 75 6e 73 00 75 62 69 64 69 5f 63 6f 75 6e 74 52 75 6e 73 00 5f 5f 69 6d i_countRuns.ubidi_countRuns.__im
5c560 70 5f 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 p_ubidi_getBaseDirection.ubidi_g
5c580 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 etBaseDirection.__imp_ubidi_getC
5c5a0 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 62 69 64 69 5f 67 65 74 43 6c 61 73 73 43 61 6c 6c 62 lassCallback.ubidi_getClassCallb
5c5c0 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 ack.__imp_ubidi_getCustomizedCla
5c5e0 73 73 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 5f 5f 69 6d ss.ubidi_getCustomizedClass.__im
5c600 70 5f 75 62 69 64 69 5f 67 65 74 44 69 72 65 63 74 69 6f 6e 00 75 62 69 64 69 5f 67 65 74 44 69 p_ubidi_getDirection.ubidi_getDi
5c620 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 75 62 rection.__imp_ubidi_getLength.ub
5c640 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 65 76 idi_getLength.__imp_ubidi_getLev
5c660 65 6c 41 74 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 5f 5f 69 6d 70 5f 75 62 69 64 elAt.ubidi_getLevelAt.__imp_ubid
5c680 69 5f 67 65 74 4c 65 76 65 6c 73 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 73 00 5f 5f 69 6d i_getLevels.ubidi_getLevels.__im
5c6a0 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 p_ubidi_getLogicalIndex.ubidi_ge
5c6c0 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 tLogicalIndex.__imp_ubidi_getLog
5c6e0 69 63 61 6c 4d 61 70 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 5f 5f 69 6d icalMap.ubidi_getLogicalMap.__im
5c700 70 5f 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 4c p_ubidi_getLogicalRun.ubidi_getL
5c720 6f 67 69 63 61 6c 52 75 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 ogicalRun.__imp_ubidi_getParaLev
5c740 65 6c 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 el.ubidi_getParaLevel.__imp_ubid
5c760 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 i_getParagraph.ubidi_getParagrap
5c780 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 h.__imp_ubidi_getParagraphByInde
5c7a0 78 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 5f 5f 69 6d x.ubidi_getParagraphByIndex.__im
5c7c0 70 5f 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 75 62 69 64 69 p_ubidi_getProcessedLength.ubidi
5c7e0 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f _getProcessedLength.__imp_ubidi_
5c800 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 getReorderingMode.ubidi_getReord
5c820 65 72 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 eringMode.__imp_ubidi_getReorder
5c840 69 6e 67 4f 70 74 69 6f 6e 73 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 ingOptions.ubidi_getReorderingOp
5c860 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 tions.__imp_ubidi_getResultLengt
5c880 68 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 62 h.ubidi_getResultLength.__imp_ub
5c8a0 69 64 69 5f 67 65 74 54 65 78 74 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f idi_getText.ubidi_getText.__imp_
5c8c0 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 49 6e 64 65 78 00 75 62 69 64 69 5f 67 65 74 56 69 ubidi_getVisualIndex.ubidi_getVi
5c8e0 73 75 61 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d sualIndex.__imp_ubidi_getVisualM
5c900 61 70 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 ap.ubidi_getVisualMap.__imp_ubid
5c920 69 5f 67 65 74 56 69 73 75 61 6c 52 75 6e 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 75 i_getVisualRun.ubidi_getVisualRu
5c940 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 6e 76 65 72 74 4d 61 70 00 75 62 69 64 69 5f 69 6e n.__imp_ubidi_invertMap.ubidi_in
5c960 76 65 72 74 4d 61 70 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 75 62 vertMap.__imp_ubidi_isInverse.ub
5c980 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 69 73 4f 72 64 65 idi_isInverse.__imp_ubidi_isOrde
5c9a0 72 50 61 72 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 rParagraphsLTR.ubidi_isOrderPara
5c9c0 67 72 61 70 68 73 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 00 75 62 69 64 69 graphsLTR.__imp_ubidi_open.ubidi
5c9e0 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 75 62 69 64 _open.__imp_ubidi_openSized.ubid
5ca00 69 5f 6f 70 65 6e 53 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 i_openSized.__imp_ubidi_orderPar
5ca20 61 67 72 61 70 68 73 4c 54 52 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 73 agraphsLTR.ubidi_orderParagraphs
5ca40 4c 54 52 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 75 LTR.__imp_ubidi_reorderLogical.u
5ca60 62 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f bidi_reorderLogical.__imp_ubidi_
5ca80 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 reorderVisual.ubidi_reorderVisua
5caa0 6c 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 75 l.__imp_ubidi_setClassCallback.u
5cac0 62 69 64 69 5f 73 65 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 62 69 64 bidi_setClassCallback.__imp_ubid
5cae0 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f i_setContext.ubidi_setContext.__
5cb00 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 73 65 00 75 62 69 64 69 5f 73 65 74 49 6e imp_ubidi_setInverse.ubidi_setIn
5cb20 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 4c 69 6e 65 00 75 62 69 64 69 5f verse.__imp_ubidi_setLine.ubidi_
5cb40 73 65 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 75 62 69 64 setLine.__imp_ubidi_setPara.ubid
5cb60 69 5f 73 65 74 50 61 72 61 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 i_setPara.__imp_ubidi_setReorder
5cb80 69 6e 67 4d 6f 64 65 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 ingMode.ubidi_setReorderingMode.
5cba0 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 __imp_ubidi_setReorderingOptions
5cbc0 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d .ubidi_setReorderingOptions.__im
5cbe0 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 00 75 62 69 64 69 5f 77 72 69 p_ubidi_writeReordered.ubidi_wri
5cc00 74 65 52 65 6f 72 64 65 72 65 64 00 5f 5f 69 6d 70 5f 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 teReordered.__imp_ubidi_writeRev
5cc20 65 72 73 65 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 76 65 72 73 65 00 5f 5f 69 6d 70 5f 75 62 erse.ubidi_writeReverse.__imp_ub
5cc40 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 iditransform_close.ubiditransfor
5cc60 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 m_close.__imp_ubiditransform_ope
5cc80 6e 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 69 64 n.ubiditransform_open.__imp_ubid
5cca0 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 75 62 69 64 69 74 72 61 6e 73 66 itransform_transform.ubiditransf
5ccc0 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 75 62 6c 6f 63 6b 5f 67 65 74 43 6f orm_transform.__imp_ublock_getCo
5cce0 64 65 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6c 6f de.ublock_getCode.__imp_ubrk_clo
5cd00 73 65 00 75 62 72 6b 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 63 6f 75 6e 74 41 76 se.ubrk_close.__imp_ubrk_countAv
5cd20 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d ailable.ubrk_countAvailable.__im
5cd40 70 5f 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 5f 5f 69 6d p_ubrk_current.ubrk_current.__im
5cd60 70 5f 75 62 72 6b 5f 66 69 72 73 74 00 75 62 72 6b 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 62 p_ubrk_first.ubrk_first.__imp_ub
5cd80 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f 69 6d rk_following.ubrk_following.__im
5cda0 70 5f 75 62 72 6b 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 62 72 6b 5f 67 65 74 41 76 61 69 p_ubrk_getAvailable.ubrk_getAvai
5cdc0 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 lable.__imp_ubrk_getBinaryRules.
5cde0 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 ubrk_getBinaryRules.__imp_ubrk_g
5ce00 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 etLocaleByType.ubrk_getLocaleByT
5ce20 79 70 65 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 75 62 72 ype.__imp_ubrk_getRuleStatus.ubr
5ce40 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 67 65 74 52 75 k_getRuleStatus.__imp_ubrk_getRu
5ce60 6c 65 53 74 61 74 75 73 56 65 63 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 leStatusVec.ubrk_getRuleStatusVe
5ce80 63 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 69 73 42 6f 75 6e 64 61 72 79 00 75 62 72 6b 5f 69 73 42 c.__imp_ubrk_isBoundary.ubrk_isB
5cea0 6f 75 6e 64 61 72 79 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6c 61 73 74 00 75 62 72 6b 5f 6c 61 73 oundary.__imp_ubrk_last.ubrk_las
5cec0 74 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6e 65 78 74 00 75 62 72 6b 5f 6e 65 78 74 00 5f 5f 69 6d t.__imp_ubrk_next.ubrk_next.__im
5cee0 70 5f 75 62 72 6b 5f 6f 70 65 6e 00 75 62 72 6b 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 62 72 6b p_ubrk_open.ubrk_open.__imp_ubrk
5cf00 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 _openBinaryRules.ubrk_openBinary
5cf20 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 6f 70 65 6e 52 75 6c 65 73 00 75 62 72 6b 5f Rules.__imp_ubrk_openRules.ubrk_
5cf40 6f 70 65 6e 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 75 openRules.__imp_ubrk_preceding.u
5cf60 62 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 70 72 65 76 69 6f 75 brk_preceding.__imp_ubrk_previou
5cf80 73 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d 70 5f 75 62 72 6b 5f 72 65 66 72 65 s.ubrk_previous.__imp_ubrk_refre
5cfa0 73 68 55 54 65 78 74 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f shUText.ubrk_refreshUText.__imp_
5cfc0 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 75 62 72 6b 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f ubrk_safeClone.ubrk_safeClone.__
5cfe0 69 6d 70 5f 75 62 72 6b 5f 73 65 74 54 65 78 74 00 75 62 72 6b 5f 73 65 74 54 65 78 74 00 5f 5f imp_ubrk_setText.ubrk_setText.__
5d000 69 6d 70 5f 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 imp_ubrk_setUText.ubrk_setUText.
5d020 5f 5f 69 6d 70 5f 75 63 61 6c 5f 61 64 64 00 75 63 61 6c 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 63 __imp_ucal_add.ucal_add.__imp_uc
5d040 61 6c 5f 63 6c 65 61 72 00 75 63 61 6c 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 al_clear.ucal_clear.__imp_ucal_c
5d060 6c 65 61 72 46 69 65 6c 64 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 5f 5f 69 6d 70 5f learField.ucal_clearField.__imp_
5d080 75 63 61 6c 5f 63 6c 6f 6e 65 00 75 63 61 6c 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ucal_clone.ucal_clone.__imp_ucal
5d0a0 5f 63 6c 6f 73 65 00 75 63 61 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 63 6f 75 _close.ucal_close.__imp_ucal_cou
5d0c0 6e 74 41 76 61 69 6c 61 62 6c 65 00 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 ntAvailable.ucal_countAvailable.
5d0e0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 75 63 61 6c 5f 65 71 75 __imp_ucal_equivalentTo.ucal_equ
5d100 69 76 61 6c 65 6e 74 54 6f 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 00 75 63 61 6c 5f 67 65 ivalentTo.__imp_ucal_get.ucal_ge
5d120 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 67 t.__imp_ucal_getAttribute.ucal_g
5d140 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 etAttribute.__imp_ucal_getAvaila
5d160 62 6c 65 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c ble.ucal_getAvailable.__imp_ucal
5d180 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 _getCanonicalTimeZoneID.ucal_get
5d1a0 43 61 6e 6f 6e 69 63 61 6c 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 CanonicalTimeZoneID.__imp_ucal_g
5d1c0 65 74 44 53 54 53 61 76 69 6e 67 73 00 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 etDSTSavings.ucal_getDSTSavings.
5d1e0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 75 63 61 6c __imp_ucal_getDayOfWeekType.ucal
5d200 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 _getDayOfWeekType.__imp_ucal_get
5d220 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 44 65 66 61 75 6c 74 54 DefaultTimeZone.ucal_getDefaultT
5d240 69 6d 65 5a 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 imeZone.__imp_ucal_getFieldDiffe
5d260 72 65 6e 63 65 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 65 00 5f 5f rence.ucal_getFieldDifference.__
5d280 69 6d 70 5f 75 63 61 6c 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 61 6c imp_ucal_getGregorianChange.ucal
5d2a0 5f 67 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 _getGregorianChange.__imp_ucal_g
5d2c0 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a etHostTimeZone.ucal_getHostTimeZ
5d2e0 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 one.__imp_ucal_getKeywordValuesF
5d300 6f 72 4c 6f 63 61 6c 65 00 75 63 61 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f orLocale.ucal_getKeywordValuesFo
5d320 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 75 63 61 6c rLocale.__imp_ucal_getLimit.ucal
5d340 5f 67 65 74 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 _getLimit.__imp_ucal_getLocaleBy
5d360 54 79 70 65 00 75 63 61 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f Type.ucal_getLocaleByType.__imp_
5d380 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 5f 5f ucal_getMillis.ucal_getMillis.__
5d3a0 69 6d 70 5f 75 63 61 6c 5f 67 65 74 4e 6f 77 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 5f 5f 69 6d imp_ucal_getNow.ucal_getNow.__im
5d3c0 70 5f 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 75 63 61 6c 5f 67 65 74 p_ucal_getTZDataVersion.ucal_get
5d3e0 54 5a 44 61 74 61 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 TZDataVersion.__imp_ucal_getTime
5d400 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 ZoneDisplayName.ucal_getTimeZone
5d420 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f DisplayName.__imp_ucal_getTimeZo
5d440 6e 65 49 44 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 neID.ucal_getTimeZoneID.__imp_uc
5d460 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 75 63 61 al_getTimeZoneIDForWindowsID.uca
5d480 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 5f 5f 69 6d l_getTimeZoneIDForWindowsID.__im
5d4a0 70 5f 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 p_ucal_getTimeZoneTransitionDate
5d4c0 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 .ucal_getTimeZoneTransitionDate.
5d4e0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 54 79 70 65 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 __imp_ucal_getType.ucal_getType.
5d500 5f 5f 69 6d 70 5f 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 __imp_ucal_getWeekendTransition.
5d520 75 63 61 6c 5f 67 65 74 57 65 65 6b 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ucal_getWeekendTransition.__imp_
5d540 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 75 63 61 6c 5f 67 ucal_getWindowsTimeZoneID.ucal_g
5d560 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 etWindowsTimeZoneID.__imp_ucal_i
5d580 6e 44 61 79 6c 69 67 68 74 54 69 6d 65 00 75 63 61 6c 5f 69 6e 44 61 79 6c 69 67 68 74 54 69 6d nDaylightTime.ucal_inDaylightTim
5d5a0 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 69 73 53 65 74 00 75 63 61 6c 5f 69 73 53 65 74 00 5f 5f e.__imp_ucal_isSet.ucal_isSet.__
5d5c0 69 6d 70 5f 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e imp_ucal_isWeekend.ucal_isWeeken
5d5e0 64 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 6f 70 65 6e 00 75 63 61 6c 5f 6f 70 65 6e 00 5f 5f 69 6d d.__imp_ucal_open.ucal_open.__im
5d600 70 5f 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c p_ucal_openCountryTimeZones.ucal
5d620 5f 6f 70 65 6e 43 6f 75 6e 74 72 79 54 69 6d 65 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c _openCountryTimeZones.__imp_ucal
5d640 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 63 61 6c 5f _openTimeZoneIDEnumeration.ucal_
5d660 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f openTimeZoneIDEnumeration.__imp_
5d680 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 ucal_openTimeZones.ucal_openTime
5d6a0 5a 6f 6e 65 73 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 72 6f 6c 6c 00 75 63 61 6c 5f 72 6f 6c 6c 00 Zones.__imp_ucal_roll.ucal_roll.
5d6c0 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 00 75 63 61 6c 5f 73 65 74 00 5f 5f 69 6d 70 5f 75 63 __imp_ucal_set.ucal_set.__imp_uc
5d6e0 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 al_setAttribute.ucal_setAttribut
5d700 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 00 75 63 61 6c 5f 73 65 74 44 61 74 e.__imp_ucal_setDate.ucal_setDat
5d720 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 61 74 65 54 69 6d 65 00 75 63 61 6c 5f 73 65 e.__imp_ucal_setDateTime.ucal_se
5d740 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 tDateTime.__imp_ucal_setDefaultT
5d760 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 imeZone.ucal_setDefaultTimeZone.
5d780 5f 5f 69 6d 70 5f 75 63 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 75 63 __imp_ucal_setGregorianChange.uc
5d7a0 61 6c 5f 73 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 61 6c al_setGregorianChange.__imp_ucal
5d7c0 5f 73 65 74 4d 69 6c 6c 69 73 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 5f 5f 69 6d 70 5f _setMillis.ucal_setMillis.__imp_
5d7e0 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e ucal_setTimeZone.ucal_setTimeZon
5d800 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 63 6c 6f 73 65 00 75 63 61 73 65 6d 61 70 5f e.__imp_ucasemap_close.ucasemap_
5d820 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 close.__imp_ucasemap_getBreakIte
5d840 72 61 74 6f 72 00 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 rator.ucasemap_getBreakIterator.
5d860 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 __imp_ucasemap_getLocale.ucasema
5d880 70 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 p_getLocale.__imp_ucasemap_getOp
5d8a0 74 69 6f 6e 73 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.ucasemap_getOptions.__imp_
5d8c0 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d ucasemap_open.ucasemap_open.__im
5d8e0 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 63 61 73 p_ucasemap_setBreakIterator.ucas
5d900 65 6d 61 70 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 61 73 emap_setBreakIterator.__imp_ucas
5d920 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c emap_setLocale.ucasemap_setLocal
5d940 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 75 63 61 73 e.__imp_ucasemap_setOptions.ucas
5d960 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 74 emap_setOptions.__imp_ucasemap_t
5d980 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 74 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 oTitle.ucasemap_toTitle.__imp_uc
5d9a0 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 75 63 61 73 65 6d 61 70 5f 75 74 66 asemap_utf8FoldCase.ucasemap_utf
5d9c0 38 46 6f 6c 64 43 61 73 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 8FoldCase.__imp_ucasemap_utf8ToL
5d9e0 6f 77 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 4c 6f 77 65 72 00 5f 5f 69 6d 70 5f ower.ucasemap_utf8ToLower.__imp_
5da00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 75 63 61 73 65 6d 61 70 5f 75 74 ucasemap_utf8ToTitle.ucasemap_ut
5da20 66 38 54 6f 54 69 74 6c 65 00 5f 5f 69 6d 70 5f 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 f8ToTitle.__imp_ucasemap_utf8ToU
5da40 70 70 65 72 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 65 72 00 5f 5f 69 6d 70 5f pper.ucasemap_utf8ToUpper.__imp_
5da60 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 75 63 66 70 6f 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f ucfpos_close.ucfpos_close.__imp_
5da80 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 75 63 66 70 6f 73 5f ucfpos_constrainCategory.ucfpos_
5daa0 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 63 constrainCategory.__imp_ucfpos_c
5dac0 6f 6e 73 74 72 61 69 6e 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 46 69 onstrainField.ucfpos_constrainFi
5dae0 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 75 63 66 eld.__imp_ucfpos_getCategory.ucf
5db00 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 pos_getCategory.__imp_ucfpos_get
5db20 46 69 65 6c 64 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 Field.ucfpos_getField.__imp_ucfp
5db40 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 64 65 78 65 73 00 os_getIndexes.ucfpos_getIndexes.
5db60 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f __imp_ucfpos_getInt64IterationCo
5db80 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f ntext.ucfpos_getInt64IterationCo
5dba0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 ntext.__imp_ucfpos_matchesField.
5dbc0 75 63 66 70 6f 73 5f 6d 61 74 63 68 65 73 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 ucfpos_matchesField.__imp_ucfpos
5dbe0 5f 6f 70 65 6e 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 72 _open.ucfpos_open.__imp_ucfpos_r
5dc00 65 73 65 74 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 66 70 6f 73 5f 73 eset.ucfpos_reset.__imp_ucfpos_s
5dc20 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 75 63 66 70 6f 73 5f 73 etInt64IterationContext.ucfpos_s
5dc40 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 63 etInt64IterationContext.__imp_uc
5dc60 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 5f 5f fpos_setState.ucfpos_setState.__
5dc80 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 75 63 6e 76 5f imp_ucnv_cbFromUWriteBytes.ucnv_
5dca0 63 62 46 72 6f 6d 55 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 cbFromUWriteBytes.__imp_ucnv_cbF
5dcc0 72 6f 6d 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 romUWriteSub.ucnv_cbFromUWriteSu
5dce0 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 b.__imp_ucnv_cbFromUWriteUChars.
5dd00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 ucnv_cbFromUWriteUChars.__imp_uc
5dd20 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 nv_cbToUWriteSub.ucnv_cbToUWrite
5dd40 53 75 62 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 Sub.__imp_ucnv_cbToUWriteUChars.
5dd60 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_cbToUWriteUChars.__imp_ucnv
5dd80 5f 63 6c 6f 73 65 00 75 63 6e 76 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 6d _close.ucnv_close.__imp_ucnv_com
5dda0 70 61 72 65 4e 61 6d 65 73 00 75 63 6e 76 5f 63 6f 6d 70 61 72 65 4e 61 6d 65 73 00 5f 5f 69 6d pareNames.ucnv_compareNames.__im
5ddc0 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 5f 5f 69 6d p_ucnv_convert.ucnv_convert.__im
5dde0 70 5f 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 p_ucnv_convertEx.ucnv_convertEx.
5de00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 73 65 73 00 75 63 6e 76 5f 63 6f 75 __imp_ucnv_countAliases.ucnv_cou
5de20 6e 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 ntAliases.__imp_ucnv_countAvaila
5de40 62 6c 65 00 75 63 6e 76 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 ble.ucnv_countAvailable.__imp_uc
5de60 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e nv_countStandards.ucnv_countStan
5de80 64 61 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 dards.__imp_ucnv_detectUnicodeSi
5dea0 67 6e 61 74 75 72 65 00 75 63 6e 76 5f 64 65 74 65 63 74 55 6e 69 63 6f 64 65 53 69 67 6e 61 74 gnature.ucnv_detectUnicodeSignat
5dec0 75 72 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 ure.__imp_ucnv_fixFileSeparator.
5dee0 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 ucnv_fixFileSeparator.__imp_ucnv
5df00 5f 66 6c 75 73 68 43 61 63 68 65 00 75 63 6e 76 5f 66 6c 75 73 68 43 61 63 68 65 00 5f 5f 69 6d _flushCache.ucnv_flushCache.__im
5df20 70 5f 75 63 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f 66 72 6f 6d p_ucnv_fromAlgorithmic.ucnv_from
5df40 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 Algorithmic.__imp_ucnv_fromUChar
5df60 73 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f s.ucnv_fromUChars.__imp_ucnv_fro
5df80 6d 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f 75 6e 74 50 65 mUCountPending.ucnv_fromUCountPe
5dfa0 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e nding.__imp_ucnv_fromUnicode.ucn
5dfc0 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c 69 61 v_fromUnicode.__imp_ucnv_getAlia
5dfe0 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 41 6c s.ucnv_getAlias.__imp_ucnv_getAl
5e000 69 61 73 65 73 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 iases.ucnv_getAliases.__imp_ucnv
5e020 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 41 76 61 69 6c 61 _getAvailableName.ucnv_getAvaila
5e040 62 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 75 63 6e 76 bleName.__imp_ucnv_getCCSID.ucnv
5e060 5f 67 65 74 43 43 53 49 44 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 _getCCSID.__imp_ucnv_getCanonica
5e080 6c 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 4e 61 6d 65 00 5f 5f 69 6d lName.ucnv_getCanonicalName.__im
5e0a0 70 5f 75 63 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 65 p_ucnv_getDefaultName.ucnv_getDe
5e0c0 66 61 75 6c 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e faultName.__imp_ucnv_getDisplayN
5e0e0 61 6d 65 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 ame.ucnv_getDisplayName.__imp_uc
5e100 6e 76 5f 67 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 67 65 74 46 72 6f 6d nv_getFromUCallBack.ucnv_getFrom
5e120 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 UCallBack.__imp_ucnv_getInvalidC
5e140 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f hars.ucnv_getInvalidChars.__imp_
5e160 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 55 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 49 6e ucnv_getInvalidUChars.ucnv_getIn
5e180 76 61 6c 69 64 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 validUChars.__imp_ucnv_getMaxCha
5e1a0 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f rSize.ucnv_getMaxCharSize.__imp_
5e1c0 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 ucnv_getMinCharSize.ucnv_getMinC
5e1e0 68 61 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 61 6d 65 00 75 63 6e 76 5f harSize.__imp_ucnv_getName.ucnv_
5e200 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 getName.__imp_ucnv_getNextUChar.
5e220 75 63 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 ucnv_getNextUChar.__imp_ucnv_get
5e240 50 6c 61 74 66 6f 72 6d 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f Platform.ucnv_getPlatform.__imp_
5e260 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 ucnv_getStandard.ucnv_getStandar
5e280 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 75 63 6e d.__imp_ucnv_getStandardName.ucn
5e2a0 76 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 v_getStandardName.__imp_ucnv_get
5e2c0 53 74 61 72 74 65 72 73 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 5f 5f 69 6d 70 5f Starters.ucnv_getStarters.__imp_
5e2e0 75 63 6e 76 5f 67 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 67 65 74 53 75 62 73 74 ucnv_getSubstChars.ucnv_getSubst
5e300 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 Chars.__imp_ucnv_getToUCallBack.
5e320 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 ucnv_getToUCallBack.__imp_ucnv_g
5e340 65 74 54 79 70 65 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 67 etType.ucnv_getType.__imp_ucnv_g
5e360 65 74 55 6e 69 63 6f 64 65 53 65 74 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 65 53 65 74 00 etUnicodeSet.ucnv_getUnicodeSet.
5e380 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 75 63 6e 76 5f 69 73 41 6d __imp_ucnv_isAmbiguous.ucnv_isAm
5e3a0 62 69 67 75 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 biguous.__imp_ucnv_isFixedWidth.
5e3c0 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 ucnv_isFixedWidth.__imp_ucnv_ope
5e3e0 6e 00 75 63 6e 76 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 n.ucnv_open.__imp_ucnv_openAllNa
5e400 6d 65 73 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 mes.ucnv_openAllNames.__imp_ucnv
5e420 5f 6f 70 65 6e 43 43 53 49 44 00 75 63 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 5f 5f 69 6d 70 5f _openCCSID.ucnv_openCCSID.__imp_
5e440 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 ucnv_openPackage.ucnv_openPackag
5e460 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 75 e.__imp_ucnv_openStandardNames.u
5e480 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 64 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 cnv_openStandardNames.__imp_ucnv
5e4a0 5f 6f 70 65 6e 55 00 75 63 6e 76 5f 6f 70 65 6e 55 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 _openU.ucnv_openU.__imp_ucnv_res
5e4c0 65 74 00 75 63 6e 76 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 46 72 et.ucnv_reset.__imp_ucnv_resetFr
5e4e0 6f 6d 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 omUnicode.ucnv_resetFromUnicode.
5e500 5f 5f 69 6d 70 5f 75 63 6e 76 5f 72 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 72 __imp_ucnv_resetToUnicode.ucnv_r
5e520 65 73 65 74 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 61 66 65 43 6c 6f esetToUnicode.__imp_ucnv_safeClo
5e540 6e 65 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 ne.ucnv_safeClone.__imp_ucnv_set
5e560 44 65 66 61 75 6c 74 4e 61 6d 65 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 DefaultName.ucnv_setDefaultName.
5e580 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 __imp_ucnv_setFallback.ucnv_setF
5e5a0 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 allback.__imp_ucnv_setFromUCallB
5e5c0 61 63 6b 00 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 5f 5f 69 6d 70 5f ack.ucnv_setFromUCallBack.__imp_
5e5e0 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 ucnv_setSubstChars.ucnv_setSubst
5e600 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 Chars.__imp_ucnv_setSubstString.
5e620 75 63 6e 76 5f 73 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 73 ucnv_setSubstString.__imp_ucnv_s
5e640 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 etToUCallBack.ucnv_setToUCallBac
5e660 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 75 63 6e 76 5f k.__imp_ucnv_toAlgorithmic.ucnv_
5e680 74 6f 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 68 61 72 toAlgorithmic.__imp_ucnv_toUChar
5e6a0 73 00 75 63 6e 76 5f 74 6f 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 43 6f s.ucnv_toUChars.__imp_ucnv_toUCo
5e6c0 75 6e 74 50 65 6e 64 69 6e 67 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 untPending.ucnv_toUCountPending.
5e6e0 5f 5f 69 6d 70 5f 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 00 75 63 6e 76 5f 74 6f 55 6e 69 63 __imp_ucnv_toUnicode.ucnv_toUnic
5e700 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 75 63 6e 76 ode.__imp_ucnv_usesFallback.ucnv
5e720 5f 75 73 65 73 46 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 _usesFallback.__imp_ucnvsel_clos
5e740 65 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 e.ucnvsel_close.__imp_ucnvsel_op
5e760 65 6e 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 6f 70 en.ucnvsel_open.__imp_ucnvsel_op
5e780 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f enFromSerialized.ucnvsel_openFro
5e7a0 6d 53 65 72 69 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 mSerialized.__imp_ucnvsel_select
5e7c0 46 6f 72 53 74 72 69 6e 67 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e ForString.ucnvsel_selectForStrin
5e7e0 67 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 75 63 g.__imp_ucnvsel_selectForUTF8.uc
5e800 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 55 54 46 38 00 5f 5f 69 6d 70 5f 75 63 6e 76 73 65 nvsel_selectForUTF8.__imp_ucnvse
5e820 6c 5f 73 65 72 69 61 6c 69 7a 65 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f l_serialize.ucnvsel_serialize.__
5e840 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 imp_ucol_cloneBinary.ucol_cloneB
5e860 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 00 75 63 6f 6c 5f 63 6c 6f 73 inary.__imp_ucol_close.ucol_clos
5e880 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f e.__imp_ucol_closeElements.ucol_
5e8a0 63 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 closeElements.__imp_ucol_countAv
5e8c0 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d ailable.ucol_countAvailable.__im
5e8e0 70 5f 75 63 6f 6c 5f 65 71 75 61 6c 00 75 63 6f 6c 5f 65 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 63 p_ucol_equal.ucol_equal.__imp_uc
5e900 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 67 65 74 41 74 74 72 69 62 75 74 ol_getAttribute.ucol_getAttribut
5e920 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 63 6f 6c 5f 67 e.__imp_ucol_getAvailable.ucol_g
5e940 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 etAvailable.__imp_ucol_getBound.
5e960 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 ucol_getBound.__imp_ucol_getCont
5e980 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 75 63 6f 6c 5f 67 65 74 43 6f ractionsAndExpansions.ucol_getCo
5e9a0 6e 74 72 61 63 74 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 63 ntractionsAndExpansions.__imp_uc
5e9c0 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 ol_getDisplayName.ucol_getDispla
5e9e0 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 yName.__imp_ucol_getEquivalentRe
5ea00 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 45 71 75 69 76 61 6c 65 6e 74 52 65 6f orderCodes.ucol_getEquivalentReo
5ea20 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e rderCodes.__imp_ucol_getFunction
5ea40 61 6c 45 71 75 69 76 61 6c 65 6e 74 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c 45 alEquivalent.ucol_getFunctionalE
5ea60 71 75 69 76 61 6c 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 quivalent.__imp_ucol_getKeywordV
5ea80 61 6c 75 65 73 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 5f 5f 69 6d alues.ucol_getKeywordValues.__im
5eaa0 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 p_ucol_getKeywordValuesForLocale
5eac0 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 .ucol_getKeywordValuesForLocale.
5eae0 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 75 63 6f 6c 5f 67 65 74 4b __imp_ucol_getKeywords.ucol_getK
5eb00 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 eywords.__imp_ucol_getLocaleByTy
5eb20 70 65 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 63 pe.ucol_getLocaleByType.__imp_uc
5eb40 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 ol_getMaxExpansion.ucol_getMaxEx
5eb60 70 61 6e 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c pansion.__imp_ucol_getMaxVariabl
5eb80 65 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c e.ucol_getMaxVariable.__imp_ucol
5eba0 5f 67 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 67 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f _getOffset.ucol_getOffset.__imp_
5ebc0 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 67 65 74 52 65 6f ucol_getReorderCodes.ucol_getReo
5ebe0 72 64 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 75 63 rderCodes.__imp_ucol_getRules.uc
5ec00 6f 6c 5f 67 65 74 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 ol_getRules.__imp_ucol_getRulesE
5ec20 78 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 x.ucol_getRulesEx.__imp_ucol_get
5ec40 53 6f 72 74 4b 65 79 00 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 63 SortKey.ucol_getSortKey.__imp_uc
5ec60 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 ol_getStrength.ucol_getStrength.
5ec80 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 75 63 6f 6c 5f 67 __imp_ucol_getTailoredSet.ucol_g
5eca0 65 74 54 61 69 6c 6f 72 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 55 43 41 56 etTailoredSet.__imp_ucol_getUCAV
5ecc0 65 72 73 69 6f 6e 00 75 63 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f ersion.ucol_getUCAVersion.__imp_
5ece0 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 ucol_getVariableTop.ucol_getVari
5ed00 61 62 6c 65 54 6f 70 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 63 ableTop.__imp_ucol_getVersion.uc
5ed20 6f 6c 5f 67 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 ol_getVersion.__imp_ucol_greater
5ed40 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 67 72 65 61 74 65 72 .ucol_greater.__imp_ucol_greater
5ed60 4f 72 45 71 75 61 6c 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 5f 5f 69 6d OrEqual.ucol_greaterOrEqual.__im
5ed80 70 5f 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 p_ucol_keyHashCode.ucol_keyHashC
5eda0 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 75 63 6f ode.__imp_ucol_mergeSortkeys.uco
5edc0 6c 5f 6d 65 72 67 65 53 6f 72 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 00 l_mergeSortkeys.__imp_ucol_next.
5ede0 75 63 6f 6c 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 ucol_next.__imp_ucol_nextSortKey
5ee00 50 61 72 74 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 5f 5f 69 6d 70 5f Part.ucol_nextSortKeyPart.__imp_
5ee20 75 63 6f 6c 5f 6f 70 65 6e 00 75 63 6f 6c 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f ucol_open.ucol_open.__imp_ucol_o
5ee40 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 41 76 61 penAvailableLocales.ucol_openAva
5ee60 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e ilableLocales.__imp_ucol_openBin
5ee80 61 72 79 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 6f ary.ucol_openBinary.__imp_ucol_o
5eea0 70 65 6e 45 6c 65 6d 65 6e 74 73 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 6e 74 73 00 5f 5f penElements.ucol_openElements.__
5eec0 69 6d 70 5f 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 73 00 75 63 6f 6c 5f 6f 70 65 6e 52 75 6c 65 imp_ucol_openRules.ucol_openRule
5eee0 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 75 63 6f 6c 5f 70 72 65 76 69 s.__imp_ucol_previous.ucol_previ
5ef00 6f 75 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 75 63 6f 6c ous.__imp_ucol_primaryOrder.ucol
5ef20 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 72 65 73 65 74 00 75 _primaryOrder.__imp_ucol_reset.u
5ef40 63 6f 6c 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 75 col_reset.__imp_ucol_safeClone.u
5ef60 63 6f 6c 5f 73 61 66 65 43 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 col_safeClone.__imp_ucol_seconda
5ef80 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d ryOrder.ucol_secondaryOrder.__im
5efa0 70 5f 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 p_ucol_setAttribute.ucol_setAttr
5efc0 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 ibute.__imp_ucol_setMaxVariable.
5efe0 75 63 6f 6c 5f 73 65 74 4d 61 78 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 ucol_setMaxVariable.__imp_ucol_s
5f000 65 74 4f 66 66 73 65 74 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 75 63 etOffset.ucol_setOffset.__imp_uc
5f020 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 ol_setReorderCodes.ucol_setReord
5f040 65 72 43 6f 64 65 73 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 75 erCodes.__imp_ucol_setStrength.u
5f060 63 6f 6c 5f 73 65 74 53 74 72 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 65 74 54 65 col_setStrength.__imp_ucol_setTe
5f080 78 74 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f xt.ucol_setText.__imp_ucol_strco
5f0a0 6c 6c 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 73 74 72 63 6f ll.ucol_strcoll.__imp_ucol_strco
5f0c0 6c 6c 49 74 65 72 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 5f 5f 69 6d 70 5f 75 63 llIter.ucol_strcollIter.__imp_uc
5f0e0 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 55 54 46 38 00 ol_strcollUTF8.ucol_strcollUTF8.
5f100 5f 5f 69 6d 70 5f 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 75 63 6f 6c 5f 74 65 __imp_ucol_tertiaryOrder.ucol_te
5f120 72 74 69 61 72 79 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 00 75 63 70 rtiaryOrder.__imp_ucpmap_get.ucp
5f140 6d 61 70 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 75 63 map_get.__imp_ucpmap_getRange.uc
5f160 70 6d 61 70 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 63 6c 6f 73 pmap_getRange.__imp_ucptrie_clos
5f180 65 00 75 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 e.ucptrie_close.__imp_ucptrie_ge
5f1a0 74 00 75 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 67 65 74 52 t.ucptrie_get.__imp_ucptrie_getR
5f1c0 61 6e 67 65 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 63 70 74 ange.ucptrie_getRange.__imp_ucpt
5f1e0 72 69 65 5f 67 65 74 54 79 70 65 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d rie_getType.ucptrie_getType.__im
5f200 70 5f 75 63 70 74 72 69 65 5f 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 75 63 70 74 72 69 65 5f p_ucptrie_getValueWidth.ucptrie_
5f220 67 65 74 56 61 6c 75 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 getValueWidth.__imp_ucptrie_inte
5f240 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 rnalSmallIndex.ucptrie_internalS
5f260 6d 61 6c 6c 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c mallIndex.__imp_ucptrie_internal
5f280 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 SmallU8Index.ucptrie_internalSma
5f2a0 6c 6c 55 38 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c llU8Index.__imp_ucptrie_internal
5f2c0 55 38 50 72 65 76 49 6e 64 65 78 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 50 72 U8PrevIndex.ucptrie_internalU8Pr
5f2e0 65 76 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 evIndex.__imp_ucptrie_openFromBi
5f300 6e 61 72 79 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d nary.ucptrie_openFromBinary.__im
5f320 70 5f 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 72 79 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e p_ucptrie_toBinary.ucptrie_toBin
5f340 61 72 79 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 63 6c 6f 73 65 00 75 63 73 64 65 74 5f 63 6c ary.__imp_ucsdet_close.ucsdet_cl
5f360 6f 73 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 75 63 73 64 65 74 5f 64 ose.__imp_ucsdet_detect.ucsdet_d
5f380 65 74 65 63 74 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 75 63 73 etect.__imp_ucsdet_detectAll.ucs
5f3a0 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 65 6e 61 62 6c det_detectAll.__imp_ucsdet_enabl
5f3c0 65 49 6e 70 75 74 46 69 6c 74 65 72 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 6e 70 75 74 46 eInputFilter.ucsdet_enableInputF
5f3e0 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 ilter.__imp_ucsdet_getAllDetecta
5f400 62 6c 65 43 68 61 72 73 65 74 73 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 bleCharsets.ucsdet_getAllDetecta
5f420 62 6c 65 43 68 61 72 73 65 74 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 bleCharsets.__imp_ucsdet_getConf
5f440 69 64 65 6e 63 65 00 75 63 73 64 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d idence.ucsdet_getConfidence.__im
5f460 70 5f 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 63 73 64 65 74 5f 67 65 74 4c p_ucsdet_getLanguage.ucsdet_getL
5f480 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 4e 61 6d 65 00 75 63 73 anguage.__imp_ucsdet_getName.ucs
5f4a0 64 65 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 det_getName.__imp_ucsdet_getUCha
5f4c0 72 73 00 75 63 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 rs.ucsdet_getUChars.__imp_ucsdet
5f4e0 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 75 63 73 64 65 74 5f 69 73 49 _isInputFilterEnabled.ucsdet_isI
5f500 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 6f nputFilterEnabled.__imp_ucsdet_o
5f520 70 65 6e 00 75 63 73 64 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 pen.ucsdet_open.__imp_ucsdet_set
5f540 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 DeclaredEncoding.ucsdet_setDecla
5f560 72 65 64 45 6e 63 6f 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 redEncoding.__imp_ucsdet_setText
5f580 00 75 63 73 64 65 74 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 63 6f 75 6e .ucsdet_setText.__imp_ucurr_coun
5f5a0 74 43 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 tCurrencies.ucurr_countCurrencie
5f5c0 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f 66 6f s.__imp_ucurr_forLocale.ucurr_fo
5f5e0 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 rLocale.__imp_ucurr_forLocaleAnd
5f600 44 61 74 65 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 41 6e 64 44 61 74 65 00 5f 5f 69 6d Date.ucurr_forLocaleAndDate.__im
5f620 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 p_ucurr_getDefaultFractionDigits
5f640 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 00 .ucurr_getDefaultFractionDigits.
5f660 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 __imp_ucurr_getDefaultFractionDi
5f680 67 69 74 73 46 6f 72 55 73 61 67 65 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 gitsForUsage.ucurr_getDefaultFra
5f6a0 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f ctionDigitsForUsage.__imp_ucurr_
5f6c0 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 75 63 75 72 72 5f getKeywordValuesForLocale.ucurr_
5f6e0 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f getKeywordValuesForLocale.__imp_
5f700 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d ucurr_getName.ucurr_getName.__im
5f720 70 5f 75 63 75 72 72 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 63 75 72 72 5f 67 65 74 p_ucurr_getNumericCode.ucurr_get
5f740 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 NumericCode.__imp_ucurr_getPlura
5f760 6c 4e 61 6d 65 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f lName.ucurr_getPluralName.__imp_
5f780 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 75 63 75 72 72 ucurr_getRoundingIncrement.ucurr
5f7a0 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 75 63 75 72 _getRoundingIncrement.__imp_ucur
5f7c0 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 65 00 75 r_getRoundingIncrementForUsage.u
5f7e0 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 46 6f 72 55 73 61 67 curr_getRoundingIncrementForUsag
5f800 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 75 63 75 72 72 5f e.__imp_ucurr_isAvailable.ucurr_
5f820 69 73 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 isAvailable.__imp_ucurr_openISOC
5f840 75 72 72 65 6e 63 69 65 73 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 69 65 urrencies.ucurr_openISOCurrencie
5f860 73 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 72 65 67 69 73 74 65 72 00 75 63 75 72 72 5f 72 65 67 s.__imp_ucurr_register.ucurr_reg
5f880 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 75 63 75 ister.__imp_ucurr_unregister.ucu
5f8a0 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 rr_unregister.__imp_udat_adoptNu
5f8c0 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 mberFormat.udat_adoptNumberForma
5f8e0 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f t.__imp_udat_adoptNumberFormatFo
5f900 72 46 69 65 6c 64 73 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f rFields.udat_adoptNumberFormatFo
5f920 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 rFields.__imp_udat_applyPattern.
5f940 75 64 61 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f udat_applyPattern.__imp_udat_clo
5f960 6e 65 00 75 64 61 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6c 6f 73 65 00 75 ne.udat_clone.__imp_udat_close.u
5f980 64 61 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 dat_close.__imp_udat_countAvaila
5f9a0 62 6c 65 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 64 ble.udat_countAvailable.__imp_ud
5f9c0 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 6d 62 6f 6c at_countSymbols.udat_countSymbol
5f9e0 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 00 75 64 61 74 5f 66 6f 72 6d 61 74 00 s.__imp_udat_format.udat_format.
5fa00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 66 __imp_udat_formatCalendar.udat_f
5fa20 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 43 ormatCalendar.__imp_udat_formatC
5fa40 61 6c 65 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 alendarForFields.udat_formatCale
5fa60 6e 64 61 72 46 6f 72 46 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 66 6f 72 6d 61 74 46 ndarForFields.__imp_udat_formatF
5fa80 6f 72 46 69 65 6c 64 73 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 5f 5f orFields.udat_formatForFields.__
5faa0 69 6d 70 5f 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 imp_udat_get2DigitYearStart.udat
5fac0 5f 67 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 _get2DigitYearStart.__imp_udat_g
5fae0 65 74 41 76 61 69 6c 61 62 6c 65 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f etAvailable.udat_getAvailable.__
5fb00 69 6d 70 5f 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 75 64 61 imp_udat_getBooleanAttribute.uda
5fb20 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 64 61 74 t_getBooleanAttribute.__imp_udat
5fb40 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 5f 5f _getCalendar.udat_getCalendar.__
5fb60 69 6d 70 5f 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 imp_udat_getContext.udat_getCont
5fb80 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 ext.__imp_udat_getLocaleByType.u
5fba0 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 dat_getLocaleByType.__imp_udat_g
5fbc0 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 etNumberFormat.udat_getNumberFor
5fbe0 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f mat.__imp_udat_getNumberFormatFo
5fc00 72 46 69 65 6c 64 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 rField.udat_getNumberFormatForFi
5fc20 65 6c 64 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 67 eld.__imp_udat_getSymbols.udat_g
5fc40 65 74 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 75 etSymbols.__imp_udat_isLenient.u
5fc60 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 6f 70 65 6e 00 75 64 dat_isLenient.__imp_udat_open.ud
5fc80 61 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 00 75 64 61 74 5f 70 61 at_open.__imp_udat_parse.udat_pa
5fca0 72 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 75 64 61 rse.__imp_udat_parseCalendar.uda
5fcc0 74 5f 70 61 72 73 65 43 61 6c 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 32 44 t_parseCalendar.__imp_udat_set2D
5fce0 69 67 69 74 59 65 61 72 53 74 61 72 74 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 igitYearStart.udat_set2DigitYear
5fd00 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 Start.__imp_udat_setBooleanAttri
5fd20 62 75 74 65 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 00 5f 5f bute.udat_setBooleanAttribute.__
5fd40 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 75 64 61 74 5f 73 65 74 43 61 6c imp_udat_setCalendar.udat_setCal
5fd60 65 6e 64 61 72 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 64 61 74 endar.__imp_udat_setContext.udat
5fd80 5f 73 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e _setContext.__imp_udat_setLenien
5fda0 74 00 75 64 61 74 5f 73 65 74 4c 65 6e 69 65 6e 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 t.udat_setLenient.__imp_udat_set
5fdc0 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 NumberFormat.udat_setNumberForma
5fde0 74 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 75 64 61 74 5f 73 65 74 t.__imp_udat_setSymbols.udat_set
5fe00 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 Symbols.__imp_udat_toCalendarDat
5fe20 65 46 69 65 6c 64 00 75 64 61 74 5f 74 6f 43 61 6c 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 eField.udat_toCalendarDateField.
5fe40 5f 5f 69 6d 70 5f 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 75 64 61 74 5f 74 6f 50 61 74 74 __imp_udat_toPattern.udat_toPatt
5fe60 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 75 64 61 74 ern.__imp_udatpg_addPattern.udat
5fe80 70 67 5f 61 64 64 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 6e 65 pg_addPattern.__imp_udatpg_clone
5fea0 00 75 64 61 74 70 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 63 6c 6f 73 65 .udatpg_clone.__imp_udatpg_close
5fec0 00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 .udatpg_close.__imp_udatpg_getAp
5fee0 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 pendItemFormat.udatpg_getAppendI
5ff00 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 temFormat.__imp_udatpg_getAppend
5ff20 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d ItemName.udatpg_getAppendItemNam
5ff40 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 75 e.__imp_udatpg_getBaseSkeleton.u
5ff60 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 datpg_getBaseSkeleton.__imp_udat
5ff80 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 pg_getBestPattern.udatpg_getBest
5ffa0 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 Pattern.__imp_udatpg_getBestPatt
5ffc0 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 ernWithOptions.udatpg_getBestPat
5ffe0 74 65 72 6e 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 ternWithOptions.__imp_udatpg_get
60000 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d DateTimeFormat.udatpg_getDateTim
60020 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 eFormat.__imp_udatpg_getDecimal.
60040 75 64 61 74 70 67 5f 67 65 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 udatpg_getDecimal.__imp_udatpg_g
60060 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 64 61 74 70 67 5f 67 65 74 46 69 65 etFieldDisplayName.udatpg_getFie
60080 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 50 61 ldDisplayName.__imp_udatpg_getPa
600a0 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 50 61 74 74 65 tternForSkeleton.udatpg_getPatte
600c0 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 67 65 74 53 6b rnForSkeleton.__imp_udatpg_getSk
600e0 65 6c 65 74 6f 6e 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 5f 5f 69 6d 70 5f eleton.udatpg_getSkeleton.__imp_
60100 75 64 61 74 70 67 5f 6f 70 65 6e 00 75 64 61 74 70 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 udatpg_open.udatpg_open.__imp_ud
60120 61 74 70 67 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 atpg_openBaseSkeletons.udatpg_op
60140 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 6f 70 65 enBaseSkeletons.__imp_udatpg_ope
60160 6e 45 6d 70 74 79 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 64 nEmpty.udatpg_openEmpty.__imp_ud
60180 61 74 70 67 5f 6f 70 65 6e 53 6b 65 6c 65 74 6f 6e 73 00 75 64 61 74 70 67 5f 6f 70 65 6e 53 6b atpg_openSkeletons.udatpg_openSk
601a0 65 6c 65 74 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c eletons.__imp_udatpg_replaceFiel
601c0 64 54 79 70 65 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 dTypes.udatpg_replaceFieldTypes.
601e0 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 __imp_udatpg_replaceFieldTypesWi
60200 74 68 4f 70 74 69 6f 6e 73 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 thOptions.udatpg_replaceFieldTyp
60220 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 esWithOptions.__imp_udatpg_setAp
60240 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 pendItemFormat.udatpg_setAppendI
60260 74 65 6d 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 temFormat.__imp_udatpg_setAppend
60280 49 74 65 6d 4e 61 6d 65 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d ItemName.udatpg_setAppendItemNam
602a0 65 00 5f 5f 69 6d 70 5f 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 e.__imp_udatpg_setDateTimeFormat
602c0 00 75 64 61 74 70 67 5f 73 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f .udatpg_setDateTimeFormat.__imp_
602e0 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 udatpg_setDecimal.udatpg_setDeci
60300 6d 61 6c 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 00 75 64 74 69 74 76 mal.__imp_udtitvfmt_close.udtitv
60320 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 fmt_close.__imp_udtitvfmt_closeR
60340 65 73 75 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d esult.udtitvfmt_closeResult.__im
60360 70 5f 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 p_udtitvfmt_format.udtitvfmt_for
60380 6d 61 74 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 00 75 64 74 69 74 76 66 mat.__imp_udtitvfmt_open.udtitvf
603a0 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 mt_open.__imp_udtitvfmt_openResu
603c0 6c 74 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 64 lt.udtitvfmt_openResult.__imp_ud
603e0 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 64 74 69 74 76 66 6d 74 5f titvfmt_resultAsValue.udtitvfmt_
60400 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 resultAsValue.__imp_uenum_close.
60420 75 65 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 63 6f 75 6e 74 00 75 65 uenum_close.__imp_uenum_count.ue
60440 6e 75 6d 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6e 65 78 74 00 75 65 6e 75 6d num_count.__imp_uenum_next.uenum
60460 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 _next.__imp_uenum_openCharString
60480 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e sEnumeration.uenum_openCharStrin
604a0 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 gsEnumeration.__imp_uenum_openUC
604c0 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 75 65 6e 75 6d 5f 6f 70 65 6e harStringsEnumeration.uenum_open
604e0 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 65 UCharStringsEnumeration.__imp_ue
60500 6e 75 6d 5f 72 65 73 65 74 00 75 65 6e 75 6d 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 65 6e 75 num_reset.uenum_reset.__imp_uenu
60520 6d 5f 75 6e 65 78 74 00 75 65 6e 75 6d 5f 75 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 m_unext.uenum_unext.__imp_ufield
60540 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 positer_close.ufieldpositer_clos
60560 65 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 75 66 69 65 6c e.__imp_ufieldpositer_next.ufiel
60580 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 66 69 65 6c 64 70 6f 73 69 74 65 dpositer_next.__imp_ufieldposite
605a0 72 5f 6f 70 65 6e 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f r_open.ufieldpositer_open.__imp_
605c0 75 66 6d 74 5f 63 6c 6f 73 65 00 75 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 ufmt_close.ufmt_close.__imp_ufmt
605e0 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 75 66 6d 74 5f 67 65 74 41 72 72 _getArrayItemByIndex.ufmt_getArr
60600 61 79 49 74 65 6d 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 41 72 72 61 ayItemByIndex.__imp_ufmt_getArra
60620 79 4c 65 6e 67 74 68 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 5f 5f 69 6d yLength.ufmt_getArrayLength.__im
60640 70 5f 75 66 6d 74 5f 67 65 74 44 61 74 65 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 5f 5f 69 6d p_ufmt_getDate.ufmt_getDate.__im
60660 70 5f 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 44 65 p_ufmt_getDecNumChars.ufmt_getDe
60680 63 4e 75 6d 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 75 cNumChars.__imp_ufmt_getDouble.u
606a0 66 6d 74 5f 67 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 49 6e 74 36 fmt_getDouble.__imp_ufmt_getInt6
606c0 34 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4c 6f 4.ufmt_getInt64.__imp_ufmt_getLo
606e0 6e 67 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 65 74 4f 62 ng.ufmt_getLong.__imp_ufmt_getOb
60700 6a 65 63 74 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 ject.ufmt_getObject.__imp_ufmt_g
60720 65 74 54 79 70 65 00 75 66 6d 74 5f 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 66 6d 74 5f 67 etType.ufmt_getType.__imp_ufmt_g
60740 65 74 55 43 68 61 72 73 00 75 66 6d 74 5f 67 65 74 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 66 etUChars.ufmt_getUChars.__imp_uf
60760 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 5f 5f 69 6d mt_isNumeric.ufmt_isNumeric.__im
60780 70 5f 75 66 6d 74 5f 6f 70 65 6e 00 75 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 66 6d 74 p_ufmt_open.ufmt_open.__imp_ufmt
607a0 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 val_getString.ufmtval_getString.
607c0 5f 5f 69 6d 70 5f 75 66 6d 74 76 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 75 66 6d 74 76 __imp_ufmtval_nextPosition.ufmtv
607e0 61 6c 5f 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 al_nextPosition.__imp_ugender_ge
60800 74 49 6e 73 74 61 6e 63 65 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f tInstance.ugender_getInstance.__
60820 69 6d 70 5f 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 75 67 65 6e 64 65 imp_ugender_getListGender.ugende
60840 72 5f 67 65 74 4c 69 73 74 47 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 63 6c 6f 73 r_getListGender.__imp_uidna_clos
60860 65 00 75 69 64 6e 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 e.uidna_close.__imp_uidna_labelT
60880 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 5f 5f 69 6d 70 5f oASCII.uidna_labelToASCII.__imp_
608a0 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 69 64 6e 61 5f 6c 61 uidna_labelToASCII_UTF8.uidna_la
608c0 62 65 6c 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 belToASCII_UTF8.__imp_uidna_labe
608e0 6c 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 lToUnicode.uidna_labelToUnicode.
60900 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 75 __imp_uidna_labelToUnicodeUTF8.u
60920 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 idna_labelToUnicodeUTF8.__imp_ui
60940 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 dna_nameToASCII.uidna_nameToASCI
60960 49 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 75 I.__imp_uidna_nameToASCII_UTF8.u
60980 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 00 5f 5f 69 6d 70 5f 75 69 64 6e idna_nameToASCII_UTF8.__imp_uidn
609a0 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 a_nameToUnicode.uidna_nameToUnic
609c0 6f 64 65 00 5f 5f 69 6d 70 5f 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 ode.__imp_uidna_nameToUnicodeUTF
609e0 38 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 5f 5f 69 6d 70 5f 8.uidna_nameToUnicodeUTF8.__imp_
60a00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 75 69 64 6e 61 5f 6f 70 65 6e 55 54 53 34 36 00 uidna_openUTS46.uidna_openUTS46.
60a20 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 75 69 74 65 72 5f 63 75 72 72 __imp_uiter_current32.uiter_curr
60a40 65 6e 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 75 69 74 65 72 ent32.__imp_uiter_getState.uiter
60a60 5f 67 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 6e 65 78 74 33 32 00 75 69 74 _getState.__imp_uiter_next32.uit
60a80 65 72 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 er_next32.__imp_uiter_previous32
60aa0 00 75 69 74 65 72 5f 70 72 65 76 69 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 .uiter_previous32.__imp_uiter_se
60ac0 74 53 74 61 74 65 00 75 69 74 65 72 5f 73 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 75 69 74 65 tState.uiter_setState.__imp_uite
60ae0 72 5f 73 65 74 53 74 72 69 6e 67 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d r_setString.uiter_setString.__im
60b00 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 p_uiter_setUTF16BE.uiter_setUTF1
60b20 36 42 45 00 5f 5f 69 6d 70 5f 75 69 74 65 72 5f 73 65 74 55 54 46 38 00 75 69 74 65 72 5f 73 65 6BE.__imp_uiter_setUTF8.uiter_se
60b40 74 55 54 46 38 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 63 6c 6f 73 65 00 75 6c 64 6e 5f 63 6c 6f 73 tUTF8.__imp_uldn_close.uldn_clos
60b60 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 67 65 74 e.__imp_uldn_getContext.uldn_get
60b80 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e Context.__imp_uldn_getDialectHan
60ba0 64 6c 69 6e 67 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e 67 00 5f 5f dling.uldn_getDialectHandling.__
60bc0 69 6d 70 5f 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c 65 00 75 6c 64 6e 5f 67 65 74 4c 6f 63 61 6c imp_uldn_getLocale.uldn_getLocal
60be0 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e e.__imp_uldn_keyDisplayName.uldn
60c00 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6b 65 79 56 61 _keyDisplayName.__imp_uldn_keyVa
60c20 6c 75 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 lueDisplayName.uldn_keyValueDisp
60c40 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c layName.__imp_uldn_languageDispl
60c60 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 ayName.uldn_languageDisplayName.
60c80 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 __imp_uldn_localeDisplayName.uld
60ca0 6e 5f 6c 6f 63 61 6c 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f n_localeDisplayName.__imp_uldn_o
60cc0 70 65 6e 00 75 6c 64 6e 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 pen.uldn_open.__imp_uldn_openFor
60ce0 43 6f 6e 74 65 78 74 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d Context.uldn_openForContext.__im
60d00 70 5f 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 72 65 p_uldn_regionDisplayName.uldn_re
60d20 67 69 6f 6e 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 gionDisplayName.__imp_uldn_scrip
60d40 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 tCodeDisplayName.uldn_scriptCode
60d60 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 DisplayName.__imp_uldn_scriptDis
60d80 70 6c 61 79 4e 61 6d 65 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 playName.uldn_scriptDisplayName.
60da0 5f 5f 69 6d 70 5f 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 75 6c __imp_uldn_variantDisplayName.ul
60dc0 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 dn_variantDisplayName.__imp_ulis
60de0 74 66 6d 74 5f 63 6c 6f 73 65 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f tfmt_close.ulistfmt_close.__imp_
60e00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 63 6c ulistfmt_closeResult.ulistfmt_cl
60e20 6f 73 65 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 oseResult.__imp_ulistfmt_format.
60e40 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 66 ulistfmt_format.__imp_ulistfmt_f
60e60 6f 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 75 6c 69 73 74 66 6d 74 5f 66 6f ormatStringsToResult.ulistfmt_fo
60e80 72 6d 61 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 rmatStringsToResult.__imp_ulistf
60ea0 6d 74 5f 6f 70 65 6e 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6c 69 73 mt_open.ulistfmt_open.__imp_ulis
60ec0 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f tfmt_openForType.ulistfmt_openFo
60ee0 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 rType.__imp_ulistfmt_openResult.
60f00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 69 73 74 66 ulistfmt_openResult.__imp_ulistf
60f20 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 mt_resultAsValue.ulistfmt_result
60f40 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 AsValue.__imp_uloc_acceptLanguag
60f60 65 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 e.uloc_acceptLanguage.__imp_uloc
60f80 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 75 6c 6f 63 5f 61 63 63 _acceptLanguageFromHTTP.uloc_acc
60fa0 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 50 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 61 eptLanguageFromHTTP.__imp_uloc_a
60fc0 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 61 64 64 4c 69 6b 65 6c 79 53 75 ddLikelySubtags.uloc_addLikelySu
60fe0 62 74 61 67 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 75 6c btags.__imp_uloc_canonicalize.ul
61000 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 63 6f 75 6e 74 oc_canonicalize.__imp_uloc_count
61020 41 76 61 69 6c 61 62 6c 65 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f Available.uloc_countAvailable.__
61040 69 6d 70 5f 75 6c 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 66 6f 72 imp_uloc_forLanguageTag.uloc_for
61060 4c 61 6e 67 75 61 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 LanguageTag.__imp_uloc_getAvaila
61080 62 6c 65 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 ble.uloc_getAvailable.__imp_uloc
610a0 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 4e 61 6d 65 00 5f 5f _getBaseName.uloc_getBaseName.__
610c0 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e imp_uloc_getCharacterOrientation
610e0 00 75 6c 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 5f 5f .uloc_getCharacterOrientation.__
61100 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e imp_uloc_getCountry.uloc_getCoun
61120 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 67 try.__imp_uloc_getDefault.uloc_g
61140 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 etDefault.__imp_uloc_getDisplayC
61160 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 5f 5f ountry.uloc_getDisplayCountry.__
61180 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 75 6c 6f 63 5f imp_uloc_getDisplayKeyword.uloc_
611a0 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 getDisplayKeyword.__imp_uloc_get
611c0 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 DisplayKeywordValue.uloc_getDisp
611e0 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 layKeywordValue.__imp_uloc_getDi
61200 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4c 61 6e splayLanguage.uloc_getDisplayLan
61220 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 guage.__imp_uloc_getDisplayName.
61240 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 uloc_getDisplayName.__imp_uloc_g
61260 65 74 44 69 73 70 6c 61 79 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 53 etDisplayScript.uloc_getDisplayS
61280 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 cript.__imp_uloc_getDisplayVaria
612a0 6e 74 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f nt.uloc_getDisplayVariant.__imp_
612c0 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f 75 6e 74 72 79 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 uloc_getISO3Country.uloc_getISO3
612e0 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 Country.__imp_uloc_getISO3Langua
61300 67 65 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c ge.uloc_getISO3Language.__imp_ul
61320 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f oc_getISOCountries.uloc_getISOCo
61340 75 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 untries.__imp_uloc_getISOLanguag
61360 65 73 00 75 6c 6f 63 5f 67 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 75 6c es.uloc_getISOLanguages.__imp_ul
61380 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f oc_getKeywordValue.uloc_getKeywo
613a0 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 43 49 44 00 75 6c 6f 63 5f rdValue.__imp_uloc_getLCID.uloc_
613c0 67 65 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 75 getLCID.__imp_uloc_getLanguage.u
613e0 6c 6f 63 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 69 loc_getLanguage.__imp_uloc_getLi
61400 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 neOrientation.uloc_getLineOrient
61420 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 ation.__imp_uloc_getLocaleForLCI
61440 44 00 75 6c 6f 63 5f 67 65 74 4c 6f 63 61 6c 65 46 6f 72 4c 43 49 44 00 5f 5f 69 6d 70 5f 75 6c D.uloc_getLocaleForLCID.__imp_ul
61460 6f 63 5f 67 65 74 4e 61 6d 65 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 6c oc_getName.uloc_getName.__imp_ul
61480 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d oc_getParent.uloc_getParent.__im
614a0 70 5f 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 00 p_uloc_getScript.uloc_getScript.
614c0 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 67 65 74 56 61 72 69 61 6e 74 00 75 6c 6f 63 5f 67 65 74 56 61 __imp_uloc_getVariant.uloc_getVa
614e0 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 riant.__imp_uloc_isRightToLeft.u
61500 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6d 69 6e loc_isRightToLeft.__imp_uloc_min
61520 69 6d 69 7a 65 53 75 62 74 61 67 73 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 67 imizeSubtags.uloc_minimizeSubtag
61540 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 s.__imp_uloc_openAvailableByType
61560 00 75 6c 6f 63 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f .uloc_openAvailableByType.__imp_
61580 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f uloc_openKeywords.uloc_openKeywo
615a0 72 64 73 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 44 65 66 61 75 6c 74 00 75 6c 6f 63 5f 73 rds.__imp_uloc_setDefault.uloc_s
615c0 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 etDefault.__imp_uloc_setKeywordV
615e0 61 6c 75 65 00 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f alue.uloc_setKeywordValue.__imp_
61600 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 uloc_toLanguageTag.uloc_toLangua
61620 67 65 54 61 67 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 75 6c 6f geTag.__imp_uloc_toLegacyKey.ulo
61640 63 5f 74 6f 4c 65 67 61 63 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 c_toLegacyKey.__imp_uloc_toLegac
61660 79 54 79 70 65 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c yType.uloc_toLegacyType.__imp_ul
61680 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 75 6c 6f 63 5f 74 6f 55 6e 69 oc_toUnicodeLocaleKey.uloc_toUni
616a0 63 6f 64 65 4c 6f 63 61 6c 65 4b 65 79 00 5f 5f 69 6d 70 5f 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f codeLocaleKey.__imp_uloc_toUnico
616c0 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c deLocaleType.uloc_toUnicodeLocal
616e0 65 54 79 70 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 75 6c 6f 63 64 eType.__imp_ulocdata_close.ulocd
61700 61 74 61 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 ata_close.__imp_ulocdata_getCLDR
61720 56 65 72 73 69 6f 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 Version.ulocdata_getCLDRVersion.
61740 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 75 6c 6f 63 __imp_ulocdata_getDelimiter.uloc
61760 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 data_getDelimiter.__imp_ulocdata
61780 5f 67 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 45 78 65 6d _getExemplarSet.ulocdata_getExem
617a0 70 6c 61 72 53 65 74 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 plarSet.__imp_ulocdata_getLocale
617c0 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c DisplayPattern.ulocdata_getLocal
617e0 65 44 69 73 70 6c 61 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 eDisplayPattern.__imp_ulocdata_g
61800 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f etLocaleSeparator.ulocdata_getLo
61820 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 caleSeparator.__imp_ulocdata_get
61840 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4d 65 MeasurementSystem.ulocdata_getMe
61860 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 asurementSystem.__imp_ulocdata_g
61880 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 etNoSubstitute.ulocdata_getNoSub
618a0 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 stitute.__imp_ulocdata_getPaperS
618c0 69 7a 65 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f ize.ulocdata_getPaperSize.__imp_
618e0 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 5f 5f 69 6d ulocdata_open.ulocdata_open.__im
61900 70 5f 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 75 6c 6f 63 64 p_ulocdata_setNoSubstitute.ulocd
61920 61 74 61 5f 73 65 74 4e 6f 53 75 62 73 74 69 74 75 74 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 61 ata_setNoSubstitute.__imp_umsg_a
61940 70 70 6c 79 50 61 74 74 65 72 6e 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f pplyPattern.umsg_applyPattern.__
61960 69 6d 70 5f 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 75 6d 73 imp_umsg_autoQuoteApostrophe.ums
61980 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 6f 70 68 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 g_autoQuoteApostrophe.__imp_umsg
619a0 5f 63 6c 6f 6e 65 00 75 6d 73 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 63 6c 6f _clone.umsg_clone.__imp_umsg_clo
619c0 73 65 00 75 6d 73 67 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 66 6f 72 6d 61 74 00 se.umsg_close.__imp_umsg_format.
619e0 75 6d 73 67 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 umsg_format.__imp_umsg_getLocale
61a00 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 6f 70 65 6e 00 .umsg_getLocale.__imp_umsg_open.
61a20 75 6d 73 67 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 70 61 72 73 65 00 75 6d 73 67 5f umsg_open.__imp_umsg_parse.umsg_
61a40 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 73 65 74 4c 6f 63 61 6c 65 00 75 6d 73 67 5f parse.__imp_umsg_setLocale.umsg_
61a60 73 65 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 75 setLocale.__imp_umsg_toPattern.u
61a80 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 66 6f 72 6d 61 74 msg_toPattern.__imp_umsg_vformat
61aa0 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6d 73 67 5f 76 70 61 72 73 65 00 .umsg_vformat.__imp_umsg_vparse.
61ac0 75 6d 73 67 5f 76 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 umsg_vparse.__imp_umutablecptrie
61ae0 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 62 _buildImmutable.umutablecptrie_b
61b00 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 uildImmutable.__imp_umutablecptr
61b20 69 65 5f 63 6c 6f 6e 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 5f 5f ie_clone.umutablecptrie_clone.__
61b40 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 75 6d 75 74 61 62 6c imp_umutablecptrie_close.umutabl
61b60 65 63 70 74 72 69 65 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 ecptrie_close.__imp_umutablecptr
61b80 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f ie_fromUCPMap.umutablecptrie_fro
61ba0 6d 55 43 50 4d 61 70 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f mUCPMap.__imp_umutablecptrie_fro
61bc0 6d 55 43 50 54 72 69 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 mUCPTrie.umutablecptrie_fromUCPT
61be0 72 69 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 75 6d 75 rie.__imp_umutablecptrie_get.umu
61c00 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 tablecptrie_get.__imp_umutablecp
61c20 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 trie_getRange.umutablecptrie_get
61c40 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 Range.__imp_umutablecptrie_open.
61c60 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 umutablecptrie_open.__imp_umutab
61c80 6c 65 63 70 74 72 69 65 5f 73 65 74 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 00 lecptrie_set.umutablecptrie_set.
61ca0 5f 5f 69 6d 70 5f 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 75 6d __imp_umutablecptrie_setRange.um
61cc0 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 utablecptrie_setRange.__imp_unor
61ce0 6d 32 5f 61 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e m2_append.unorm2_append.__imp_un
61d00 6f 72 6d 32 5f 63 6c 6f 73 65 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e orm2_close.unorm2_close.__imp_un
61d20 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 75 6e 6f 72 6d 32 5f 63 6f 6d 70 6f 73 65 50 orm2_composePair.unorm2_composeP
61d40 61 69 72 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 air.__imp_unorm2_getCombiningCla
61d60 73 73 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 5f 5f 69 6d ss.unorm2_getCombiningClass.__im
61d80 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 p_unorm2_getDecomposition.unorm2
61da0 5f 67 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 _getDecomposition.__imp_unorm2_g
61dc0 65 74 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 5f 5f etInstance.unorm2_getInstance.__
61de0 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 imp_unorm2_getNFCInstance.unorm2
61e00 5f 67 65 74 4e 46 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 _getNFCInstance.__imp_unorm2_get
61e20 4e 46 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 NFDInstance.unorm2_getNFDInstanc
61e40 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e e.__imp_unorm2_getNFKCCasefoldIn
61e60 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 73 65 66 6f 6c 64 49 6e 73 stance.unorm2_getNFKCCasefoldIns
61e80 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e tance.__imp_unorm2_getNFKCInstan
61ea0 63 65 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f ce.unorm2_getNFKCInstance.__imp_
61ec0 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 75 6e 6f 72 6d 32 5f 67 65 unorm2_getNFKDInstance.unorm2_ge
61ee0 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 67 65 74 52 61 tNFKDInstance.__imp_unorm2_getRa
61f00 77 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f wDecomposition.unorm2_getRawDeco
61f20 6d 70 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 mposition.__imp_unorm2_hasBounda
61f40 72 79 41 66 74 65 72 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 ryAfter.unorm2_hasBoundaryAfter.
61f60 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 75 __imp_unorm2_hasBoundaryBefore.u
61f80 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 66 6f 72 65 00 5f 5f 69 6d 70 5f 75 6e norm2_hasBoundaryBefore.__imp_un
61fa0 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 75 6e 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 5f 5f 69 6d orm2_isInert.unorm2_isInert.__im
61fc0 70 5f 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 75 6e 6f 72 6d 32 5f 69 73 4e p_unorm2_isNormalized.unorm2_isN
61fe0 6f 72 6d 61 6c 69 7a 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 ormalized.__imp_unorm2_normalize
62000 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 6e .unorm2_normalize.__imp_unorm2_n
62020 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 75 6e 6f 72 6d 32 5f 6e ormalizeSecondAndAppend.unorm2_n
62040 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f 75 6e ormalizeSecondAndAppend.__imp_un
62060 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c 74 65 72 65 64 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 69 6c orm2_openFiltered.unorm2_openFil
62080 74 65 72 65 64 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 75 6e tered.__imp_unorm2_quickCheck.un
620a0 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 32 5f 73 70 61 orm2_quickCheck.__imp_unorm2_spa
620c0 6e 51 75 69 63 6b 43 68 65 63 6b 59 65 73 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 nQuickCheckYes.unorm2_spanQuickC
620e0 68 65 63 6b 59 65 73 00 5f 5f 69 6d 70 5f 75 6e 6f 72 6d 5f 63 6f 6d 70 61 72 65 00 75 6e 6f 72 heckYes.__imp_unorm_compare.unor
62100 6d 5f 63 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 m_compare.__imp_unum_applyPatter
62120 6e 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 n.unum_applyPattern.__imp_unum_c
62140 6c 6f 6e 65 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6c 6f 73 65 lone.unum_clone.__imp_unum_close
62160 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 .unum_close.__imp_unum_countAvai
62180 6c 61 62 6c 65 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f lable.unum_countAvailable.__imp_
621a0 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 6e unum_format.unum_format.__imp_un
621c0 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 um_formatDecimal.unum_formatDeci
621e0 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 75 6e 75 6d mal.__imp_unum_formatDouble.unum
62200 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 _formatDouble.__imp_unum_formatD
62220 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 43 oubleCurrency.unum_formatDoubleC
62240 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 urrency.__imp_unum_formatDoubleF
62260 6f 72 46 69 65 6c 64 73 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 46 69 65 orFields.unum_formatDoubleForFie
62280 6c 64 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 75 6e 75 6d 5f lds.__imp_unum_formatInt64.unum_
622a0 66 6f 72 6d 61 74 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f formatInt64.__imp_unum_formatUFo
622c0 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c rmattable.unum_formatUFormattabl
622e0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 e.__imp_unum_getAttribute.unum_g
62300 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 etAttribute.__imp_unum_getAvaila
62320 62 6c 65 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d ble.unum_getAvailable.__imp_unum
62340 5f 67 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d _getContext.unum_getContext.__im
62360 70 5f 75 6e 75 6d 5f 67 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 67 p_unum_getDoubleAttribute.unum_g
62380 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 etDoubleAttribute.__imp_unum_get
623a0 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 LocaleByType.unum_getLocaleByTyp
623c0 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 67 65 74 53 e.__imp_unum_getSymbol.unum_getS
623e0 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 ymbol.__imp_unum_getTextAttribut
62400 65 00 75 6e 75 6d 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e e.unum_getTextAttribute.__imp_un
62420 75 6d 5f 6f 70 65 6e 00 75 6e 75 6d 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 um_open.unum_open.__imp_unum_par
62440 73 65 00 75 6e 75 6d 5f 70 61 72 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 65 se.unum_parse.__imp_unum_parseDe
62460 63 69 6d 61 6c 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e cimal.unum_parseDecimal.__imp_un
62480 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 00 um_parseDouble.unum_parseDouble.
624a0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 75 __imp_unum_parseDoubleCurrency.u
624c0 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 75 6e num_parseDoubleCurrency.__imp_un
624e0 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 75 6e 75 6d 5f 70 61 72 73 65 49 6e 74 36 34 00 5f 5f um_parseInt64.unum_parseInt64.__
62500 69 6d 70 5f 75 6e 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 75 6e 75 imp_unum_parseToUFormattable.unu
62520 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d m_parseToUFormattable.__imp_unum
62540 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 _setAttribute.unum_setAttribute.
62560 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 43 6f 6e 74 65 78 74 00 75 6e 75 6d 5f 73 65 74 43 6f __imp_unum_setContext.unum_setCo
62580 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 ntext.__imp_unum_setDoubleAttrib
625a0 75 74 65 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d ute.unum_setDoubleAttribute.__im
625c0 70 5f 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c 00 p_unum_setSymbol.unum_setSymbol.
625e0 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 75 6e 75 6d __imp_unum_setTextAttribute.unum
62600 5f 73 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 5f 74 6f 50 _setTextAttribute.__imp_unum_toP
62620 61 74 74 65 72 6e 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 6e 75 6d attern.unum_toPattern.__imp_unum
62640 66 5f 63 6c 6f 73 65 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f f_close.unumf_close.__imp_unumf_
62660 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 5f 5f closeResult.unumf_closeResult.__
62680 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 75 6e 75 6d 66 5f 66 6f imp_unumf_formatDecimal.unumf_fo
626a0 72 6d 61 74 44 65 63 69 6d 61 6c 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f rmatDecimal.__imp_unumf_formatDo
626c0 75 62 6c 65 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 75 6e uble.unumf_formatDouble.__imp_un
626e0 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 49 6e 74 00 5f 5f umf_formatInt.unumf_formatInt.__
62700 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 imp_unumf_openForSkeletonAndLoca
62720 6c 65 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c le.unumf_openForSkeletonAndLocal
62740 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 e.__imp_unumf_openForSkeletonAnd
62760 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 75 6e 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 LocaleWithError.unumf_openForSke
62780 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 75 6e letonAndLocaleWithError.__imp_un
627a0 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 6e 75 6d 66 5f 6f 70 65 6e 52 65 73 75 6c 74 00 umf_openResult.unumf_openResult.
627c0 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 6e 75 6d 66 5f __imp_unumf_resultAsValue.unumf_
627e0 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 66 5f 72 65 73 75 6c 74 resultAsValue.__imp_unumf_result
62800 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 75 6e 75 6d 66 5f 72 65 73 75 6c GetAllFieldPositions.unumf_resul
62820 74 47 65 74 41 6c 6c 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 6e 75 6d tGetAllFieldPositions.__imp_unum
62840 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 75 6e 75 6d 66 5f f_resultNextFieldPosition.unumf_
62860 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 75 6e resultNextFieldPosition.__imp_un
62880 75 6d 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 54 umf_resultToString.unumf_resultT
628a0 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 75 6e 75 6d oString.__imp_unumsys_close.unum
628c0 73 79 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 sys_close.__imp_unumsys_getDescr
628e0 69 70 74 69 6f 6e 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f iption.unumsys_getDescription.__
62900 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 67 65 74 4e imp_unumsys_getName.unumsys_getN
62920 61 6d 65 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 75 6e 75 6d 73 ame.__imp_unumsys_getRadix.unums
62940 79 73 5f 67 65 74 52 61 64 69 78 00 5f 5f 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f ys_getRadix.__imp_unumsys_isAlgo
62960 72 69 74 68 6d 69 63 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f 72 69 74 68 6d 69 63 00 5f 5f rithmic.unumsys_isAlgorithmic.__
62980 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 5f 5f imp_unumsys_open.unumsys_open.__
629a0 69 6d 70 5f 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 75 imp_unumsys_openAvailableNames.u
629c0 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f numsys_openAvailableNames.__imp_
629e0 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 42 unumsys_openByName.unumsys_openB
62a00 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 75 70 6c 72 75 yName.__imp_uplrules_close.uplru
62a20 6c 65 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 les_close.__imp_uplrules_getKeyw
62a40 6f 72 64 73 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 5f 5f 69 6d 70 5f ords.uplrules_getKeywords.__imp_
62a60 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 00 5f 5f 69 6d uplrules_open.uplrules_open.__im
62a80 70 5f 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 75 70 6c 72 75 6c 65 73 5f p_uplrules_openForType.uplrules_
62aa0 6f 70 65 6e 46 6f 72 54 79 70 65 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 openForType.__imp_uplrules_selec
62ac0 74 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 75 70 6c 72 75 6c 65 73 t.uplrules_select.__imp_uplrules
62ae0 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 _selectFormatted.uplrules_select
62b00 46 6f 72 6d 61 74 74 65 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 Formatted.__imp_uregex_appendRep
62b20 6c 61 63 65 6d 65 6e 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e lacement.uregex_appendReplacemen
62b40 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 t.__imp_uregex_appendReplacement
62b60 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 UText.uregex_appendReplacementUT
62b80 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 75 72 65 67 ext.__imp_uregex_appendTail.ureg
62ba0 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 61 70 70 65 6e ex_appendTail.__imp_uregex_appen
62bc0 64 54 61 69 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 dTailUText.uregex_appendTailUTex
62be0 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 75 72 65 67 65 78 5f 63 6c 6f 6e t.__imp_uregex_clone.uregex_clon
62c00 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 75 72 65 67 65 78 5f 63 6c 6f 73 e.__imp_uregex_close.uregex_clos
62c20 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 00 75 72 65 67 65 78 5f 65 6e 64 00 5f 5f e.__imp_uregex_end.uregex_end.__
62c40 69 6d 70 5f 75 72 65 67 65 78 5f 65 6e 64 36 34 00 75 72 65 67 65 78 5f 65 6e 64 36 34 00 5f 5f imp_uregex_end64.uregex_end64.__
62c60 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 00 75 72 65 67 65 78 5f 66 69 6e 64 00 5f 5f 69 6d imp_uregex_find.uregex_find.__im
62c80 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 5f 5f p_uregex_find64.uregex_find64.__
62ca0 69 6d 70 5f 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 75 72 65 67 65 78 5f 66 69 6e 64 4e imp_uregex_findNext.uregex_findN
62cc0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 66 6c 61 67 73 00 75 72 65 67 65 78 5f 66 6c ext.__imp_uregex_flags.uregex_fl
62ce0 61 67 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 ags.__imp_uregex_getFindProgress
62d00 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 Callback.uregex_getFindProgressC
62d20 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c allback.__imp_uregex_getMatchCal
62d40 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f lback.uregex_getMatchCallback.__
62d60 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f imp_uregex_getStackLimit.uregex_
62d80 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 54 65 getStackLimit.__imp_uregex_getTe
62da0 78 74 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 xt.uregex_getText.__imp_uregex_g
62dc0 65 74 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 67 65 74 54 69 6d 65 4c 69 6d 69 74 00 etTimeLimit.uregex_getTimeLimit.
62de0 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 67 65 74 __imp_uregex_getUText.uregex_get
62e00 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 00 75 72 65 67 65 78 5f UText.__imp_uregex_group.uregex_
62e20 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 75 72 group.__imp_uregex_groupCount.ur
62e40 65 67 65 78 5f 67 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f egex_groupCount.__imp_uregex_gro
62e60 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 upNumberFromCName.uregex_groupNu
62e80 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 mberFromCName.__imp_uregex_group
62ea0 4e 75 6d 62 65 72 46 72 6f 6d 4e 61 6d 65 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 NumberFromName.uregex_groupNumbe
62ec0 72 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 rFromName.__imp_uregex_groupUTex
62ee0 74 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 t.uregex_groupUText.__imp_uregex
62f00 5f 68 61 73 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 41 6e _hasAnchoringBounds.uregex_hasAn
62f20 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 61 73 54 72 choringBounds.__imp_uregex_hasTr
62f40 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 ansparentBounds.uregex_hasTransp
62f60 61 72 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 arentBounds.__imp_uregex_hitEnd.
62f80 75 72 65 67 65 78 5f 68 69 74 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 uregex_hitEnd.__imp_uregex_looki
62fa0 6e 67 41 74 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 00 5f 5f 69 6d 70 5f 75 72 65 67 ngAt.uregex_lookingAt.__imp_ureg
62fc0 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 ex_lookingAt64.uregex_lookingAt6
62fe0 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 75 72 65 67 65 78 5f 6d 61 4.__imp_uregex_matches.uregex_ma
63000 74 63 68 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 75 72 65 tches.__imp_uregex_matches64.ure
63020 67 65 78 5f 6d 61 74 63 68 65 73 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 00 gex_matches64.__imp_uregex_open.
63040 75 72 65 67 65 78 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 75 uregex_open.__imp_uregex_openC.u
63060 72 65 67 65 78 5f 6f 70 65 6e 43 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 regex_openC.__imp_uregex_openUTe
63080 78 74 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 xt.uregex_openUText.__imp_uregex
630a0 5f 70 61 74 74 65 72 6e 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 72 _pattern.uregex_pattern.__imp_ur
630c0 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 75 72 65 67 65 78 5f 70 61 74 74 65 72 6e egex_patternUText.uregex_pattern
630e0 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 UText.__imp_uregex_refreshUText.
63100 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 uregex_refreshUText.__imp_uregex
63120 5f 72 65 67 69 6f 6e 45 6e 64 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 00 5f 5f 69 6d _regionEnd.uregex_regionEnd.__im
63140 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 p_uregex_regionEnd64.uregex_regi
63160 6f 6e 45 6e 64 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 onEnd64.__imp_uregex_regionStart
63180 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 .uregex_regionStart.__imp_uregex
631a0 5f 72 65 67 69 6f 6e 53 74 61 72 74 36 34 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 _regionStart64.uregex_regionStar
631c0 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 75 72 65 67 t64.__imp_uregex_replaceAll.ureg
631e0 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 ex_replaceAll.__imp_uregex_repla
63200 63 65 41 6c 6c 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 55 54 65 78 ceAllUText.uregex_replaceAllUTex
63220 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 75 72 65 67 t.__imp_uregex_replaceFirst.ureg
63240 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 70 ex_replaceFirst.__imp_uregex_rep
63260 6c 61 63 65 46 69 72 73 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 laceFirstUText.uregex_replaceFir
63280 73 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 stUText.__imp_uregex_requireEnd.
632a0 75 72 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 uregex_requireEnd.__imp_uregex_r
632c0 65 73 65 74 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 72 eset.uregex_reset.__imp_uregex_r
632e0 65 73 65 74 36 34 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 eset64.uregex_reset64.__imp_ureg
63300 65 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 ex_setFindProgressCallback.urege
63320 78 5f 73 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f x_setFindProgressCallback.__imp_
63340 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 75 72 65 67 65 78 5f 73 uregex_setMatchCallback.uregex_s
63360 65 74 4d 61 74 63 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 etMatchCallback.__imp_uregex_set
63380 52 65 67 69 6f 6e 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 Region.uregex_setRegion.__imp_ur
633a0 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f egex_setRegion64.uregex_setRegio
633c0 6e 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 n64.__imp_uregex_setRegionAndSta
633e0 72 74 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 5f 5f 69 6d rt.uregex_setRegionAndStart.__im
63400 70 5f 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 p_uregex_setStackLimit.uregex_se
63420 74 53 74 61 63 6b 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 tStackLimit.__imp_uregex_setText
63440 00 75 72 65 67 65 78 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 .uregex_setText.__imp_uregex_set
63460 54 69 6d 65 4c 69 6d 69 74 00 75 72 65 67 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 5f 5f TimeLimit.uregex_setTimeLimit.__
63480 69 6d 70 5f 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 75 72 65 67 65 78 5f 73 65 74 55 54 imp_uregex_setUText.uregex_setUT
634a0 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 00 75 72 65 67 65 78 5f 73 70 ext.__imp_uregex_split.uregex_sp
634c0 6c 69 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 75 72 65 67 lit.__imp_uregex_splitUText.ureg
634e0 65 78 5f 73 70 6c 69 74 55 54 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 ex_splitUText.__imp_uregex_start
63500 00 75 72 65 67 65 78 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 73 74 61 72 74 .uregex_start.__imp_uregex_start
63520 36 34 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 64.uregex_start64.__imp_uregex_u
63540 73 65 41 6e 63 68 6f 72 69 6e 67 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 seAnchoringBounds.uregex_useAnch
63560 6f 72 69 6e 67 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e oringBounds.__imp_uregex_useTran
63580 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 sparentBounds.uregex_useTranspar
635a0 65 6e 74 42 6f 75 6e 64 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c entBounds.__imp_uregion_areEqual
635c0 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f .uregion_areEqual.__imp_uregion_
635e0 63 6f 6e 74 61 69 6e 73 00 75 72 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f contains.uregion_contains.__imp_
63600 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 uregion_getAvailable.uregion_get
63620 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 Available.__imp_uregion_getConta
63640 69 6e 65 64 52 65 67 69 6f 6e 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 inedRegions.uregion_getContained
63660 52 65 67 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e Regions.__imp_uregion_getContain
63680 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 edRegionsOfType.uregion_getConta
636a0 69 6e 65 64 52 65 67 69 6f 6e 73 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f inedRegionsOfType.__imp_uregion_
636c0 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 getContainingRegion.uregion_getC
636e0 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 ontainingRegion.__imp_uregion_ge
63700 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 75 72 65 67 69 6f 6e 5f tContainingRegionOfType.uregion_
63720 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 5f 5f 69 6d 70 5f getContainingRegionOfType.__imp_
63740 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 uregion_getNumericCode.uregion_g
63760 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 50 etNumericCode.__imp_uregion_getP
63780 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 referredValues.uregion_getPrefer
637a0 72 65 64 56 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f redValues.__imp_uregion_getRegio
637c0 6e 43 6f 64 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 43 6f 64 65 00 5f 5f 69 6d nCode.uregion_getRegionCode.__im
637e0 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 75 72 65 67 p_uregion_getRegionFromCode.ureg
63800 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 72 65 67 ion_getRegionFromCode.__imp_ureg
63820 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 75 72 65 ion_getRegionFromNumericCode.ure
63840 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 5f 5f gion_getRegionFromNumericCode.__
63860 69 6d 70 5f 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 imp_uregion_getType.uregion_getT
63880 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 75 72 65 6c ype.__imp_ureldatefmt_close.urel
638a0 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f datefmt_close.__imp_ureldatefmt_
638c0 63 6c 6f 73 65 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 closeResult.ureldatefmt_closeRes
638e0 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 ult.__imp_ureldatefmt_combineDat
63900 65 41 6e 64 54 69 6d 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f 6d 62 69 6e 65 44 61 74 65 eAndTime.ureldatefmt_combineDate
63920 41 6e 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 AndTime.__imp_ureldatefmt_format
63940 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 .ureldatefmt_format.__imp_urelda
63960 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 75 72 65 6c 64 61 74 65 66 6d 74 5f tefmt_formatNumeric.ureldatefmt_
63980 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f formatNumeric.__imp_ureldatefmt_
639a0 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 65 66 6d formatNumericToResult.ureldatefm
639c0 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 t_formatNumericToResult.__imp_ur
639e0 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 eldatefmt_formatToResult.ureldat
63a00 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 efmt_formatToResult.__imp_urelda
63a20 74 65 66 6d 74 5f 6f 70 65 6e 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 00 5f 5f 69 6d tefmt_open.ureldatefmt_open.__im
63a40 70 5f 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 75 72 65 6c 64 61 74 p_ureldatefmt_openResult.ureldat
63a60 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 72 65 6c 64 61 74 65 66 6d efmt_openResult.__imp_ureldatefm
63a80 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 t_resultAsValue.ureldatefmt_resu
63aa0 6c 74 41 73 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 63 6c 6f 73 65 00 75 72 65 73 5f ltAsValue.__imp_ures_close.ures_
63ac0 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 75 72 65 73 5f close.__imp_ures_getBinary.ures_
63ae0 67 65 74 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 getBinary.__imp_ures_getByIndex.
63b00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 42 79 ures_getByIndex.__imp_ures_getBy
63b20 4b 65 79 00 75 72 65 73 5f 67 65 74 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 Key.ures_getByKey.__imp_ures_get
63b40 49 6e 74 00 75 72 65 73 5f 67 65 74 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 49 6e Int.ures_getInt.__imp_ures_getIn
63b60 74 56 65 63 74 6f 72 00 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f tVector.ures_getIntVector.__imp_
63b80 75 72 65 73 5f 67 65 74 4b 65 79 00 75 72 65 73 5f 67 65 74 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 ures_getKey.ures_getKey.__imp_ur
63ba0 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c es_getLocaleByType.ures_getLocal
63bc0 65 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 eByType.__imp_ures_getNextResour
63be0 63 65 00 75 72 65 73 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 72 ce.ures_getNextResource.__imp_ur
63c00 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 es_getNextString.ures_getNextStr
63c20 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 69 7a 65 00 75 72 65 73 5f 67 65 74 53 ing.__imp_ures_getSize.ures_getS
63c40 69 7a 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 00 75 72 65 73 5f 67 65 ize.__imp_ures_getString.ures_ge
63c60 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e tString.__imp_ures_getStringByIn
63c80 64 65 78 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f dex.ures_getStringByIndex.__imp_
63ca0 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 53 74 72 69 ures_getStringByKey.ures_getStri
63cc0 6e 67 42 79 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 54 79 70 65 00 75 72 65 73 5f ngByKey.__imp_ures_getType.ures_
63ce0 67 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 49 6e 74 00 75 72 65 73 5f getType.__imp_ures_getUInt.ures_
63d00 67 65 74 55 49 6e 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 getUInt.__imp_ures_getUTF8String
63d20 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 .ures_getUTF8String.__imp_ures_g
63d40 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 75 72 65 73 5f 67 65 74 55 54 46 38 etUTF8StringByIndex.ures_getUTF8
63d60 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 55 54 46 38 StringByIndex.__imp_ures_getUTF8
63d80 53 74 72 69 6e 67 42 79 4b 65 79 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 StringByKey.ures_getUTF8StringBy
63da0 4b 65 79 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 67 65 74 56 65 72 73 69 6f 6e 00 75 72 65 73 5f 67 Key.__imp_ures_getVersion.ures_g
63dc0 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 68 61 73 4e 65 78 74 00 75 72 65 etVersion.__imp_ures_hasNext.ure
63de0 73 5f 68 61 73 4e 65 78 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 00 75 72 65 73 5f 6f s_hasNext.__imp_ures_open.ures_o
63e00 70 65 6e 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 pen.__imp_ures_openAvailableLoca
63e20 6c 65 73 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 5f 5f les.ures_openAvailableLocales.__
63e40 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 44 69 72 65 63 74 00 75 72 65 73 5f 6f 70 65 6e 44 69 72 imp_ures_openDirect.ures_openDir
63e60 65 63 74 00 5f 5f 69 6d 70 5f 75 72 65 73 5f 6f 70 65 6e 55 00 75 72 65 73 5f 6f 70 65 6e 55 00 ect.__imp_ures_openU.ures_openU.
63e80 5f 5f 69 6d 70 5f 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 75 72 65 73 5f 72 65 __imp_ures_resetIterator.ures_re
63ea0 73 65 74 49 74 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 setIterator.__imp_uscript_breaks
63ec0 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 42 65 74 BetweenLetters.uscript_breaksBet
63ee0 77 65 65 6e 4c 65 74 74 65 72 73 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 weenLetters.__imp_uscript_getCod
63f00 65 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f e.uscript_getCode.__imp_uscript_
63f20 67 65 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 getName.uscript_getName.__imp_us
63f40 63 72 69 70 74 5f 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 75 73 63 72 69 70 74 5f 67 65 cript_getSampleString.uscript_ge
63f60 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 53 tSampleString.__imp_uscript_getS
63f80 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 cript.uscript_getScript.__imp_us
63fa0 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 75 73 63 72 69 70 cript_getScriptExtensions.uscrip
63fc0 74 5f 67 65 74 53 63 72 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 63 72 t_getScriptExtensions.__imp_uscr
63fe0 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 ipt_getShortName.uscript_getShor
64000 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 75 73 63 tName.__imp_uscript_getUsage.usc
64020 72 69 70 74 5f 67 65 74 55 73 61 67 65 00 5f 5f 69 6d 70 5f 75 73 63 72 69 70 74 5f 68 61 73 53 ript_getUsage.__imp_uscript_hasS
64040 63 72 69 70 74 00 75 73 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 5f 5f 69 6d 70 5f 75 73 cript.uscript_hasScript.__imp_us
64060 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 5f 5f cript_isCased.uscript_isCased.__
64080 69 6d 70 5f 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 75 73 63 72 69 70 imp_uscript_isRightToLeft.uscrip
640a0 74 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 63 6c t_isRightToLeft.__imp_usearch_cl
640c0 6f 73 65 00 75 73 65 61 72 63 68 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f ose.usearch_close.__imp_usearch_
640e0 66 69 72 73 74 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 first.usearch_first.__imp_usearc
64100 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 5f 5f h_following.usearch_following.__
64120 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 imp_usearch_getAttribute.usearch
64140 5f 67 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 42 _getAttribute.__imp_usearch_getB
64160 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 reakIterator.usearch_getBreakIte
64180 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 rator.__imp_usearch_getCollator.
641a0 75 73 65 61 72 63 68 5f 67 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_getCollator.__imp_usearc
641c0 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 h_getMatchedLength.usearch_getMa
641e0 74 63 68 65 64 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 tchedLength.__imp_usearch_getMat
64200 63 68 65 64 53 74 61 72 74 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 53 74 61 72 chedStart.usearch_getMatchedStar
64220 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 75 t.__imp_usearch_getMatchedText.u
64240 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 search_getMatchedText.__imp_usea
64260 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 73 65 74 00 rch_getOffset.usearch_getOffset.
64280 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 __imp_usearch_getPattern.usearch
642a0 5f 67 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 _getPattern.__imp_usearch_getTex
642c0 74 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f t.usearch_getText.__imp_usearch_
642e0 6c 61 73 74 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f last.usearch_last.__imp_usearch_
64300 6e 65 78 74 00 75 73 65 61 72 63 68 5f 6e 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f next.usearch_next.__imp_usearch_
64320 6f 70 65 6e 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f open.usearch_open.__imp_usearch_
64340 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f openFromCollator.usearch_openFro
64360 6d 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e mCollator.__imp_usearch_precedin
64380 67 00 75 73 65 61 72 63 68 5f 70 72 65 63 65 64 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 g.usearch_preceding.__imp_usearc
643a0 68 5f 70 72 65 76 69 6f 75 73 00 75 73 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 5f 5f 69 6d h_previous.usearch_previous.__im
643c0 70 5f 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 5f 5f p_usearch_reset.usearch_reset.__
643e0 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 75 73 65 61 72 63 68 imp_usearch_setAttribute.usearch
64400 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 42 _setAttribute.__imp_usearch_setB
64420 72 65 61 6b 49 74 65 72 61 74 6f 72 00 75 73 65 61 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 reakIterator.usearch_setBreakIte
64440 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 rator.__imp_usearch_setCollator.
64460 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 usearch_setCollator.__imp_usearc
64480 68 5f 73 65 74 4f 66 66 73 65 74 00 75 73 65 61 72 63 68 5f 73 65 74 4f 66 66 73 65 74 00 5f 5f h_setOffset.usearch_setOffset.__
644a0 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 75 73 65 61 72 63 68 5f 73 imp_usearch_setPattern.usearch_s
644c0 65 74 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 etPattern.__imp_usearch_setText.
644e0 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 00 75 usearch_setText.__imp_uset_add.u
64500 73 65 74 5f 61 64 64 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 00 75 73 65 74 5f 61 set_add.__imp_uset_addAll.uset_a
64520 64 64 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 ddAll.__imp_uset_addAllCodePoint
64540 73 00 75 73 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 s.uset_addAllCodePoints.__imp_us
64560 65 74 5f 61 64 64 52 61 6e 67 65 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f et_addRange.uset_addRange.__imp_
64580 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 00 5f 5f uset_addString.uset_addString.__
645a0 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 imp_uset_applyIntPropertyValue.u
645c0 73 65 74 5f 61 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f set_applyIntPropertyValue.__imp_
645e0 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 uset_applyPattern.uset_applyPatt
64600 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 ern.__imp_uset_applyPropertyAlia
64620 73 00 75 73 65 74 5f 61 70 70 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 5f 5f 69 6d 70 5f s.uset_applyPropertyAlias.__imp_
64640 75 73 65 74 5f 63 68 61 72 41 74 00 75 73 65 74 5f 63 68 61 72 41 74 00 5f 5f 69 6d 70 5f 75 73 uset_charAt.uset_charAt.__imp_us
64660 65 74 5f 63 6c 65 61 72 00 75 73 65 74 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 et_clear.uset_clear.__imp_uset_c
64680 6c 6f 6e 65 00 75 73 65 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6c 6f 6e 65 lone.uset_clone.__imp_uset_clone
646a0 41 73 54 68 61 77 65 64 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 54 68 61 77 65 64 00 5f 5f 69 6d AsThawed.uset_cloneAsThawed.__im
646c0 70 5f 75 73 65 74 5f 63 6c 6f 73 65 00 75 73 65 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 p_uset_close.uset_close.__imp_us
646e0 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 5f 5f 69 6d et_closeOver.uset_closeOver.__im
64700 70 5f 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 5f 5f 69 6d p_uset_compact.uset_compact.__im
64720 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e p_uset_complement.uset_complemen
64740 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 75 73 65 74 5f t.__imp_uset_complementAll.uset_
64760 63 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e complementAll.__imp_uset_contain
64780 73 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 s.uset_contains.__imp_uset_conta
647a0 69 6e 73 41 6c 6c 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 insAll.uset_containsAll.__imp_us
647c0 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 75 73 65 74 5f 63 6f et_containsAllCodePoints.uset_co
647e0 6e 74 61 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 ntainsAllCodePoints.__imp_uset_c
64800 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 5f 5f ontainsNone.uset_containsNone.__
64820 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 52 61 6e 67 65 00 75 73 65 74 5f 63 6f 6e 74 imp_uset_containsRange.uset_cont
64840 61 69 6e 73 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d ainsRange.__imp_uset_containsSom
64860 65 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 63 e.uset_containsSome.__imp_uset_c
64880 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e ontainsString.uset_containsStrin
648a0 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 65 71 75 61 6c 73 00 75 73 65 74 5f 65 71 75 61 6c 73 00 g.__imp_uset_equals.uset_equals.
648c0 5f 5f 69 6d 70 5f 75 73 65 74 5f 66 72 65 65 7a 65 00 75 73 65 74 5f 66 72 65 65 7a 65 00 5f 5f __imp_uset_freeze.uset_freeze.__
648e0 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 00 75 73 65 74 5f 67 65 74 49 74 65 6d 00 5f 5f imp_uset_getItem.uset_getItem.__
64900 69 6d 70 5f 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 74 5f 67 65 74 49 74 imp_uset_getItemCount.uset_getIt
64920 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 emCount.__imp_uset_getSerialized
64940 52 61 6e 67 65 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 00 5f 5f Range.uset_getSerializedRange.__
64960 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 imp_uset_getSerializedRangeCount
64980 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 5f 5f .uset_getSerializedRangeCount.__
649a0 69 6d 70 5f 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 75 73 65 74 5f 67 imp_uset_getSerializedSet.uset_g
649c0 65 74 53 65 72 69 61 6c 69 7a 65 64 53 65 74 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 6e 64 65 78 etSerializedSet.__imp_uset_index
649e0 4f 66 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 45 6d 70 Of.uset_indexOf.__imp_uset_isEmp
64a00 74 79 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 69 73 46 72 6f ty.uset_isEmpty.__imp_uset_isFro
64a20 7a 65 6e 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 zen.uset_isFrozen.__imp_uset_ope
64a40 6e 00 75 73 65 74 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 n.uset_open.__imp_uset_openEmpty
64a60 00 75 73 65 74 5f 6f 70 65 6e 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 6f 70 65 6e 50 .uset_openEmpty.__imp_uset_openP
64a80 61 74 74 65 72 6e 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 attern.uset_openPattern.__imp_us
64aa0 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 75 73 65 74 5f 6f 70 65 6e 50 et_openPatternOptions.uset_openP
64ac0 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 00 atternOptions.__imp_uset_remove.
64ae0 75 73 65 74 5f 72 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c uset_remove.__imp_uset_removeAll
64b00 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 .uset_removeAll.__imp_uset_remov
64b20 65 41 6c 6c 53 74 72 69 6e 67 73 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 eAllStrings.uset_removeAllString
64b40 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e 67 65 00 75 73 65 74 5f 72 65 s.__imp_uset_removeRange.uset_re
64b60 6d 6f 76 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e moveRange.__imp_uset_removeStrin
64b80 67 00 75 73 65 74 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 g.uset_removeString.__imp_uset_r
64ba0 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 esemblesPattern.uset_resemblesPa
64bc0 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 00 75 73 65 74 5f 72 65 74 ttern.__imp_uset_retain.uset_ret
64be0 61 69 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 72 65 74 61 69 6e 41 6c 6c 00 75 73 65 74 5f 72 65 ain.__imp_uset_retainAll.uset_re
64c00 74 61 69 6e 41 6c 6c 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 65 tainAll.__imp_uset_serialize.use
64c20 74 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 t_serialize.__imp_uset_serialize
64c40 64 43 6f 6e 74 61 69 6e 73 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e dContains.uset_serializedContain
64c60 73 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 65 74 00 75 73 65 74 5f 73 65 74 00 5f 5f 69 6d 70 5f s.__imp_uset_set.uset_set.__imp_
64c80 75 73 65 74 5f 73 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 75 73 65 74 5f 73 65 74 uset_setSerializedToOne.uset_set
64ca0 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 69 7a 65 00 SerializedToOne.__imp_uset_size.
64cc0 75 73 65 74 5f 73 69 7a 65 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 00 75 73 65 74 5f 73 uset_size.__imp_uset_span.uset_s
64ce0 70 61 6e 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 75 73 65 74 5f 73 70 61 pan.__imp_uset_spanBack.uset_spa
64d00 6e 42 61 63 6b 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 75 73 nBack.__imp_uset_spanBackUTF8.us
64d20 65 74 5f 73 70 61 6e 42 61 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 73 70 61 6e 55 et_spanBackUTF8.__imp_uset_spanU
64d40 54 46 38 00 75 73 65 74 5f 73 70 61 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 65 74 5f 74 6f 50 TF8.uset_spanUTF8.__imp_uset_toP
64d60 61 74 74 65 72 6e 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f attern.uset_toPattern.__imp_uspo
64d80 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 of_areConfusable.uspoof_areConfu
64da0 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 sable.__imp_uspoof_areConfusable
64dc0 55 54 46 38 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 5f 5f UTF8.uspoof_areConfusableUTF8.__
64de0 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 5f 5f imp_uspoof_check.uspoof_check.__
64e00 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 imp_uspoof_check2.uspoof_check2.
64e20 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 55 54 46 38 00 75 73 70 6f 6f 66 5f 63 __imp_uspoof_check2UTF8.uspoof_c
64e40 68 65 63 6b 32 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 heck2UTF8.__imp_uspoof_checkUTF8
64e60 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 .uspoof_checkUTF8.__imp_uspoof_c
64e80 6c 6f 6e 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 lone.uspoof_clone.__imp_uspoof_c
64ea0 6c 6f 73 65 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 63 lose.uspoof_close.__imp_uspoof_c
64ec0 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 43 68 65 63 loseCheckResult.uspoof_closeChec
64ee0 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 kResult.__imp_uspoof_getAllowedC
64f00 68 61 72 73 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d hars.uspoof_getAllowedChars.__im
64f20 70 5f 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f p_uspoof_getAllowedLocales.uspoo
64f40 66 5f 67 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 f_getAllowedLocales.__imp_uspoof
64f60 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 75 73 70 6f 6f 66 5f 67 65 74 _getCheckResultChecks.uspoof_get
64f80 43 68 65 63 6b 52 65 73 75 6c 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 CheckResultChecks.__imp_uspoof_g
64fa0 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 75 73 70 6f 6f 66 5f 67 65 74 etCheckResultNumerics.uspoof_get
64fc0 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 CheckResultNumerics.__imp_uspoof
64fe0 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 _getCheckResultRestrictionLevel.
65000 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e uspoof_getCheckResultRestriction
65020 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 75 73 70 Level.__imp_uspoof_getChecks.usp
65040 6f 6f 66 5f 67 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 49 6e oof_getChecks.__imp_uspoof_getIn
65060 63 6c 75 73 69 6f 6e 53 65 74 00 75 73 70 6f 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 clusionSet.uspoof_getInclusionSe
65080 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 t.__imp_uspoof_getRecommendedSet
650a0 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 64 53 65 74 00 5f 5f 69 6d 70 5f .uspoof_getRecommendedSet.__imp_
650c0 75 73 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f uspoof_getRestrictionLevel.uspoo
650e0 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 6f f_getRestrictionLevel.__imp_uspo
65100 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f of_getSkeleton.uspoof_getSkeleto
65120 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 75 n.__imp_uspoof_getSkeletonUTF8.u
65140 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 5f 5f 69 6d 70 5f 75 73 70 6f spoof_getSkeletonUTF8.__imp_uspo
65160 6f 66 5f 6f 70 65 6e 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 of_open.uspoof_open.__imp_uspoof
65180 5f 6f 70 65 6e 43 68 65 63 6b 52 65 73 75 6c 74 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 63 _openCheckResult.uspoof_openChec
651a0 6b 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 kResult.__imp_uspoof_openFromSer
651c0 69 61 6c 69 7a 65 64 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 ialized.uspoof_openFromSerialize
651e0 64 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 75 73 d.__imp_uspoof_openFromSource.us
65200 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 poof_openFromSource.__imp_uspoof
65220 5f 73 65 72 69 61 6c 69 7a 65 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d _serialize.uspoof_serialize.__im
65240 70 5f 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 75 73 70 6f 6f 66 5f p_uspoof_setAllowedChars.uspoof_
65260 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 setAllowedChars.__imp_uspoof_set
65280 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 AllowedLocales.uspoof_setAllowed
652a0 4c 6f 63 61 6c 65 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 75 Locales.__imp_uspoof_setChecks.u
652c0 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 5f 5f 69 6d 70 5f 75 73 70 6f 6f 66 5f 73 65 74 spoof_setChecks.__imp_uspoof_set
652e0 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 75 73 70 6f 6f 66 5f 73 65 74 52 65 73 74 72 RestrictionLevel.uspoof_setRestr
65300 69 63 74 69 6f 6e 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 75 ictionLevel.__imp_usprep_close.u
65320 73 70 72 65 70 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 00 75 73 sprep_close.__imp_usprep_open.us
65340 70 72 65 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 prep_open.__imp_usprep_openByTyp
65360 65 00 75 73 70 72 65 70 5f 6f 70 65 6e 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 75 73 70 72 65 70 e.usprep_openByType.__imp_usprep
65380 5f 70 72 65 70 61 72 65 00 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 75 74 _prepare.usprep_prepare.__imp_ut
653a0 65 78 74 5f 63 68 61 72 33 32 41 74 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 5f 5f 69 6d ext_char32At.utext_char32At.__im
653c0 70 5f 75 74 65 78 74 5f 63 6c 6f 6e 65 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f p_utext_clone.utext_clone.__imp_
653e0 75 74 65 78 74 5f 63 6c 6f 73 65 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 utext_close.utext_close.__imp_ut
65400 65 78 74 5f 63 6f 70 79 00 75 74 65 78 74 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f ext_copy.utext_copy.__imp_utext_
65420 63 75 72 72 65 6e 74 33 32 00 75 74 65 78 74 5f 63 75 72 72 65 6e 74 33 32 00 5f 5f 69 6d 70 5f current32.utext_current32.__imp_
65440 75 74 65 78 74 5f 65 71 75 61 6c 73 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 5f 5f 69 6d 70 5f utext_equals.utext_equals.__imp_
65460 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 5f 5f 69 6d utext_extract.utext_extract.__im
65480 70 5f 75 74 65 78 74 5f 66 72 65 65 7a 65 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 5f 5f 69 6d p_utext_freeze.utext_freeze.__im
654a0 70 5f 75 74 65 78 74 5f 67 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 p_utext_getNativeIndex.utext_get
654c0 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 NativeIndex.__imp_utext_getPrevi
654e0 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 ousNativeIndex.utext_getPrevious
65500 4e 61 74 69 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 NativeIndex.__imp_utext_hasMetaD
65520 61 74 61 00 75 74 65 78 74 5f 68 61 73 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 75 74 65 78 ata.utext_hasMetaData.__imp_utex
65540 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 t_isLengthExpensive.utext_isLeng
65560 74 68 45 78 70 65 6e 73 69 76 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 thExpensive.__imp_utext_isWritab
65580 6c 65 00 75 74 65 78 74 5f 69 73 57 72 69 74 61 62 6c 65 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f le.utext_isWritable.__imp_utext_
655a0 6d 6f 76 65 49 6e 64 65 78 33 32 00 75 74 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 5f 5f moveIndex32.utext_moveIndex32.__
655c0 69 6d 70 5f 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 75 74 65 78 74 5f 6e 61 74 imp_utext_nativeLength.utext_nat
655e0 69 76 65 4c 65 6e 67 74 68 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 00 75 74 65 iveLength.__imp_utext_next32.ute
65600 78 74 5f 6e 65 78 74 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d xt_next32.__imp_utext_next32From
65620 00 75 74 65 78 74 5f 6e 65 78 74 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 6f 70 .utext_next32From.__imp_utext_op
65640 65 6e 55 43 68 61 72 73 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f enUChars.utext_openUChars.__imp_
65660 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 5f 5f utext_openUTF8.utext_openUTF8.__
65680 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 00 75 74 65 78 74 5f 70 72 65 76 69 imp_utext_previous32.utext_previ
656a0 6f 75 73 33 32 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d ous32.__imp_utext_previous32From
656c0 00 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 5f 5f 69 6d 70 5f 75 74 65 78 .utext_previous32From.__imp_utex
656e0 74 5f 72 65 70 6c 61 63 65 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 5f 5f 69 6d 70 5f 75 74 t_replace.utext_replace.__imp_ut
65700 65 78 74 5f 73 65 74 4e 61 74 69 76 65 49 6e 64 65 78 00 75 74 65 78 74 5f 73 65 74 4e 61 74 69 ext_setNativeIndex.utext_setNati
65720 76 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 75 74 65 78 74 5f 73 65 74 75 70 00 75 74 65 78 74 5f veIndex.__imp_utext_setup.utext_
65740 73 65 74 75 70 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 setup.__imp_utf8_appendCharSafeB
65760 6f 64 79 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d ody.utf8_appendCharSafeBody.__im
65780 70 5f 75 74 66 38 5f 62 61 63 6b 31 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 62 61 63 6b 31 53 p_utf8_back1SafeBody.utf8_back1S
657a0 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 afeBody.__imp_utf8_nextCharSafeB
657c0 6f 64 79 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f ody.utf8_nextCharSafeBody.__imp_
657e0 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 65 42 6f 64 79 00 75 74 66 38 5f 70 72 65 76 43 utf8_prevCharSafeBody.utf8_prevC
65800 68 61 72 53 61 66 65 42 6f 64 79 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 harSafeBody.__imp_utmscale_fromI
65820 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 75 74 nt64.utmscale_fromInt64.__imp_ut
65840 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 75 74 6d 73 63 61 6c mscale_getTimeScaleValue.utmscal
65860 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 75 74 6d 73 63 61 e_getTimeScaleValue.__imp_utmsca
65880 6c 65 5f 74 6f 49 6e 74 36 34 00 75 74 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 5f 5f 69 6d le_toInt64.utmscale_toInt64.__im
658a0 70 5f 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 5f 5f p_utrace_format.utrace_format.__
658c0 69 6d 70 5f 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 75 74 72 61 63 65 5f 66 imp_utrace_functionName.utrace_f
658e0 75 6e 63 74 69 6f 6e 4e 61 6d 65 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 unctionName.__imp_utrace_getFunc
65900 74 69 6f 6e 73 00 75 74 72 61 63 65 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f tions.utrace_getFunctions.__imp_
65920 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 utrace_getLevel.utrace_getLevel.
65940 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 75 74 72 61 63 65 __imp_utrace_setFunctions.utrace
65960 5f 73 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 5f 73 65 74 4c 65 _setFunctions.__imp_utrace_setLe
65980 76 65 6c 00 75 74 72 61 63 65 5f 73 65 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 63 65 vel.utrace_setLevel.__imp_utrace
659a0 5f 76 66 6f 72 6d 61 74 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 75 74 _vformat.utrace_vformat.__imp_ut
659c0 72 61 6e 73 5f 63 6c 6f 6e 65 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f 75 74 rans_clone.utrans_clone.__imp_ut
659e0 72 61 6e 73 5f 63 6c 6f 73 65 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 75 74 rans_close.utrans_close.__imp_ut
65a00 72 61 6e 73 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 75 74 72 61 6e 73 5f 63 6f rans_countAvailableIDs.utrans_co
65a20 75 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 untAvailableIDs.__imp_utrans_get
65a40 53 6f 75 72 63 65 53 65 74 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 5f 5f SourceSet.utrans_getSourceSet.__
65a60 69 6d 70 5f 75 74 72 61 6e 73 5f 67 65 74 55 6e 69 63 6f 64 65 49 44 00 75 74 72 61 6e 73 5f 67 imp_utrans_getUnicodeID.utrans_g
65a80 65 74 55 6e 69 63 6f 64 65 49 44 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 etUnicodeID.__imp_utrans_openIDs
65aa0 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 6f 70 65 .utrans_openIDs.__imp_utrans_ope
65ac0 6e 49 6e 76 65 72 73 65 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 5f 5f 69 6d nInverse.utrans_openInverse.__im
65ae0 70 5f 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 00 5f 5f 69 6d p_utrans_openU.utrans_openU.__im
65b00 70 5f 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 72 00 75 74 72 61 6e 73 5f 72 65 67 69 73 74 65 p_utrans_register.utrans_registe
65b20 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 75 74 72 61 6e 73 5f r.__imp_utrans_setFilter.utrans_
65b40 73 65 74 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 75 setFilter.__imp_utrans_toRules.u
65b60 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 trans_toRules.__imp_utrans_trans
65b80 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 .utrans_trans.__imp_utrans_trans
65ba0 49 6e 63 72 65 6d 65 6e 74 61 6c 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e Incremental.utrans_transIncremen
65bc0 74 61 6c 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 tal.__imp_utrans_transIncrementa
65be0 6c 55 43 68 61 72 73 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 55 lUChars.utrans_transIncrementalU
65c00 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 75 Chars.__imp_utrans_transUChars.u
65c20 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 5f 5f 69 6d 70 5f 75 74 72 61 6e 73 5f 75 trans_transUChars.__imp_utrans_u
65c40 6e 72 65 67 69 73 74 65 72 49 44 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 nregisterID.utrans_unregisterID.
65c60 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 61 6d 65 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_ieframe.__NU
65c80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 65 66 72 61 6d 65 5f 4e 55 LL_IMPORT_DESCRIPTOR..ieframe_NU
65ca0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 45 41 73 73 6f 63 69 61 74 65 54 LL_THUNK_DATA.__imp_IEAssociateT
65cc0 68 72 65 61 64 57 69 74 68 54 61 62 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 hreadWithTab.IEAssociateThreadWi
65ce0 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 43 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 49 45 43 thTab.__imp_IECancelSaveFile.IEC
65d00 61 6e 63 65 6c 53 61 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 43 72 65 61 74 65 44 69 72 65 ancelSaveFile.__imp_IECreateDire
65d20 63 74 6f 72 79 00 49 45 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 49 45 ctory.IECreateDirectory.__imp_IE
65d40 43 72 65 61 74 65 46 69 6c 65 00 49 45 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 CreateFile.IECreateFile.__imp_IE
65d60 44 65 6c 65 74 65 46 69 6c 65 00 49 45 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 45 DeleteFile.IEDeleteFile.__imp_IE
65d80 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 49 45 44 69 73 61 DisassociateThreadWithTab.IEDisa
65da0 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 5f 5f 69 6d 70 5f 49 45 46 69 ssociateThreadWithTab.__imp_IEFi
65dc0 6e 64 46 69 72 73 74 46 69 6c 65 00 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 5f 5f 69 6d ndFirstFile.IEFindFirstFile.__im
65de0 70 5f 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 00 49 45 47 65 74 46 69 6c p_IEGetFileAttributesEx.IEGetFil
65e00 65 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d 70 5f 49 45 47 65 74 50 72 6f 74 65 63 74 eAttributesEx.__imp_IEGetProtect
65e20 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 49 45 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 edModeCookie.IEGetProtectedModeC
65e40 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 ookie.__imp_IEGetWriteableFolder
65e60 50 61 74 68 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f Path.IEGetWriteableFolderPath.__
65e80 69 6d 70 5f 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 49 45 47 65 74 57 imp_IEGetWriteableLowHKCU.IEGetW
65ea0 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 5f 5f 69 6d 70 5f 49 45 49 6e 50 72 69 76 61 74 riteableLowHKCU.__imp_IEInPrivat
65ec0 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 49 45 49 6e 50 72 69 76 61 74 65 46 69 6c eFilteringEnabled.IEInPrivateFil
65ee0 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 45 49 73 49 6e 50 72 69 76 61 74 teringEnabled.__imp_IEIsInPrivat
65f00 65 42 72 6f 77 73 69 6e 67 00 49 45 49 73 49 6e 50 72 69 76 61 74 65 42 72 6f 77 73 69 6e 67 00 eBrowsing.IEIsInPrivateBrowsing.
65f20 5f 5f 69 6d 70 5f 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 49 __imp_IEIsProtectedModeProcess.I
65f40 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 45 EIsProtectedModeProcess.__imp_IE
65f60 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 IsProtectedModeURL.IEIsProtected
65f80 4d 6f 64 65 55 52 4c 00 5f 5f 69 6d 70 5f 49 45 4c 61 75 6e 63 68 55 52 4c 00 49 45 4c 61 75 6e ModeURL.__imp_IELaunchURL.IELaun
65fa0 63 68 55 52 4c 00 5f 5f 69 6d 70 5f 49 45 4d 6f 76 65 46 69 6c 65 45 78 00 49 45 4d 6f 76 65 46 chURL.__imp_IEMoveFileEx.IEMoveF
65fc0 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 74 69 6f 6e 50 6f ileEx.__imp_IERefreshElevationPo
65fe0 6c 69 63 79 00 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f licy.IERefreshElevationPolicy.__
66000 69 6d 70 5f 49 45 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 00 49 45 52 65 67 43 72 65 61 74 65 imp_IERegCreateKeyEx.IERegCreate
66020 4b 65 79 45 78 00 5f 5f 69 6d 70 5f 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 49 45 52 65 KeyEx.__imp_IERegSetValueEx.IERe
66040 67 53 65 74 56 61 6c 75 65 45 78 00 5f 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 69 74 gSetValueEx.__imp_IERegisterWrit
66060 61 62 6c 65 52 65 67 69 73 74 72 79 4b 65 79 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 ableRegistryKey.IERegisterWritab
66080 6c 65 52 65 67 69 73 74 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 49 45 52 65 67 69 73 74 65 72 57 72 leRegistryKey.__imp_IERegisterWr
660a0 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 49 45 52 65 67 69 73 74 65 72 57 72 itableRegistryValue.IERegisterWr
660c0 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 49 45 52 65 6d 6f itableRegistryValue.__imp_IERemo
660e0 76 65 44 69 72 65 63 74 6f 72 79 00 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 5f 5f veDirectory.IERemoveDirectory.__
66100 69 6d 70 5f 49 45 53 61 76 65 46 69 6c 65 00 49 45 53 61 76 65 46 69 6c 65 00 5f 5f 69 6d 70 5f imp_IESaveFile.IESaveFile.__imp_
66120 49 45 53 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 49 45 53 65 74 50 72 IESetProtectedModeCookie.IESetPr
66140 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 4f 70 otectedModeCookie.__imp_IEShowOp
66160 65 6e 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 44 69 61 6c 6f enFileDialog.IEShowOpenFileDialo
66180 67 00 5f 5f 69 6d 70 5f 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 49 45 53 g.__imp_IEShowSaveFileDialog.IES
661a0 68 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 49 45 54 72 61 63 6b 69 howSaveFileDialog.__imp_IETracki
661c0 6e 67 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 49 45 54 72 61 63 6b 69 6e 67 50 72 ngProtectionEnabled.IETrackingPr
661e0 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 45 55 6e 72 65 67 69 73 74 otectionEnabled.__imp_IEUnregist
66200 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 erWritableRegistry.IEUnregisterW
66220 72 69 74 61 62 6c 65 52 65 67 69 73 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ritableRegistry.__IMPORT_DESCRIP
66240 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_imagehlp.__NULL_IMPORT_DESCR
66260 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..imagehlp_NULL_THUNK_DATA.
66280 5f 5f 69 6d 70 5f 42 69 6e 64 49 6d 61 67 65 00 42 69 6e 64 49 6d 61 67 65 00 5f 5f 69 6d 70 5f __imp_BindImage.BindImage.__imp_
662a0 42 69 6e 64 49 6d 61 67 65 45 78 00 42 69 6e 64 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 43 68 BindImageEx.BindImageEx.__imp_Ch
662c0 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 eckSumMappedFile.CheckSumMappedF
662e0 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 ile.__imp_GetImageConfigInformat
66300 69 6f 6e 00 47 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ion.GetImageConfigInformation.__
66320 69 6d 70 5f 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 47 65 imp_GetImageUnusedHeaderBytes.Ge
66340 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 61 64 65 72 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 6d tImageUnusedHeaderBytes.__imp_Im
66360 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 ageAddCertificate.ImageAddCertif
66380 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 icate.__imp_ImageEnumerateCertif
663a0 69 63 61 74 65 73 00 49 6d 61 67 65 45 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 icates.ImageEnumerateCertificate
663c0 73 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 s.__imp_ImageGetCertificateData.
663e0 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6d ImageGetCertificateData.__imp_Im
66400 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 49 6d 61 67 65 47 65 74 ageGetCertificateHeader.ImageGet
66420 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 47 65 74 CertificateHeader.__imp_ImageGet
66440 44 69 67 65 73 74 53 74 72 65 61 6d 00 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 DigestStream.ImageGetDigestStrea
66460 6d 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 4c 6f 61 64 00 49 6d 61 67 65 4c 6f 61 64 00 5f 5f 69 6d m.__imp_ImageLoad.ImageLoad.__im
66480 70 5f 49 6d 61 67 65 52 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 49 6d 61 67 65 52 65 p_ImageRemoveCertificate.ImageRe
664a0 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 49 6d 61 67 65 55 6e 6c 6f 61 moveCertificate.__imp_ImageUnloa
664c0 64 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 41 6e 64 4c 6f 61 64 00 4d d.ImageUnload.__imp_MapAndLoad.M
664e0 61 70 41 6e 64 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 apAndLoad.__imp_MapFileAndCheckS
66500 75 6d 41 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 5f 5f 69 6d 70 5f 4d 61 umA.MapFileAndCheckSumA.__imp_Ma
66520 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 57 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 pFileAndCheckSumW.MapFileAndChec
66540 6b 53 75 6d 57 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 00 52 65 42 61 73 65 49 6d kSumW.__imp_ReBaseImage.ReBaseIm
66560 61 67 65 00 5f 5f 69 6d 70 5f 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 52 65 42 61 73 65 49 6d age.__imp_ReBaseImage64.ReBaseIm
66580 61 67 65 36 34 00 5f 5f 69 6d 70 5f 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d age64.__imp_SetImageConfigInform
665a0 61 74 69 6f 6e 00 53 65 74 49 6d 61 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ation.SetImageConfigInformation.
665c0 5f 5f 69 6d 70 5f 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 00 54 6f 75 63 68 46 69 6c 65 54 69 __imp_TouchFileTimes.TouchFileTi
665e0 6d 65 73 00 5f 5f 69 6d 70 5f 55 6e 4d 61 70 41 6e 64 4c 6f 61 64 00 55 6e 4d 61 70 41 6e 64 4c mes.__imp_UnMapAndLoad.UnMapAndL
66600 6f 61 64 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 55 70 oad.__imp_UpdateDebugInfoFile.Up
66620 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 65 dateDebugInfoFile.__imp_UpdateDe
66640 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c bugInfoFileEx.UpdateDebugInfoFil
66660 65 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 eEx.__IMPORT_DESCRIPTOR_imgutil.
66680 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 __NULL_IMPORT_DESCRIPTOR..imguti
666a0 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 75 74 65 49 l_NULL_THUNK_DATA.__imp_ComputeI
666c0 6e 76 43 4d 41 50 00 43 6f 6d 70 75 74 65 49 6e 76 43 4d 41 50 00 5f 5f 69 6d 70 5f 43 72 65 61 nvCMAP.ComputeInvCMAP.__imp_Crea
666e0 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 43 72 65 61 74 65 44 44 72 61 77 53 teDDrawSurfaceOnDIB.CreateDDrawS
66700 75 72 66 61 63 65 4f 6e 44 49 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 urfaceOnDIB.__imp_CreateMIMEMap.
66720 43 72 65 61 74 65 4d 49 4d 45 4d 61 70 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 00 CreateMIMEMap.__imp_DecodeImage.
66740 44 65 63 6f 64 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 DecodeImage.__imp_DecodeImageEx.
66760 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 5f 5f 69 6d 70 5f 44 69 74 68 65 72 54 6f 38 00 44 69 DecodeImageEx.__imp_DitherTo8.Di
66780 74 68 65 72 54 6f 38 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 therTo8.__imp_GetMaxMIMEIDBytes.
667a0 47 65 74 4d 61 78 4d 49 4d 45 49 44 42 79 74 65 73 00 5f 5f 69 6d 70 5f 49 64 65 6e 74 69 66 79 GetMaxMIMEIDBytes.__imp_Identify
667c0 4d 49 4d 45 54 79 70 65 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 5f 5f 69 6d 70 5f MIMEType.IdentifyMIMEType.__imp_
667e0 53 6e 69 66 66 53 74 72 65 61 6d 00 53 6e 69 66 66 53 74 72 65 61 6d 00 5f 5f 49 4d 50 4f 52 54 SniffStream.SniffStream.__IMPORT
66800 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_imm32.__NULL_IMPORT_
66820 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..imm32_NULL_THUNK_DAT
66840 41 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 49 6d 6d 41 A.__imp_ImmAssociateContext.ImmA
66860 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 41 73 73 6f 63 69 61 ssociateContext.__imp_ImmAssocia
66880 74 65 43 6f 6e 74 65 78 74 45 78 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 45 teContextEx.ImmAssociateContextE
668a0 78 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 49 6d 6d 43 6f 6e 66 x.__imp_ImmConfigureIMEA.ImmConf
668c0 69 67 75 72 65 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 igureIMEA.__imp_ImmConfigureIMEW
668e0 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 6d 43 72 65 61 74 .ImmConfigureIMEW.__imp_ImmCreat
66900 65 43 6f 6e 74 65 78 74 00 49 6d 6d 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f eContext.ImmCreateContext.__imp_
66920 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 5f 5f 69 6d ImmCreateIMCC.ImmCreateIMCC.__im
66940 70 5f 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 43 72 65 61 74 p_ImmCreateSoftKeyboard.ImmCreat
66960 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 65 73 74 72 6f 79 43 6f eSoftKeyboard.__imp_ImmDestroyCo
66980 6e 74 65 78 74 00 49 6d 6d 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d ntext.ImmDestroyContext.__imp_Im
669a0 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 5f 5f 69 6d mDestroyIMCC.ImmDestroyIMCC.__im
669c0 70 5f 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 44 65 73 74 p_ImmDestroySoftKeyboard.ImmDest
669e0 72 6f 79 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 roySoftKeyboard.__imp_ImmDisable
66a00 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 IME.ImmDisableIME.__imp_ImmDisab
66a20 6c 65 4c 65 67 61 63 79 49 4d 45 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 leLegacyIME.ImmDisableLegacyIME.
66a40 5f 5f 69 6d 70 5f 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 __imp_ImmDisableTextFrameService
66a60 00 49 6d 6d 44 69 73 61 62 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 5f 5f 69 6d .ImmDisableTextFrameService.__im
66a80 70 5f 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 74 00 49 6d 6d 45 6e 75 6d 49 6e 70 p_ImmEnumInputContext.ImmEnumInp
66aa0 75 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 utContext.__imp_ImmEnumRegisterW
66ac0 6f 72 64 41 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f ordA.ImmEnumRegisterWordA.__imp_
66ae0 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 49 6d 6d 45 6e 75 6d 52 65 67 69 ImmEnumRegisterWordW.ImmEnumRegi
66b00 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 41 00 49 6d 6d 45 73 sterWordW.__imp_ImmEscapeA.ImmEs
66b20 63 61 70 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 45 73 63 61 70 65 57 00 49 6d 6d 45 73 63 61 70 65 capeA.__imp_ImmEscapeW.ImmEscape
66b40 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 49 6d 6d 47 65 W.__imp_ImmGenerateMessage.ImmGe
66b60 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 nerateMessage.__imp_ImmGetCandid
66b80 61 74 65 4c 69 73 74 41 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 41 00 5f 5f ateListA.ImmGetCandidateListA.__
66ba0 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 49 6d imp_ImmGetCandidateListCountA.Im
66bc0 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d mGetCandidateListCountA.__imp_Im
66be0 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 49 6d 6d 47 65 74 43 61 mGetCandidateListCountW.ImmGetCa
66c00 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 ndidateListCountW.__imp_ImmGetCa
66c20 6e 64 69 64 61 74 65 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 ndidateListW.ImmGetCandidateList
66c40 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d W.__imp_ImmGetCandidateWindow.Im
66c60 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 mGetCandidateWindow.__imp_ImmGet
66c80 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 CompositionFontA.ImmGetCompositi
66ca0 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 onFontA.__imp_ImmGetCompositionF
66cc0 6f 6e 74 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d ontW.ImmGetCompositionFontW.__im
66ce0 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 47 65 p_ImmGetCompositionStringA.ImmGe
66d00 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 tCompositionStringA.__imp_ImmGet
66d20 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 CompositionStringW.ImmGetComposi
66d40 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 tionStringW.__imp_ImmGetComposit
66d60 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f ionWindow.ImmGetCompositionWindo
66d80 77 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 49 6d 6d 47 65 74 43 6f 6e 74 w.__imp_ImmGetContext.ImmGetCont
66da0 65 78 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 ext.__imp_ImmGetConversionListA.
66dc0 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 ImmGetConversionListA.__imp_ImmG
66de0 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 etConversionListW.ImmGetConversi
66e00 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 onListW.__imp_ImmGetConversionSt
66e20 61 74 75 73 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d atus.ImmGetConversionStatus.__im
66e40 70 5f 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 49 6d 6d 47 65 74 44 65 66 61 p_ImmGetDefaultIMEWnd.ImmGetDefa
66e60 75 6c 74 49 4d 45 57 6e 64 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f ultIMEWnd.__imp_ImmGetDescriptio
66e80 6e 41 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 nA.ImmGetDescriptionA.__imp_ImmG
66ea0 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e etDescriptionW.ImmGetDescription
66ec0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 00 49 6d 6d 47 65 74 47 W.__imp_ImmGetGuideLineA.ImmGetG
66ee0 75 69 64 65 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 uideLineA.__imp_ImmGetGuideLineW
66f00 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 48 6f .ImmGetGuideLineW.__imp_ImmGetHo
66f20 74 4b 65 79 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d tKey.ImmGetHotKey.__imp_ImmGetIM
66f40 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f 75 6e 74 00 CCLockCount.ImmGetIMCCLockCount.
66f60 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 49 6d 6d 47 65 74 49 4d 43 43 53 __imp_ImmGetIMCCSize.ImmGetIMCCS
66f80 69 7a 65 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 49 6d 6d ize.__imp_ImmGetIMCLockCount.Imm
66fa0 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 4d 45 46 GetIMCLockCount.__imp_ImmGetIMEF
66fc0 69 6c 65 4e 61 6d 65 41 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d ileNameA.ImmGetIMEFileNameA.__im
66fe0 70 5f 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 49 6d 6d 47 65 74 49 4d 45 46 69 p_ImmGetIMEFileNameW.ImmGetIMEFi
67000 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 leNameW.__imp_ImmGetImeMenuItems
67020 41 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 A.ImmGetImeMenuItemsA.__imp_ImmG
67040 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 etImeMenuItemsW.ImmGetImeMenuIte
67060 6d 73 57 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 6d 6d 47 65 msW.__imp_ImmGetOpenStatus.ImmGe
67080 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 tOpenStatus.__imp_ImmGetProperty
670a0 00 49 6d 6d 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 .ImmGetProperty.__imp_ImmGetRegi
670c0 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 sterWordStyleA.ImmGetRegisterWor
670e0 64 53 74 79 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 dStyleA.__imp_ImmGetRegisterWord
67100 53 74 79 6c 65 57 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 StyleW.ImmGetRegisterWordStyleW.
67120 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 47 __imp_ImmGetStatusWindowPos.ImmG
67140 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 49 6d 6d 47 65 74 56 69 etStatusWindowPos.__imp_ImmGetVi
67160 72 74 75 61 6c 4b 65 79 00 49 6d 6d 47 65 74 56 69 72 74 75 61 6c 4b 65 79 00 5f 5f 69 6d 70 5f rtualKey.ImmGetVirtualKey.__imp_
67180 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 5f 5f ImmInstallIMEA.ImmInstallIMEA.__
671a0 69 6d 70 5f 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 imp_ImmInstallIMEW.ImmInstallIME
671c0 57 00 5f 5f 69 6d 70 5f 49 6d 6d 49 73 49 4d 45 00 49 6d 6d 49 73 49 4d 45 00 5f 5f 69 6d 70 5f W.__imp_ImmIsIME.ImmIsIME.__imp_
671e0 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 ImmIsUIMessageA.ImmIsUIMessageA.
67200 5f 5f 69 6d 70 5f 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 49 6d 6d 49 73 55 49 4d 65 73 __imp_ImmIsUIMessageW.ImmIsUIMes
67220 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 00 49 6d 6d 4c 6f 63 6b 49 4d sageW.__imp_ImmLockIMC.ImmLockIM
67240 43 00 5f 5f 69 6d 70 5f 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 49 6d 6d 4c 6f 63 6b 49 4d 43 43 00 C.__imp_ImmLockIMCC.ImmLockIMCC.
67260 5f 5f 69 6d 70 5f 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 __imp_ImmNotifyIME.ImmNotifyIME.
67280 5f 5f 69 6d 70 5f 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 __imp_ImmReSizeIMCC.ImmReSizeIMC
672a0 43 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 52 65 67 69 C.__imp_ImmRegisterWordA.ImmRegi
672c0 73 74 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 sterWordA.__imp_ImmRegisterWordW
672e0 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 6c 65 61 .ImmRegisterWordW.__imp_ImmRelea
67300 73 65 43 6f 6e 74 65 78 74 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d seContext.ImmReleaseContext.__im
67320 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 41 00 49 6d 6d 52 65 71 75 65 73 74 4d p_ImmRequestMessageA.ImmRequestM
67340 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 essageA.__imp_ImmRequestMessageW
67360 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 .ImmRequestMessageW.__imp_ImmSet
67380 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 CandidateWindow.ImmSetCandidateW
673a0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e indow.__imp_ImmSetCompositionFon
673c0 74 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 5f 5f 69 6d 70 5f tA.ImmSetCompositionFontA.__imp_
673e0 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 49 6d 6d 53 65 74 43 6f 6d ImmSetCompositionFontW.ImmSetCom
67400 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 positionFontW.__imp_ImmSetCompos
67420 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 itionStringA.ImmSetCompositionSt
67440 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 ringA.__imp_ImmSetCompositionStr
67460 69 6e 67 57 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f ingW.ImmSetCompositionStringW.__
67480 69 6d 70 5f 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 49 6d 6d 53 imp_ImmSetCompositionWindow.ImmS
674a0 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 etCompositionWindow.__imp_ImmSet
674c0 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 49 6d 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f ConversionStatus.ImmSetConversio
674e0 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 49 6d 6d 53 65 nStatus.__imp_ImmSetHotKey.ImmSe
67500 74 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 49 tHotKey.__imp_ImmSetOpenStatus.I
67520 6d 6d 53 65 74 4f 70 65 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 65 74 53 74 61 74 mmSetOpenStatus.__imp_ImmSetStat
67540 75 73 57 69 6e 64 6f 77 50 6f 73 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f usWindowPos.ImmSetStatusWindowPo
67560 73 00 5f 5f 69 6d 70 5f 49 6d 6d 53 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 49 6d 6d 53 s.__imp_ImmShowSoftKeyboard.ImmS
67580 68 6f 77 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 49 6d 6d 53 69 6d 75 6c 61 74 howSoftKeyboard.__imp_ImmSimulat
675a0 65 48 6f 74 4b 65 79 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f eHotKey.ImmSimulateHotKey.__imp_
675c0 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 5f 5f 69 6d 70 5f ImmUnlockIMC.ImmUnlockIMC.__imp_
675e0 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 43 00 5f 5f 69 6d ImmUnlockIMCC.ImmUnlockIMCC.__im
67600 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 49 6d 6d 55 6e 72 65 67 69 73 74 p_ImmUnregisterWordA.ImmUnregist
67620 65 72 57 6f 72 64 41 00 5f 5f 69 6d 70 5f 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 erWordA.__imp_ImmUnregisterWordW
67640 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 .ImmUnregisterWordW.__IMPORT_DES
67660 43 52 49 50 54 4f 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 CRIPTOR_infocardapi.__NULL_IMPOR
67680 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 T_DESCRIPTOR..infocardapi_NULL_T
676a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c HUNK_DATA.__imp_CloseCryptoHandl
676c0 65 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 e.CloseCryptoHandle.__imp_Decryp
676e0 74 00 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 00 45 6e 63 72 79 70 74 00 t.Decrypt.__imp_Encrypt.Encrypt.
67700 5f 5f 69 6d 70 5f 46 72 65 65 54 6f 6b 65 6e 00 46 72 65 65 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f __imp_FreeToken.FreeToken.__imp_
67720 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 47 65 6e 65 72 61 74 65 44 65 72 69 76 GenerateDerivedKey.GenerateDeriv
67740 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 47 65 74 42 72 6f 77 73 65 72 54 6f 6b 65 6e 00 47 65 74 42 edKey.__imp_GetBrowserToken.GetB
67760 72 6f 77 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 rowserToken.__imp_GetCryptoTrans
67780 66 6f 72 6d 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 form.GetCryptoTransform.__imp_Ge
677a0 74 4b 65 79 65 64 48 61 73 68 00 47 65 74 4b 65 79 65 64 48 61 73 68 00 5f 5f 69 6d 70 5f 47 65 tKeyedHash.GetKeyedHash.__imp_Ge
677c0 74 54 6f 6b 65 6e 00 47 65 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 48 61 73 68 43 6f 72 65 00 48 tToken.GetToken.__imp_HashCore.H
677e0 61 73 68 43 6f 72 65 00 5f 5f 69 6d 70 5f 48 61 73 68 46 69 6e 61 6c 00 48 61 73 68 46 69 6e 61 ashCore.__imp_HashFinal.HashFina
67800 6c 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 49 6d l.__imp_ImportInformationCard.Im
67820 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 5f 5f 69 6d 70 5f 4d 61 6e 61 67 65 portInformationCard.__imp_Manage
67840 43 61 72 64 53 70 61 63 65 00 4d 61 6e 61 67 65 43 61 72 64 53 70 61 63 65 00 5f 5f 69 6d 70 5f CardSpace.ManageCardSpace.__imp_
67860 53 69 67 6e 48 61 73 68 00 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 SignHash.SignHash.__imp_Transfor
67880 6d 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 54 72 61 6e mBlock.TransformBlock.__imp_Tran
678a0 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c sformFinalBlock.TransformFinalBl
678c0 6f 63 6b 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 48 61 73 68 00 56 65 72 69 66 79 48 61 73 68 00 ock.__imp_VerifyHash.VerifyHash.
678e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f __IMPORT_DESCRIPTOR_inkobjcore._
67900 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 _NULL_IMPORT_DESCRIPTOR..inkobjc
67920 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 53 74 72 ore_NULL_THUNK_DATA.__imp_AddStr
67940 6f 6b 65 00 41 64 64 53 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 41 64 64 57 6f 72 64 73 54 6f 57 6f oke.AddStroke.__imp_AddWordsToWo
67960 72 64 4c 69 73 74 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 5f 5f 69 6d 70 5f rdList.AddWordsToWordList.__imp_
67980 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 41 64 76 69 73 65 49 6e 6b 43 68 61 6e 67 65 00 AdviseInkChange.AdviseInkChange.
679a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 43 6f 6e 74 65 78 __imp_CreateContext.CreateContex
679c0 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 63 6f 67 6e 69 7a 65 72 00 43 72 65 61 74 65 52 t.__imp_CreateRecognizer.CreateR
679e0 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 44 ecognizer.__imp_DestroyContext.D
67a00 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 63 6f 67 estroyContext.__imp_DestroyRecog
67a20 6e 69 7a 65 72 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 7a 65 72 00 5f 5f 69 6d 70 5f 44 65 nizer.DestroyRecognizer.__imp_De
67a40 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 5f 5f stroyWordList.DestroyWordList.__
67a60 69 6d 70 5f 45 6e 64 49 6e 6b 49 6e 70 75 74 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 5f 5f 69 6d imp_EndInkInput.EndInkInput.__im
67a80 70 5f 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 47 65 74 41 6c 6c 52 65 63 6f 67 6e p_GetAllRecognizers.GetAllRecogn
67aa0 69 7a 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 izers.__imp_GetBestResultString.
67ac0 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 74 GetBestResultString.__imp_GetLat
67ae0 74 69 63 65 50 74 72 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 5f 5f 69 6d 70 5f 47 65 74 4c ticePtr.GetLatticePtr.__imp_GetL
67b00 65 66 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 4c 65 66 74 53 65 70 61 72 61 74 6f 72 00 5f 5f eftSeparator.GetLeftSeparator.__
67b20 69 6d 70 5f 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 47 65 74 52 65 63 6f 41 74 74 imp_GetRecoAttributes.GetRecoAtt
67b40 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c ributes.__imp_GetResultPropertyL
67b60 69 73 74 00 47 65 74 52 65 73 75 6c 74 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f ist.GetResultPropertyList.__imp_
67b80 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 GetRightSeparator.GetRightSepara
67ba0 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 47 65 74 55 6e tor.__imp_GetUnicodeRanges.GetUn
67bc0 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 icodeRanges.__imp_IsStringSuppor
67be0 74 65 64 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ted.IsStringSupported.__imp_Load
67c00 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 CachedAttributes.LoadCachedAttri
67c20 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 61 6b 65 57 6f 72 64 4c 69 73 74 00 4d 61 6b 65 57 6f 72 butes.__imp_MakeWordList.MakeWor
67c40 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 00 50 72 6f 63 65 73 73 00 5f 5f 69 6d dList.__imp_Process.Process.__im
67c60 70 5f 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 53 65 74 45 6e 61 p_SetEnabledUnicodeRanges.SetEna
67c80 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 61 63 74 6f bledUnicodeRanges.__imp_SetFacto
67ca0 69 64 00 53 65 74 46 61 63 74 6f 69 64 00 5f 5f 69 6d 70 5f 53 65 74 46 6c 61 67 73 00 53 65 74 id.SetFactoid.__imp_SetFlags.Set
67cc0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 53 65 74 47 75 69 64 65 00 53 65 74 47 75 69 64 65 00 5f 5f Flags.__imp_SetGuide.SetGuide.__
67ce0 69 6d 70 5f 53 65 74 54 65 78 74 43 6f 6e 74 65 78 74 00 53 65 74 54 65 78 74 43 6f 6e 74 65 78 imp_SetTextContext.SetTextContex
67d00 74 00 5f 5f 69 6d 70 5f 53 65 74 57 6f 72 64 4c 69 73 74 00 53 65 74 57 6f 72 64 4c 69 73 74 00 t.__imp_SetWordList.SetWordList.
67d20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 69 00 5f 5f 4e __IMPORT_DESCRIPTOR_iphlpapi.__N
67d40 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c 70 61 70 69 5f ULL_IMPORT_DESCRIPTOR..iphlpapi_
67d60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 49 50 41 64 64 72 65 NULL_THUNK_DATA.__imp_AddIPAddre
67d80 73 73 00 41 64 64 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 50 43 68 ss.AddIPAddress.__imp_CancelIPCh
67da0 61 6e 67 65 4e 6f 74 69 66 79 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 angeNotify.CancelIPChangeNotify.
67dc0 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 43 61 6e __imp_CancelMibChangeNotify2.Can
67de0 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 5f 5f 69 6d 70 5f 43 61 70 74 75 72 celMibChangeNotify2.__imp_Captur
67e00 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 eInterfaceHardwareCrossTimestamp
67e20 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 .CaptureInterfaceHardwareCrossTi
67e40 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 mestamp.__imp_ConvertCompartment
67e60 47 75 69 64 54 6f 49 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 47 75 69 64 54 GuidToId.ConvertCompartmentGuidT
67e80 6f 49 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f oId.__imp_ConvertCompartmentIdTo
67ea0 47 75 69 64 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 54 6f 47 75 69 64 00 Guid.ConvertCompartmentIdToGuid.
67ec0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 __imp_ConvertInterfaceAliasToLui
67ee0 64 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 64 00 5f 5f d.ConvertInterfaceAliasToLuid.__
67f00 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 43 imp_ConvertInterfaceGuidToLuid.C
67f20 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f onvertInterfaceGuidToLuid.__imp_
67f40 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 43 6f 6e 76 ConvertInterfaceIndexToLuid.Conv
67f60 65 72 74 49 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 5f 5f 69 6d 70 5f 43 6f ertInterfaceIndexToLuid.__imp_Co
67f80 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 43 6f 6e 76 65 72 nvertInterfaceLuidToAlias.Conver
67fa0 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 43 6f 6e 76 tInterfaceLuidToAlias.__imp_Conv
67fc0 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 43 6f 6e 76 65 72 74 49 6e ertInterfaceLuidToGuid.ConvertIn
67fe0 74 65 72 66 61 63 65 4c 75 69 64 54 6f 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 terfaceLuidToGuid.__imp_ConvertI
68000 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 nterfaceLuidToIndex.ConvertInter
68020 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 faceLuidToIndex.__imp_ConvertInt
68040 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 erfaceLuidToNameA.ConvertInterfa
68060 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 ceLuidToNameA.__imp_ConvertInter
68080 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 faceLuidToNameW.ConvertInterface
680a0 4c 75 69 64 54 6f 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 LuidToNameW.__imp_ConvertInterfa
680c0 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 ceNameToLuidA.ConvertInterfaceNa
680e0 6d 65 54 6f 4c 75 69 64 41 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 meToLuidA.__imp_ConvertInterface
68100 4e 61 6d 65 54 6f 4c 75 69 64 57 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 NameToLuidW.ConvertInterfaceName
68120 54 6f 4c 75 69 64 57 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c ToLuidW.__imp_ConvertIpv4MaskToL
68140 65 6e 67 74 68 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 5f 5f ength.ConvertIpv4MaskToLength.__
68160 69 6d 70 5f 43 6f 6e 76 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 43 6f 6e 76 imp_ConvertLengthToIpv4Mask.Conv
68180 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ertLengthToIpv4Mask.__imp_Create
681a0 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 43 72 65 61 74 65 41 6e 79 63 AnycastIpAddressEntry.CreateAnyc
681c0 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 astIpAddressEntry.__imp_CreateIp
681e0 46 6f 72 77 61 72 64 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 ForwardEntry.CreateIpForwardEntr
68200 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 43 72 y.__imp_CreateIpForwardEntry2.Cr
68220 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eateIpForwardEntry2.__imp_Create
68240 49 70 4e 65 74 45 6e 74 72 79 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d IpNetEntry.CreateIpNetEntry.__im
68260 70 5f 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 43 72 65 61 74 65 49 70 4e 65 74 45 p_CreateIpNetEntry2.CreateIpNetE
68280 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 ntry2.__imp_CreatePersistentTcpP
682a0 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 54 ortReservation.CreatePersistentT
682c0 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 65 cpPortReservation.__imp_CreatePe
682e0 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 43 72 65 61 74 rsistentUdpPortReservation.Creat
68300 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f ePersistentUdpPortReservation.__
68320 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 43 72 65 61 74 65 50 72 imp_CreateProxyArpEntry.CreatePr
68340 6f 78 79 41 72 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 oxyArpEntry.__imp_CreateSortedAd
68360 64 72 65 73 73 50 61 69 72 73 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 dressPairs.CreateSortedAddressPa
68380 69 72 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 irs.__imp_CreateUnicastIpAddress
683a0 45 6e 74 72 79 00 43 72 65 61 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 Entry.CreateUnicastIpAddressEntr
683c0 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e y.__imp_DeleteAnycastIpAddressEn
683e0 74 72 79 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 try.DeleteAnycastIpAddressEntry.
68400 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 44 65 6c 65 74 65 49 50 41 64 __imp_DeleteIPAddress.DeleteIPAd
68420 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 dress.__imp_DeleteIpForwardEntry
68440 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 .DeleteIpForwardEntry.__imp_Dele
68460 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 teIpForwardEntry2.DeleteIpForwar
68480 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 44 dEntry2.__imp_DeleteIpNetEntry.D
684a0 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 70 4e 65 eleteIpNetEntry.__imp_DeleteIpNe
684c0 74 45 6e 74 72 79 32 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f tEntry2.DeleteIpNetEntry2.__imp_
684e0 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 DeletePersistentTcpPortReservati
68500 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 on.DeletePersistentTcpPortReserv
68520 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 ation.__imp_DeletePersistentUdpP
68540 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 44 65 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 ortReservation.DeletePersistentU
68560 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 dpPortReservation.__imp_DeletePr
68580 6f 78 79 41 72 70 45 6e 74 72 79 00 44 65 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 oxyArpEntry.DeleteProxyArpEntry.
685a0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 __imp_DeleteUnicastIpAddressEntr
685c0 79 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f y.DeleteUnicastIpAddressEntry.__
685e0 69 6d 70 5f 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 44 69 73 61 62 6c 65 4d 65 64 imp_DisableMediaSense.DisableMed
68600 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 52 6f 75 74 65 72 00 45 6e 61 62 6c iaSense.__imp_EnableRouter.Enabl
68620 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 46 6c eRouter.__imp_FlushIpNetTable.Fl
68640 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 70 4e 65 74 54 61 ushIpNetTable.__imp_FlushIpNetTa
68660 62 6c 65 32 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 46 6c 75 73 ble2.FlushIpNetTable2.__imp_Flus
68680 68 49 70 50 61 74 68 54 61 62 6c 65 00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 5f 5f hIpPathTable.FlushIpPathTable.__
686a0 69 6d 70 5f 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 46 72 65 65 44 6e 73 53 65 74 74 69 imp_FreeDnsSettings.FreeDnsSetti
686c0 6e 67 73 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e ngs.__imp_FreeInterfaceDnsSettin
686e0 67 73 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d gs.FreeInterfaceDnsSettings.__im
68700 70 5f 46 72 65 65 4d 69 62 54 61 62 6c 65 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 5f 5f 69 6d p_FreeMibTable.FreeMibTable.__im
68720 70 5f 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 78 00 47 65 74 41 64 61 70 74 65 72 49 6e 64 65 p_GetAdapterIndex.GetAdapterInde
68740 78 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 47 65 74 41 64 x.__imp_GetAdapterOrderMap.GetAd
68760 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 41 apterOrderMap.__imp_GetAdaptersA
68780 64 64 72 65 73 73 65 73 00 47 65 74 41 64 61 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 5f 5f ddresses.GetAdaptersAddresses.__
687a0 69 6d 70 5f 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 47 65 74 41 64 61 70 74 65 72 73 49 imp_GetAdaptersInfo.GetAdaptersI
687c0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 nfo.__imp_GetAnycastIpAddressEnt
687e0 72 79 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d ry.GetAnycastIpAddressEntry.__im
68800 70 5f 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 47 65 74 41 6e p_GetAnycastIpAddressTable.GetAn
68820 79 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 ycastIpAddressTable.__imp_GetBes
68840 74 49 6e 74 65 72 66 61 63 65 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d tInterface.GetBestInterface.__im
68860 70 5f 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 45 78 00 47 65 74 42 65 73 74 49 6e 74 65 p_GetBestInterfaceEx.GetBestInte
68880 72 66 61 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 00 47 65 74 42 65 rfaceEx.__imp_GetBestRoute.GetBe
688a0 73 74 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 47 65 74 42 stRoute.__imp_GetBestRoute2.GetB
688c0 65 73 74 52 6f 75 74 65 32 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 estRoute2.__imp_GetCurrentThread
688e0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f CompartmentId.GetCurrentThreadCo
68900 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 mpartmentId.__imp_GetCurrentThre
68920 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 adCompartmentScope.GetCurrentThr
68940 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 eadCompartmentScope.__imp_GetDef
68960 61 75 6c 74 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 70 aultCompartmentId.GetDefaultComp
68980 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 47 artmentId.__imp_GetDnsSettings.G
689a0 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 74 65 6e 64 65 64 54 etDnsSettings.__imp_GetExtendedT
689c0 63 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 64 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d cpTable.GetExtendedTcpTable.__im
689e0 70 5f 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 47 65 74 45 78 74 65 6e 64 65 p_GetExtendedUdpTable.GetExtende
68a00 64 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 dUdpTable.__imp_GetFriendlyIfInd
68a20 65 78 00 47 65 74 46 72 69 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 47 65 74 49 ex.GetFriendlyIfIndex.__imp_GetI
68a40 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 cmpStatistics.GetIcmpStatistics.
68a60 5f 5f 69 6d 70 5f 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 49 63 6d __imp_GetIcmpStatisticsEx.GetIcm
68a80 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 00 47 pStatisticsEx.__imp_GetIfEntry.G
68aa0 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 00 47 65 74 49 etIfEntry.__imp_GetIfEntry2.GetI
68ac0 66 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 45 6e 74 72 79 32 45 78 00 47 65 74 49 fEntry2.__imp_GetIfEntry2Ex.GetI
68ae0 66 45 6e 74 72 79 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 fEntry2Ex.__imp_GetIfStackTable.
68b00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 GetIfStackTable.__imp_GetIfTable
68b20 00 47 65 74 49 66 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 00 47 65 .GetIfTable.__imp_GetIfTable2.Ge
68b40 74 49 66 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 47 65 tIfTable2.__imp_GetIfTable2Ex.Ge
68b60 74 49 66 54 61 62 6c 65 32 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 41 63 tIfTable2Ex.__imp_GetInterfaceAc
68b80 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 tiveTimestampCapabilities.GetInt
68ba0 65 72 66 61 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 erfaceActiveTimestampCapabilitie
68bc0 73 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 s.__imp_GetInterfaceDnsSettings.
68be0 47 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 47 65 GetInterfaceDnsSettings.__imp_Ge
68c00 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 00 tInterfaceInfo.GetInterfaceInfo.
68c20 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 __imp_GetInterfaceSupportedTimes
68c40 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 tampCapabilities.GetInterfaceSup
68c60 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d portedTimestampCapabilities.__im
68c80 70 5f 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 47 65 74 49 6e 76 p_GetInvertedIfStackTable.GetInv
68ca0 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 41 64 64 ertedIfStackTable.__imp_GetIpAdd
68cc0 72 54 61 62 6c 65 00 47 65 74 49 70 41 64 64 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 rTable.GetIpAddrTable.__imp_GetI
68ce0 70 45 72 72 6f 72 53 74 72 69 6e 67 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f pErrorString.GetIpErrorString.__
68d00 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 47 65 74 49 70 46 6f 72 77 imp_GetIpForwardEntry2.GetIpForw
68d20 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c ardEntry2.__imp_GetIpForwardTabl
68d40 65 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 46 e.GetIpForwardTable.__imp_GetIpF
68d60 6f 72 77 61 72 64 54 61 62 6c 65 32 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 32 00 orwardTable2.GetIpForwardTable2.
68d80 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 47 65 74 49 70 49 __imp_GetIpInterfaceEntry.GetIpI
68da0 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 49 6e 74 65 72 66 61 nterfaceEntry.__imp_GetIpInterfa
68dc0 63 65 54 61 62 6c 65 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 5f 5f 69 6d ceTable.GetIpInterfaceTable.__im
68de0 70 5f 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 p_GetIpNetEntry2.GetIpNetEntry2.
68e00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 00 47 65 74 49 70 4e 65 74 54 61 62 6c __imp_GetIpNetTable.GetIpNetTabl
68e20 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 47 65 74 49 70 4e 65 74 54 e.__imp_GetIpNetTable2.GetIpNetT
68e40 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 able2.__imp_GetIpNetworkConnecti
68e60 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 47 65 74 49 70 4e 65 74 77 6f 72 onBandwidthEstimates.GetIpNetwor
68e80 6b 43 6f 6e 6e 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 5f 5f kConnectionBandwidthEstimates.__
68ea0 69 6d 70 5f 47 65 74 49 70 50 61 74 68 45 6e 74 72 79 00 47 65 74 49 70 50 61 74 68 45 6e 74 72 imp_GetIpPathEntry.GetIpPathEntr
68ec0 79 00 5f 5f 69 6d 70 5f 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 47 65 74 49 70 50 61 74 68 y.__imp_GetIpPathTable.GetIpPath
68ee0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 47 65 74 49 Table.__imp_GetIpStatistics.GetI
68f00 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 49 70 53 74 61 74 69 73 74 69 63 pStatistics.__imp_GetIpStatistic
68f20 73 45 78 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4a sEx.GetIpStatisticsEx.__imp_GetJ
68f40 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e obCompartmentId.GetJobCompartmen
68f60 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 tId.__imp_GetMulticastIpAddressE
68f80 6e 74 72 79 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 ntry.GetMulticastIpAddressEntry.
68fa0 5f 5f 69 6d 70 5f 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 __imp_GetMulticastIpAddressTable
68fc0 00 47 65 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d .GetMulticastIpAddressTable.__im
68fe0 70 5f 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 47 65 74 p_GetNetworkConnectivityHint.Get
69000 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 NetworkConnectivityHint.__imp_Ge
69020 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 6f 72 49 6e 74 65 72 tNetworkConnectivityHintForInter
69040 66 61 63 65 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 46 face.GetNetworkConnectivityHintF
69060 6f 72 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f orInterface.__imp_GetNetworkInfo
69080 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f rmation.GetNetworkInformation.__
690a0 69 6d 70 5f 47 65 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 47 65 74 4e 65 74 77 6f 72 6b 50 imp_GetNetworkParams.GetNetworkP
690c0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 arams.__imp_GetNumberOfInterface
690e0 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 47 65 s.GetNumberOfInterfaces.__imp_Ge
69100 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 47 65 74 4f 77 tOwnerModuleFromPidAndInfo.GetOw
69120 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 nerModuleFromPidAndInfo.__imp_Ge
69140 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e tOwnerModuleFromTcp6Entry.GetOwn
69160 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f erModuleFromTcp6Entry.__imp_GetO
69180 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d wnerModuleFromTcpEntry.GetOwnerM
691a0 6f 64 75 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 oduleFromTcpEntry.__imp_GetOwner
691c0 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 ModuleFromUdp6Entry.GetOwnerModu
691e0 6c 65 46 72 6f 6d 55 64 70 36 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 4f 77 6e 65 72 4d 6f leFromUdp6Entry.__imp_GetOwnerMo
69200 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 duleFromUdpEntry.GetOwnerModuleF
69220 72 6f 6d 55 64 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 41 64 61 70 74 65 72 49 romUdpEntry.__imp_GetPerAdapterI
69240 6e 66 6f 00 47 65 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 nfo.GetPerAdapterInfo.__imp_GetP
69260 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 erTcp6ConnectionEStats.GetPerTcp
69280 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 65 72 54 63 6ConnectionEStats.__imp_GetPerTc
692a0 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 pConnectionEStats.GetPerTcpConne
692c0 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f ctionEStats.__imp_GetRTTAndHopCo
692e0 75 6e 74 00 47 65 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 53 unt.GetRTTAndHopCount.__imp_GetS
69300 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 47 65 74 53 65 73 73 69 6f 6e 43 6f essionCompartmentId.GetSessionCo
69320 6d 70 61 72 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 00 47 mpartmentId.__imp_GetTcp6Table.G
69340 65 74 54 63 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 etTcp6Table.__imp_GetTcp6Table2.
69360 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 GetTcp6Table2.__imp_GetTcpStatis
69380 74 69 63 73 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 tics.GetTcpStatistics.__imp_GetT
693a0 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 cpStatisticsEx.GetTcpStatisticsE
693c0 78 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 74 54 x.__imp_GetTcpStatisticsEx2.GetT
693e0 63 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c cpStatisticsEx2.__imp_GetTcpTabl
69400 65 00 47 65 74 54 63 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 63 70 54 61 62 6c 65 32 e.GetTcpTable.__imp_GetTcpTable2
69420 00 47 65 74 54 63 70 54 61 62 6c 65 32 00 5f 5f 69 6d 70 5f 47 65 74 54 65 72 65 64 6f 50 6f 72 .GetTcpTable2.__imp_GetTeredoPor
69440 74 00 47 65 74 54 65 72 65 64 6f 50 6f 72 74 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 36 54 61 62 t.GetTeredoPort.__imp_GetUdp6Tab
69460 6c 65 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 le.GetUdp6Table.__imp_GetUdpStat
69480 69 73 74 69 63 73 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 47 65 istics.GetUdpStatistics.__imp_Ge
694a0 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 tUdpStatisticsEx.GetUdpStatistic
694c0 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 47 65 sEx.__imp_GetUdpStatisticsEx2.Ge
694e0 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 32 00 5f 5f 69 6d 70 5f 47 65 74 55 64 70 54 61 tUdpStatisticsEx2.__imp_GetUdpTa
69500 62 6c 65 00 47 65 74 55 64 70 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 44 69 72 65 ble.GetUdpTable.__imp_GetUniDire
69520 63 74 69 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 ctionalAdapterInfo.GetUniDirecti
69540 6f 6e 61 6c 41 64 61 70 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 onalAdapterInfo.__imp_GetUnicast
69560 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 IpAddressEntry.GetUnicastIpAddre
69580 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 ssEntry.__imp_GetUnicastIpAddres
695a0 73 54 61 62 6c 65 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 sTable.GetUnicastIpAddressTable.
695c0 5f 5f 69 6d 70 5f 49 63 6d 70 36 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 36 43 72 65 61 74 __imp_Icmp6CreateFile.Icmp6Creat
695e0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 eFile.__imp_Icmp6ParseReplies.Ic
69600 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 36 53 65 6e 64 45 mp6ParseReplies.__imp_Icmp6SendE
69620 63 68 6f 32 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 43 6c cho2.Icmp6SendEcho2.__imp_IcmpCl
69640 6f 73 65 48 61 6e 64 6c 65 00 49 63 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f oseHandle.IcmpCloseHandle.__imp_
69660 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 5f 5f IcmpCreateFile.IcmpCreateFile.__
69680 69 6d 70 5f 49 63 6d 70 50 61 72 73 65 52 65 70 6c 69 65 73 00 49 63 6d 70 50 61 72 73 65 52 65 imp_IcmpParseReplies.IcmpParseRe
696a0 70 6c 69 65 73 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 49 63 6d 70 53 65 6e plies.__imp_IcmpSendEcho.IcmpSen
696c0 64 45 63 68 6f 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 49 63 6d 70 53 65 dEcho.__imp_IcmpSendEcho2.IcmpSe
696e0 6e 64 45 63 68 6f 32 00 5f 5f 69 6d 70 5f 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 49 63 ndEcho2.__imp_IcmpSendEcho2Ex.Ic
69700 6d 70 53 65 6e 64 45 63 68 6f 32 45 78 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 mpSendEcho2Ex.__imp_InitializeIp
69720 46 6f 72 77 61 72 64 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 ForwardEntry.InitializeIpForward
69740 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 Entry.__imp_InitializeIpInterfac
69760 65 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 eEntry.InitializeIpInterfaceEntr
69780 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 y.__imp_InitializeUnicastIpAddre
697a0 73 73 45 6e 74 72 79 00 49 6e 69 74 69 61 6c 69 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 ssEntry.InitializeUnicastIpAddre
697c0 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 49 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 49 ssEntry.__imp_IpReleaseAddress.I
697e0 70 52 65 6c 65 61 73 65 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 70 52 65 6e 65 77 41 64 64 pReleaseAddress.__imp_IpRenewAdd
69800 72 65 73 73 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 ress.IpRenewAddress.__imp_Lookup
69820 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 4c 6f 6f PersistentTcpPortReservation.Loo
69840 6b 75 70 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 kupPersistentTcpPortReservation.
69860 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 __imp_LookupPersistentUdpPortRes
69880 65 72 76 61 74 69 6f 6e 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 ervation.LookupPersistentUdpPort
698a0 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 Reservation.__imp_NhpAllocateAnd
698c0 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 4e 68 70 41 6c 6c GetInterfaceInfoFromStack.NhpAll
698e0 6f 63 61 74 65 41 6e 64 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 ocateAndGetInterfaceInfoFromStac
69900 6b 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 41 64 64 72 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 41 k.__imp_NotifyAddrChange.NotifyA
69920 64 64 72 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 ddrChange.__imp_NotifyIpInterfac
69940 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 eChange.NotifyIpInterfaceChange.
69960 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 __imp_NotifyNetworkConnectivityH
69980 69 6e 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 intChange.NotifyNetworkConnectiv
699a0 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 52 6f 75 74 65 43 ityHintChange.__imp_NotifyRouteC
699c0 68 61 6e 67 65 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4e 6f hange.NotifyRouteChange.__imp_No
699e0 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e tifyRouteChange2.NotifyRouteChan
69a00 67 65 32 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 ge2.__imp_NotifyStableUnicastIpA
69a20 64 64 72 65 73 73 54 61 62 6c 65 00 4e 6f 74 69 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 ddressTable.NotifyStableUnicastI
69a40 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 54 65 72 65 64 6f pAddressTable.__imp_NotifyTeredo
69a60 50 6f 72 74 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 PortChange.NotifyTeredoPortChang
69a80 65 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 e.__imp_NotifyUnicastIpAddressCh
69aa0 61 6e 67 65 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 43 68 61 6e 67 ange.NotifyUnicastIpAddressChang
69ac0 65 00 5f 5f 69 6d 70 5f 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 e.__imp_PfAddFiltersToInterface.
69ae0 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 PfAddFiltersToInterface.__imp_Pf
69b00 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 50 66 41 64 64 AddGlobalFilterToInterface.PfAdd
69b20 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 GlobalFilterToInterface.__imp_Pf
69b40 42 69 6e 64 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 50 66 42 69 6e 64 49 BindInterfaceToIPAddress.PfBindI
69b60 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 50 66 42 69 6e 64 nterfaceToIPAddress.__imp_PfBind
69b80 49 6e 74 65 72 66 61 63 65 54 6f 49 6e 64 65 78 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 65 InterfaceToIndex.PfBindInterface
69ba0 54 6f 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 ToIndex.__imp_PfCreateInterface.
69bc0 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 44 65 6c 65 74 65 PfCreateInterface.__imp_PfDelete
69be0 49 6e 74 65 72 66 61 63 65 00 50 66 44 65 6c 65 74 65 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d Interface.PfDeleteInterface.__im
69c00 70 5f 50 66 44 65 6c 65 74 65 4c 6f 67 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 5f 5f 69 6d 70 5f p_PfDeleteLog.PfDeleteLog.__imp_
69c20 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 50 66 47 65 74 49 6e PfGetInterfaceStatistics.PfGetIn
69c40 74 65 72 66 61 63 65 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 50 66 4d 61 6b 65 4c 6f terfaceStatistics.__imp_PfMakeLo
69c60 67 00 50 66 4d 61 6b 65 4c 6f 67 00 5f 5f 69 6d 70 5f 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 g.PfMakeLog.__imp_PfRebindFilter
69c80 73 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 s.PfRebindFilters.__imp_PfRemove
69ca0 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 FilterHandles.PfRemoveFilterHand
69cc0 6c 65 73 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 les.__imp_PfRemoveFiltersFromInt
69ce0 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 72 6f 6d 49 6e 74 65 72 66 erface.PfRemoveFiltersFromInterf
69d00 61 63 65 00 5f 5f 69 6d 70 5f 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 ace.__imp_PfRemoveGlobalFilterFr
69d20 6f 6d 49 6e 74 65 72 66 61 63 65 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 omInterface.PfRemoveGlobalFilter
69d40 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 50 66 53 65 74 4c 6f 67 42 75 66 66 FromInterface.__imp_PfSetLogBuff
69d60 65 72 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 66 54 65 73 74 50 61 er.PfSetLogBuffer.__imp_PfTestPa
69d80 63 6b 65 74 00 50 66 54 65 73 74 50 61 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 66 55 6e 42 69 6e 64 cket.PfTestPacket.__imp_PfUnBind
69da0 49 6e 74 65 72 66 61 63 65 00 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d Interface.PfUnBindInterface.__im
69dc0 70 5f 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 p_RegisterInterfaceTimestampConf
69de0 69 67 43 68 61 6e 67 65 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 igChange.RegisterInterfaceTimest
69e00 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 65 49 70 4e ampConfigChange.__imp_ResolveIpN
69e20 65 74 45 6e 74 72 79 32 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d etEntry2.ResolveIpNetEntry2.__im
69e40 70 5f 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f p_ResolveNeighbor.ResolveNeighbo
69e60 72 00 5f 5f 69 6d 70 5f 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 6e 73 65 00 52 65 73 74 6f 72 r.__imp_RestoreMediaSense.Restor
69e80 65 4d 65 64 69 61 53 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 65 6e 64 41 52 50 00 53 65 6e 64 41 52 eMediaSense.__imp_SendARP.SendAR
69ea0 50 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d P.__imp_SetCurrentThreadCompartm
69ec0 65 6e 74 49 64 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e entId.SetCurrentThreadCompartmen
69ee0 74 49 64 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 tId.__imp_SetCurrentThreadCompar
69f00 74 6d 65 6e 74 53 63 6f 70 65 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 tmentScope.SetCurrentThreadCompa
69f20 72 74 6d 65 6e 74 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 rtmentScope.__imp_SetDnsSettings
69f40 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 65 74 49 66 45 6e 74 72 79 .SetDnsSettings.__imp_SetIfEntry
69f60 00 53 65 74 49 66 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e .SetIfEntry.__imp_SetInterfaceDn
69f80 73 53 65 74 74 69 6e 67 73 00 53 65 74 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 sSettings.SetInterfaceDnsSetting
69fa0 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 53 65 74 49 70 46 s.__imp_SetIpForwardEntry.SetIpF
69fc0 6f 72 77 61 72 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e orwardEntry.__imp_SetIpForwardEn
69fe0 74 72 79 32 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 try2.SetIpForwardEntry2.__imp_Se
6a000 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 tIpInterfaceEntry.SetIpInterface
6a020 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 00 53 65 74 49 70 4e Entry.__imp_SetIpNetEntry.SetIpN
6a040 65 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 53 65 74 etEntry.__imp_SetIpNetEntry2.Set
6a060 49 70 4e 65 74 45 6e 74 72 79 32 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 74 69 73 74 69 63 IpNetEntry2.__imp_SetIpStatistic
6a080 73 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 65 74 49 70 53 74 61 s.SetIpStatistics.__imp_SetIpSta
6a0a0 74 69 73 74 69 63 73 45 78 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 5f 5f 69 6d tisticsEx.SetIpStatisticsEx.__im
6a0c0 70 5f 53 65 74 49 70 54 54 4c 00 53 65 74 49 70 54 54 4c 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 p_SetIpTTL.SetIpTTL.__imp_SetJob
6a0e0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 53 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 CompartmentId.SetJobCompartmentI
6a100 64 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 d.__imp_SetNetworkInformation.Se
6a120 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 tNetworkInformation.__imp_SetPer
6a140 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 36 43 Tcp6ConnectionEStats.SetPerTcp6C
6a160 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 65 72 54 63 70 43 onnectionEStats.__imp_SetPerTcpC
6a180 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 53 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 onnectionEStats.SetPerTcpConnect
6a1a0 69 6f 6e 45 53 74 61 74 73 00 5f 5f 69 6d 70 5f 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 ionEStats.__imp_SetSessionCompar
6a1c0 74 6d 65 6e 74 49 64 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 tmentId.SetSessionCompartmentId.
6a1e0 5f 5f 69 6d 70 5f 53 65 74 54 63 70 45 6e 74 72 79 00 53 65 74 54 63 70 45 6e 74 72 79 00 5f 5f __imp_SetTcpEntry.SetTcpEntry.__
6a200 69 6d 70 5f 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 53 65 74 imp_SetUnicastIpAddressEntry.Set
6a220 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 6e 65 6e UnicastIpAddressEntry.__imp_Unen
6a240 61 62 6c 65 52 6f 75 74 65 72 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 5f 5f 69 6d 70 5f ableRouter.UnenableRouter.__imp_
6a260 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 UnregisterInterfaceTimestampConf
6a280 69 67 43 68 61 6e 67 65 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 65 54 69 6d 65 igChange.UnregisterInterfaceTime
6a2a0 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 69 66 5f 69 6e 64 65 78 stampConfigChange.__imp_if_index
6a2c0 74 6f 6e 61 6d 65 00 69 66 5f 69 6e 64 65 78 74 6f 6e 61 6d 65 00 5f 5f 69 6d 70 5f 69 66 5f 6e toname.if_indextoname.__imp_if_n
6a2e0 61 6d 65 74 6f 69 6e 64 65 78 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 5f 5f 49 4d 50 4f ametoindex.if_nametoindex.__IMPO
6a300 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_iscsidsc.__NULL_IM
6a320 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..iscsidsc_NULL_T
6a340 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 41 HUNK_DATA.__imp_AddISNSServerA.A
6a360 64 64 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 4e 53 53 65 72 76 65 ddISNSServerA.__imp_AddISNSServe
6a380 72 57 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 rW.AddISNSServerW.__imp_AddIScsi
6a3a0 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 ConnectionA.AddIScsiConnectionA.
6a3c0 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 49 53 63 __imp_AddIScsiConnectionW.AddISc
6a3e0 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 siConnectionW.__imp_AddIScsiSend
6a400 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 TargetPortalA.AddIScsiSendTarget
6a420 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 PortalA.__imp_AddIScsiSendTarget
6a440 50 6f 72 74 61 6c 57 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c PortalW.AddIScsiSendTargetPortal
6a460 57 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 41 64 W.__imp_AddIScsiStaticTargetA.Ad
6a480 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 41 64 64 49 53 63 dIScsiStaticTargetA.__imp_AddISc
6a4a0 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 siStaticTargetW.AddIScsiStaticTa
6a4c0 72 67 65 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 rgetW.__imp_AddPersistentIScsiDe
6a4e0 76 69 63 65 41 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 viceA.AddPersistentIScsiDeviceA.
6a500 5f 5f 69 6d 70 5f 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 __imp_AddPersistentIScsiDeviceW.
6a520 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f AddPersistentIScsiDeviceW.__imp_
6a540 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 AddRadiusServerA.AddRadiusServer
6a560 41 00 5f 5f 69 6d 70 5f 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 00 41 64 64 52 61 64 69 A.__imp_AddRadiusServerW.AddRadi
6a580 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 usServerW.__imp_ClearPersistentI
6a5a0 53 63 73 69 44 65 76 69 63 65 73 00 43 6c 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 ScsiDevices.ClearPersistentIScsi
6a5c0 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 Devices.__imp_GetDevicesForIScsi
6a5e0 53 65 73 73 69 6f 6e 41 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 SessionA.GetDevicesForIScsiSessi
6a600 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 onA.__imp_GetDevicesForIScsiSess
6a620 69 6f 6e 57 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 57 00 ionW.GetDevicesForIScsiSessionW.
6a640 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 47 65 74 49 53 63 73 69 49 __imp_GetIScsiIKEInfoA.GetIScsiI
6a660 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 47 KEInfoA.__imp_GetIScsiIKEInfoW.G
6a680 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e etIScsiIKEInfoW.__imp_GetIScsiIn
6a6a0 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 itiatorNodeNameA.GetIScsiInitiat
6a6c0 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 orNodeNameA.__imp_GetIScsiInitia
6a6e0 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f torNodeNameW.GetIScsiInitiatorNo
6a700 64 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 deNameW.__imp_GetIScsiSessionLis
6a720 74 41 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 47 65 tA.GetIScsiSessionListA.__imp_Ge
6a740 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 47 65 74 49 53 63 73 69 53 65 73 73 tIScsiSessionListEx.GetIScsiSess
6a760 69 6f 6e 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c ionListEx.__imp_GetIScsiSessionL
6a780 69 73 74 57 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 5f 5f 69 6d 70 5f istW.GetIScsiSessionListW.__imp_
6a7a0 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 49 53 GetIScsiTargetInformationA.GetIS
6a7c0 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 49 csiTargetInformationA.__imp_GetI
6a7e0 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 49 53 63 73 69 54 ScsiTargetInformationW.GetIScsiT
6a800 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 49 53 63 73 69 argetInformationW.__imp_GetIScsi
6a820 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 49 53 63 73 69 56 65 72 73 69 VersionInformation.GetIScsiVersi
6a840 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 6e 49 53 63 73 69 54 61 onInformation.__imp_LoginIScsiTa
6a860 72 67 65 74 41 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4c 6f rgetA.LoginIScsiTargetA.__imp_Lo
6a880 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 ginIScsiTargetW.LoginIScsiTarget
6a8a0 57 00 5f 5f 69 6d 70 5f 4c 6f 67 6f 75 74 49 53 63 73 69 54 61 72 67 65 74 00 4c 6f 67 6f 75 74 W.__imp_LogoutIScsiTarget.Logout
6a8c0 49 53 63 73 69 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 IScsiTarget.__imp_RefreshISNSSer
6a8e0 76 65 72 41 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 verA.RefreshISNSServerA.__imp_Re
6a900 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 57 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 freshISNSServerW.RefreshISNSServ
6a920 65 72 57 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 erW.__imp_RefreshIScsiSendTarget
6a940 50 6f 72 74 61 6c 41 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f PortalA.RefreshIScsiSendTargetPo
6a960 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 rtalA.__imp_RefreshIScsiSendTarg
6a980 65 74 50 6f 72 74 61 6c 57 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 etPortalW.RefreshIScsiSendTarget
6a9a0 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 PortalW.__imp_RemoveISNSServerA.
6a9c0 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 RemoveISNSServerA.__imp_RemoveIS
6a9e0 4e 53 53 65 72 76 65 72 57 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 5f 5f 69 6d NSServerW.RemoveISNSServerW.__im
6aa00 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 52 65 6d 6f 76 65 49 53 p_RemoveIScsiConnection.RemoveIS
6aa20 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 csiConnection.__imp_RemoveIScsiP
6aa40 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 ersistentTargetA.RemoveIScsiPers
6aa60 69 73 74 65 6e 74 54 61 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 50 istentTargetA.__imp_RemoveIScsiP
6aa80 65 72 73 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 ersistentTargetW.RemoveIScsiPers
6aaa0 69 73 74 65 6e 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 istentTargetW.__imp_RemoveIScsiS
6aac0 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 endTargetPortalA.RemoveIScsiSend
6aae0 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 TargetPortalA.__imp_RemoveIScsiS
6ab00 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 endTargetPortalW.RemoveIScsiSend
6ab20 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 TargetPortalW.__imp_RemoveIScsiS
6ab40 74 61 74 69 63 54 61 72 67 65 74 41 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 taticTargetA.RemoveIScsiStaticTa
6ab60 72 67 65 74 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 rgetA.__imp_RemoveIScsiStaticTar
6ab80 67 65 74 57 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 5f 5f getW.RemoveIScsiStaticTargetW.__
6aba0 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 imp_RemovePersistentIScsiDeviceA
6abc0 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 00 5f 5f .RemovePersistentIScsiDeviceA.__
6abe0 69 6d 70 5f 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 imp_RemovePersistentIScsiDeviceW
6ac00 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 5f 5f .RemovePersistentIScsiDeviceW.__
6ac20 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 41 00 52 65 6d 6f 76 65 52 61 imp_RemoveRadiusServerA.RemoveRa
6ac40 64 69 75 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 diusServerA.__imp_RemoveRadiusSe
6ac60 72 76 65 72 57 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f rverW.RemoveRadiusServerW.__imp_
6ac80 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 ReportActiveIScsiTargetMappingsA
6aca0 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 .ReportActiveIScsiTargetMappings
6acc0 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d A.__imp_ReportActiveIScsiTargetM
6ace0 61 70 70 69 6e 67 73 57 00 52 65 70 6f 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 appingsW.ReportActiveIScsiTarget
6ad00 4d 61 70 70 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 MappingsW.__imp_ReportISNSServer
6ad20 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d ListA.ReportISNSServerListA.__im
6ad40 70 5f 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 p_ReportISNSServerListW.ReportIS
6ad60 4e 53 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 NSServerListW.__imp_ReportIScsiI
6ad80 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 nitiatorListA.ReportIScsiInitiat
6ada0 6f 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 orListA.__imp_ReportIScsiInitiat
6adc0 6f 72 4c 69 73 74 57 00 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 orListW.ReportIScsiInitiatorList
6ade0 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 W.__imp_ReportIScsiPersistentLog
6ae00 69 6e 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 insA.ReportIScsiPersistentLogins
6ae20 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 A.__imp_ReportIScsiPersistentLog
6ae40 69 6e 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c 6f 67 69 6e 73 insW.ReportIScsiPersistentLogins
6ae60 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 W.__imp_ReportIScsiSendTargetPor
6ae80 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 talsA.ReportIScsiSendTargetPorta
6aea0 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 lsA.__imp_ReportIScsiSendTargetP
6aec0 6f 72 74 61 6c 73 45 78 41 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 ortalsExA.ReportIScsiSendTargetP
6aee0 6f 72 74 61 6c 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 ortalsExA.__imp_ReportIScsiSendT
6af00 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 argetPortalsExW.ReportIScsiSendT
6af20 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 argetPortalsExW.__imp_ReportIScs
6af40 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 53 iSendTargetPortalsW.ReportIScsiS
6af60 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 endTargetPortalsW.__imp_ReportIS
6af80 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 csiTargetPortalsA.ReportIScsiTar
6afa0 67 65 74 50 6f 72 74 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 getPortalsA.__imp_ReportIScsiTar
6afc0 67 65 74 50 6f 72 74 61 6c 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 50 6f 72 getPortalsW.ReportIScsiTargetPor
6afe0 74 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 talsW.__imp_ReportIScsiTargetsA.
6b000 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 ReportIScsiTargetsA.__imp_Report
6b020 49 53 63 73 69 54 61 72 67 65 74 73 57 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 IScsiTargetsW.ReportIScsiTargets
6b040 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 W.__imp_ReportPersistentIScsiDev
6b060 69 63 65 73 41 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 icesA.ReportPersistentIScsiDevic
6b080 65 73 41 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 esA.__imp_ReportPersistentIScsiD
6b0a0 65 76 69 63 65 73 57 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 evicesW.ReportPersistentIScsiDev
6b0c0 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 icesW.__imp_ReportRadiusServerLi
6b0e0 73 74 41 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 5f 5f 69 6d stA.ReportRadiusServerListA.__im
6b100 70 5f 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 52 65 70 6f 72 74 p_ReportRadiusServerListW.Report
6b120 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 RadiusServerListW.__imp_SendScsi
6b140 49 6e 71 75 69 72 79 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 5f 5f 69 6d 70 5f 53 65 Inquiry.SendScsiInquiry.__imp_Se
6b160 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 53 65 6e 64 53 63 73 69 52 65 61 64 43 ndScsiReadCapacity.SendScsiReadC
6b180 61 70 61 63 69 74 79 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 apacity.__imp_SendScsiReportLuns
6b1a0 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 .SendScsiReportLuns.__imp_SetISc
6b1c0 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 53 65 74 49 53 63 73 69 47 72 6f 75 siGroupPresharedKey.SetIScsiGrou
6b1e0 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 4b 45 49 pPresharedKey.__imp_SetIScsiIKEI
6b200 6e 66 6f 41 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 49 nfoA.SetIScsiIKEInfoA.__imp_SetI
6b220 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 5f 5f ScsiIKEInfoW.SetIScsiIKEInfoW.__
6b240 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 imp_SetIScsiInitiatorCHAPSharedS
6b260 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 ecret.SetIScsiInitiatorCHAPShare
6b280 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e dSecret.__imp_SetIScsiInitiatorN
6b2a0 6f 64 65 4e 61 6d 65 41 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 odeNameA.SetIScsiInitiatorNodeNa
6b2c0 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e meA.__imp_SetIScsiInitiatorNodeN
6b2e0 61 6d 65 57 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 ameW.SetIScsiInitiatorNodeNameW.
6b300 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 __imp_SetIScsiInitiatorRADIUSSha
6b320 72 65 64 53 65 63 72 65 74 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 redSecret.SetIScsiInitiatorRADIU
6b340 53 53 68 61 72 65 64 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 73 69 54 75 6e 6e SSharedSecret.__imp_SetIScsiTunn
6b360 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 53 65 74 49 53 63 73 69 54 75 6e 6e elModeOuterAddressA.SetIScsiTunn
6b380 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 49 53 63 elModeOuterAddressA.__imp_SetISc
6b3a0 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 53 65 74 49 53 63 siTunnelModeOuterAddressW.SetISc
6b3c0 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f siTunnelModeOuterAddressW.__imp_
6b3e0 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 53 65 74 75 SetupPersistentIScsiDevices.Setu
6b400 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 pPersistentIScsiDevices.__imp_Se
6b420 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 53 65 74 75 70 50 tupPersistentIScsiVolumes.SetupP
6b440 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 ersistentIScsiVolumes.__IMPORT_D
6b460 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e ESCRIPTOR_isolatedwindowsenviron
6b480 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 mentutils.__NULL_IMPORT_DESCRIPT
6b4a0 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 OR..isolatedwindowsenvironmentut
6b4c0 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 ils_NULL_THUNK_DATA.__imp_IsProc
6b4e0 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 essInIsolatedWindowsEnvironment.
6b500 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f IsProcessInIsolatedWindowsEnviro
6b520 6e 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c nment.__IMPORT_DESCRIPTOR_kernel
6b540 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 32.__NULL_IMPORT_DESCRIPTOR..ker
6b560 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 nel32_NULL_THUNK_DATA.__imp_Acqu
6b580 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 41 63 71 75 69 72 65 53 52 57 4c 6f ireSRWLockExclusive.AcquireSRWLo
6b5a0 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b ckExclusive.__imp_AcquireSRWLock
6b5c0 53 68 61 72 65 64 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d Shared.AcquireSRWLockShared.__im
6b5e0 70 5f 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 p_ActivateActCtx.ActivateActCtx.
6b600 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 __imp_ActivatePackageVirtualizat
6b620 69 6f 6e 43 6f 6e 74 65 78 74 00 41 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 ionContext.ActivatePackageVirtua
6b640 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 41 00 41 lizationContext.__imp_AddAtomA.A
6b660 64 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 41 64 64 41 74 6f 6d 57 00 41 64 64 41 74 6f 6d 57 00 ddAtomA.__imp_AddAtomW.AddAtomW.
6b680 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 41 64 64 43 6f 6e 73 6f 6c __imp_AddConsoleAliasA.AddConsol
6b6a0 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 41 eAliasA.__imp_AddConsoleAliasW.A
6b6c0 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 41 64 64 44 6c 6c 44 69 72 65 ddConsoleAliasW.__imp_AddDllDire
6b6e0 63 74 6f 72 79 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 41 64 64 49 ctory.AddDllDirectory.__imp_AddI
6b700 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f ntegrityLabelToBoundaryDescripto
6b720 72 00 41 64 64 49 6e 74 65 67 72 69 74 79 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 r.AddIntegrityLabelToBoundaryDes
6b740 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 41 64 64 52 65 66 41 63 74 43 74 78 00 41 64 64 52 65 criptor.__imp_AddRefActCtx.AddRe
6b760 66 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 fActCtx.__imp_AddResourceAttribu
6b780 74 65 41 63 65 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 5f 5f teAce.AddResourceAttributeAce.__
6b7a0 69 6d 70 5f 41 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 41 imp_AddSIDToBoundaryDescriptor.A
6b7c0 64 64 53 49 44 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f ddSIDToBoundaryDescriptor.__imp_
6b7e0 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 44 41 63 65 00 41 64 64 53 63 6f 70 65 64 50 6f AddScopedPolicyIDAce.AddScopedPo
6b800 6c 69 63 79 49 44 41 63 65 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 licyIDAce.__imp_AddSecureMemoryC
6b820 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 acheCallback.AddSecureMemoryCach
6b840 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 eCallback.__imp_AddVectoredConti
6b860 6e 75 65 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 nueHandler.AddVectoredContinueHa
6b880 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e ndler.__imp_AddVectoredException
6b8a0 48 61 6e 64 6c 65 72 00 41 64 64 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 Handler.AddVectoredExceptionHand
6b8c0 6c 65 72 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 41 6c 6c 6f 63 43 6f 6e 73 ler.__imp_AllocConsole.AllocCons
6b8e0 6f 6c 65 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 ole.__imp_AllocateUserPhysicalPa
6b900 67 65 73 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 5f 5f ges.AllocateUserPhysicalPages.__
6b920 69 6d 70 5f 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d imp_AllocateUserPhysicalPagesNum
6b940 61 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 a.AllocateUserPhysicalPagesNuma.
6b960 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 41 70 70 50 __imp_AppPolicyGetClrCompat.AppP
6b980 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 74 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 olicyGetClrCompat.__imp_AppPolic
6b9a0 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 41 70 70 50 6f 6c 69 63 79 47 65 yGetCreateFileAccess.AppPolicyGe
6b9c0 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 tCreateFileAccess.__imp_AppPolic
6b9e0 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 41 70 70 50 6f 6c 69 63 yGetLifecycleManagement.AppPolic
6ba00 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 yGetLifecycleManagement.__imp_Ap
6ba20 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f pPolicyGetMediaFoundationCodecLo
6ba40 61 64 69 6e 67 00 41 70 70 50 6f 6c 69 63 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f ading.AppPolicyGetMediaFoundatio
6ba60 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 nCodecLoading.__imp_AppPolicyGet
6ba80 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 41 70 70 50 6f 6c 69 ProcessTerminationMethod.AppPoli
6baa0 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 6f 64 00 5f 5f cyGetProcessTerminationMethod.__
6bac0 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 imp_AppPolicyGetShowDeveloperDia
6bae0 67 6e 6f 73 74 69 63 00 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 gnostic.AppPolicyGetShowDevelope
6bb00 72 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 rDiagnostic.__imp_AppPolicyGetTh
6bb20 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 41 70 70 50 6f 6c 69 63 79 readInitializationType.AppPolicy
6bb40 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 79 70 65 00 5f 5f 69 6d GetThreadInitializationType.__im
6bb60 70 5f 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 41 70 70 p_AppPolicyGetWindowingModel.App
6bb80 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 41 70 PolicyGetWindowingModel.__imp_Ap
6bba0 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 41 70 70 6c 69 63 plicationRecoveryFinished.Applic
6bbc0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 5f 5f 69 6d 70 5f 41 70 70 6c ationRecoveryFinished.__imp_Appl
6bbe0 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 41 70 70 6c 69 63 icationRecoveryInProgress.Applic
6bc00 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 41 72 ationRecoveryInProgress.__imp_Ar
6bc20 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 49 00 5f 5f eFileApisANSI.AreFileApisANSI.__
6bc40 69 6d 70 5f 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 41 72 65 53 68 6f 72 imp_AreShortNamesEnabled.AreShor
6bc60 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 41 73 73 69 67 6e 50 72 6f 63 65 73 tNamesEnabled.__imp_AssignProces
6bc80 73 54 6f 4a 6f 62 4f 62 6a 65 63 74 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 6f 4a 6f 62 4f sToJobObject.AssignProcessToJobO
6bca0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 41 74 74 61 63 68 bject.__imp_AttachConsole.Attach
6bcc0 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 52 65 61 64 00 42 61 63 6b 75 70 52 Console.__imp_BackupRead.BackupR
6bce0 65 61 64 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 53 65 65 6b 00 42 61 63 6b 75 70 53 65 65 6b 00 ead.__imp_BackupSeek.BackupSeek.
6bd00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 57 72 69 74 65 00 42 61 63 6b 75 70 57 72 69 74 65 00 5f 5f __imp_BackupWrite.BackupWrite.__
6bd20 69 6d 70 5f 42 65 65 70 00 42 65 65 70 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 imp_Beep.Beep.__imp_BeginUpdateR
6bd40 65 73 6f 75 72 63 65 41 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f esourceA.BeginUpdateResourceA.__
6bd60 69 6d 70 5f 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 42 65 67 69 6e 55 70 imp_BeginUpdateResourceW.BeginUp
6bd80 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 dateResourceW.__imp_BindIoComple
6bda0 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 43 61 6c tionCallback.BindIoCompletionCal
6bdc0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 42 75 69 6c 64 43 lback.__imp_BuildCommDCBA.BuildC
6bde0 6f 6d 6d 44 43 42 41 00 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d ommDCBA.__imp_BuildCommDCBAndTim
6be00 65 6f 75 74 73 41 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 eoutsA.BuildCommDCBAndTimeoutsA.
6be20 5f 5f 69 6d 70 5f 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 42 __imp_BuildCommDCBAndTimeoutsW.B
6be40 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 57 00 5f 5f 69 6d 70 5f 42 75 uildCommDCBAndTimeoutsW.__imp_Bu
6be60 69 6c 64 43 6f 6d 6d 44 43 42 57 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 5f 5f 69 6d 70 5f ildCommDCBW.BuildCommDCBW.__imp_
6be80 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f CallNamedPipeA.CallNamedPipeA.__
6bea0 69 6d 70 5f 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 57 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 imp_CallNamedPipeW.CallNamedPipe
6bec0 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 43 61 6c 6c 62 W.__imp_CallbackMayRunLong.Callb
6bee0 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 44 65 76 69 63 65 ackMayRunLong.__imp_CancelDevice
6bf00 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 43 61 6e 63 65 6c 44 65 76 69 63 65 57 61 6b 65 75 70 WakeupRequest.CancelDeviceWakeup
6bf20 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 00 43 61 6e 63 65 6c 49 6f 00 Request.__imp_CancelIo.CancelIo.
6bf40 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 49 6f 45 78 00 43 61 6e 63 65 6c 49 6f 45 78 00 5f 5f 69 6d __imp_CancelIoEx.CancelIoEx.__im
6bf60 70 5f 43 61 6e 63 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 43 61 6e 63 65 6c 53 79 6e 63 p_CancelSynchronousIo.CancelSync
6bf80 68 72 6f 6e 6f 75 73 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c hronousIo.__imp_CancelThreadpool
6bfa0 49 6f 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 61 6e 63 Io.CancelThreadpoolIo.__imp_Canc
6bfc0 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 61 6e 63 65 6c 54 69 6d 65 72 51 75 65 elTimerQueueTimer.CancelTimerQue
6bfe0 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 ueTimer.__imp_CancelWaitableTime
6c000 72 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 65 69 70 r.CancelWaitableTimer.__imp_Ceip
6c020 49 73 4f 70 74 65 64 49 6e 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 5f 5f 69 6d 70 5f 43 68 IsOptedIn.CeipIsOptedIn.__imp_Ch
6c040 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 43 68 61 6e 67 65 54 69 6d 65 72 51 angeTimerQueueTimer.ChangeTimerQ
6c060 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 ueueTimer.__imp_CheckIsMSIXPacka
6c080 67 65 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 43 68 65 63 ge.CheckIsMSIXPackage.__imp_Chec
6c0a0 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 41 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 kNameLegalDOS8Dot3A.CheckNameLeg
6c0c0 61 6c 44 4f 53 38 44 6f 74 33 41 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c alDOS8Dot3A.__imp_CheckNameLegal
6c0e0 44 4f 53 38 44 6f 74 33 57 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 DOS8Dot3W.CheckNameLegalDOS8Dot3
6c100 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 W.__imp_CheckRemoteDebuggerPrese
6c120 6e 74 00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 5f 5f nt.CheckRemoteDebuggerPresent.__
6c140 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 43 68 65 63 6b 54 6f imp_CheckTokenCapability.CheckTo
6c160 6b 65 6e 43 61 70 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 kenCapability.__imp_CheckTokenMe
6c180 6d 62 65 72 73 68 69 70 45 78 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 mbershipEx.CheckTokenMembershipE
6c1a0 78 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 43 6c 65 61 72 43 6f 6d 6d x.__imp_ClearCommBreak.ClearComm
6c1c0 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 43 6c 65 61 72 Break.__imp_ClearCommError.Clear
6c1e0 43 6f 6d 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 48 61 6e 64 6c 65 00 43 6c 6f 73 CommError.__imp_CloseHandle.Clos
6c200 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 43 eHandle.__imp_ClosePackageInfo.C
6c220 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 76 61 losePackageInfo.__imp_ClosePriva
6c240 74 65 4e 61 6d 65 73 70 61 63 65 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 teNamespace.ClosePrivateNamespac
6c260 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 6c 6f 73 65 e.__imp_ClosePseudoConsole.Close
6c280 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 PseudoConsole.__imp_CloseThreadp
6c2a0 6f 6f 6c 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 ool.CloseThreadpool.__imp_CloseT
6c2c0 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 6c 6f 73 65 54 68 72 65 61 hreadpoolCleanupGroup.CloseThrea
6c2e0 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 dpoolCleanupGroup.__imp_CloseThr
6c300 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 43 6c 6f 73 65 eadpoolCleanupGroupMembers.Close
6c320 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 5f 5f ThreadpoolCleanupGroupMembers.__
6c340 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 43 6c 6f 73 65 54 68 72 65 61 imp_CloseThreadpoolIo.CloseThrea
6c360 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d dpoolIo.__imp_CloseThreadpoolTim
6c380 65 72 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 6c er.CloseThreadpoolTimer.__imp_Cl
6c3a0 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f oseThreadpoolWait.CloseThreadpoo
6c3c0 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 lWait.__imp_CloseThreadpoolWork.
6c3e0 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 43 6f CloseThreadpoolWork.__imp_CommCo
6c400 6e 66 69 67 44 69 61 6c 6f 67 41 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 5f 5f nfigDialogA.CommConfigDialogA.__
6c420 69 6d 70 5f 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 43 6f 6d 6d 43 6f 6e 66 69 67 imp_CommConfigDialogW.CommConfig
6c440 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 43 6f DialogW.__imp_CompareFileTime.Co
6c460 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e mpareFileTime.__imp_CompareStrin
6c480 67 41 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 gA.CompareStringA.__imp_CompareS
6c4a0 74 72 69 6e 67 45 78 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 43 6f tringEx.CompareStringEx.__imp_Co
6c4c0 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 mpareStringOrdinal.CompareString
6c4e0 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 57 00 43 6f 6d Ordinal.__imp_CompareStringW.Com
6c500 70 61 72 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 pareStringW.__imp_ConnectNamedPi
6c520 70 65 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 43 6f 6e 74 69 6e pe.ConnectNamedPipe.__imp_Contin
6c540 75 65 44 65 62 75 67 45 76 65 6e 74 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 67 45 76 65 6e 74 00 ueDebugEvent.ContinueDebugEvent.
6c560 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 43 6f 6e 76 65 __imp_ConvertDefaultLocale.Conve
6c580 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 46 69 62 rtDefaultLocale.__imp_ConvertFib
6c5a0 65 72 54 6f 54 68 72 65 61 64 00 43 6f 6e 76 65 72 74 46 69 62 65 72 54 6f 54 68 72 65 61 64 00 erToThread.ConvertFiberToThread.
6c5c0 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 43 6f 6e 76 65 __imp_ConvertThreadToFiber.Conve
6c5e0 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 54 68 72 rtThreadToFiber.__imp_ConvertThr
6c600 65 61 64 54 6f 46 69 62 65 72 45 78 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 eadToFiberEx.ConvertThreadToFibe
6c620 72 45 78 00 5f 5f 69 6d 70 5f 43 6f 70 79 43 6f 6e 74 65 78 74 00 43 6f 70 79 43 6f 6e 74 65 78 rEx.__imp_CopyContext.CopyContex
6c640 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 32 00 43 6f 70 79 46 69 6c 65 32 00 5f 5f 69 6d t.__imp_CopyFile2.CopyFile2.__im
6c660 70 5f 43 6f 70 79 46 69 6c 65 41 00 43 6f 70 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 p_CopyFileA.CopyFileA.__imp_Copy
6c680 46 69 6c 65 45 78 41 00 43 6f 70 79 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 FileExA.CopyFileExA.__imp_CopyFi
6c6a0 6c 65 45 78 57 00 43 6f 70 79 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 leExW.CopyFileExW.__imp_CopyFile
6c6c0 54 72 61 6e 73 61 63 74 65 64 41 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 TransactedA.CopyFileTransactedA.
6c6e0 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 43 6f 70 79 46 69 __imp_CopyFileTransactedW.CopyFi
6c700 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 46 69 6c 65 57 00 43 6f leTransactedW.__imp_CopyFileW.Co
6c720 70 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 4c 5a 46 69 6c 65 00 43 6f 70 79 4c 5a 46 pyFileW.__imp_CopyLZFile.CopyLZF
6c740 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 41 00 43 72 65 61 74 65 41 63 ile.__imp_CreateActCtxA.CreateAc
6c760 74 43 74 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 74 43 74 78 57 00 43 72 65 61 74 65 tCtxA.__imp_CreateActCtxW.Create
6c780 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 ActCtxW.__imp_CreateBoundaryDesc
6c7a0 72 69 70 74 6f 72 41 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 riptorA.CreateBoundaryDescriptor
6c7c0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 A.__imp_CreateBoundaryDescriptor
6c7e0 57 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 5f 5f 69 6d W.CreateBoundaryDescriptorW.__im
6c800 70 5f 43 72 65 61 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 43 72 65 61 p_CreateConsoleScreenBuffer.Crea
6c820 74 65 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 teConsoleScreenBuffer.__imp_Crea
6c840 74 65 44 69 72 65 63 74 6f 72 79 41 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f teDirectoryA.CreateDirectoryA.__
6c860 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 43 72 65 61 74 65 44 69 72 imp_CreateDirectoryExA.CreateDir
6c880 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 ectoryExA.__imp_CreateDirectoryE
6c8a0 78 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 xW.CreateDirectoryExW.__imp_Crea
6c8c0 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 44 69 72 teDirectoryTransactedA.CreateDir
6c8e0 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 ectoryTransactedA.__imp_CreateDi
6c900 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f rectoryTransactedW.CreateDirecto
6c920 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 72 65 63 74 ryTransactedW.__imp_CreateDirect
6c940 6f 72 79 57 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 oryW.CreateDirectoryW.__imp_Crea
6c960 74 65 45 6e 63 6c 61 76 65 00 43 72 65 61 74 65 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 43 72 teEnclave.CreateEnclave.__imp_Cr
6c980 65 61 74 65 45 76 65 6e 74 41 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 43 72 eateEventA.CreateEventA.__imp_Cr
6c9a0 65 61 74 65 45 76 65 6e 74 45 78 41 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d eateEventExA.CreateEventExA.__im
6c9c0 70 5f 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 57 00 p_CreateEventExW.CreateEventExW.
6c9e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 76 65 6e 74 57 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 __imp_CreateEventW.CreateEventW.
6ca00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 00 43 72 65 61 74 65 46 69 62 65 72 00 5f 5f __imp_CreateFiber.CreateFiber.__
6ca20 69 6d 70 5f 43 72 65 61 74 65 46 69 62 65 72 45 78 00 43 72 65 61 74 65 46 69 62 65 72 45 78 00 imp_CreateFiberEx.CreateFiberEx.
6ca40 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 32 00 43 72 65 61 74 65 46 69 6c 65 32 00 5f 5f __imp_CreateFile2.CreateFile2.__
6ca60 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 41 00 43 72 65 61 74 65 46 69 6c 65 41 00 5f 5f 69 6d imp_CreateFileA.CreateFileA.__im
6ca80 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 43 72 65 61 74 65 46 69 6c 65 4d p_CreateFileMappingA.CreateFileM
6caa0 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 appingA.__imp_CreateFileMappingF
6cac0 72 6f 6d 41 70 70 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 72 6f 6d 41 70 70 00 romApp.CreateFileMappingFromApp.
6cae0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 43 72 65 __imp_CreateFileMappingNumaA.Cre
6cb00 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ateFileMappingNumaA.__imp_Create
6cb20 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 FileMappingNumaW.CreateFileMappi
6cb40 6e 67 4e 75 6d 61 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 ngNumaW.__imp_CreateFileMappingW
6cb60 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 .CreateFileMappingW.__imp_Create
6cb80 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 FileTransactedA.CreateFileTransa
6cba0 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 ctedA.__imp_CreateFileTransacted
6cbc0 57 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 W.CreateFileTransactedW.__imp_Cr
6cbe0 65 61 74 65 46 69 6c 65 57 00 43 72 65 61 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eateFileW.CreateFileW.__imp_Crea
6cc00 74 65 48 61 72 64 4c 69 6e 6b 41 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 5f 5f 69 6d teHardLinkA.CreateHardLinkA.__im
6cc20 70 5f 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 43 72 65 61 p_CreateHardLinkTransactedA.Crea
6cc40 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 teHardLinkTransactedA.__imp_Crea
6cc60 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 43 72 65 61 74 65 48 61 72 64 teHardLinkTransactedW.CreateHard
6cc80 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 48 61 72 64 LinkTransactedW.__imp_CreateHard
6cca0 4c 69 6e 6b 57 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 LinkW.CreateHardLinkW.__imp_Crea
6ccc0 74 65 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 43 72 65 61 74 65 49 6f 43 6f 6d 70 6c teIoCompletionPort.CreateIoCompl
6cce0 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 etionPort.__imp_CreateJobObjectA
6cd00 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4a 6f .CreateJobObjectA.__imp_CreateJo
6cd20 62 4f 62 6a 65 63 74 57 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f bObjectW.CreateJobObjectW.__imp_
6cd40 43 72 65 61 74 65 4a 6f 62 53 65 74 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 5f 5f 69 6d 70 5f CreateJobSet.CreateJobSet.__imp_
6cd60 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 41 00 CreateMailslotA.CreateMailslotA.
6cd80 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 43 72 65 61 74 65 4d 61 69 6c __imp_CreateMailslotW.CreateMail
6cda0 73 6c 6f 74 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 slotW.__imp_CreateMemoryResource
6cdc0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 Notification.CreateMemoryResourc
6cde0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 41 eNotification.__imp_CreateMutexA
6ce00 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 74 65 78 45 .CreateMutexA.__imp_CreateMutexE
6ce20 78 41 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 75 xA.CreateMutexExA.__imp_CreateMu
6ce40 74 65 78 45 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 texExW.CreateMutexExW.__imp_Crea
6ce60 74 65 4d 75 74 65 78 57 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 teMutexW.CreateMutexW.__imp_Crea
6ce80 74 65 4e 61 6d 65 64 50 69 70 65 41 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f teNamedPipeA.CreateNamedPipeA.__
6cea0 69 6d 70 5f 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 43 72 65 61 74 65 4e 61 6d 65 64 imp_CreateNamedPipeW.CreateNamed
6cec0 50 69 70 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c PipeW.__imp_CreatePackageVirtual
6cee0 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 izationContext.CreatePackageVirt
6cf00 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 69 ualizationContext.__imp_CreatePi
6cf20 70 65 00 43 72 65 61 74 65 50 69 70 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 pe.CreatePipe.__imp_CreatePrivat
6cf40 65 4e 61 6d 65 73 70 61 63 65 41 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 eNamespaceA.CreatePrivateNamespa
6cf60 63 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 ceA.__imp_CreatePrivateNamespace
6cf80 57 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f W.CreatePrivateNamespaceW.__imp_
6cfa0 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 5f 5f CreateProcessA.CreateProcessA.__
6cfc0 69 6d 70 5f 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 imp_CreateProcessW.CreateProcess
6cfe0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 43 72 65 61 W.__imp_CreatePseudoConsole.Crea
6d000 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6d 6f tePseudoConsole.__imp_CreateRemo
6d020 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 00 5f 5f 69 6d teThread.CreateRemoteThread.__im
6d040 70 5f 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 43 72 65 61 74 65 52 65 6d p_CreateRemoteThreadEx.CreateRem
6d060 6f 74 65 54 68 72 65 61 64 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 oteThreadEx.__imp_CreateSemaphor
6d080 65 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eA.CreateSemaphoreA.__imp_Create
6d0a0 53 65 6d 61 70 68 6f 72 65 45 78 41 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 SemaphoreExA.CreateSemaphoreExA.
6d0c0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 57 00 43 72 65 61 74 65 53 __imp_CreateSemaphoreExW.CreateS
6d0e0 65 6d 61 70 68 6f 72 65 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 emaphoreExW.__imp_CreateSemaphor
6d100 65 57 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 eW.CreateSemaphoreW.__imp_Create
6d120 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b SymbolicLinkA.CreateSymbolicLink
6d140 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 A.__imp_CreateSymbolicLinkTransa
6d160 63 74 65 64 41 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 ctedA.CreateSymbolicLinkTransact
6d180 65 64 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e edA.__imp_CreateSymbolicLinkTran
6d1a0 73 61 63 74 65 64 57 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 sactedW.CreateSymbolicLinkTransa
6d1c0 63 74 65 64 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 ctedW.__imp_CreateSymbolicLinkW.
6d1e0 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CreateSymbolicLinkW.__imp_Create
6d200 54 61 70 65 50 61 72 74 69 74 69 6f 6e 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f TapePartition.CreateTapePartitio
6d220 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 00 43 72 65 61 74 65 54 68 72 65 61 n.__imp_CreateThread.CreateThrea
6d240 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 43 72 65 61 74 65 54 d.__imp_CreateThreadpool.CreateT
6d260 68 72 65 61 64 70 6f 6f 6c 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c hreadpool.__imp_CreateThreadpool
6d280 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 CleanupGroup.CreateThreadpoolCle
6d2a0 61 6e 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c anupGroup.__imp_CreateThreadpool
6d2c0 49 6f 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f 69 6d 70 5f 43 72 65 61 Io.CreateThreadpoolIo.__imp_Crea
6d2e0 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f teThreadpoolTimer.CreateThreadpo
6d300 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 olTimer.__imp_CreateThreadpoolWa
6d320 69 74 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 43 72 it.CreateThreadpoolWait.__imp_Cr
6d340 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 43 72 65 61 74 65 54 68 72 65 61 64 70 eateThreadpoolWork.CreateThreadp
6d360 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 43 oolWork.__imp_CreateTimerQueue.C
6d380 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 69 6d 65 reateTimerQueue.__imp_CreateTime
6d3a0 72 51 75 65 75 65 54 69 6d 65 72 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 rQueueTimer.CreateTimerQueueTime
6d3c0 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 r.__imp_CreateToolhelp32Snapshot
6d3e0 00 43 72 65 61 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f .CreateToolhelp32Snapshot.__imp_
6d400 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 43 72 65 61 74 65 55 6d CreateUmsCompletionList.CreateUm
6d420 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 6d 73 54 sCompletionList.__imp_CreateUmsT
6d440 68 72 65 61 64 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 hreadContext.CreateUmsThreadCont
6d460 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 43 ext.__imp_CreateWaitableTimerA.C
6d480 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reateWaitableTimerA.__imp_Create
6d4a0 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 41 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 WaitableTimerExA.CreateWaitableT
6d4c0 69 6d 65 72 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 imerExA.__imp_CreateWaitableTime
6d4e0 72 45 78 57 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 5f 5f 69 6d rExW.CreateWaitableTimerExW.__im
6d500 70 5f 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 43 72 65 61 74 65 57 61 69 p_CreateWaitableTimerW.CreateWai
6d520 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 76 61 74 65 41 63 74 43 tableTimerW.__imp_DeactivateActC
6d540 74 78 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 44 65 61 63 74 69 tx.DeactivateActCtx.__imp_Deacti
6d560 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 vatePackageVirtualizationContext
6d580 00 44 65 61 63 74 69 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e .DeactivatePackageVirtualization
6d5a0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 Context.__imp_DebugActiveProcess
6d5c0 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 41 .DebugActiveProcess.__imp_DebugA
6d5e0 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 ctiveProcessStop.DebugActiveProc
6d600 65 73 73 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 00 44 65 62 75 67 42 72 essStop.__imp_DebugBreak.DebugBr
6d620 65 61 6b 00 5f 5f 69 6d 70 5f 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 44 65 62 75 eak.__imp_DebugBreakProcess.Debu
6d640 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 44 65 62 75 67 53 65 74 50 72 6f 63 gBreakProcess.__imp_DebugSetProc
6d660 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 44 65 62 75 67 53 65 74 50 72 6f 63 65 73 73 4b 69 6c essKillOnExit.DebugSetProcessKil
6d680 6c 4f 6e 45 78 69 74 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 44 65 63 6f lOnExit.__imp_DecodePointer.Deco
6d6a0 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e dePointer.__imp_DecodeSystemPoin
6d6c0 74 65 72 00 44 65 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 44 65 ter.DecodeSystemPointer.__imp_De
6d6e0 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 fineDosDeviceA.DefineDosDeviceA.
6d700 5f 5f 69 6d 70 5f 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 57 00 44 65 66 69 6e 65 44 6f 73 __imp_DefineDosDeviceW.DefineDos
6d720 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 41 74 6f 6d 00 44 65 6c 65 74 65 41 DeviceW.__imp_DeleteAtom.DeleteA
6d740 74 6f 6d 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 tom.__imp_DeleteBoundaryDescript
6d760 6f 72 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d or.DeleteBoundaryDescriptor.__im
6d780 70 5f 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 44 65 6c 65 74 65 43 72 p_DeleteCriticalSection.DeleteCr
6d7a0 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 62 65 72 00 iticalSection.__imp_DeleteFiber.
6d7c0 44 65 6c 65 74 65 46 69 62 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 41 00 44 65 DeleteFiber.__imp_DeleteFileA.De
6d7e0 6c 65 74 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 leteFileA.__imp_DeleteFileTransa
6d800 63 74 65 64 41 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d ctedA.DeleteFileTransactedA.__im
6d820 70 5f 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 44 65 6c 65 74 65 46 69 p_DeleteFileTransactedW.DeleteFi
6d840 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 69 6c 65 57 00 leTransactedW.__imp_DeleteFileW.
6d860 44 65 6c 65 74 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 DeleteFileW.__imp_DeleteProcThre
6d880 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 adAttributeList.DeleteProcThread
6d8a0 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 79 6e 63 68 72 AttributeList.__imp_DeleteSynchr
6d8c0 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 44 65 6c 65 74 65 53 79 6e 63 68 72 6f 6e 69 onizationBarrier.DeleteSynchroni
6d8e0 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 zationBarrier.__imp_DeleteTimerQ
6d900 75 65 75 65 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 ueue.DeleteTimerQueue.__imp_Dele
6d920 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 teTimerQueueEx.DeleteTimerQueueE
6d940 78 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 44 65 x.__imp_DeleteTimerQueueTimer.De
6d960 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 leteTimerQueueTimer.__imp_Delete
6d980 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c UmsCompletionList.DeleteUmsCompl
6d9a0 65 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 etionList.__imp_DeleteUmsThreadC
6d9c0 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f ontext.DeleteUmsThreadContext.__
6d9e0 69 6d 70 5f 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 44 65 6c 65 imp_DeleteVolumeMountPointA.Dele
6da00 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 teVolumeMountPointA.__imp_Delete
6da20 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f VolumeMountPointW.DeleteVolumeMo
6da40 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 untPointW.__imp_DequeueUmsComple
6da60 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 44 65 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 tionListItems.DequeueUmsCompleti
6da80 6f 6e 4c 69 73 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f onListItems.__imp_DeviceIoContro
6daa0 6c 00 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 l.DeviceIoControl.__imp_DisableT
6dac0 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c 73 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c hreadLibraryCalls.DisableThreadL
6dae0 69 62 72 61 72 79 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 ibraryCalls.__imp_DisableThreadP
6db00 72 6f 66 69 6c 69 6e 67 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 rofiling.DisableThreadProfiling.
6db20 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 __imp_DisassociateCurrentThreadF
6db40 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 75 72 72 65 6e 74 54 romCallback.DisassociateCurrentT
6db60 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 69 73 63 61 72 64 56 hreadFromCallback.__imp_DiscardV
6db80 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 44 69 73 63 61 72 64 56 69 72 74 75 61 6c 4d 65 6d 6f 72 irtualMemory.DiscardVirtualMemor
6dba0 79 00 5f 5f 69 6d 70 5f 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 44 69 73 63 y.__imp_DisconnectNamedPipe.Disc
6dbc0 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d onnectNamedPipe.__imp_DnsHostnam
6dbe0 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f eToComputerNameA.DnsHostnameToCo
6dc00 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 mputerNameA.__imp_DnsHostnameToC
6dc20 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 omputerNameExW.DnsHostnameToComp
6dc40 75 74 65 72 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 uterNameExW.__imp_DnsHostnameToC
6dc60 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 omputerNameW.DnsHostnameToComput
6dc80 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 erNameW.__imp_DosDateTimeToFileT
6dca0 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f ime.DosDateTimeToFileTime.__imp_
6dcc0 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 DuplicateHandle.DuplicateHandle.
6dce0 5f 5f 69 6d 70 5f 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 __imp_DuplicatePackageVirtualiza
6dd00 74 69 6f 6e 43 6f 6e 74 65 78 74 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 tionContext.DuplicatePackageVirt
6dd20 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 50 72 ualizationContext.__imp_EnablePr
6dd40 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 45 6e 61 62 ocessOptionalXStateFeatures.Enab
6dd60 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 leProcessOptionalXStateFeatures.
6dd80 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 45 6e 61 62 __imp_EnableThreadProfiling.Enab
6dda0 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 50 6f leThreadProfiling.__imp_EncodePo
6ddc0 69 6e 74 65 72 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 63 6f 64 65 inter.EncodePointer.__imp_Encode
6dde0 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 SystemPointer.EncodeSystemPointe
6de00 72 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 45 6e 64 55 70 r.__imp_EndUpdateResourceA.EndUp
6de20 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 45 6e 64 55 70 64 61 74 65 52 65 73 dateResourceA.__imp_EndUpdateRes
6de40 6f 75 72 63 65 57 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f ourceW.EndUpdateResourceW.__imp_
6de60 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 69 74 69 63 EnterCriticalSection.EnterCritic
6de80 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 alSection.__imp_EnterSynchroniza
6dea0 74 69 6f 6e 42 61 72 72 69 65 72 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e tionBarrier.EnterSynchronization
6dec0 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 Barrier.__imp_EnterUmsScheduling
6dee0 4d 6f 64 65 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d Mode.EnterUmsSchedulingMode.__im
6df00 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 p_EnumCalendarInfoA.EnumCalendar
6df20 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 InfoA.__imp_EnumCalendarInfoExA.
6df40 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 EnumCalendarInfoExA.__imp_EnumCa
6df60 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 lendarInfoExEx.EnumCalendarInfoE
6df80 78 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 45 6e xEx.__imp_EnumCalendarInfoExW.En
6dfa0 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 61 6c 65 umCalendarInfoExW.__imp_EnumCale
6dfc0 6e 64 61 72 49 6e 66 6f 57 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d ndarInfoW.EnumCalendarInfoW.__im
6dfe0 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 p_EnumDateFormatsA.EnumDateForma
6e000 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 45 6e 75 tsA.__imp_EnumDateFormatsExA.Enu
6e020 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f mDateFormatsExA.__imp_EnumDateFo
6e040 72 6d 61 74 73 45 78 45 78 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 45 78 00 5f 5f rmatsExEx.EnumDateFormatsExEx.__
6e060 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 45 6e 75 6d 44 61 74 65 46 imp_EnumDateFormatsExW.EnumDateF
6e080 6f 72 6d 61 74 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 ormatsExW.__imp_EnumDateFormatsW
6e0a0 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 .EnumDateFormatsW.__imp_EnumLang
6e0c0 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 uageGroupLocalesA.EnumLanguageGr
6e0e0 6f 75 70 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 oupLocalesA.__imp_EnumLanguageGr
6e100 6f 75 70 4c 6f 63 61 6c 65 73 57 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 oupLocalesW.EnumLanguageGroupLoc
6e120 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 alesW.__imp_EnumResourceLanguage
6e140 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f sA.EnumResourceLanguagesA.__imp_
6e160 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 45 6e 75 6d 52 65 73 EnumResourceLanguagesExA.EnumRes
6e180 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f ourceLanguagesExA.__imp_EnumReso
6e1a0 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e urceLanguagesExW.EnumResourceLan
6e1c0 67 75 61 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 guagesExW.__imp_EnumResourceLang
6e1e0 75 61 67 65 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f uagesW.EnumResourceLanguagesW.__
6e200 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 imp_EnumResourceNamesA.EnumResou
6e220 72 63 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 rceNamesA.__imp_EnumResourceName
6e240 73 45 78 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f sExA.EnumResourceNamesExA.__imp_
6e260 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 EnumResourceNamesExW.EnumResourc
6e280 65 4e 61 6d 65 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 eNamesExW.__imp_EnumResourceName
6e2a0 73 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d sW.EnumResourceNamesW.__imp_Enum
6e2c0 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 ResourceTypesA.EnumResourceTypes
6e2e0 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 45 6e 75 A.__imp_EnumResourceTypesExA.Enu
6e300 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f mResourceTypesExA.__imp_EnumReso
6e320 75 72 63 65 54 79 70 65 73 45 78 57 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 urceTypesExW.EnumResourceTypesEx
6e340 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 45 6e 75 6d 52 W.__imp_EnumResourceTypesW.EnumR
6e360 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f esourceTypesW.__imp_EnumSystemCo
6e380 64 65 50 61 67 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 41 00 5f 5f dePagesA.EnumSystemCodePagesA.__
6e3a0 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 45 6e 75 6d 53 79 73 imp_EnumSystemCodePagesW.EnumSys
6e3c0 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 46 69 temCodePagesW.__imp_EnumSystemFi
6e3e0 72 6d 77 61 72 65 54 61 62 6c 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 rmwareTables.EnumSystemFirmwareT
6e400 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 45 6e 75 6d ables.__imp_EnumSystemGeoID.Enum
6e420 53 79 73 74 65 6d 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e SystemGeoID.__imp_EnumSystemGeoN
6e440 61 6d 65 73 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 45 6e ames.EnumSystemGeoNames.__imp_En
6e460 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 45 6e 75 6d 53 79 73 74 umSystemLanguageGroupsA.EnumSyst
6e480 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 emLanguageGroupsA.__imp_EnumSyst
6e4a0 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 emLanguageGroupsW.EnumSystemLang
6e4c0 75 61 67 65 47 72 6f 75 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 uageGroupsW.__imp_EnumSystemLoca
6e4e0 6c 65 73 41 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e lesA.EnumSystemLocalesA.__imp_En
6e500 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 umSystemLocalesEx.EnumSystemLoca
6e520 6c 65 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 45 lesEx.__imp_EnumSystemLocalesW.E
6e540 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 numSystemLocalesW.__imp_EnumTime
6e560 46 6f 72 6d 61 74 73 41 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 5f 5f 69 6d 70 5f FormatsA.EnumTimeFormatsA.__imp_
6e580 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 45 78 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 EnumTimeFormatsEx.EnumTimeFormat
6e5a0 73 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 45 6e 75 6d 54 sEx.__imp_EnumTimeFormatsW.EnumT
6e5c0 69 6d 65 46 6f 72 6d 61 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 imeFormatsW.__imp_EnumUILanguage
6e5e0 73 41 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 55 49 sA.EnumUILanguagesA.__imp_EnumUI
6e600 4c 61 6e 67 75 61 67 65 73 57 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d LanguagesW.EnumUILanguagesW.__im
6e620 70 5f 45 72 61 73 65 54 61 70 65 00 45 72 61 73 65 54 61 70 65 00 5f 5f 69 6d 70 5f 45 73 63 61 p_EraseTape.EraseTape.__imp_Esca
6e640 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 45 73 63 61 70 65 43 6f 6d 6d 46 75 6e 63 74 69 6f peCommFunction.EscapeCommFunctio
6e660 6e 00 5f 5f 69 6d 70 5f 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 45 78 65 63 75 74 65 n.__imp_ExecuteUmsThread.Execute
6e680 55 6d 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 45 78 69 74 50 72 6f 63 65 73 73 00 45 78 69 74 UmsThread.__imp_ExitProcess.Exit
6e6a0 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 45 78 69 74 54 68 72 65 61 64 00 45 78 69 74 54 68 72 Process.__imp_ExitThread.ExitThr
6e6c0 65 61 64 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ead.__imp_ExpandEnvironmentStrin
6e6e0 67 73 41 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f gsA.ExpandEnvironmentStringsA.__
6e700 69 6d 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 45 78 imp_ExpandEnvironmentStringsW.Ex
6e720 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 78 pandEnvironmentStringsW.__imp_Ex
6e740 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 45 78 70 75 pungeConsoleCommandHistoryA.Expu
6e760 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f ngeConsoleCommandHistoryA.__imp_
6e780 45 78 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 45 78 ExpungeConsoleCommandHistoryW.Ex
6e7a0 70 75 6e 67 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 5f 5f 69 6d pungeConsoleCommandHistoryW.__im
6e7c0 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 5f 5f p_FatalAppExitA.FatalAppExitA.__
6e7e0 69 6d 70 5f 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 46 61 74 61 6c 41 70 70 45 78 69 74 57 00 imp_FatalAppExitW.FatalAppExitW.
6e800 5f 5f 69 6d 70 5f 46 61 74 61 6c 45 78 69 74 00 46 61 74 61 6c 45 78 69 74 00 5f 5f 69 6d 70 5f __imp_FatalExit.FatalExit.__imp_
6e820 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f FileTimeToDosDateTime.FileTimeTo
6e840 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 DosDateTime.__imp_FileTimeToLoca
6e860 6c 46 69 6c 65 54 69 6d 65 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d lFileTime.FileTimeToLocalFileTim
6e880 65 00 5f 5f 69 6d 70 5f 46 69 6c 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 46 69 6c e.__imp_FileTimeToSystemTime.Fil
6e8a0 65 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 eTimeToSystemTime.__imp_FillCons
6e8c0 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 oleOutputAttribute.FillConsoleOu
6e8e0 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f tputAttribute.__imp_FillConsoleO
6e900 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 utputCharacterA.FillConsoleOutpu
6e920 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 tCharacterA.__imp_FillConsoleOut
6e940 70 75 74 43 68 61 72 61 63 74 65 72 57 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 putCharacterW.FillConsoleOutputC
6e960 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f haracterW.__imp_FindActCtxSectio
6e980 6e 47 75 69 64 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 5f 5f 69 6d nGuid.FindActCtxSectionGuid.__im
6e9a0 70 5f 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 46 69 6e 64 41 p_FindActCtxSectionStringA.FindA
6e9c0 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 63 ctCtxSectionStringA.__imp_FindAc
6e9e0 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 tCtxSectionStringW.FindActCtxSec
6ea00 74 69 6f 6e 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 41 00 46 69 6e 64 tionStringW.__imp_FindAtomA.Find
6ea20 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 41 74 6f 6d 57 00 46 69 6e 64 41 74 6f 6d 57 00 AtomA.__imp_FindAtomW.FindAtomW.
6ea40 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 00 46 69 6e 64 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f __imp_FindClose.FindClose.__imp_
6ea60 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 FindCloseChangeNotification.Find
6ea80 43 6c 6f 73 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 CloseChangeNotification.__imp_Fi
6eaa0 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 46 69 6e 64 46 ndFirstChangeNotificationA.FindF
6eac0 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 69 irstChangeNotificationA.__imp_Fi
6eae0 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 46 69 6e 64 46 ndFirstChangeNotificationW.FindF
6eb00 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 69 irstChangeNotificationW.__imp_Fi
6eb20 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d ndFirstFileA.FindFirstFileA.__im
6eb40 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 p_FindFirstFileExA.FindFirstFile
6eb60 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 57 00 46 69 6e 64 46 ExA.__imp_FindFirstFileExW.FindF
6eb80 69 72 73 74 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e irstFileExW.__imp_FindFirstFileN
6eba0 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 ameTransactedW.FindFirstFileName
6ebc0 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e TransactedW.__imp_FindFirstFileN
6ebe0 61 6d 65 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 ameW.FindFirstFileNameW.__imp_Fi
6ec00 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 46 69 6e 64 46 69 72 73 74 ndFirstFileTransactedA.FindFirst
6ec20 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 FileTransactedA.__imp_FindFirstF
6ec40 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e ileTransactedW.FindFirstFileTran
6ec60 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 46 69 6e sactedW.__imp_FindFirstFileW.Fin
6ec80 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 dFirstFileW.__imp_FindFirstStrea
6eca0 6d 54 72 61 6e 73 61 63 74 65 64 57 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e mTransactedW.FindFirstStreamTran
6ecc0 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 46 sactedW.__imp_FindFirstStreamW.F
6ece0 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 indFirstStreamW.__imp_FindFirstV
6ed00 6f 6c 75 6d 65 41 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 olumeA.FindFirstVolumeA.__imp_Fi
6ed20 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 46 69 72 ndFirstVolumeMountPointA.FindFir
6ed40 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 stVolumeMountPointA.__imp_FindFi
6ed60 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 46 69 72 73 74 56 6f rstVolumeMountPointW.FindFirstVo
6ed80 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 56 lumeMountPointW.__imp_FindFirstV
6eda0 6f 6c 75 6d 65 57 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 olumeW.FindFirstVolumeW.__imp_Fi
6edc0 6e 64 4e 4c 53 53 74 72 69 6e 67 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ndNLSString.FindNLSString.__imp_
6ede0 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 FindNLSStringEx.FindNLSStringEx.
6ee00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e __imp_FindNextChangeNotification
6ee20 00 46 69 6e 64 4e 65 78 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d .FindNextChangeNotification.__im
6ee40 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f p_FindNextFileA.FindNextFileA.__
6ee60 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 4e 61 6d 65 57 00 46 69 6e 64 4e 65 78 74 46 69 imp_FindNextFileNameW.FindNextFi
6ee80 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 46 69 6e 64 leNameW.__imp_FindNextFileW.Find
6eea0 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 NextFileW.__imp_FindNextStreamW.
6eec0 46 69 6e 64 4e 65 78 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f FindNextStreamW.__imp_FindNextVo
6eee0 6c 75 6d 65 41 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 lumeA.FindNextVolumeA.__imp_Find
6ef00 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 46 69 6e 64 4e 65 78 74 56 6f NextVolumeMountPointA.FindNextVo
6ef20 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f lumeMountPointA.__imp_FindNextVo
6ef40 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f lumeMountPointW.FindNextVolumeMo
6ef60 75 6e 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 untPointW.__imp_FindNextVolumeW.
6ef80 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 50 61 63 6b 61 67 FindNextVolumeW.__imp_FindPackag
6efa0 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 esByPackageFamily.FindPackagesBy
6efc0 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 PackageFamily.__imp_FindResource
6efe0 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 52 65 73 6f 75 72 A.FindResourceA.__imp_FindResour
6f000 63 65 45 78 41 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 ceExA.FindResourceExA.__imp_Find
6f020 52 65 73 6f 75 72 63 65 45 78 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d ResourceExW.FindResourceExW.__im
6f040 70 5f 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 5f 5f p_FindResourceW.FindResourceW.__
6f060 69 6d 70 5f 46 69 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 46 69 6e 64 53 74 72 69 6e 67 imp_FindStringOrdinal.FindString
6f080 4f 72 64 69 6e 61 6c 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 46 69 Ordinal.__imp_FindVolumeClose.Fi
6f0a0 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f ndVolumeClose.__imp_FindVolumeMo
6f0c0 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 46 69 6e 64 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 untPointClose.FindVolumeMountPoi
6f0e0 6e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 6c 73 41 6c 6c 6f 63 00 46 6c 73 41 6c 6c 6f 63 00 ntClose.__imp_FlsAlloc.FlsAlloc.
6f100 5f 5f 69 6d 70 5f 46 6c 73 46 72 65 65 00 46 6c 73 46 72 65 65 00 5f 5f 69 6d 70 5f 46 6c 73 47 __imp_FlsFree.FlsFree.__imp_FlsG
6f120 65 74 56 61 6c 75 65 00 46 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 73 53 65 74 etValue.FlsGetValue.__imp_FlsSet
6f140 56 61 6c 75 65 00 46 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 43 6f 6e Value.FlsSetValue.__imp_FlushCon
6f160 73 6f 6c 65 49 6e 70 75 74 42 75 66 66 65 72 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 49 6e 70 75 soleInputBuffer.FlushConsoleInpu
6f180 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 46 tBuffer.__imp_FlushFileBuffers.F
6f1a0 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 49 6e 73 74 72 lushFileBuffers.__imp_FlushInstr
6f1c0 75 63 74 69 6f 6e 43 61 63 68 65 00 46 6c 75 73 68 49 6e 73 74 72 75 63 74 69 6f 6e 43 61 63 68 uctionCache.FlushInstructionCach
6f1e0 65 00 5f 5f 69 6d 70 5f 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 e.__imp_FlushProcessWriteBuffers
6f200 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f .FlushProcessWriteBuffers.__imp_
6f220 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 FlushViewOfFile.FlushViewOfFile.
6f240 5f 5f 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 41 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 5f 5f __imp_FoldStringA.FoldStringA.__
6f260 69 6d 70 5f 46 6f 6c 64 53 74 72 69 6e 67 57 00 46 6f 6c 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d imp_FoldStringW.FoldStringW.__im
6f280 70 5f 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 46 p_FormatApplicationUserModelId.F
6f2a0 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d ormatApplicationUserModelId.__im
6f2c0 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 41 00 p_FormatMessageA.FormatMessageA.
6f2e0 5f 5f 69 6d 70 5f 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 46 6f 72 6d 61 74 4d 65 73 73 61 __imp_FormatMessageW.FormatMessa
6f300 67 65 57 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f 6e 73 6f 6c 65 00 46 72 65 65 43 6f 6e 73 6f 6c geW.__imp_FreeConsole.FreeConsol
6f320 65 00 5f 5f 69 6d 70 5f 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 e.__imp_FreeEnvironmentStringsA.
6f340 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 46 72 FreeEnvironmentStringsA.__imp_Fr
6f360 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 46 72 65 65 45 6e 76 69 72 6f eeEnvironmentStringsW.FreeEnviro
6f380 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 00 nmentStringsW.__imp_FreeLibrary.
6f3a0 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 FreeLibrary.__imp_FreeLibraryAnd
6f3c0 45 78 69 74 54 68 72 65 61 64 00 46 72 65 65 4c 69 62 72 61 72 79 41 6e 64 45 78 69 74 54 68 72 ExitThread.FreeLibraryAndExitThr
6f3e0 65 61 64 00 5f 5f 69 6d 70 5f 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 ead.__imp_FreeLibraryWhenCallbac
6f400 6b 52 65 74 75 72 6e 73 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 61 63 6b kReturns.FreeLibraryWhenCallback
6f420 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 Returns.__imp_FreeMemoryJobObjec
6f440 74 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 t.FreeMemoryJobObject.__imp_Free
6f460 52 65 73 6f 75 72 63 65 00 46 72 65 65 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 46 72 65 65 Resource.FreeResource.__imp_Free
6f480 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 UserPhysicalPages.FreeUserPhysic
6f4a0 61 6c 50 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 alPages.__imp_GenerateConsoleCtr
6f4c0 6c 45 76 65 6e 74 00 47 65 6e 65 72 61 74 65 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 lEvent.GenerateConsoleCtrlEvent.
6f4e0 5f 5f 69 6d 70 5f 47 65 74 41 43 50 00 47 65 74 41 43 50 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 __imp_GetACP.GetACP.__imp_GetAct
6f500 69 76 65 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 iveProcessorCount.GetActiveProce
6f520 73 73 6f 72 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 ssorCount.__imp_GetActiveProcess
6f540 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 orGroupCount.GetActiveProcessorG
6f560 72 6f 75 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 roupCount.__imp_GetAppContainerA
6f580 63 65 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 5f 5f 69 6d 70 5f 47 65 74 41 ce.GetAppContainerAce.__imp_GetA
6f5a0 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 47 65 74 41 70 ppContainerNamedObjectPath.GetAp
6f5c0 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 5f 5f 69 6d 70 5f pContainerNamedObjectPath.__imp_
6f5e0 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 47 GetApplicationRecoveryCallback.G
6f600 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f etApplicationRecoveryCallback.__
6f620 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 imp_GetApplicationRestartSetting
6f640 73 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 65 74 74 69 6e 67 73 00 s.GetApplicationRestartSettings.
6f660 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 __imp_GetApplicationUserModelId.
6f680 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f GetApplicationUserModelId.__imp_
6f6a0 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f GetAtomNameA.GetAtomNameA.__imp_
6f6c0 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f GetAtomNameW.GetAtomNameW.__imp_
6f6e0 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 00 5f 5f GetBinaryTypeA.GetBinaryTypeA.__
6f700 69 6d 70 5f 47 65 74 42 69 6e 61 72 79 54 79 70 65 57 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 imp_GetBinaryTypeW.GetBinaryType
6f720 57 00 5f 5f 69 6d 70 5f 47 65 74 43 50 49 6e 66 6f 00 47 65 74 43 50 49 6e 66 6f 00 5f 5f 69 6d W.__imp_GetCPInfo.GetCPInfo.__im
6f740 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 41 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 5f 5f 69 6d p_GetCPInfoExA.GetCPInfoExA.__im
6f760 70 5f 47 65 74 43 50 49 6e 66 6f 45 78 57 00 47 65 74 43 50 49 6e 66 6f 45 78 57 00 5f 5f 69 6d p_GetCPInfoExW.GetCPInfoExW.__im
6f780 70 5f 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 47 65 74 43 61 63 68 65 p_GetCachedSigningLevel.GetCache
6f7a0 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 dSigningLevel.__imp_GetCalendarI
6f7c0 6e 66 6f 41 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 nfoA.GetCalendarInfoA.__imp_GetC
6f7e0 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 alendarInfoEx.GetCalendarInfoEx.
6f800 5f 5f 69 6d 70 5f 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 47 65 74 43 61 6c 65 6e 64 __imp_GetCalendarInfoW.GetCalend
6f820 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 47 65 74 43 arInfoW.__imp_GetCommConfig.GetC
6f840 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 47 65 74 43 ommConfig.__imp_GetCommMask.GetC
6f860 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 ommMask.__imp_GetCommModemStatus
6f880 00 47 65 74 43 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d .GetCommModemStatus.__imp_GetCom
6f8a0 6d 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f mProperties.GetCommProperties.__
6f8c0 69 6d 70 5f 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 47 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f imp_GetCommState.GetCommState.__
6f8e0 69 6d 70 5f 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f imp_GetCommTimeouts.GetCommTimeo
6f900 75 74 73 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 41 00 47 65 74 43 6f 6d uts.__imp_GetCommandLineA.GetCom
6f920 6d 61 6e 64 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 mandLineA.__imp_GetCommandLineW.
6f940 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 GetCommandLineW.__imp_GetCompres
6f960 73 65 64 46 69 6c 65 53 69 7a 65 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 sedFileSizeA.GetCompressedFileSi
6f980 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 zeA.__imp_GetCompressedFileSizeT
6f9a0 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 ransactedA.GetCompressedFileSize
6f9c0 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 TransactedA.__imp_GetCompressedF
6f9e0 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 ileSizeTransactedW.GetCompressed
6fa00 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d FileSizeTransactedW.__imp_GetCom
6fa20 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 pressedFileSizeW.GetCompressedFi
6fa40 6c 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 leSizeW.__imp_GetComputerNameA.G
6fa60 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 etComputerNameA.__imp_GetCompute
6fa80 72 4e 61 6d 65 45 78 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d rNameExA.GetComputerNameExA.__im
6faa0 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 47 65 74 43 6f 6d 70 75 74 65 72 p_GetComputerNameExW.GetComputer
6fac0 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 47 NameExW.__imp_GetComputerNameW.G
6fae0 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 etComputerNameW.__imp_GetConsole
6fb00 41 6c 69 61 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 5f 5f 69 6d 70 5f 47 65 AliasA.GetConsoleAliasA.__imp_Ge
6fb20 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 tConsoleAliasExesA.GetConsoleAli
6fb40 61 73 45 78 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 asExesA.__imp_GetConsoleAliasExe
6fb60 73 4c 65 6e 67 74 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 sLengthA.GetConsoleAliasExesLeng
6fb80 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e thA.__imp_GetConsoleAliasExesLen
6fba0 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 68 57 00 gthW.GetConsoleAliasExesLengthW.
6fbc0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 47 65 74 43 6f __imp_GetConsoleAliasExesW.GetCo
6fbe0 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 nsoleAliasExesW.__imp_GetConsole
6fc00 41 6c 69 61 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 57 00 5f 5f 69 6d 70 5f 47 65 AliasW.GetConsoleAliasW.__imp_Ge
6fc20 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 tConsoleAliasesA.GetConsoleAlias
6fc40 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 esA.__imp_GetConsoleAliasesLengt
6fc60 68 41 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 41 00 5f 5f 69 6d hA.GetConsoleAliasesLengthA.__im
6fc80 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 47 65 74 43 6f p_GetConsoleAliasesLengthW.GetCo
6fca0 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e nsoleAliasesLengthW.__imp_GetCon
6fcc0 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 soleAliasesW.GetConsoleAliasesW.
6fce0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 __imp_GetConsoleCP.GetConsoleCP.
6fd00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 __imp_GetConsoleCommandHistoryA.
6fd20 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f GetConsoleCommandHistoryA.__imp_
6fd40 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 GetConsoleCommandHistoryLengthA.
6fd60 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 GetConsoleCommandHistoryLengthA.
6fd80 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 __imp_GetConsoleCommandHistoryLe
6fda0 6e 67 74 68 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 4c 65 ngthW.GetConsoleCommandHistoryLe
6fdc0 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 ngthW.__imp_GetConsoleCommandHis
6fde0 74 6f 72 79 57 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 toryW.GetConsoleCommandHistoryW.
6fe00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 47 65 74 43 6f __imp_GetConsoleCursorInfo.GetCo
6fe20 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 nsoleCursorInfo.__imp_GetConsole
6fe40 44 69 73 70 6c 61 79 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 DisplayMode.GetConsoleDisplayMod
6fe60 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 47 65 74 43 6f e.__imp_GetConsoleFontSize.GetCo
6fe80 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 48 69 nsoleFontSize.__imp_GetConsoleHi
6fea0 73 74 6f 72 79 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 storyInfo.GetConsoleHistoryInfo.
6fec0 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 47 65 74 43 6f 6e 73 6f 6c 65 4d __imp_GetConsoleMode.GetConsoleM
6fee0 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c ode.__imp_GetConsoleOriginalTitl
6ff00 65 41 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 5f 5f 69 6d eA.GetConsoleOriginalTitleA.__im
6ff20 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 47 65 74 43 6f p_GetConsoleOriginalTitleW.GetCo
6ff40 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e nsoleOriginalTitleW.__imp_GetCon
6ff60 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 soleOutputCP.GetConsoleOutputCP.
6ff80 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 47 65 74 43 __imp_GetConsoleProcessList.GetC
6ffa0 6f 6e 73 6f 6c 65 50 72 6f 63 65 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f onsoleProcessList.__imp_GetConso
6ffc0 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 leScreenBufferInfo.GetConsoleScr
6ffe0 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 63 eenBufferInfo.__imp_GetConsoleSc
70000 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 reenBufferInfoEx.GetConsoleScree
70020 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 53 65 nBufferInfoEx.__imp_GetConsoleSe
70040 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 47 65 74 43 6f 6e 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 lectionInfo.GetConsoleSelectionI
70060 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 47 65 74 43 6f nfo.__imp_GetConsoleTitleA.GetCo
70080 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c nsoleTitleA.__imp_GetConsoleTitl
700a0 65 57 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e eW.GetConsoleTitleW.__imp_GetCon
700c0 73 6f 6c 65 57 69 6e 64 6f 77 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d soleWindow.GetConsoleWindow.__im
700e0 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 47 65 74 43 75 72 72 65 6e 63 79 p_GetCurrencyFormatA.GetCurrency
70100 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 FormatA.__imp_GetCurrencyFormatE
70120 78 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 x.GetCurrencyFormatEx.__imp_GetC
70140 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 urrencyFormatW.GetCurrencyFormat
70160 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 47 65 74 43 75 72 72 W.__imp_GetCurrentActCtx.GetCurr
70180 65 6e 74 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 63 entActCtx.__imp_GetCurrentApplic
701a0 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 47 65 74 43 75 72 72 65 6e 74 41 70 70 6c 69 ationUserModelId.GetCurrentAppli
701c0 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 cationUserModelId.__imp_GetCurre
701e0 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 ntConsoleFont.GetCurrentConsoleF
70200 6f 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 ont.__imp_GetCurrentConsoleFontE
70220 78 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f x.GetCurrentConsoleFontEx.__imp_
70240 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 75 72 72 65 6e 74 44 GetCurrentDirectoryA.GetCurrentD
70260 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 irectoryA.__imp_GetCurrentDirect
70280 6f 72 79 57 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f oryW.GetCurrentDirectoryW.__imp_
702a0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 47 65 74 43 GetCurrentPackageFamilyName.GetC
702c0 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 urrentPackageFamilyName.__imp_Ge
702e0 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 43 75 72 72 65 tCurrentPackageFullName.GetCurre
70300 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 ntPackageFullName.__imp_GetCurre
70320 6e 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 64 00 ntPackageId.GetCurrentPackageId.
70340 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 43 __imp_GetCurrentPackageInfo.GetC
70360 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 urrentPackageInfo.__imp_GetCurre
70380 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 ntPackagePath.GetCurrentPackageP
703a0 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 56 69 72 74 75 ath.__imp_GetCurrentPackageVirtu
703c0 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 alizationContext.GetCurrentPacka
703e0 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 geVirtualizationContext.__imp_Ge
70400 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 tCurrentProcess.GetCurrentProces
70420 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 43 s.__imp_GetCurrentProcessId.GetC
70440 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 urrentProcessId.__imp_GetCurrent
70460 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ProcessorNumber.GetCurrentProces
70480 73 6f 72 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 sorNumber.__imp_GetCurrentProces
704a0 73 6f 72 4e 75 6d 62 65 72 45 78 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 6f 72 4e sorNumberEx.GetCurrentProcessorN
704c0 75 6d 62 65 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 47 umberEx.__imp_GetCurrentThread.G
704e0 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 etCurrentThread.__imp_GetCurrent
70500 54 68 72 65 61 64 49 64 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d ThreadId.GetCurrentThreadId.__im
70520 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 47 65 p_GetCurrentThreadStackLimits.Ge
70540 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d 69 74 73 00 5f 5f 69 6d 70 5f tCurrentThreadStackLimits.__imp_
70560 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 47 65 74 43 75 72 72 65 6e 74 55 6d GetCurrentUmsThread.GetCurrentUm
70580 73 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 41 00 47 65 74 sThread.__imp_GetDateFormatA.Get
705a0 44 61 74 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 DateFormatA.__imp_GetDateFormatE
705c0 78 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 61 74 65 46 x.GetDateFormatEx.__imp_GetDateF
705e0 6f 72 6d 61 74 57 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 ormatW.GetDateFormatW.__imp_GetD
70600 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d efaultCommConfigA.GetDefaultComm
70620 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 ConfigA.__imp_GetDefaultCommConf
70640 69 67 57 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f igW.GetDefaultCommConfigW.__imp_
70660 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 47 65 74 44 65 76 69 63 65 50 6f 77 GetDevicePowerState.GetDevicePow
70680 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 erState.__imp_GetDiskFreeSpaceA.
706a0 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 GetDiskFreeSpaceA.__imp_GetDiskF
706c0 72 65 65 53 70 61 63 65 45 78 41 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 reeSpaceExA.GetDiskFreeSpaceExA.
706e0 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 47 65 74 44 69 73 __imp_GetDiskFreeSpaceExW.GetDis
70700 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 46 72 65 65 53 kFreeSpaceExW.__imp_GetDiskFreeS
70720 70 61 63 65 57 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 5f 5f 69 6d 70 5f 47 65 paceW.GetDiskFreeSpaceW.__imp_Ge
70740 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 44 69 73 6b 53 70 tDiskSpaceInformationA.GetDiskSp
70760 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 53 70 61 aceInformationA.__imp_GetDiskSpa
70780 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 ceInformationW.GetDiskSpaceInfor
707a0 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 47 mationW.__imp_GetDllDirectoryA.G
707c0 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 6c 44 69 72 65 etDllDirectoryA.__imp_GetDllDire
707e0 63 74 6f 72 79 57 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 ctoryW.GetDllDirectoryW.__imp_Ge
70800 74 44 72 69 76 65 54 79 70 65 41 00 47 65 74 44 72 69 76 65 54 79 70 65 41 00 5f 5f 69 6d 70 5f tDriveTypeA.GetDriveTypeA.__imp_
70820 47 65 74 44 72 69 76 65 54 79 70 65 57 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 5f 5f 69 6d GetDriveTypeW.GetDriveTypeW.__im
70840 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 00 47 65 74 44 75 72 61 74 69 6f 6e 46 p_GetDurationFormat.GetDurationF
70860 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 ormat.__imp_GetDurationFormatEx.
70880 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 44 79 6e GetDurationFormatEx.__imp_GetDyn
708a0 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 44 79 6e 61 6d amicTimeZoneInformation.GetDynam
708c0 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 45 icTimeZoneInformation.__imp_GetE
708e0 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 47 65 74 45 6e 61 62 6c 65 64 58 nabledXStateFeatures.GetEnabledX
70900 53 74 61 74 65 46 65 61 74 75 72 65 73 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 StateFeatures.__imp_GetEnvironme
70920 6e 74 53 74 72 69 6e 67 73 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 00 ntStrings.GetEnvironmentStrings.
70940 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 47 65 74 __imp_GetEnvironmentStringsW.Get
70960 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 EnvironmentStringsW.__imp_GetEnv
70980 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 ironmentVariableA.GetEnvironment
709a0 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 VariableA.__imp_GetEnvironmentVa
709c0 72 69 61 62 6c 65 57 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 riableW.GetEnvironmentVariableW.
709e0 5f 5f 69 6d 70 5f 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 __imp_GetErrorMode.GetErrorMode.
70a00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 47 65 74 45 78 69 74 __imp_GetExitCodeProcess.GetExit
70a20 43 6f 64 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 CodeProcess.__imp_GetExitCodeThr
70a40 65 61 64 00 47 65 74 45 78 69 74 43 6f 64 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 45 ead.GetExitCodeThread.__imp_GetE
70a60 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 5f 5f xpandedNameA.GetExpandedNameA.__
70a80 69 6d 70 5f 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 57 00 47 65 74 45 78 70 61 6e 64 65 64 imp_GetExpandedNameW.GetExpanded
70aa0 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 47 NameW.__imp_GetFileAttributesA.G
70ac0 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 etFileAttributesA.__imp_GetFileA
70ae0 74 74 72 69 62 75 74 65 73 45 78 41 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 ttributesExA.GetFileAttributesEx
70b00 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 47 65 74 A.__imp_GetFileAttributesExW.Get
70b20 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 FileAttributesExW.__imp_GetFileA
70b40 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 46 69 6c 65 41 74 74 72 ttributesTransactedA.GetFileAttr
70b60 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 ibutesTransactedA.__imp_GetFileA
70b80 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 69 6c 65 41 74 74 72 ttributesTransactedW.GetFileAttr
70ba0 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 41 ibutesTransactedW.__imp_GetFileA
70bc0 74 74 72 69 62 75 74 65 73 57 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f ttributesW.GetFileAttributesW.__
70be0 69 6d 70 5f 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 imp_GetFileBandwidthReservation.
70c00 47 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d GetFileBandwidthReservation.__im
70c20 70 5f 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 47 65 74 p_GetFileInformationByHandle.Get
70c40 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 FileInformationByHandle.__imp_Ge
70c60 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 47 65 74 46 69 tFileInformationByHandleEx.GetFi
70c80 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 47 65 leInformationByHandleEx.__imp_Ge
70ca0 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 5f 5f 69 6d tFileMUIInfo.GetFileMUIInfo.__im
70cc0 70 5f 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 47 65 74 46 69 6c 65 4d 55 49 50 61 74 68 00 p_GetFileMUIPath.GetFileMUIPath.
70ce0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 00 47 65 74 46 69 6c 65 53 69 7a 65 00 5f 5f __imp_GetFileSize.GetFileSize.__
70d00 69 6d 70 5f 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 imp_GetFileSizeEx.GetFileSizeEx.
70d20 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 54 69 6d 65 00 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f __imp_GetFileTime.GetFileTime.__
70d40 69 6d 70 5f 47 65 74 46 69 6c 65 54 79 70 65 00 47 65 74 46 69 6c 65 54 79 70 65 00 5f 5f 69 6d imp_GetFileType.GetFileType.__im
70d60 70 5f 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 47 65 74 46 p_GetFinalPathNameByHandleA.GetF
70d80 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 inalPathNameByHandleA.__imp_GetF
70da0 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 47 65 74 46 69 6e 61 6c 50 61 inalPathNameByHandleW.GetFinalPa
70dc0 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 thNameByHandleW.__imp_GetFirmwar
70de0 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 47 65 74 46 69 72 6d 77 61 72 eEnvironmentVariableA.GetFirmwar
70e00 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 eEnvironmentVariableA.__imp_GetF
70e20 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 47 65 irmwareEnvironmentVariableExA.Ge
70e40 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 tFirmwareEnvironmentVariableExA.
70e60 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_GetFirmwareEnvironmentVari
70e80 61 62 6c 65 45 78 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 ableExW.GetFirmwareEnvironmentVa
70ea0 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 riableExW.__imp_GetFirmwareEnvir
70ec0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 47 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 onmentVariableW.GetFirmwareEnvir
70ee0 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 72 6d 77 61 72 onmentVariableW.__imp_GetFirmwar
70f00 65 54 79 70 65 00 47 65 74 46 69 72 6d 77 61 72 65 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 46 eType.GetFirmwareType.__imp_GetF
70f20 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 5f 5f ullPathNameA.GetFullPathNameA.__
70f40 69 6d 70 5f 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 imp_GetFullPathNameTransactedA.G
70f60 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f etFullPathNameTransactedA.__imp_
70f80 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 47 65 74 46 75 GetFullPathNameTransactedW.GetFu
70fa0 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 46 llPathNameTransactedW.__imp_GetF
70fc0 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 5f 5f ullPathNameW.GetFullPathNameW.__
70fe0 69 6d 70 5f 47 65 74 47 65 6f 49 6e 66 6f 41 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 5f 5f 69 6d imp_GetGeoInfoA.GetGeoInfoA.__im
71000 70 5f 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 47 65 74 47 65 6f 49 6e 66 6f 45 78 00 5f 5f 69 6d p_GetGeoInfoEx.GetGeoInfoEx.__im
71020 70 5f 47 65 74 47 65 6f 49 6e 66 6f 57 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f p_GetGeoInfoW.GetGeoInfoW.__imp_
71040 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 48 61 6e 64 6c 65 49 6e GetHandleInformation.GetHandleIn
71060 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 formation.__imp_GetLargePageMini
71080 6d 75 6d 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 47 65 mum.GetLargePageMinimum.__imp_Ge
710a0 74 4c 61 72 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 47 65 74 4c 61 72 tLargestConsoleWindowSize.GetLar
710c0 67 65 73 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4c gestConsoleWindowSize.__imp_GetL
710e0 61 73 74 45 72 72 6f 72 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 4c astError.GetLastError.__imp_GetL
71100 6f 63 61 6c 54 69 6d 65 00 47 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4c ocalTime.GetLocalTime.__imp_GetL
71120 6f 63 61 6c 65 49 6e 66 6f 41 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f ocaleInfoA.GetLocaleInfoA.__imp_
71140 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 GetLocaleInfoEx.GetLocaleInfoEx.
71160 5f 5f 69 6d 70 5f 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 47 65 74 4c 6f 63 61 6c 65 49 6e __imp_GetLocaleInfoW.GetLocaleIn
71180 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 foW.__imp_GetLogicalDriveStrings
711a0 41 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f A.GetLogicalDriveStringsA.__imp_
711c0 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 47 65 74 4c 6f 67 69 63 GetLogicalDriveStringsW.GetLogic
711e0 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 67 69 63 61 6c alDriveStringsW.__imp_GetLogical
71200 44 72 69 76 65 73 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 73 00 5f 5f 69 6d 70 5f 47 65 Drives.GetLogicalDrives.__imp_Ge
71220 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 tLogicalProcessorInformation.Get
71240 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d LogicalProcessorInformation.__im
71260 70 5f 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e p_GetLogicalProcessorInformation
71280 45 78 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f Ex.GetLogicalProcessorInformatio
712a0 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 47 65 74 4c 6f nEx.__imp_GetLongPathNameA.GetLo
712c0 6e 67 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d ngPathNameA.__imp_GetLongPathNam
712e0 65 54 72 61 6e 73 61 63 74 65 64 41 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e eTransactedA.GetLongPathNameTran
71300 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 sactedA.__imp_GetLongPathNameTra
71320 6e 73 61 63 74 65 64 57 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 nsactedW.GetLongPathNameTransact
71340 65 64 57 00 5f 5f 69 6d 70 5f 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 57 00 47 65 74 4c 6f edW.__imp_GetLongPathNameW.GetLo
71360 6e 67 50 61 74 68 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 ngPathNameW.__imp_GetMachineType
71380 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 Attributes.GetMachineTypeAttribu
713a0 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 47 65 74 4d 61 69 tes.__imp_GetMailslotInfo.GetMai
713c0 6c 73 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 lslotInfo.__imp_GetMaximumProces
713e0 73 6f 72 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e sorCount.GetMaximumProcessorCoun
71400 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 t.__imp_GetMaximumProcessorGroup
71420 43 6f 75 6e 74 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f Count.GetMaximumProcessorGroupCo
71440 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 unt.__imp_GetMemoryErrorHandling
71460 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c Capabilities.GetMemoryErrorHandl
71480 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 46 ingCapabilities.__imp_GetModuleF
714a0 69 6c 65 4e 61 6d 65 41 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d ileNameA.GetModuleFileNameA.__im
714c0 70 5f 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 4d 6f 64 75 6c 65 46 69 p_GetModuleFileNameW.GetModuleFi
714e0 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 47 leNameW.__imp_GetModuleHandleA.G
71500 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 etModuleHandleA.__imp_GetModuleH
71520 61 6e 64 6c 65 45 78 41 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 5f 5f 69 6d andleExA.GetModuleHandleExA.__im
71540 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 47 65 74 4d 6f 64 75 6c 65 48 61 p_GetModuleHandleExW.GetModuleHa
71560 6e 64 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 47 ndleExW.__imp_GetModuleHandleW.G
71580 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 72 73 etModuleHandleW.__imp_GetNLSVers
715a0 69 6f 6e 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 4c 53 56 65 ion.GetNLSVersion.__imp_GetNLSVe
715c0 72 73 69 6f 6e 45 78 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 47 65 rsionEx.GetNLSVersionEx.__imp_Ge
715e0 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 47 65 tNamedPipeClientComputerNameA.Ge
71600 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f tNamedPipeClientComputerNameA.__
71620 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 imp_GetNamedPipeClientComputerNa
71640 6d 65 57 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 meW.GetNamedPipeClientComputerNa
71660 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 meW.__imp_GetNamedPipeClientProc
71680 65 73 73 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 49 essId.GetNamedPipeClientProcessI
716a0 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f d.__imp_GetNamedPipeClientSessio
716c0 6e 49 64 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 49 64 00 nId.GetNamedPipeClientSessionId.
716e0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 47 __imp_GetNamedPipeHandleStateA.G
71700 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 47 65 etNamedPipeHandleStateA.__imp_Ge
71720 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 47 65 74 4e 61 6d 65 64 50 tNamedPipeHandleStateW.GetNamedP
71740 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 69 ipeHandleStateW.__imp_GetNamedPi
71760 70 65 49 6e 66 6f 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 peInfo.GetNamedPipeInfo.__imp_Ge
71780 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 47 65 74 4e 61 6d tNamedPipeServerProcessId.GetNam
717a0 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e edPipeServerProcessId.__imp_GetN
717c0 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 47 65 74 4e 61 6d 65 64 amedPipeServerSessionId.GetNamed
717e0 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 74 PipeServerSessionId.__imp_GetNat
71800 69 76 65 53 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 6d 49 6e 66 iveSystemInfo.GetNativeSystemInf
71820 6f 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 47 65 74 4e 65 o.__imp_GetNextUmsListItem.GetNe
71840 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c xtUmsListItem.__imp_GetNumaAvail
71860 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d ableMemoryNode.GetNumaAvailableM
71880 65 6d 6f 72 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 emoryNode.__imp_GetNumaAvailable
718a0 4d 65 6d 6f 72 79 4e 6f 64 65 45 78 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d MemoryNodeEx.GetNumaAvailableMem
718c0 6f 72 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f oryNodeEx.__imp_GetNumaHighestNo
718e0 64 65 4e 75 6d 62 65 72 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 deNumber.GetNumaHighestNodeNumbe
71900 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e r.__imp_GetNumaNodeNumberFromHan
71920 64 6c 65 00 47 65 74 4e 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 dle.GetNumaNodeNumberFromHandle.
71940 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 47 __imp_GetNumaNodeProcessorMask.G
71960 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 etNumaNodeProcessorMask.__imp_Ge
71980 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 47 65 74 4e 75 6d 61 4e tNumaNodeProcessorMask2.GetNumaN
719a0 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 32 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 4e odeProcessorMask2.__imp_GetNumaN
719c0 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 odeProcessorMaskEx.GetNumaNodePr
719e0 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 ocessorMaskEx.__imp_GetNumaProce
71a00 73 73 6f 72 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 5f 5f ssorNode.GetNumaProcessorNode.__
71a20 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 47 65 74 4e 75 imp_GetNumaProcessorNodeEx.GetNu
71a40 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 maProcessorNodeEx.__imp_GetNumaP
71a60 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 roximityNode.GetNumaProximityNod
71a80 65 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 47 e.__imp_GetNumaProximityNodeEx.G
71aa0 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e etNumaProximityNodeEx.__imp_GetN
71ac0 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 5f 5f umberFormatA.GetNumberFormatA.__
71ae0 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 45 78 00 47 65 74 4e 75 6d 62 65 72 46 imp_GetNumberFormatEx.GetNumberF
71b00 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 47 ormatEx.__imp_GetNumberFormatW.G
71b20 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 72 4f etNumberFormatW.__imp_GetNumberO
71b40 66 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 fConsoleInputEvents.GetNumberOfC
71b60 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 75 6d 62 65 onsoleInputEvents.__imp_GetNumbe
71b80 72 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 47 65 74 4e 75 6d 62 65 72 rOfConsoleMouseButtons.GetNumber
71ba0 4f 66 43 6f 6e 73 6f 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4f OfConsoleMouseButtons.__imp_GetO
71bc0 45 4d 43 50 00 47 65 74 4f 45 4d 43 50 00 5f 5f 69 6d 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 EMCP.GetOEMCP.__imp_GetOverlappe
71be0 64 52 65 73 75 6c 74 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d dResult.GetOverlappedResult.__im
71c00 70 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 47 65 74 4f 76 65 72 6c p_GetOverlappedResultEx.GetOverl
71c20 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 41 70 appedResultEx.__imp_GetPackageAp
71c40 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 47 65 74 50 61 63 6b 61 67 65 41 70 70 6c 69 63 61 74 69 plicationIds.GetPackageApplicati
71c60 6f 6e 49 64 73 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 onIds.__imp_GetPackageFamilyName
71c80 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 50 .GetPackageFamilyName.__imp_GetP
71ca0 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d ackageFullName.GetPackageFullNam
71cc0 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 64 00 47 65 74 50 61 63 6b 61 67 65 49 e.__imp_GetPackageId.GetPackageI
71ce0 64 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 47 65 74 50 61 63 6b 61 67 d.__imp_GetPackageInfo.GetPackag
71d00 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 47 65 74 50 61 eInfo.__imp_GetPackagePath.GetPa
71d20 63 6b 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 ckagePath.__imp_GetPackagePathBy
71d40 46 75 6c 6c 4e 61 6d 65 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d FullName.GetPackagePathByFullNam
71d60 65 00 5f 5f 69 6d 70 5f 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 e.__imp_GetPackagesByPackageFami
71d80 6c 79 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 00 5f 5f ly.GetPackagesByPackageFamily.__
71da0 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d imp_GetPhysicallyInstalledSystem
71dc0 4d 65 6d 6f 72 79 00 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 Memory.GetPhysicallyInstalledSys
71de0 74 65 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 temMemory.__imp_GetPriorityClass
71e00 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 .GetPriorityClass.__imp_GetPriva
71e20 74 65 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 teProfileIntA.GetPrivateProfileI
71e40 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 ntA.__imp_GetPrivateProfileIntW.
71e60 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 GetPrivateProfileIntW.__imp_GetP
71e80 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 65 74 50 72 69 76 61 74 65 rivateProfileSectionA.GetPrivate
71ea0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 ProfileSectionA.__imp_GetPrivate
71ec0 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 47 65 74 50 72 69 76 61 74 65 50 ProfileSectionNamesA.GetPrivateP
71ee0 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 rofileSectionNamesA.__imp_GetPri
71f00 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 47 65 74 50 72 69 76 vateProfileSectionNamesW.GetPriv
71f20 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 47 65 ateProfileSectionNamesW.__imp_Ge
71f40 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 69 76 61 tPrivateProfileSectionW.GetPriva
71f60 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 teProfileSectionW.__imp_GetPriva
71f80 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 teProfileStringA.GetPrivateProfi
71fa0 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c leStringA.__imp_GetPrivateProfil
71fc0 65 53 74 72 69 6e 67 57 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 eStringW.GetPrivateProfileString
71fe0 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 W.__imp_GetPrivateProfileStructA
72000 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 5f 5f 69 6d 70 5f .GetPrivateProfileStructA.__imp_
72020 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 47 65 74 50 72 69 76 GetPrivateProfileStructW.GetPriv
72040 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 41 ateProfileStructW.__imp_GetProcA
72060 64 64 72 65 73 73 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 50 ddress.GetProcAddress.__imp_GetP
72080 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 rocessAffinityMask.GetProcessAff
720a0 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c inityMask.__imp_GetProcessDEPPol
720c0 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 icy.GetProcessDEPPolicy.__imp_Ge
720e0 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 47 65 74 50 72 tProcessDefaultCpuSetMasks.GetPr
72100 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 ocessDefaultCpuSetMasks.__imp_Ge
72120 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 47 65 74 50 72 6f 63 65 73 tProcessDefaultCpuSets.GetProces
72140 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 sDefaultCpuSets.__imp_GetProcess
72160 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 50 72 6f 63 65 73 73 47 72 6f 75 70 41 66 66 GroupAffinity.GetProcessGroupAff
72180 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e inity.__imp_GetProcessHandleCoun
721a0 74 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 t.GetProcessHandleCount.__imp_Ge
721c0 74 50 72 6f 63 65 73 73 48 65 61 70 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 5f 5f 69 6d tProcessHeap.GetProcessHeap.__im
721e0 70 5f 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 p_GetProcessHeaps.GetProcessHeap
72200 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 00 47 65 74 50 72 6f 63 65 73 73 49 s.__imp_GetProcessId.GetProcessI
72220 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 47 65 74 d.__imp_GetProcessIdOfThread.Get
72240 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 ProcessIdOfThread.__imp_GetProce
72260 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 ssInformation.GetProcessInformat
72280 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 47 ion.__imp_GetProcessIoCounters.G
722a0 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f etProcessIoCounters.__imp_GetPro
722c0 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 47 65 74 50 72 6f 63 65 73 73 4d cessMitigationPolicy.GetProcessM
722e0 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 itigationPolicy.__imp_GetProcess
72300 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 50 72 6f 63 65 73 73 50 PreferredUILanguages.GetProcessP
72320 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f referredUILanguages.__imp_GetPro
72340 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f cessPriorityBoost.GetProcessPrio
72360 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f rityBoost.__imp_GetProcessShutdo
72380 77 6e 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 wnParameters.GetProcessShutdownP
723a0 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 arameters.__imp_GetProcessTimes.
723c0 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 GetProcessTimes.__imp_GetProcess
723e0 56 65 72 73 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f Version.GetProcessVersion.__imp_
72400 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 47 65 74 50 72 6f 63 GetProcessWorkingSetSize.GetProc
72420 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 essWorkingSetSize.__imp_GetProce
72440 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 47 65 74 50 72 6f 63 65 73 73 57 6f 72 ssWorkingSetSizeEx.GetProcessWor
72460 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 65 73 kingSetSizeEx.__imp_GetProcesses
72480 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 63 65 InVirtualizationContext.GetProce
724a0 73 73 65 73 49 6e 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ssesInVirtualizationContext.__im
724c0 70 5f 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 47 65 p_GetProcessorSystemCycleTime.Ge
724e0 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 65 6d 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f tProcessorSystemCycleTime.__imp_
72500 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f GetProductInfo.GetProductInfo.__
72520 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 41 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 imp_GetProfileIntA.GetProfileInt
72540 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 47 65 74 50 72 6f 66 69 6c A.__imp_GetProfileIntW.GetProfil
72560 65 49 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 47 eIntW.__imp_GetProfileSectionA.G
72580 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 etProfileSectionA.__imp_GetProfi
725a0 6c 65 53 65 63 74 69 6f 6e 57 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f leSectionW.GetProfileSectionW.__
725c0 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 47 65 74 50 72 6f 66 69 6c 65 imp_GetProfileStringA.GetProfile
725e0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 StringA.__imp_GetProfileStringW.
72600 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 GetProfileStringW.__imp_GetQueue
72620 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c dCompletionStatus.GetQueuedCompl
72640 65 74 69 6f 6e 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c etionStatus.__imp_GetQueuedCompl
72660 65 74 69 6f 6e 53 74 61 74 75 73 45 78 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f etionStatusEx.GetQueuedCompletio
72680 6e 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 nStatusEx.__imp_GetShortPathName
726a0 41 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 68 6f A.GetShortPathNameA.__imp_GetSho
726c0 72 74 50 61 74 68 4e 61 6d 65 57 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 57 00 5f 5f rtPathNameW.GetShortPathNameW.__
726e0 69 6d 70 5f 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 imp_GetStagedPackagePathByFullNa
72700 6d 65 00 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d me.GetStagedPackagePathByFullNam
72720 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 41 00 47 65 74 53 74 61 72 74 e.__imp_GetStartupInfoA.GetStart
72740 75 70 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 47 65 upInfoA.__imp_GetStartupInfoW.Ge
72760 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 64 48 61 6e 64 6c 65 tStartupInfoW.__imp_GetStdHandle
72780 00 47 65 74 53 74 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 53 63 72 .GetStdHandle.__imp_GetStringScr
727a0 69 70 74 73 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 5f 5f 69 6d 70 5f 47 65 74 53 ipts.GetStringScripts.__imp_GetS
727c0 74 72 69 6e 67 54 79 70 65 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 5f 5f 69 6d 70 5f tringTypeA.GetStringTypeA.__imp_
727e0 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 41 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 GetStringTypeExA.GetStringTypeEx
72800 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 47 65 74 53 74 72 69 A.__imp_GetStringTypeExW.GetStri
72820 6e 67 54 79 70 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 47 ngTypeExW.__imp_GetStringTypeW.G
72840 65 74 53 74 72 69 6e 67 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 43 70 75 etStringTypeW.__imp_GetSystemCpu
72860 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e SetInformation.GetSystemCpuSetIn
72880 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 formation.__imp_GetSystemDEPPoli
728a0 63 79 00 47 65 74 53 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 47 65 74 53 cy.GetSystemDEPPolicy.__imp_GetS
728c0 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c ystemDefaultLCID.GetSystemDefaul
728e0 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 tLCID.__imp_GetSystemDefaultLang
72900 49 44 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f 69 6d 70 5f ID.GetSystemDefaultLangID.__imp_
72920 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 53 79 GetSystemDefaultLocaleName.GetSy
72940 73 74 65 6d 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 stemDefaultLocaleName.__imp_GetS
72960 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 53 79 73 74 65 6d ystemDefaultUILanguage.GetSystem
72980 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 DefaultUILanguage.__imp_GetSyste
729a0 6d 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 mDirectoryA.GetSystemDirectoryA.
729c0 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 __imp_GetSystemDirectoryW.GetSys
729e0 74 65 6d 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 6c temDirectoryW.__imp_GetSystemFil
72a00 65 43 61 63 68 65 53 69 7a 65 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a eCacheSize.GetSystemFileCacheSiz
72a20 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 47 e.__imp_GetSystemFirmwareTable.G
72a40 65 74 53 79 73 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 etSystemFirmwareTable.__imp_GetS
72a60 79 73 74 65 6d 49 6e 66 6f 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ystemInfo.GetSystemInfo.__imp_Ge
72a80 74 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 tSystemLeapSecondInformation.Get
72aa0 53 79 73 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d SystemLeapSecondInformation.__im
72ac0 70 5f 47 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 75 73 00 47 65 74 53 79 73 74 65 6d p_GetSystemPowerStatus.GetSystem
72ae0 50 6f 77 65 72 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 PowerStatus.__imp_GetSystemPrefe
72b00 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 rredUILanguages.GetSystemPreferr
72b20 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 52 65 67 edUILanguages.__imp_GetSystemReg
72b40 69 73 74 72 79 51 75 6f 74 61 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 istryQuota.GetSystemRegistryQuot
72b60 61 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 a.__imp_GetSystemTime.GetSystemT
72b80 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ime.__imp_GetSystemTimeAdjustmen
72ba0 74 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f t.GetSystemTimeAdjustment.__imp_
72bc0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 GetSystemTimeAsFileTime.GetSyste
72be0 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 54 mTimeAsFileTime.__imp_GetSystemT
72c00 69 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 47 65 74 53 79 73 74 65 6d 54 69 imePreciseAsFileTime.GetSystemTi
72c20 6d 65 50 72 65 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 mePreciseAsFileTime.__imp_GetSys
72c40 74 65 6d 54 69 6d 65 73 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 temTimes.GetSystemTimes.__imp_Ge
72c60 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 tSystemWindowsDirectoryA.GetSyst
72c80 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 emWindowsDirectoryA.__imp_GetSys
72ca0 74 65 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 69 temWindowsDirectoryW.GetSystemWi
72cc0 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 ndowsDirectoryW.__imp_GetSystemW
72ce0 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 ow64DirectoryA.GetSystemWow64Dir
72d00 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 ectoryA.__imp_GetSystemWow64Dire
72d20 63 74 6f 72 79 57 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 ctoryW.GetSystemWow64DirectoryW.
72d40 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 47 65 74 54 61 70 65 50 __imp_GetTapeParameters.GetTapeP
72d60 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 arameters.__imp_GetTapePosition.
72d80 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 65 53 74 61 GetTapePosition.__imp_GetTapeSta
72da0 74 75 73 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 46 tus.GetTapeStatus.__imp_GetTempF
72dc0 69 6c 65 4e 61 6d 65 41 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ileNameA.GetTempFileNameA.__imp_
72de0 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 GetTempFileNameW.GetTempFileName
72e00 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 41 00 47 65 74 54 65 6d 70 50 61 74 W.__imp_GetTempPath2A.GetTempPat
72e20 68 32 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 47 65 74 54 65 6d 70 50 h2A.__imp_GetTempPath2W.GetTempP
72e40 61 74 68 32 57 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 41 00 47 65 74 54 65 6d 70 ath2W.__imp_GetTempPathA.GetTemp
72e60 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 54 65 6d 70 50 61 74 68 57 00 47 65 74 54 65 6d 70 PathA.__imp_GetTempPathW.GetTemp
72e80 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 47 65 74 PathW.__imp_GetThreadContext.Get
72ea0 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 ThreadContext.__imp_GetThreadDes
72ec0 63 72 69 70 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f cription.GetThreadDescription.__
72ee0 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 imp_GetThreadEnabledXStateFeatur
72f00 65 73 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 75 72 65 es.GetThreadEnabledXStateFeature
72f20 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 47 65 74 54 68 s.__imp_GetThreadErrorMode.GetTh
72f40 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 47 72 6f readErrorMode.__imp_GetThreadGro
72f60 75 70 41 66 66 69 6e 69 74 79 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 upAffinity.GetThreadGroupAffinit
72f80 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 47 y.__imp_GetThreadIOPendingFlag.G
72fa0 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 5f 5f 69 6d 70 5f 47 65 74 54 etThreadIOPendingFlag.__imp_GetT
72fc0 68 72 65 61 64 49 64 00 47 65 74 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 hreadId.GetThreadId.__imp_GetThr
72fe0 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 47 65 74 54 68 72 65 61 64 49 64 65 eadIdealProcessorEx.GetThreadIde
73000 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 49 6e 66 alProcessorEx.__imp_GetThreadInf
73020 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f ormation.GetThreadInformation.__
73040 69 6d 70 5f 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 47 65 74 54 68 72 65 61 64 4c 6f 63 imp_GetThreadLocale.GetThreadLoc
73060 61 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 ale.__imp_GetThreadPreferredUILa
73080 6e 67 75 61 67 65 73 00 47 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 nguages.GetThreadPreferredUILang
730a0 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 47 65 uages.__imp_GetThreadPriority.Ge
730c0 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 50 tThreadPriority.__imp_GetThreadP
730e0 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f riorityBoost.GetThreadPriorityBo
73100 6f 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 ost.__imp_GetThreadSelectedCpuSe
73120 74 4d 61 73 6b 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 tMasks.GetThreadSelectedCpuSetMa
73140 73 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 sks.__imp_GetThreadSelectedCpuSe
73160 74 73 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d ts.GetThreadSelectedCpuSets.__im
73180 70 5f 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 47 65 74 54 68 72 65 p_GetThreadSelectorEntry.GetThre
731a0 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 54 adSelectorEntry.__imp_GetThreadT
731c0 69 6d 65 73 00 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 imes.GetThreadTimes.__imp_GetThr
731e0 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 eadUILanguage.GetThreadUILanguag
73200 65 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 00 47 65 74 54 69 63 6b 43 6f 75 6e e.__imp_GetTickCount.GetTickCoun
73220 74 00 5f 5f 69 6d 70 5f 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 47 65 74 54 69 63 6b 43 6f t.__imp_GetTickCount64.GetTickCo
73240 75 6e 74 36 34 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 41 00 47 65 74 54 69 unt64.__imp_GetTimeFormatA.GetTi
73260 6d 65 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 meFormatA.__imp_GetTimeFormatEx.
73280 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 46 6f 72 GetTimeFormatEx.__imp_GetTimeFor
732a0 6d 61 74 57 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d matW.GetTimeFormatW.__imp_GetTim
732c0 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f eZoneInformation.GetTimeZoneInfo
732e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 rmation.__imp_GetTimeZoneInforma
73300 74 69 6f 6e 46 6f 72 59 65 61 72 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 tionForYear.GetTimeZoneInformati
73320 6f 6e 46 6f 72 59 65 61 72 00 5f 5f 69 6d 70 5f 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 onForYear.__imp_GetUILanguageInf
73340 6f 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 o.GetUILanguageInfo.__imp_GetUms
73360 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 47 65 74 55 6d 73 43 6f 6d 70 6c 65 CompletionListEvent.GetUmsComple
73380 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 55 6d 73 53 79 73 74 65 6d tionListEvent.__imp_GetUmsSystem
733a0 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 ThreadInformation.GetUmsSystemTh
733c0 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 readInformation.__imp_GetUserDef
733e0 61 75 6c 74 47 65 6f 4e 61 6d 65 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e 61 6d aultGeoName.GetUserDefaultGeoNam
73400 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 47 65 74 55 73 e.__imp_GetUserDefaultLCID.GetUs
73420 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 erDefaultLCID.__imp_GetUserDefau
73440 6c 74 4c 61 6e 67 49 44 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 5f 5f ltLangID.GetUserDefaultLangID.__
73460 69 6d 70 5f 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 47 65 74 imp_GetUserDefaultLocaleName.Get
73480 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 55 UserDefaultLocaleName.__imp_GetU
734a0 73 65 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 47 65 74 55 73 65 72 44 65 66 61 serDefaultUILanguage.GetUserDefa
734c0 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 47 65 6f 49 44 ultUILanguage.__imp_GetUserGeoID
734e0 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 65 66 65 .GetUserGeoID.__imp_GetUserPrefe
73500 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 47 65 74 55 73 65 72 50 72 65 66 65 72 72 65 64 rredUILanguages.GetUserPreferred
73520 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 00 47 65 74 UILanguages.__imp_GetVersion.Get
73540 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 41 00 47 65 74 56 Version.__imp_GetVersionExA.GetV
73560 65 72 73 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 47 65 ersionExA.__imp_GetVersionExW.Ge
73580 74 56 65 72 73 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 tVersionExW.__imp_GetVolumeInfor
735a0 6d 61 74 69 6f 6e 41 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f mationA.GetVolumeInformationA.__
735c0 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 imp_GetVolumeInformationByHandle
735e0 57 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 57 00 W.GetVolumeInformationByHandleW.
73600 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 56 __imp_GetVolumeInformationW.GetV
73620 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d olumeInformationW.__imp_GetVolum
73640 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 47 65 74 56 6f 6c eNameForVolumeMountPointA.GetVol
73660 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d umeNameForVolumeMountPointA.__im
73680 70 5f 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 p_GetVolumeNameForVolumeMountPoi
736a0 6e 74 57 00 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 ntW.GetVolumeNameForVolumeMountP
736c0 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 47 ointW.__imp_GetVolumePathNameA.G
736e0 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d etVolumePathNameA.__imp_GetVolum
73700 65 50 61 74 68 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 5f 5f ePathNameW.GetVolumePathNameW.__
73720 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e imp_GetVolumePathNamesForVolumeN
73740 61 6d 65 41 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 ameA.GetVolumePathNamesForVolume
73760 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 6f NameA.__imp_GetVolumePathNamesFo
73780 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 73 46 rVolumeNameW.GetVolumePathNamesF
737a0 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 orVolumeNameW.__imp_GetWindowsDi
737c0 72 65 63 74 6f 72 79 41 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f rectoryA.GetWindowsDirectoryA.__
737e0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 57 69 6e 64 imp_GetWindowsDirectoryW.GetWind
73800 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 57 72 69 74 65 57 61 74 63 owsDirectoryW.__imp_GetWriteWatc
73820 68 00 47 65 74 57 72 69 74 65 57 61 74 63 68 00 5f 5f 69 6d 70 5f 47 65 74 58 53 74 61 74 65 46 h.GetWriteWatch.__imp_GetXStateF
73840 65 61 74 75 72 65 73 4d 61 73 6b 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 eaturesMask.GetXStateFeaturesMas
73860 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 41 64 64 k.__imp_GlobalAddAtomA.GlobalAdd
73880 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 47 6c 6f AtomA.__imp_GlobalAddAtomExA.Glo
738a0 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 41 64 64 41 74 6f balAddAtomExA.__imp_GlobalAddAto
738c0 6d 45 78 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 mExW.GlobalAddAtomExW.__imp_Glob
738e0 61 6c 41 64 64 41 74 6f 6d 57 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f alAddAtomW.GlobalAddAtomW.__imp_
73900 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c GlobalAlloc.GlobalAlloc.__imp_Gl
73920 6f 62 61 6c 43 6f 6d 70 61 63 74 00 47 6c 6f 62 61 6c 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f obalCompact.GlobalCompact.__imp_
73940 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f GlobalDeleteAtom.GlobalDeleteAto
73960 6d 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 47 6c 6f 62 61 6c 46 69 m.__imp_GlobalFindAtomA.GlobalFi
73980 6e 64 41 74 6f 6d 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 47 6c ndAtomA.__imp_GlobalFindAtomW.Gl
739a0 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 69 78 00 47 6c obalFindAtomW.__imp_GlobalFix.Gl
739c0 6f 62 61 6c 46 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 6c 61 67 73 00 47 6c 6f 62 61 6c obalFix.__imp_GlobalFlags.Global
739e0 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 46 72 65 65 00 47 6c 6f 62 61 6c 46 72 65 Flags.__imp_GlobalFree.GlobalFre
73a00 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 47 6c 6f 62 61 e.__imp_GlobalGetAtomNameA.Globa
73a20 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 47 65 74 41 74 6f lGetAtomNameA.__imp_GlobalGetAto
73a40 6d 4e 61 6d 65 57 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f mNameW.GlobalGetAtomNameW.__imp_
73a60 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f GlobalHandle.GlobalHandle.__imp_
73a80 47 6c 6f 62 61 6c 4c 6f 63 6b 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 GlobalLock.GlobalLock.__imp_Glob
73aa0 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 alMemoryStatus.GlobalMemoryStatu
73ac0 73 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 47 6c 6f s.__imp_GlobalMemoryStatusEx.Glo
73ae0 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 52 65 balMemoryStatusEx.__imp_GlobalRe
73b00 41 6c 6c 6f 63 00 47 6c 6f 62 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c Alloc.GlobalReAlloc.__imp_Global
73b20 53 69 7a 65 00 47 6c 6f 62 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 57 69 Size.GlobalSize.__imp_GlobalUnWi
73b40 72 65 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 66 69 re.GlobalUnWire.__imp_GlobalUnfi
73b60 78 00 47 6c 6f 62 61 6c 55 6e 66 69 78 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b x.GlobalUnfix.__imp_GlobalUnlock
73b80 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 47 6c 6f 62 61 6c 57 69 72 65 00 47 .GlobalUnlock.__imp_GlobalWire.G
73ba0 6c 6f 62 61 6c 57 69 72 65 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 46 69 72 73 74 00 48 65 61 70 lobalWire.__imp_Heap32First.Heap
73bc0 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 48 65 32First.__imp_Heap32ListFirst.He
73be0 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4c 69 73 74 4e 65 ap32ListFirst.__imp_Heap32ListNe
73c00 78 74 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 33 32 4e 65 xt.Heap32ListNext.__imp_Heap32Ne
73c20 78 74 00 48 65 61 70 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 48 65 61 70 41 6c 6c 6f 63 00 48 65 xt.Heap32Next.__imp_HeapAlloc.He
73c40 61 70 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 48 65 61 70 43 6f 6d 70 61 63 74 00 48 65 61 70 43 6f apAlloc.__imp_HeapCompact.HeapCo
73c60 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 48 65 61 70 43 72 65 61 74 65 00 48 65 61 70 43 72 65 61 74 mpact.__imp_HeapCreate.HeapCreat
73c80 65 00 5f 5f 69 6d 70 5f 48 65 61 70 44 65 73 74 72 6f 79 00 48 65 61 70 44 65 73 74 72 6f 79 00 e.__imp_HeapDestroy.HeapDestroy.
73ca0 5f 5f 69 6d 70 5f 48 65 61 70 46 72 65 65 00 48 65 61 70 46 72 65 65 00 5f 5f 69 6d 70 5f 48 65 __imp_HeapFree.HeapFree.__imp_He
73cc0 61 70 4c 6f 63 6b 00 48 65 61 70 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 48 65 61 70 51 75 65 72 79 49 apLock.HeapLock.__imp_HeapQueryI
73ce0 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 nformation.HeapQueryInformation.
73d00 5f 5f 69 6d 70 5f 48 65 61 70 52 65 41 6c 6c 6f 63 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 5f 5f __imp_HeapReAlloc.HeapReAlloc.__
73d20 69 6d 70 5f 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 65 61 70 53 65 74 49 6e imp_HeapSetInformation.HeapSetIn
73d40 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 48 65 61 70 53 69 7a 65 00 48 65 61 70 53 69 7a formation.__imp_HeapSize.HeapSiz
73d60 65 00 5f 5f 69 6d 70 5f 48 65 61 70 53 75 6d 6d 61 72 79 00 48 65 61 70 53 75 6d 6d 61 72 79 00 e.__imp_HeapSummary.HeapSummary.
73d80 5f 5f 69 6d 70 5f 48 65 61 70 55 6e 6c 6f 63 6b 00 48 65 61 70 55 6e 6c 6f 63 6b 00 5f 5f 69 6d __imp_HeapUnlock.HeapUnlock.__im
73da0 70 5f 48 65 61 70 56 61 6c 69 64 61 74 65 00 48 65 61 70 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d p_HeapValidate.HeapValidate.__im
73dc0 70 5f 48 65 61 70 57 61 6c 6b 00 48 65 61 70 57 61 6c 6b 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 4e p_HeapWalk.HeapWalk.__imp_IdnToN
73de0 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 ameprepUnicode.IdnToNameprepUnic
73e00 6f 64 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 41 74 6f 6d 54 61 62 6c 65 00 49 6e 69 74 41 74 6f 6d ode.__imp_InitAtomTable.InitAtom
73e20 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c Table.__imp_InitOnceBeginInitial
73e40 69 7a 65 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d ize.InitOnceBeginInitialize.__im
73e60 70 5f 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c 65 74 65 00 49 6e 69 74 4f 6e 63 65 43 6f 6d 70 6c p_InitOnceComplete.InitOnceCompl
73e80 65 74 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 49 6e ete.__imp_InitOnceExecuteOnce.In
73ea0 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 4f 6e 63 65 itOnceExecuteOnce.__imp_InitOnce
73ec0 49 6e 69 74 69 61 6c 69 7a 65 00 49 6e 69 74 4f 6e 63 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f Initialize.InitOnceInitialize.__
73ee0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 imp_InitializeConditionVariable.
73f00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d InitializeConditionVariable.__im
73f20 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f p_InitializeContext.InitializeCo
73f40 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 49 ntext.__imp_InitializeContext2.I
73f60 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 nitializeContext2.__imp_Initiali
73f80 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 zeCriticalSection.InitializeCrit
73fa0 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 icalSection.__imp_InitializeCrit
73fc0 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 49 6e 69 74 69 61 6c 69 icalSectionAndSpinCount.Initiali
73fe0 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 5f 5f zeCriticalSectionAndSpinCount.__
74000 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 imp_InitializeCriticalSectionEx.
74020 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d InitializeCriticalSectionEx.__im
74040 70 5f 49 6e 69 74 69 61 6c 69 7a 65 45 6e 63 6c 61 76 65 00 49 6e 69 74 69 61 6c 69 7a 65 45 6e p_InitializeEnclave.InitializeEn
74060 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 clave.__imp_InitializeProcThread
74080 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 AttributeList.InitializeProcThre
740a0 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 adAttributeList.__imp_Initialize
740c0 53 4c 69 73 74 48 65 61 64 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f SListHead.InitializeSListHead.__
740e0 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 49 6e 69 74 69 61 6c 69 7a 65 imp_InitializeSRWLock.Initialize
74100 53 52 57 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e SRWLock.__imp_InitializeSynchron
74120 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f izationBarrier.InitializeSynchro
74140 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 45 4c 41 nizationBarrier.__imp_InstallELA
74160 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e 66 6f 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 MCertificateInfo.InstallELAMCert
74180 69 66 69 63 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 ificateInfo.__imp_InterlockedFlu
741a0 73 68 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 5f 5f shSList.InterlockedFlushSList.__
741c0 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 imp_InterlockedPopEntrySList.Int
741e0 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 erlockedPopEntrySList.__imp_Inte
74200 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 49 6e 74 65 72 6c 6f 63 6b 65 rlockedPushEntrySList.Interlocke
74220 64 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6c 6f 63 6b 65 dPushEntrySList.__imp_Interlocke
74240 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 dPushListSListEx.InterlockedPush
74260 4c 69 73 74 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 49 73 42 61 64 43 6f 64 65 50 74 72 00 49 ListSListEx.__imp_IsBadCodePtr.I
74280 73 42 61 64 43 6f 64 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 75 67 65 52 65 61 64 50 sBadCodePtr.__imp_IsBadHugeReadP
742a0 74 72 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 5f 5f 69 6d 70 5f 49 73 42 61 64 48 tr.IsBadHugeReadPtr.__imp_IsBadH
742c0 75 67 65 57 72 69 74 65 50 74 72 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 50 74 72 00 5f 5f ugeWritePtr.IsBadHugeWritePtr.__
742e0 69 6d 70 5f 49 73 42 61 64 52 65 61 64 50 74 72 00 49 73 42 61 64 52 65 61 64 50 74 72 00 5f 5f imp_IsBadReadPtr.IsBadReadPtr.__
74300 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 49 73 42 61 64 53 74 72 69 6e 67 50 imp_IsBadStringPtrA.IsBadStringP
74320 74 72 41 00 5f 5f 69 6d 70 5f 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 57 00 49 73 42 61 64 53 trA.__imp_IsBadStringPtrW.IsBadS
74340 74 72 69 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 49 73 42 61 64 57 72 69 74 65 50 74 72 00 49 73 tringPtrW.__imp_IsBadWritePtr.Is
74360 42 61 64 57 72 69 74 65 50 74 72 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 BadWritePtr.__imp_IsDBCSLeadByte
74380 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 00 5f 5f 69 6d 70 5f 49 73 44 42 43 53 4c 65 61 64 .IsDBCSLeadByte.__imp_IsDBCSLead
743a0 42 79 74 65 45 78 00 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 5f 5f 69 6d 70 5f 49 73 ByteEx.IsDBCSLeadByteEx.__imp_Is
743c0 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e DebuggerPresent.IsDebuggerPresen
743e0 74 00 5f 5f 69 6d 70 5f 49 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 49 t.__imp_IsEnclaveTypeSupported.I
74400 73 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 4e 4c sEnclaveTypeSupported.__imp_IsNL
74420 53 44 65 66 69 6e 65 64 53 74 72 69 6e 67 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 72 69 6e SDefinedString.IsNLSDefinedStrin
74440 67 00 5f 5f 69 6d 70 5f 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 49 73 4e 61 74 69 76 65 g.__imp_IsNativeVhdBoot.IsNative
74460 56 68 64 42 6f 6f 74 00 5f 5f 69 6d 70 5f 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 VhdBoot.__imp_IsNormalizedString
74480 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 .IsNormalizedString.__imp_IsProc
744a0 65 73 73 43 72 69 74 69 63 61 6c 00 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 5f 5f essCritical.IsProcessCritical.__
744c0 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f imp_IsProcessInJob.IsProcessInJo
744e0 62 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e b.__imp_IsProcessorFeaturePresen
74500 74 00 49 73 50 72 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 5f 5f 69 6d t.IsProcessorFeaturePresent.__im
74520 70 5f 49 73 53 79 73 74 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 49 73 53 79 73 74 p_IsSystemResumeAutomatic.IsSyst
74540 65 6d 52 65 73 75 6d 65 41 75 74 6f 6d 61 74 69 63 00 5f 5f 69 6d 70 5f 49 73 54 68 72 65 61 64 emResumeAutomatic.__imp_IsThread
74560 41 46 69 62 65 72 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 5f 5f 69 6d 70 5f 49 73 54 68 AFiber.IsThreadAFiber.__imp_IsTh
74580 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 53 65 74 00 49 73 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d readpoolTimerSet.IsThreadpoolTim
745a0 65 72 53 65 74 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e erSet.__imp_IsUserCetAvailableIn
745c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e Environment.IsUserCetAvailableIn
745e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 Environment.__imp_IsValidCodePag
74600 65 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c e.IsValidCodePage.__imp_IsValidL
74620 61 6e 67 75 61 67 65 47 72 6f 75 70 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 61 67 65 47 72 6f 75 anguageGroup.IsValidLanguageGrou
74640 70 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 49 73 56 61 6c 69 64 4c 6f 63 p.__imp_IsValidLocale.IsValidLoc
74660 61 6c 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 49 73 56 61 ale.__imp_IsValidLocaleName.IsVa
74680 6c 69 64 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 4e 4c 53 56 65 lidLocaleName.__imp_IsValidNLSVe
746a0 72 73 69 6f 6e 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 49 73 rsion.IsValidNLSVersion.__imp_Is
746c0 57 6f 77 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 49 73 57 6f 77 Wow64GuestMachineSupported.IsWow
746e0 36 34 47 75 65 73 74 4d 61 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 73 64GuestMachineSupported.__imp_Is
74700 57 6f 77 36 34 50 72 6f 63 65 73 73 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 5f 5f 69 6d Wow64Process.IsWow64Process.__im
74720 70 5f 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 32 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 p_IsWow64Process2.IsWow64Process
74740 32 00 5f 5f 69 6d 70 5f 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 45 6d 2.__imp_K32EmptyWorkingSet.K32Em
74760 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 44 65 76 69 63 ptyWorkingSet.__imp_K32EnumDevic
74780 65 44 72 69 76 65 72 73 00 4b 33 32 45 6e 75 6d 44 65 76 69 63 65 44 72 69 76 65 72 73 00 5f 5f eDrivers.K32EnumDeviceDrivers.__
747a0 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 4b 33 32 45 6e 75 6d 50 61 67 imp_K32EnumPageFilesA.K32EnumPag
747c0 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 eFilesA.__imp_K32EnumPageFilesW.
747e0 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 K32EnumPageFilesW.__imp_K32EnumP
74800 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 rocessModules.K32EnumProcessModu
74820 6c 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 les.__imp_K32EnumProcessModulesE
74840 78 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 5f 5f 69 6d 70 5f x.K32EnumProcessModulesEx.__imp_
74860 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 65 K32EnumProcesses.K32EnumProcesse
74880 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 s.__imp_K32GetDeviceDriverBaseNa
748a0 6d 65 41 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 meA.K32GetDeviceDriverBaseNameA.
748c0 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 __imp_K32GetDeviceDriverBaseName
748e0 57 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 5f 5f W.K32GetDeviceDriverBaseNameW.__
74900 69 6d 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 imp_K32GetDeviceDriverFileNameA.
74920 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d K32GetDeviceDriverFileNameA.__im
74940 70 5f 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 4b 33 p_K32GetDeviceDriverFileNameW.K3
74960 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 2GetDeviceDriverFileNameW.__imp_
74980 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 4d 61 70 70 K32GetMappedFileNameA.K32GetMapp
749a0 65 64 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 edFileNameA.__imp_K32GetMappedFi
749c0 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f leNameW.K32GetMappedFileNameW.__
749e0 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 imp_K32GetModuleBaseNameA.K32Get
74a00 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 ModuleBaseNameA.__imp_K32GetModu
74a20 6c 65 42 61 73 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 leBaseNameW.K32GetModuleBaseName
74a40 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 W.__imp_K32GetModuleFileNameExA.
74a60 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 4b 33 K32GetModuleFileNameExA.__imp_K3
74a80 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 4b 33 32 47 65 74 4d 6f 64 75 2GetModuleFileNameExW.K32GetModu
74aa0 6c 65 46 69 6c 65 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 4d 6f 64 75 6c 65 leFileNameExW.__imp_K32GetModule
74ac0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 Information.K32GetModuleInformat
74ae0 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 ion.__imp_K32GetPerformanceInfo.
74b00 4b 33 32 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 K32GetPerformanceInfo.__imp_K32G
74b20 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 4b 33 32 47 65 74 50 72 etProcessImageFileNameA.K32GetPr
74b40 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 ocessImageFileNameA.__imp_K32Get
74b60 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 4b 33 32 47 65 74 50 72 6f 63 ProcessImageFileNameW.K32GetProc
74b80 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 50 72 essImageFileNameW.__imp_K32GetPr
74ba0 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d ocessMemoryInfo.K32GetProcessMem
74bc0 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 4b 33 oryInfo.__imp_K32GetWsChanges.K3
74be0 32 47 65 74 57 73 43 68 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 4b 33 32 47 65 74 57 73 43 68 61 6e 2GetWsChanges.__imp_K32GetWsChan
74c00 67 65 73 45 78 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 5f 5f 69 6d 70 5f 4b 33 gesEx.K32GetWsChangesEx.__imp_K3
74c20 32 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 4b 33 32 2InitializeProcessForWsWatch.K32
74c40 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 5f 5f 69 6d InitializeProcessForWsWatch.__im
74c60 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 00 4b 33 32 51 75 65 72 79 57 6f 72 p_K32QueryWorkingSet.K32QueryWor
74c80 6b 69 6e 67 53 65 74 00 5f 5f 69 6d 70 5f 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 kingSet.__imp_K32QueryWorkingSet
74ca0 45 78 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 5f 5f 69 6d 70 5f 4c 43 Ex.K32QueryWorkingSetEx.__imp_LC
74cc0 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 4e 61 6d 65 00 IDToLocaleName.LCIDToLocaleName.
74ce0 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 __imp_LCMapStringA.LCMapStringA.
74d00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 __imp_LCMapStringEx.LCMapStringE
74d20 78 00 5f 5f 69 6d 70 5f 4c 43 4d 61 70 53 74 72 69 6e 67 57 00 4c 43 4d 61 70 53 74 72 69 6e 67 x.__imp_LCMapStringW.LCMapString
74d40 57 00 5f 5f 69 6d 70 5f 4c 5a 43 6c 6f 73 65 00 4c 5a 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4c 5a W.__imp_LZClose.LZClose.__imp_LZ
74d60 43 6f 70 79 00 4c 5a 43 6f 70 79 00 5f 5f 69 6d 70 5f 4c 5a 44 6f 6e 65 00 4c 5a 44 6f 6e 65 00 Copy.LZCopy.__imp_LZDone.LZDone.
74d80 5f 5f 69 6d 70 5f 4c 5a 49 6e 69 74 00 4c 5a 49 6e 69 74 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e __imp_LZInit.LZInit.__imp_LZOpen
74da0 46 69 6c 65 41 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 5a 4f 70 65 6e 46 69 FileA.LZOpenFileA.__imp_LZOpenFi
74dc0 6c 65 57 00 4c 5a 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 5a 52 65 61 64 00 4c 5a 52 leW.LZOpenFileW.__imp_LZRead.LZR
74de0 65 61 64 00 5f 5f 69 6d 70 5f 4c 5a 53 65 65 6b 00 4c 5a 53 65 65 6b 00 5f 5f 69 6d 70 5f 4c 5a ead.__imp_LZSeek.LZSeek.__imp_LZ
74e00 53 74 61 72 74 00 4c 5a 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 Start.LZStart.__imp_LeaveCritica
74e20 6c 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f lSection.LeaveCriticalSection.__
74e40 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 43 61 6c 6c imp_LeaveCriticalSectionWhenCall
74e60 62 61 63 6b 52 65 74 75 72 6e 73 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e backReturns.LeaveCriticalSection
74e80 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 4c 6f 61 64 45 6e WhenCallbackReturns.__imp_LoadEn
74ea0 63 6c 61 76 65 44 61 74 61 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 5f 5f 69 6d 70 5f claveData.LoadEnclaveData.__imp_
74ec0 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 41 00 5f 5f 69 6d 70 5f LoadLibraryA.LoadLibraryA.__imp_
74ee0 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 5f 5f LoadLibraryExA.LoadLibraryExA.__
74f00 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 imp_LoadLibraryExW.LoadLibraryEx
74f20 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4c 69 62 72 61 72 79 57 00 4c 6f 61 64 4c 69 62 72 61 72 79 W.__imp_LoadLibraryW.LoadLibrary
74f40 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 6f 64 75 6c 65 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 5f 5f W.__imp_LoadModule.LoadModule.__
74f60 69 6d 70 5f 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 61 72 79 00 4c 6f 61 64 50 61 63 6b imp_LoadPackagedLibrary.LoadPack
74f80 61 67 65 64 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 4c agedLibrary.__imp_LoadResource.L
74fa0 6f 61 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 41 6c 6c 6f 63 00 4c 6f 63 oadResource.__imp_LocalAlloc.Loc
74fc0 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 00 4c 6f 63 61 6c alAlloc.__imp_LocalCompact.Local
74fe0 43 6f 6d 70 61 63 74 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c Compact.__imp_LocalFileTimeToFil
75000 65 54 69 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f eTime.LocalFileTimeToFileTime.__
75020 69 6d 70 5f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 imp_LocalFileTimeToLocalSystemTi
75040 6d 65 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d me.LocalFileTimeToLocalSystemTim
75060 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 46 6c 61 67 73 00 4c 6f 63 61 6c 46 6c 61 67 73 00 5f 5f e.__imp_LocalFlags.LocalFlags.__
75080 69 6d 70 5f 4c 6f 63 61 6c 46 72 65 65 00 4c 6f 63 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 6f imp_LocalFree.LocalFree.__imp_Lo
750a0 63 61 6c 48 61 6e 64 6c 65 00 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 calHandle.LocalHandle.__imp_Loca
750c0 6c 4c 6f 63 6b 00 4c 6f 63 61 6c 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 52 65 41 6c 6c lLock.LocalLock.__imp_LocalReAll
750e0 6f 63 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 68 72 69 6e oc.LocalReAlloc.__imp_LocalShrin
75100 6b 00 4c 6f 63 61 6c 53 68 72 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 69 7a 65 00 4c 6f k.LocalShrink.__imp_LocalSize.Lo
75120 63 61 6c 53 69 7a 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c calSize.__imp_LocalSystemTimeToL
75140 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c 6f ocalFileTime.LocalSystemTimeToLo
75160 63 61 6c 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 4c 6f calFileTime.__imp_LocalUnlock.Lo
75180 63 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 calUnlock.__imp_LocaleNameToLCID
751a0 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f 4c 43 49 44 00 5f 5f 69 6d 70 5f 4c 6f 63 61 74 65 58 53 .LocaleNameToLCID.__imp_LocateXS
751c0 74 61 74 65 46 65 61 74 75 72 65 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 tateFeature.LocateXStateFeature.
751e0 5f 5f 69 6d 70 5f 4c 6f 63 6b 46 69 6c 65 00 4c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f __imp_LockFile.LockFile.__imp_Lo
75200 63 6b 46 69 6c 65 45 78 00 4c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 52 65 ckFileEx.LockFileEx.__imp_LockRe
75220 73 6f 75 72 63 65 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 source.LockResource.__imp_MapUse
75240 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 rPhysicalPages.MapUserPhysicalPa
75260 67 65 73 00 5f 5f 69 6d 70 5f 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 ges.__imp_MapUserPhysicalPagesSc
75280 61 74 74 65 72 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 atter.MapUserPhysicalPagesScatte
752a0 72 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 4d 61 70 56 69 65 77 4f 66 46 r.__imp_MapViewOfFile.MapViewOfF
752c0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 4d 61 70 56 69 65 ile.__imp_MapViewOfFileEx.MapVie
752e0 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e wOfFileEx.__imp_MapViewOfFileExN
75300 75 6d 61 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 4e 75 6d 61 00 5f 5f 69 6d 70 5f 4d 61 uma.MapViewOfFileExNuma.__imp_Ma
75320 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 pViewOfFileFromApp.MapViewOfFile
75340 46 72 6f 6d 41 70 70 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 00 4d 6f 64 75 FromApp.__imp_Module32First.Modu
75360 6c 65 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 4d le32First.__imp_Module32FirstW.M
75380 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 odule32FirstW.__imp_Module32Next
753a0 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 6f 64 75 6c 65 33 32 4e 65 78 74 .Module32Next.__imp_Module32Next
753c0 57 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 41 00 W.Module32NextW.__imp_MoveFileA.
753e0 4d 6f 76 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 41 00 4d 6f 76 65 MoveFileA.__imp_MoveFileExA.Move
75400 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 45 78 57 00 4d 6f 76 65 46 69 FileExA.__imp_MoveFileExW.MoveFi
75420 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 leExW.__imp_MoveFileTransactedA.
75440 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 MoveFileTransactedA.__imp_MoveFi
75460 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 leTransactedW.MoveFileTransacted
75480 57 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 00 4d 6f 76 65 46 69 6c 65 57 00 5f 5f 69 6d W.__imp_MoveFileW.MoveFileW.__im
754a0 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 4d 6f 76 65 46 69 6c 65 p_MoveFileWithProgressA.MoveFile
754c0 57 69 74 68 50 72 6f 67 72 65 73 73 41 00 5f 5f 69 6d 70 5f 4d 6f 76 65 46 69 6c 65 57 69 74 68 WithProgressA.__imp_MoveFileWith
754e0 50 72 6f 67 72 65 73 73 57 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 ProgressW.MoveFileWithProgressW.
75500 5f 5f 69 6d 70 5f 4d 75 6c 44 69 76 00 4d 75 6c 44 69 76 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 42 __imp_MulDiv.MulDiv.__imp_MultiB
75520 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 yteToWideChar.MultiByteToWideCha
75540 72 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 r.__imp_NeedCurrentDirectoryForE
75560 78 65 50 61 74 68 41 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 xePathA.NeedCurrentDirectoryForE
75580 78 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f xePathA.__imp_NeedCurrentDirecto
755a0 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ryForExePathW.NeedCurrentDirecto
755c0 72 79 46 6f 72 45 78 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 ryForExePathW.__imp_NormalizeStr
755e0 69 6e 67 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 ing.NormalizeString.__imp_Notify
75600 55 49 4c 61 6e 67 75 61 67 65 43 68 61 6e 67 65 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 75 61 67 UILanguageChange.NotifyUILanguag
75620 65 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 4f 4f 42 45 43 eChange.__imp_OOBEComplete.OOBEC
75640 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 omplete.__imp_OfferVirtualMemory
75660 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 .OfferVirtualMemory.__imp_OpenEv
75680 65 6e 74 41 00 4f 70 65 6e 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 45 76 65 6e 74 57 entA.OpenEventA.__imp_OpenEventW
756a0 00 4f 70 65 6e 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 00 4f 70 65 6e 46 .OpenEventW.__imp_OpenFile.OpenF
756c0 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 42 79 49 64 00 4f 70 65 6e 46 69 6c 65 42 ile.__imp_OpenFileById.OpenFileB
756e0 79 49 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 4f 70 65 6e 46 yId.__imp_OpenFileMappingA.OpenF
75700 69 6c 65 4d 61 70 70 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e ileMappingA.__imp_OpenFileMappin
75720 67 57 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 4a 6f gW.OpenFileMappingW.__imp_OpenJo
75740 62 4f 62 6a 65 63 74 41 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 70 bObjectA.OpenJobObjectA.__imp_Op
75760 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 5f 5f 69 6d enJobObjectW.OpenJobObjectW.__im
75780 70 5f 4f 70 65 6e 4d 75 74 65 78 41 00 4f 70 65 6e 4d 75 74 65 78 41 00 5f 5f 69 6d 70 5f 4f 70 p_OpenMutexA.OpenMutexA.__imp_Op
757a0 65 6e 4d 75 74 65 78 57 00 4f 70 65 6e 4d 75 74 65 78 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 61 enMutexW.OpenMutexW.__imp_OpenPa
757c0 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 ckageInfoByFullName.OpenPackageI
757e0 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e nfoByFullName.__imp_OpenPrivateN
75800 61 6d 65 73 70 61 63 65 41 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 amespaceA.OpenPrivateNamespaceA.
75820 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 4f 70 65 6e __imp_OpenPrivateNamespaceW.Open
75840 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 72 6f 63 PrivateNamespaceW.__imp_OpenProc
75860 65 73 73 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 6d 61 70 68 ess.OpenProcess.__imp_OpenSemaph
75880 6f 72 65 41 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 53 65 oreA.OpenSemaphoreA.__imp_OpenSe
758a0 6d 61 70 68 6f 72 65 57 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 57 00 5f 5f 69 6d 70 5f 4f 70 maphoreW.OpenSemaphoreW.__imp_Op
758c0 65 6e 54 68 72 65 61 64 00 4f 70 65 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 enThread.OpenThread.__imp_OpenWa
758e0 69 74 61 62 6c 65 54 69 6d 65 72 41 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 itableTimerA.OpenWaitableTimerA.
75900 5f 5f 69 6d 70 5f 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 4f 70 65 6e 57 61 69 __imp_OpenWaitableTimerW.OpenWai
75920 74 61 62 6c 65 54 69 6d 65 72 57 00 5f 5f 69 6d 70 5f 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 tableTimerW.__imp_OutputDebugStr
75940 69 6e 67 41 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4f 75 ingA.OutputDebugStringA.__imp_Ou
75960 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 tputDebugStringW.OutputDebugStri
75980 6e 67 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 ngW.__imp_PackageFamilyNameFromF
759a0 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 46 75 6c ullName.PackageFamilyNameFromFul
759c0 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f lName.__imp_PackageFamilyNameFro
759e0 6d 49 64 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d mId.PackageFamilyNameFromId.__im
75a00 70 5f 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 50 61 63 6b 61 67 65 46 p_PackageFullNameFromId.PackageF
75a20 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 49 64 46 72 6f ullNameFromId.__imp_PackageIdFro
75a40 6d 46 75 6c 6c 4e 61 6d 65 00 50 61 63 6b 61 67 65 49 64 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 mFullName.PackageIdFromFullName.
75a60 5f 5f 69 6d 70 5f 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 72 49 64 46 __imp_PackageNameAndPublisherIdF
75a80 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c romFamilyName.PackageNameAndPubl
75aa0 69 73 68 65 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 72 73 isherIdFromFamilyName.__imp_Pars
75ac0 65 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 50 61 72 73 65 41 70 70 eApplicationUserModelId.ParseApp
75ae0 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 5f 5f 69 6d 70 5f 50 65 65 6b 43 6f licationUserModelId.__imp_PeekCo
75b00 6e 73 6f 6c 65 49 6e 70 75 74 41 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 5f 5f nsoleInputA.PeekConsoleInputA.__
75b20 69 6d 70 5f 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 50 65 65 6b 43 6f 6e 73 6f 6c imp_PeekConsoleInputW.PeekConsol
75b40 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 50 65 65 6b eInputW.__imp_PeekNamedPipe.Peek
75b60 4e 61 6d 65 64 50 69 70 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 NamedPipe.__imp_PostQueuedComple
75b80 74 69 6f 6e 53 74 61 74 75 73 00 50 6f 73 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 tionStatus.PostQueuedCompletionS
75ba0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 50 6f tatus.__imp_PowerClearRequest.Po
75bc0 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 72 65 61 74 werClearRequest.__imp_PowerCreat
75be0 65 52 65 71 75 65 73 74 00 50 6f 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 5f 5f 69 6d eRequest.PowerCreateRequest.__im
75c00 70 5f 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 p_PowerSetRequest.PowerSetReques
75c20 74 00 5f 5f 69 6d 70 5f 50 72 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 50 72 t.__imp_PrefetchVirtualMemory.Pr
75c40 65 66 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 efetchVirtualMemory.__imp_Prepar
75c60 65 54 61 70 65 00 50 72 65 70 61 72 65 54 61 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 33 eTape.PrepareTape.__imp_Process3
75c80 32 46 69 72 73 74 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 2First.Process32First.__imp_Proc
75ca0 65 73 73 33 32 46 69 72 73 74 57 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 5f 5f 69 6d ess32FirstW.Process32FirstW.__im
75cc0 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 00 5f 5f p_Process32Next.Process32Next.__
75ce0 69 6d 70 5f 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 imp_Process32NextW.Process32Next
75d00 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 50 72 6f W.__imp_ProcessIdToSessionId.Pro
75d20 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 50 73 73 43 61 70 74 75 cessIdToSessionId.__imp_PssCaptu
75d40 72 65 53 6e 61 70 73 68 6f 74 00 50 73 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 5f 5f reSnapshot.PssCaptureSnapshot.__
75d60 69 6d 70 5f 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 50 73 73 44 75 70 6c imp_PssDuplicateSnapshot.PssDupl
75d80 69 63 61 74 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 46 72 65 65 53 6e 61 70 73 icateSnapshot.__imp_PssFreeSnaps
75da0 68 6f 74 00 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 73 73 51 75 65 hot.PssFreeSnapshot.__imp_PssQue
75dc0 72 79 53 6e 61 70 73 68 6f 74 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d rySnapshot.PssQuerySnapshot.__im
75de0 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 50 73 73 57 61 6c 6b 4d 61 72 p_PssWalkMarkerCreate.PssWalkMar
75e00 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 kerCreate.__imp_PssWalkMarkerFre
75e20 65 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c e.PssWalkMarkerFree.__imp_PssWal
75e40 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 kMarkerGetPosition.PssWalkMarker
75e60 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 GetPosition.__imp_PssWalkMarkerS
75e80 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 65 6b eekToBeginning.PssWalkMarkerSeek
75ea0 54 6f 42 65 67 69 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 ToBeginning.__imp_PssWalkMarkerS
75ec0 65 74 50 6f 73 69 74 69 6f 6e 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f 73 69 74 etPosition.PssWalkMarkerSetPosit
75ee0 69 6f 6e 00 5f 5f 69 6d 70 5f 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 50 73 73 57 61 6c ion.__imp_PssWalkSnapshot.PssWal
75f00 6b 53 6e 61 70 73 68 6f 74 00 5f 5f 69 6d 70 5f 50 75 6c 73 65 45 76 65 6e 74 00 50 75 6c 73 65 kSnapshot.__imp_PulseEvent.Pulse
75f20 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 75 72 67 65 43 6f 6d 6d 00 50 75 72 67 65 43 6f 6d 6d 00 Event.__imp_PurgeComm.PurgeComm.
75f40 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 51 75 65 72 79 __imp_QueryActCtxSettingsW.Query
75f60 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 41 63 74 43 74 ActCtxSettingsW.__imp_QueryActCt
75f80 78 57 00 51 75 65 72 79 41 63 74 43 74 78 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 65 70 74 68 xW.QueryActCtxW.__imp_QueryDepth
75fa0 53 4c 69 73 74 00 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 51 75 65 72 SList.QueryDepthSList.__imp_Quer
75fc0 79 44 6f 73 44 65 76 69 63 65 41 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 5f 5f 69 6d yDosDeviceA.QueryDosDeviceA.__im
75fe0 70 5f 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 57 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 p_QueryDosDeviceW.QueryDosDevice
76000 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d W.__imp_QueryFullProcessImageNam
76020 65 41 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 41 00 5f 5f eA.QueryFullProcessImageNameA.__
76040 69 6d 70 5f 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 51 imp_QueryFullProcessImageNameW.Q
76060 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f ueryFullProcessImageNameW.__imp_
76080 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 51 75 65 72 QueryIdleProcessorCycleTime.Quer
760a0 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 yIdleProcessorCycleTime.__imp_Qu
760c0 65 72 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 51 75 65 72 eryIdleProcessorCycleTimeEx.Quer
760e0 79 49 64 6c 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f yIdleProcessorCycleTimeEx.__imp_
76100 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 51 75 65 72 79 49 QueryInformationJobObject.QueryI
76120 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 49 nformationJobObject.__imp_QueryI
76140 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 oRateControlInformationJobObject
76160 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f .QueryIoRateControlInformationJo
76180 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 bObject.__imp_QueryMemoryResourc
761a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 eNotification.QueryMemoryResourc
761c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d eNotification.__imp_QueryPerform
761e0 61 6e 63 65 43 6f 75 6e 74 65 72 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e anceCounter.QueryPerformanceCoun
76200 74 65 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 ter.__imp_QueryPerformanceFreque
76220 6e 63 79 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 5f 5f ncy.QueryPerformanceFrequency.__
76240 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f imp_QueryProcessAffinityUpdateMo
76260 64 65 00 51 75 65 72 79 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 de.QueryProcessAffinityUpdateMod
76280 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 51 75 e.__imp_QueryProcessCycleTime.Qu
762a0 65 72 79 50 72 6f 63 65 73 73 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 eryProcessCycleTime.__imp_QueryP
762c0 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c rotectedPolicy.QueryProtectedPol
762e0 69 63 79 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 51 icy.__imp_QueryThreadCycleTime.Q
76300 75 65 72 79 54 68 72 65 61 64 43 79 63 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 ueryThreadCycleTime.__imp_QueryT
76320 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c hreadProfiling.QueryThreadProfil
76340 69 6e 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e ing.__imp_QueryThreadpoolStackIn
76360 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e formation.QueryThreadpoolStackIn
76380 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e formation.__imp_QueryUmsThreadIn
763a0 66 6f 72 6d 61 74 69 6f 6e 00 51 75 65 72 79 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 formation.QueryUmsThreadInformat
763c0 69 6f 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 ion.__imp_QueryUnbiasedInterrupt
763e0 54 69 6d 65 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 Time.QueryUnbiasedInterruptTime.
76400 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 00 51 75 65 75 65 55 73 65 72 41 50 43 00 __imp_QueueUserAPC.QueueUserAPC.
76420 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 41 50 43 32 00 51 75 65 75 65 55 73 65 72 41 50 43 __imp_QueueUserAPC2.QueueUserAPC
76440 32 00 5f 5f 69 6d 70 5f 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 51 75 65 75 65 55 2.__imp_QueueUserWorkItem.QueueU
76460 73 65 72 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e serWorkItem.__imp_RaiseException
76480 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 61 69 73 65 46 61 69 6c 46 .RaiseException.__imp_RaiseFailF
764a0 61 73 74 45 78 63 65 70 74 69 6f 6e 00 52 61 69 73 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 astException.RaiseFailFastExcept
764c0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 4f 70 65 6e 46 69 6c 65 00 52 65 4f 70 65 6e 46 69 6c 65 00 ion.__imp_ReOpenFile.ReOpenFile.
764e0 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 41 00 __imp_ReadConsoleA.ReadConsoleA.
76500 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 52 65 61 64 43 6f 6e 73 __imp_ReadConsoleInputA.ReadCons
76520 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 oleInputA.__imp_ReadConsoleInput
76540 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f W.ReadConsoleInputW.__imp_ReadCo
76560 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 nsoleOutputA.ReadConsoleOutputA.
76580 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 __imp_ReadConsoleOutputAttribute
765a0 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d .ReadConsoleOutputAttribute.__im
765c0 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 52 65 p_ReadConsoleOutputCharacterA.Re
765e0 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 5f 5f 69 6d 70 5f adConsoleOutputCharacterA.__imp_
76600 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 52 65 61 64 ReadConsoleOutputCharacterW.Read
76620 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 5f 5f 69 6d 70 5f 52 65 ConsoleOutputCharacterW.__imp_Re
76640 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 adConsoleOutputW.ReadConsoleOutp
76660 75 74 57 00 5f 5f 69 6d 70 5f 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 52 65 61 64 43 6f 6e 73 6f utW.__imp_ReadConsoleW.ReadConso
76680 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 leW.__imp_ReadDirectoryChangesEx
766a0 57 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 5f 5f 69 6d 70 5f W.ReadDirectoryChangesExW.__imp_
766c0 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 65 73 57 00 52 65 61 64 44 69 72 65 63 74 ReadDirectoryChangesW.ReadDirect
766e0 6f 72 79 43 68 61 6e 67 65 73 57 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 00 52 65 61 64 46 oryChangesW.__imp_ReadFile.ReadF
76700 69 6c 65 00 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 45 78 00 52 65 61 64 46 69 6c 65 45 78 00 ile.__imp_ReadFileEx.ReadFileEx.
76720 5f 5f 69 6d 70 5f 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 52 65 61 64 46 69 6c 65 53 63 __imp_ReadFileScatter.ReadFileSc
76740 61 74 74 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 52 65 atter.__imp_ReadProcessMemory.Re
76760 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 61 64 54 68 72 65 61 64 adProcessMemory.__imp_ReadThread
76780 50 72 6f 66 69 6c 69 6e 67 44 61 74 61 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e ProfilingData.ReadThreadProfilin
767a0 67 44 61 74 61 00 5f 5f 69 6d 70 5f 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 gData.__imp_ReclaimVirtualMemory
767c0 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 67 69 .ReclaimVirtualMemory.__imp_Regi
767e0 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 sterApplicationRecoveryCallback.
76800 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 RegisterApplicationRecoveryCallb
76820 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 ack.__imp_RegisterApplicationRes
76840 74 61 72 74 00 52 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 tart.RegisterApplicationRestart.
76860 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 __imp_RegisterBadMemoryNotificat
76880 69 6f 6e 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f ion.RegisterBadMemoryNotificatio
768a0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a n.__imp_RegisterWaitForSingleObj
768c0 65 63 74 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 ect.RegisterWaitForSingleObject.
768e0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c __imp_RegisterWaitUntilOOBECompl
76900 65 74 65 64 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 eted.RegisterWaitUntilOOBEComple
76920 74 65 64 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 52 65 6c 65 61 73 65 41 ted.__imp_ReleaseActCtx.ReleaseA
76940 63 74 43 74 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 00 52 65 6c 65 61 73 65 ctCtx.__imp_ReleaseMutex.Release
76960 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c Mutex.__imp_ReleaseMutexWhenCall
76980 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 4d 75 74 65 78 57 68 65 6e 43 61 6c 6c backReturns.ReleaseMutexWhenCall
769a0 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 50 61 63 6b 61 67 65 backReturns.__imp_ReleasePackage
769c0 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 6c 65 61 73 65 50 61 63 VirtualizationContext.ReleasePac
769e0 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f kageVirtualizationContext.__imp_
76a00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 52 65 6c 65 61 73 65 53 ReleaseSRWLockExclusive.ReleaseS
76a20 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 52 57 RWLockExclusive.__imp_ReleaseSRW
76a40 4c 6f 63 6b 53 68 61 72 65 64 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 LockShared.ReleaseSRWLockShared.
76a60 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 52 65 6c 65 61 73 65 53 65 __imp_ReleaseSemaphore.ReleaseSe
76a80 6d 61 70 68 6f 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 maphore.__imp_ReleaseSemaphoreWh
76aa0 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f enCallbackReturns.ReleaseSemapho
76ac0 72 65 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 52 65 6d 6f reWhenCallbackReturns.__imp_Remo
76ae0 76 65 44 69 72 65 63 74 6f 72 79 41 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f veDirectoryA.RemoveDirectoryA.__
76b00 69 6d 70 5f 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 52 imp_RemoveDirectoryTransactedA.R
76b20 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f emoveDirectoryTransactedA.__imp_
76b40 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 52 65 6d 6f 76 RemoveDirectoryTransactedW.Remov
76b60 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f eDirectoryTransactedW.__imp_Remo
76b80 76 65 44 69 72 65 63 74 6f 72 79 57 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f veDirectoryW.RemoveDirectoryW.__
76ba0 69 6d 70 5f 52 65 6d 6f 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 52 65 6d 6f 76 65 44 6c 6c imp_RemoveDllDirectory.RemoveDll
76bc0 44 69 72 65 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f Directory.__imp_RemoveSecureMemo
76be0 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f ryCacheCallback.RemoveSecureMemo
76c00 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 63 74 ryCacheCallback.__imp_RemoveVect
76c20 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 oredContinueHandler.RemoveVector
76c40 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 56 65 edContinueHandler.__imp_RemoveVe
76c60 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 52 65 6d 6f 76 65 56 65 63 ctoredExceptionHandler.RemoveVec
76c80 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 52 65 70 6c toredExceptionHandler.__imp_Repl
76ca0 61 63 65 46 69 6c 65 41 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 52 65 70 6c aceFileA.ReplaceFileA.__imp_Repl
76cc0 61 63 65 46 69 6c 65 57 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 52 65 70 6c aceFileW.ReplaceFileW.__imp_Repl
76ce0 61 63 65 50 61 72 74 69 74 69 6f 6e 55 6e 69 74 00 52 65 70 6c 61 63 65 50 61 72 74 69 74 69 6f acePartitionUnit.ReplacePartitio
76d00 6e 55 6e 69 74 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 nUnit.__imp_RequestDeviceWakeup.
76d20 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 5f 5f 69 6d 70 5f 52 65 71 75 65 73 RequestDeviceWakeup.__imp_Reques
76d40 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 52 65 71 75 65 73 74 57 61 6b 65 75 70 4c 61 74 65 tWakeupLatency.RequestWakeupLate
76d60 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 65 74 45 76 65 6e 74 00 52 65 73 65 74 45 76 65 6e 74 00 ncy.__imp_ResetEvent.ResetEvent.
76d80 5f 5f 69 6d 70 5f 52 65 73 65 74 57 72 69 74 65 57 61 74 63 68 00 52 65 73 65 74 57 72 69 74 65 __imp_ResetWriteWatch.ResetWrite
76da0 57 61 74 63 68 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 Watch.__imp_ResizePseudoConsole.
76dc0 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 ResizePseudoConsole.__imp_Resolv
76de0 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c 65 4e 61 6d 65 00 5f 5f eLocaleName.ResolveLocaleName.__
76e00 69 6d 70 5f 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 imp_RestoreThreadPreferredUILang
76e20 75 61 67 65 73 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 uages.RestoreThreadPreferredUILa
76e40 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 54 68 72 65 61 64 00 52 65 73 75 6d nguages.__imp_ResumeThread.Resum
76e60 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c eThread.__imp_RtlAddFunctionTabl
76e80 65 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 e.RtlAddFunctionTable.__imp_RtlC
76ea0 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 aptureContext.RtlCaptureContext.
76ec0 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 32 00 52 74 6c 43 61 70 74 __imp_RtlCaptureContext2.RtlCapt
76ee0 75 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 ureContext2.__imp_RtlCaptureStac
76f00 6b 42 61 63 6b 54 72 61 63 65 00 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 kBackTrace.RtlCaptureStackBackTr
76f20 61 63 65 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6d 70 61 72 65 4d 65 6d 6f 72 79 00 52 74 6c 43 6f ace.__imp_RtlCompareMemory.RtlCo
76f40 6d 70 61 72 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 mpareMemory.__imp_RtlDeleteFunct
76f60 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 ionTable.RtlDeleteFunctionTable.
76f80 5f 5f 69 6d 70 5f 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c __imp_RtlInstallFunctionTableCal
76fa0 6c 62 61 63 6b 00 52 74 6c 49 6e 73 74 61 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c lback.RtlInstallFunctionTableCal
76fc0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 lback.__imp_RtlLookupFunctionEnt
76fe0 72 79 00 52 74 6c 4c 6f 6f 6b 75 70 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 5f 5f 69 6d 70 5f ry.RtlLookupFunctionEntry.__imp_
77000 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 RtlPcToFileHeader.RtlPcToFileHea
77020 64 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 74 6c 52 der.__imp_RtlRaiseException.RtlR
77040 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6c 52 65 73 74 6f 72 65 43 6f aiseException.__imp_RtlRestoreCo
77060 6e 74 65 78 74 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 74 ntext.RtlRestoreContext.__imp_Rt
77080 6c 55 6e 77 69 6e 64 00 52 74 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 77 69 6e lUnwind.RtlUnwind.__imp_RtlUnwin
770a0 64 45 78 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 56 69 72 74 75 61 6c dEx.RtlUnwindEx.__imp_RtlVirtual
770c0 55 6e 77 69 6e 64 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 53 63 Unwind.RtlVirtualUnwind.__imp_Sc
770e0 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 53 63 72 6f 6c 6c 43 rollConsoleScreenBufferA.ScrollC
77100 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c onsoleScreenBufferA.__imp_Scroll
77120 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f ConsoleScreenBufferW.ScrollConso
77140 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 57 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 leScreenBufferW.__imp_SearchPath
77160 41 00 53 65 61 72 63 68 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 61 72 63 68 50 61 74 68 57 00 A.SearchPathA.__imp_SearchPathW.
77180 53 65 61 72 63 68 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 SearchPathW.__imp_SetCachedSigni
771a0 6e 67 4c 65 76 65 6c 00 53 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 5f 5f ngLevel.SetCachedSigningLevel.__
771c0 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 53 65 74 43 61 6c 65 6e 64 61 72 imp_SetCalendarInfoA.SetCalendar
771e0 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 53 65 74 InfoA.__imp_SetCalendarInfoW.Set
77200 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 42 72 65 61 6b CalendarInfoW.__imp_SetCommBreak
77220 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 .SetCommBreak.__imp_SetCommConfi
77240 67 00 53 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 4d 61 73 g.SetCommConfig.__imp_SetCommMas
77260 6b 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 53 74 61 74 65 k.SetCommMask.__imp_SetCommState
77280 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 6d 54 69 6d 65 6f .SetCommState.__imp_SetCommTimeo
772a0 75 74 73 00 53 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d uts.SetCommTimeouts.__imp_SetCom
772c0 70 75 74 65 72 4e 61 6d 65 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 5f 5f 69 6d puterNameA.SetComputerNameA.__im
772e0 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 32 57 00 53 65 74 43 6f 6d 70 75 74 65 p_SetComputerNameEx2W.SetCompute
77300 72 4e 61 6d 65 45 78 32 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 rNameEx2W.__imp_SetComputerNameE
77320 78 41 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 43 xA.SetComputerNameExA.__imp_SetC
77340 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 omputerNameExW.SetComputerNameEx
77360 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 53 65 74 43 6f 6d 70 W.__imp_SetComputerNameW.SetComp
77380 75 74 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 uterNameW.__imp_SetConsoleActive
773a0 53 63 72 65 65 6e 42 75 66 66 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 74 69 76 65 53 63 72 ScreenBuffer.SetConsoleActiveScr
773c0 65 65 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 53 65 74 eenBuffer.__imp_SetConsoleCP.Set
773e0 43 6f 6e 73 6f 6c 65 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 ConsoleCP.__imp_SetConsoleCtrlHa
77400 6e 64 6c 65 72 00 53 65 74 43 6f 6e 73 6f 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 5f 5f 69 6d ndler.SetConsoleCtrlHandler.__im
77420 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c p_SetConsoleCursorInfo.SetConsol
77440 65 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 eCursorInfo.__imp_SetConsoleCurs
77460 6f 72 50 6f 73 69 74 69 6f 6e 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 orPosition.SetConsoleCursorPosit
77480 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 ion.__imp_SetConsoleDisplayMode.
774a0 53 65 74 43 6f 6e 73 6f 6c 65 44 69 73 70 6c 61 79 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 SetConsoleDisplayMode.__imp_SetC
774c0 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 onsoleHistoryInfo.SetConsoleHist
774e0 6f 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 53 65 74 oryInfo.__imp_SetConsoleMode.Set
77500 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 ConsoleMode.__imp_SetConsoleNumb
77520 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 41 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 erOfCommandsA.SetConsoleNumberOf
77540 43 6f 6d 6d 61 6e 64 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 CommandsA.__imp_SetConsoleNumber
77560 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f OfCommandsW.SetConsoleNumberOfCo
77580 6d 6d 61 6e 64 73 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 mmandsW.__imp_SetConsoleOutputCP
775a0 00 53 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e .SetConsoleOutputCP.__imp_SetCon
775c0 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 53 65 74 43 6f 6e 73 6f 6c soleScreenBufferInfoEx.SetConsol
775e0 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e eScreenBufferInfoEx.__imp_SetCon
77600 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 53 65 74 43 6f 6e 73 6f 6c 65 53 soleScreenBufferSize.SetConsoleS
77620 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 creenBufferSize.__imp_SetConsole
77640 54 65 78 74 41 74 74 72 69 62 75 74 65 00 53 65 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 TextAttribute.SetConsoleTextAttr
77660 69 62 75 74 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 53 65 74 ibute.__imp_SetConsoleTitleA.Set
77680 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 73 6f 6c 65 54 69 ConsoleTitleA.__imp_SetConsoleTi
776a0 74 6c 65 57 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 43 tleW.SetConsoleTitleW.__imp_SetC
776c0 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 49 6e 66 6f 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f onsoleWindowInfo.SetConsoleWindo
776e0 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 wInfo.__imp_SetCriticalSectionSp
77700 69 6e 43 6f 75 6e 74 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f inCount.SetCriticalSectionSpinCo
77720 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 unt.__imp_SetCurrentConsoleFontE
77740 78 00 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f x.SetCurrentConsoleFontEx.__imp_
77760 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 43 75 72 72 65 6e 74 44 SetCurrentDirectoryA.SetCurrentD
77780 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 irectoryA.__imp_SetCurrentDirect
777a0 6f 72 79 57 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f oryW.SetCurrentDirectoryW.__imp_
777c0 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 53 65 74 44 65 66 61 75 6c 74 SetDefaultCommConfigA.SetDefault
777e0 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d CommConfigA.__imp_SetDefaultComm
77800 43 6f 6e 66 69 67 57 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 5f 5f ConfigW.SetDefaultCommConfigW.__
77820 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 53 65 74 imp_SetDefaultDllDirectories.Set
77840 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 DefaultDllDirectories.__imp_SetD
77860 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 5f 5f llDirectoryA.SetDllDirectoryA.__
77880 69 6d 70 5f 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 53 65 74 44 6c 6c 44 69 72 65 63 imp_SetDllDirectoryW.SetDllDirec
778a0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e toryW.__imp_SetDynamicTimeZoneIn
778c0 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f formation.SetDynamicTimeZoneInfo
778e0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 53 65 74 45 6e rmation.__imp_SetEndOfFile.SetEn
77900 64 4f 66 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 dOfFile.__imp_SetEnvironmentStri
77920 6e 67 73 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d ngsA.SetEnvironmentStringsA.__im
77940 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 53 65 74 45 6e 76 69 p_SetEnvironmentStringsW.SetEnvi
77960 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e ronmentStringsW.__imp_SetEnviron
77980 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 mentVariableA.SetEnvironmentVari
779a0 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 ableA.__imp_SetEnvironmentVariab
779c0 6c 65 57 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 5f 5f 69 6d leW.SetEnvironmentVariableW.__im
779e0 70 5f 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 5f 5f 69 6d p_SetErrorMode.SetErrorMode.__im
77a00 70 5f 53 65 74 45 76 65 6e 74 00 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 45 76 65 p_SetEvent.SetEvent.__imp_SetEve
77a20 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 53 65 74 45 76 65 6e 74 57 68 ntWhenCallbackReturns.SetEventWh
77a40 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 enCallbackReturns.__imp_SetFileA
77a60 70 69 73 54 6f 41 4e 53 49 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 41 4e 53 49 00 5f 5f 69 6d pisToANSI.SetFileApisToANSI.__im
77a80 70 5f 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f p_SetFileApisToOEM.SetFileApisTo
77aa0 4f 45 4d 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 OEM.__imp_SetFileAttributesA.Set
77ac0 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 FileAttributesA.__imp_SetFileAtt
77ae0 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 ributesTransactedA.SetFileAttrib
77b00 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 utesTransactedA.__imp_SetFileAtt
77b20 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 ributesTransactedW.SetFileAttrib
77b40 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 41 74 74 utesTransactedW.__imp_SetFileAtt
77b60 72 69 62 75 74 65 73 57 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d ributesW.SetFileAttributesW.__im
77b80 70 5f 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 53 65 p_SetFileBandwidthReservation.Se
77ba0 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tFileBandwidthReservation.__imp_
77bc0 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 SetFileCompletionNotificationMod
77be0 65 73 00 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e es.SetFileCompletionNotification
77c00 4d 6f 64 65 73 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 Modes.__imp_SetFileInformationBy
77c20 48 61 6e 64 6c 65 00 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c Handle.SetFileInformationByHandl
77c40 65 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 e.__imp_SetFileIoOverlappedRange
77c60 00 53 65 74 46 69 6c 65 49 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 5f 5f 69 6d 70 5f .SetFileIoOverlappedRange.__imp_
77c80 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 5f 5f SetFilePointer.SetFilePointer.__
77ca0 69 6d 70 5f 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 45 78 00 53 65 74 46 69 6c 65 50 6f 69 6e imp_SetFilePointerEx.SetFilePoin
77cc0 74 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 53 65 terEx.__imp_SetFileShortNameA.Se
77ce0 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 6c 65 53 68 6f tFileShortNameA.__imp_SetFileSho
77d00 72 74 4e 61 6d 65 57 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f rtNameW.SetFileShortNameW.__imp_
77d20 53 65 74 46 69 6c 65 54 69 6d 65 00 53 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 SetFileTime.SetFileTime.__imp_Se
77d40 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 74 61 00 tFileValidData.SetFileValidData.
77d60 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 __imp_SetFirmwareEnvironmentVari
77d80 61 62 6c 65 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 ableA.SetFirmwareEnvironmentVari
77da0 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 ableA.__imp_SetFirmwareEnvironme
77dc0 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e ntVariableExA.SetFirmwareEnviron
77de0 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 46 69 72 6d 77 61 72 mentVariableExA.__imp_SetFirmwar
77e00 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 53 65 74 46 69 72 6d 77 eEnvironmentVariableExW.SetFirmw
77e20 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 5f 5f 69 6d 70 5f areEnvironmentVariableExW.__imp_
77e40 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 SetFirmwareEnvironmentVariableW.
77e60 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 SetFirmwareEnvironmentVariableW.
77e80 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 43 6f 75 6e 74 00 53 65 74 48 61 6e 64 6c 65 43 6f __imp_SetHandleCount.SetHandleCo
77ea0 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 unt.__imp_SetHandleInformation.S
77ec0 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 66 etHandleInformation.__imp_SetInf
77ee0 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ormationJobObject.SetInformation
77f00 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c JobObject.__imp_SetIoRateControl
77f20 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 53 65 74 49 6f 52 61 74 65 43 6f InformationJobObject.SetIoRateCo
77f40 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ntrolInformationJobObject.__imp_
77f60 53 65 74 4c 61 73 74 45 72 72 6f 72 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f SetLastError.SetLastError.__imp_
77f80 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 53 65 74 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f SetLocalTime.SetLocalTime.__imp_
77fa0 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 5f 5f SetLocaleInfoA.SetLocaleInfoA.__
77fc0 69 6d 70 5f 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f imp_SetLocaleInfoW.SetLocaleInfo
77fe0 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 53 65 74 4d 61 69 6c 73 W.__imp_SetMailslotInfo.SetMails
78000 6c 6f 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 lotInfo.__imp_SetMessageWaitingI
78020 6e 64 69 63 61 74 6f 72 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 69 63 61 ndicator.SetMessageWaitingIndica
78040 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 tor.__imp_SetNamedPipeHandleStat
78060 65 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f e.SetNamedPipeHandleState.__imp_
78080 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 53 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 SetPriorityClass.SetPriorityClas
780a0 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 s.__imp_SetProcessAffinityMask.S
780c0 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 50 etProcessAffinityMask.__imp_SetP
780e0 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 53 65 74 50 72 6f 63 rocessAffinityUpdateMode.SetProc
78100 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 50 essAffinityUpdateMode.__imp_SetP
78120 72 6f 63 65 73 73 44 45 50 50 6f 6c 69 63 79 00 53 65 74 50 72 6f 63 65 73 73 44 45 50 50 6f 6c rocessDEPPolicy.SetProcessDEPPol
78140 69 63 79 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 icy.__imp_SetProcessDefaultCpuSe
78160 74 4d 61 73 6b 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d 61 tMasks.SetProcessDefaultCpuSetMa
78180 73 6b 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 sks.__imp_SetProcessDefaultCpuSe
781a0 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 5f 5f 69 6d ts.SetProcessDefaultCpuSets.__im
781c0 70 5f 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f p_SetProcessDynamicEHContinuatio
781e0 6e 54 61 72 67 65 74 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 nTargets.SetProcessDynamicEHCont
78200 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 inuationTargets.__imp_SetProcess
78220 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 DynamicEnforcedCetCompatibleRang
78240 65 73 00 53 65 74 50 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 es.SetProcessDynamicEnforcedCetC
78260 6f 6d 70 61 74 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 ompatibleRanges.__imp_SetProcess
78280 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f Information.SetProcessInformatio
782a0 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 n.__imp_SetProcessMitigationPoli
782c0 63 79 00 53 65 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 5f 5f cy.SetProcessMitigationPolicy.__
782e0 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 imp_SetProcessPreferredUILanguag
78300 65 73 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 es.SetProcessPreferredUILanguage
78320 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 s.__imp_SetProcessPriorityBoost.
78340 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f 53 65 SetProcessPriorityBoost.__imp_Se
78360 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 50 72 tProcessShutdownParameters.SetPr
78380 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 ocessShutdownParameters.__imp_Se
783a0 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 53 65 74 50 72 6f 63 65 73 tProcessWorkingSetSize.SetProces
783c0 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 sWorkingSetSize.__imp_SetProcess
783e0 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 53 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 WorkingSetSizeEx.SetProcessWorki
78400 6e 67 53 65 74 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f ngSetSizeEx.__imp_SetProtectedPo
78420 6c 69 63 79 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 53 65 licy.SetProtectedPolicy.__imp_Se
78440 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 53 65 74 53 65 61 72 63 68 50 61 74 68 4d 6f 64 tSearchPathMode.SetSearchPathMod
78460 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 00 53 65 74 53 74 64 48 61 6e 64 6c e.__imp_SetStdHandle.SetStdHandl
78480 65 00 5f 5f 69 6d 70 5f 53 65 74 53 74 64 48 61 6e 64 6c 65 45 78 00 53 65 74 53 74 64 48 61 6e e.__imp_SetStdHandleEx.SetStdHan
784a0 64 6c 65 45 78 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 dleEx.__imp_SetSystemFileCacheSi
784c0 7a 65 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 5f 5f 69 6d 70 5f ze.SetSystemFileCacheSize.__imp_
784e0 53 65 74 53 79 73 74 65 6d 50 6f 77 65 72 53 74 61 74 65 00 53 65 74 53 79 73 74 65 6d 50 6f 77 SetSystemPowerState.SetSystemPow
78500 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 53 65 74 53 erState.__imp_SetSystemTime.SetS
78520 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a ystemTime.__imp_SetSystemTimeAdj
78540 75 73 74 6d 65 6e 74 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 ustment.SetSystemTimeAdjustment.
78560 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 53 65 74 54 61 70 65 50 __imp_SetTapeParameters.SetTapeP
78580 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 arameters.__imp_SetTapePosition.
785a0 53 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 41 SetTapePosition.__imp_SetThreadA
785c0 66 66 69 6e 69 74 79 4d 61 73 6b 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 ffinityMask.SetThreadAffinityMas
785e0 6b 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 k.__imp_SetThreadContext.SetThre
78600 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 adContext.__imp_SetThreadDescrip
78620 74 69 6f 6e 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.SetThreadDescription.__imp_
78640 53 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 53 65 74 54 68 72 65 61 64 45 72 72 6f SetThreadErrorMode.SetThreadErro
78660 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 rMode.__imp_SetThreadExecutionSt
78680 61 74 65 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d ate.SetThreadExecutionState.__im
786a0 70 5f 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 53 65 74 54 68 72 65 p_SetThreadGroupAffinity.SetThre
786c0 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 adGroupAffinity.__imp_SetThreadI
786e0 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 dealProcessor.SetThreadIdealProc
78700 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 essor.__imp_SetThreadIdealProces
78720 73 6f 72 45 78 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 sorEx.SetThreadIdealProcessorEx.
78740 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 __imp_SetThreadInformation.SetTh
78760 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 4c readInformation.__imp_SetThreadL
78780 6f 63 61 6c 65 00 53 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 5f 5f 69 6d 70 5f 53 65 74 54 ocale.SetThreadLocale.__imp_SetT
787a0 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 53 65 74 54 68 72 hreadPreferredUILanguages.SetThr
787c0 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 53 65 eadPreferredUILanguages.__imp_Se
787e0 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 53 65 74 tThreadPreferredUILanguages2.Set
78800 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d ThreadPreferredUILanguages2.__im
78820 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 53 65 74 54 68 72 65 61 64 50 72 69 p_SetThreadPriority.SetThreadPri
78840 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f ority.__imp_SetThreadPriorityBoo
78860 73 74 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 5f 5f 69 6d 70 5f st.SetThreadPriorityBoost.__imp_
78880 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 53 65 74 SetThreadSelectedCpuSetMasks.Set
788a0 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 5f 5f 69 6d 70 5f ThreadSelectedCpuSetMasks.__imp_
788c0 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 53 65 74 54 68 72 65 SetThreadSelectedCpuSets.SetThre
788e0 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 adSelectedCpuSets.__imp_SetThrea
78900 64 53 74 61 63 6b 47 75 61 72 61 6e 74 65 65 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 dStackGuarantee.SetThreadStackGu
78920 61 72 61 6e 74 65 65 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 arantee.__imp_SetThreadUILanguag
78940 65 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 54 e.SetThreadUILanguage.__imp_SetT
78960 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 68 72 hreadpoolStackInformation.SetThr
78980 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 eadpoolStackInformation.__imp_Se
789a0 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 53 65 74 54 68 72 65 tThreadpoolThreadMaximum.SetThre
789c0 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 adpoolThreadMaximum.__imp_SetThr
789e0 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 53 65 74 54 68 72 65 61 64 70 6f eadpoolThreadMinimum.SetThreadpo
78a00 6f 6c 54 68 72 65 61 64 4d 69 6e 69 6d 75 6d 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 olThreadMinimum.__imp_SetThreadp
78a20 6f 6f 6c 54 69 6d 65 72 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 5f 5f 69 6d oolTimer.SetThreadpoolTimer.__im
78a40 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 45 78 00 53 65 74 54 68 72 65 61 64 p_SetThreadpoolTimerEx.SetThread
78a60 70 6f 6f 6c 54 69 6d 65 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 poolTimerEx.__imp_SetThreadpoolW
78a80 61 69 74 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 5f 5f 69 6d 70 5f 53 65 74 54 ait.SetThreadpoolWait.__imp_SetT
78aa0 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 45 78 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 hreadpoolWaitEx.SetThreadpoolWai
78ac0 74 45 78 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e tEx.__imp_SetTimeZoneInformation
78ae0 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 .SetTimeZoneInformation.__imp_Se
78b00 74 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 51 75 65 75 65 54 69 tTimerQueueTimer.SetTimerQueueTi
78b20 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f mer.__imp_SetUmsThreadInformatio
78b40 6e 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f n.SetUmsThreadInformation.__imp_
78b60 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 53 65 74 55 SetUnhandledExceptionFilter.SetU
78b80 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 53 65 nhandledExceptionFilter.__imp_Se
78ba0 74 55 73 65 72 47 65 6f 49 44 00 53 65 74 55 73 65 72 47 65 6f 49 44 00 5f 5f 69 6d 70 5f 53 65 tUserGeoID.SetUserGeoID.__imp_Se
78bc0 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 5f 5f 69 6d tUserGeoName.SetUserGeoName.__im
78be0 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 41 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c p_SetVolumeLabelA.SetVolumeLabel
78c00 41 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 53 65 74 56 6f 6c 75 6d A.__imp_SetVolumeLabelW.SetVolum
78c20 65 4c 61 62 65 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e eLabelW.__imp_SetVolumeMountPoin
78c40 74 41 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 65 tA.SetVolumeMountPointA.__imp_Se
78c60 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e tVolumeMountPointW.SetVolumeMoun
78c80 74 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 53 tPointW.__imp_SetWaitableTimer.S
78ca0 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 57 61 69 74 61 62 6c etWaitableTimer.__imp_SetWaitabl
78cc0 65 54 69 6d 65 72 45 78 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 5f 5f 69 6d eTimerEx.SetWaitableTimerEx.__im
78ce0 70 5f 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 53 65 74 58 53 74 61 74 p_SetXStateFeaturesMask.SetXStat
78d00 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 00 53 65 eFeaturesMask.__imp_SetupComm.Se
78d20 74 75 70 43 6f 6d 6d 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 tupComm.__imp_SignalObjectAndWai
78d40 74 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 5f 5f 69 6d 70 5f 53 69 7a 65 t.SignalObjectAndWait.__imp_Size
78d60 6f 66 52 65 73 6f 75 72 63 65 00 53 69 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f ofResource.SizeofResource.__imp_
78d80 53 6c 65 65 70 00 53 6c 65 65 70 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e Sleep.Sleep.__imp_SleepCondition
78da0 56 61 72 69 61 62 6c 65 43 53 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c VariableCS.SleepConditionVariabl
78dc0 65 43 53 00 5f 5f 69 6d 70 5f 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 eCS.__imp_SleepConditionVariable
78de0 53 52 57 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 5f 5f SRW.SleepConditionVariableSRW.__
78e00 69 6d 70 5f 53 6c 65 65 70 45 78 00 53 6c 65 65 70 45 78 00 5f 5f 69 6d 70 5f 53 74 61 72 74 54 imp_SleepEx.SleepEx.__imp_StartT
78e20 68 72 65 61 64 70 6f 6f 6c 49 6f 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 5f 5f hreadpoolIo.StartThreadpoolIo.__
78e40 69 6d 70 5f 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 53 75 62 6d 69 74 54 imp_SubmitThreadpoolWork.SubmitT
78e60 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 5f 5f 69 6d 70 5f 53 75 73 70 65 6e 64 54 68 72 65 61 hreadpoolWork.__imp_SuspendThrea
78e80 64 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 46 69 d.SuspendThread.__imp_SwitchToFi
78ea0 62 65 72 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f ber.SwitchToFiber.__imp_SwitchTo
78ec0 54 68 72 65 61 64 00 53 77 69 74 63 68 54 6f 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 79 73 74 Thread.SwitchToThread.__imp_Syst
78ee0 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c emTimeToFileTime.SystemTimeToFil
78f00 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 eTime.__imp_SystemTimeToTzSpecif
78f20 69 63 4c 6f 63 61 6c 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 icLocalTime.SystemTimeToTzSpecif
78f40 69 63 4c 6f 63 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 54 69 6d 65 54 6f 54 7a icLocalTime.__imp_SystemTimeToTz
78f60 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 53 79 73 74 65 6d 54 69 6d 65 54 6f SpecificLocalTimeEx.SystemTimeTo
78f80 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 5f 5f 69 6d 70 5f 54 65 72 6d TzSpecificLocalTimeEx.__imp_Term
78fa0 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 74 00 54 65 72 6d 69 6e 61 74 65 4a 6f 62 4f 62 6a 65 63 inateJobObject.TerminateJobObjec
78fc0 74 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 54 65 72 6d 69 6e 61 t.__imp_TerminateProcess.Termina
78fe0 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 teProcess.__imp_TerminateThread.
79000 54 65 72 6d 69 6e 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 46 69 TerminateThread.__imp_Thread32Fi
79020 72 73 74 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 5f 5f 69 6d 70 5f 54 68 72 65 61 64 33 32 rst.Thread32First.__imp_Thread32
79040 4e 65 78 74 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 5f 5f 69 6d 70 5f 54 6c 73 41 6c 6c 6f 63 Next.Thread32Next.__imp_TlsAlloc
79060 00 54 6c 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 54 6c 73 46 72 65 65 00 54 6c 73 46 72 65 65 00 .TlsAlloc.__imp_TlsFree.TlsFree.
79080 5f 5f 69 6d 70 5f 54 6c 73 47 65 74 56 61 6c 75 65 00 54 6c 73 47 65 74 56 61 6c 75 65 00 5f 5f __imp_TlsGetValue.TlsGetValue.__
790a0 69 6d 70 5f 54 6c 73 53 65 74 56 61 6c 75 65 00 54 6c 73 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d imp_TlsSetValue.TlsSetValue.__im
790c0 70 5f 54 6f 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 54 6f p_Toolhelp32ReadProcessMemory.To
790e0 6f 6c 68 65 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f olhelp32ReadProcessMemory.__imp_
79100 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 69 70 65 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 64 50 TransactNamedPipe.TransactNamedP
79120 69 70 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 54 72 61 6e 73 ipe.__imp_TransmitCommChar.Trans
79140 6d 69 74 43 6f 6d 6d 43 68 61 72 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c mitCommChar.__imp_TryAcquireSRWL
79160 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 ockExclusive.TryAcquireSRWLockEx
79180 63 6c 75 73 69 76 65 00 5f 5f 69 6d 70 5f 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 clusive.__imp_TryAcquireSRWLockS
791a0 68 61 72 65 64 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f hared.TryAcquireSRWLockShared.__
791c0 69 6d 70 5f 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 54 72 79 45 imp_TryEnterCriticalSection.TryE
791e0 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 72 79 53 75 62 nterCriticalSection.__imp_TrySub
79200 6d 69 74 54 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 54 72 79 53 75 62 6d 69 74 54 mitThreadpoolCallback.TrySubmitT
79220 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 54 7a 53 70 65 63 69 66 hreadpoolCallback.__imp_TzSpecif
79240 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 54 7a 53 70 65 63 69 66 icLocalTimeToSystemTime.TzSpecif
79260 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 54 7a icLocalTimeToSystemTime.__imp_Tz
79280 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 SpecificLocalTimeToSystemTimeEx.
792a0 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 TzSpecificLocalTimeToSystemTimeE
792c0 78 00 5f 5f 69 6d 70 5f 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 55 6d 73 54 68 72 65 61 64 x.__imp_UmsThreadYield.UmsThread
792e0 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 Yield.__imp_UnhandledExceptionFi
79300 6c 74 65 72 00 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f lter.UnhandledExceptionFilter.__
79320 69 6d 70 5f 55 6e 6c 6f 63 6b 46 69 6c 65 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 5f 5f 69 6d 70 5f imp_UnlockFile.UnlockFile.__imp_
79340 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 55 6e 6c 6f 63 6b 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f UnlockFileEx.UnlockFileEx.__imp_
79360 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 UnmapViewOfFile.UnmapViewOfFile.
79380 5f 5f 69 6d 70 5f 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 55 6e 6d 61 70 56 69 65 __imp_UnmapViewOfFileEx.UnmapVie
793a0 77 4f 66 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 wOfFileEx.__imp_UnregisterApplic
793c0 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 55 6e 72 65 67 69 73 74 65 72 ationRecoveryCallback.Unregister
793e0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ApplicationRecoveryCallback.__im
79400 70 5f 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 55 p_UnregisterApplicationRestart.U
79420 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 5f 5f 69 6d nregisterApplicationRestart.__im
79440 70 5f 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f p_UnregisterBadMemoryNotificatio
79460 6e 00 55 6e 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f n.UnregisterBadMemoryNotificatio
79480 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 00 55 6e 72 65 67 69 73 74 65 n.__imp_UnregisterWait.Unregiste
794a0 72 57 61 69 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 55 6e 72 rWait.__imp_UnregisterWaitEx.Unr
794c0 65 67 69 73 74 65 72 57 61 69 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 57 61 egisterWaitEx.__imp_UnregisterWa
794e0 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 55 6e 72 65 67 69 73 74 65 72 57 itUntilOOBECompleted.UnregisterW
79500 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f 55 70 64 61 aitUntilOOBECompleted.__imp_Upda
79520 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 55 70 64 61 74 65 50 72 6f 63 teProcThreadAttribute.UpdateProc
79540 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 52 65 73 6f ThreadAttribute.__imp_UpdateReso
79560 75 72 63 65 41 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 55 70 64 61 urceA.UpdateResourceA.__imp_Upda
79580 74 65 52 65 73 6f 75 72 63 65 57 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 5f 5f 69 6d teResourceW.UpdateResourceW.__im
795a0 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 p_VerLanguageNameA.VerLanguageNa
795c0 6d 65 41 00 5f 5f 69 6d 70 5f 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 57 00 56 65 72 4c 61 meA.__imp_VerLanguageNameW.VerLa
795e0 6e 67 75 61 67 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f nguageNameW.__imp_VerSetConditio
79600 6e 4d 61 73 6b 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 5f 5f 69 6d 70 5f nMask.VerSetConditionMask.__imp_
79620 56 65 72 69 66 79 53 63 72 69 70 74 73 00 56 65 72 69 66 79 53 63 72 69 70 74 73 00 5f 5f 69 6d VerifyScripts.VerifyScripts.__im
79640 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 56 65 72 69 66 79 56 65 72 73 69 p_VerifyVersionInfoA.VerifyVersi
79660 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 onInfoA.__imp_VerifyVersionInfoW
79680 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 .VerifyVersionInfoW.__imp_Virtua
796a0 6c 41 6c 6c 6f 63 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 lAlloc.VirtualAlloc.__imp_Virtua
796c0 6c 41 6c 6c 6f 63 45 78 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 5f 5f 69 6d 70 5f 56 69 lAllocEx.VirtualAllocEx.__imp_Vi
796e0 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e 75 6d 61 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 4e rtualAllocExNuma.VirtualAllocExN
79700 75 6d 61 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 00 56 69 72 74 75 61 6c 46 72 65 uma.__imp_VirtualFree.VirtualFre
79720 65 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 56 69 72 74 75 61 6c 46 72 65 e.__imp_VirtualFreeEx.VirtualFre
79740 65 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 4c 6f 63 6b 00 56 69 72 74 75 61 6c 4c 6f 63 eEx.__imp_VirtualLock.VirtualLoc
79760 6b 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 56 69 72 74 75 61 6c 50 72 k.__imp_VirtualProtect.VirtualPr
79780 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 56 69 72 otect.__imp_VirtualProtectEx.Vir
797a0 74 75 61 6c 50 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 tualProtectEx.__imp_VirtualQuery
797c0 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 51 75 65 72 79 .VirtualQuery.__imp_VirtualQuery
797e0 45 78 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 5f 5f 69 6d 70 5f 56 69 72 74 75 61 6c 55 Ex.VirtualQueryEx.__imp_VirtualU
79800 6e 6c 6f 63 6b 00 56 69 72 74 75 61 6c 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 nlock.VirtualUnlock.__imp_WTSGet
79820 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 41 63 74 ActiveConsoleSessionId.WTSGetAct
79840 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 61 69 74 43 6f iveConsoleSessionId.__imp_WaitCo
79860 6d 6d 45 76 65 6e 74 00 57 61 69 74 43 6f 6d 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 61 69 74 mmEvent.WaitCommEvent.__imp_Wait
79880 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 ForDebugEvent.WaitForDebugEvent.
798a0 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 57 61 69 74 46 6f __imp_WaitForDebugEventEx.WaitFo
798c0 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 rDebugEventEx.__imp_WaitForMulti
798e0 70 6c 65 4f 62 6a 65 63 74 73 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 pleObjects.WaitForMultipleObject
79900 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 s.__imp_WaitForMultipleObjectsEx
79920 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f .WaitForMultipleObjectsEx.__imp_
79940 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 57 61 69 74 46 6f 72 53 69 6e 67 6c WaitForSingleObject.WaitForSingl
79960 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 eObject.__imp_WaitForSingleObjec
79980 74 45 78 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 5f 5f 69 6d 70 5f tEx.WaitForSingleObjectEx.__imp_
799a0 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 57 61 69 WaitForThreadpoolIoCallbacks.Wai
799c0 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f tForThreadpoolIoCallbacks.__imp_
799e0 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 WaitForThreadpoolTimerCallbacks.
79a00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 WaitForThreadpoolTimerCallbacks.
79a20 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 __imp_WaitForThreadpoolWaitCallb
79a40 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 acks.WaitForThreadpoolWaitCallba
79a60 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 cks.__imp_WaitForThreadpoolWorkC
79a80 61 6c 6c 62 61 63 6b 73 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 43 61 allbacks.WaitForThreadpoolWorkCa
79aa0 6c 6c 62 61 63 6b 73 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 57 61 69 llbacks.__imp_WaitNamedPipeA.Wai
79ac0 74 4e 61 6d 65 64 50 69 70 65 41 00 5f 5f 69 6d 70 5f 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 tNamedPipeA.__imp_WaitNamedPipeW
79ae0 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 57 00 5f 5f 69 6d 70 5f 57 61 6b 65 41 6c 6c 43 6f 6e .WaitNamedPipeW.__imp_WakeAllCon
79b00 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 ditionVariable.WakeAllConditionV
79b20 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 ariable.__imp_WakeConditionVaria
79b40 62 6c 65 00 57 61 6b 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f ble.WakeConditionVariable.__imp_
79b60 57 65 72 47 65 74 46 6c 61 67 73 00 57 65 72 47 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 WerGetFlags.WerGetFlags.__imp_We
79b80 72 52 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 52 65 rRegisterAdditionalProcess.WerRe
79ba0 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 gisterAdditionalProcess.__imp_We
79bc0 72 52 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 52 65 67 69 73 74 65 rRegisterAppLocalDump.WerRegiste
79be0 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 43 rAppLocalDump.__imp_WerRegisterC
79c00 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d ustomMetadata.WerRegisterCustomM
79c20 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 etadata.__imp_WerRegisterExclude
79c40 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 dMemoryBlock.WerRegisterExcluded
79c60 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 46 69 6c MemoryBlock.__imp_WerRegisterFil
79c80 65 00 57 65 72 52 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 e.WerRegisterFile.__imp_WerRegis
79ca0 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 terMemoryBlock.WerRegisterMemory
79cc0 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 Block.__imp_WerRegisterRuntimeEx
79ce0 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 ceptionModule.WerRegisterRuntime
79d00 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 53 65 74 46 6c 61 67 ExceptionModule.__imp_WerSetFlag
79d20 73 00 57 65 72 53 65 74 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 s.WerSetFlags.__imp_WerUnregiste
79d40 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 rAdditionalProcess.WerUnregister
79d60 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 AdditionalProcess.__imp_WerUnreg
79d80 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 isterAppLocalDump.WerUnregisterA
79da0 70 70 4c 6f 63 61 6c 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 ppLocalDump.__imp_WerUnregisterC
79dc0 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f ustomMetadata.WerUnregisterCusto
79de0 6d 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 63 mMetadata.__imp_WerUnregisterExc
79e00 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 45 78 ludedMemoryBlock.WerUnregisterEx
79e20 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 65 67 cludedMemoryBlock.__imp_WerUnreg
79e40 69 73 74 65 72 46 69 6c 65 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 46 69 6c 65 00 5f 5f 69 6d isterFile.WerUnregisterFile.__im
79e60 70 5f 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 57 65 72 55 6e p_WerUnregisterMemoryBlock.WerUn
79e80 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 57 65 72 55 6e 72 registerMemoryBlock.__imp_WerUnr
79ea0 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 57 65 egisterRuntimeExceptionModule.We
79ec0 72 55 6e 72 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c rUnregisterRuntimeExceptionModul
79ee0 65 00 5f 5f 69 6d 70 5f 57 69 64 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 57 69 64 65 e.__imp_WideCharToMultiByte.Wide
79f00 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 45 78 65 63 00 57 69 CharToMultiByte.__imp_WinExec.Wi
79f20 6e 45 78 65 63 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 nExec.__imp_Wow64DisableWow64FsR
79f40 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 44 69 73 61 62 6c 65 57 6f 77 36 34 46 73 52 65 edirection.Wow64DisableWow64FsRe
79f60 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 direction.__imp_Wow64EnableWow64
79f80 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 46 73 FsRedirection.Wow64EnableWow64Fs
79fa0 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 Redirection.__imp_Wow64GetThread
79fc0 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f Context.Wow64GetThreadContext.__
79fe0 69 6d 70 5f 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 imp_Wow64GetThreadSelectorEntry.
7a000 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 5f 5f 69 6d Wow64GetThreadSelectorEntry.__im
7a020 70 5f 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 p_Wow64RevertWow64FsRedirection.
7a040 57 6f 77 36 34 52 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 5f 5f Wow64RevertWow64FsRedirection.__
7a060 69 6d 70 5f 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 57 6f 77 36 34 53 imp_Wow64SetThreadContext.Wow64S
7a080 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 6f 77 36 34 53 75 73 70 65 etThreadContext.__imp_Wow64Suspe
7a0a0 6e 64 54 68 72 65 61 64 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 5f 5f 69 6d ndThread.Wow64SuspendThread.__im
7a0c0 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 41 00 5f 5f p_WriteConsoleA.WriteConsoleA.__
7a0e0 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 imp_WriteConsoleInputA.WriteCons
7a100 6f 6c 65 49 6e 70 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 oleInputA.__imp_WriteConsoleInpu
7a120 74 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 tW.WriteConsoleInputW.__imp_Writ
7a140 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 eConsoleOutputA.WriteConsoleOutp
7a160 75 74 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 utA.__imp_WriteConsoleOutputAttr
7a180 69 62 75 74 65 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 ibute.WriteConsoleOutputAttribut
7a1a0 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 e.__imp_WriteConsoleOutputCharac
7a1c0 74 65 72 41 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 terA.WriteConsoleOutputCharacter
7a1e0 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 A.__imp_WriteConsoleOutputCharac
7a200 74 65 72 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 terW.WriteConsoleOutputCharacter
7a220 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 57 72 69 74 W.__imp_WriteConsoleOutputW.Writ
7a240 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 6f 6e 73 6f eConsoleOutputW.__imp_WriteConso
7a260 6c 65 57 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c leW.WriteConsoleW.__imp_WriteFil
7a280 65 00 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 45 78 00 57 72 e.WriteFile.__imp_WriteFileEx.Wr
7a2a0 69 74 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 iteFileEx.__imp_WriteFileGather.
7a2c0 57 72 69 74 65 46 69 6c 65 47 61 74 68 65 72 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 WriteFileGather.__imp_WritePriva
7a2e0 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 teProfileSectionA.WritePrivatePr
7a300 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 ofileSectionA.__imp_WritePrivate
7a320 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ProfileSectionW.WritePrivateProf
7a340 69 6c 65 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 ileSectionW.__imp_WritePrivatePr
7a360 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 ofileStringA.WritePrivateProfile
7a380 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c StringA.__imp_WritePrivateProfil
7a3a0 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 eStringW.WritePrivateProfileStri
7a3c0 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 ngW.__imp_WritePrivateProfileStr
7a3e0 75 63 74 41 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 41 00 uctA.WritePrivateProfileStructA.
7a400 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 __imp_WritePrivateProfileStructW
7a420 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 5f 5f 69 6d .WritePrivateProfileStructW.__im
7a440 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 57 72 69 74 65 50 72 6f 63 65 73 p_WriteProcessMemory.WriteProces
7a460 73 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f sMemory.__imp_WriteProfileSectio
7a480 6e 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 72 nA.WriteProfileSectionA.__imp_Wr
7a4a0 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 iteProfileSectionW.WriteProfileS
7a4c0 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 ectionW.__imp_WriteProfileString
7a4e0 41 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 72 69 74 A.WriteProfileStringA.__imp_Writ
7a500 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 eProfileStringW.WriteProfileStri
7a520 6e 67 57 00 5f 5f 69 6d 70 5f 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 57 72 69 74 65 54 61 70 ngW.__imp_WriteTapemark.WriteTap
7a540 65 6d 61 72 6b 00 5f 5f 69 6d 70 5f 5a 6f 6d 62 69 66 79 41 63 74 43 74 78 00 5a 6f 6d 62 69 66 emark.__imp_ZombifyActCtx.Zombif
7a560 79 41 63 74 43 74 78 00 5f 5f 69 6d 70 5f 5f 68 72 65 61 64 00 5f 68 72 65 61 64 00 5f 5f 69 6d yActCtx.__imp__hread._hread.__im
7a580 70 5f 5f 68 77 72 69 74 65 00 5f 68 77 72 69 74 65 00 5f 5f 69 6d 70 5f 5f 6c 63 6c 6f 73 65 00 p__hwrite._hwrite.__imp__lclose.
7a5a0 5f 6c 63 6c 6f 73 65 00 5f 5f 69 6d 70 5f 5f 6c 63 72 65 61 74 00 5f 6c 63 72 65 61 74 00 5f 5f _lclose.__imp__lcreat._lcreat.__
7a5c0 69 6d 70 5f 5f 6c 6c 73 65 65 6b 00 5f 6c 6c 73 65 65 6b 00 5f 5f 69 6d 70 5f 5f 6c 6f 70 65 6e imp__llseek._llseek.__imp__lopen
7a5e0 00 5f 6c 6f 70 65 6e 00 5f 5f 69 6d 70 5f 5f 6c 72 65 61 64 00 5f 6c 72 65 61 64 00 5f 5f 69 6d ._lopen.__imp__lread._lread.__im
7a600 70 5f 5f 6c 77 72 69 74 65 00 5f 6c 77 72 69 74 65 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 41 p__lwrite._lwrite.__imp_lstrcatA
7a620 00 6c 73 74 72 63 61 74 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 61 74 57 00 6c 73 74 72 63 61 74 .lstrcatA.__imp_lstrcatW.lstrcat
7a640 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 41 00 6c 73 74 72 63 6d 70 41 00 5f 5f 69 6d 70 5f W.__imp_lstrcmpA.lstrcmpA.__imp_
7a660 6c 73 74 72 63 6d 70 57 00 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 lstrcmpW.lstrcmpW.__imp_lstrcmpi
7a680 41 00 6c 73 74 72 63 6d 70 69 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 6d 70 69 57 00 6c 73 74 72 A.lstrcmpiA.__imp_lstrcmpiW.lstr
7a6a0 63 6d 70 69 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 41 00 6c 73 74 72 63 70 79 41 00 5f 5f cmpiW.__imp_lstrcpyA.lstrcpyA.__
7a6c0 69 6d 70 5f 6c 73 74 72 63 70 79 57 00 6c 73 74 72 63 70 79 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 imp_lstrcpyW.lstrcpyW.__imp_lstr
7a6e0 63 70 79 6e 41 00 6c 73 74 72 63 70 79 6e 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 63 70 79 6e 57 00 cpynA.lstrcpynA.__imp_lstrcpynW.
7a700 6c 73 74 72 63 70 79 6e 57 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 41 00 6c 73 74 72 6c 65 6e lstrcpynW.__imp_lstrlenA.lstrlen
7a720 41 00 5f 5f 69 6d 70 5f 6c 73 74 72 6c 65 6e 57 00 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d 70 5f A.__imp_lstrlenW.lstrlenW.__imp_
7a740 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 5f 5f 69 6d 70 5f uaw_lstrcmpW.uaw_lstrcmpW.__imp_
7a760 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 5f 5f 69 6d uaw_lstrcmpiW.uaw_lstrcmpiW.__im
7a780 70 5f 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 75 61 77 5f 6c 73 74 72 6c 65 6e 57 00 5f 5f 69 6d p_uaw_lstrlenW.uaw_lstrlenW.__im
7a7a0 70 5f 75 61 77 5f 77 63 73 63 68 72 00 75 61 77 5f 77 63 73 63 68 72 00 5f 5f 69 6d 70 5f 75 61 p_uaw_wcschr.uaw_wcschr.__imp_ua
7a7c0 77 5f 77 63 73 63 70 79 00 75 61 77 5f 77 63 73 63 70 79 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 w_wcscpy.uaw_wcscpy.__imp_uaw_wc
7a7e0 73 69 63 6d 70 00 75 61 77 5f 77 63 73 69 63 6d 70 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 6c sicmp.uaw_wcsicmp.__imp_uaw_wcsl
7a800 65 6e 00 75 61 77 5f 77 63 73 6c 65 6e 00 5f 5f 69 6d 70 5f 75 61 77 5f 77 63 73 72 63 68 72 00 en.uaw_wcslen.__imp_uaw_wcsrchr.
7a820 75 61 77 5f 77 63 73 72 63 68 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f uaw_wcsrchr.__IMPORT_DESCRIPTOR_
7a840 6b 65 72 6e 65 6c 62 61 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 kernelbase.__NULL_IMPORT_DESCRIP
7a860 54 4f 52 00 7f 6b 65 72 6e 65 6c 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 TOR..kernelbase_NULL_THUNK_DATA.
7a880 5f 5f 69 6d 70 5f 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 41 64 64 50 61 __imp_AddPackageDependency.AddPa
7a8a0 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 61 63 6b ckageDependency.__imp_DeletePack
7a8c0 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 44 65 6c 65 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e ageDependency.DeletePackageDepen
7a8e0 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e dency.__imp_GetIdForPackageDepen
7a900 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 dencyContext.GetIdForPackageDepe
7a920 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 52 65 73 6f 6c 76 65 64 50 ndencyContext.__imp_GetResolvedP
7a940 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e ackageFullNameForPackageDependen
7a960 63 79 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 cy.GetResolvedPackageFullNameFor
7a980 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 61 PackageDependency.__imp_RemovePa
7a9a0 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 ckageDependency.RemovePackageDep
7a9c0 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 endency.__imp_TryCreatePackageDe
7a9e0 70 65 6e 64 65 6e 63 79 00 54 72 79 43 72 65 61 74 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 pendency.TryCreatePackageDepende
7aa00 6e 63 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d ncy.__IMPORT_DESCRIPTOR_keycredm
7aa20 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 gr.__NULL_IMPORT_DESCRIPTOR..key
7aa40 63 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 65 credmgr_NULL_THUNK_DATA.__imp_Ke
7aa60 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d 61 74 69 6f yCredentialManagerFreeInformatio
7aa80 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e 66 6f 72 6d n.KeyCredentialManagerFreeInform
7aaa0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 ation.__imp_KeyCredentialManager
7aac0 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 GetInformation.KeyCredentialMana
7aae0 67 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 gerGetInformation.__imp_KeyCrede
7ab00 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 ntialManagerGetOperationErrorSta
7ab20 74 65 73 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 74 4f 70 65 72 61 tes.KeyCredentialManagerGetOpera
7ab40 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 5f 5f 69 6d 70 5f 4b 65 79 43 72 65 64 65 6e 74 tionErrorStates.__imp_KeyCredent
7ab60 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 4b 65 79 43 72 65 ialManagerShowUIOperation.KeyCre
7ab80 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 5f 5f dentialManagerShowUIOperation.__
7aba0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_ksuser.__NULL_
7abc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..ksuser_NULL_T
7abe0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f HUNK_DATA.__imp_KsCreateAllocato
7ac00 72 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 r.KsCreateAllocator.__imp_KsCrea
7ac20 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 32 00 teAllocator2.KsCreateAllocator2.
7ac40 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 __imp_KsCreateClock.KsCreateCloc
7ac60 6b 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 4b 73 43 72 65 61 74 65 43 k.__imp_KsCreateClock2.KsCreateC
7ac80 6c 6f 63 6b 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 00 4b 73 43 72 65 61 74 65 lock2.__imp_KsCreatePin.KsCreate
7aca0 50 69 6e 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 50 69 6e 32 00 4b 73 43 72 65 61 74 65 50 Pin.__imp_KsCreatePin2.KsCreateP
7acc0 69 6e 32 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 4b in2.__imp_KsCreateTopologyNode.K
7ace0 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4b 73 43 72 65 61 sCreateTopologyNode.__imp_KsCrea
7ad00 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 32 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 teTopologyNode2.KsCreateTopology
7ad20 4e 6f 64 65 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 Node2.__IMPORT_DESCRIPTOR_ktmw32
7ad40 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 .__NULL_IMPORT_DESCRIPTOR..ktmw3
7ad60 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 43 6f 2_NULL_THUNK_DATA.__imp_CommitCo
7ad80 6d 70 6c 65 74 65 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d mplete.CommitComplete.__imp_Comm
7ada0 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f itEnlistment.CommitEnlistment.__
7adc0 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 6f 6d 6d 69 74 54 72 61 6e imp_CommitTransaction.CommitTran
7ade0 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 saction.__imp_CommitTransactionA
7ae00 73 79 6e 63 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 5f 5f 69 6d sync.CommitTransactionAsync.__im
7ae20 70 5f 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 43 72 65 61 74 65 45 6e 6c 69 73 74 6d p_CreateEnlistment.CreateEnlistm
7ae40 65 6e 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 ent.__imp_CreateResourceManager.
7ae60 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 CreateResourceManager.__imp_Crea
7ae80 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 teTransaction.CreateTransaction.
7aea0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 43 __imp_CreateTransactionManager.C
7aec0 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 reateTransactionManager.__imp_Ge
7aee0 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 tCurrentClockTransactionManager.
7af00 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 GetCurrentClockTransactionManage
7af20 72 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 47 65 74 45 6e 6c 69 73 r.__imp_GetEnlistmentId.GetEnlis
7af40 74 6d 65 6e 74 49 64 00 5f 5f 69 6d 70 5f 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 tmentId.__imp_GetEnlistmentRecov
7af60 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f eryInformation.GetEnlistmentReco
7af80 76 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 69 66 69 63 veryInformation.__imp_GetNotific
7afa0 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 47 65 74 4e 6f 74 69 66 69 63 61 ationResourceManager.GetNotifica
7afc0 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 47 65 74 4e 6f 74 tionResourceManager.__imp_GetNot
7afe0 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e 63 00 47 65 ificationResourceManagerAsync.Ge
7b000 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 79 6e tNotificationResourceManagerAsyn
7b020 63 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 47 65 74 54 72 61 6e c.__imp_GetTransactionId.GetTran
7b040 73 61 63 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e sactionId.__imp_GetTransactionIn
7b060 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 formation.GetTransactionInformat
7b080 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 ion.__imp_GetTransactionManagerI
7b0a0 64 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 5f 5f 69 6d 70 5f d.GetTransactionManagerId.__imp_
7b0c0 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 4f 70 65 6e 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f OpenEnlistment.OpenEnlistment.__
7b0e0 69 6d 70 5f 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 4f 70 65 6e 52 65 73 6f imp_OpenResourceManager.OpenReso
7b100 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f urceManager.__imp_OpenTransactio
7b120 6e 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e n.OpenTransaction.__imp_OpenTran
7b140 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 sactionManager.OpenTransactionMa
7b160 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 nager.__imp_OpenTransactionManag
7b180 65 72 42 79 49 64 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 42 79 49 erById.OpenTransactionManagerByI
7b1a0 64 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 50 72 d.__imp_PrePrepareComplete.PrePr
7b1c0 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 50 72 65 70 61 72 65 45 6e epareComplete.__imp_PrePrepareEn
7b1e0 6c 69 73 74 6d 65 6e 74 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f listment.PrePrepareEnlistment.__
7b200 69 6d 70 5f 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 50 72 65 70 61 72 65 43 6f 6d 70 6c imp_PrepareComplete.PrepareCompl
7b220 65 74 65 00 5f 5f 69 6d 70 5f 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 50 72 65 70 ete.__imp_PrepareEnlistment.Prep
7b240 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 areEnlistment.__imp_ReadOnlyEnli
7b260 73 74 6d 65 6e 74 00 52 65 61 64 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f stment.ReadOnlyEnlistment.__imp_
7b280 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d RecoverEnlistment.RecoverEnlistm
7b2a0 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 ent.__imp_RecoverResourceManager
7b2c0 00 52 65 63 6f 76 65 72 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 .RecoverResourceManager.__imp_Re
7b2e0 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 63 6f 76 65 72 54 coverTransactionManager.RecoverT
7b300 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 65 6e 61 6d 65 54 72 ransactionManager.__imp_RenameTr
7b320 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 ansactionManager.RenameTransacti
7b340 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 onManager.__imp_RollbackComplete
7b360 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b .RollbackComplete.__imp_Rollback
7b380 45 6e 6c 69 73 74 6d 65 6e 74 00 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 5f 5f Enlistment.RollbackEnlistment.__
7b3a0 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 00 52 6f 6c 6c 62 61 63 6b imp_RollbackTransaction.Rollback
7b3c0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 Transaction.__imp_RollbackTransa
7b3e0 63 74 69 6f 6e 41 73 79 6e 63 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 ctionAsync.RollbackTransactionAs
7b400 79 6e 63 00 5f 5f 69 6d 70 5f 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e ync.__imp_RollforwardTransaction
7b420 4d 61 6e 61 67 65 72 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 Manager.RollforwardTransactionMa
7b440 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 nager.__imp_SetEnlistmentRecover
7b460 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 yInformation.SetEnlistmentRecove
7b480 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 52 65 73 6f 75 72 63 65 4d ryInformation.__imp_SetResourceM
7b4a0 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 53 65 74 52 65 73 6f 75 72 63 65 anagerCompletionPort.SetResource
7b4c0 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 53 65 74 54 ManagerCompletionPort.__imp_SetT
7b4e0 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 54 72 61 6e 73 61 63 ransactionInformation.SetTransac
7b500 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 69 6e 67 6c 65 50 68 61 73 tionInformation.__imp_SinglePhas
7b520 65 52 65 6a 65 63 74 00 53 69 6e 67 6c 65 50 68 61 73 65 52 65 6a 65 63 74 00 5f 5f 49 4d 50 4f eReject.SinglePhaseReject.__IMPO
7b540 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 00 RT_DESCRIPTOR_licenseprotection.
7b560 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 69 63 65 6e 73 __NULL_IMPORT_DESCRIPTOR..licens
7b580 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d eprotection_NULL_THUNK_DATA.__im
7b5a0 70 5f 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 p_RegisterLicenseKeyWithExpirati
7b5c0 6f 6e 00 52 65 67 69 73 74 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 on.RegisterLicenseKeyWithExpirat
7b5e0 69 6f 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 ion.__imp_ValidateLicenseKeyProt
7b600 65 63 74 69 6f 6e 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 ection.ValidateLicenseKeyProtect
7b620 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 ion.__IMPORT_DESCRIPTOR_loadperf
7b640 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 .__NULL_IMPORT_DESCRIPTOR..loadp
7b660 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 61 63 6b 75 70 erf_NULL_THUNK_DATA.__imp_Backup
7b680 50 65 72 66 52 65 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 42 61 63 6b 75 70 50 65 72 66 52 65 PerfRegistryToFileW.BackupPerfRe
7b6a0 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 65 72 66 44 gistryToFileW.__imp_InstallPerfD
7b6c0 6c 6c 41 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c llA.InstallPerfDllA.__imp_Instal
7b6e0 6c 50 65 72 66 44 6c 6c 57 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 57 00 5f 5f 69 6d 70 5f lPerfDllW.InstallPerfDllW.__imp_
7b700 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 4c 6f 61 64 LoadPerfCounterTextStringsA.Load
7b720 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 4c 6f PerfCounterTextStringsA.__imp_Lo
7b740 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 4c 6f 61 64 50 65 adPerfCounterTextStringsW.LoadPe
7b760 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 52 65 73 74 rfCounterTextStringsW.__imp_Rest
7b780 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 52 65 73 74 6f 72 65 orePerfRegistryFromFileW.Restore
7b7a0 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 PerfRegistryFromFileW.__imp_SetS
7b7c0 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 41 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 erviceAsTrustedA.SetServiceAsTru
7b7e0 73 74 65 64 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 stedA.__imp_SetServiceAsTrustedW
7b800 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f .SetServiceAsTrustedW.__imp_Unlo
7b820 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 55 6e 6c 6f 61 64 adPerfCounterTextStringsA.Unload
7b840 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 55 6e PerfCounterTextStringsA.__imp_Un
7b860 6c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 55 6e 6c 6f loadPerfCounterTextStringsW.Unlo
7b880 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f adPerfCounterTextStringsW.__imp_
7b8a0 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 41 00 55 70 64 61 74 65 50 65 72 66 4e UpdatePerfNameFilesA.UpdatePerfN
7b8c0 61 6d 65 46 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 ameFilesA.__imp_UpdatePerfNameFi
7b8e0 6c 65 73 57 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 5f 5f 49 4d 50 4f lesW.UpdatePerfNameFilesW.__IMPO
7b900 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 RT_DESCRIPTOR_magnification.__NU
7b920 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 LL_IMPORT_DESCRIPTOR..magnificat
7b940 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 ion_NULL_THUNK_DATA.__imp_MagGet
7b960 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 47 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f ColorEffect.MagGetColorEffect.__
7b980 69 6d 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 imp_MagGetFullscreenColorEffect.
7b9a0 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f 69 6d MagGetFullscreenColorEffect.__im
7b9c0 70 5f 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 p_MagGetFullscreenTransform.MagG
7b9e0 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 etFullscreenTransform.__imp_MagG
7ba00 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 47 65 74 49 6d 61 etImageScalingCallback.MagGetIma
7ba20 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 49 6e geScalingCallback.__imp_MagGetIn
7ba40 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 putTransform.MagGetInputTransfor
7ba60 6d 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 4d m.__imp_MagGetWindowFilterList.M
7ba80 61 67 47 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 67 47 agGetWindowFilterList.__imp_MagG
7baa0 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 etWindowSource.MagGetWindowSourc
7bac0 65 00 5f 5f 69 6d 70 5f 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 4d 61 e.__imp_MagGetWindowTransform.Ma
7bae0 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 49 6e 69 gGetWindowTransform.__imp_MagIni
7bb00 74 69 61 6c 69 7a 65 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 tialize.MagInitialize.__imp_MagS
7bb20 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 66 66 65 63 74 00 etColorEffect.MagSetColorEffect.
7bb40 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 __imp_MagSetFullscreenColorEffec
7bb60 74 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 65 63 74 00 5f 5f t.MagSetFullscreenColorEffect.__
7bb80 69 6d 70 5f 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 4d 61 imp_MagSetFullscreenTransform.Ma
7bba0 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 gSetFullscreenTransform.__imp_Ma
7bbc0 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 4d 61 67 53 65 74 49 gSetImageScalingCallback.MagSetI
7bbe0 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 mageScalingCallback.__imp_MagSet
7bc00 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 InputTransform.MagSetInputTransf
7bc20 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 orm.__imp_MagSetWindowFilterList
7bc40 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 4d 61 .MagSetWindowFilterList.__imp_Ma
7bc60 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 72 63 65 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f 75 gSetWindowSource.MagSetWindowSou
7bc80 72 63 65 00 5f 5f 69 6d 70 5f 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 rce.__imp_MagSetWindowTransform.
7bca0 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 61 67 53 MagSetWindowTransform.__imp_MagS
7bcc0 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 howSystemCursor.MagShowSystemCur
7bce0 73 6f 72 00 5f 5f 69 6d 70 5f 4d 61 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4d 61 67 55 6e 69 sor.__imp_MagUninitialize.MagUni
7bd00 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 nitialize.__IMPORT_DESCRIPTOR_ma
7bd20 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d pi32.__NULL_IMPORT_DESCRIPTOR..m
7bd40 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 75 69 6c api32_NULL_THUNK_DATA.__imp_Buil
7bd60 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 dDisplayTable.BuildDisplayTable.
7bd80 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 43 68 61 6e 67 65 49 64 __imp_ChangeIdleRoutine.ChangeId
7bda0 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e leRoutine.__imp_CloseIMsgSession
7bdc0 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 50 .CloseIMsgSession.__imp_CreateIP
7bde0 72 6f 70 00 43 72 65 61 74 65 49 50 72 6f 70 00 5f 5f 69 6d 70 5f 44 65 69 6e 69 74 4d 61 70 69 rop.CreateIProp.__imp_DeinitMapi
7be00 55 74 69 6c 00 44 65 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 Util.DeinitMapiUtil.__imp_Deregi
7be20 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f sterIdleRoutine.DeregisterIdleRo
7be40 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 45 6e utine.__imp_EnableIdleRoutine.En
7be60 61 62 6c 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 46 45 71 75 61 6c 4e 61 6d 65 ableIdleRoutine.__imp_FEqualName
7be80 73 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 46 50 72 6f 70 43 6f 6d 70 61 72 65 s.FEqualNames.__imp_FPropCompare
7bea0 50 72 6f 70 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 46 50 72 6f Prop.FPropCompareProp.__imp_FPro
7bec0 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 46 50 72 6f 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 pContainsProp.FPropContainsProp.
7bee0 5f 5f 69 6d 70 5f 46 50 72 6f 70 45 78 69 73 74 73 00 46 50 72 6f 70 45 78 69 73 74 73 00 5f 5f __imp_FPropExists.FPropExists.__
7bf00 69 6d 70 5f 46 72 65 65 50 61 64 72 6c 69 73 74 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 5f 5f imp_FreePadrlist.FreePadrlist.__
7bf20 69 6d 70 5f 46 72 65 65 50 72 6f 77 73 00 46 72 65 65 50 72 6f 77 73 00 5f 5f 69 6d 70 5f 46 74 imp_FreeProws.FreeProws.__imp_Ft
7bf40 41 64 64 46 74 00 46 74 41 64 64 46 74 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 00 46 74 4d 75 AddFt.FtAddFt.__imp_FtMulDw.FtMu
7bf60 6c 44 77 00 5f 5f 69 6d 70 5f 46 74 4d 75 6c 44 77 44 77 00 46 74 4d 75 6c 44 77 44 77 00 5f 5f lDw.__imp_FtMulDwDw.FtMulDwDw.__
7bf80 69 6d 70 5f 46 74 4e 65 67 46 74 00 46 74 4e 65 67 46 74 00 5f 5f 69 6d 70 5f 46 74 53 75 62 46 imp_FtNegFt.FtNegFt.__imp_FtSubF
7bfa0 74 00 46 74 53 75 62 46 74 00 5f 5f 69 6d 70 5f 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 t.FtSubFt.__imp_FtgRegisterIdleR
7bfc0 6f 75 74 69 6e 65 00 46 74 67 52 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 5f 5f outine.FtgRegisterIdleRoutine.__
7bfe0 69 6d 70 5f 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 47 65 74 41 74 74 72 69 imp_GetAttribIMsgOnIStg.GetAttri
7c000 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 bIMsgOnIStg.__imp_GetTnefStreamC
7c020 6f 64 65 70 61 67 65 00 47 65 74 54 6e 65 66 53 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 5f 5f odepage.GetTnefStreamCodepage.__
7c040 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 5f 5f imp_HrAddColumns.HrAddColumns.__
7c060 69 6d 70 5f 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 imp_HrAddColumnsEx.HrAddColumnsE
7c080 78 00 5f 5f 69 6d 70 5f 48 72 41 6c 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 48 72 41 6c 6c 6f x.__imp_HrAllocAdviseSink.HrAllo
7c0a0 63 41 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 cAdviseSink.__imp_HrDispatchNoti
7c0c0 66 69 63 61 74 69 6f 6e 73 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e fications.HrDispatchNotification
7c0e0 73 00 5f 5f 69 6d 70 5f 48 72 47 65 74 4f 6e 65 50 72 6f 70 00 48 72 47 65 74 4f 6e 65 50 72 6f s.__imp_HrGetOneProp.HrGetOnePro
7c100 70 00 5f 5f 69 6d 70 5f 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 48 72 49 p.__imp_HrIStorageFromStream.HrI
7c120 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 48 72 51 75 65 72 79 41 StorageFromStream.__imp_HrQueryA
7c140 6c 6c 52 6f 77 73 00 48 72 51 75 65 72 79 41 6c 6c 52 6f 77 73 00 5f 5f 69 6d 70 5f 48 72 53 65 llRows.HrQueryAllRows.__imp_HrSe
7c160 74 4f 6e 65 50 72 6f 70 00 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 48 72 54 68 tOneProp.HrSetOneProp.__imp_HrTh
7c180 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 48 72 54 68 69 73 54 68 72 65 61 64 41 isThreadAdviseSink.HrThisThreadA
7c1a0 64 76 69 73 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 dviseSink.__imp_LPropCompareProp
7c1c0 00 4c 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 00 5f 5f 69 6d 70 5f 4c 70 56 61 6c 46 69 6e .LPropCompareProp.__imp_LpValFin
7c1e0 64 50 72 6f 70 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 4d 41 50 49 44 65 dProp.LpValFindProp.__imp_MAPIDe
7c200 69 6e 69 74 49 64 6c 65 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 41 initIdle.MAPIDeinitIdle.__imp_MA
7c220 50 49 46 72 65 65 42 75 66 66 65 72 00 4d 41 50 49 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d PIFreeBuffer.MAPIFreeBuffer.__im
7c240 70 5f 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 4d 41 50 49 47 65 74 44 65 p_MAPIGetDefaultMalloc.MAPIGetDe
7c260 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 4d 41 50 49 49 6e 69 74 49 64 6c 65 00 4d faultMalloc.__imp_MAPIInitIdle.M
7c280 41 50 49 49 6e 69 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 APIInitIdle.__imp_MapStorageSCod
7c2a0 65 00 4d 61 70 53 74 6f 72 61 67 65 53 43 6f 64 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 4d 73 67 e.MapStorageSCode.__imp_OpenIMsg
7c2c0 4f 6e 49 53 74 67 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e OnIStg.OpenIMsgOnIStg.__imp_Open
7c2e0 49 4d 73 67 53 65 73 73 69 6f 6e 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f 6e 00 5f 5f 69 6d IMsgSession.OpenIMsgSession.__im
7c300 70 5f 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 4f 70 65 6e 53 74 72 65 61 6d 4f 6e 46 p_OpenStreamOnFile.OpenStreamOnF
7c320 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 4f 70 65 6e 54 6e 65 ile.__imp_OpenTnefStream.OpenTne
7c340 66 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 4f fStream.__imp_OpenTnefStreamEx.O
7c360 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 50 70 72 6f 70 46 69 6e 64 50 penTnefStreamEx.__imp_PpropFindP
7c380 72 6f 70 00 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 5f 5f 69 6d 70 5f 50 72 6f 70 43 6f 70 79 rop.PpropFindProp.__imp_PropCopy
7c3a0 4d 6f 72 65 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 5f 5f 69 6d 70 5f 52 54 46 53 79 6e 63 00 More.PropCopyMore.__imp_RTFSync.
7c3c0 52 54 46 53 79 6e 63 00 5f 5f 69 6d 70 5f 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e RTFSync.__imp_ScCopyNotification
7c3e0 73 00 53 63 43 6f 70 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f s.ScCopyNotifications.__imp_ScCo
7c400 70 79 50 72 6f 70 73 00 53 63 43 6f 70 79 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e pyProps.ScCopyProps.__imp_ScCoun
7c420 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 tNotifications.ScCountNotificati
7c440 6f 6e 73 00 5f 5f 69 6d 70 5f 53 63 43 6f 75 6e 74 50 72 6f 70 73 00 53 63 43 6f 75 6e 74 50 72 ons.__imp_ScCountProps.ScCountPr
7c460 6f 70 73 00 5f 5f 69 6d 70 5f 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e ops.__imp_ScCreateConversationIn
7c480 64 65 78 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f dex.ScCreateConversationIndex.__
7c4a0 69 6d 70 5f 53 63 44 75 70 50 72 6f 70 73 65 74 00 53 63 44 75 70 50 72 6f 70 73 65 74 00 5f 5f imp_ScDupPropset.ScDupPropset.__
7c4c0 69 6d 70 5f 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 imp_ScInitMapiUtil.ScInitMapiUti
7c4e0 6c 00 5f 5f 69 6d 70 5f 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 53 63 4c 6f 63 l.__imp_ScLocalPathFromUNC.ScLoc
7c500 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 00 5f 5f 69 6d 70 5f 53 63 52 65 6c 6f 63 4e 6f 74 69 66 alPathFromUNC.__imp_ScRelocNotif
7c520 69 63 61 74 69 6f 6e 73 00 53 63 52 65 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f ications.ScRelocNotifications.__
7c540 69 6d 70 5f 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 5f 5f imp_ScRelocProps.ScRelocProps.__
7c560 69 6d 70 5f 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 61 6c 50 61 74 68 00 53 63 55 4e 43 46 72 6f 6d imp_ScUNCFromLocalPath.ScUNCFrom
7c580 4c 6f 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 LocalPath.__imp_SetAttribIMsgOnI
7c5a0 53 74 67 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 5f 5f 69 6d 70 5f 53 7a Stg.SetAttribIMsgOnIStg.__imp_Sz
7c5c0 46 69 6e 64 43 68 00 53 7a 46 69 6e 64 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 4c 61 73 74 FindCh.SzFindCh.__imp_SzFindLast
7c5e0 43 68 00 53 7a 46 69 6e 64 4c 61 73 74 43 68 00 5f 5f 69 6d 70 5f 53 7a 46 69 6e 64 53 7a 00 53 Ch.SzFindLastCh.__imp_SzFindSz.S
7c600 7a 46 69 6e 64 53 7a 00 5f 5f 69 6d 70 5f 55 46 72 6f 6d 53 7a 00 55 46 72 6f 6d 53 7a 00 5f 5f zFindSz.__imp_UFromSz.UFromSz.__
7c620 69 6d 70 5f 55 6c 41 64 64 52 65 66 00 55 6c 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 55 6c 50 72 imp_UlAddRef.UlAddRef.__imp_UlPr
7c640 6f 70 53 69 7a 65 00 55 6c 50 72 6f 70 53 69 7a 65 00 5f 5f 69 6d 70 5f 55 6c 52 65 6c 65 61 73 opSize.UlPropSize.__imp_UlReleas
7c660 65 00 55 6c 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 e.UlRelease.__imp_WrapCompressed
7c680 52 54 46 53 74 72 65 61 6d 00 57 72 61 70 43 6f 6d 70 72 65 73 73 65 64 52 54 46 53 74 72 65 61 RTFStream.WrapCompressedRTFStrea
7c6a0 6d 00 5f 5f 69 6d 70 5f 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 57 72 61 70 53 74 6f m.__imp_WrapStoreEntryID.WrapSto
7c6c0 72 65 45 6e 74 72 79 49 44 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 reEntryID.__IMPORT_DESCRIPTOR_md
7c6e0 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 mlocalmanagement.__NULL_IMPORT_D
7c700 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 ESCRIPTOR..mdmlocalmanagement_NU
7c720 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 LL_THUNK_DATA.__imp_ApplyLocalMa
7c740 6e 61 67 65 6d 65 6e 74 53 79 6e 63 4d 4c 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d nagementSyncML.ApplyLocalManagem
7c760 65 6e 74 53 79 6e 63 4d 4c 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 entSyncML.__imp_RegisterDeviceWi
7c780 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 thLocalManagement.RegisterDevice
7c7a0 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 WithLocalManagement.__imp_Unregi
7c7c0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e sterDeviceWithLocalManagement.Un
7c7e0 72 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e registerDeviceWithLocalManagemen
7c800 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 t.__IMPORT_DESCRIPTOR_mdmregistr
7c820 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ation.__NULL_IMPORT_DESCRIPTOR..
7c840 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 mdmregistration_NULL_THUNK_DATA.
7c860 5f 5f 69 6d 70 5f 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 __imp_DiscoverManagementService.
7c880 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f DiscoverManagementService.__imp_
7c8a0 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 44 69 73 63 DiscoverManagementServiceEx.Disc
7c8c0 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 72 76 69 63 65 45 78 00 5f 5f 69 6d 70 5f 47 65 overManagementServiceEx.__imp_Ge
7c8e0 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 47 65 74 44 tDeviceManagementConfigInfo.GetD
7c900 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f eviceManagementConfigInfo.__imp_
7c920 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 47 65 74 44 65 76 GetDeviceRegistrationInfo.GetDev
7c940 69 63 65 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 61 6e iceRegistrationInfo.__imp_GetMan
7c960 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e agementAppHyperlink.GetManagemen
7c980 74 41 70 70 48 79 70 65 72 6c 69 6e 6b 00 5f 5f 69 6d 70 5f 49 73 44 65 76 69 63 65 52 65 67 69 tAppHyperlink.__imp_IsDeviceRegi
7c9a0 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 49 73 44 65 76 69 63 65 52 65 67 steredWithManagement.IsDeviceReg
7c9c0 69 73 74 65 72 65 64 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 4d 61 isteredWithManagement.__imp_IsMa
7c9e0 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 49 73 4d 61 nagementRegistrationAllowed.IsMa
7ca00 6e 61 67 65 6d 65 6e 74 52 65 67 69 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d nagementRegistrationAllowed.__im
7ca20 70 5f 49 73 4d 64 6d 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 49 73 4d 64 6d p_IsMdmUxWithoutAadAllowed.IsMdm
7ca40 55 78 57 69 74 68 6f 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 UxWithoutAadAllowed.__imp_Regist
7ca60 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 52 65 67 69 73 74 65 72 44 erDeviceWithManagement.RegisterD
7ca80 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 eviceWithManagement.__imp_Regist
7caa0 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 erDeviceWithManagementUsingAADCr
7cac0 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 edentials.RegisterDeviceWithMana
7cae0 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f gementUsingAADCredentials.__imp_
7cb00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e RegisterDeviceWithManagementUsin
7cb20 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 52 65 67 69 73 74 65 72 44 65 gAADDeviceCredentials.RegisterDe
7cb40 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 viceWithManagementUsingAADDevice
7cb60 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 Credentials.__imp_RegisterDevice
7cb80 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 WithManagementUsingAADDeviceCred
7cba0 65 6e 74 69 61 6c 73 32 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 entials2.RegisterDeviceWithManag
7cbc0 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 ementUsingAADDeviceCredentials2.
7cbe0 5f 5f 69 6d 70 5f 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 __imp_SetDeviceManagementConfigI
7cc00 6e 66 6f 00 53 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 nfo.SetDeviceManagementConfigInf
7cc20 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 53 65 74 o.__imp_SetManagedExternally.Set
7cc40 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 ManagedExternally.__imp_Unregist
7cc60 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 55 6e 72 65 67 69 73 74 65 erDeviceWithManagement.Unregiste
7cc80 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 rDeviceWithManagement.__IMPORT_D
7cca0 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_mf.__NULL_IMPORT_DESCR
7ccc0 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f IPTOR..mf_NULL_THUNK_DATA.__imp_
7cce0 43 72 65 61 74 65 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 4e CreateNamedPropertyStore.CreateN
7cd00 61 6d 65 64 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 amedPropertyStore.__imp_MFCreate
7cd20 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 3GPMediaSink.MFCreate3GPMediaSin
7cd40 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 k.__imp_MFCreateAC3MediaSink.MFC
7cd60 72 65 61 74 65 41 43 33 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 reateAC3MediaSink.__imp_MFCreate
7cd80 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 ADTSMediaSink.MFCreateADTSMediaS
7cda0 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f ink.__imp_MFCreateASFContentInfo
7cdc0 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 .MFCreateASFContentInfo.__imp_MF
7cde0 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 CreateASFIndexer.MFCreateASFInde
7ce00 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 xer.__imp_MFCreateASFIndexerByte
7ce20 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 Stream.MFCreateASFIndexerByteStr
7ce40 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 4d eam.__imp_MFCreateASFMediaSink.M
7ce60 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 FCreateASFMediaSink.__imp_MFCrea
7ce80 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 teASFMediaSinkActivate.MFCreateA
7cea0 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 SFMediaSinkActivate.__imp_MFCrea
7cec0 74 65 41 53 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 4d 75 6c 74 teASFMultiplexer.MFCreateASFMult
7cee0 69 70 6c 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 iplexer.__imp_MFCreateASFProfile
7cf00 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 .MFCreateASFProfile.__imp_MFCrea
7cf20 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 teASFProfileFromPresentationDesc
7cf40 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 46 72 6f 6d 50 72 65 riptor.MFCreateASFProfileFromPre
7cf60 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 sentationDescriptor.__imp_MFCrea
7cf80 74 65 41 53 46 53 70 6c 69 74 74 65 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c 69 74 74 65 teASFSplitter.MFCreateASFSplitte
7cfa0 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f r.__imp_MFCreateASFStreamSelecto
7cfc0 72 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 5f 5f 69 6d r.MFCreateASFStreamSelector.__im
7cfe0 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 p_MFCreateASFStreamingMediaSink.
7d000 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 5f 5f MFCreateASFStreamingMediaSink.__
7d020 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 69 6e imp_MFCreateASFStreamingMediaSin
7d040 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 kActivate.MFCreateASFStreamingMe
7d060 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 67 diaSinkActivate.__imp_MFCreateAg
7d080 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 gregateSource.MFCreateAggregateS
7d0a0 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 ource.__imp_MFCreateAudioRendere
7d0c0 72 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 r.MFCreateAudioRenderer.__imp_MF
7d0e0 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 CreateAudioRendererActivate.MFCr
7d100 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f eateAudioRendererActivate.__imp_
7d120 4d 46 43 72 65 61 74 65 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 4d 46 43 72 65 61 74 65 MFCreateCredentialCache.MFCreate
7d140 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 CredentialCache.__imp_MFCreateDe
7d160 76 69 63 65 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 viceSource.MFCreateDeviceSource.
7d180 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 __imp_MFCreateDeviceSourceActiva
7d1a0 74 65 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 te.MFCreateDeviceSourceActivate.
7d1c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 __imp_MFCreateEncryptedMediaExte
7d1e0 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 45 6e 63 72 nsionsStoreActivate.MFCreateEncr
7d200 79 70 74 65 64 4d 65 64 69 61 45 78 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 yptedMediaExtensionsStoreActivat
7d220 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 e.__imp_MFCreateFMPEG4MediaSink.
7d240 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 MFCreateFMPEG4MediaSink.__imp_MF
7d260 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 33 4d 65 CreateMP3MediaSink.MFCreateMP3Me
7d280 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 diaSink.__imp_MFCreateMPEG4Media
7d2a0 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d Sink.MFCreateMPEG4MediaSink.__im
7d2c0 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d p_MFCreateMediaSession.MFCreateM
7d2e0 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e ediaSession.__imp_MFCreateMuxSin
7d300 6b 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 k.MFCreateMuxSink.__imp_MFCreate
7d320 4e 65 74 53 63 68 65 6d 65 50 6c 75 67 69 6e 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d NetSchemePlugin.MFCreateNetSchem
7d340 65 50 6c 75 67 69 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 ePlugin.__imp_MFCreatePMPMediaSe
7d360 73 73 69 6f 6e 00 4d 46 43 72 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 5f 5f ssion.MFCreatePMPMediaSession.__
7d380 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 4d 46 43 72 65 61 74 65 50 4d imp_MFCreatePMPServer.MFCreatePM
7d3a0 50 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 PServer.__imp_MFCreatePresentati
7d3c0 6f 6e 43 6c 6f 63 6b 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 onClock.MFCreatePresentationCloc
7d3e0 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 k.__imp_MFCreatePresentationDesc
7d400 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 50 72 65 riptorFromASFProfile.MFCreatePre
7d420 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c sentationDescriptorFromASFProfil
7d440 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f 6e e.__imp_MFCreateProtectedEnviron
7d460 6d 65 6e 74 41 63 63 65 73 73 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 mentAccess.MFCreateProtectedEnvi
7d480 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 78 ronmentAccess.__imp_MFCreateProx
7d4a0 79 4c 6f 63 61 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 5f 5f yLocator.MFCreateProxyLocator.__
7d4c0 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 imp_MFCreateRemoteDesktopPlugin.
7d4e0 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 5f 5f 69 6d MFCreateRemoteDesktopPlugin.__im
7d500 70 5f 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 4d 46 43 72 65 61 p_MFCreateSampleCopierMFT.MFCrea
7d520 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 teSampleCopierMFT.__imp_MFCreate
7d540 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 SampleGrabberSinkActivate.MFCrea
7d560 74 65 53 61 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d teSampleGrabberSinkActivate.__im
7d580 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 p_MFCreateSequencerSegmentOffset
7d5a0 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 .MFCreateSequencerSegmentOffset.
7d5c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 4d 46 __imp_MFCreateSequencerSource.MF
7d5e0 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 CreateSequencerSource.__imp_MFCr
7d600 65 61 74 65 53 69 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 4d 46 43 72 65 61 74 65 53 69 eateSimpleTypeHandler.MFCreateSi
7d620 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 mpleTypeHandler.__imp_MFCreateSt
7d640 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 53 74 61 andardQualityManager.MFCreateSta
7d660 6e 64 61 72 64 51 75 61 6c 69 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ndardQualityManager.__imp_MFCrea
7d680 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 teTopoLoader.MFCreateTopoLoader.
7d6a0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 __imp_MFCreateTopology.MFCreateT
7d6c0 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f opology.__imp_MFCreateTopologyNo
7d6e0 64 65 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 5f 5f 69 6d 70 5f 4d 46 de.MFCreateTopologyNode.__imp_MF
7d700 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 54 CreateTranscodeProfile.MFCreateT
7d720 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 ranscodeProfile.__imp_MFCreateTr
7d740 61 6e 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 54 72 61 6e anscodeSinkActivate.MFCreateTran
7d760 73 63 6f 64 65 53 69 6e 6b 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 scodeSinkActivate.__imp_MFCreate
7d780 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 TranscodeTopology.MFCreateTransc
7d7a0 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 odeTopology.__imp_MFCreateTransc
7d7c0 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 odeTopologyFromByteStream.MFCrea
7d7e0 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 teTranscodeTopologyFromByteStrea
7d800 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 4d 46 m.__imp_MFCreateVideoRenderer.MF
7d820 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 CreateVideoRenderer.__imp_MFCrea
7d840 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 teVideoRendererActivate.MFCreate
7d860 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 VideoRendererActivate.__imp_MFCr
7d880 65 61 74 65 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 eateWMAEncoderActivate.MFCreateW
7d8a0 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 MAEncoderActivate.__imp_MFCreate
7d8c0 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e WMVEncoderActivate.MFCreateWMVEn
7d8e0 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 75 6d 44 65 76 69 63 65 coderActivate.__imp_MFEnumDevice
7d900 53 6f 75 72 63 65 73 00 4d 46 45 6e 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 5f 5f 69 6d Sources.MFEnumDeviceSources.__im
7d920 70 5f 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 5f 5f 69 6d p_MFGetLocalId.MFGetLocalId.__im
7d940 70 5f 4d 46 47 65 74 53 65 72 76 69 63 65 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 5f 5f 69 6d p_MFGetService.MFGetService.__im
7d960 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 5f 5f p_MFGetSystemId.MFGetSystemId.__
7d980 69 6d 70 5f 4d 46 47 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 4d 46 47 imp_MFGetTopoNodeCurrentType.MFG
7d9a0 65 74 54 6f 70 6f 4e 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 4c 6f etTopoNodeCurrentType.__imp_MFLo
7d9c0 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 adSignedLibrary.MFLoadSignedLibr
7d9e0 61 72 79 00 5f 5f 69 6d 70 5f 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 ary.__imp_MFRequireProtectedEnvi
7da00 72 6f 6e 6d 65 6e 74 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 63 74 65 64 45 6e 76 69 72 6f ronment.MFRequireProtectedEnviro
7da20 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 4d 46 53 nment.__imp_MFShutdownObject.MFS
7da40 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 54 72 61 6e 73 63 6f 64 65 47 hutdownObject.__imp_MFTranscodeG
7da60 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 4d 46 54 72 etAudioOutputAvailableTypes.MFTr
7da80 61 6e 73 63 6f 64 65 47 65 74 41 75 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 anscodeGetAudioOutputAvailableTy
7daa0 70 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f pes.__IMPORT_DESCRIPTOR_mfcore._
7dac0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f _NULL_IMPORT_DESCRIPTOR..mfcore_
7dae0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 NULL_THUNK_DATA.__imp_MFCreateEx
7db00 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 4d 46 43 72 65 tendedCameraIntrinsicModel.MFCre
7db20 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 ateExtendedCameraIntrinsicModel.
7db40 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 __imp_MFCreateExtendedCameraIntr
7db60 69 6e 73 69 63 73 00 4d 46 43 72 65 61 74 65 45 78 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 insics.MFCreateExtendedCameraInt
7db80 72 69 6e 73 69 63 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c rinsics.__IMPORT_DESCRIPTOR_mfpl
7dba0 61 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 at.__NULL_IMPORT_DESCRIPTOR..mfp
7dbc0 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 lat_NULL_THUNK_DATA.__imp_Create
7dbe0 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 PropertyStore.CreatePropertyStor
7dc00 65 00 5f 5f 69 6d 70 5f 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 4d 46 e.__imp_MFAddPeriodicCallback.MF
7dc20 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f AddPeriodicCallback.__imp_MFAllo
7dc40 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 53 65 cateSerialWorkQueue.MFAllocateSe
7dc60 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f rialWorkQueue.__imp_MFAllocateWo
7dc80 72 6b 51 75 65 75 65 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d rkQueue.MFAllocateWorkQueue.__im
7dca0 70 5f 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 4d 46 41 6c 6c 6f 63 61 p_MFAllocateWorkQueueEx.MFAlloca
7dcc0 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 5f 5f 69 6d 70 5f 4d 46 41 76 65 72 61 67 65 54 69 6d teWorkQueueEx.__imp_MFAverageTim
7dce0 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 4d 46 41 76 65 72 61 67 65 54 69 ePerFrameToFrameRate.MFAverageTi
7dd00 6d 65 50 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 42 65 mePerFrameToFrameRate.__imp_MFBe
7dd20 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 ginCreateFile.MFBeginCreateFile.
7dd40 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 __imp_MFBeginRegisterWorkQueueWi
7dd60 74 68 4d 4d 43 53 53 00 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 thMMCSS.MFBeginRegisterWorkQueue
7dd80 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 42 65 67 69 6e 52 65 67 69 73 74 65 72 57 WithMMCSS.__imp_MFBeginRegisterW
7dda0 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 4d 46 42 65 67 69 6e 52 65 67 69 73 orkQueueWithMMCSSEx.MFBeginRegis
7ddc0 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 5f 5f 69 6d 70 5f 4d 46 terWorkQueueWithMMCSSEx.__imp_MF
7dde0 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 BeginUnregisterWorkQueueWithMMCS
7de00 53 00 4d 46 42 65 67 69 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 S.MFBeginUnregisterWorkQueueWith
7de20 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 MMCSS.__imp_MFCalculateBitmapIma
7de40 67 65 53 69 7a 65 00 4d 46 43 61 6c 63 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a geSize.MFCalculateBitmapImageSiz
7de60 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 4d 46 43 e.__imp_MFCalculateImageSize.MFC
7de80 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 43 61 6e 63 65 6c alculateImageSize.__imp_MFCancel
7dea0 43 72 65 61 74 65 46 69 6c 65 00 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 5f 5f CreateFile.MFCancelCreateFile.__
7dec0 69 6d 70 5f 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 4d 46 43 61 6e 63 65 6c 57 6f 72 imp_MFCancelWorkItem.MFCancelWor
7dee0 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 4d 46 43 kItem.__imp_MFCombineSamples.MFC
7df00 6f 6d 62 69 6e 65 53 61 6d 70 6c 65 73 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6d 70 61 72 65 46 75 6c ombineSamples.__imp_MFCompareFul
7df20 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c lToPartialMediaType.MFCompareFul
7df40 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 lToPartialMediaType.__imp_MFConv
7df60 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f ertColorInfoFromDXVA.MFConvertCo
7df80 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 43 lorInfoFromDXVA.__imp_MFConvertC
7dfa0 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 olorInfoToDXVA.MFConvertColorInf
7dfc0 6f 54 6f 44 58 56 41 00 5f 5f 69 6d 70 5f 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 oToDXVA.__imp_MFConvertFromFP16A
7dfe0 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d rray.MFConvertFromFP16Array.__im
7e000 70 5f 4d 46 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 4d 46 43 6f 6e 76 65 72 74 p_MFConvertToFP16Array.MFConvert
7e020 54 6f 46 50 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 4d 46 43 6f 70 79 49 6d 61 67 65 00 4d 46 ToFP16Array.__imp_MFCopyImage.MF
7e040 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 CopyImage.__imp_MFCreate2DMediaB
7e060 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 32 44 4d 65 64 69 61 42 75 66 66 65 72 00 5f 5f 69 6d uffer.MFCreate2DMediaBuffer.__im
7e080 70 5f 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 p_MFCreateAMMediaTypeFromMFMedia
7e0a0 54 79 70 65 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 Type.MFCreateAMMediaTypeFromMFMe
7e0c0 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d diaType.__imp_MFCreateAlignedMem
7e0e0 6f 72 79 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 oryBuffer.MFCreateAlignedMemoryB
7e100 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 uffer.__imp_MFCreateAsyncResult.
7e120 4d 46 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 MFCreateAsyncResult.__imp_MFCrea
7e140 74 65 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 00 teAttributes.MFCreateAttributes.
7e160 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 __imp_MFCreateAudioMediaType.MFC
7e180 72 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 reateAudioMediaType.__imp_MFCrea
7e1a0 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 teCollection.MFCreateCollection.
7e1c0 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f __imp_MFCreateContentDecryptorCo
7e1e0 6e 74 65 78 74 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f ntext.MFCreateContentDecryptorCo
7e200 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 ntext.__imp_MFCreateContentProte
7e220 63 74 69 6f 6e 44 65 76 69 63 65 00 4d 46 43 72 65 61 74 65 43 6f 6e 74 65 6e 74 50 72 6f 74 65 ctionDevice.MFCreateContentProte
7e240 63 74 69 6f 6e 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 33 44 31 32 53 ctionDevice.__imp_MFCreateD3D12S
7e260 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 4d 46 43 72 65 61 74 65 44 33 44 ynchronizationObject.MFCreateD3D
7e280 31 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4d 46 12SynchronizationObject.__imp_MF
7e2a0 43 72 65 61 74 65 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 43 72 65 61 74 65 CreateDXGIDeviceManager.MFCreate
7e2c0 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 DXGIDeviceManager.__imp_MFCreate
7e2e0 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 DXGISurfaceBuffer.MFCreateDXGISu
7e300 72 66 61 63 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 rfaceBuffer.__imp_MFCreateDXSurf
7e320 61 63 65 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 aceBuffer.MFCreateDXSurfaceBuffe
7e340 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 4d 46 43 72 65 r.__imp_MFCreateEventQueue.MFCre
7e360 61 74 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 46 69 6c 65 ateEventQueue.__imp_MFCreateFile
7e380 00 4d 46 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4c 65 67 61 .MFCreateFile.__imp_MFCreateLega
7e3a0 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 4d 46 43 cyMediaBufferOnMFMediaBuffer.MFC
7e3c0 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 72 4f 6e 4d 46 4d 65 64 69 61 42 reateLegacyMediaBufferOnMFMediaB
7e3e0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d uffer.__imp_MFCreateMFByteStream
7e400 4f 6e 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 OnStream.MFCreateMFByteStreamOnS
7e420 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d tream.__imp_MFCreateMFByteStream
7e440 4f 6e 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f OnStreamEx.MFCreateMFByteStreamO
7e460 6e 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 nStreamEx.__imp_MFCreateMFByteSt
7e480 72 65 61 6d 57 72 61 70 70 65 72 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d reamWrapper.MFCreateMFByteStream
7e4a0 57 72 61 70 70 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 46 56 69 64 65 6f 46 6f 72 Wrapper.__imp_MFCreateMFVideoFor
7e4c0 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 4d 46 56 69 64 matFromMFMediaType.MFCreateMFVid
7e4e0 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 eoFormatFromMFMediaType.__imp_MF
7e500 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d CreateMediaBufferFromMediaType.M
7e520 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 FCreateMediaBufferFromMediaType.
7e540 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 __imp_MFCreateMediaBufferWrapper
7e560 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 75 66 66 65 72 57 72 61 70 70 65 72 00 5f 5f 69 6d .MFCreateMediaBufferWrapper.__im
7e580 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 4d 46 43 72 65 61 74 65 4d 65 64 p_MFCreateMediaEvent.MFCreateMed
7e5a0 69 61 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e iaEvent.__imp_MFCreateMediaExten
7e5c0 73 69 6f 6e 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 78 74 65 6e 73 sionActivate.MFCreateMediaExtens
7e5e0 69 6f 6e 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 ionActivate.__imp_MFCreateMediaT
7e600 79 70 65 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 ype.MFCreateMediaType.__imp_MFCr
7e620 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 4d 46 43 72 eateMediaTypeFromProperties.MFCr
7e640 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d eateMediaTypeFromProperties.__im
7e660 70 5f 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 p_MFCreateMediaTypeFromRepresent
7e680 61 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 ation.MFCreateMediaTypeFromRepre
7e6a0 73 65 6e 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 sentation.__imp_MFCreateMemoryBu
7e6c0 66 66 65 72 00 4d 46 43 72 65 61 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f ffer.MFCreateMemoryBuffer.__imp_
7e6e0 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 4d 46 43 72 MFCreateMuxStreamAttributes.MFCr
7e700 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 4d 46 eateMuxStreamAttributes.__imp_MF
7e720 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 CreateMuxStreamMediaType.MFCreat
7e740 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eMuxStreamMediaType.__imp_MFCrea
7e760 74 65 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 teMuxStreamSample.MFCreateMuxStr
7e780 65 61 6d 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 eamSample.__imp_MFCreatePresenta
7e7a0 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 tionDescriptor.MFCreatePresentat
7e7c0 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 50 72 6f 70 ionDescriptor.__imp_MFCreateProp
7e7e0 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 50 72 6f 70 ertiesFromMediaType.MFCreateProp
7e800 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 ertiesFromMediaType.__imp_MFCrea
7e820 74 65 53 61 6d 70 6c 65 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 teSample.MFCreateSample.__imp_MF
7e840 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 65 72 00 4d 46 43 72 65 61 74 65 53 6f 75 CreateSourceResolver.MFCreateSou
7e860 72 63 65 52 65 73 6f 6c 76 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d rceResolver.__imp_MFCreateStream
7e880 44 65 73 63 72 69 70 74 6f 72 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 Descriptor.MFCreateStreamDescrip
7e8a0 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 tor.__imp_MFCreateStreamOnMFByte
7e8c0 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 74 72 Stream.MFCreateStreamOnMFByteStr
7e8e0 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 eam.__imp_MFCreateStreamOnMFByte
7e900 53 74 72 65 61 6d 45 78 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 53 StreamEx.MFCreateStreamOnMFByteS
7e920 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 treamEx.__imp_MFCreateSystemTime
7e940 53 6f 75 72 63 65 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 Source.MFCreateSystemTimeSource.
7e960 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 65 6d 70 46 69 6c 65 00 4d 46 43 72 65 61 74 65 54 __imp_MFCreateTempFile.MFCreateT
7e980 65 6d 70 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d empFile.__imp_MFCreateTrackedSam
7e9a0 70 6c 65 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 5f 5f 69 6d 70 5f ple.MFCreateTrackedSample.__imp_
7e9c0 4d 46 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 4d 46 43 72 65 61 MFCreateTransformActivate.MFCrea
7e9e0 74 65 54 72 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 teTransformActivate.__imp_MFCrea
7ea00 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 teVideoMediaType.MFCreateVideoMe
7ea20 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 diaType.__imp_MFCreateVideoMedia
7ea40 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 43 72 65 61 74 TypeFromBitMapInfoHeader.MFCreat
7ea60 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 eVideoMediaTypeFromBitMapInfoHea
7ea80 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 der.__imp_MFCreateVideoMediaType
7eaa0 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 4d 46 43 72 65 61 74 65 56 FromBitMapInfoHeaderEx.MFCreateV
7eac0 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 ideoMediaTypeFromBitMapInfoHeade
7eae0 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 rEx.__imp_MFCreateVideoMediaType
7eb00 46 72 6f 6d 53 75 62 74 79 70 65 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 FromSubtype.MFCreateVideoMediaTy
7eb20 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 64 65 peFromSubtype.__imp_MFCreateVide
7eb40 6f 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f oSampleAllocatorEx.MFCreateVideo
7eb60 53 61 6d 70 6c 65 41 6c 6c 6f 63 61 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 SampleAllocatorEx.__imp_MFCreate
7eb80 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 WICBitmapBuffer.MFCreateWICBitma
7eba0 70 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f 72 6d 61 74 pBuffer.__imp_MFCreateWaveFormat
7ebc0 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 4d 46 43 72 65 61 74 65 57 61 76 65 46 6f ExFromMFMediaType.MFCreateWaveFo
7ebe0 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 44 65 rmatExFromMFMediaType.__imp_MFDe
7ec00 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 4d 46 serializeAttributesFromStream.MF
7ec20 44 65 73 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 DeserializeAttributesFromStream.
7ec40 5f 5f 69 6d 70 5f 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 __imp_MFDeserializePresentationD
7ec60 65 73 63 72 69 70 74 6f 72 00 4d 46 44 65 73 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 escriptor.MFDeserializePresentat
7ec80 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 43 72 65 61 74 65 46 ionDescriptor.__imp_MFEndCreateF
7eca0 69 6c 65 00 4d 46 45 6e 64 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 45 6e 64 52 ile.MFEndCreateFile.__imp_MFEndR
7ecc0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 4d 46 45 6e 64 52 egisterWorkQueueWithMMCSS.MFEndR
7ece0 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f egisterWorkQueueWithMMCSS.__imp_
7ed00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 MFEndUnregisterWorkQueueWithMMCS
7ed20 53 00 4d 46 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d S.MFEndUnregisterWorkQueueWithMM
7ed40 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 CSS.__imp_MFFrameRateToAverageTi
7ed60 6d 65 50 65 72 46 72 61 6d 65 00 4d 46 46 72 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 mePerFrame.MFFrameRateToAverageT
7ed80 69 6d 65 50 65 72 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 imePerFrame.__imp_MFGetAttribute
7eda0 73 41 73 42 6c 6f 62 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 5f 5f sAsBlob.MFGetAttributesAsBlob.__
7edc0 69 6d 70 5f 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 4d 46 imp_MFGetAttributesAsBlobSize.MF
7ede0 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 GetAttributesAsBlobSize.__imp_MF
7ee00 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 44 00 GetContentProtectionSystemCLSID.
7ee20 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 MFGetContentProtectionSystemCLSI
7ee40 44 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 4d 46 54 4d 65 72 69 74 00 4d 46 47 65 74 4d 46 54 4d 65 D.__imp_MFGetMFTMerit.MFGetMFTMe
7ee60 72 69 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 4d 46 47 rit.__imp_MFGetPluginControl.MFG
7ee80 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 74 72 69 64 etPluginControl.__imp_MFGetStrid
7eea0 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 4d 46 47 65 74 53 74 72 69 64 65 eForBitmapInfoHeader.MFGetStride
7eec0 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 ForBitmapInfoHeader.__imp_MFGetS
7eee0 75 70 70 6f 72 74 65 64 4d 69 6d 65 54 79 70 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 upportedMimeTypes.MFGetSupported
7ef00 4d 69 6d 65 54 79 70 65 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 MimeTypes.__imp_MFGetSupportedSc
7ef20 68 65 6d 65 73 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 5f 5f 69 6d hemes.MFGetSupportedSchemes.__im
7ef40 70 5f 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 4d 46 47 65 74 53 79 73 74 65 6d 54 69 6d p_MFGetSystemTime.MFGetSystemTim
7ef60 65 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 4d 46 e.__imp_MFGetTimerPeriodicity.MF
7ef80 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 55 GetTimerPeriodicity.__imp_MFGetU
7efa0 6e 63 6f 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 47 65 74 55 6e 63 6f ncompressedVideoFormat.MFGetUnco
7efc0 6d 70 72 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 mpressedVideoFormat.__imp_MFGetW
7efe0 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 6c 61 73 73 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 orkQueueMMCSSClass.MFGetWorkQueu
7f000 65 4d 4d 43 53 53 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 eMMCSSClass.__imp_MFGetWorkQueue
7f020 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 MMCSSPriority.MFGetWorkQueueMMCS
7f040 53 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d SPriority.__imp_MFGetWorkQueueMM
7f060 43 53 53 54 61 73 6b 49 64 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 CSSTaskId.MFGetWorkQueueMMCSSTas
7f080 6b 49 64 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 41 6c 6c 6f 63 00 4d 46 48 65 61 70 41 6c 6c 6f kId.__imp_MFHeapAlloc.MFHeapAllo
7f0a0 63 00 5f 5f 69 6d 70 5f 4d 46 48 65 61 70 46 72 65 65 00 4d 46 48 65 61 70 46 72 65 65 00 5f 5f c.__imp_MFHeapFree.MFHeapFree.__
7f0c0 69 6d 70 5f 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 imp_MFInitAMMediaTypeFromMFMedia
7f0e0 54 79 70 65 00 4d 46 49 6e 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 Type.MFInitAMMediaTypeFromMFMedi
7f100 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d aType.__imp_MFInitAttributesFrom
7f120 42 6c 6f 62 00 4d 46 49 6e 69 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 5f 5f Blob.MFInitAttributesFromBlob.__
7f140 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 imp_MFInitMediaTypeFromAMMediaTy
7f160 70 65 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 4d 4d 65 64 69 61 54 79 70 pe.MFInitMediaTypeFromAMMediaTyp
7f180 65 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 e.__imp_MFInitMediaTypeFromMFVid
7f1a0 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 eoFormat.MFInitMediaTypeFromMFVi
7f1c0 64 65 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 deoFormat.__imp_MFInitMediaTypeF
7f1e0 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 romMPEG1VideoInfo.MFInitMediaTyp
7f200 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 eFromMPEG1VideoInfo.__imp_MFInit
7f220 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 4d 46 49 6e MediaTypeFromMPEG2VideoInfo.MFIn
7f240 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 6f 00 5f 5f itMediaTypeFromMPEG2VideoInfo.__
7f260 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f imp_MFInitMediaTypeFromVideoInfo
7f280 48 65 61 64 65 72 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 Header.MFInitMediaTypeFromVideoI
7f2a0 6e 66 6f 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 nfoHeader.__imp_MFInitMediaTypeF
7f2c0 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 romVideoInfoHeader2.MFInitMediaT
7f2e0 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 5f 5f 69 6d 70 5f 4d 46 ypeFromVideoInfoHeader2.__imp_MF
7f300 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 4d 46 InitMediaTypeFromWaveFormatEx.MF
7f320 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 5f 5f InitMediaTypeFromWaveFormatEx.__
7f340 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 00 4d 46 49 6e 69 74 56 69 64 65 imp_MFInitVideoFormat.MFInitVide
7f360 6f 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f oFormat.__imp_MFInitVideoFormat_
7f380 52 47 42 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 5f 5f 69 6d 70 5f RGB.MFInitVideoFormat_RGB.__imp_
7f3a0 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 6b 00 4d 46 49 6e 76 6f 6b 65 43 61 6c 6c 62 61 63 MFInvokeCallback.MFInvokeCallbac
7f3c0 6b 00 5f 5f 69 6d 70 5f 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 k.__imp_MFIsContentProtectionDev
7f3e0 69 63 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 iceSupported.MFIsContentProtecti
7f400 6f 6e 44 65 76 69 63 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 44 58 onDeviceSupported.__imp_MFLockDX
7f420 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 GIDeviceManager.MFLockDXGIDevice
7f440 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 4c Manager.__imp_MFLockPlatform.MFL
7f460 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f ockPlatform.__imp_MFLockSharedWo
7f480 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 5f 5f rkQueue.MFLockSharedWorkQueue.__
7f4a0 69 6d 70 5f 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 imp_MFLockWorkQueue.MFLockWorkQu
7f4c0 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f eue.__imp_MFMapDX9FormatToDXGIFo
7f4e0 72 6d 61 74 00 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 rmat.MFMapDX9FormatToDXGIFormat.
7f500 5f 5f 69 6d 70 5f 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 __imp_MFMapDXGIFormatToDX9Format
7f520 00 4d 46 4d 61 70 44 58 47 49 46 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 5f 5f 69 6d .MFMapDXGIFormatToDX9Format.__im
7f540 70 5f 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d 00 4d 46 50 75 74 57 61 69 74 p_MFPutWaitingWorkItem.MFPutWait
7f560 69 6e 67 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 ingWorkItem.__imp_MFPutWorkItem.
7f580 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 6b 49 74 65 MFPutWorkItem.__imp_MFPutWorkIte
7f5a0 6d 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 5f 5f 69 6d 70 5f 4d 46 50 75 74 57 6f 72 m2.MFPutWorkItem2.__imp_MFPutWor
7f5c0 6b 49 74 65 6d 45 78 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 kItemEx.MFPutWorkItemEx.__imp_MF
7f5e0 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 PutWorkItemEx2.MFPutWorkItemEx2.
7f600 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d 48 __imp_MFRegisterLocalByteStreamH
7f620 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 6d andler.MFRegisterLocalByteStream
7f640 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 Handler.__imp_MFRegisterLocalSch
7f660 65 6d 65 48 61 6e 64 6c 65 72 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 emeHandler.MFRegisterLocalScheme
7f680 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d Handler.__imp_MFRegisterPlatform
7f6a0 57 69 74 68 4d 4d 43 53 53 00 4d 46 52 65 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 WithMMCSS.MFRegisterPlatformWith
7f6c0 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c MMCSS.__imp_MFRemovePeriodicCall
7f6e0 62 61 63 6b 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 5f 5f back.MFRemovePeriodicCallback.__
7f700 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 4d 46 53 63 68 65 64 75 6c imp_MFScheduleWorkItem.MFSchedul
7f720 65 57 6f 72 6b 49 74 65 6d 00 5f 5f 69 6d 70 5f 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 eWorkItem.__imp_MFScheduleWorkIt
7f740 65 6d 45 78 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 45 78 00 5f 5f 69 6d 70 5f emEx.MFScheduleWorkItemEx.__imp_
7f760 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 4d 46 MFSerializeAttributesToStream.MF
7f780 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d SerializeAttributesToStream.__im
7f7a0 70 5f 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 p_MFSerializePresentationDescrip
7f7c0 74 6f 72 00 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 tor.MFSerializePresentationDescr
7f7e0 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 53 68 75 74 64 6f 77 6e 00 4d 46 53 68 75 74 64 6f 77 iptor.__imp_MFShutdown.MFShutdow
7f800 6e 00 5f 5f 69 6d 70 5f 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 4d 46 53 70 6c 69 74 53 61 6d n.__imp_MFSplitSample.MFSplitSam
7f820 70 6c 65 00 5f 5f 69 6d 70 5f 4d 46 53 74 61 72 74 75 70 00 4d 46 53 74 61 72 74 75 70 00 5f 5f ple.__imp_MFStartup.MFStartup.__
7f840 69 6d 70 5f 4d 46 54 45 6e 75 6d 00 4d 46 54 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 imp_MFTEnum.MFTEnum.__imp_MFTEnu
7f860 6d 32 00 4d 46 54 45 6e 75 6d 32 00 5f 5f 69 6d 70 5f 4d 46 54 45 6e 75 6d 45 78 00 4d 46 54 45 m2.MFTEnum2.__imp_MFTEnumEx.MFTE
7f880 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f 4d 46 54 47 65 74 49 6e 66 6f 00 4d 46 54 47 65 74 49 6e 66 numEx.__imp_MFTGetInfo.MFTGetInf
7f8a0 6f 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 00 4d 46 54 52 65 67 69 73 74 65 72 00 o.__imp_MFTRegister.MFTRegister.
7f8c0 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 52 65 67 69 73 74 __imp_MFTRegisterLocal.MFTRegist
7f8e0 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 erLocal.__imp_MFTRegisterLocalBy
7f900 43 4c 53 49 44 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 5f 5f CLSID.MFTRegisterLocalByCLSID.__
7f920 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 imp_MFTUnregister.MFTUnregister.
7f940 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 4d 46 54 55 6e 72 65 __imp_MFTUnregisterLocal.MFTUnre
7f960 67 69 73 74 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c gisterLocal.__imp_MFTUnregisterL
7f980 6f 63 61 6c 42 79 43 4c 53 49 44 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 ocalByCLSID.MFTUnregisterLocalBy
7f9a0 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 CLSID.__imp_MFUnlockDXGIDeviceMa
7f9c0 6e 61 67 65 72 00 4d 46 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 nager.MFUnlockDXGIDeviceManager.
7f9e0 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 66 6f 72 6d 00 4d 46 55 6e 6c 6f 63 6b 50 __imp_MFUnlockPlatform.MFUnlockP
7fa00 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 latform.__imp_MFUnlockWorkQueue.
7fa20 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 5f 5f 69 6d 70 5f 4d 46 55 6e 72 65 67 69 MFUnlockWorkQueue.__imp_MFUnregi
7fa40 73 74 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 4d 46 55 6e 72 65 67 69 73 74 sterPlatformFromMMCSS.MFUnregist
7fa60 65 72 50 6c 61 74 66 6f 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 4d 46 55 6e 77 72 erPlatformFromMMCSS.__imp_MFUnwr
7fa80 61 70 4d 65 64 69 61 54 79 70 65 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f apMediaType.MFUnwrapMediaType.__
7faa0 69 6d 70 5f 4d 46 56 61 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 4d 46 56 61 imp_MFValidateMediaTypeSize.MFVa
7fac0 6c 69 64 61 74 65 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 46 57 72 61 70 lidateMediaTypeSize.__imp_MFWrap
7fae0 4d 65 64 69 61 54 79 70 65 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f MediaType.MFWrapMediaType.__imp_
7fb00 4d 46 6c 6c 4d 75 6c 44 69 76 00 4d 46 6c 6c 4d 75 6c 44 69 76 00 5f 5f 49 4d 50 4f 52 54 5f 44 MFllMulDiv.MFllMulDiv.__IMPORT_D
7fb20 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_mfplay.__NULL_IMPORT_D
7fb40 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..mfplay_NULL_THUNK_DAT
7fb60 41 00 5f 5f 69 6d 70 5f 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 4d 46 50 A.__imp_MFPCreateMediaPlayer.MFP
7fb80 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 CreateMediaPlayer.__IMPORT_DESCR
7fba0 49 50 54 4f 52 5f 6d 66 72 65 61 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f IPTOR_mfreadwrite.__NULL_IMPORT_
7fbc0 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 DESCRIPTOR..mfreadwrite_NULL_THU
7fbe0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 NK_DATA.__imp_MFCreateSinkWriter
7fc00 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 FromMediaSink.MFCreateSinkWriter
7fc20 46 72 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 69 6e 6b FromMediaSink.__imp_MFCreateSink
7fc40 57 72 69 74 65 72 46 72 6f 6d 55 52 4c 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 WriterFromURL.MFCreateSinkWriter
7fc60 46 72 6f 6d 55 52 4c 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 FromURL.__imp_MFCreateSourceRead
7fc80 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 erFromByteStream.MFCreateSourceR
7fca0 65 61 64 65 72 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 eaderFromByteStream.__imp_MFCrea
7fcc0 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 4d 46 teSourceReaderFromMediaSource.MF
7fce0 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 4d 65 64 69 61 53 6f 75 72 63 CreateSourceReaderFromMediaSourc
7fd00 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d e.__imp_MFCreateSourceReaderFrom
7fd20 55 52 4c 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 55 52 4c 00 URL.MFCreateSourceReaderFromURL.
7fd40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 __IMPORT_DESCRIPTOR_mfsensorgrou
7fd60 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 p.__NULL_IMPORT_DESCRIPTOR..mfse
7fd80 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f nsorgroup_NULL_THUNK_DATA.__imp_
7fda0 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 MFCreateCameraOcclusionStateMoni
7fdc0 74 6f 72 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 69 6f 6e 53 74 61 74 65 tor.MFCreateCameraOcclusionState
7fde0 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 Monitor.__imp_MFCreateRelativePa
7fe00 6e 65 6c 57 61 74 63 68 65 72 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 76 65 50 61 6e 65 6c nelWatcher.MFCreateRelativePanel
7fe20 57 61 74 63 68 65 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 Watcher.__imp_MFCreateSensorActi
7fe40 76 69 74 79 4d 6f 6e 69 74 6f 72 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 41 63 74 69 76 69 vityMonitor.MFCreateSensorActivi
7fe60 74 79 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 tyMonitor.__imp_MFCreateSensorGr
7fe80 6f 75 70 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 4d 46 oup.MFCreateSensorGroup.__imp_MF
7fea0 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 4d 46 43 72 65 61 74 65 53 65 6e 73 CreateSensorProfile.MFCreateSens
7fec0 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 orProfile.__imp_MFCreateSensorPr
7fee0 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 ofileCollection.MFCreateSensorPr
7ff00 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 53 65 ofileCollection.__imp_MFCreateSe
7ff20 6e 73 6f 72 53 74 72 65 61 6d 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 nsorStream.MFCreateSensorStream.
7ff40 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 4d 46 43 72 __imp_MFCreateVirtualCamera.MFCr
7ff60 65 61 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 5f 5f 69 6d 70 5f 4d 46 49 73 56 69 72 74 eateVirtualCamera.__imp_MFIsVirt
7ff80 75 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 4d 46 49 73 56 69 72 74 75 ualCameraTypeSupported.MFIsVirtu
7ffa0 61 6c 43 61 6d 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 alCameraTypeSupported.__IMPORT_D
7ffc0 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_mfsrcsnk.__NULL_IMPORT
7ffe0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..mfsrcsnk_NULL_THUNK
80000 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b _DATA.__imp_MFCreateAVIMediaSink
80020 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 5f 5f 69 6d 70 5f 4d 46 43 72 .MFCreateAVIMediaSink.__imp_MFCr
80040 65 61 74 65 57 41 56 45 4d 65 64 69 61 53 69 6e 6b 00 4d 46 43 72 65 61 74 65 57 41 56 45 4d 65 eateWAVEMediaSink.MFCreateWAVEMe
80060 64 69 61 53 69 6e 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 diaSink.__IMPORT_DESCRIPTOR_mgmt
80080 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 api.__NULL_IMPORT_DESCRIPTOR..mg
800a0 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mtapi_NULL_THUNK_DATA.__imp_Snmp
800c0 4d 67 72 43 6c 6f 73 65 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 MgrClose.SnmpMgrClose.__imp_Snmp
800e0 4d 67 72 43 74 6c 00 53 6e 6d 70 4d 67 72 43 74 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 47 MgrCtl.SnmpMgrCtl.__imp_SnmpMgrG
80100 65 74 54 72 61 70 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 etTrap.SnmpMgrGetTrap.__imp_Snmp
80120 4d 67 72 47 65 74 54 72 61 70 45 78 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 00 5f 5f MgrGetTrapEx.SnmpMgrGetTrapEx.__
80140 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4d 67 72 4f 69 64 54 6f imp_SnmpMgrOidToStr.SnmpMgrOidTo
80160 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 53 6e 6d 70 4d 67 72 4f 70 65 Str.__imp_SnmpMgrOpen.SnmpMgrOpe
80180 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 00 53 6e 6d 70 4d 67 72 52 65 n.__imp_SnmpMgrRequest.SnmpMgrRe
801a0 71 75 65 73 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 53 6e 6d 70 quest.__imp_SnmpMgrStrToOid.Snmp
801c0 4d 67 72 53 74 72 54 6f 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 MgrStrToOid.__imp_SnmpMgrTrapLis
801e0 74 65 6e 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 ten.SnmpMgrTrapListen.__IMPORT_D
80200 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ESCRIPTOR_mi.__NULL_IMPORT_DESCR
80220 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f IPTOR..mi_NULL_THUNK_DATA.__imp_
80240 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 4d 49 5f 41 MI_Application_InitializeV1.MI_A
80260 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 74 69 61 6c 69 7a 65 56 31 00 5f 5f 49 4d 50 4f 52 54 pplication_InitializeV1.__IMPORT
80280 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_mmdevapi.__NULL_IMPO
802a0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..mmdevapi_NULL_THU
802c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 NK_DATA.__imp_ActivateAudioInter
802e0 66 61 63 65 41 73 79 6e 63 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 65 72 66 61 63 65 faceAsync.ActivateAudioInterface
80300 41 73 79 6e 63 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f Async.__IMPORT_DESCRIPTOR_mpr.__
80320 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c NULL_IMPORT_DESCRIPTOR..mpr_NULL
80340 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e _THUNK_DATA.__imp_MultinetGetCon
80360 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 nectionPerformanceA.MultinetGetC
80380 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 75 6c 74 onnectionPerformanceA.__imp_Mult
803a0 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 4d 75 inetGetConnectionPerformanceW.Mu
803c0 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 ltinetGetConnectionPerformanceW.
803e0 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 41 64 __imp_WNetAddConnection2A.WNetAd
80400 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 dConnection2A.__imp_WNetAddConne
80420 63 74 69 6f 6e 32 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d ction2W.WNetAddConnection2W.__im
80440 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 41 00 57 4e 65 74 41 64 64 43 6f 6e p_WNetAddConnection3A.WNetAddCon
80460 6e 65 63 74 69 6f 6e 33 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f nection3A.__imp_WNetAddConnectio
80480 6e 33 57 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 5f 5f 69 6d 70 5f 57 4e n3W.WNetAddConnection3W.__imp_WN
804a0 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 etAddConnection4A.WNetAddConnect
804c0 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 ion4A.__imp_WNetAddConnection4W.
804e0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 WNetAddConnection4W.__imp_WNetAd
80500 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 dConnectionA.WNetAddConnectionA.
80520 5f 5f 69 6d 70 5f 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 57 4e 65 74 41 64 64 __imp_WNetAddConnectionW.WNetAdd
80540 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e ConnectionW.__imp_WNetCancelConn
80560 65 63 74 69 6f 6e 32 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 ection2A.WNetCancelConnection2A.
80580 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 57 4e 65 __imp_WNetCancelConnection2W.WNe
805a0 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 tCancelConnection2W.__imp_WNetCa
805c0 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 ncelConnectionA.WNetCancelConnec
805e0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e tionA.__imp_WNetCancelConnection
80600 57 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e W.WNetCancelConnectionW.__imp_WN
80620 65 74 43 6c 6f 73 65 45 6e 75 6d 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f etCloseEnum.WNetCloseEnum.__imp_
80640 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 57 4e 65 74 43 6f 6e 6e 65 63 74 WNetConnectionDialog.WNetConnect
80660 69 6f 6e 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 ionDialog.__imp_WNetConnectionDi
80680 61 6c 6f 67 31 41 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 5f 5f alog1A.WNetConnectionDialog1A.__
806a0 69 6d 70 5f 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 43 imp_WNetConnectionDialog1W.WNetC
806c0 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 onnectionDialog1W.__imp_WNetDisc
806e0 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f onnectDialog.WNetDisconnectDialo
80700 67 00 5f 5f 69 6d 70 5f 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 57 g.__imp_WNetDisconnectDialog1A.W
80720 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 NetDisconnectDialog1A.__imp_WNet
80740 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 DisconnectDialog1W.WNetDisconnec
80760 74 44 69 61 6c 6f 67 31 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 tDialog1W.__imp_WNetEnumResource
80780 41 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 45 6e A.WNetEnumResourceA.__imp_WNetEn
807a0 75 6d 52 65 73 6f 75 72 63 65 57 00 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 5f 5f umResourceW.WNetEnumResourceW.__
807c0 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 43 6f imp_WNetGetConnectionA.WNetGetCo
807e0 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f nnectionA.__imp_WNetGetConnectio
80800 6e 57 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 nW.WNetGetConnectionW.__imp_WNet
80820 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 GetLastErrorA.WNetGetLastErrorA.
80840 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 47 65 74 4c __imp_WNetGetLastErrorW.WNetGetL
80860 61 73 74 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e astErrorW.__imp_WNetGetNetworkIn
80880 66 6f 72 6d 61 74 69 6f 6e 41 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 formationA.WNetGetNetworkInforma
808a0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d tionA.__imp_WNetGetNetworkInform
808c0 61 74 69 6f 6e 57 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e ationW.WNetGetNetworkInformation
808e0 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 57 4e 65 W.__imp_WNetGetProviderNameA.WNe
80900 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 50 tGetProviderNameA.__imp_WNetGetP
80920 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 roviderNameW.WNetGetProviderName
80940 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 W.__imp_WNetGetResourceInformati
80960 6f 6e 41 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 onA.WNetGetResourceInformationA.
80980 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e __imp_WNetGetResourceInformation
809a0 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f W.WNetGetResourceInformationW.__
809c0 69 6d 70 5f 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 57 4e 65 74 47 imp_WNetGetResourceParentA.WNetG
809e0 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 52 etResourceParentA.__imp_WNetGetR
80a00 65 73 6f 75 72 63 65 50 61 72 65 6e 74 57 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 esourceParentW.WNetGetResourcePa
80a20 72 65 6e 74 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 rentW.__imp_WNetGetUniversalName
80a40 41 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 57 4e A.WNetGetUniversalNameA.__imp_WN
80a60 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 57 00 57 4e 65 74 47 65 74 55 6e 69 76 65 etGetUniversalNameW.WNetGetUnive
80a80 72 73 61 6c 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 41 00 57 4e 65 rsalNameW.__imp_WNetGetUserA.WNe
80aa0 74 47 65 74 55 73 65 72 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 47 65 74 55 73 65 72 57 00 57 4e 65 tGetUserA.__imp_WNetGetUserW.WNe
80ac0 74 47 65 74 55 73 65 72 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 57 4e tGetUserW.__imp_WNetOpenEnumA.WN
80ae0 65 74 4f 70 65 6e 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 etOpenEnumA.__imp_WNetOpenEnumW.
80b00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 53 65 74 4c 61 73 74 45 WNetOpenEnumW.__imp_WNetSetLastE
80b20 72 72 6f 72 41 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 57 4e rrorA.WNetSetLastErrorA.__imp_WN
80b40 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 etSetLastErrorW.WNetSetLastError
80b60 57 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 57 4e 65 74 W.__imp_WNetUseConnection4A.WNet
80b80 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e UseConnection4A.__imp_WNetUseCon
80ba0 6e 65 63 74 69 6f 6e 34 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 57 00 5f 5f nection4W.WNetUseConnection4W.__
80bc0 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 57 4e 65 74 55 73 65 43 6f imp_WNetUseConnectionA.WNetUseCo
80be0 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f nnectionA.__imp_WNetUseConnectio
80c00 6e 57 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 nW.WNetUseConnectionW.__IMPORT_D
80c20 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_mprapi.__NULL_IMPORT_D
80c40 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..mprapi_NULL_THUNK_DAT
80c60 41 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 A.__imp_MprAdminBufferFree.MprAd
80c80 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e minBufferFree.__imp_MprAdminConn
80ca0 65 63 74 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 ectionClearStats.MprAdminConnect
80cc0 69 6f 6e 43 6c 65 61 72 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e ionClearStats.__imp_MprAdminConn
80ce0 65 63 74 69 6f 6e 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 ectionEnum.MprAdminConnectionEnu
80d00 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 m.__imp_MprAdminConnectionEnumEx
80d20 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 5f 5f 69 6d 70 5f .MprAdminConnectionEnumEx.__imp_
80d40 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d MprAdminConnectionGetInfo.MprAdm
80d60 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d inConnectionGetInfo.__imp_MprAdm
80d80 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 6e 43 6f inConnectionGetInfoEx.MprAdminCo
80da0 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nnectionGetInfoEx.__imp_MprAdmin
80dc0 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 4d 70 72 41 64 ConnectionRemoveQuarantine.MprAd
80de0 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 5f 5f minConnectionRemoveQuarantine.__
80e00 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e imp_MprAdminDeregisterConnection
80e20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4d 70 72 41 64 6d 69 6e 44 65 72 65 67 69 73 74 65 72 43 Notification.MprAdminDeregisterC
80e40 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 onnectionNotification.__imp_MprA
80e60 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 dminDeviceEnum.MprAdminDeviceEnu
80e80 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e 52 m.__imp_MprAdminEstablishDomainR
80ea0 61 73 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 6e asServer.MprAdminEstablishDomain
80ec0 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 RasServer.__imp_MprAdminGetError
80ee0 53 74 72 69 6e 67 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f String.MprAdminGetErrorString.__
80f00 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 4d 70 72 41 64 6d 69 imp_MprAdminGetPDCServer.MprAdmi
80f20 6e 47 65 74 50 44 43 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 nGetPDCServer.__imp_MprAdminInte
80f40 72 66 61 63 65 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f rfaceConnect.MprAdminInterfaceCo
80f60 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 nnect.__imp_MprAdminInterfaceCre
80f80 61 74 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d ate.MprAdminInterfaceCreate.__im
80fa0 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 4d 70 72 41 64 6d p_MprAdminInterfaceDelete.MprAdm
80fc0 69 6e 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inInterfaceDelete.__imp_MprAdmin
80fe0 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 InterfaceDeviceGetInfo.MprAdminI
81000 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 nterfaceDeviceGetInfo.__imp_MprA
81020 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 dminInterfaceDeviceSetInfo.MprAd
81040 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f minInterfaceDeviceSetInfo.__imp_
81060 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 MprAdminInterfaceDisconnect.MprA
81080 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 dminInterfaceDisconnect.__imp_Mp
810a0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 rAdminInterfaceEnum.MprAdminInte
810c0 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 rfaceEnum.__imp_MprAdminInterfac
810e0 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 eGetCredentials.MprAdminInterfac
81100 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e eGetCredentials.__imp_MprAdminIn
81120 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e terfaceGetCredentialsEx.MprAdmin
81140 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f InterfaceGetCredentialsEx.__imp_
81160 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 MprAdminInterfaceGetCustomInfoEx
81180 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 .MprAdminInterfaceGetCustomInfoE
811a0 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 x.__imp_MprAdminInterfaceGetHand
811c0 6c 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f le.MprAdminInterfaceGetHandle.__
811e0 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 72 imp_MprAdminInterfaceGetInfo.Mpr
81200 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 AdminInterfaceGetInfo.__imp_MprA
81220 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c 74 00 4d dminInterfaceQueryUpdateResult.M
81240 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 73 75 6c prAdminInterfaceQueryUpdateResul
81260 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 t.__imp_MprAdminInterfaceSetCred
81280 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 entials.MprAdminInterfaceSetCred
812a0 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 entials.__imp_MprAdminInterfaceS
812c0 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 etCredentialsEx.MprAdminInterfac
812e0 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e eSetCredentialsEx.__imp_MprAdmin
81300 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d 69 InterfaceSetCustomInfoEx.MprAdmi
81320 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f nInterfaceSetCustomInfoEx.__imp_
81340 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 MprAdminInterfaceSetInfo.MprAdmi
81360 6e 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e nInterfaceSetInfo.__imp_MprAdmin
81380 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4d 70 72 41 64 6d 69 6e 49 6e InterfaceTransportAdd.MprAdminIn
813a0 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d terfaceTransportAdd.__imp_MprAdm
813c0 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 inInterfaceTransportGetInfo.MprA
813e0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f dminInterfaceTransportGetInfo.__
81400 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 imp_MprAdminInterfaceTransportRe
81420 6d 6f 76 65 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 move.MprAdminInterfaceTransportR
81440 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 emove.__imp_MprAdminInterfaceTra
81460 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 nsportSetInfo.MprAdminInterfaceT
81480 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e ransportSetInfo.__imp_MprAdminIn
814a0 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 4d 70 72 41 64 terfaceUpdatePhonebookInfo.MprAd
814c0 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f 00 minInterfaceUpdatePhonebookInfo.
814e0 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 __imp_MprAdminInterfaceUpdateRou
81500 74 65 73 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 tes.MprAdminInterfaceUpdateRoute
81520 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 s.__imp_MprAdminIsDomainRasServe
81540 72 00 4d 70 72 41 64 6d 69 6e 49 73 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 5f 5f 69 6d r.MprAdminIsDomainRasServer.__im
81560 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 4d p_MprAdminIsServiceInitialized.M
81580 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 74 69 61 6c 69 7a 65 64 00 5f 5f 69 6d prAdminIsServiceInitialized.__im
815a0 70 5f 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 4d 70 72 41 64 p_MprAdminIsServiceRunning.MprAd
815c0 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minIsServiceRunning.__imp_MprAdm
815e0 69 6e 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 42 75 66 66 65 inMIBBufferFree.MprAdminMIBBuffe
81600 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 rFree.__imp_MprAdminMIBEntryCrea
81620 74 65 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f te.MprAdminMIBEntryCreate.__imp_
81640 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 4d 70 72 41 64 6d 69 6e 4d MprAdminMIBEntryDelete.MprAdminM
81660 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 IBEntryDelete.__imp_MprAdminMIBE
81680 6e 74 72 79 47 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 00 5f 5f 69 6d ntryGet.MprAdminMIBEntryGet.__im
816a0 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 4d 70 72 41 64 p_MprAdminMIBEntryGetFirst.MprAd
816c0 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d minMIBEntryGetFirst.__imp_MprAdm
816e0 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 4e 65 78 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 inMIBEntryGetNext.MprAdminMIBEnt
81700 72 79 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 ryGetNext.__imp_MprAdminMIBEntry
81720 53 65 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 Set.MprAdminMIBEntrySet.__imp_Mp
81740 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d rAdminMIBServerConnect.MprAdminM
81760 49 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 4d 49 IBServerConnect.__imp_MprAdminMI
81780 42 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 BServerDisconnect.MprAdminMIBSer
817a0 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 verDisconnect.__imp_MprAdminPort
817c0 43 6c 65 61 72 53 74 61 74 73 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 ClearStats.MprAdminPortClearStat
817e0 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 4d s.__imp_MprAdminPortDisconnect.M
81800 70 72 41 64 6d 69 6e 50 6f 72 74 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 prAdminPortDisconnect.__imp_MprA
81820 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 5f 5f dminPortEnum.MprAdminPortEnum.__
81840 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e imp_MprAdminPortGetInfo.MprAdmin
81860 50 6f 72 74 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 PortGetInfo.__imp_MprAdminPortRe
81880 73 65 74 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 set.MprAdminPortReset.__imp_MprA
818a0 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 dminRegisterConnectionNotificati
818c0 6f 6e 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 on.MprAdminRegisterConnectionNot
818e0 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 ification.__imp_MprAdminSendUser
81900 4d 65 73 73 61 67 65 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 65 72 4d 65 73 73 61 67 65 00 Message.MprAdminSendUserMessage.
81920 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 4d 70 72 41 __imp_MprAdminServerConnect.MprA
81940 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e dminServerConnect.__imp_MprAdmin
81960 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 44 ServerDisconnect.MprAdminServerD
81980 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 isconnect.__imp_MprAdminServerGe
819a0 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 tCredentials.MprAdminServerGetCr
819c0 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 edentials.__imp_MprAdminServerGe
819e0 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d tInfo.MprAdminServerGetInfo.__im
81a00 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 41 64 6d p_MprAdminServerGetInfoEx.MprAdm
81a20 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e inServerGetInfoEx.__imp_MprAdmin
81a40 53 65 72 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 4d 70 72 41 64 6d 69 6e 53 65 72 ServerSetCredentials.MprAdminSer
81a60 76 65 72 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e verSetCredentials.__imp_MprAdmin
81a80 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 ServerSetInfo.MprAdminServerSetI
81aa0 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 nfo.__imp_MprAdminServerSetInfoE
81ac0 78 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f x.MprAdminServerSetInfoEx.__imp_
81ae0 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 41 64 6d 69 6e MprAdminTransportCreate.MprAdmin
81b00 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 TransportCreate.__imp_MprAdminTr
81b20 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 ansportGetInfo.MprAdminTransport
81b40 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 GetInfo.__imp_MprAdminTransportS
81b60 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 etInfo.MprAdminTransportSetInfo.
81b80 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 4d __imp_MprAdminUpdateConnection.M
81ba0 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 70 prAdminUpdateConnection.__imp_Mp
81bc0 72 41 64 6d 69 6e 55 73 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 47 65 rAdminUserGetInfo.MprAdminUserGe
81be0 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 tInfo.__imp_MprAdminUserSetInfo.
81c00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e MprAdminUserSetInfo.__imp_MprCon
81c20 66 69 67 42 75 66 66 65 72 46 72 65 65 00 4d 70 72 43 6f 6e 66 69 67 42 75 66 66 65 72 46 72 65 figBufferFree.MprConfigBufferFre
81c40 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 4d e.__imp_MprConfigFilterGetInfo.M
81c60 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigFilterGetInfo.__imp_MprC
81c80 6f 6e 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 onfigFilterSetInfo.MprConfigFilt
81ca0 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 erSetInfo.__imp_MprConfigGetFrie
81cc0 6e 64 6c 79 4e 61 6d 65 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d ndlyName.MprConfigGetFriendlyNam
81ce0 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 4d 70 72 e.__imp_MprConfigGetGuidName.Mpr
81d00 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 ConfigGetGuidName.__imp_MprConfi
81d20 67 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 gInterfaceCreate.MprConfigInterf
81d40 61 63 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 aceCreate.__imp_MprConfigInterfa
81d60 63 65 44 65 6c 65 74 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 ceDelete.MprConfigInterfaceDelet
81d80 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 4d e.__imp_MprConfigInterfaceEnum.M
81da0 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 prConfigInterfaceEnum.__imp_MprC
81dc0 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 4d 70 onfigInterfaceGetCustomInfoEx.Mp
81de0 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceGetCustomInfoEx.
81e00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c __imp_MprConfigInterfaceGetHandl
81e20 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 5f 5f e.MprConfigInterfaceGetHandle.__
81e40 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 4d 70 imp_MprConfigInterfaceGetInfo.Mp
81e60 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 rConfigInterfaceGetInfo.__imp_Mp
81e80 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 rConfigInterfaceSetCustomInfoEx.
81ea0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 MprConfigInterfaceSetCustomInfoE
81ec0 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 x.__imp_MprConfigInterfaceSetInf
81ee0 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d o.MprConfigInterfaceSetInfo.__im
81f00 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 p_MprConfigInterfaceTransportAdd
81f20 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 41 64 64 00 .MprConfigInterfaceTransportAdd.
81f40 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 __imp_MprConfigInterfaceTranspor
81f60 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 tEnum.MprConfigInterfaceTranspor
81f80 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 tEnum.__imp_MprConfigInterfaceTr
81fa0 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 ansportGetHandle.MprConfigInterf
81fc0 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 aceTransportGetHandle.__imp_MprC
81fe0 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d onfigInterfaceTransportGetInfo.M
82000 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 prConfigInterfaceTransportGetInf
82020 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 o.__imp_MprConfigInterfaceTransp
82040 6f 72 74 52 65 6d 6f 76 65 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e ortRemove.MprConfigInterfaceTran
82060 73 70 6f 72 74 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 sportRemove.__imp_MprConfigInter
82080 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 49 6e faceTransportSetInfo.MprConfigIn
820a0 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 terfaceTransportSetInfo.__imp_Mp
820c0 72 43 6f 6e 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 rConfigServerBackup.MprConfigSer
820e0 76 65 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 verBackup.__imp_MprConfigServerC
82100 6f 6e 6e 65 63 74 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 5f 5f onnect.MprConfigServerConnect.__
82120 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 4d 70 imp_MprConfigServerDisconnect.Mp
82140 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 4d 70 rConfigServerDisconnect.__imp_Mp
82160 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 53 65 rConfigServerGetInfo.MprConfigSe
82180 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rverGetInfo.__imp_MprConfigServe
821a0 72 47 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 rGetInfoEx.MprConfigServerGetInf
821c0 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c oEx.__imp_MprConfigServerInstall
821e0 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4d 70 .MprConfigServerInstall.__imp_Mp
82200 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 73 68 00 4d 70 72 43 6f 6e 66 69 67 53 65 rConfigServerRefresh.MprConfigSe
82220 72 76 65 72 52 65 66 72 65 73 68 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 rverRefresh.__imp_MprConfigServe
82240 72 52 65 73 74 6f 72 65 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 rRestore.MprConfigServerRestore.
82260 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 4d 70 72 __imp_MprConfigServerSetInfo.Mpr
82280 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e ConfigServerSetInfo.__imp_MprCon
822a0 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 figServerSetInfoEx.MprConfigServ
822c0 65 72 53 65 74 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 erSetInfoEx.__imp_MprConfigTrans
822e0 70 6f 72 74 43 72 65 61 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 43 72 65 portCreate.MprConfigTransportCre
82300 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 ate.__imp_MprConfigTransportDele
82320 74 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 74 65 00 5f 5f 69 6d te.MprConfigTransportDelete.__im
82340 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4d 70 72 43 6f 6e 66 p_MprConfigTransportEnum.MprConf
82360 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 igTransportEnum.__imp_MprConfigT
82380 72 61 6e 73 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 ransportGetHandle.MprConfigTrans
823a0 70 6f 72 74 47 65 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 portGetHandle.__imp_MprConfigTra
823c0 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 nsportGetInfo.MprConfigTransport
823e0 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 GetInfo.__imp_MprConfigTransport
82400 53 65 74 49 6e 66 6f 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 SetInfo.MprConfigTransportSetInf
82420 6f 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 41 64 64 00 4d 70 72 49 6e 66 6f 42 o.__imp_MprInfoBlockAdd.MprInfoB
82440 6c 6f 63 6b 41 64 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 4d lockAdd.__imp_MprInfoBlockFind.M
82460 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f prInfoBlockFind.__imp_MprInfoBlo
82480 63 6b 51 75 65 72 79 53 69 7a 65 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a ckQuerySize.MprInfoBlockQuerySiz
824a0 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 4d 70 72 49 6e e.__imp_MprInfoBlockRemove.MprIn
824c0 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b foBlockRemove.__imp_MprInfoBlock
824e0 53 65 74 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 Set.MprInfoBlockSet.__imp_MprInf
82500 6f 43 72 65 61 74 65 00 4d 70 72 49 6e 66 6f 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 70 72 49 oCreate.MprInfoCreate.__imp_MprI
82520 6e 66 6f 44 65 6c 65 74 65 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 4d 70 nfoDelete.MprInfoDelete.__imp_Mp
82540 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 rInfoDuplicate.MprInfoDuplicate.
82560 5f 5f 69 6d 70 5f 4d 70 72 49 6e 66 6f 52 65 6d 6f 76 65 41 6c 6c 00 4d 70 72 49 6e 66 6f 52 65 __imp_MprInfoRemoveAll.MprInfoRe
82580 6d 6f 76 65 41 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 moveAll.__IMPORT_DESCRIPTOR_mrms
825a0 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 upport.__NULL_IMPORT_DESCRIPTOR.
825c0 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d .mrmsupport_NULL_THUNK_DATA.__im
825e0 70 5f 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 43 72 65 61 74 65 52 65 p_CreateResourceIndexer.CreateRe
82600 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 64 65 78 sourceIndexer.__imp_DestroyIndex
82620 65 64 52 65 73 75 6c 74 73 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 73 75 6c 74 73 00 edResults.DestroyIndexedResults.
82640 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 44 65 73 __imp_DestroyResourceIndexer.Des
82660 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 49 6e 64 65 78 46 troyResourceIndexer.__imp_IndexF
82680 69 6c 65 50 61 74 68 00 49 6e 64 65 78 46 69 6c 65 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 72 6d 43 ilePath.IndexFilePath.__imp_MrmC
826a0 72 65 61 74 65 43 6f 6e 66 69 67 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 5f 5f 69 6d reateConfig.MrmCreateConfig.__im
826c0 70 5f 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 p_MrmCreateConfigInMemory.MrmCre
826e0 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 ateConfigInMemory.__imp_MrmCreat
82700 65 52 65 73 6f 75 72 63 65 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 eResourceFile.MrmCreateResourceF
82720 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 ile.__imp_MrmCreateResourceFileI
82740 6e 4d 65 6d 6f 72 79 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d nMemory.MrmCreateResourceFileInM
82760 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c emory.__imp_MrmCreateResourceFil
82780 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 eWithChecksum.MrmCreateResourceF
827a0 69 6c 65 57 69 74 68 43 68 65 63 6b 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 ileWithChecksum.__imp_MrmCreateR
827c0 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 esourceIndexer.MrmCreateResource
827e0 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 Indexer.__imp_MrmCreateResourceI
82800 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 44 61 74 61 00 4d 72 6d 43 72 65 ndexerFromPreviousPriData.MrmCre
82820 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 ateResourceIndexerFromPreviousPr
82840 69 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 iData.__imp_MrmCreateResourceInd
82860 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 4d 72 6d 43 72 65 61 74 exerFromPreviousPriFile.MrmCreat
82880 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 eResourceIndexerFromPreviousPriF
828a0 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 ile.__imp_MrmCreateResourceIndex
828c0 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 44 61 74 61 00 4d 72 6d 43 72 65 61 erFromPreviousSchemaData.MrmCrea
828e0 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 teResourceIndexerFromPreviousSch
82900 65 6d 61 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 emaData.__imp_MrmCreateResourceI
82920 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 4d 72 6d ndexerFromPreviousSchemaFile.Mrm
82940 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 CreateResourceIndexerFromPreviou
82960 73 53 63 68 65 6d 61 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 sSchemaFile.__imp_MrmCreateResou
82980 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 4d 72 6d 43 72 65 61 74 65 52 65 73 rceIndexerWithFlags.MrmCreateRes
829a0 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 ourceIndexerWithFlags.__imp_MrmD
829c0 65 73 74 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 4d 72 6d 44 65 73 74 estroyIndexerAndMessages.MrmDest
829e0 72 6f 79 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 4d 72 6d 44 royIndexerAndMessages.__imp_MrmD
82a00 75 6d 70 50 72 69 44 61 74 61 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 umpPriDataInMemory.MrmDumpPriDat
82a20 61 49 6e 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 4d aInMemory.__imp_MrmDumpPriFile.M
82a40 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 44 75 6d 70 50 72 69 46 69 rmDumpPriFile.__imp_MrmDumpPriFi
82a60 6c 65 49 6e 4d 65 6d 6f 72 79 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 49 6e 4d 65 6d 6f 72 leInMemory.MrmDumpPriFileInMemor
82a80 79 00 5f 5f 69 6d 70 5f 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 4d 72 6d 46 72 65 65 4d 65 6d y.__imp_MrmFreeMemory.MrmFreeMem
82aa0 6f 72 79 00 5f 5f 69 6d 70 5f 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 ory.__imp_MrmGetPriFileContentCh
82ac0 65 63 6b 73 75 6d 00 4d 72 6d 47 65 74 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b ecksum.MrmGetPriFileContentCheck
82ae0 73 75 6d 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 4d sum.__imp_MrmIndexEmbeddedData.M
82b00 72 6d 49 6e 64 65 78 45 6d 62 65 64 64 65 64 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 rmIndexEmbeddedData.__imp_MrmInd
82b20 65 78 46 69 6c 65 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 exFile.MrmIndexFile.__imp_MrmInd
82b40 65 78 46 69 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 6d 49 6e 64 65 78 46 69 6c exFileAutoQualifiers.MrmIndexFil
82b60 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 52 65 eAutoQualifiers.__imp_MrmIndexRe
82b80 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 4d 72 sourceContainerAutoQualifiers.Mr
82ba0 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 mIndexResourceContainerAutoQuali
82bc0 66 69 65 72 73 00 5f 5f 69 6d 70 5f 4d 72 6d 49 6e 64 65 78 53 74 72 69 6e 67 00 4d 72 6d 49 6e fiers.__imp_MrmIndexString.MrmIn
82be0 64 65 78 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 dexString.__imp_MrmPeekResourceI
82c00 6e 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e ndexerMessages.MrmPeekResourceIn
82c20 64 65 78 65 72 4d 65 73 73 61 67 65 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f dexerMessages.__IMPORT_DESCRIPTO
82c40 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_msacm32.__NULL_IMPORT_DESCRIPT
82c60 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..msacm32_NULL_THUNK_DATA.__im
82c80 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 5f 5f p_acmDriverAddA.acmDriverAddA.__
82ca0 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 61 63 6d 44 72 69 76 65 72 41 64 64 57 00 imp_acmDriverAddW.acmDriverAddW.
82cc0 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 61 63 6d 44 72 69 76 65 72 43 6c __imp_acmDriverClose.acmDriverCl
82ce0 6f 73 65 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 44 ose.__imp_acmDriverDetailsA.acmD
82d00 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 44 65 74 riverDetailsA.__imp_acmDriverDet
82d20 61 69 6c 73 57 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 ailsW.acmDriverDetailsW.__imp_ac
82d40 6d 44 72 69 76 65 72 45 6e 75 6d 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f mDriverEnum.acmDriverEnum.__imp_
82d60 61 63 6d 44 72 69 76 65 72 49 44 00 61 63 6d 44 72 69 76 65 72 49 44 00 5f 5f 69 6d 70 5f 61 63 acmDriverID.acmDriverID.__imp_ac
82d80 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 61 63 6d 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 mDriverMessage.acmDriverMessage.
82da0 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 61 63 6d 44 72 69 76 65 72 4f 70 65 __imp_acmDriverOpen.acmDriverOpe
82dc0 6e 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 50 72 69 6f 72 69 74 79 00 61 63 6d 44 72 69 n.__imp_acmDriverPriority.acmDri
82de0 76 65 72 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d 70 5f 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 verPriority.__imp_acmDriverRemov
82e00 65 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 e.acmDriverRemove.__imp_acmFilte
82e20 72 43 68 6f 6f 73 65 41 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f rChooseA.acmFilterChooseA.__imp_
82e40 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 acmFilterChooseW.acmFilterChoose
82e60 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c W.__imp_acmFilterDetailsA.acmFil
82e80 74 65 72 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 terDetailsA.__imp_acmFilterDetai
82ea0 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 lsW.acmFilterDetailsW.__imp_acmF
82ec0 69 6c 74 65 72 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f ilterEnumA.acmFilterEnumA.__imp_
82ee0 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 00 5f 5f acmFilterEnumW.acmFilterEnumW.__
82f00 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 61 63 6d 46 69 6c 74 imp_acmFilterTagDetailsA.acmFilt
82f20 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 erTagDetailsA.__imp_acmFilterTag
82f40 44 65 74 61 69 6c 73 57 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 57 00 5f 5f DetailsW.acmFilterTagDetailsW.__
82f60 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 61 63 6d 46 69 6c 74 65 72 54 imp_acmFilterTagEnumA.acmFilterT
82f80 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 agEnumA.__imp_acmFilterTagEnumW.
82fa0 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 acmFilterTagEnumW.__imp_acmForma
82fc0 74 43 68 6f 6f 73 65 41 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 5f 5f 69 6d 70 5f tChooseA.acmFormatChooseA.__imp_
82fe0 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 acmFormatChooseW.acmFormatChoose
83000 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 41 00 61 63 6d 46 6f 72 W.__imp_acmFormatDetailsA.acmFor
83020 6d 61 74 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 matDetailsA.__imp_acmFormatDetai
83040 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 lsW.acmFormatDetailsW.__imp_acmF
83060 6f 72 6d 61 74 45 6e 75 6d 41 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f ormatEnumA.acmFormatEnumA.__imp_
83080 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 5f 5f acmFormatEnumW.acmFormatEnumW.__
830a0 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 61 63 6d 46 6f 72 6d 61 74 53 75 imp_acmFormatSuggest.acmFormatSu
830c0 67 67 65 73 74 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 ggest.__imp_acmFormatTagDetailsA
830e0 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 .acmFormatTagDetailsA.__imp_acmF
83100 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 ormatTagDetailsW.acmFormatTagDet
83120 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 61 63 ailsW.__imp_acmFormatTagEnumA.ac
83140 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 5f 5f 69 6d 70 5f 61 63 6d 46 6f 72 6d 61 74 54 mFormatTagEnumA.__imp_acmFormatT
83160 61 67 45 6e 75 6d 57 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 5f 5f 69 6d 70 5f agEnumW.acmFormatTagEnumW.__imp_
83180 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 61 63 6d 47 65 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d acmGetVersion.acmGetVersion.__im
831a0 70 5f 61 63 6d 4d 65 74 72 69 63 73 00 61 63 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 61 63 p_acmMetrics.acmMetrics.__imp_ac
831c0 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d mStreamClose.acmStreamClose.__im
831e0 70 5f 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 65 72 74 00 61 63 6d 53 74 72 65 61 6d 43 6f 6e 76 p_acmStreamConvert.acmStreamConv
83200 65 72 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 61 63 6d 53 74 ert.__imp_acmStreamMessage.acmSt
83220 72 65 61 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 reamMessage.__imp_acmStreamOpen.
83240 61 63 6d 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 50 72 65 acmStreamOpen.__imp_acmStreamPre
83260 70 61 72 65 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 pareHeader.acmStreamPrepareHeade
83280 72 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 52 65 73 65 74 00 61 63 6d 53 74 72 65 61 6d r.__imp_acmStreamReset.acmStream
832a0 52 65 73 65 74 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 61 63 6d 53 74 72 Reset.__imp_acmStreamSize.acmStr
832c0 65 61 6d 53 69 7a 65 00 5f 5f 69 6d 70 5f 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 eamSize.__imp_acmStreamUnprepare
832e0 48 65 61 64 65 72 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 Header.acmStreamUnprepareHeader.
83300 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_msajapi.__NU
83320 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..msajapi_NU
83340 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 LL_THUNK_DATA.__imp_AllJoynAccep
83360 74 42 75 73 43 6f 6e 6e 65 63 74 69 6f 6e 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 tBusConnection.AllJoynAcceptBusC
83380 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 onnection.__imp_AllJoynCloseBusH
833a0 61 6e 64 6c 65 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 5f 5f 69 6d andle.AllJoynCloseBusHandle.__im
833c0 70 5f 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 63 74 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 43 6f 6e p_AllJoynConnectToBus.AllJoynCon
833e0 6e 65 63 74 54 6f 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 nectToBus.__imp_AllJoynCreateBus
83400 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 45 .AllJoynCreateBus.__imp_AllJoynE
83420 6e 75 6d 45 76 65 6e 74 73 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 6e 74 73 00 5f 5f 69 6d numEvents.AllJoynEnumEvents.__im
83440 70 5f 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 41 6c 6c 4a 6f 79 6e 45 76 65 6e p_AllJoynEventSelect.AllJoynEven
83460 74 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d tSelect.__imp_AllJoynReceiveFrom
83480 42 75 73 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 6f 6d 42 75 73 00 5f 5f 69 6d 70 5f Bus.AllJoynReceiveFromBus.__imp_
834a0 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 AllJoynSendToBus.AllJoynSendToBu
834c0 73 00 5f 5f 69 6d 70 5f 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 51 43 43 5f 53 74 61 74 75 s.__imp_QCC_StatusText.QCC_Statu
834e0 73 54 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 sText.__imp_alljoyn_aboutdata_cr
83500 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 5f 5f eate.alljoyn_aboutdata_create.__
83520 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 imp_alljoyn_aboutdata_create_emp
83540 74 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 ty.alljoyn_aboutdata_create_empt
83560 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 y.__imp_alljoyn_aboutdata_create
83580 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 5f 66 _full.alljoyn_aboutdata_create_f
835a0 75 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 ull.__imp_alljoyn_aboutdata_crea
835c0 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 tefrommsgarg.alljoyn_aboutdata_c
835e0 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 reatefrommsgarg.__imp_alljoyn_ab
83600 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 outdata_createfromxml.alljoyn_ab
83620 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a outdata_createfromxml.__imp_allj
83640 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 oyn_aboutdata_destroy.alljoyn_ab
83660 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 outdata_destroy.__imp_alljoyn_ab
83680 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f outdata_getaboutdata.alljoyn_abo
836a0 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 utdata_getaboutdata.__imp_alljoy
836c0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e n_aboutdata_getajsoftwareversion
836e0 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 .alljoyn_aboutdata_getajsoftware
83700 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f version.__imp_alljoyn_aboutdata_
83720 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 getannouncedaboutdata.alljoyn_ab
83740 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 61 00 5f 5f outdata_getannouncedaboutdata.__
83760 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 61 imp_alljoyn_aboutdata_getappid.a
83780 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 5f 5f 69 6d 70 5f lljoyn_aboutdata_getappid.__imp_
837a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c alljoyn_aboutdata_getappname.all
837c0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f joyn_aboutdata_getappname.__imp_
837e0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 alljoyn_aboutdata_getdateofmanuf
83800 61 63 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 61 74 65 acture.alljoyn_aboutdata_getdate
83820 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ofmanufacture.__imp_alljoyn_abou
83840 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e tdata_getdefaultlanguage.alljoyn
83860 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f _aboutdata_getdefaultlanguage.__
83880 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 imp_alljoyn_aboutdata_getdescrip
838a0 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 tion.alljoyn_aboutdata_getdescri
838c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 ption.__imp_alljoyn_aboutdata_ge
838e0 74 64 65 76 69 63 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 64 tdeviceid.alljoyn_aboutdata_getd
83900 65 76 69 63 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f eviceid.__imp_alljoyn_aboutdata_
83920 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f getdevicename.alljoyn_aboutdata_
83940 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 getdevicename.__imp_alljoyn_abou
83960 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 tdata_getfield.alljoyn_aboutdata
83980 5f 67 65 74 66 69 65 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 _getfield.__imp_alljoyn_aboutdat
839a0 61 5f 67 65 74 66 69 65 6c 64 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 a_getfields.alljoyn_aboutdata_ge
839c0 74 66 69 65 6c 64 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f tfields.__imp_alljoyn_aboutdata_
839e0 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 getfieldsignature.alljoyn_aboutd
83a00 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ata_getfieldsignature.__imp_allj
83a20 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e oyn_aboutdata_gethardwareversion
83a40 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 .alljoyn_aboutdata_gethardwareve
83a60 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 rsion.__imp_alljoyn_aboutdata_ge
83a80 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f tmanufacturer.alljoyn_aboutdata_
83aa0 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 getmanufacturer.__imp_alljoyn_ab
83ac0 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 outdata_getmodelnumber.alljoyn_a
83ae0 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c boutdata_getmodelnumber.__imp_al
83b00 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 ljoyn_aboutdata_getsoftwareversi
83b20 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 on.alljoyn_aboutdata_getsoftware
83b40 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f version.__imp_alljoyn_aboutdata_
83b60 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 getsupportedlanguages.alljoyn_ab
83b80 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 73 00 5f 5f outdata_getsupportedlanguages.__
83ba0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 imp_alljoyn_aboutdata_getsupport
83bc0 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 url.alljoyn_aboutdata_getsupport
83be0 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 url.__imp_alljoyn_aboutdata_isfi
83c00 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 eldannounced.alljoyn_aboutdata_i
83c20 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 sfieldannounced.__imp_alljoyn_ab
83c40 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 61 6c 6c 6a 6f 79 6e outdata_isfieldlocalized.alljoyn
83c60 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 5f 5f 69 6d _aboutdata_isfieldlocalized.__im
83c80 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 p_alljoyn_aboutdata_isfieldrequi
83ca0 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 red.alljoyn_aboutdata_isfieldreq
83cc0 75 69 72 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 uired.__imp_alljoyn_aboutdata_is
83ce0 76 61 6c 69 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 valid.alljoyn_aboutdata_isvalid.
83d00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 __imp_alljoyn_aboutdata_setappid
83d20 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 00 5f 5f 69 6d .alljoyn_aboutdata_setappid.__im
83d40 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 5f 66 72 6f p_alljoyn_aboutdata_setappid_fro
83d60 6d 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 mstring.alljoyn_aboutdata_setapp
83d80 69 64 5f 66 72 6f 6d 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 id_fromstring.__imp_alljoyn_abou
83da0 74 64 61 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 tdata_setappname.alljoyn_aboutda
83dc0 74 61 5f 73 65 74 61 70 70 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ta_setappname.__imp_alljoyn_abou
83de0 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 61 6c 6c 6a 6f tdata_setdateofmanufacture.alljo
83e00 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 yn_aboutdata_setdateofmanufactur
83e20 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 e.__imp_alljoyn_aboutdata_setdef
83e40 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 aultlanguage.alljoyn_aboutdata_s
83e60 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f etdefaultlanguage.__imp_alljoyn_
83e80 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e aboutdata_setdescription.alljoyn
83ea0 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f _aboutdata_setdescription.__imp_
83ec0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 61 6c alljoyn_aboutdata_setdeviceid.al
83ee0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 69 64 00 5f 5f 69 6d ljoyn_aboutdata_setdeviceid.__im
83f00 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d p_alljoyn_aboutdata_setdevicenam
83f20 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d e.alljoyn_aboutdata_setdevicenam
83f40 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 e.__imp_alljoyn_aboutdata_setfie
83f60 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 5f 5f ld.alljoyn_aboutdata_setfield.__
83f80 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 imp_alljoyn_aboutdata_sethardwar
83fa0 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 68 61 eversion.alljoyn_aboutdata_setha
83fc0 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 rdwareversion.__imp_alljoyn_abou
83fe0 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 tdata_setmanufacturer.alljoyn_ab
84000 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 5f 5f 69 6d 70 5f 61 6c outdata_setmanufacturer.__imp_al
84020 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 61 ljoyn_aboutdata_setmodelnumber.a
84040 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 lljoyn_aboutdata_setmodelnumber.
84060 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 6f 66 74 77 __imp_alljoyn_aboutdata_setsoftw
84080 61 72 65 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 areversion.alljoyn_aboutdata_set
840a0 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 softwareversion.__imp_alljoyn_ab
840c0 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 61 6c 6c outdata_setsupportedlanguage.all
840e0 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 joyn_aboutdata_setsupportedlangu
84100 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 age.__imp_alljoyn_aboutdata_sets
84120 75 70 70 6f 72 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 upporturl.alljoyn_aboutdata_sets
84140 75 70 70 6f 72 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 upporturl.__imp_alljoyn_aboutdat
84160 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 alistener_create.alljoyn_aboutda
84180 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f talistener_create.__imp_alljoyn_
841a0 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 aboutdatalistener_destroy.alljoy
841c0 6e 5f 61 62 6f 75 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d n_aboutdatalistener_destroy.__im
841e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 p_alljoyn_abouticon_clear.alljoy
84200 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f n_abouticon_clear.__imp_alljoyn_
84220 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 abouticon_create.alljoyn_aboutic
84240 6f 6e 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f on_create.__imp_alljoyn_aboutico
84260 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 n_destroy.alljoyn_abouticon_dest
84280 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 roy.__imp_alljoyn_abouticon_getc
842a0 6f 6e 74 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 63 6f 6e 74 ontent.alljoyn_abouticon_getcont
842c0 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 ent.__imp_alljoyn_abouticon_getu
842e0 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 72 6c 00 5f 5f 69 6d rl.alljoyn_abouticon_geturl.__im
84300 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 61 p_alljoyn_abouticon_setcontent.a
84320 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 5f 5f 69 6d lljoyn_abouticon_setcontent.__im
84340 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 p_alljoyn_abouticon_setcontent_f
84360 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 rommsgarg.alljoyn_abouticon_setc
84380 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ontent_frommsgarg.__imp_alljoyn_
843a0 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 abouticon_seturl.alljoyn_aboutic
843c0 6f 6e 5f 73 65 74 75 72 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f on_seturl.__imp_alljoyn_aboutico
843e0 6e 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a nobj_create.alljoyn_abouticonobj
84400 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f _create.__imp_alljoyn_abouticono
84420 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a 5f bj_destroy.alljoyn_abouticonobj_
84440 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 destroy.__imp_alljoyn_abouticonp
84460 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f roxy_create.alljoyn_abouticonpro
84480 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f xy_create.__imp_alljoyn_aboutico
844a0 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e nproxy_destroy.alljoyn_abouticon
844c0 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 proxy_destroy.__imp_alljoyn_abou
844e0 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 ticonproxy_geticon.alljoyn_about
84500 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iconproxy_geticon.__imp_alljoyn_
84520 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 abouticonproxy_getversion.alljoy
84540 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d n_abouticonproxy_getversion.__im
84560 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 p_alljoyn_aboutlistener_create.a
84580 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d lljoyn_aboutlistener_create.__im
845a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 p_alljoyn_aboutlistener_destroy.
845c0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f alljoyn_aboutlistener_destroy.__
845e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 61 6c imp_alljoyn_aboutobj_announce.al
84600 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c ljoyn_aboutobj_announce.__imp_al
84620 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 ljoyn_aboutobj_announce_using_da
84640 74 61 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f talistener.alljoyn_aboutobj_anno
84660 75 6e 63 65 5f 75 73 69 6e 67 5f 64 61 74 61 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c unce_using_datalistener.__imp_al
84680 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 ljoyn_aboutobj_create.alljoyn_ab
846a0 6f 75 74 6f 62 6a 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 outobj_create.__imp_alljoyn_abou
846c0 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 tobj_destroy.alljoyn_aboutobj_de
846e0 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 stroy.__imp_alljoyn_aboutobj_una
84700 6e 6e 6f 75 6e 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 nnounce.alljoyn_aboutobj_unannou
84720 6e 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 nce.__imp_alljoyn_aboutobjectdes
84740 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 cription_clear.alljoyn_aboutobje
84760 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ctdescription_clear.__imp_alljoy
84780 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 n_aboutobjectdescription_create.
847a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 alljoyn_aboutobjectdescription_c
847c0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 reate.__imp_alljoyn_aboutobjectd
847e0 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 escription_create_full.alljoyn_a
84800 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c boutobjectdescription_create_ful
84820 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 l.__imp_alljoyn_aboutobjectdescr
84840 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f 6d 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f iption_createfrommsgarg.alljoyn_
84860 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f aboutobjectdescription_createfro
84880 6d 6d 73 67 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 mmsgarg.__imp_alljoyn_aboutobjec
848a0 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f tdescription_destroy.alljoyn_abo
848c0 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d utobjectdescription_destroy.__im
848e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e p_alljoyn_aboutobjectdescription
84900 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 _getinterfacepaths.alljoyn_about
84920 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 objectdescription_getinterfacepa
84940 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ths.__imp_alljoyn_aboutobjectdes
84960 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 61 cription_getinterfaces.alljoyn_a
84980 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 boutobjectdescription_getinterfa
849a0 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ces.__imp_alljoyn_aboutobjectdes
849c0 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 cription_getmsgarg.alljoyn_about
849e0 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 73 67 61 72 67 00 5f 5f 69 6d objectdescription_getmsgarg.__im
84a00 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e p_alljoyn_aboutobjectdescription
84a20 5f 67 65 74 70 61 74 68 73 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 _getpaths.alljoyn_aboutobjectdes
84a40 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f cription_getpaths.__imp_alljoyn_
84a60 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 aboutobjectdescription_hasinterf
84a80 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ace.alljoyn_aboutobjectdescripti
84aa0 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 on_hasinterface.__imp_alljoyn_ab
84ac0 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 outobjectdescription_hasinterfac
84ae0 65 61 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 eatpath.alljoyn_aboutobjectdescr
84b00 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 61 74 68 00 5f 5f 69 6d 70 5f iption_hasinterfaceatpath.__imp_
84b20 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
84b40 61 73 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 aspath.alljoyn_aboutobjectdescri
84b60 70 74 69 6f 6e 5f 68 61 73 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ption_haspath.__imp_alljoyn_abou
84b80 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 tproxy_create.alljoyn_aboutproxy
84ba0 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 _create.__imp_alljoyn_aboutproxy
84bc0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 _destroy.alljoyn_aboutproxy_dest
84be0 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 roy.__imp_alljoyn_aboutproxy_get
84c00 61 62 6f 75 74 64 61 74 61 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 aboutdata.alljoyn_aboutproxy_get
84c20 61 62 6f 75 74 64 61 74 61 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f aboutdata.__imp_alljoyn_aboutpro
84c40 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f xy_getobjectdescription.alljoyn_
84c60 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 aboutproxy_getobjectdescription.
84c80 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 __imp_alljoyn_aboutproxy_getvers
84ca0 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f ion.alljoyn_aboutproxy_getversio
84cc0 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 n.__imp_alljoyn_applicationstate
84ce0 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 listener_create.alljoyn_applicat
84d00 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c ionstatelistener_create.__imp_al
84d20 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 ljoyn_applicationstatelistener_d
84d40 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c estroy.alljoyn_applicationstatel
84d60 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 istener_destroy.__imp_alljoyn_au
84d80 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 thlistener_create.alljoyn_authli
84da0 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 stener_create.__imp_alljoyn_auth
84dc0 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 listener_destroy.alljoyn_authlis
84de0 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 tener_destroy.__imp_alljoyn_auth
84e00 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f listener_requestcredentialsrespo
84e20 6e 73 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 75 65 73 74 nse.alljoyn_authlistener_request
84e40 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 credentialsresponse.__imp_alljoy
84e60 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 61 n_authlistener_setsharedsecret.a
84e80 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 lljoyn_authlistener_setsharedsec
84ea0 72 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 ret.__imp_alljoyn_authlistener_v
84ec0 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 61 6c 6c 6a 6f 79 6e erifycredentialsresponse.alljoyn
84ee0 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 _authlistener_verifycredentialsr
84f00 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e esponse.__imp_alljoyn_authlisten
84f20 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 erasync_create.alljoyn_authliste
84f40 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 nerasync_create.__imp_alljoyn_au
84f60 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f thlistenerasync_destroy.alljoyn_
84f80 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f authlistenerasync_destroy.__imp_
84fa0 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f alljoyn_autopinger_adddestinatio
84fc0 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 n.alljoyn_autopinger_adddestinat
84fe0 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 ion.__imp_alljoyn_autopinger_add
85000 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 pinggroup.alljoyn_autopinger_add
85020 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 pinggroup.__imp_alljoyn_autoping
85040 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 er_create.alljoyn_autopinger_cre
85060 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 ate.__imp_alljoyn_autopinger_des
85080 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 64 65 73 74 72 6f 79 00 troy.alljoyn_autopinger_destroy.
850a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 61 __imp_alljoyn_autopinger_pause.a
850c0 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 5f 5f 69 6d 70 5f 61 6c lljoyn_autopinger_pause.__imp_al
850e0 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 ljoyn_autopinger_removedestinati
85100 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 on.alljoyn_autopinger_removedest
85120 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 ination.__imp_alljoyn_autopinger
85140 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e _removepinggroup.alljoyn_autopin
85160 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ger_removepinggroup.__imp_alljoy
85180 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f n_autopinger_resume.alljoyn_auto
851a0 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f pinger_resume.__imp_alljoyn_auto
851c0 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 61 pinger_setpinginterval.alljoyn_a
851e0 75 74 6f 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 5f 5f 69 6d 70 5f utopinger_setpinginterval.__imp_
85200 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e alljoyn_busattachment_addlogonen
85220 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 try.alljoyn_busattachment_addlog
85240 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d onentry.__imp_alljoyn_busattachm
85260 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 ent_addmatch.alljoyn_busattachme
85280 6e 74 5f 61 64 64 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 nt_addmatch.__imp_alljoyn_busatt
852a0 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 achment_advertisename.alljoyn_bu
852c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f sattachment_advertisename.__imp_
852e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f alljoyn_busattachment_bindsessio
85300 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 62 69 6e 64 nport.alljoyn_busattachment_bind
85320 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 sessionport.__imp_alljoyn_busatt
85340 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 61 6c 6c 6a achment_canceladvertisename.allj
85360 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 oyn_busattachment_canceladvertis
85380 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ename.__imp_alljoyn_busattachmen
853a0 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f t_cancelfindadvertisedname.alljo
853c0 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 yn_busattachment_cancelfindadver
853e0 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 tisedname.__imp_alljoyn_busattac
85400 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 hment_cancelfindadvertisednameby
85420 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f transport.alljoyn_busattachment_
85440 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 cancelfindadvertisednamebytransp
85460 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ort.__imp_alljoyn_busattachment_
85480 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 61 6c cancelwhoimplements_interface.al
854a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 ljoyn_busattachment_cancelwhoimp
854c0 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f lements_interface.__imp_alljoyn_
854e0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 busattachment_cancelwhoimplement
85500 73 5f 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 s_interfaces.alljoyn_busattachme
85520 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 nt_cancelwhoimplements_interface
85540 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c s.__imp_alljoyn_busattachment_cl
85560 65 61 72 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c earkeys.alljoyn_busattachment_cl
85580 65 61 72 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d earkeys.__imp_alljoyn_busattachm
855a0 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ent_clearkeystore.alljoyn_busatt
855c0 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a achment_clearkeystore.__imp_allj
855e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 61 6c 6c 6a 6f 79 oyn_busattachment_connect.alljoy
85600 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 61 6c n_busattachment_connect.__imp_al
85620 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f ljoyn_busattachment_create.alljo
85640 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c yn_busattachment_create.__imp_al
85660 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 ljoyn_busattachment_create_concu
85680 72 72 65 6e 63 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 rrency.alljoyn_busattachment_cre
856a0 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ate_concurrency.__imp_alljoyn_bu
856c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a sattachment_createinterface.allj
856e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 oyn_busattachment_createinterfac
85700 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 e.__imp_alljoyn_busattachment_cr
85720 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 eateinterface_secure.alljoyn_bus
85740 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 attachment_createinterface_secur
85760 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 e.__imp_alljoyn_busattachment_cr
85780 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 eateinterfacesfromxml.alljoyn_bu
857a0 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 73 66 72 6f 6d sattachment_createinterfacesfrom
857c0 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f xml.__imp_alljoyn_busattachment_
857e0 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 deletedefaultkeystore.alljoyn_bu
85800 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 sattachment_deletedefaultkeystor
85820 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 e.__imp_alljoyn_busattachment_de
85840 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d leteinterface.alljoyn_busattachm
85860 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ent_deleteinterface.__imp_alljoy
85880 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f n_busattachment_destroy.alljoyn_
858a0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a busattachment_destroy.__imp_allj
858c0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 61 6c 6c oyn_busattachment_disconnect.all
858e0 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 5f 5f joyn_busattachment_disconnect.__
85900 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 imp_alljoyn_busattachment_enable
85920 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 concurrentcallbacks.alljoyn_busa
85940 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 ttachment_enableconcurrentcallba
85960 63 6b 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f cks.__imp_alljoyn_busattachment_
85980 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 enablepeersecurity.alljoyn_busat
859a0 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 5f 5f 69 6d tachment_enablepeersecurity.__im
859c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 p_alljoyn_busattachment_enablepe
859e0 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ersecuritywithpermissionconfigur
85a00 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d ationlistener.alljoyn_busattachm
85a20 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 ent_enablepeersecuritywithpermis
85a40 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f sionconfigurationlistener.__imp_
85a60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 alljoyn_busattachment_findadvert
85a80 69 73 65 64 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 isedname.alljoyn_busattachment_f
85aa0 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f indadvertisedname.__imp_alljoyn_
85ac0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 busattachment_findadvertisedname
85ae0 62 79 74 72 61 6e 73 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e bytransport.alljoyn_busattachmen
85b00 74 5f 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 t_findadvertisednamebytransport.
85b20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 __imp_alljoyn_busattachment_geta
85b40 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 lljoyndebugobj.alljoyn_busattach
85b60 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c ment_getalljoyndebugobj.__imp_al
85b80 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 70 72 ljoyn_busattachment_getalljoynpr
85ba0 6f 78 79 6f 62 6a 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 oxyobj.alljoyn_busattachment_get
85bc0 61 6c 6c 6a 6f 79 6e 70 72 6f 78 79 6f 62 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 alljoynproxyobj.__imp_alljoyn_bu
85be0 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 61 6c 6c 6a 6f sattachment_getconcurrency.alljo
85c00 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 6f 6e 63 75 72 72 65 6e 63 79 00 yn_busattachment_getconcurrency.
85c20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 __imp_alljoyn_busattachment_getc
85c40 6f 6e 6e 65 63 74 73 70 65 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 onnectspec.alljoyn_busattachment
85c60 5f 67 65 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 _getconnectspec.__imp_alljoyn_bu
85c80 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 61 6c 6c 6a sattachment_getdbusproxyobj.allj
85ca0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 oyn_busattachment_getdbusproxyob
85cc0 6a 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 j.__imp_alljoyn_busattachment_ge
85ce0 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 tglobalguidstring.alljoyn_busatt
85d00 61 63 68 6d 65 6e 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 5f 5f 69 6d achment_getglobalguidstring.__im
85d20 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 p_alljoyn_busattachment_getinter
85d40 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e face.alljoyn_busattachment_getin
85d60 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d terface.__imp_alljoyn_busattachm
85d80 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ent_getinterfaces.alljoyn_busatt
85da0 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a achment_getinterfaces.__imp_allj
85dc0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 oyn_busattachment_getkeyexpirati
85de0 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 on.alljoyn_busattachment_getkeye
85e00 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 xpiration.__imp_alljoyn_busattac
85e20 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 hment_getpeerguid.alljoyn_busatt
85e40 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 achment_getpeerguid.__imp_alljoy
85e60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e n_busattachment_getpermissioncon
85e80 66 69 67 75 72 61 74 6f 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f figurator.alljoyn_busattachment_
85ea0 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 00 5f 5f 69 6d 70 5f getpermissionconfigurator.__imp_
85ec0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 alljoyn_busattachment_gettimesta
85ee0 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 mp.alljoyn_busattachment_gettime
85f00 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e stamp.__imp_alljoyn_busattachmen
85f20 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 t_getuniquename.alljoyn_busattac
85f40 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 hment_getuniquename.__imp_alljoy
85f60 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 61 6c 6c 6a n_busattachment_isconnected.allj
85f80 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 64 00 5f 5f oyn_busattachment_isconnected.__
85fa0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 imp_alljoyn_busattachment_ispeer
85fc0 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 securityenabled.alljoyn_busattac
85fe0 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 74 79 65 6e 61 62 6c 65 64 00 5f 5f 69 6d hment_ispeersecurityenabled.__im
86000 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 p_alljoyn_busattachment_isstarte
86020 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 61 72 74 65 d.alljoyn_busattachment_isstarte
86040 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 d.__imp_alljoyn_busattachment_is
86060 73 74 6f 70 70 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 stopping.alljoyn_busattachment_i
86080 73 73 74 6f 70 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 sstopping.__imp_alljoyn_busattac
860a0 68 6d 65 6e 74 5f 6a 6f 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 hment_join.alljoyn_busattachment
860c0 5f 6a 6f 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e _join.__imp_alljoyn_busattachmen
860e0 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d t_joinsession.alljoyn_busattachm
86100 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ent_joinsession.__imp_alljoyn_bu
86120 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 61 6c 6c sattachment_joinsessionasync.all
86140 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 joyn_busattachment_joinsessionas
86160 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ync.__imp_alljoyn_busattachment_
86180 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 leavesession.alljoyn_busattachme
861a0 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 nt_leavesession.__imp_alljoyn_bu
861c0 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 61 6c 6c 6a 6f 79 6e sattachment_namehasowner.alljoyn
861e0 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 5f 5f 69 6d _busattachment_namehasowner.__im
86200 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 61 6c 6c p_alljoyn_busattachment_ping.all
86220 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c joyn_busattachment_ping.__imp_al
86240 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 ljoyn_busattachment_registerabou
86260 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f tlistener.alljoyn_busattachment_
86280 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a registeraboutlistener.__imp_allj
862a0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 oyn_busattachment_registerapplic
862c0 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ationstatelistener.alljoyn_busat
862e0 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 tachment_registerapplicationstat
86300 65 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 elistener.__imp_alljoyn_busattac
86320 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 hment_registerbuslistener.alljoy
86340 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 n_busattachment_registerbusliste
86360 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ner.__imp_alljoyn_busattachment_
86380 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 registerbusobject.alljoyn_busatt
863a0 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f achment_registerbusobject.__imp_
863c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 alljoyn_busattachment_registerbu
863e0 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 sobject_secure.alljoyn_busattach
86400 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 00 5f 5f ment_registerbusobject_secure.__
86420 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 imp_alljoyn_busattachment_regist
86440 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 erkeystorelistener.alljoyn_busat
86460 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 tachment_registerkeystorelistene
86480 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 r.__imp_alljoyn_busattachment_re
864a0 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 gistersignalhandler.alljoyn_busa
864c0 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 ttachment_registersignalhandler.
864e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 __imp_alljoyn_busattachment_regi
86500 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 stersignalhandlerwithrule.alljoy
86520 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 n_busattachment_registersignalha
86540 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ndlerwithrule.__imp_alljoyn_busa
86560 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ttachment_releasename.alljoyn_bu
86580 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 65 61 73 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c sattachment_releasename.__imp_al
865a0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b 65 79 73 74 6f ljoyn_busattachment_reloadkeysto
865c0 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f 61 64 6b re.alljoyn_busattachment_reloadk
865e0 65 79 73 74 6f 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d eystore.__imp_alljoyn_busattachm
86600 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ent_removematch.alljoyn_busattac
86620 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 6d 61 74 63 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f hment_removematch.__imp_alljoyn_
86640 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 busattachment_removesessionmembe
86660 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f 76 65 73 65 r.alljoyn_busattachment_removese
86680 73 73 69 6f 6e 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ssionmember.__imp_alljoyn_busatt
866a0 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 achment_requestname.alljoyn_busa
866c0 74 74 61 63 68 6d 65 6e 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ttachment_requestname.__imp_allj
866e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 oyn_busattachment_secureconnecti
86700 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 on.alljoyn_busattachment_securec
86720 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 onnection.__imp_alljoyn_busattac
86740 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a hment_secureconnectionasync.allj
86760 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 oyn_busattachment_secureconnecti
86780 6f 6e 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d onasync.__imp_alljoyn_busattachm
867a0 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 ent_setdaemondebug.alljoyn_busat
867c0 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 5f 5f 69 6d 70 5f 61 6c tachment_setdaemondebug.__imp_al
867e0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 ljoyn_busattachment_setkeyexpira
86800 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 tion.alljoyn_busattachment_setke
86820 79 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 yexpiration.__imp_alljoyn_busatt
86840 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 61 6c 6c 6a 6f 79 6e 5f 62 achment_setlinktimeout.alljoyn_b
86860 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 00 5f 5f 69 6d usattachment_setlinktimeout.__im
86880 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 p_alljoyn_busattachment_setlinkt
868a0 69 6d 65 6f 75 74 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e imeoutasync.alljoyn_busattachmen
868c0 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a t_setlinktimeoutasync.__imp_allj
868e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 73 69 6f 6e 6c 69 73 74 oyn_busattachment_setsessionlist
86900 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 ener.alljoyn_busattachment_setse
86920 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ssionlistener.__imp_alljoyn_busa
86940 74 74 61 63 68 6d 65 6e 74 5f 73 74 61 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ttachment_start.alljoyn_busattac
86960 68 6d 65 6e 74 5f 73 74 61 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 hment_start.__imp_alljoyn_busatt
86980 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 achment_stop.alljoyn_busattachme
869a0 6e 74 5f 73 74 6f 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d nt_stop.__imp_alljoyn_busattachm
869c0 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ent_unbindsessionport.alljoyn_bu
869e0 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f sattachment_unbindsessionport.__
86a00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 imp_alljoyn_busattachment_unregi
86a20 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 steraboutlistener.alljoyn_busatt
86a40 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 achment_unregisteraboutlistener.
86a60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 __imp_alljoyn_busattachment_unre
86a80 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f gisterallaboutlisteners.alljoyn_
86aa0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 busattachment_unregisterallabout
86ac0 6c 69 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 listeners.__imp_alljoyn_busattac
86ae0 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 73 00 61 6c 6c 6a hment_unregisterallhandlers.allj
86b00 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 oyn_busattachment_unregisterallh
86b20 61 6e 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d andlers.__imp_alljoyn_busattachm
86b40 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 ent_unregisterapplicationstateli
86b60 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 stener.alljoyn_busattachment_unr
86b80 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 egisterapplicationstatelistener.
86ba0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 __imp_alljoyn_busattachment_unre
86bc0 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 gisterbuslistener.alljoyn_busatt
86be0 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 5f 5f achment_unregisterbuslistener.__
86c00 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 imp_alljoyn_busattachment_unregi
86c20 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d sterbusobject.alljoyn_busattachm
86c40 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c ent_unregisterbusobject.__imp_al
86c60 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 ljoyn_busattachment_unregistersi
86c80 67 6e 61 6c 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e gnalhandler.alljoyn_busattachmen
86ca0 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f t_unregistersignalhandler.__imp_
86cc0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 alljoyn_busattachment_unregister
86ce0 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 signalhandlerwithrule.alljoyn_bu
86d00 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 sattachment_unregistersignalhand
86d20 6c 65 72 77 69 74 68 72 75 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 lerwithrule.__imp_alljoyn_busatt
86d40 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 achment_whoimplements_interface.
86d60 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 alljoyn_busattachment_whoimpleme
86d80 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 nts_interface.__imp_alljoyn_busa
86da0 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 ttachment_whoimplements_interfac
86dc0 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c es.alljoyn_busattachment_whoimpl
86de0 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ements_interfaces.__imp_alljoyn_
86e00 62 75 73 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 buslistener_create.alljoyn_busli
86e20 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c stener_create.__imp_alljoyn_busl
86e40 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 istener_destroy.alljoyn_busliste
86e60 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ner_destroy.__imp_alljoyn_busobj
86e80 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 ect_addinterface.alljoyn_busobje
86ea0 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 ct_addinterface.__imp_alljoyn_bu
86ec0 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e 6e 6f 75 6e 63 65 64 00 61 sobject_addinterface_announced.a
86ee0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 6e lljoyn_busobject_addinterface_an
86f00 6e 6f 75 6e 63 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f nounced.__imp_alljoyn_busobject_
86f20 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 addmethodhandler.alljoyn_busobje
86f40 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ct_addmethodhandler.__imp_alljoy
86f60 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 73 00 61 6c n_busobject_addmethodhandlers.al
86f80 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f 64 68 61 6e 64 6c 65 72 ljoyn_busobject_addmethodhandler
86fa0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c s.__imp_alljoyn_busobject_cancel
86fc0 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 sessionlessmessage.alljoyn_busob
86fe0 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 5f 5f ject_cancelsessionlessmessage.__
87000 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 imp_alljoyn_busobject_cancelsess
87020 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 ionlessmessage_serial.alljoyn_bu
87040 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 sobject_cancelsessionlessmessage
87060 5f 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f _serial.__imp_alljoyn_busobject_
87080 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 create.alljoyn_busobject_create.
870a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 __imp_alljoyn_busobject_destroy.
870c0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f alljoyn_busobject_destroy.__imp_
870e0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 69 65 73 alljoyn_busobject_emitproperties
87100 63 68 61 6e 67 65 64 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 changed.alljoyn_busobject_emitpr
87120 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 opertieschanged.__imp_alljoyn_bu
87140 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 61 6c 6c 6a sobject_emitpropertychanged.allj
87160 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 oyn_busobject_emitpropertychange
87180 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e d.__imp_alljoyn_busobject_getann
871a0 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 ouncedinterfacenames.alljoyn_bus
871c0 6f 62 6a 65 63 74 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 object_getannouncedinterfacename
871e0 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 s.__imp_alljoyn_busobject_getbus
87200 61 74 74 61 63 68 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 attachment.alljoyn_busobject_get
87220 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f busattachment.__imp_alljoyn_buso
87240 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f bject_getname.alljoyn_busobject_
87260 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f getname.__imp_alljoyn_busobject_
87280 67 65 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 getpath.alljoyn_busobject_getpat
872a0 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 h.__imp_alljoyn_busobject_issecu
872c0 72 65 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f re.alljoyn_busobject_issecure.__
872e0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c imp_alljoyn_busobject_methodrepl
87300 79 5f 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 y_args.alljoyn_busobject_methodr
87320 65 70 6c 79 5f 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 eply_args.__imp_alljoyn_busobjec
87340 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a t_methodreply_err.alljoyn_busobj
87360 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 ect_methodreply_err.__imp_alljoy
87380 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 61 n_busobject_methodreply_status.a
873a0 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 lljoyn_busobject_methodreply_sta
873c0 74 75 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 tus.__imp_alljoyn_busobject_seta
873e0 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 nnounceflag.alljoyn_busobject_se
87400 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f tannounceflag.__imp_alljoyn_buso
87420 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 bject_signal.alljoyn_busobject_s
87440 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ignal.__imp_alljoyn_credentials_
87460 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 6c 65 61 72 00 clear.alljoyn_credentials_clear.
87480 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 __imp_alljoyn_credentials_create
874a0 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d .alljoyn_credentials_create.__im
874c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 61 6c p_alljoyn_credentials_destroy.al
874e0 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f ljoyn_credentials_destroy.__imp_
87500 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e alljoyn_credentials_getcertchain
87520 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 .alljoyn_credentials_getcertchai
87540 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 65 n.__imp_alljoyn_credentials_gete
87560 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 xpiration.alljoyn_credentials_ge
87580 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e texpiration.__imp_alljoyn_creden
875a0 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 tials_getlogonentry.alljoyn_cred
875c0 65 6e 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a entials_getlogonentry.__imp_allj
875e0 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 61 6c 6c 6a oyn_credentials_getpassword.allj
87600 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 5f 5f 69 6d oyn_credentials_getpassword.__im
87620 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 74 65 p_alljoyn_credentials_getprivate
87640 4b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 70 72 69 76 61 Key.alljoyn_credentials_getpriva
87660 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f teKey.__imp_alljoyn_credentials_
87680 67 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f getusername.alljoyn_credentials_
876a0 67 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e getusername.__imp_alljoyn_creden
876c0 74 69 61 6c 73 5f 69 73 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f tials_isset.alljoyn_credentials_
876e0 69 73 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f isset.__imp_alljoyn_credentials_
87700 73 65 74 63 65 72 74 63 68 61 69 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 setcertchain.alljoyn_credentials
87720 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 _setcertchain.__imp_alljoyn_cred
87740 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 63 72 entials_setexpiration.alljoyn_cr
87760 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c edentials_setexpiration.__imp_al
87780 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 ljoyn_credentials_setlogonentry.
877a0 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 alljoyn_credentials_setlogonentr
877c0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 y.__imp_alljoyn_credentials_setp
877e0 61 73 73 77 6f 72 64 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 assword.alljoyn_credentials_setp
87800 61 73 73 77 6f 72 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c assword.__imp_alljoyn_credential
87820 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 s_setprivatekey.alljoyn_credenti
87840 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f als_setprivatekey.__imp_alljoyn_
87860 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f credentials_setusername.alljoyn_
87880 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c credentials_setusername.__imp_al
878a0 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 ljoyn_getbuildinfo.alljoyn_getbu
878c0 69 6c 64 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 ildinfo.__imp_alljoyn_getnumeric
878e0 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f version.alljoyn_getnumericversio
87900 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 61 6c 6c 6a 6f n.__imp_alljoyn_getversion.alljo
87920 79 6e 5f 67 65 74 76 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 yn_getversion.__imp_alljoyn_init
87940 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 .alljoyn_init.__imp_alljoyn_inte
87960 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 61 6c 6c 6a 6f 79 rfacedescription_activate.alljoy
87980 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 n_interfacedescription_activate.
879a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
879c0 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 on_addannotation.alljoyn_interfa
879e0 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d cedescription_addannotation.__im
87a00 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 p_alljoyn_interfacedescription_a
87a20 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ddargannotation.alljoyn_interfac
87a40 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f edescription_addargannotation.__
87a60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
87a80 5f 61 64 64 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 _addmember.alljoyn_interfacedesc
87aa0 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ription_addmember.__imp_alljoyn_
87ac0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e interfacedescription_addmemberan
87ae0 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 notation.alljoyn_interfacedescri
87b00 70 74 69 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ption_addmemberannotation.__imp_
87b20 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 alljoyn_interfacedescription_add
87b40 6d 65 74 68 6f 64 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 method.alljoyn_interfacedescript
87b60 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ion_addmethod.__imp_alljoyn_inte
87b80 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 00 61 6c 6c rfacedescription_addproperty.all
87ba0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f joyn_interfacedescription_addpro
87bc0 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 perty.__imp_alljoyn_interfacedes
87be0 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 cription_addpropertyannotation.a
87c00 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 lljoyn_interfacedescription_addp
87c20 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ropertyannotation.__imp_alljoyn_
87c40 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 61 interfacedescription_addsignal.a
87c60 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 lljoyn_interfacedescription_adds
87c80 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ignal.__imp_alljoyn_interfacedes
87ca0 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 cription_eql.alljoyn_interfacede
87cc0 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 scription_eql.__imp_alljoyn_inte
87ce0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 rfacedescription_getannotation.a
87d00 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 lljoyn_interfacedescription_geta
87d20 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 nnotation.__imp_alljoyn_interfac
87d40 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 edescription_getannotationatinde
87d60 78 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 x.alljoyn_interfacedescription_g
87d80 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 etannotationatindex.__imp_alljoy
87da0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 n_interfacedescription_getannota
87dc0 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 tionscount.alljoyn_interfacedesc
87de0 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d ription_getannotationscount.__im
87e00 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
87e20 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a etargdescriptionforlanguage.allj
87e40 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 oyn_interfacedescription_getargd
87e60 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a escriptionforlanguage.__imp_allj
87e80 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 oyn_interfacedescription_getdesc
87ea0 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 riptionforlanguage.alljoyn_inter
87ec0 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f facedescription_getdescriptionfo
87ee0 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 rlanguage.__imp_alljoyn_interfac
87f00 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_getdescriptionlangu
87f20 61 67 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ages.alljoyn_interfacedescriptio
87f40 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f n_getdescriptionlanguages.__imp_
87f60 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
87f80 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 32 00 61 6c 6c 6a 6f 79 6e 5f 69 6e descriptionlanguages2.alljoyn_in
87fa0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_getdescriptio
87fc0 6e 6c 61 6e 67 75 61 67 65 73 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 nlanguages2.__imp_alljoyn_interf
87fe0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 acedescription_getdescriptiontra
88000 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 nslationcallback.alljoyn_interfa
88020 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e cedescription_getdescriptiontran
88040 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e slationcallback.__imp_alljoyn_in
88060 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 00 61 6c 6c terfacedescription_getmember.all
88080 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
880a0 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ber.__imp_alljoyn_interfacedescr
880c0 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f iption_getmemberannotation.alljo
880e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 yn_interfacedescription_getmembe
88100 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 rannotation.__imp_alljoyn_interf
88120 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 acedescription_getmemberargannot
88140 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ation.alljoyn_interfacedescripti
88160 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f on_getmemberargannotation.__imp_
88180 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
881a0 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c memberdescriptionforlanguage.all
881c0 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d joyn_interfacedescription_getmem
881e0 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f berdescriptionforlanguage.__imp_
88200 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
88220 6d 65 6d 62 65 72 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 members.alljoyn_interfacedescrip
88240 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e tion_getmembers.__imp_alljoyn_in
88260 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 68 6f 64 00 61 6c 6c terfacedescription_getmethod.all
88280 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 74 joyn_interfacedescription_getmet
882a0 68 6f 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 hod.__imp_alljoyn_interfacedescr
882c0 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 iption_getname.alljoyn_interface
882e0 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 description_getname.__imp_alljoy
88300 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
88320 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f ties.alljoyn_interfacedescriptio
88340 6e 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e n_getproperties.__imp_alljoyn_in
88360 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 61 terfacedescription_getproperty.a
88380 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 lljoyn_interfacedescription_getp
883a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 roperty.__imp_alljoyn_interfaced
883c0 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e escription_getpropertyannotation
883e0 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 .alljoyn_interfacedescription_ge
88400 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 tpropertyannotation.__imp_alljoy
88420 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 n_interfacedescription_getproper
88440 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e tydescriptionforlanguage.alljoyn
88460 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 _interfacedescription_getpropert
88480 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c ydescriptionforlanguage.__imp_al
884a0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 ljoyn_interfacedescription_getse
884c0 63 75 72 69 74 79 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 curitypolicy.alljoyn_interfacede
884e0 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 63 75 72 69 74 79 70 6f 6c 69 63 79 00 5f 5f 69 6d scription_getsecuritypolicy.__im
88500 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 p_alljoyn_interfacedescription_g
88520 65 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 etsignal.alljoyn_interfacedescri
88540 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e ption_getsignal.__imp_alljoyn_in
88560 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f terfacedescription_hasdescriptio
88580 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 n.alljoyn_interfacedescription_h
885a0 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 asdescription.__imp_alljoyn_inte
885c0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f rfacedescription_hasmember.alljo
885e0 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 yn_interfacedescription_hasmembe
88600 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 r.__imp_alljoyn_interfacedescrip
88620 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 tion_hasproperties.alljoyn_inter
88640 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 69 65 73 00 5f 5f facedescription_hasproperties.__
88660 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
88680 5f 68 61 73 70 72 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 _hasproperty.alljoyn_interfacede
886a0 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a scription_hasproperty.__imp_allj
886c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 oyn_interfacedescription_introsp
886e0 65 63 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ect.alljoyn_interfacedescription
88700 5f 69 6e 74 72 6f 73 70 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 _introspect.__imp_alljoyn_interf
88720 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f acedescription_issecure.alljoyn_
88740 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 5f 5f interfacedescription_issecure.__
88760 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
88780 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 _member_eql.alljoyn_interfacedes
887a0 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 cription_member_eql.__imp_alljoy
887c0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 n_interfacedescription_member_ge
887e0 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 tannotation.alljoyn_interfacedes
88800 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f cription_member_getannotation.__
88820 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
88840 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c 6c _member_getannotationatindex.all
88860 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 joyn_interfacedescription_member
88880 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _getannotationatindex.__imp_allj
888a0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
888c0 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 getannotationscount.alljoyn_inte
888e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 rfacedescription_member_getannot
88900 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ationscount.__imp_alljoyn_interf
88920 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f acedescription_member_getarganno
88940 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 tation.alljoyn_interfacedescript
88960 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f 69 6d ion_member_getargannotation.__im
88980 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d p_alljoyn_interfacedescription_m
889a0 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 6c ember_getargannotationatindex.al
889c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 ljoyn_interfacedescription_membe
889e0 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f r_getargannotationatindex.__imp_
88a00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
88a20 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f ber_getargannotationscount.alljo
88a40 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 yn_interfacedescription_member_g
88a60 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a etargannotationscount.__imp_allj
88a80 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 oyn_interfacedescription_propert
88aa0 79 5f 65 71 6c 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 y_eql.alljoyn_interfacedescripti
88ac0 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e on_property_eql.__imp_alljoyn_in
88ae0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 terfacedescription_property_geta
88b00 6e 6e 6f 74 61 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 nnotation.alljoyn_interfacedescr
88b20 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 5f 5f iption_property_getannotation.__
88b40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e imp_alljoyn_interfacedescription
88b60 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 61 _property_getannotationatindex.a
88b80 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 lljoyn_interfacedescription_prop
88ba0 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 5f 5f 69 6d 70 5f erty_getannotationatindex.__imp_
88bc0 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f alljoyn_interfacedescription_pro
88be0 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 61 6c 6c 6a 6f 79 perty_getannotationscount.alljoy
88c00 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
88c20 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 getannotationscount.__imp_alljoy
88c40 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 n_interfacedescription_setargdes
88c60 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 cription.alljoyn_interfacedescri
88c80 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c ption_setargdescription.__imp_al
88ca0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 ljoyn_interfacedescription_setar
88cc0 67 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f gdescriptionforlanguage.alljoyn_
88ce0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 interfacedescription_setargdescr
88d00 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iptionforlanguage.__imp_alljoyn_
88d20 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
88d40 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ion.alljoyn_interfacedescription
88d60 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e _setdescription.__imp_alljoyn_in
88d80 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f terfacedescription_setdescriptio
88da0 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 nforlanguage.alljoyn_interfacede
88dc0 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 scription_setdescriptionforlangu
88de0 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 age.__imp_alljoyn_interfacedescr
88e00 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 61 6c iption_setdescriptionlanguage.al
88e20 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 ljoyn_interfacedescription_setde
88e40 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f scriptionlanguage.__imp_alljoyn_
88e60 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 interfacedescription_setdescript
88e80 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 61 6c 6c 6a 6f 79 6e 5f 69 iontranslationcallback.alljoyn_i
88ea0 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 nterfacedescription_setdescripti
88ec0 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ontranslationcallback.__imp_allj
88ee0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 oyn_interfacedescription_setmemb
88f00 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 erdescription.alljoyn_interfaced
88f20 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 00 escription_setmemberdescription.
88f40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
88f60 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 on_setmemberdescriptionforlangua
88f80 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f ge.alljoyn_interfacedescription_
88fa0 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 setmemberdescriptionforlanguage.
88fc0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 __imp_alljoyn_interfacedescripti
88fe0 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 on_setpropertydescription.alljoy
89000 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 n_interfacedescription_setproper
89020 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 tydescription.__imp_alljoyn_inte
89040 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 rfacedescription_setpropertydesc
89060 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 riptionforlanguage.alljoyn_inter
89080 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 facedescription_setpropertydescr
890a0 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f iptionforlanguage.__imp_alljoyn_
890c0 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f keystorelistener_create.alljoyn_
890e0 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c keystorelistener_create.__imp_al
89100 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 ljoyn_keystorelistener_destroy.a
89120 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 lljoyn_keystorelistener_destroy.
89140 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 67 __imp_alljoyn_keystorelistener_g
89160 65 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f etkeys.alljoyn_keystorelistener_
89180 67 65 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 getkeys.__imp_alljoyn_keystoreli
891a0 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c stener_putkeys.alljoyn_keystorel
891c0 69 73 74 65 6e 65 72 5f 70 75 74 6b 65 79 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6b 65 istener_putkeys.__imp_alljoyn_ke
891e0 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 ystorelistener_with_synchronizat
89200 69 6f 6e 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 ion_create.alljoyn_keystoreliste
89220 6e 65 72 5f 77 69 74 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 ner_with_synchronization_create.
89240 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 61 6c 6c __imp_alljoyn_message_create.all
89260 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 joyn_message_create.__imp_alljoy
89280 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 n_message_description.alljoyn_me
892a0 73 73 61 67 65 5f 64 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ssage_description.__imp_alljoyn_
892c0 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f message_destroy.alljoyn_message_
892e0 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 destroy.__imp_alljoyn_message_eq
89300 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 65 71 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a l.alljoyn_message_eql.__imp_allj
89320 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 oyn_message_getarg.alljoyn_messa
89340 67 65 5f 67 65 74 61 72 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ge_getarg.__imp_alljoyn_message_
89360 67 65 74 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 getargs.alljoyn_message_getargs.
89380 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 63 __imp_alljoyn_message_getauthmec
893a0 68 61 6e 69 73 6d 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 75 74 68 6d 65 hanism.alljoyn_message_getauthme
893c0 63 68 61 6e 69 73 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 chanism.__imp_alljoyn_message_ge
893e0 74 63 61 6c 6c 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 tcallserial.alljoyn_message_getc
89400 61 6c 6c 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f allserial.__imp_alljoyn_message_
89420 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 getcompressiontoken.alljoyn_mess
89440 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 73 69 6f 6e 74 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 61 6c age_getcompressiontoken.__imp_al
89460 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 61 6c 6c ljoyn_message_getdestination.all
89480 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d joyn_message_getdestination.__im
894a0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 61 p_alljoyn_message_geterrorname.a
894c0 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 5f 5f 69 6d lljoyn_message_geterrorname.__im
894e0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 61 6c 6c 6a 6f p_alljoyn_message_getflags.alljo
89500 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_message_getflags.__imp_alljoy
89520 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 6d n_message_getinterface.alljoyn_m
89540 65 73 73 61 67 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 essage_getinterface.__imp_alljoy
89560 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f n_message_getmembername.alljoyn_
89580 6d 65 73 73 61 67 65 5f 67 65 74 6d 65 6d 62 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a message_getmembername.__imp_allj
895a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 oyn_message_getobjectpath.alljoy
895c0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c n_message_getobjectpath.__imp_al
895e0 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 6e 74 ljoyn_message_getreceiveendpoint
89600 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 name.alljoyn_message_getreceivee
89620 6e 64 70 6f 69 6e 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ndpointname.__imp_alljoyn_messag
89640 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 e_getreplyserial.alljoyn_message
89660 5f 67 65 74 72 65 70 6c 79 73 65 72 69 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 _getreplyserial.__imp_alljoyn_me
89680 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ssage_getsender.alljoyn_message_
896a0 67 65 74 73 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f getsender.__imp_alljoyn_message_
896c0 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 getsessionid.alljoyn_message_get
896e0 73 65 73 73 69 6f 6e 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f sessionid.__imp_alljoyn_message_
89700 67 65 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 getsignature.alljoyn_message_get
89720 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f signature.__imp_alljoyn_message_
89740 67 65 74 74 69 6d 65 73 74 61 6d 70 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 gettimestamp.alljoyn_message_get
89760 74 69 6d 65 73 74 61 6d 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f timestamp.__imp_alljoyn_message_
89780 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 gettype.alljoyn_message_gettype.
897a0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 __imp_alljoyn_message_isbroadcas
897c0 74 73 69 67 6e 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 tsignal.alljoyn_message_isbroadc
897e0 61 73 74 73 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f astsignal.__imp_alljoyn_message_
89800 69 73 65 6e 63 72 79 70 74 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 6e isencrypted.alljoyn_message_isen
89820 63 72 79 70 74 65 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 crypted.__imp_alljoyn_message_is
89840 65 78 70 69 72 65 64 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 65 78 70 69 72 65 expired.alljoyn_message_isexpire
89860 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c d.__imp_alljoyn_message_isglobal
89880 62 72 6f 61 64 63 61 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 broadcast.alljoyn_message_isglob
898a0 61 6c 62 72 6f 61 64 63 61 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 albroadcast.__imp_alljoyn_messag
898c0 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f e_issessionless.alljoyn_message_
898e0 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 issessionless.__imp_alljoyn_mess
89900 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 age_isunreliable.alljoyn_message
89920 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 _isunreliable.__imp_alljoyn_mess
89940 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 70 61 age_parseargs.alljoyn_message_pa
89960 72 73 65 61 72 67 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 rseargs.__imp_alljoyn_message_se
89980 74 65 6e 64 69 61 6e 65 73 73 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 6e tendianess.alljoyn_message_seten
899a0 64 69 61 6e 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f dianess.__imp_alljoyn_message_to
899c0 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 string.alljoyn_message_tostring.
899e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 __imp_alljoyn_msgarg_array_creat
89a00 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 5f 5f e.alljoyn_msgarg_array_create.__
89a20 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 imp_alljoyn_msgarg_array_element
89a40 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f .alljoyn_msgarg_array_element.__
89a60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 61 6c 6c imp_alljoyn_msgarg_array_get.all
89a80 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a joyn_msgarg_array_get.__imp_allj
89aa0 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 oyn_msgarg_array_set.alljoyn_msg
89ac0 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 arg_array_set.__imp_alljoyn_msga
89ae0 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 rg_array_set_offset.alljoyn_msga
89b00 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 rg_array_set_offset.__imp_alljoy
89b20 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e n_msgarg_array_signature.alljoyn
89b40 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c _msgarg_array_signature.__imp_al
89b60 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 61 6c 6c 6a ljoyn_msgarg_array_tostring.allj
89b80 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f oyn_msgarg_array_tostring.__imp_
89ba0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 alljoyn_msgarg_clear.alljoyn_msg
89bc0 61 72 67 5f 63 6c 65 61 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 arg_clear.__imp_alljoyn_msgarg_c
89be0 6c 6f 6e 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 5f 5f 69 6d 70 5f lone.alljoyn_msgarg_clone.__imp_
89c00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6f 70 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 alljoyn_msgarg_copy.alljoyn_msga
89c20 72 67 5f 63 6f 70 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 rg_copy.__imp_alljoyn_msgarg_cre
89c40 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f ate.alljoyn_msgarg_create.__imp_
89c60 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 61 6c alljoyn_msgarg_create_and_set.al
89c80 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 5f 5f 69 6d ljoyn_msgarg_create_and_set.__im
89ca0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e p_alljoyn_msgarg_destroy.alljoyn
89cc0 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _msgarg_destroy.__imp_alljoyn_ms
89ce0 67 61 72 67 5f 65 71 75 61 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 garg_equal.alljoyn_msgarg_equal.
89d00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 00 61 6c 6c 6a 6f 79 6e __imp_alljoyn_msgarg_get.alljoyn
89d20 5f 6d 73 67 61 72 67 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 _msgarg_get.__imp_alljoyn_msgarg
89d40 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 _get_array_element.alljoyn_msgar
89d60 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 g_get_array_element.__imp_alljoy
89d80 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 73 69 67 6e 61 74 n_msgarg_get_array_elementsignat
89da0 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 ure.alljoyn_msgarg_get_array_ele
89dc0 6d 65 6e 74 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 mentsignature.__imp_alljoyn_msga
89de0 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 61 6c rg_get_array_numberofelements.al
89e00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e 75 6d 62 65 72 6f 66 65 ljoyn_msgarg_get_array_numberofe
89e20 6c 65 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 lements.__imp_alljoyn_msgarg_get
89e40 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 00 5f 5f _bool.alljoyn_msgarg_get_bool.__
89e60 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 imp_alljoyn_msgarg_get_bool_arra
89e80 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 y.alljoyn_msgarg_get_bool_array.
89ea0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 __imp_alljoyn_msgarg_get_double.
89ec0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f alljoyn_msgarg_get_double.__imp_
89ee0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 alljoyn_msgarg_get_double_array.
89f00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 alljoyn_msgarg_get_double_array.
89f20 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 61 __imp_alljoyn_msgarg_get_int16.a
89f40 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_get_int16.__imp_al
89f60 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_get_int16_array.all
89f80 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_get_int16_array.__im
89fa0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f p_alljoyn_msgarg_get_int32.alljo
89fc0 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 yn_msgarg_get_int32.__imp_alljoy
89fe0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e n_msgarg_get_int32_array.alljoyn
8a000 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c _msgarg_get_int32_array.__imp_al
8a020 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d ljoyn_msgarg_get_int64.alljoyn_m
8a040 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 sgarg_get_int64.__imp_alljoyn_ms
8a060 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 garg_get_int64_array.alljoyn_msg
8a080 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 arg_get_int64_array.__imp_alljoy
8a0a0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f n_msgarg_get_objectpath.alljoyn_
8a0c0 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a msgarg_get_objectpath.__imp_allj
8a0e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e oyn_msgarg_get_signature.alljoyn
8a100 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a _msgarg_get_signature.__imp_allj
8a120 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 oyn_msgarg_get_string.alljoyn_ms
8a140 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 garg_get_string.__imp_alljoyn_ms
8a160 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 garg_get_uint16.alljoyn_msgarg_g
8a180 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint16.__imp_alljoyn_msgarg_g
8a1a0 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint16_array.alljoyn_msgarg_g
8a1c0 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint16_array.__imp_alljoyn_ms
8a1e0 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 garg_get_uint32.alljoyn_msgarg_g
8a200 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint32.__imp_alljoyn_msgarg_g
8a220 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint32_array.alljoyn_msgarg_g
8a240 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint32_array.__imp_alljoyn_ms
8a260 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 garg_get_uint64.alljoyn_msgarg_g
8a280 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint64.__imp_alljoyn_msgarg_g
8a2a0 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 et_uint64_array.alljoyn_msgarg_g
8a2c0 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_uint64_array.__imp_alljoyn_ms
8a2e0 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 garg_get_uint8.alljoyn_msgarg_ge
8a300 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 t_uint8.__imp_alljoyn_msgarg_get
8a320 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _uint8_array.alljoyn_msgarg_get_
8a340 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 uint8_array.__imp_alljoyn_msgarg
8a360 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f _get_variant.alljoyn_msgarg_get_
8a380 76 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 variant.__imp_alljoyn_msgarg_get
8a3a0 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 _variant_array.alljoyn_msgarg_ge
8a3c0 74 5f 76 61 72 69 61 6e 74 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 t_variant_array.__imp_alljoyn_ms
8a3e0 67 61 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_getdictelement.alljoyn_msga
8a400 72 67 5f 67 65 74 64 69 63 74 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f rg_getdictelement.__imp_alljoyn_
8a420 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 msgarg_getkey.alljoyn_msgarg_get
8a440 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 key.__imp_alljoyn_msgarg_getmemb
8a460 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 5f 5f 69 6d er.alljoyn_msgarg_getmember.__im
8a480 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 61 p_alljoyn_msgarg_getnummembers.a
8a4a0 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 6d 6d 65 6d 62 65 72 73 00 5f 5f 69 6d lljoyn_msgarg_getnummembers.__im
8a4c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 61 6c 6c 6a 6f 79 6e p_alljoyn_msgarg_gettype.alljoyn
8a4e0 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _msgarg_gettype.__imp_alljoyn_ms
8a500 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 garg_getvalue.alljoyn_msgarg_get
8a520 76 61 6c 75 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 value.__imp_alljoyn_msgarg_hassi
8a540 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 73 69 67 6e 61 74 gnature.alljoyn_msgarg_hassignat
8a560 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 61 6c 6c ure.__imp_alljoyn_msgarg_set.all
8a580 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 joyn_msgarg_set.__imp_alljoyn_ms
8a5a0 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d garg_set_and_stabilize.alljoyn_m
8a5c0 73 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 5f 5f 69 6d 70 5f 61 6c sgarg_set_and_stabilize.__imp_al
8a5e0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 ljoyn_msgarg_set_bool.alljoyn_ms
8a600 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 garg_set_bool.__imp_alljoyn_msga
8a620 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 rg_set_bool_array.alljoyn_msgarg
8a640 5f 73 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 _set_bool_array.__imp_alljoyn_ms
8a660 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 garg_set_double.alljoyn_msgarg_s
8a680 65 74 5f 64 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_double.__imp_alljoyn_msgarg_s
8a6a0 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 et_double_array.alljoyn_msgarg_s
8a6c0 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 et_double_array.__imp_alljoyn_ms
8a6e0 67 61 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 garg_set_int16.alljoyn_msgarg_se
8a700 74 5f 69 6e 74 31 36 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 t_int16.__imp_alljoyn_msgarg_set
8a720 5f 69 6e 74 31 36 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f _int16_array.alljoyn_msgarg_set_
8a740 69 6e 74 31 36 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 int16_array.__imp_alljoyn_msgarg
8a760 5f 73 65 74 5f 69 6e 74 33 32 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e _set_int32.alljoyn_msgarg_set_in
8a780 74 33 32 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 t32.__imp_alljoyn_msgarg_set_int
8a7a0 33 32 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32_array.alljoyn_msgarg_set_int3
8a7c0 32 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 2_array.__imp_alljoyn_msgarg_set
8a7e0 5f 69 6e 74 36 34 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 _int64.alljoyn_msgarg_set_int64.
8a800 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 __imp_alljoyn_msgarg_set_int64_a
8a820 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 5f 61 72 rray.alljoyn_msgarg_set_int64_ar
8a840 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a ray.__imp_alljoyn_msgarg_set_obj
8a860 65 63 74 70 61 74 68 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 ectpath.alljoyn_msgarg_set_objec
8a880 74 70 61 74 68 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f tpath.__imp_alljoyn_msgarg_set_o
8a8a0 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 bjectpath_array.alljoyn_msgarg_s
8a8c0 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 5f 61 72 72 61 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 et_objectpath_array.__imp_alljoy
8a8e0 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d n_msgarg_set_signature.alljoyn_m
8a900 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 sgarg_set_signature.__imp_alljoy
8a920 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 61 6c 6c n_msgarg_set_signature_array.all
8a940 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 00 joyn_msgarg_set_signature_array.
8a960 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 __imp_alljoyn_msgarg_set_string.
8a980 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_string.__imp_
8a9a0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 alljoyn_msgarg_set_string_array.
8a9c0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 alljoyn_msgarg_set_string_array.
8a9e0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 __imp_alljoyn_msgarg_set_uint16.
8aa00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_uint16.__imp_
8aa20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint16_array.
8aa40 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint16_array.
8aa60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 __imp_alljoyn_msgarg_set_uint32.
8aa80 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_uint32.__imp_
8aaa0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint32_array.
8aac0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint32_array.
8aae0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 __imp_alljoyn_msgarg_set_uint64.
8ab00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 5f 5f 69 6d 70 5f alljoyn_msgarg_set_uint64.__imp_
8ab20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint64_array.
8ab40 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 5f 61 72 72 61 79 00 alljoyn_msgarg_set_uint64_array.
8ab60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 61 __imp_alljoyn_msgarg_set_uint8.a
8ab80 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 5f 5f 69 6d 70 5f 61 6c lljoyn_msgarg_set_uint8.__imp_al
8aba0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 61 6c 6c ljoyn_msgarg_set_uint8_array.all
8abc0 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 5f 5f 69 6d joyn_msgarg_set_uint8_array.__im
8abe0 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 61 6c p_alljoyn_msgarg_setdictentry.al
8ac00 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 5f 5f 69 6d 70 5f ljoyn_msgarg_setdictentry.__imp_
8ac20 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 61 6c 6c 6a 6f 79 6e alljoyn_msgarg_setstruct.alljoyn
8ac40 5f 6d 73 67 61 72 67 5f 73 65 74 73 74 72 75 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _msgarg_setstruct.__imp_alljoyn_
8ac60 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f msgarg_signature.alljoyn_msgarg_
8ac80 73 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 signature.__imp_alljoyn_msgarg_s
8aca0 74 61 62 69 6c 69 7a 65 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a tabilize.alljoyn_msgarg_stabiliz
8acc0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 e.__imp_alljoyn_msgarg_tostring.
8ace0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 74 6f 73 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c alljoyn_msgarg_tostring.__imp_al
8ad00 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 ljoyn_observer_create.alljoyn_ob
8ad20 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 server_create.__imp_alljoyn_obse
8ad40 72 76 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 rver_destroy.alljoyn_observer_de
8ad60 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 stroy.__imp_alljoyn_observer_get
8ad80 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a .alljoyn_observer_get.__imp_allj
8ada0 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 oyn_observer_getfirst.alljoyn_ob
8adc0 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 server_getfirst.__imp_alljoyn_ob
8ade0 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f server_getnext.alljoyn_observer_
8ae00 67 65 74 6e 65 78 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 getnext.__imp_alljoyn_observer_r
8ae20 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 egisterlistener.alljoyn_observer
8ae40 5f 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f _registerlistener.__imp_alljoyn_
8ae60 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 observer_unregisteralllisteners.
8ae80 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 6c 69 alljoyn_observer_unregisterallli
8aea0 73 74 65 6e 65 72 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 steners.__imp_alljoyn_observer_u
8aec0 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 nregisterlistener.alljoyn_observ
8aee0 65 72 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a er_unregisterlistener.__imp_allj
8af00 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a oyn_observerlistener_create.allj
8af20 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d oyn_observerlistener_create.__im
8af40 70 5f 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 p_alljoyn_observerlistener_destr
8af60 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 oy.alljoyn_observerlistener_dest
8af80 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 roy.__imp_alljoyn_passwordmanage
8afa0 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 r_setcredentials.alljoyn_passwor
8afc0 64 6d 61 6e 61 67 65 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 61 6c dmanager_setcredentials.__imp_al
8afe0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 ljoyn_permissionconfigurationlis
8b000 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 tener_create.alljoyn_permissionc
8b020 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d onfigurationlistener_create.__im
8b040 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f p_alljoyn_permissionconfiguratio
8b060 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 nlistener_destroy.alljoyn_permis
8b080 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f sionconfigurationlistener_destro
8b0a0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 y.__imp_alljoyn_permissionconfig
8b0c0 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 urator_certificatechain_destroy.
8b0e0 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 alljoyn_permissionconfigurator_c
8b100 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c ertificatechain_destroy.__imp_al
8b120 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 ljoyn_permissionconfigurator_cer
8b140 74 69 66 69 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 tificateid_cleanup.alljoyn_permi
8b160 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 5f ssionconfigurator_certificateid_
8b180 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e cleanup.__imp_alljoyn_permission
8b1a0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f configurator_certificateidarray_
8b1c0 63 6c 65 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 cleanup.alljoyn_permissionconfig
8b1e0 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c 65 61 6e 75 urator_certificateidarray_cleanu
8b200 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 p.__imp_alljoyn_permissionconfig
8b220 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 urator_claim.alljoyn_permissionc
8b240 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f onfigurator_claim.__imp_alljoyn_
8b260 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 permissionconfigurator_endmanage
8b280 6d 65 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 ment.alljoyn_permissionconfigura
8b2a0 74 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tor_endmanagement.__imp_alljoyn_
8b2c0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 permissionconfigurator_getapplic
8b2e0 61 74 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ationstate.alljoyn_permissioncon
8b300 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f figurator_getapplicationstate.__
8b320 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8b340 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f or_getclaimcapabilities.alljoyn_
8b360 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 permissionconfigurator_getclaimc
8b380 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 apabilities.__imp_alljoyn_permis
8b3a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c sionconfigurator_getclaimcapabil
8b3c0 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d itiesadditionalinfo.alljoyn_perm
8b3e0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 issionconfigurator_getclaimcapab
8b400 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ilitiesadditionalinfo.__imp_allj
8b420 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 oyn_permissionconfigurator_getde
8b440 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 faultclaimcapabilities.alljoyn_p
8b460 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 ermissionconfigurator_getdefault
8b480 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f claimcapabilities.__imp_alljoyn_
8b4a0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c permissionconfigurator_getdefaul
8b4c0 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 tpolicy.alljoyn_permissionconfig
8b4e0 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c urator_getdefaultpolicy.__imp_al
8b500 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
8b520 69 64 65 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 identity.alljoyn_permissionconfi
8b540 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 gurator_getidentity.__imp_alljoy
8b560 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e n_permissionconfigurator_getiden
8b580 74 69 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 titycertificateid.alljoyn_permis
8b5a0 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 63 65 72 74 sionconfigurator_getidentitycert
8b5c0 69 66 69 63 61 74 65 69 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ificateid.__imp_alljoyn_permissi
8b5e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a onconfigurator_getmanifests.allj
8b600 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 oyn_permissionconfigurator_getma
8b620 6e 69 66 65 73 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e nifests.__imp_alljoyn_permission
8b640 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 configurator_getmanifesttemplate
8b660 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
8b680 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 getmanifesttemplate.__imp_alljoy
8b6a0 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 n_permissionconfigurator_getmemb
8b6c0 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ershipsummaries.alljoyn_permissi
8b6e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d onconfigurator_getmembershipsumm
8b700 61 72 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f aries.__imp_alljoyn_permissionco
8b720 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 nfigurator_getpolicy.alljoyn_per
8b740 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 5f 5f missionconfigurator_getpolicy.__
8b760 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 imp_alljoyn_permissionconfigurat
8b780 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 or_getpublickey.alljoyn_permissi
8b7a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d onconfigurator_getpublickey.__im
8b7c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 p_alljoyn_permissionconfigurator
8b7e0 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 _installmanifests.alljoyn_permis
8b800 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 sionconfigurator_installmanifest
8b820 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 s.__imp_alljoyn_permissionconfig
8b840 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e urator_installmembership.alljoyn
8b860 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d _permissionconfigurator_installm
8b880 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 embership.__imp_alljoyn_permissi
8b8a0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 onconfigurator_manifestarray_cle
8b8c0 61 6e 75 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 anup.alljoyn_permissionconfigura
8b8e0 74 6f 72 5f 6d 61 6e 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f tor_manifestarray_cleanup.__imp_
8b900 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d alljoyn_permissionconfigurator_m
8b920 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f anifesttemplate_destroy.alljoyn_
8b940 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 permissionconfigurator_manifestt
8b960 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 emplate_destroy.__imp_alljoyn_pe
8b980 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 rmissionconfigurator_policy_dest
8b9a0 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 roy.alljoyn_permissionconfigurat
8b9c0 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f or_policy_destroy.__imp_alljoyn_
8b9e0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 permissionconfigurator_publickey
8ba00 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 _destroy.alljoyn_permissionconfi
8ba20 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f gurator_publickey_destroy.__imp_
8ba40 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 alljoyn_permissionconfigurator_r
8ba60 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 emovemembership.alljoyn_permissi
8ba80 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 65 6d 65 6d 62 65 72 73 68 69 70 00 onconfigurator_removemembership.
8baa0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 __imp_alljoyn_permissionconfigur
8bac0 61 74 6f 72 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e ator_reset.alljoyn_permissioncon
8bae0 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 figurator_reset.__imp_alljoyn_pe
8bb00 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 rmissionconfigurator_resetpolicy
8bb20 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f .alljoyn_permissionconfigurator_
8bb40 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 resetpolicy.__imp_alljoyn_permis
8bb60 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 sionconfigurator_setapplications
8bb80 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 tate.alljoyn_permissionconfigura
8bba0 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f 69 6d 70 5f 61 6c tor_setapplicationstate.__imp_al
8bbc0 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 ljoyn_permissionconfigurator_set
8bbe0 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 claimcapabilities.alljoyn_permis
8bc00 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c sionconfigurator_setclaimcapabil
8bc20 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ities.__imp_alljoyn_permissionco
8bc40 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 nfigurator_setclaimcapabilitiesa
8bc60 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e dditionalinfo.alljoyn_permission
8bc80 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_setclaimcapabilitie
8bca0 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 sadditionalinfo.__imp_alljoyn_pe
8bcc0 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 rmissionconfigurator_setmanifest
8bce0 74 65 6d 70 6c 61 74 65 66 72 6f 6d 78 6d 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 templatefromxml.alljoyn_permissi
8bd00 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 onconfigurator_setmanifesttempla
8bd20 74 65 66 72 6f 6d 78 6d 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 tefromxml.__imp_alljoyn_permissi
8bd40 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 onconfigurator_startmanagement.a
8bd60 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 74 lljoyn_permissionconfigurator_st
8bd80 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d artmanagement.__imp_alljoyn_perm
8bda0 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 issionconfigurator_updateidentit
8bdc0 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 y.alljoyn_permissionconfigurator
8bde0 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 65 _updateidentity.__imp_alljoyn_pe
8be00 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 70 6f 6c 69 63 rmissionconfigurator_updatepolic
8be20 79 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 y.alljoyn_permissionconfigurator
8be40 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 _updatepolicy.__imp_alljoyn_ping
8be60 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 listener_create.alljoyn_pinglist
8be80 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 ener_create.__imp_alljoyn_pingli
8bea0 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 stener_destroy.alljoyn_pingliste
8bec0 6e 65 72 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ner_destroy.__imp_alljoyn_proxyb
8bee0 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 usobject_addchild.alljoyn_proxyb
8bf00 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f usobject_addchild.__imp_alljoyn_
8bf20 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 61 6c 6c 6a proxybusobject_addinterface.allj
8bf40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 oyn_proxybusobject_addinterface.
8bf60 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 __imp_alljoyn_proxybusobject_add
8bf80 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 interface_by_name.alljoyn_proxyb
8bfa0 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 5f 5f usobject_addinterface_by_name.__
8bfc0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 imp_alljoyn_proxybusobject_copy.
8bfe0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 5f 5f 69 6d alljoyn_proxybusobject_copy.__im
8c000 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 p_alljoyn_proxybusobject_create.
8c020 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 5f 5f alljoyn_proxybusobject_create.__
8c040 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 imp_alljoyn_proxybusobject_creat
8c060 65 5f 73 65 63 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f e_secure.alljoyn_proxybusobject_
8c080 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 create_secure.__imp_alljoyn_prox
8c0a0 79 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ybusobject_destroy.alljoyn_proxy
8c0c0 62 75 73 6f 62 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f busobject_destroy.__imp_alljoyn_
8c0e0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 proxybusobject_enablepropertycac
8c100 68 69 6e 67 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 65 6e 61 62 hing.alljoyn_proxybusobject_enab
8c120 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f lepropertycaching.__imp_alljoyn_
8c140 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 proxybusobject_getallproperties.
8c160 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f alljoyn_proxybusobject_getallpro
8c180 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 perties.__imp_alljoyn_proxybusob
8c1a0 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 73 79 6e 63 00 61 6c 6c 6a 6f ject_getallpropertiesasync.alljo
8c1c0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 yn_proxybusobject_getallproperti
8c1e0 65 73 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 esasync.__imp_alljoyn_proxybusob
8c200 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 ject_getchild.alljoyn_proxybusob
8c220 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ject_getchild.__imp_alljoyn_prox
8c240 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 ybusobject_getchildren.alljoyn_p
8c260 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f roxybusobject_getchildren.__imp_
8c280 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 alljoyn_proxybusobject_getinterf
8c2a0 61 63 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e ace.alljoyn_proxybusobject_getin
8c2c0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 terface.__imp_alljoyn_proxybusob
8c2e0 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ject_getinterfaces.alljoyn_proxy
8c300 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 61 6c busobject_getinterfaces.__imp_al
8c320 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 61 6c 6c ljoyn_proxybusobject_getpath.all
8c340 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 5f 5f 69 6d joyn_proxybusobject_getpath.__im
8c360 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 p_alljoyn_proxybusobject_getprop
8c380 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 erty.alljoyn_proxybusobject_getp
8c3a0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 roperty.__imp_alljoyn_proxybusob
8c3c0 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 ject_getpropertyasync.alljoyn_pr
8c3e0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 5f 5f oxybusobject_getpropertyasync.__
8c400 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 imp_alljoyn_proxybusobject_getse
8c420 72 76 69 63 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 rvicename.alljoyn_proxybusobject
8c440 5f 67 65 74 73 65 72 76 69 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 _getservicename.__imp_alljoyn_pr
8c460 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 61 6c 6c 6a 6f 79 oxybusobject_getsessionid.alljoy
8c480 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 5f 5f n_proxybusobject_getsessionid.__
8c4a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e imp_alljoyn_proxybusobject_getun
8c4c0 69 71 75 65 6e 61 6d 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f iquename.alljoyn_proxybusobject_
8c4e0 67 65 74 75 6e 69 71 75 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 getuniquename.__imp_alljoyn_prox
8c500 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 61 ybusobject_implementsinterface.a
8c520 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 6d 65 6e 74 73 lljoyn_proxybusobject_implements
8c540 69 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 interface.__imp_alljoyn_proxybus
8c560 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 61 6c object_introspectremoteobject.al
8c580 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 ljoyn_proxybusobject_introspectr
8c5a0 65 6d 6f 74 65 6f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 emoteobject.__imp_alljoyn_proxyb
8c5c0 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 usobject_introspectremoteobjecta
8c5e0 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 sync.alljoyn_proxybusobject_intr
8c600 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 61 73 79 6e 63 00 5f 5f 69 6d 70 5f 61 6c ospectremoteobjectasync.__imp_al
8c620 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 61 6c ljoyn_proxybusobject_issecure.al
8c640 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 5f 5f ljoyn_proxybusobject_issecure.__
8c660 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c imp_alljoyn_proxybusobject_isval
8c680 69 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 id.alljoyn_proxybusobject_isvali
8c6a0 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d d.__imp_alljoyn_proxybusobject_m
8c6c0 65 74 68 6f 64 63 61 6c 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ethodcall.alljoyn_proxybusobject
8c6e0 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 _methodcall.__imp_alljoyn_proxyb
8c700 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f usobject_methodcall_member.alljo
8c720 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d yn_proxybusobject_methodcall_mem
8c740 62 65 72 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ber.__imp_alljoyn_proxybusobject
8c760 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a 6f _methodcall_member_noreply.alljo
8c780 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 6d yn_proxybusobject_methodcall_mem
8c7a0 62 65 72 5f 6e 6f 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ber_noreply.__imp_alljoyn_proxyb
8c7c0 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 61 6c 6c 6a usobject_methodcall_noreply.allj
8c7e0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f oyn_proxybusobject_methodcall_no
8c800 72 65 70 6c 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 reply.__imp_alljoyn_proxybusobje
8c820 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 ct_methodcallasync.alljoyn_proxy
8c840 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 5f 5f 69 6d 70 5f busobject_methodcallasync.__imp_
8c860 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c alljoyn_proxybusobject_methodcal
8c880 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 lasync_member.alljoyn_proxybusob
8c8a0 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 5f 6d 65 6d 62 65 72 00 5f 5f 69 6d ject_methodcallasync_member.__im
8c8c0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d p_alljoyn_proxybusobject_parsexm
8c8e0 6c 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 78 6d l.alljoyn_proxybusobject_parsexm
8c900 6c 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 l.__imp_alljoyn_proxybusobject_r
8c920 65 66 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ef_create.alljoyn_proxybusobject
8c940 5f 72 65 66 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 _ref_create.__imp_alljoyn_proxyb
8c960 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 usobject_ref_decref.alljoyn_prox
8c980 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a ybusobject_ref_decref.__imp_allj
8c9a0 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 61 6c 6c 6a 6f oyn_proxybusobject_ref_get.alljo
8c9c0 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 5f 5f 69 6d 70 5f yn_proxybusobject_ref_get.__imp_
8c9e0 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 alljoyn_proxybusobject_ref_incre
8ca00 66 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 f.alljoyn_proxybusobject_ref_inc
8ca20 72 65 66 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ref.__imp_alljoyn_proxybusobject
8ca40 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e _registerpropertieschangedlisten
8ca60 65 72 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 er.alljoyn_proxybusobject_regist
8ca80 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d erpropertieschangedlistener.__im
8caa0 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f 76 65 63 p_alljoyn_proxybusobject_removec
8cac0 68 69 6c 64 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 6d 6f hild.alljoyn_proxybusobject_remo
8cae0 76 65 63 68 69 6c 64 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 vechild.__imp_alljoyn_proxybusob
8cb00 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 61 6c 6c 6a 6f 79 6e 5f 70 72 ject_secureconnection.alljoyn_pr
8cb20 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f oxybusobject_secureconnection.__
8cb40 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 imp_alljoyn_proxybusobject_secur
8cb60 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 econnectionasync.alljoyn_proxybu
8cb80 73 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 5f 5f sobject_secureconnectionasync.__
8cba0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 imp_alljoyn_proxybusobject_setpr
8cbc0 6f 70 65 72 74 79 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 operty.alljoyn_proxybusobject_se
8cbe0 74 70 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 tproperty.__imp_alljoyn_proxybus
8cc00 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 61 6c 6c 6a 6f 79 6e 5f object_setpropertyasync.alljoyn_
8cc20 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e 63 00 proxybusobject_setpropertyasync.
8cc40 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 __imp_alljoyn_proxybusobject_unr
8cc60 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 egisterpropertieschangedlistener
8cc80 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 .alljoyn_proxybusobject_unregist
8cca0 65 72 70 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 5f 5f 69 6d erpropertieschangedlistener.__im
8ccc0 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 p_alljoyn_routerinit.alljoyn_rou
8cce0 74 65 72 69 6e 69 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 terinit.__imp_alljoyn_routerinit
8cd00 77 69 74 68 63 6f 6e 66 69 67 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 withconfig.alljoyn_routerinitwit
8cd20 68 63 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 hconfig.__imp_alljoyn_routershut
8cd40 64 6f 77 6e 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d down.alljoyn_routershutdown.__im
8cd60 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f p_alljoyn_securityapplicationpro
8cd80 78 79 5f 63 6c 61 69 6d 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 xy_claim.alljoyn_securityapplica
8cda0 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 tionproxy_claim.__imp_alljoyn_se
8cdc0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 curityapplicationproxy_computema
8cde0 6e 69 66 65 73 74 64 69 67 65 73 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 nifestdigest.alljoyn_securityapp
8ce00 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 6d 61 6e 69 66 65 73 74 64 69 67 licationproxy_computemanifestdig
8ce20 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 est.__imp_alljoyn_securityapplic
8ce40 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ationproxy_create.alljoyn_securi
8ce60 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f tyapplicationproxy_create.__imp_
8ce80 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8cea0 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 _destroy.alljoyn_securityapplica
8cec0 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f tionproxy_destroy.__imp_alljoyn_
8cee0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f securityapplicationproxy_digest_
8cf00 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 destroy.alljoyn_securityapplicat
8cf20 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c ionproxy_digest_destroy.__imp_al
8cf40 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 ljoyn_securityapplicationproxy_e
8cf60 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ccpublickey_destroy.alljoyn_secu
8cf80 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 rityapplicationproxy_eccpublicke
8cfa0 79 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 y_destroy.__imp_alljoyn_security
8cfc0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 61 applicationproxy_endmanagement.a
8cfe0 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
8d000 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 endmanagement.__imp_alljoyn_secu
8d020 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 rityapplicationproxy_getapplicat
8d040 69 6f 6e 73 74 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 ionstate.alljoyn_securityapplica
8d060 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 5f 5f tionproxy_getapplicationstate.__
8d080 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
8d0a0 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 61 6c 6c 6a 6f 79 roxy_getclaimcapabilities.alljoy
8d0c0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c n_securityapplicationproxy_getcl
8d0e0 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 aimcapabilities.__imp_alljoyn_se
8d100 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 curityapplicationproxy_getclaimc
8d120 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 61 6c 6c 6a 6f 79 apabilitiesadditionalinfo.alljoy
8d140 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c n_securityapplicationproxy_getcl
8d160 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 5f 5f aimcapabilitiesadditionalinfo.__
8d180 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 imp_alljoyn_securityapplicationp
8d1a0 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 roxy_getdefaultpolicy.alljoyn_se
8d1c0 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c curityapplicationproxy_getdefaul
8d1e0 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 tpolicy.__imp_alljoyn_securityap
8d200 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 61 plicationproxy_geteccpublickey.a
8d220 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
8d240 67 65 74 65 63 63 70 75 62 6c 69 63 6b 65 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 geteccpublickey.__imp_alljoyn_se
8d260 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 curityapplicationproxy_getmanife
8d280 73 74 74 65 6d 70 6c 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 sttemplate.alljoyn_securityappli
8d2a0 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 cationproxy_getmanifesttemplate.
8d2c0 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8d2e0 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 6e 74 73 65 nproxy_getpermissionmanagementse
8d300 73 73 69 6f 6e 70 6f 72 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ssionport.alljoyn_securityapplic
8d320 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 6d 61 6e 61 67 65 6d 65 ationproxy_getpermissionmanageme
8d340 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ntsessionport.__imp_alljoyn_secu
8d360 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 61 rityapplicationproxy_getpolicy.a
8d380 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
8d3a0 67 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 getpolicy.__imp_alljoyn_security
8d3c0 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 applicationproxy_installmembersh
8d3e0 69 70 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 ip.alljoyn_securityapplicationpr
8d400 6f 78 79 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 61 6c 6c 6a oxy_installmembership.__imp_allj
8d420 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e oyn_securityapplicationproxy_man
8d440 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 ifest_destroy.alljoyn_securityap
8d460 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 plicationproxy_manifest_destroy.
8d480 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8d4a0 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 nproxy_manifesttemplate_destroy.
8d4c0 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8d4e0 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f _manifesttemplate_destroy.__imp_
8d500 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
8d520 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 _policy_destroy.alljoyn_security
8d540 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 applicationproxy_policy_destroy.
8d560 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f __imp_alljoyn_securityapplicatio
8d580 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 nproxy_reset.alljoyn_securityapp
8d5a0 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 licationproxy_reset.__imp_alljoy
8d5c0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 n_securityapplicationproxy_reset
8d5e0 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 policy.alljoyn_securityapplicati
8d600 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 onproxy_resetpolicy.__imp_alljoy
8d620 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 n_securityapplicationproxy_setma
8d640 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 nifestsignature.alljoyn_security
8d660 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e applicationproxy_setmanifestsign
8d680 61 74 75 72 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ature.__imp_alljoyn_securityappl
8d6a0 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d 61 6e 69 66 65 73 74 00 61 6c 6c 6a 6f 79 icationproxy_signmanifest.alljoy
8d6c0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d n_securityapplicationproxy_signm
8d6e0 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 anifest.__imp_alljoyn_securityap
8d700 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 61 plicationproxy_startmanagement.a
8d720 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f lljoyn_securityapplicationproxy_
8d740 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 startmanagement.__imp_alljoyn_se
8d760 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 curityapplicationproxy_updateide
8d780 6e 74 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f ntity.alljoyn_securityapplicatio
8d7a0 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a nproxy_updateidentity.__imp_allj
8d7c0 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 oyn_securityapplicationproxy_upd
8d7e0 61 74 65 70 6f 6c 69 63 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 atepolicy.alljoyn_securityapplic
8d800 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 70 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 61 6c ationproxy_updatepolicy.__imp_al
8d820 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c ljoyn_sessionlistener_create.all
8d840 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d joyn_sessionlistener_create.__im
8d860 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f p_alljoyn_sessionlistener_destro
8d880 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f y.alljoyn_sessionlistener_destro
8d8a0 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 y.__imp_alljoyn_sessionopts_cmp.
8d8c0 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 5f 5f 69 6d 70 5f 61 6c alljoyn_sessionopts_cmp.__imp_al
8d8e0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e ljoyn_sessionopts_create.alljoyn
8d900 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 _sessionopts_create.__imp_alljoy
8d920 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 n_sessionopts_destroy.alljoyn_se
8d940 73 73 69 6f 6e 6f 70 74 73 5f 64 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f ssionopts_destroy.__imp_alljoyn_
8d960 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f sessionopts_get_multipoint.alljo
8d980 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f yn_sessionopts_get_multipoint.__
8d9a0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 imp_alljoyn_sessionopts_get_prox
8d9c0 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 imity.alljoyn_sessionopts_get_pr
8d9e0 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 oximity.__imp_alljoyn_sessionopt
8da00 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 s_get_traffic.alljoyn_sessionopt
8da20 73 5f 67 65 74 5f 74 72 61 66 66 69 63 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 s_get_traffic.__imp_alljoyn_sess
8da40 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 ionopts_get_transports.alljoyn_s
8da60 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f essionopts_get_transports.__imp_
8da80 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 alljoyn_sessionopts_iscompatible
8daa0 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c .alljoyn_sessionopts_iscompatibl
8dac0 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f e.__imp_alljoyn_sessionopts_set_
8dae0 6d 75 6c 74 69 70 6f 69 6e 74 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 multipoint.alljoyn_sessionopts_s
8db00 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 et_multipoint.__imp_alljoyn_sess
8db20 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 61 6c 6c 6a 6f 79 6e 5f 73 65 ionopts_set_proximity.alljoyn_se
8db40 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 5f 5f 69 6d 70 5f 61 6c ssionopts_set_proximity.__imp_al
8db60 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 61 6c ljoyn_sessionopts_set_traffic.al
8db80 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 5f 5f ljoyn_sessionopts_set_traffic.__
8dba0 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e imp_alljoyn_sessionopts_set_tran
8dbc0 73 70 6f 72 74 73 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 sports.alljoyn_sessionopts_set_t
8dbe0 72 61 6e 73 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 ransports.__imp_alljoyn_sessionp
8dc00 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 ortlistener_create.alljoyn_sessi
8dc20 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 5f 5f 69 6d 70 5f 61 6c 6c 6a onportlistener_create.__imp_allj
8dc40 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 oyn_sessionportlistener_destroy.
8dc60 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 alljoyn_sessionportlistener_dest
8dc80 72 6f 79 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 73 68 75 74 64 6f 77 6e 00 61 6c 6c 6a 6f roy.__imp_alljoyn_shutdown.alljo
8dca0 79 6e 5f 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f yn_shutdown.__imp_alljoyn_unity_
8dcc0 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 61 6c 6c 6a 6f deferred_callbacks_process.alljo
8dce0 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 73 5f 70 72 6f 63 yn_unity_deferred_callbacks_proc
8dd00 65 73 73 00 5f 5f 69 6d 70 5f 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 ess.__imp_alljoyn_unity_set_defe
8dd20 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 61 6c rred_callback_mainthread_only.al
8dd40 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 61 63 ljoyn_unity_set_deferred_callbac
8dd60 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 k_mainthread_only.__IMPORT_DESCR
8dd80 49 50 54 4f 52 5f 6d 73 63 6d 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_mscms.__NULL_IMPORT_DESCRI
8dda0 50 54 4f 52 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..mscms_NULL_THUNK_DATA.__im
8ddc0 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 p_AssociateColorProfileWithDevic
8dde0 65 41 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 eA.AssociateColorProfileWithDevi
8de00 63 65 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 ceA.__imp_AssociateColorProfileW
8de20 69 74 68 44 65 76 69 63 65 57 00 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ithDeviceW.AssociateColorProfile
8de40 57 69 74 68 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 WithDeviceW.__imp_CheckBitmapBit
8de60 73 00 43 68 65 63 6b 42 69 74 6d 61 70 42 69 74 73 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 43 6f 6c s.CheckBitmapBits.__imp_CheckCol
8de80 6f 72 73 00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6f 6c 6f 72 ors.CheckColors.__imp_CloseColor
8dea0 50 72 6f 66 69 6c 65 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f Profile.CloseColorProfile.__imp_
8dec0 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f ColorProfileAddDisplayAssociatio
8dee0 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 n.ColorProfileAddDisplayAssociat
8df00 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 ion.__imp_ColorProfileGetDisplay
8df20 44 65 66 61 75 6c 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 44 65 Default.ColorProfileGetDisplayDe
8df40 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c fault.__imp_ColorProfileGetDispl
8df60 61 79 4c 69 73 74 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 ayList.ColorProfileGetDisplayLis
8df80 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 t.__imp_ColorProfileGetDisplayUs
8dfa0 65 72 53 63 6f 70 65 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 erScope.ColorProfileGetDisplayUs
8dfc0 65 72 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 65 6d 6f 76 65 erScope.__imp_ColorProfileRemove
8dfe0 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 52 DisplayAssociation.ColorProfileR
8e000 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f emoveDisplayAssociation.__imp_Co
8e020 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 lorProfileSetDisplayDefaultAssoc
8e040 69 61 74 69 6f 6e 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 65 74 44 69 73 70 6c 61 79 44 65 66 iation.ColorProfileSetDisplayDef
8e060 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 43 6f 6c aultAssociation.__imp_ConvertCol
8e080 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f orNameToIndex.ConvertColorNameTo
8e0a0 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e Index.__imp_ConvertIndexToColorN
8e0c0 61 6d 65 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d 65 00 5f 5f 69 6d ame.ConvertIndexToColorName.__im
8e0e0 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 43 72 65 61 74 65 43 6f p_CreateColorTransformA.CreateCo
8e100 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6c 6f 72 54 lorTransformA.__imp_CreateColorT
8e120 72 61 6e 73 66 6f 72 6d 57 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 57 00 ransformW.CreateColorTransformW.
8e140 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 43 72 __imp_CreateDeviceLinkProfile.Cr
8e160 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 eateDeviceLinkProfile.__imp_Crea
8e180 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 43 72 65 61 74 65 4d 75 teMultiProfileTransform.CreateMu
8e1a0 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 ltiProfileTransform.__imp_Create
8e1c0 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 43 72 65 61 74 65 ProfileFromLogColorSpaceA.Create
8e1e0 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f ProfileFromLogColorSpaceA.__imp_
8e200 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 CreateProfileFromLogColorSpaceW.
8e220 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 CreateProfileFromLogColorSpaceW.
8e240 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 44 65 6c 65 74 __imp_DeleteColorTransform.Delet
8e260 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 eColorTransform.__imp_Disassocia
8e280 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 44 69 73 61 73 73 teColorProfileFromDeviceA.Disass
8e2a0 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 41 00 5f 5f ociateColorProfileFromDeviceA.__
8e2c0 69 6d 70 5f 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d imp_DisassociateColorProfileFrom
8e2e0 44 65 76 69 63 65 57 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 DeviceW.DisassociateColorProfile
8e300 46 72 6f 6d 44 65 76 69 63 65 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 FromDeviceW.__imp_EnumColorProfi
8e320 6c 65 73 41 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f 45 6e lesA.EnumColorProfilesA.__imp_En
8e340 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 57 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c umColorProfilesW.EnumColorProfil
8e360 65 73 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 esW.__imp_GenerateCopyFilePaths.
8e380 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 43 GenerateCopyFilePaths.__imp_GetC
8e3a0 4d 4d 49 6e 66 6f 00 47 65 74 43 4d 4d 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 MMInfo.GetCMMInfo.__imp_GetColor
8e3c0 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f DirectoryA.GetColorDirectoryA.__
8e3e0 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 43 6f 6c 6f 72 44 imp_GetColorDirectoryW.GetColorD
8e400 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 irectoryW.__imp_GetColorProfileE
8e420 6c 65 6d 65 6e 74 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f lement.GetColorProfileElement.__
8e440 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 47 65 imp_GetColorProfileElementTag.Ge
8e460 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 5f 5f 69 6d 70 5f 47 65 tColorProfileElementTag.__imp_Ge
8e480 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 47 65 74 43 6f 6c 6f 72 tColorProfileFromHandle.GetColor
8e4a0 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6c 6f 72 ProfileFromHandle.__imp_GetColor
8e4c0 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 ProfileHeader.GetColorProfileHea
8e4e0 64 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c der.__imp_GetCountColorProfileEl
8e500 65 6d 65 6e 74 73 00 47 65 74 43 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 ements.GetCountColorProfileEleme
8e520 6e 74 73 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 47 65 nts.__imp_GetNamedProfileInfo.Ge
8e540 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f tNamedProfileInfo.__imp_GetPS2Co
8e560 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 47 65 74 50 53 32 43 6f 6c lorRenderingDictionary.GetPS2Col
8e580 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 orRenderingDictionary.__imp_GetP
8e5a0 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 47 65 74 50 53 32 43 6f 6c S2ColorRenderingIntent.GetPS2Col
8e5c0 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 53 32 43 6f orRenderingIntent.__imp_GetPS2Co
8e5e0 6c 6f 72 53 70 61 63 65 41 72 72 61 79 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 63 65 41 72 lorSpaceArray.GetPS2ColorSpaceAr
8e600 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 ray.__imp_GetStandardColorSpaceP
8e620 72 6f 66 69 6c 65 41 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f rofileA.GetStandardColorSpacePro
8e640 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 fileA.__imp_GetStandardColorSpac
8e660 65 50 72 6f 66 69 6c 65 57 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 eProfileW.GetStandardColorSpaceP
8e680 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c rofileW.__imp_InstallColorProfil
8e6a0 65 41 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 49 6e eA.InstallColorProfileA.__imp_In
8e6c0 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 stallColorProfileW.InstallColorP
8e6e0 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 rofileW.__imp_IsColorProfileTagP
8e700 72 65 73 65 6e 74 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 54 61 67 50 72 65 73 65 6e 74 00 resent.IsColorProfileTagPresent.
8e720 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 49 73 43 6f 6c 6f __imp_IsColorProfileValid.IsColo
8e740 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f rProfileValid.__imp_OpenColorPro
8e760 66 69 6c 65 41 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4f 70 fileA.OpenColorProfileA.__imp_Op
8e780 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 enColorProfileW.OpenColorProfile
8e7a0 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 41 00 52 65 67 69 73 74 65 72 43 4d 4d W.__imp_RegisterCMMA.RegisterCMM
8e7c0 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 4d 4d 57 00 52 65 67 69 73 74 65 72 43 4d 4d A.__imp_RegisterCMMW.RegisterCMM
8e7e0 57 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 43 4d 4d 00 53 65 6c 65 63 74 43 4d 4d 00 5f 5f 69 6d W.__imp_SelectCMM.SelectCMM.__im
8e800 70 5f 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 53 65 74 43 6f 6c 6f p_SetColorProfileElement.SetColo
8e820 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 50 72 rProfileElement.__imp_SetColorPr
8e840 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 53 65 74 43 6f 6c 6f 72 50 72 ofileElementReference.SetColorPr
8e860 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 65 74 43 ofileElementReference.__imp_SetC
8e880 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 53 65 74 43 6f 6c 6f 72 50 olorProfileElementSize.SetColorP
8e8a0 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6c 6f 72 rofileElementSize.__imp_SetColor
8e8c0 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 ProfileHeader.SetColorProfileHea
8e8e0 64 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 der.__imp_SetStandardColorSpaceP
8e900 72 6f 66 69 6c 65 41 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f rofileA.SetStandardColorSpacePro
8e920 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 fileA.__imp_SetStandardColorSpac
8e940 65 50 72 6f 66 69 6c 65 57 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 eProfileW.SetStandardColorSpaceP
8e960 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 rofileW.__imp_SpoolerCopyFileEve
8e980 6e 74 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 nt.SpoolerCopyFileEvent.__imp_Tr
8e9a0 61 6e 73 6c 61 74 65 42 69 74 6d 61 70 42 69 74 73 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 anslateBitmapBits.TranslateBitma
8e9c0 70 42 69 74 73 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 54 72 61 6e pBits.__imp_TranslateColors.Tran
8e9e0 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 slateColors.__imp_UninstallColor
8ea00 50 72 6f 66 69 6c 65 41 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 ProfileA.UninstallColorProfileA.
8ea20 5f 5f 69 6d 70 5f 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 55 6e 69 __imp_UninstallColorProfileW.Uni
8ea40 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 nstallColorProfileW.__imp_Unregi
8ea60 73 74 65 72 43 4d 4d 41 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 5f 5f 69 6d 70 5f 55 6e sterCMMA.UnregisterCMMA.__imp_Un
8ea80 72 65 67 69 73 74 65 72 43 4d 4d 57 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 57 00 5f 5f 69 6d registerCMMW.UnregisterCMMW.__im
8eaa0 70 5f 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 p_WcsAssociateColorProfileWithDe
8eac0 76 69 63 65 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 vice.WcsAssociateColorProfileWit
8eae0 68 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 57 63 73 hDevice.__imp_WcsCheckColors.Wcs
8eb00 43 68 65 63 6b 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 57 63 73 43 72 65 61 74 65 49 63 63 50 72 CheckColors.__imp_WcsCreateIccPr
8eb20 6f 66 69 6c 65 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f ofile.WcsCreateIccProfile.__imp_
8eb40 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 WcsDisassociateColorProfileFromD
8eb60 65 76 69 63 65 00 57 63 73 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c evice.WcsDisassociateColorProfil
8eb80 65 46 72 6f 6d 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 eFromDevice.__imp_WcsEnumColorPr
8eba0 6f 66 69 6c 65 73 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d ofiles.WcsEnumColorProfiles.__im
8ebc0 70 5f 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 57 63 73 45 6e p_WcsEnumColorProfilesSize.WcsEn
8ebe0 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 73 47 65 74 umColorProfilesSize.__imp_WcsGet
8ec00 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 47 65 CalibrationManagementState.WcsGe
8ec20 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d tCalibrationManagementState.__im
8ec40 70 5f 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 47 p_WcsGetDefaultColorProfile.WcsG
8ec60 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 47 etDefaultColorProfile.__imp_WcsG
8ec80 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 57 63 73 47 65 74 etDefaultColorProfileSize.WcsGet
8eca0 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 63 DefaultColorProfileSize.__imp_Wc
8ecc0 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 47 65 sGetDefaultRenderingIntent.WcsGe
8ece0 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 tDefaultRenderingIntent.__imp_Wc
8ed00 73 47 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 47 65 74 55 73 65 sGetUsePerUserProfiles.WcsGetUse
8ed20 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c PerUserProfiles.__imp_WcsOpenCol
8ed40 6f 72 50 72 6f 66 69 6c 65 41 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 00 orProfileA.WcsOpenColorProfileA.
8ed60 5f 5f 69 6d 70 5f 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 57 63 73 4f 70 __imp_WcsOpenColorProfileW.WcsOp
8ed80 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 43 61 6c 69 enColorProfileW.__imp_WcsSetCali
8eda0 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 57 63 73 53 65 74 43 61 6c brationManagementState.WcsSetCal
8edc0 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 63 ibrationManagementState.__imp_Wc
8ede0 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 57 63 73 53 65 74 44 65 sSetDefaultColorProfile.WcsSetDe
8ee00 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 44 65 faultColorProfile.__imp_WcsSetDe
8ee20 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 57 63 73 53 65 74 44 65 66 61 75 faultRenderingIntent.WcsSetDefau
8ee40 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 63 73 53 65 74 55 73 ltRenderingIntent.__imp_WcsSetUs
8ee60 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 57 63 73 53 65 74 55 73 65 50 65 72 55 73 65 ePerUserProfiles.WcsSetUsePerUse
8ee80 72 50 72 6f 66 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f rProfiles.__imp_WcsTranslateColo
8eea0 72 73 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 rs.WcsTranslateColors.__IMPORT_D
8eec0 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d ESCRIPTOR_msctfmonitor.__NULL_IM
8eee0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 PORT_DESCRIPTOR..msctfmonitor_NU
8ef00 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 LL_THUNK_DATA.__imp_DoMsCtfMonit
8ef20 6f 72 00 44 6f 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 4c 6f 63 61 or.DoMsCtfMonitor.__imp_InitLoca
8ef40 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 lMsCtfMonitor.InitLocalMsCtfMoni
8ef60 74 6f 72 00 5f 5f 69 6d 70 5f 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f tor.__imp_UninitLocalMsCtfMonito
8ef80 72 00 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 5f 5f 49 4d 50 4f r.UninitLocalMsCtfMonitor.__IMPO
8efa0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_msdelta.__NULL_IMP
8efc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..msdelta_NULL_THU
8efe0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 41 00 41 70 70 6c 79 44 NK_DATA.__imp_ApplyDeltaA.ApplyD
8f000 65 6c 74 61 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 42 00 41 70 70 6c 79 44 65 6c eltaA.__imp_ApplyDeltaB.ApplyDel
8f020 74 61 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 taB.__imp_ApplyDeltaGetReverseB.
8f040 41 70 70 6c 79 44 65 6c 74 61 47 65 74 52 65 76 65 72 73 65 42 00 5f 5f 69 6d 70 5f 41 70 70 6c ApplyDeltaGetReverseB.__imp_Appl
8f060 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 yDeltaProvidedB.ApplyDeltaProvid
8f080 65 64 42 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 44 65 6c 74 61 57 00 41 70 70 6c 79 44 65 6c 74 61 edB.__imp_ApplyDeltaW.ApplyDelta
8f0a0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 41 00 43 72 65 61 74 65 44 65 6c 74 61 W.__imp_CreateDeltaA.CreateDelta
8f0c0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 42 00 43 72 65 61 74 65 44 65 6c 74 61 A.__imp_CreateDeltaB.CreateDelta
8f0e0 42 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 6c 74 61 57 00 43 72 65 61 74 65 44 65 6c 74 61 B.__imp_CreateDeltaW.CreateDelta
8f100 57 00 5f 5f 69 6d 70 5f 44 65 6c 74 61 46 72 65 65 00 44 65 6c 74 61 46 72 65 65 00 5f 5f 69 6d W.__imp_DeltaFree.DeltaFree.__im
8f120 70 5f 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 44 65 6c 74 61 4e p_DeltaNormalizeProvidedB.DeltaN
8f140 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 ormalizeProvidedB.__imp_GetDelta
8f160 49 6e 66 6f 41 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c InfoA.GetDeltaInfoA.__imp_GetDel
8f180 74 61 49 6e 66 6f 42 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 5f 5f 69 6d 70 5f 47 65 74 44 taInfoB.GetDeltaInfoB.__imp_GetD
8f1a0 65 6c 74 61 49 6e 66 6f 57 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 eltaInfoW.GetDeltaInfoW.__imp_Ge
8f1c0 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 tDeltaSignatureA.GetDeltaSignatu
8f1e0 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 47 65 74 reA.__imp_GetDeltaSignatureB.Get
8f200 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 5f 5f 69 6d 70 5f 47 65 74 44 65 6c 74 61 53 69 DeltaSignatureB.__imp_GetDeltaSi
8f220 67 6e 61 74 75 72 65 57 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 49 4d gnatureW.GetDeltaSignatureW.__IM
8f240 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_msdmo.__NULL_IMP
8f260 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..msdmo_NULL_THUNK
8f280 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 4d 4f 45 6e 75 6d 00 44 4d 4f 45 6e 75 6d 00 5f 5f 69 6d _DATA.__imp_DMOEnum.DMOEnum.__im
8f2a0 70 5f 44 4d 4f 47 65 74 4e 61 6d 65 00 44 4d 4f 47 65 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 4d p_DMOGetName.DMOGetName.__imp_DM
8f2c0 4f 47 65 74 54 79 70 65 73 00 44 4d 4f 47 65 74 54 79 70 65 73 00 5f 5f 69 6d 70 5f 44 4d 4f 52 OGetTypes.DMOGetTypes.__imp_DMOR
8f2e0 65 67 69 73 74 65 72 00 44 4d 4f 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 44 4d 4f 55 6e 72 egister.DMORegister.__imp_DMOUnr
8f300 65 67 69 73 74 65 72 00 44 4d 4f 55 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 4d 6f 43 6f egister.DMOUnregister.__imp_MoCo
8f320 70 79 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d pyMediaType.MoCopyMediaType.__im
8f340 70 5f 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 p_MoCreateMediaType.MoCreateMedi
8f360 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 4d 6f aType.__imp_MoDeleteMediaType.Mo
8f380 44 65 6c 65 74 65 4d 65 64 69 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 44 75 70 6c 69 63 61 74 DeleteMediaType.__imp_MoDuplicat
8f3a0 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 eMediaType.MoDuplicateMediaType.
8f3c0 5f 5f 69 6d 70 5f 4d 6f 46 72 65 65 4d 65 64 69 61 54 79 70 65 00 4d 6f 46 72 65 65 4d 65 64 69 __imp_MoFreeMediaType.MoFreeMedi
8f3e0 61 54 79 70 65 00 5f 5f 69 6d 70 5f 4d 6f 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 4d 6f 49 6e aType.__imp_MoInitMediaType.MoIn
8f400 69 74 4d 65 64 69 61 54 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f itMediaType.__IMPORT_DESCRIPTOR_
8f420 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f msdrm.__NULL_IMPORT_DESCRIPTOR..
8f440 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 52 4d 41 msdrm_NULL_THUNK_DATA.__imp_DRMA
8f460 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 cquireAdvisories.DRMAcquireAdvis
8f480 6f 72 69 65 73 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 ories.__imp_DRMAcquireIssuanceLi
8f4a0 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 41 63 71 75 69 72 65 49 73 73 75 61 6e 63 65 censeTemplate.DRMAcquireIssuance
8f4c0 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 41 63 71 75 69 72 65 LicenseTemplate.__imp_DRMAcquire
8f4e0 4c 69 63 65 6e 73 65 00 44 52 4d 41 63 71 75 69 72 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f License.DRMAcquireLicense.__imp_
8f500 44 52 4d 41 63 74 69 76 61 74 65 00 44 52 4d 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 44 52 DRMActivate.DRMActivate.__imp_DR
8f520 4d 41 64 64 4c 69 63 65 6e 73 65 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f MAddLicense.DRMAddLicense.__imp_
8f540 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 73 65 72 00 44 52 4d 41 64 64 52 69 67 68 74 57 DRMAddRightWithUser.DRMAddRightW
8f560 69 74 68 55 73 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 41 74 74 65 73 74 00 44 52 4d 41 74 74 65 73 ithUser.__imp_DRMAttest.DRMAttes
8f580 74 00 5f 5f 69 6d 70 5f 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 44 52 4d 43 68 65 63 t.__imp_DRMCheckSecurity.DRMChec
8f5a0 6b 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 kSecurity.__imp_DRMClearAllRight
8f5c0 73 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f s.DRMClearAllRights.__imp_DRMClo
8f5e0 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 45 6e 76 69 seEnvironmentHandle.DRMCloseEnvi
8f600 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 48 61 6e 64 ronmentHandle.__imp_DRMCloseHand
8f620 6c 65 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 le.DRMCloseHandle.__imp_DRMClose
8f640 50 75 62 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f 69 6d PubHandle.DRMClosePubHandle.__im
8f660 70 5f 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 44 52 4d 43 6c 6f 73 65 51 75 p_DRMCloseQueryHandle.DRMCloseQu
8f680 65 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 eryHandle.__imp_DRMCloseSession.
8f6a0 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 6f 6e 73 74 72 75 DRMCloseSession.__imp_DRMConstru
8f6c0 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 43 6f 6e 73 74 72 75 63 74 43 ctCertificateChain.DRMConstructC
8f6e0 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 42 ertificateChain.__imp_DRMCreateB
8f700 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 74 65 42 6f 75 6e 64 4c 69 63 65 6e 73 oundLicense.DRMCreateBoundLicens
8f720 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 44 e.__imp_DRMCreateClientSession.D
8f740 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 RMCreateClientSession.__imp_DRMC
8f760 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 44 52 4d 43 72 reateEnablingBitsDecryptor.DRMCr
8f780 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 5f 5f 69 6d 70 5f eateEnablingBitsDecryptor.__imp_
8f7a0 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 44 DRMCreateEnablingBitsEncryptor.D
8f7c0 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 5f 5f RMCreateEnablingBitsEncryptor.__
8f7e0 69 6d 70 5f 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 44 imp_DRMCreateEnablingPrincipal.D
8f800 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 69 70 61 6c 00 5f 5f 69 6d 70 5f RMCreateEnablingPrincipal.__imp_
8f820 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 43 72 65 61 DRMCreateIssuanceLicense.DRMCrea
8f840 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 43 72 65 61 74 teIssuanceLicense.__imp_DRMCreat
8f860 65 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 44 52 4d 43 72 65 61 74 65 eLicenseStorageSession.DRMCreate
8f880 4c 69 63 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 43 LicenseStorageSession.__imp_DRMC
8f8a0 72 65 61 74 65 52 69 67 68 74 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f reateRight.DRMCreateRight.__imp_
8f8c0 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 44 52 4d 43 72 65 61 74 65 55 73 65 72 00 5f 5f 69 6d DRMCreateUser.DRMCreateUser.__im
8f8e0 70 5f 44 52 4d 44 65 63 6f 64 65 00 44 52 4d 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 p_DRMDecode.DRMDecode.__imp_DRMD
8f900 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 44 52 4d 44 65 econstructCertificateChain.DRMDe
8f920 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 5f 5f 69 6d 70 5f constructCertificateChain.__imp_
8f940 44 52 4d 44 65 63 72 79 70 74 00 44 52 4d 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 44 52 4d 44 DRMDecrypt.DRMDecrypt.__imp_DRMD
8f960 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 5f 5f eleteLicense.DRMDeleteLicense.__
8f980 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c imp_DRMDuplicateEnvironmentHandl
8f9a0 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 e.DRMDuplicateEnvironmentHandle.
8f9c0 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c __imp_DRMDuplicateHandle.DRMDupl
8f9e0 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 icateHandle.__imp_DRMDuplicatePu
8fa00 62 48 61 6e 64 6c 65 00 44 52 4d 44 75 70 6c 69 63 61 74 65 50 75 62 48 61 6e 64 6c 65 00 5f 5f bHandle.DRMDuplicatePubHandle.__
8fa20 69 6d 70 5f 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 44 52 4d 44 75 70 6c 69 imp_DRMDuplicateSession.DRMDupli
8fa40 63 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 6f 64 65 00 44 52 4d 45 cateSession.__imp_DRMEncode.DRME
8fa60 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 63 72 79 70 74 00 44 52 4d 45 6e 63 72 79 70 ncode.__imp_DRMEncrypt.DRMEncryp
8fa80 74 00 5f 5f 69 6d 70 5f 44 52 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 44 52 4d 45 t.__imp_DRMEnumerateLicense.DRME
8faa0 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 41 70 70 6c numerateLicense.__imp_DRMGetAppl
8fac0 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 47 65 74 41 70 70 6c 69 63 icationSpecificData.DRMGetApplic
8fae0 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f ationSpecificData.__imp_DRMGetBo
8fb00 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c undLicenseAttribute.DRMGetBoundL
8fb20 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e icenseAttribute.__imp_DRMGetBoun
8fb40 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 dLicenseAttributeCount.DRMGetBou
8fb60 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 ndLicenseAttributeCount.__imp_DR
8fb80 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 44 52 4d 47 65 74 42 6f 75 MGetBoundLicenseObject.DRMGetBou
8fba0 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 42 6f 75 6e ndLicenseObject.__imp_DRMGetBoun
8fbc0 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c dLicenseObjectCount.DRMGetBoundL
8fbe0 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 65 icenseObjectCount.__imp_DRMGetCe
8fc00 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 44 52 4d 47 65 74 43 65 72 74 69 66 rtificateChainCount.DRMGetCertif
8fc20 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 43 6c 69 65 icateChainCount.__imp_DRMGetClie
8fc40 6e 74 56 65 72 73 69 6f 6e 00 44 52 4d 47 65 74 43 6c 69 65 6e 74 56 65 72 73 69 6f 6e 00 5f 5f ntVersion.DRMGetClientVersion.__
8fc60 69 6d 70 5f 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 44 52 4d 47 65 74 imp_DRMGetEnvironmentInfo.DRMGet
8fc80 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 66 6f EnvironmentInfo.__imp_DRMGetInfo
8fca0 00 44 52 4d 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c .DRMGetInfo.__imp_DRMGetInterval
8fcc0 54 69 6d 65 00 44 52 4d 47 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 Time.DRMGetIntervalTime.__imp_DR
8fce0 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 44 52 4d 47 65 74 49 73 MGetIssuanceLicenseInfo.DRMGetIs
8fd00 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 49 73 suanceLicenseInfo.__imp_DRMGetIs
8fd20 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 44 52 4d 47 65 74 49 73 73 75 suanceLicenseTemplate.DRMGetIssu
8fd40 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 anceLicenseTemplate.__imp_DRMGet
8fd60 4d 65 74 61 44 61 74 61 00 44 52 4d 47 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 MetaData.DRMGetMetaData.__imp_DR
8fd80 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 47 65 74 4e 61 6d MGetNameAndDescription.DRMGetNam
8fda0 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 4f 77 6e 65 eAndDescription.__imp_DRMGetOwne
8fdc0 72 4c 69 63 65 6e 73 65 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d rLicense.DRMGetOwnerLicense.__im
8fde0 70 5f 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 44 52 4d 47 65 74 50 72 6f 63 41 64 p_DRMGetProcAddress.DRMGetProcAd
8fe00 64 72 65 73 73 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e dress.__imp_DRMGetRevocationPoin
8fe20 74 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 t.DRMGetRevocationPoint.__imp_DR
8fe40 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 MGetRightExtendedInfo.DRMGetRigh
8fe60 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 52 69 67 68 74 49 tExtendedInfo.__imp_DRMGetRightI
8fe80 6e 66 6f 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 nfo.DRMGetRightInfo.__imp_DRMGet
8fea0 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 44 52 4d 47 65 74 53 65 63 75 72 69 74 79 50 SecurityProvider.DRMGetSecurityP
8fec0 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 rovider.__imp_DRMGetServiceLocat
8fee0 69 6f 6e 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.DRMGetServiceLocation.__imp_
8ff00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 44 52 4d 47 DRMGetSignedIssuanceLicense.DRMG
8ff20 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 etSignedIssuanceLicense.__imp_DR
8ff40 4d 47 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 44 52 4d 47 MGetSignedIssuanceLicenseEx.DRMG
8ff60 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 5f 5f 69 6d 70 5f etSignedIssuanceLicenseEx.__imp_
8ff80 44 52 4d 47 65 74 54 69 6d 65 00 44 52 4d 47 65 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 47 DRMGetTime.DRMGetTime.__imp_DRMG
8ffa0 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 44 52 4d 47 65 74 etUnboundLicenseAttribute.DRMGet
8ffc0 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 44 52 UnboundLicenseAttribute.__imp_DR
8ffe0 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 MGetUnboundLicenseAttributeCount
90000 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f .DRMGetUnboundLicenseAttributeCo
90020 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 unt.__imp_DRMGetUnboundLicenseOb
90040 6a 65 63 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 ject.DRMGetUnboundLicenseObject.
90060 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 __imp_DRMGetUnboundLicenseObject
90080 43 6f 75 6e 74 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 Count.DRMGetUnboundLicenseObject
900a0 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 Count.__imp_DRMGetUsagePolicy.DR
900c0 4d 47 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 55 73 65 72 MGetUsagePolicy.__imp_DRMGetUser
900e0 49 6e 66 6f 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 52 4d 47 65 74 Info.DRMGetUserInfo.__imp_DRMGet
90100 55 73 65 72 52 69 67 68 74 73 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 5f 5f 69 6d UserRights.DRMGetUserRights.__im
90120 70 5f 44 52 4d 47 65 74 55 73 65 72 73 00 44 52 4d 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f p_DRMGetUsers.DRMGetUsers.__imp_
90140 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 44 52 4d 49 6e 69 74 45 6e 76 69 72 6f DRMInitEnvironment.DRMInitEnviro
90160 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 44 52 4d 49 73 nment.__imp_DRMIsActivated.DRMIs
90180 41 63 74 69 76 61 74 65 64 00 5f 5f 69 6d 70 5f 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 Activated.__imp_DRMIsWindowProte
901a0 63 74 65 64 00 44 52 4d 49 73 57 69 6e 64 6f 77 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f cted.DRMIsWindowProtected.__imp_
901c0 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 5f 5f DRMLoadLibrary.DRMLoadLibrary.__
901e0 69 6d 70 5f 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 44 52 4d 50 61 imp_DRMParseUnboundLicense.DRMPa
90200 72 73 65 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 67 69 73 rseUnboundLicense.__imp_DRMRegis
90220 74 65 72 43 6f 6e 74 65 6e 74 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 5f 5f terContent.DRMRegisterContent.__
90240 69 6d 70 5f 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 44 imp_DRMRegisterProtectedWindow.D
90260 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f RMRegisterProtectedWindow.__imp_
90280 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 44 52 4d 52 65 67 DRMRegisterRevocationList.DRMReg
902a0 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 52 4d 52 65 70 isterRevocationList.__imp_DRMRep
902c0 61 69 72 00 44 52 4d 52 65 70 61 69 72 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 41 70 70 6c 69 63 air.DRMRepair.__imp_DRMSetApplic
902e0 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 44 52 4d 53 65 74 41 70 70 6c 69 63 61 74 ationSpecificData.DRMSetApplicat
90300 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 47 6c 6f 62 ionSpecificData.__imp_DRMSetGlob
90320 61 6c 4f 70 74 69 6f 6e 73 00 44 52 4d 53 65 74 47 6c 6f 62 61 6c 4f 70 74 69 6f 6e 73 00 5f 5f alOptions.DRMSetGlobalOptions.__
90340 69 6d 70 5f 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 44 52 4d 53 65 74 49 6e 74 imp_DRMSetIntervalTime.DRMSetInt
90360 65 72 76 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 44 ervalTime.__imp_DRMSetMetaData.D
90380 52 4d 53 65 74 4d 65 74 61 44 61 74 61 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 4e 61 6d 65 41 6e RMSetMetaData.__imp_DRMSetNameAn
903a0 64 44 65 73 63 72 69 70 74 69 6f 6e 00 44 52 4d 53 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 dDescription.DRMSetNameAndDescri
903c0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e ption.__imp_DRMSetRevocationPoin
903e0 74 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 44 52 t.DRMSetRevocationPoint.__imp_DR
90400 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 MSetUsagePolicy.DRMSetUsagePolic
90420 79 00 5f 5f 69 6d 70 5f 44 52 4d 56 65 72 69 66 79 00 44 52 4d 56 65 72 69 66 79 00 5f 5f 49 4d y.__imp_DRMVerify.DRMVerify.__IM
90440 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_msi.__NULL_IMPOR
90460 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..msi_NULL_THUNK_DAT
90480 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 4d 73 69 A.__imp_MsiAdvertiseProductA.Msi
904a0 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 AdvertiseProductA.__imp_MsiAdver
904c0 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 tiseProductExA.MsiAdvertiseProdu
904e0 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 ctExA.__imp_MsiAdvertiseProductE
90500 78 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 5f 5f 69 6d 70 5f xW.MsiAdvertiseProductExW.__imp_
90520 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 MsiAdvertiseProductW.MsiAdvertis
90540 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 eProductW.__imp_MsiAdvertiseScri
90560 70 74 41 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 ptA.MsiAdvertiseScriptA.__imp_Ms
90580 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 iAdvertiseScriptW.MsiAdvertiseSc
905a0 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 riptW.__imp_MsiApplyMultiplePatc
905c0 68 65 73 41 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 5f 5f hesA.MsiApplyMultiplePatchesA.__
905e0 69 6d 70 5f 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 imp_MsiApplyMultiplePatchesW.Msi
90600 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 41 ApplyMultiplePatchesW.__imp_MsiA
90620 70 70 6c 79 50 61 74 63 68 41 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 5f 5f 69 6d 70 5f pplyPatchA.MsiApplyPatchA.__imp_
90640 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 5f 5f MsiApplyPatchW.MsiApplyPatchW.__
90660 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 4d 73 69 42 65 67 69 imp_MsiBeginTransactionA.MsiBegi
90680 6e 54 72 61 6e 73 61 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 42 65 67 69 6e 54 72 61 6e nTransactionA.__imp_MsiBeginTran
906a0 73 61 63 74 69 6f 6e 57 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 5f 5f sactionW.MsiBeginTransactionW.__
906c0 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 00 4d 73 69 43 6c 6f 73 65 41 imp_MsiCloseAllHandles.MsiCloseA
906e0 6c 6c 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 4d 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 4d llHandles.__imp_MsiCloseHandle.M
90700 73 69 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 siCloseHandle.__imp_MsiCollectUs
90720 65 72 49 6e 66 6f 41 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d erInfoA.MsiCollectUserInfoA.__im
90740 70 5f 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 43 6f 6c 6c 65 63 74 p_MsiCollectUserInfoW.MsiCollect
90760 55 73 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 UserInfoW.__imp_MsiConfigureFeat
90780 75 72 65 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f ureA.MsiConfigureFeatureA.__imp_
907a0 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 MsiConfigureFeatureW.MsiConfigur
907c0 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 eFeatureW.__imp_MsiConfigureProd
907e0 75 63 74 41 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f uctA.MsiConfigureProductA.__imp_
90800 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 4d 73 69 43 6f 6e 66 69 67 MsiConfigureProductExA.MsiConfig
90820 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 ureProductExA.__imp_MsiConfigure
90840 50 72 6f 64 75 63 74 45 78 57 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 ProductExW.MsiConfigureProductEx
90860 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 4d 73 69 W.__imp_MsiConfigureProductW.Msi
90880 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 43 72 65 61 74 ConfigureProductW.__imp_MsiCreat
908a0 65 52 65 63 6f 72 64 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 eRecord.MsiCreateRecord.__imp_Ms
908c0 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 4d 73 69 iCreateTransformSummaryInfoA.Msi
908e0 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 5f 5f 69 6d CreateTransformSummaryInfoA.__im
90900 70 5f 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 p_MsiCreateTransformSummaryInfoW
90920 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 .MsiCreateTransformSummaryInfoW.
90940 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 __imp_MsiDatabaseApplyTransformA
90960 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d .MsiDatabaseApplyTransformA.__im
90980 70 5f 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 4d 73 69 p_MsiDatabaseApplyTransformW.Msi
909a0 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 4d 73 DatabaseApplyTransformW.__imp_Ms
909c0 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 74 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d 6d 69 iDatabaseCommit.MsiDatabaseCommi
909e0 74 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 4d 73 69 44 61 t.__imp_MsiDatabaseExportA.MsiDa
90a00 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 45 tabaseExportA.__imp_MsiDatabaseE
90a20 78 70 6f 72 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f xportW.MsiDatabaseExportW.__imp_
90a40 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 4d 73 MsiDatabaseGenerateTransformA.Ms
90a60 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 5f 5f 69 6d iDatabaseGenerateTransformA.__im
90a80 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 p_MsiDatabaseGenerateTransformW.
90aa0 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 57 00 5f 5f MsiDatabaseGenerateTransformW.__
90ac0 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 4d imp_MsiDatabaseGetPrimaryKeysA.M
90ae0 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f siDatabaseGetPrimaryKeysA.__imp_
90b00 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 4d 73 69 44 61 MsiDatabaseGetPrimaryKeysW.MsiDa
90b20 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 tabaseGetPrimaryKeysW.__imp_MsiD
90b40 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 atabaseImportA.MsiDatabaseImport
90b60 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 4d 73 69 44 61 A.__imp_MsiDatabaseImportW.MsiDa
90b80 74 61 62 61 73 65 49 6d 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 49 tabaseImportW.__imp_MsiDatabaseI
90ba0 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 sTablePersistentA.MsiDatabaseIsT
90bc0 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 ablePersistentA.__imp_MsiDatabas
90be0 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 4d 73 69 44 61 74 61 62 61 73 65 49 eIsTablePersistentW.MsiDatabaseI
90c00 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 sTablePersistentW.__imp_MsiDatab
90c20 61 73 65 4d 65 72 67 65 41 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 5f 5f 69 6d aseMergeA.MsiDatabaseMergeA.__im
90c40 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 57 00 4d 73 69 44 61 74 61 62 61 73 65 4d p_MsiDatabaseMergeW.MsiDatabaseM
90c60 65 72 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 ergeW.__imp_MsiDatabaseOpenViewA
90c80 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 .MsiDatabaseOpenViewA.__imp_MsiD
90ca0 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 57 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e atabaseOpenViewW.MsiDatabaseOpen
90cc0 56 69 65 77 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 ViewW.__imp_MsiDetermineApplicab
90ce0 6c 65 50 61 74 63 68 65 73 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c lePatchesA.MsiDetermineApplicabl
90d00 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c ePatchesA.__imp_MsiDetermineAppl
90d20 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 icablePatchesW.MsiDetermineAppli
90d40 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 cablePatchesW.__imp_MsiDetermine
90d60 50 61 74 63 68 53 65 71 75 65 6e 63 65 41 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 PatchSequenceA.MsiDeterminePatch
90d80 53 65 71 75 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 SequenceA.__imp_MsiDeterminePatc
90da0 68 53 65 71 75 65 6e 63 65 57 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 hSequenceW.MsiDeterminePatchSequ
90dc0 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 41 00 4d 73 69 44 6f 41 63 enceW.__imp_MsiDoActionA.MsiDoAc
90de0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 44 6f 41 63 74 69 6f 6e 57 00 4d 73 69 44 6f 41 63 tionA.__imp_MsiDoActionW.MsiDoAc
90e00 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 4d 73 69 45 6e 61 tionW.__imp_MsiEnableLogA.MsiEna
90e20 62 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 4d 73 69 45 bleLogA.__imp_MsiEnableLogW.MsiE
90e40 6e 61 62 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 nableLogW.__imp_MsiEnableUIPrevi
90e60 65 77 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 5f 5f 69 6d 70 5f 4d 73 69 45 ew.MsiEnableUIPreview.__imp_MsiE
90e80 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 ndTransaction.MsiEndTransaction.
90ea0 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 4d 73 69 45 6e 75 6d 43 6c 69 __imp_MsiEnumClientsA.MsiEnumCli
90ec0 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 4d 73 entsA.__imp_MsiEnumClientsExA.Ms
90ee0 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6c 69 iEnumClientsExA.__imp_MsiEnumCli
90f00 65 6e 74 73 45 78 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f entsExW.MsiEnumClientsExW.__imp_
90f20 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 MsiEnumClientsW.MsiEnumClientsW.
90f40 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 4d 73 69 __imp_MsiEnumComponentCostsA.Msi
90f60 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 EnumComponentCostsA.__imp_MsiEnu
90f80 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e mComponentCostsW.MsiEnumComponen
90fa0 74 43 6f 73 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 tCostsW.__imp_MsiEnumComponentQu
90fc0 61 6c 69 66 69 65 72 73 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 alifiersA.MsiEnumComponentQualif
90fe0 69 65 72 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c iersA.__imp_MsiEnumComponentQual
91000 69 66 69 65 72 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 ifiersW.MsiEnumComponentQualifie
91020 72 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 4d 73 69 rsW.__imp_MsiEnumComponentsA.Msi
91040 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d EnumComponentsA.__imp_MsiEnumCom
91060 70 6f 6e 65 6e 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 ponentsExA.MsiEnumComponentsExA.
91080 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 4d 73 69 45 6e __imp_MsiEnumComponentsExW.MsiEn
910a0 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 43 6f 6d umComponentsExW.__imp_MsiEnumCom
910c0 70 6f 6e 65 6e 74 73 57 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 57 00 5f 5f 69 6d ponentsW.MsiEnumComponentsW.__im
910e0 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 p_MsiEnumFeaturesA.MsiEnumFeatur
91100 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 4d 73 69 45 6e esA.__imp_MsiEnumFeaturesW.MsiEn
91120 75 6d 46 65 61 74 75 72 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 umFeaturesW.__imp_MsiEnumPatches
91140 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 A.MsiEnumPatchesA.__imp_MsiEnumP
91160 61 74 63 68 65 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 5f 5f 69 6d atchesExA.MsiEnumPatchesExA.__im
91180 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 p_MsiEnumPatchesExW.MsiEnumPatch
911a0 65 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 57 00 4d 73 69 45 esExW.__imp_MsiEnumPatchesW.MsiE
911c0 6e 75 6d 50 61 74 63 68 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 numPatchesW.__imp_MsiEnumProduct
911e0 73 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 sA.MsiEnumProductsA.__imp_MsiEnu
91200 6d 50 72 6f 64 75 63 74 73 45 78 41 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 mProductsExA.MsiEnumProductsExA.
91220 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 57 00 4d 73 69 45 6e 75 6d __imp_MsiEnumProductsExW.MsiEnum
91240 50 72 6f 64 75 63 74 73 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 ProductsExW.__imp_MsiEnumProduct
91260 73 57 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 sW.MsiEnumProductsW.__imp_MsiEnu
91280 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 mRelatedProductsA.MsiEnumRelated
912a0 50 72 6f 64 75 63 74 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 ProductsA.__imp_MsiEnumRelatedPr
912c0 6f 64 75 63 74 73 57 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 oductsW.MsiEnumRelatedProductsW.
912e0 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 4d 73 69 45 __imp_MsiEvaluateConditionA.MsiE
91300 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 45 76 61 6c 75 valuateConditionA.__imp_MsiEvalu
91320 61 74 65 43 6f 6e 64 69 74 69 6f 6e 57 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 ateConditionW.MsiEvaluateConditi
91340 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 onW.__imp_MsiExtractPatchXMLData
91360 41 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 5f 5f 69 6d 70 5f A.MsiExtractPatchXMLDataA.__imp_
91380 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 4d 73 69 45 78 74 72 61 MsiExtractPatchXMLDataW.MsiExtra
913a0 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 57 00 5f 5f 69 6d 70 5f 4d 73 69 46 6f 72 6d 61 74 52 ctPatchXMLDataW.__imp_MsiFormatR
913c0 65 63 6f 72 64 41 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 ecordA.MsiFormatRecordA.__imp_Ms
913e0 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 iFormatRecordW.MsiFormatRecordW.
91400 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 4d 73 69 47 65 __imp_MsiGetActiveDatabase.MsiGe
91420 74 41 63 74 69 76 65 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 tActiveDatabase.__imp_MsiGetComp
91440 6f 6e 65 6e 74 50 61 74 68 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 onentPathA.MsiGetComponentPathA.
91460 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 4d 73 69 __imp_MsiGetComponentPathExA.Msi
91480 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 GetComponentPathExA.__imp_MsiGet
914a0 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 ComponentPathExW.MsiGetComponent
914c0 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 PathExW.__imp_MsiGetComponentPat
914e0 68 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 hW.MsiGetComponentPathW.__imp_Ms
91500 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e iGetComponentStateA.MsiGetCompon
91520 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 entStateA.__imp_MsiGetComponentS
91540 74 61 74 65 57 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d tateW.MsiGetComponentStateW.__im
91560 70 5f 4d 73 69 47 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 4d 73 69 47 65 74 44 61 74 61 p_MsiGetDatabaseState.MsiGetData
91580 62 61 73 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 baseState.__imp_MsiGetFeatureCos
915a0 74 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 tA.MsiGetFeatureCostA.__imp_MsiG
915c0 65 74 46 65 61 74 75 72 65 43 6f 73 74 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 etFeatureCostW.MsiGetFeatureCost
915e0 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 4d 73 69 47 65 W.__imp_MsiGetFeatureInfoA.MsiGe
91600 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 tFeatureInfoA.__imp_MsiGetFeatur
91620 65 49 6e 66 6f 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f eInfoW.MsiGetFeatureInfoW.__imp_
91640 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 MsiGetFeatureStateA.MsiGetFeatur
91660 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 eStateA.__imp_MsiGetFeatureState
91680 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 W.MsiGetFeatureStateW.__imp_MsiG
916a0 65 74 46 65 61 74 75 72 65 55 73 61 67 65 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 etFeatureUsageA.MsiGetFeatureUsa
916c0 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 4d 73 geA.__imp_MsiGetFeatureUsageW.Ms
916e0 69 47 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 iGetFeatureUsageW.__imp_MsiGetFe
91700 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 41 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 atureValidStatesA.MsiGetFeatureV
91720 61 6c 69 64 53 74 61 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 alidStatesA.__imp_MsiGetFeatureV
91740 61 6c 69 64 53 74 61 74 65 73 57 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 alidStatesW.MsiGetFeatureValidSt
91760 61 74 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 4d 73 69 47 atesW.__imp_MsiGetFileHashA.MsiG
91780 65 74 46 69 6c 65 48 61 73 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 etFileHashA.__imp_MsiGetFileHash
917a0 57 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 W.MsiGetFileHashW.__imp_MsiGetFi
917c0 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 leSignatureInformationA.MsiGetFi
917e0 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 leSignatureInformationA.__imp_Ms
91800 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 4d 73 iGetFileSignatureInformationW.Ms
91820 69 47 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f iGetFileSignatureInformationW.__
91840 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 4d 73 69 47 65 74 46 69 6c imp_MsiGetFileVersionA.MsiGetFil
91860 65 56 65 72 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f eVersionA.__imp_MsiGetFileVersio
91880 6e 57 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 nW.MsiGetFileVersionW.__imp_MsiG
918a0 65 74 4c 61 6e 67 75 61 67 65 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f etLanguage.MsiGetLanguage.__imp_
918c0 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 64 00 4d 73 69 47 65 74 4c 61 73 74 MsiGetLastErrorRecord.MsiGetLast
918e0 45 72 72 6f 72 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 4d 6f 64 65 00 4d 73 69 ErrorRecord.__imp_MsiGetMode.Msi
91900 47 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 GetMode.__imp_MsiGetPatchFileLis
91920 74 41 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 4d 73 tA.MsiGetPatchFileListA.__imp_Ms
91940 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 iGetPatchFileListW.MsiGetPatchFi
91960 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 4d leListW.__imp_MsiGetPatchInfoA.M
91980 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 siGetPatchInfoA.__imp_MsiGetPatc
919a0 68 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d hInfoExA.MsiGetPatchInfoExA.__im
919c0 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 57 00 4d 73 69 47 65 74 50 61 74 63 68 p_MsiGetPatchInfoExW.MsiGetPatch
919e0 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 4d InfoExW.__imp_MsiGetPatchInfoW.M
91a00 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 siGetPatchInfoW.__imp_MsiGetProd
91a20 75 63 74 43 6f 64 65 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 5f 5f 69 6d uctCodeA.MsiGetProductCodeA.__im
91a40 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 57 00 4d 73 69 47 65 74 50 72 6f 64 75 p_MsiGetProductCodeW.MsiGetProdu
91a60 63 74 43 6f 64 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 ctCodeW.__imp_MsiGetProductInfoA
91a80 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 .MsiGetProductInfoA.__imp_MsiGet
91aa0 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f ProductInfoExA.MsiGetProductInfo
91ac0 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 4d ExA.__imp_MsiGetProductInfoExW.M
91ae0 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 siGetProductInfoExW.__imp_MsiGet
91b00 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 4d 73 69 47 65 74 50 72 6f ProductInfoFromScriptA.MsiGetPro
91b20 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 ductInfoFromScriptA.__imp_MsiGet
91b40 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 4d 73 69 47 65 74 50 72 6f ProductInfoFromScriptW.MsiGetPro
91b60 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 ductInfoFromScriptW.__imp_MsiGet
91b80 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 57 00 ProductInfoW.MsiGetProductInfoW.
91ba0 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 __imp_MsiGetProductPropertyA.Msi
91bc0 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 GetProductPropertyA.__imp_MsiGet
91be0 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 ProductPropertyW.MsiGetProductPr
91c00 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 opertyW.__imp_MsiGetPropertyA.Ms
91c20 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 50 72 6f 70 65 72 iGetPropertyA.__imp_MsiGetProper
91c40 74 79 57 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 tyW.MsiGetPropertyW.__imp_MsiGet
91c60 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 41 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 ShortcutTargetA.MsiGetShortcutTa
91c80 72 67 65 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 rgetA.__imp_MsiGetShortcutTarget
91ca0 57 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 5f 5f 69 6d 70 5f 4d 73 W.MsiGetShortcutTargetW.__imp_Ms
91cc0 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 iGetSourcePathA.MsiGetSourcePath
91ce0 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 57 00 4d 73 69 47 65 74 A.__imp_MsiGetSourcePathW.MsiGet
91d00 53 6f 75 72 63 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 SourcePathW.__imp_MsiGetSummaryI
91d20 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 nformationA.MsiGetSummaryInforma
91d40 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 tionA.__imp_MsiGetSummaryInforma
91d60 74 69 6f 6e 57 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 tionW.MsiGetSummaryInformationW.
91d80 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 47 65 74 54 61 __imp_MsiGetTargetPathA.MsiGetTa
91da0 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 rgetPathA.__imp_MsiGetTargetPath
91dc0 57 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 47 65 74 W.MsiGetTargetPathW.__imp_MsiGet
91de0 55 73 65 72 49 6e 66 6f 41 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f UserInfoA.MsiGetUserInfoA.__imp_
91e00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 4d 73 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 MsiGetUserInfoW.MsiGetUserInfoW.
91e20 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 __imp_MsiInstallMissingComponent
91e40 41 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f A.MsiInstallMissingComponentA.__
91e60 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 imp_MsiInstallMissingComponentW.
91e80 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d MsiInstallMissingComponentW.__im
91ea0 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 4d 73 69 49 6e 73 74 p_MsiInstallMissingFileA.MsiInst
91ec0 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c allMissingFileA.__imp_MsiInstall
91ee0 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 MissingFileW.MsiInstallMissingFi
91f00 6c 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 leW.__imp_MsiInstallProductA.Msi
91f20 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 6e 73 74 61 6c 6c InstallProductA.__imp_MsiInstall
91f40 50 72 6f 64 75 63 74 57 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d ProductW.MsiInstallProductW.__im
91f60 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 4d 73 69 49 73 50 72 6f p_MsiIsProductElevatedA.MsiIsPro
91f80 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 49 73 50 72 6f 64 75 63 74 ductElevatedA.__imp_MsiIsProduct
91fa0 45 6c 65 76 61 74 65 64 57 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 57 00 ElevatedW.MsiIsProductElevatedW.
91fc0 5f 5f 69 6d 70 5f 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 4d 73 69 4a 6f 69 6e __imp_MsiJoinTransaction.MsiJoin
91fe0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f Transaction.__imp_MsiLocateCompo
92000 6e 65 6e 74 41 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f nentA.MsiLocateComponentA.__imp_
92020 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d MsiLocateComponentW.MsiLocateCom
92040 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 ponentW.__imp_MsiNotifySidChange
92060 41 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4e A.MsiNotifySidChangeA.__imp_MsiN
92080 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 57 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e otifySidChangeW.MsiNotifySidChan
920a0 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 4d 73 69 4f 70 geW.__imp_MsiOpenDatabaseA.MsiOp
920c0 65 6e 44 61 74 61 62 61 73 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 enDatabaseA.__imp_MsiOpenDatabas
920e0 65 57 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 eW.MsiOpenDatabaseW.__imp_MsiOpe
92100 6e 50 61 63 6b 61 67 65 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f nPackageA.MsiOpenPackageA.__imp_
92120 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 41 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 MsiOpenPackageExA.MsiOpenPackage
92140 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 4d 73 69 4f ExA.__imp_MsiOpenPackageExW.MsiO
92160 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 6e 50 61 63 6b 61 penPackageExW.__imp_MsiOpenPacka
92180 67 65 57 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 4f 70 65 geW.MsiOpenPackageW.__imp_MsiOpe
921a0 6e 50 72 6f 64 75 63 74 41 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 41 00 5f 5f 69 6d 70 5f nProductA.MsiOpenProductA.__imp_
921c0 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 4d 73 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 MsiOpenProductW.MsiOpenProductW.
921e0 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 4d 73 69 50 72 __imp_MsiPreviewBillboardA.MsiPr
92200 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 eviewBillboardA.__imp_MsiPreview
92220 42 69 6c 6c 62 6f 61 72 64 57 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 57 00 BillboardW.MsiPreviewBillboardW.
92240 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 4d 73 69 50 72 65 76 69 __imp_MsiPreviewDialogA.MsiPrevi
92260 65 77 44 69 61 6c 6f 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 ewDialogA.__imp_MsiPreviewDialog
92280 57 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f W.MsiPreviewDialogW.__imp_MsiPro
922a0 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 4d 73 69 50 72 6f 63 65 73 73 41 cessAdvertiseScriptA.MsiProcessA
922c0 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 dvertiseScriptA.__imp_MsiProcess
922e0 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 57 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 AdvertiseScriptW.MsiProcessAdver
92300 74 69 73 65 53 63 72 69 70 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 tiseScriptW.__imp_MsiProcessMess
92320 61 67 65 00 4d 73 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 4d 73 69 50 age.MsiProcessMessage.__imp_MsiP
92340 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 rovideAssemblyA.MsiProvideAssemb
92360 6c 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 4d 73 lyA.__imp_MsiProvideAssemblyW.Ms
92380 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 iProvideAssemblyW.__imp_MsiProvi
923a0 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 deComponentA.MsiProvideComponent
923c0 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 4d 73 69 A.__imp_MsiProvideComponentW.Msi
923e0 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 ProvideComponentW.__imp_MsiProvi
92400 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 4d 73 69 50 72 6f 76 69 64 65 deQualifiedComponentA.MsiProvide
92420 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f QualifiedComponentA.__imp_MsiPro
92440 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 4d 73 69 50 72 6f videQualifiedComponentExA.MsiPro
92460 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f videQualifiedComponentExA.__imp_
92480 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 MsiProvideQualifiedComponentExW.
924a0 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 57 00 MsiProvideQualifiedComponentExW.
924c0 5f 5f 69 6d 70 5f 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 __imp_MsiProvideQualifiedCompone
924e0 6e 74 57 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 ntW.MsiProvideQualifiedComponent
92500 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 W.__imp_MsiQueryComponentStateA.
92520 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 MsiQueryComponentStateA.__imp_Ms
92540 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 43 6f iQueryComponentStateW.MsiQueryCo
92560 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 mponentStateW.__imp_MsiQueryFeat
92580 75 72 65 53 74 61 74 65 41 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 41 00 ureStateA.MsiQueryFeatureStateA.
925a0 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 4d 73 __imp_MsiQueryFeatureStateExA.Ms
925c0 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 iQueryFeatureStateExA.__imp_MsiQ
925e0 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 ueryFeatureStateExW.MsiQueryFeat
92600 75 72 65 53 74 61 74 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 ureStateExW.__imp_MsiQueryFeatur
92620 65 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f eStateW.MsiQueryFeatureStateW.__
92640 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 4d 73 69 51 75 65 imp_MsiQueryProductStateA.MsiQue
92660 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 51 75 65 72 79 50 72 ryProductStateA.__imp_MsiQueryPr
92680 6f 64 75 63 74 53 74 61 74 65 57 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 oductStateW.MsiQueryProductState
926a0 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 4d 73 69 52 65 W.__imp_MsiRecordClearData.MsiRe
926c0 63 6f 72 64 43 6c 65 61 72 44 61 74 61 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 44 61 74 cordClearData.__imp_MsiRecordDat
926e0 61 53 69 7a 65 00 4d 73 69 52 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 5f 5f 69 6d 70 5f 4d 73 aSize.MsiRecordDataSize.__imp_Ms
92700 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 4d 73 69 52 65 63 6f 72 64 47 65 iRecordGetFieldCount.MsiRecordGe
92720 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e tFieldCount.__imp_MsiRecordGetIn
92740 74 65 67 65 72 00 4d 73 69 52 65 63 6f 72 64 47 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f teger.MsiRecordGetInteger.__imp_
92760 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 47 65 74 MsiRecordGetStringA.MsiRecordGet
92780 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 StringA.__imp_MsiRecordGetString
927a0 57 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 W.MsiRecordGetStringW.__imp_MsiR
927c0 65 63 6f 72 64 49 73 4e 75 6c 6c 00 4d 73 69 52 65 63 6f 72 64 49 73 4e 75 6c 6c 00 5f 5f 69 6d ecordIsNull.MsiRecordIsNull.__im
927e0 70 5f 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 4d 73 69 52 65 63 6f 72 64 52 p_MsiRecordReadStream.MsiRecordR
92800 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 eadStream.__imp_MsiRecordSetInte
92820 67 65 72 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 4d 73 ger.MsiRecordSetInteger.__imp_Ms
92840 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 iRecordSetStreamA.MsiRecordSetSt
92860 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 reamA.__imp_MsiRecordSetStreamW.
92880 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 MsiRecordSetStreamW.__imp_MsiRec
928a0 6f 72 64 53 65 74 53 74 72 69 6e 67 41 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 ordSetStringA.MsiRecordSetString
928c0 41 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 4d 73 69 52 A.__imp_MsiRecordSetStringW.MsiR
928e0 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 ecordSetStringW.__imp_MsiReinsta
92900 6c 6c 46 65 61 74 75 72 65 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 llFeatureA.MsiReinstallFeatureA.
92920 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 4d 73 69 52 65 __imp_MsiReinstallFeatureW.MsiRe
92940 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 installFeatureW.__imp_MsiReinsta
92960 6c 6c 50 72 6f 64 75 63 74 41 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 llProductA.MsiReinstallProductA.
92980 5f 5f 69 6d 70 5f 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 4d 73 69 52 65 __imp_MsiReinstallProductW.MsiRe
929a0 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 5f 5f 69 6d 70 5f 4d 73 69 52 65 6d 6f 76 65 50 installProductW.__imp_MsiRemoveP
929c0 61 74 63 68 65 73 41 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 5f 5f 69 6d 70 5f atchesA.MsiRemovePatchesA.__imp_
929e0 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 MsiRemovePatchesW.MsiRemovePatch
92a00 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 41 00 4d 73 69 53 65 71 75 65 6e esW.__imp_MsiSequenceA.MsiSequen
92a20 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 71 75 65 6e 63 65 57 00 4d 73 69 53 65 71 75 65 6e ceA.__imp_MsiSequenceW.MsiSequen
92a40 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 ceW.__imp_MsiSetComponentStateA.
92a60 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 MsiSetComponentStateA.__imp_MsiS
92a80 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e etComponentStateW.MsiSetComponen
92aa0 74 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 tStateW.__imp_MsiSetExternalUIA.
92ac0 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 MsiSetExternalUIA.__imp_MsiSetEx
92ae0 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 ternalUIRecord.MsiSetExternalUIR
92b00 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 4d 73 ecord.__imp_MsiSetExternalUIW.Ms
92b20 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 iSetExternalUIW.__imp_MsiSetFeat
92b40 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 ureAttributesA.MsiSetFeatureAttr
92b60 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 ibutesA.__imp_MsiSetFeatureAttri
92b80 62 75 74 65 73 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 57 00 butesW.MsiSetFeatureAttributesW.
92ba0 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 4d 73 69 53 65 74 __imp_MsiSetFeatureStateA.MsiSet
92bc0 46 65 61 74 75 72 65 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 46 65 61 74 75 72 FeatureStateA.__imp_MsiSetFeatur
92be0 65 53 74 61 74 65 57 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 5f 5f 69 6d eStateW.MsiSetFeatureStateW.__im
92c00 70 5f 4d 73 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 4d 73 69 53 65 74 49 6e 73 74 61 p_MsiSetInstallLevel.MsiSetInsta
92c20 6c 6c 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 4d llLevel.__imp_MsiSetInternalUI.M
92c40 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 4d 6f 64 65 siSetInternalUI.__imp_MsiSetMode
92c60 00 4d 73 69 53 65 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 .MsiSetMode.__imp_MsiSetProperty
92c80 41 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 50 72 A.MsiSetPropertyA.__imp_MsiSetPr
92ca0 6f 70 65 72 74 79 57 00 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 opertyW.MsiSetPropertyW.__imp_Ms
92cc0 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 iSetTargetPathA.MsiSetTargetPath
92ce0 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 57 00 4d 73 69 53 65 74 A.__imp_MsiSetTargetPathW.MsiSet
92d00 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 TargetPathW.__imp_MsiSourceListA
92d20 64 64 4d 65 64 69 61 44 69 73 6b 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 ddMediaDiskA.MsiSourceListAddMed
92d40 69 61 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 iaDiskA.__imp_MsiSourceListAddMe
92d60 64 69 61 44 69 73 6b 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 diaDiskW.MsiSourceListAddMediaDi
92d80 73 6b 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 skW.__imp_MsiSourceListAddSource
92da0 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f A.MsiSourceListAddSourceA.__imp_
92dc0 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 4d 73 69 53 6f 75 MsiSourceListAddSourceExA.MsiSou
92de0 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 rceListAddSourceExA.__imp_MsiSou
92e00 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 rceListAddSourceExW.MsiSourceLis
92e20 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 tAddSourceExW.__imp_MsiSourceLis
92e40 74 41 64 64 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 tAddSourceW.MsiSourceListAddSour
92e60 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 ceW.__imp_MsiSourceListClearAllA
92e80 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 5f 5f 69 6d 70 5f 4d 73 .MsiSourceListClearAllA.__imp_Ms
92ea0 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 4d 73 69 53 6f 75 72 63 65 iSourceListClearAllExA.MsiSource
92ec0 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c ListClearAllExA.__imp_MsiSourceL
92ee0 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 istClearAllExW.MsiSourceListClea
92f00 72 41 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 rAllExW.__imp_MsiSourceListClear
92f20 41 6c 6c 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 5f 5f 69 6d AllW.MsiSourceListClearAllW.__im
92f40 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 4d p_MsiSourceListClearMediaDiskA.M
92f60 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 41 00 5f 5f 69 6d siSourceListClearMediaDiskA.__im
92f80 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 4d p_MsiSourceListClearMediaDiskW.M
92fa0 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 5f 5f 69 6d siSourceListClearMediaDiskW.__im
92fc0 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 4d 73 69 53 p_MsiSourceListClearSourceA.MsiS
92fe0 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 ourceListClearSourceA.__imp_MsiS
93000 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 4d 73 69 53 6f 75 72 63 65 4c ourceListClearSourceW.MsiSourceL
93020 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c istClearSourceW.__imp_MsiSourceL
93040 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 istEnumMediaDisksA.MsiSourceList
93060 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c EnumMediaDisksA.__imp_MsiSourceL
93080 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 istEnumMediaDisksW.MsiSourceList
930a0 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c EnumMediaDisksW.__imp_MsiSourceL
930c0 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 istEnumSourcesA.MsiSourceListEnu
930e0 6d 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 mSourcesA.__imp_MsiSourceListEnu
93100 6d 53 6f 75 72 63 65 73 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 mSourcesW.MsiSourceListEnumSourc
93120 65 73 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f esW.__imp_MsiSourceListForceReso
93140 6c 75 74 69 6f 6e 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 lutionA.MsiSourceListForceResolu
93160 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 tionA.__imp_MsiSourceListForceRe
93180 73 6f 6c 75 74 69 6f 6e 45 78 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 solutionExA.MsiSourceListForceRe
931a0 73 6f 6c 75 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 solutionExA.__imp_MsiSourceListF
931c0 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 orceResolutionExW.MsiSourceListF
931e0 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 orceResolutionExW.__imp_MsiSourc
93200 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 4d 73 69 53 6f 75 72 63 65 4c eListForceResolutionW.MsiSourceL
93220 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 istForceResolutionW.__imp_MsiSou
93240 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 rceListGetInfoA.MsiSourceListGet
93260 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f InfoA.__imp_MsiSourceListGetInfo
93280 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 4d 73 W.MsiSourceListGetInfoW.__imp_Ms
932a0 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 iSourceListSetInfoA.MsiSourceLis
932c0 74 53 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 tSetInfoA.__imp_MsiSourceListSet
932e0 49 6e 66 6f 57 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 57 00 5f 5f 69 6d InfoW.MsiSourceListSetInfoW.__im
93300 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 p_MsiSummaryInfoGetPropertyA.Msi
93320 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 SummaryInfoGetPropertyA.__imp_Ms
93340 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 4d 73 69 iSummaryInfoGetPropertyCount.Msi
93360 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 5f 5f 69 6d SummaryInfoGetPropertyCount.__im
93380 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 4d 73 69 p_MsiSummaryInfoGetPropertyW.Msi
933a0 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 4d 73 SummaryInfoGetPropertyW.__imp_Ms
933c0 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e iSummaryInfoPersist.MsiSummaryIn
933e0 66 6f 50 65 72 73 69 73 74 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 foPersist.__imp_MsiSummaryInfoSe
93400 74 50 72 6f 70 65 72 74 79 41 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 tPropertyA.MsiSummaryInfoSetProp
93420 65 72 74 79 41 00 5f 5f 69 6d 70 5f 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f ertyA.__imp_MsiSummaryInfoSetPro
93440 70 65 72 74 79 57 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 pertyW.MsiSummaryInfoSetProperty
93460 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 41 00 4d 73 69 55 73 65 46 65 61 W.__imp_MsiUseFeatureA.MsiUseFea
93480 74 75 72 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 4d 73 69 tureA.__imp_MsiUseFeatureExA.Msi
934a0 55 73 65 46 65 61 74 75 72 65 45 78 41 00 5f 5f 69 6d 70 5f 4d 73 69 55 73 65 46 65 61 74 75 72 UseFeatureExA.__imp_MsiUseFeatur
934c0 65 45 78 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 5f 5f 69 6d 70 5f 4d 73 69 55 eExW.MsiUseFeatureExW.__imp_MsiU
934e0 73 65 46 65 61 74 75 72 65 57 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f seFeatureW.MsiUseFeatureW.__imp_
93500 4d 73 69 56 65 72 69 66 79 44 69 73 6b 53 70 61 63 65 00 4d 73 69 56 65 72 69 66 79 44 69 73 6b MsiVerifyDiskSpace.MsiVerifyDisk
93520 53 70 61 63 65 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 4d 73 Space.__imp_MsiVerifyPackageA.Ms
93540 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 65 72 69 66 79 50 iVerifyPackageA.__imp_MsiVerifyP
93560 61 63 6b 61 67 65 57 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f ackageW.MsiVerifyPackageW.__imp_
93580 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 4d 73 69 56 69 65 77 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f MsiViewClose.MsiViewClose.__imp_
935a0 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 5f 5f MsiViewExecute.MsiViewExecute.__
935c0 69 6d 70 5f 4d 73 69 56 69 65 77 46 65 74 63 68 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 5f 5f imp_MsiViewFetch.MsiViewFetch.__
935e0 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 4d 73 69 56 69 65 77 imp_MsiViewGetColumnInfo.MsiView
93600 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4d 73 69 56 69 65 77 47 65 74 45 72 GetColumnInfo.__imp_MsiViewGetEr
93620 72 6f 72 41 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4d 73 69 56 rorA.MsiViewGetErrorA.__imp_MsiV
93640 69 65 77 47 65 74 45 72 72 6f 72 57 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 5f 5f iewGetErrorW.MsiViewGetErrorW.__
93660 69 6d 70 5f 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 imp_MsiViewModify.MsiViewModify.
93680 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 32 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_msimg32.__NU
936a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 67 33 32 5f 4e 55 LL_IMPORT_DESCRIPTOR..msimg32_NU
936c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 6c 70 68 61 42 6c 65 6e 64 00 41 LL_THUNK_DATA.__imp_AlphaBlend.A
936e0 6c 70 68 61 42 6c 65 6e 64 00 5f 5f 69 6d 70 5f 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 47 72 61 lphaBlend.__imp_GradientFill.Gra
93700 64 69 65 6e 74 46 69 6c 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 54 dientFill.__imp_TransparentBlt.T
93720 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ransparentBlt.__IMPORT_DESCRIPTO
93740 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 R_mspatcha.__NULL_IMPORT_DESCRIP
93760 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f TOR..mspatcha_NULL_THUNK_DATA.__
93780 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 41 70 70 6c 79 50 61 74 63 68 imp_ApplyPatchToFileA.ApplyPatch
937a0 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 ToFileA.__imp_ApplyPatchToFileBy
937c0 42 75 66 66 65 72 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 Buffers.ApplyPatchToFileByBuffer
937e0 73 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 s.__imp_ApplyPatchToFileByHandle
93800 73 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 5f 5f 69 6d s.ApplyPatchToFileByHandles.__im
93820 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 41 70 p_ApplyPatchToFileByHandlesEx.Ap
93840 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 45 78 00 5f 5f 69 6d 70 5f plyPatchToFileByHandlesEx.__imp_
93860 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 41 70 70 6c 79 50 61 74 63 68 54 6f ApplyPatchToFileExA.ApplyPatchTo
93880 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 FileExA.__imp_ApplyPatchToFileEx
938a0 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 41 70 70 6c W.ApplyPatchToFileExW.__imp_Appl
938c0 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 yPatchToFileW.ApplyPatchToFileW.
938e0 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 47 65 74 __imp_GetFilePatchSignatureA.Get
93900 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c FilePatchSignatureA.__imp_GetFil
93920 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 47 65 74 46 69 6c 65 50 ePatchSignatureByBuffer.GetFileP
93940 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 46 atchSignatureByBuffer.__imp_GetF
93960 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 47 65 74 46 69 6c ilePatchSignatureByHandle.GetFil
93980 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 ePatchSignatureByHandle.__imp_Ge
939a0 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 47 65 74 46 69 6c 65 50 61 74 63 tFilePatchSignatureW.GetFilePatc
939c0 68 53 69 67 6e 61 74 75 72 65 57 00 5f 5f 69 6d 70 5f 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 hSignatureW.__imp_NormalizeFileF
939e0 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 4e 6f 72 6d 61 6c 69 7a 65 46 69 6c 65 46 6f orPatchSignature.NormalizeFileFo
93a00 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 rPatchSignature.__imp_TestApplyP
93a20 61 74 63 68 54 6f 46 69 6c 65 41 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 atchToFileA.TestApplyPatchToFile
93a40 41 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 A.__imp_TestApplyPatchToFileByBu
93a60 66 66 65 72 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 ffers.TestApplyPatchToFileByBuff
93a80 65 72 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 ers.__imp_TestApplyPatchToFileBy
93aa0 48 61 6e 64 6c 65 73 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 Handles.TestApplyPatchToFileByHa
93ac0 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 ndles.__imp_TestApplyPatchToFile
93ae0 57 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 5f 5f 49 4d 50 4f 52 54 W.TestApplyPatchToFileW.__IMPORT
93b00 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_mspatchc.__NULL_IMPO
93b20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..mspatchc_NULL_THU
93b40 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 43 NK_DATA.__imp_CreatePatchFileA.C
93b60 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 reatePatchFileA.__imp_CreatePatc
93b80 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 hFileByHandles.CreatePatchFileBy
93ba0 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 Handles.__imp_CreatePatchFileByH
93bc0 61 6e 64 6c 65 73 45 78 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 andlesEx.CreatePatchFileByHandle
93be0 73 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 43 72 65 sEx.__imp_CreatePatchFileExA.Cre
93c00 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 61 74 63 atePatchFileExA.__imp_CreatePatc
93c20 68 46 69 6c 65 45 78 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 57 00 5f 5f 69 6d hFileExW.CreatePatchFileExW.__im
93c40 70 5f 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 43 72 65 61 74 65 50 61 74 63 68 46 69 p_CreatePatchFileW.CreatePatchFi
93c60 6c 65 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 leW.__imp_ExtractPatchHeaderToFi
93c80 6c 65 41 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 41 00 5f 5f leA.ExtractPatchHeaderToFileA.__
93ca0 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 48 61 imp_ExtractPatchHeaderToFileByHa
93cc0 6e 64 6c 65 73 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 ndles.ExtractPatchHeaderToFileBy
93ce0 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 Handles.__imp_ExtractPatchHeader
93d00 54 6f 46 69 6c 65 57 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 ToFileW.ExtractPatchHeaderToFile
93d20 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 6f 72 74 73 00 5f 5f W.__IMPORT_DESCRIPTOR_msports.__
93d40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 70 6f 72 74 73 5f NULL_IMPORT_DESCRIPTOR..msports_
93d60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d NULL_THUNK_DATA.__imp_ComDBClaim
93d80 4e 65 78 74 46 72 65 65 50 6f 72 74 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 NextFreePort.ComDBClaimNextFreeP
93da0 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 61 69 6d 50 6f 72 74 00 43 6f 6d 44 42 43 6c ort.__imp_ComDBClaimPort.ComDBCl
93dc0 61 69 6d 50 6f 72 74 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 43 6c 6f 73 65 00 43 6f 6d 44 42 43 6c aimPort.__imp_ComDBClose.ComDBCl
93de0 6f 73 65 00 5f 5f 69 6d 70 5f 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 ose.__imp_ComDBGetCurrentPortUsa
93e00 67 65 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 6f 72 74 55 73 61 67 65 00 5f 5f 69 6d ge.ComDBGetCurrentPortUsage.__im
93e20 70 5f 43 6f 6d 44 42 4f 70 65 6e 00 43 6f 6d 44 42 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 6f 6d 44 p_ComDBOpen.ComDBOpen.__imp_ComD
93e40 42 52 65 6c 65 61 73 65 50 6f 72 74 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 5f 5f BReleasePort.ComDBReleasePort.__
93e60 69 6d 70 5f 43 6f 6d 44 42 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 43 6f 6d 44 42 52 65 73 imp_ComDBResizeDatabase.ComDBRes
93e80 69 7a 65 44 61 74 61 62 61 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f izeDatabase.__IMPORT_DESCRIPTOR_
93ea0 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f msrating.__NULL_IMPORT_DESCRIPTO
93ec0 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..msrating_NULL_THUNK_DATA.__im
93ee0 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 52 61 74 69 6e p_RatingAccessDeniedDialog.Ratin
93f00 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 gAccessDeniedDialog.__imp_Rating
93f20 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 52 61 74 69 6e 67 41 63 63 65 73 73 AccessDeniedDialog2.RatingAccess
93f40 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 DeniedDialog2.__imp_RatingAccess
93f60 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 DeniedDialog2W.RatingAccessDenie
93f80 64 44 69 61 6c 6f 67 32 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 dDialog2W.__imp_RatingAccessDeni
93fa0 65 64 44 69 61 6c 6f 67 57 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c edDialogW.RatingAccessDeniedDial
93fc0 6f 67 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 ogW.__imp_RatingAddToApprovedSit
93fe0 65 73 00 52 61 74 69 6e 67 41 64 64 54 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 5f 5f 69 6d es.RatingAddToApprovedSites.__im
94000 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 52 61 74 69 6e 67 43 68 p_RatingCheckUserAccess.RatingCh
94020 65 63 6b 55 73 65 72 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 68 65 63 6b 55 eckUserAccess.__imp_RatingCheckU
94040 73 65 72 41 63 63 65 73 73 57 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 serAccessW.RatingCheckUserAccess
94060 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e W.__imp_RatingClickedOnPRFIntern
94080 61 6c 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 5f 5f al.RatingClickedOnPRFInternal.__
940a0 69 6d 70 5f 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 52 imp_RatingClickedOnRATInternal.R
940c0 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f atingClickedOnRATInternal.__imp_
940e0 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f RatingEnable.RatingEnable.__imp_
94100 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 5f 5f 69 6d RatingEnableW.RatingEnableW.__im
94120 70 5f 52 61 74 69 6e 67 45 6e 61 62 6c 65 64 51 75 65 72 79 00 52 61 74 69 6e 67 45 6e 61 62 6c p_RatingEnabledQuery.RatingEnabl
94140 65 64 51 75 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 edQuery.__imp_RatingFreeDetails.
94160 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 49 6e RatingFreeDetails.__imp_RatingIn
94180 69 74 00 52 61 74 69 6e 67 49 6e 69 74 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e it.RatingInit.__imp_RatingObtain
941a0 43 61 6e 63 65 6c 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f Cancel.RatingObtainCancel.__imp_
941c0 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 RatingObtainQuery.RatingObtainQu
941e0 65 72 79 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 52 61 74 ery.__imp_RatingObtainQueryW.Rat
94200 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 74 75 ingObtainQueryW.__imp_RatingSetu
94220 70 55 49 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 5f 5f 69 6d 70 5f 52 61 74 69 6e 67 53 65 pUI.RatingSetupUI.__imp_RatingSe
94240 74 75 70 55 49 57 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 tupUIW.RatingSetupUIW.__IMPORT_D
94260 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_mstask.__NULL_IMPORT_D
94280 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..mstask_NULL_THUNK_DAT
942a0 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e 66 A.__imp_GetNetScheduleAccountInf
942c0 6f 72 6d 61 74 69 6f 6e 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e 74 49 6e ormation.GetNetScheduleAccountIn
942e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 formation.__imp_SetNetScheduleAc
94300 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 countInformation.SetNetScheduleA
94320 63 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ccountInformation.__IMPORT_DESCR
94340 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_msvfw32.__NULL_IMPORT_DESC
94360 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..msvfw32_NULL_THUNK_DATA.
94380 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 42 65 67 69 6e 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 __imp_DrawDibBegin.DrawDibBegin.
943a0 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 44 72 61 77 44 __imp_DrawDibChangePalette.DrawD
943c0 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 43 6c 6f ibChangePalette.__imp_DrawDibClo
943e0 73 65 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 44 72 61 se.DrawDibClose.__imp_DrawDibDra
94400 77 00 44 72 61 77 44 69 62 44 72 61 77 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 45 6e 64 00 44 w.DrawDibDraw.__imp_DrawDibEnd.D
94420 72 61 77 44 69 62 45 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 rawDibEnd.__imp_DrawDibGetBuffer
94440 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 47 .DrawDibGetBuffer.__imp_DrawDibG
94460 65 74 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 47 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d etPalette.DrawDibGetPalette.__im
94480 70 5f 44 72 61 77 44 69 62 4f 70 65 6e 00 44 72 61 77 44 69 62 4f 70 65 6e 00 5f 5f 69 6d 70 5f p_DrawDibOpen.DrawDibOpen.__imp_
944a0 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 79 00 44 72 61 77 44 69 62 50 72 6f DrawDibProfileDisplay.DrawDibPro
944c0 66 69 6c 65 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 fileDisplay.__imp_DrawDibRealize
944e0 00 44 72 61 77 44 69 62 52 65 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 72 61 77 44 69 62 53 65 74 .DrawDibRealize.__imp_DrawDibSet
94500 50 61 6c 65 74 74 65 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f Palette.DrawDibSetPalette.__imp_
94520 44 72 61 77 44 69 62 53 74 61 72 74 00 44 72 61 77 44 69 62 53 74 61 72 74 00 5f 5f 69 6d 70 5f DrawDibStart.DrawDibStart.__imp_
94540 44 72 61 77 44 69 62 53 74 6f 70 00 44 72 61 77 44 69 62 53 74 6f 70 00 5f 5f 69 6d 70 5f 44 72 DrawDibStop.DrawDibStop.__imp_Dr
94560 61 77 44 69 62 54 69 6d 65 00 44 72 61 77 44 69 62 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 4f awDibTime.DrawDibTime.__imp_GetO
94580 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e penFileNamePreviewA.GetOpenFileN
945a0 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d amePreviewA.__imp_GetOpenFileNam
945c0 65 50 72 65 76 69 65 77 57 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 ePreviewW.GetOpenFileNamePreview
945e0 57 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 W.__imp_GetSaveFileNamePreviewA.
94600 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 5f 5f 69 6d 70 5f 47 65 GetSaveFileNamePreviewA.__imp_Ge
94620 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 47 65 74 53 61 76 65 46 69 6c tSaveFileNamePreviewW.GetSaveFil
94640 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 5f 5f 69 6d 70 5f 49 43 43 6c 6f 73 65 00 49 43 43 6c eNamePreviewW.__imp_ICClose.ICCl
94660 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 00 49 43 43 6f 6d 70 72 65 73 73 00 ose.__imp_ICCompress.ICCompress.
94680 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 00 49 43 43 6f 6d 70 72 __imp_ICCompressorChoose.ICCompr
946a0 65 73 73 6f 72 43 68 6f 6f 73 65 00 5f 5f 69 6d 70 5f 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 essorChoose.__imp_ICCompressorFr
946c0 65 65 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 49 43 44 65 63 6f ee.ICCompressorFree.__imp_ICDeco
946e0 6d 70 72 65 73 73 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 mpress.ICDecompress.__imp_ICDraw
94700 00 49 43 44 72 61 77 00 5f 5f 69 6d 70 5f 49 43 44 72 61 77 42 65 67 69 6e 00 49 43 44 72 61 77 .ICDraw.__imp_ICDrawBegin.ICDraw
94720 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 49 Begin.__imp_ICGetDisplayFormat.I
94740 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 49 43 47 65 74 49 6e 66 CGetDisplayFormat.__imp_ICGetInf
94760 6f 00 49 43 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 o.ICGetInfo.__imp_ICImageCompres
94780 73 00 49 43 49 6d 61 67 65 43 6f 6d 70 72 65 73 73 00 5f 5f 69 6d 70 5f 49 43 49 6d 61 67 65 44 s.ICImageCompress.__imp_ICImageD
947a0 65 63 6f 6d 70 72 65 73 73 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 5f 5f 69 6d ecompress.ICImageDecompress.__im
947c0 70 5f 49 43 49 6e 66 6f 00 49 43 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 43 49 6e 73 74 61 6c 6c 00 p_ICInfo.ICInfo.__imp_ICInstall.
947e0 49 43 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 49 43 4c 6f 63 61 74 65 00 49 43 4c 6f 63 61 74 ICInstall.__imp_ICLocate.ICLocat
94800 65 00 5f 5f 69 6d 70 5f 49 43 4f 70 65 6e 00 49 43 4f 70 65 6e 00 5f 5f 69 6d 70 5f 49 43 4f 70 e.__imp_ICOpen.ICOpen.__imp_ICOp
94820 65 6e 46 75 6e 63 74 69 6f 6e 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f enFunction.ICOpenFunction.__imp_
94840 49 43 52 65 6d 6f 76 65 00 49 43 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 49 43 53 65 6e 64 4d 65 ICRemove.ICRemove.__imp_ICSendMe
94860 73 73 61 67 65 00 49 43 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 ssage.ICSendMessage.__imp_ICSeqC
94880 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 ompressFrame.ICSeqCompressFrame.
948a0 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 49 43 53 65 __imp_ICSeqCompressFrameEnd.ICSe
948c0 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 45 6e 64 00 5f 5f 69 6d 70 5f 49 43 53 65 71 43 6f 6d qCompressFrameEnd.__imp_ICSeqCom
948e0 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 pressFrameStart.ICSeqCompressFra
94900 6d 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 41 00 4d 43 49 57 meStart.__imp_MCIWndCreateA.MCIW
94920 6e 64 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 4d 43 ndCreateA.__imp_MCIWndCreateW.MC
94940 49 57 6e 64 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 IWndCreateW.__imp_MCIWndRegister
94960 43 6c 61 73 73 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 5f 5f 69 6d 70 5f Class.MCIWndRegisterClass.__imp_
94980 56 69 64 65 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 56 69 64 65 6f 46 6f 72 57 VideoForWindowsVersion.VideoForW
949a0 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f indowsVersion.__IMPORT_DESCRIPTO
949c0 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_mswsock.__NULL_IMPORT_DESCRIPT
949e0 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d OR..mswsock_NULL_THUNK_DATA.__im
94a00 70 5f 41 63 63 65 70 74 45 78 00 41 63 63 65 70 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 p_AcceptEx.AcceptEx.__imp_EnumPr
94a20 6f 74 6f 63 6f 6c 73 41 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 45 6e otocolsA.EnumProtocolsA.__imp_En
94a40 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 5f 5f 69 6d umProtocolsW.EnumProtocolsW.__im
94a60 70 5f 47 65 74 41 63 63 65 70 74 45 78 53 6f 63 6b 61 64 64 72 73 00 47 65 74 41 63 63 65 70 74 p_GetAcceptExSockaddrs.GetAccept
94a80 45 78 53 6f 63 6b 61 64 64 72 73 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 ExSockaddrs.__imp_GetAddressByNa
94aa0 6d 65 41 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 41 meA.GetAddressByNameA.__imp_GetA
94ac0 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 57 00 ddressByNameW.GetAddressByNameW.
94ae0 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 47 65 74 4e 61 6d 65 42 79 54 79 __imp_GetNameByTypeA.GetNameByTy
94b00 70 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 00 47 65 74 4e 61 6d 65 peA.__imp_GetNameByTypeW.GetName
94b20 42 79 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 41 00 47 65 74 53 65 72 ByTypeW.__imp_GetServiceA.GetSer
94b40 76 69 63 65 41 00 5f 5f 69 6d 70 5f 47 65 74 53 65 72 76 69 63 65 57 00 47 65 74 53 65 72 76 69 viceA.__imp_GetServiceW.GetServi
94b60 63 65 57 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 47 65 74 54 79 70 65 ceW.__imp_GetTypeByNameA.GetType
94b80 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 54 79 70 65 42 79 4e 61 6d 65 57 00 47 65 74 ByNameA.__imp_GetTypeByNameW.Get
94ba0 54 79 70 65 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 41 00 53 65 TypeByNameW.__imp_SetServiceA.Se
94bc0 74 53 65 72 76 69 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 53 65 72 76 69 63 65 57 00 53 65 74 53 tServiceA.__imp_SetServiceW.SetS
94be0 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6d 69 74 46 69 6c 65 00 54 72 61 6e 73 erviceW.__imp_TransmitFile.Trans
94c00 6d 69 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 45 78 00 57 53 41 52 65 63 76 45 mitFile.__imp_WSARecvEx.WSARecvE
94c20 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 x.__IMPORT_DESCRIPTOR_mtxdm.__NU
94c40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..mtxdm_NULL
94c60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 _THUNK_DATA.__imp_GetDispenserMa
94c80 6e 61 67 65 72 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 5f 5f 49 4d 50 4f nager.GetDispenserManager.__IMPO
94ca0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f RT_DESCRIPTOR_ncrypt.__NULL_IMPO
94cc0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RT_DESCRIPTOR..ncrypt_NULL_THUNK
94ce0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f _DATA.__imp_NCryptCloseProtectio
94d00 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f nDescriptor.NCryptCloseProtectio
94d20 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c nDescriptor.__imp_NCryptCreateCl
94d40 61 69 6d 00 4e 43 72 79 70 74 43 72 65 61 74 65 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 aim.NCryptCreateClaim.__imp_NCry
94d60 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 4e 43 72 79 70 74 43 72 65 61 74 ptCreatePersistedKey.NCryptCreat
94d80 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 43 72 65 61 74 65 ePersistedKey.__imp_NCryptCreate
94da0 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 4e 43 72 79 70 74 43 72 65 61 74 ProtectionDescriptor.NCryptCreat
94dc0 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 eProtectionDescriptor.__imp_NCry
94de0 70 74 44 65 63 72 79 70 74 00 4e 43 72 79 70 74 44 65 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 ptDecrypt.NCryptDecrypt.__imp_NC
94e00 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 5f 5f ryptDeleteKey.NCryptDeleteKey.__
94e20 69 6d 70 5f 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 4e 43 72 79 70 74 44 65 72 69 76 65 imp_NCryptDeriveKey.NCryptDerive
94e40 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 63 72 79 70 74 00 4e 43 72 79 70 74 45 6e Key.__imp_NCryptEncrypt.NCryptEn
94e60 63 72 79 70 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 crypt.__imp_NCryptEnumAlgorithms
94e80 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 .NCryptEnumAlgorithms.__imp_NCry
94ea0 70 74 45 6e 75 6d 4b 65 79 73 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 00 5f 5f 69 6d 70 5f ptEnumKeys.NCryptEnumKeys.__imp_
94ec0 4e 43 72 79 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 4e 43 72 79 70 NCryptEnumStorageProviders.NCryp
94ee0 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 4e 43 72 79 tEnumStorageProviders.__imp_NCry
94f00 70 74 45 78 70 6f 72 74 4b 65 79 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 5f 5f 69 6d ptExportKey.NCryptExportKey.__im
94f20 70 5f 4e 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 4e 43 72 79 70 74 46 69 6e 61 6c 69 p_NCryptFinalizeKey.NCryptFinali
94f40 7a 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 4e 43 72 zeKey.__imp_NCryptFreeBuffer.NCr
94f60 79 70 74 46 72 65 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 46 72 65 65 4f 62 yptFreeBuffer.__imp_NCryptFreeOb
94f80 6a 65 63 74 00 4e 43 72 79 70 74 46 72 65 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 ject.NCryptFreeObject.__imp_NCry
94fa0 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 ptGetProperty.NCryptGetProperty.
94fc0 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 __imp_NCryptGetProtectionDescrip
94fe0 74 6f 72 49 6e 66 6f 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 torInfo.NCryptGetProtectionDescr
95000 69 70 74 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 iptorInfo.__imp_NCryptImportKey.
95020 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 41 6c NCryptImportKey.__imp_NCryptIsAl
95040 67 53 75 70 70 6f 72 74 65 64 00 4e 43 72 79 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 gSupported.NCryptIsAlgSupported.
95060 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 4e 43 72 79 70 74 49 73 __imp_NCryptIsKeyHandle.NCryptIs
95080 4b 65 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 KeyHandle.__imp_NCryptKeyDerivat
950a0 69 6f 6e 00 4e 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 43 ion.NCryptKeyDerivation.__imp_NC
950c0 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 ryptNotifyChangeKey.NCryptNotify
950e0 43 68 61 6e 67 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 4b 65 79 00 4e 43 ChangeKey.__imp_NCryptOpenKey.NC
95100 72 79 70 74 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 ryptOpenKey.__imp_NCryptOpenStor
95120 61 67 65 50 72 6f 76 69 64 65 72 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f ageProvider.NCryptOpenStoragePro
95140 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 vider.__imp_NCryptProtectSecret.
95160 4e 43 72 79 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 NCryptProtectSecret.__imp_NCrypt
95180 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 QueryProtectionDescriptorName.NC
951a0 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d ryptQueryProtectionDescriptorNam
951c0 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 74 69 6f 6e e.__imp_NCryptRegisterProtection
951e0 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f DescriptorName.NCryptRegisterPro
95200 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 tectionDescriptorName.__imp_NCry
95220 70 74 53 65 63 72 65 74 41 67 72 65 65 6d 65 6e 74 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 ptSecretAgreement.NCryptSecretAg
95240 72 65 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 reement.__imp_NCryptSetProperty.
95260 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 69 NCryptSetProperty.__imp_NCryptSi
95280 67 6e 48 61 73 68 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 5f 5f 69 6d 70 5f 4e 43 72 79 gnHash.NCryptSignHash.__imp_NCry
952a0 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 43 6c 6f 73 65 00 ptStreamClose.NCryptStreamClose.
952c0 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 __imp_NCryptStreamOpenToProtect.
952e0 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f NCryptStreamOpenToProtect.__imp_
95300 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 4e 43 72 79 NCryptStreamOpenToUnprotect.NCry
95320 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 5f 5f 69 6d 70 5f 4e 43 ptStreamOpenToUnprotect.__imp_NC
95340 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 4e 43 72 79 ryptStreamOpenToUnprotectEx.NCry
95360 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 5f 5f 69 6d 70 5f ptStreamOpenToUnprotectEx.__imp_
95380 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 NCryptStreamUpdate.NCryptStreamU
953a0 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c pdate.__imp_NCryptTranslateHandl
953c0 65 00 4e 43 72 79 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4e 43 e.NCryptTranslateHandle.__imp_NC
953e0 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 72 65 74 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 ryptUnprotectSecret.NCryptUnprot
95400 65 63 74 53 65 63 72 65 74 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 ectSecret.__imp_NCryptVerifyClai
95420 6d 00 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 5f 5f 69 6d 70 5f 4e 43 72 79 70 74 m.NCryptVerifyClaim.__imp_NCrypt
95440 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e VerifySignature.NCryptVerifySign
95460 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 64 66 61 70 69 ature.__IMPORT_DESCRIPTOR_ndfapi
95480 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 64 66 61 70 .__NULL_IMPORT_DESCRIPTOR..ndfap
954a0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 64 66 43 61 6e 63 65 i_NULL_THUNK_DATA.__imp_NdfCance
954c0 6c 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d lIncident.NdfCancelIncident.__im
954e0 70 5f 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 64 p_NdfCloseIncident.NdfCloseIncid
95500 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 ent.__imp_NdfCreateConnectivityI
95520 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 ncident.NdfCreateConnectivityInc
95540 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 ident.__imp_NdfCreateDNSIncident
95560 00 4e 64 66 43 72 65 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 .NdfCreateDNSIncident.__imp_NdfC
95580 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 47 reateGroupingIncident.NdfCreateG
955a0 72 6f 75 70 69 6e 67 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 49 roupingIncident.__imp_NdfCreateI
955c0 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f ncident.NdfCreateIncident.__imp_
955e0 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 4e NdfCreateNetConnectionIncident.N
95600 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 5f 5f dfCreateNetConnectionIncident.__
95620 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 imp_NdfCreatePnrpIncident.NdfCre
95640 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 53 atePnrpIncident.__imp_NdfCreateS
95660 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 53 68 61 72 69 6e 67 49 haringIncident.NdfCreateSharingI
95680 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 ncident.__imp_NdfCreateWebIncide
956a0 6e 74 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 nt.NdfCreateWebIncident.__imp_Nd
956c0 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 4e 64 66 43 72 65 61 74 65 57 65 fCreateWebIncidentEx.NdfCreateWe
956e0 62 49 6e 63 69 64 65 6e 74 45 78 00 5f 5f 69 6d 70 5f 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f bIncidentEx.__imp_NdfCreateWinSo
95700 63 6b 49 6e 63 69 64 65 6e 74 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b 49 6e 63 69 64 ckIncident.NdfCreateWinSockIncid
95720 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 4e 64 ent.__imp_NdfDiagnoseIncident.Nd
95740 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 5f 5f 69 6d 70 5f 4e 64 66 45 78 65 63 75 fDiagnoseIncident.__imp_NdfExecu
95760 74 65 44 69 61 67 6e 6f 73 69 73 00 4e 64 66 45 78 65 63 75 74 65 44 69 61 67 6e 6f 73 69 73 00 teDiagnosis.NdfExecuteDiagnosis.
95780 5f 5f 69 6d 70 5f 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 4e 64 66 47 65 74 54 72 61 63 __imp_NdfGetTraceFile.NdfGetTrac
957a0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 4e 64 eFile.__imp_NdfRepairIncident.Nd
957c0 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 fRepairIncident.__IMPORT_DESCRIP
957e0 54 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 TOR_netapi32.__NULL_IMPORT_DESCR
95800 49 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 IPTOR..netapi32_NULL_THUNK_DATA.
95820 5f 5f 69 6d 70 5f 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 44 61 76 41 64 64 43 6f 6e __imp_DavAddConnection.DavAddCon
95840 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f nection.__imp_DavDeleteConnectio
95860 6e 00 44 61 76 44 65 6c 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 61 76 46 n.DavDeleteConnection.__imp_DavF
95880 6c 75 73 68 46 69 6c 65 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 5f 5f 69 6d 70 5f 44 61 76 47 lushFile.DavFlushFile.__imp_DavG
958a0 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 44 61 76 47 65 74 45 78 74 65 6e 64 65 64 45 72 etExtendedError.DavGetExtendedEr
958c0 72 6f 72 00 5f 5f 69 6d 70 5f 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 ror.__imp_DavGetHTTPFromUNCPath.
958e0 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 5f 5f 69 6d 70 5f 44 61 76 47 DavGetHTTPFromUNCPath.__imp_DavG
95900 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 44 61 76 47 65 74 55 4e 43 46 72 6f 6d 48 etUNCFromHTTPPath.DavGetUNCFromH
95920 54 54 50 50 61 74 68 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d TTPPath.__imp_DsAddressToSiteNam
95940 65 73 41 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 41 00 5f 5f 69 6d 70 5f esA.DsAddressToSiteNamesA.__imp_
95960 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 44 73 41 64 64 72 65 73 DsAddressToSiteNamesExA.DsAddres
95980 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 sToSiteNamesExA.__imp_DsAddressT
959a0 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d oSiteNamesExW.DsAddressToSiteNam
959c0 65 73 45 78 57 00 5f 5f 69 6d 70 5f 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 esExW.__imp_DsAddressToSiteNames
959e0 57 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 44 73 W.DsAddressToSiteNamesW.__imp_Ds
95a00 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 44 73 44 65 72 65 DeregisterDnsHostRecordsA.DsDere
95a20 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 5f 5f 69 6d 70 5f 44 73 44 65 gisterDnsHostRecordsA.__imp_DsDe
95a40 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 44 73 44 65 72 65 67 69 registerDnsHostRecordsW.DsDeregi
95a60 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d sterDnsHostRecordsW.__imp_DsEnum
95a80 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f erateDomainTrustsA.DsEnumerateDo
95aa0 6d 61 69 6e 54 72 75 73 74 73 41 00 5f 5f 69 6d 70 5f 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d mainTrustsA.__imp_DsEnumerateDom
95ac0 61 69 6e 54 72 75 73 74 73 57 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 ainTrustsW.DsEnumerateDomainTrus
95ae0 74 73 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 44 73 47 65 74 44 63 43 tsW.__imp_DsGetDcCloseW.DsGetDcC
95b00 6c 6f 73 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 41 00 44 73 47 65 74 44 63 loseW.__imp_DsGetDcNameA.DsGetDc
95b20 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 61 6d 65 57 00 44 73 47 65 74 44 63 NameA.__imp_DsGetDcNameW.DsGetDc
95b40 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 41 00 44 73 47 65 74 44 63 NameW.__imp_DsGetDcNextA.DsGetDc
95b60 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4e 65 78 74 57 00 44 73 47 65 74 44 63 NextA.__imp_DsGetDcNextW.DsGetDc
95b80 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 41 00 44 73 47 65 74 44 63 NextW.__imp_DsGetDcOpenA.DsGetDc
95ba0 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 4f 70 65 6e 57 00 44 73 47 65 74 44 63 OpenA.__imp_DsGetDcOpenW.DsGetDc
95bc0 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 OpenW.__imp_DsGetDcSiteCoverageA
95be0 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 .DsGetDcSiteCoverageA.__imp_DsGe
95c00 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 tDcSiteCoverageW.DsGetDcSiteCove
95c20 72 61 67 65 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f rageW.__imp_DsGetForestTrustInfo
95c40 72 6d 61 74 69 6f 6e 57 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 rmationW.DsGetForestTrustInforma
95c60 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 44 73 47 65 74 tionW.__imp_DsGetSiteNameA.DsGet
95c80 53 69 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 44 SiteNameA.__imp_DsGetSiteNameW.D
95ca0 73 47 65 74 53 69 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 44 73 4d 65 72 67 65 46 6f 72 65 73 sGetSiteNameW.__imp_DsMergeFores
95cc0 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 tTrustInformationW.DsMergeForest
95ce0 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 6f 6c 65 46 72 TrustInformationW.__imp_DsRoleFr
95d00 65 65 4d 65 6d 6f 72 79 00 44 73 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f eeMemory.DsRoleFreeMemory.__imp_
95d20 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f DsRoleGetPrimaryDomainInformatio
95d40 6e 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 n.DsRoleGetPrimaryDomainInformat
95d60 69 6f 6e 00 5f 5f 69 6d 70 5f 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 ion.__imp_DsValidateSubnetNameA.
95d80 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 44 73 56 61 DsValidateSubnetNameA.__imp_DsVa
95da0 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e lidateSubnetNameW.DsValidateSubn
95dc0 65 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 etNameW.__imp_I_NetLogonControl2
95de0 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f 6e 74 72 6f 6c 32 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 .I_NetLogonControl2.__imp_NetAcc
95e00 65 73 73 41 64 64 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 essAdd.NetAccessAdd.__imp_NetAcc
95e20 65 73 73 44 65 6c 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 essDel.NetAccessDel.__imp_NetAcc
95e40 65 73 73 45 6e 75 6d 00 4e 65 74 41 63 63 65 73 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 41 essEnum.NetAccessEnum.__imp_NetA
95e60 63 63 65 73 73 47 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 5f 5f ccessGetInfo.NetAccessGetInfo.__
95e80 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 4e 65 74 41 63 63 imp_NetAccessGetUserPerms.NetAcc
95ea0 65 73 73 47 65 74 55 73 65 72 50 65 72 6d 73 00 5f 5f 69 6d 70 5f 4e 65 74 41 63 63 65 73 73 53 essGetUserPerms.__imp_NetAccessS
95ec0 65 74 49 6e 66 6f 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 etInfo.NetAccessSetInfo.__imp_Ne
95ee0 74 41 64 64 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 41 64 64 tAddAlternateComputerName.NetAdd
95f00 41 6c 74 65 72 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 AlternateComputerName.__imp_NetA
95f20 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 ddServiceAccount.NetAddServiceAc
95f40 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 4e 65 74 41 6c 65 count.__imp_NetAlertRaise.NetAle
95f60 72 74 52 61 69 73 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 4e 65 rtRaise.__imp_NetAlertRaiseEx.Ne
95f80 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 tAlertRaiseEx.__imp_NetApiBuffer
95fa0 41 6c 6c 6f 63 61 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f Allocate.NetApiBufferAllocate.__
95fc0 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 4e 65 74 41 70 69 42 75 66 66 65 imp_NetApiBufferFree.NetApiBuffe
95fe0 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 rFree.__imp_NetApiBufferRealloca
96000 74 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f te.NetApiBufferReallocate.__imp_
96020 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a NetApiBufferSize.NetApiBufferSiz
96040 65 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 43 6c 65 61 72 00 4e 65 74 41 75 64 69 74 43 6c e.__imp_NetAuditClear.NetAuditCl
96060 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 52 65 61 64 00 4e 65 74 41 75 64 69 74 52 ear.__imp_NetAuditRead.NetAuditR
96080 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 4e 65 74 41 75 64 69 74 ead.__imp_NetAuditWrite.NetAudit
960a0 57 72 69 74 65 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 00 4e 65 74 43 6f 6e 66 Write.__imp_NetConfigGet.NetConf
960c0 69 67 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 4e 65 74 43 igGet.__imp_NetConfigGetAll.NetC
960e0 6f 6e 66 69 67 47 65 74 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 66 69 67 53 65 74 00 4e onfigGetAll.__imp_NetConfigSet.N
96100 65 74 43 6f 6e 66 69 67 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 etConfigSet.__imp_NetConnectionE
96120 6e 75 6d 00 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 43 num.NetConnectionEnum.__imp_NetC
96140 72 65 61 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 4e 65 74 43 72 65 61 reateProvisioningPackage.NetCrea
96160 74 65 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 teProvisioningPackage.__imp_NetD
96180 66 73 41 64 64 00 4e 65 74 44 66 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 46 fsAdd.NetDfsAdd.__imp_NetDfsAddF
961a0 74 52 6f 6f 74 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 tRoot.NetDfsAddFtRoot.__imp_NetD
961c0 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 fsAddRootTarget.NetDfsAddRootTar
961e0 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f 6f 74 00 4e 65 74 44 66 get.__imp_NetDfsAddStdRoot.NetDf
96200 73 41 64 64 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 45 6e 75 6d 00 4e 65 74 sAddStdRoot.__imp_NetDfsEnum.Net
96220 44 66 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 DfsEnum.__imp_NetDfsGetClientInf
96240 6f 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 o.NetDfsGetClientInfo.__imp_NetD
96260 66 73 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 fsGetFtContainerSecurity.NetDfsG
96280 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 etFtContainerSecurity.__imp_NetD
962a0 66 73 47 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 fsGetInfo.NetDfsGetInfo.__imp_Ne
962c0 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 tDfsGetSecurity.NetDfsGetSecurit
962e0 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 y.__imp_NetDfsGetStdContainerSec
96300 75 72 69 74 79 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 urity.NetDfsGetStdContainerSecur
96320 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 6d 65 ity.__imp_NetDfsGetSupportedName
96340 73 70 61 63 65 56 65 72 73 69 6f 6e 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e spaceVersion.NetDfsGetSupportedN
96360 61 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 4d 6f 76 65 amespaceVersion.__imp_NetDfsMove
96380 00 4e 65 74 44 66 73 4d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 00 4e .NetDfsMove.__imp_NetDfsRemove.N
963a0 65 74 44 66 73 52 65 6d 6f 76 65 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 etDfsRemove.__imp_NetDfsRemoveFt
963c0 52 6f 6f 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 Root.NetDfsRemoveFtRoot.__imp_Ne
963e0 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 4e 65 74 44 66 73 52 65 6d tDfsRemoveFtRootForced.NetDfsRem
96400 6f 76 65 46 74 52 6f 6f 74 46 6f 72 63 65 64 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f oveFtRootForced.__imp_NetDfsRemo
96420 76 65 52 6f 6f 74 54 61 72 67 65 74 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 veRootTarget.NetDfsRemoveRootTar
96440 67 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 4e 65 get.__imp_NetDfsRemoveStdRoot.Ne
96460 74 44 66 73 52 65 6d 6f 76 65 53 74 64 52 6f 6f 74 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 tDfsRemoveStdRoot.__imp_NetDfsSe
96480 74 43 6c 69 65 6e 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 tClientInfo.NetDfsSetClientInfo.
964a0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 __imp_NetDfsSetFtContainerSecuri
964c0 74 79 00 4e 65 74 44 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 ty.NetDfsSetFtContainerSecurity.
964e0 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 49 6e 66 6f 00 4e 65 74 44 66 73 53 65 74 49 6e 66 __imp_NetDfsSetInfo.NetDfsSetInf
96500 6f 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 o.__imp_NetDfsSetSecurity.NetDfs
96520 53 65 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f SetSecurity.__imp_NetDfsSetStdCo
96540 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f 6e 74 ntainerSecurity.NetDfsSetStdCont
96560 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 ainerSecurity.__imp_NetEnumerate
96580 43 6f 6d 70 75 74 65 72 4e 61 6d 65 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 ComputerNames.NetEnumerateComput
965a0 65 72 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 erNames.__imp_NetEnumerateServic
965c0 65 41 63 63 6f 75 6e 74 73 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 eAccounts.NetEnumerateServiceAcc
965e0 6f 75 6e 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 4e 65 74 ounts.__imp_NetErrorLogClear.Net
96600 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 6f 72 4c 6f 67 52 ErrorLogClear.__imp_NetErrorLogR
96620 65 61 64 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 5f 5f 69 6d 70 5f 4e 65 74 45 72 72 ead.NetErrorLogRead.__imp_NetErr
96640 6f 72 4c 6f 67 57 72 69 74 65 00 4e 65 74 45 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 5f 5f 69 6d orLogWrite.NetErrorLogWrite.__im
96660 70 5f 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 5f 5f 69 6d p_NetFileClose.NetFileClose.__im
96680 70 5f 4e 65 74 46 69 6c 65 45 6e 75 6d 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f p_NetFileEnum.NetFileEnum.__imp_
966a0 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 4e 65 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 5f 5f NetFileGetInfo.NetFileGetInfo.__
966c0 69 6d 70 5f 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 imp_NetFreeAadJoinInformation.Ne
966e0 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 tFreeAadJoinInformation.__imp_Ne
96700 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 41 61 64 tGetAadJoinInformation.NetGetAad
96720 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 41 6e 79 44 JoinInformation.__imp_NetGetAnyD
96740 43 4e 61 6d 65 00 4e 65 74 47 65 74 41 6e 79 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 CName.NetGetAnyDCName.__imp_NetG
96760 65 74 44 43 4e 61 6d 65 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 47 etDCName.NetGetDCName.__imp_NetG
96780 65 74 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 4e 65 74 47 65 74 etDisplayInformationIndex.NetGet
967a0 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 4e 65 DisplayInformationIndex.__imp_Ne
967c0 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e tGetJoinInformation.NetGetJoinIn
967e0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 formation.__imp_NetGetJoinableOU
96800 73 00 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f s.NetGetJoinableOUs.__imp_NetGro
96820 75 70 41 64 64 00 4e 65 74 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 upAdd.NetGroupAdd.__imp_NetGroup
96840 41 64 64 55 73 65 72 00 4e 65 74 47 72 6f 75 70 41 64 64 55 73 65 72 00 5f 5f 69 6d 70 5f 4e 65 AddUser.NetGroupAddUser.__imp_Ne
96860 74 47 72 6f 75 70 44 65 6c 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 47 tGroupDel.NetGroupDel.__imp_NetG
96880 72 6f 75 70 44 65 6c 55 73 65 72 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 72 00 5f 5f 69 6d roupDelUser.NetGroupDelUser.__im
968a0 70 5f 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d p_NetGroupEnum.NetGroupEnum.__im
968c0 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 p_NetGroupGetInfo.NetGroupGetInf
968e0 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 47 65 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 o.__imp_NetGroupGetUsers.NetGrou
96900 70 47 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 pGetUsers.__imp_NetGroupSetInfo.
96920 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 47 72 6f 75 70 53 65 NetGroupSetInfo.__imp_NetGroupSe
96940 74 55 73 65 72 73 00 4e 65 74 47 72 6f 75 70 53 65 74 55 73 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 tUsers.NetGroupSetUsers.__imp_Ne
96960 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 tIsServiceAccount.NetIsServiceAc
96980 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 4a 6f 69 count.__imp_NetJoinDomain.NetJoi
969a0 6e 44 6f 6d 61 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 4e nDomain.__imp_NetLocalGroupAdd.N
969c0 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 etLocalGroupAdd.__imp_NetLocalGr
969e0 6f 75 70 41 64 64 4d 65 6d 62 65 72 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d oupAddMember.NetLocalGroupAddMem
96a00 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 ber.__imp_NetLocalGroupAddMember
96a20 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f s.NetLocalGroupAddMembers.__imp_
96a40 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 NetLocalGroupDel.NetLocalGroupDe
96a60 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 4e l.__imp_NetLocalGroupDelMember.N
96a80 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 5f 5f 69 6d 70 5f 4e 65 74 4c etLocalGroupDelMember.__imp_NetL
96aa0 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 ocalGroupDelMembers.NetLocalGrou
96ac0 70 44 65 6c 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 pDelMembers.__imp_NetLocalGroupE
96ae0 6e 75 6d 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4c num.NetLocalGroupEnum.__imp_NetL
96b00 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 ocalGroupGetInfo.NetLocalGroupGe
96b20 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 tInfo.__imp_NetLocalGroupGetMemb
96b40 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 4d 65 6d 62 65 72 73 00 5f 5f 69 6d ers.NetLocalGroupGetMembers.__im
96b60 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 4e 65 74 4c 6f 63 61 6c 47 p_NetLocalGroupSetInfo.NetLocalG
96b80 72 6f 75 70 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 roupSetInfo.__imp_NetLocalGroupS
96ba0 65 74 4d 65 6d 62 65 72 73 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 etMembers.NetLocalGroupSetMember
96bc0 73 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 4e 65 74 s.__imp_NetMessageBufferSend.Net
96be0 4d 65 73 73 61 67 65 42 75 66 66 65 72 53 65 6e 64 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 MessageBufferSend.__imp_NetMessa
96c00 67 65 4e 61 6d 65 41 64 64 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 5f 5f 69 6d geNameAdd.NetMessageNameAdd.__im
96c20 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 44 65 6c 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 p_NetMessageNameDel.NetMessageNa
96c40 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 4e meDel.__imp_NetMessageNameEnum.N
96c60 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 4d 65 73 73 61 etMessageNameEnum.__imp_NetMessa
96c80 67 65 4e 61 6d 65 47 65 74 49 6e 66 6f 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 47 65 74 49 geNameGetInfo.NetMessageNameGetI
96ca0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 nfo.__imp_NetProvisionComputerAc
96cc0 63 6f 75 6e 74 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e count.NetProvisionComputerAccoun
96ce0 74 00 5f 5f 69 6d 70 5f 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 t.__imp_NetQueryDisplayInformati
96d00 6f 6e 00 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f on.NetQueryDisplayInformation.__
96d20 69 6d 70 5f 4e 65 74 51 75 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 51 75 imp_NetQueryServiceAccount.NetQu
96d40 65 72 79 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 eryServiceAccount.__imp_NetRemot
96d60 65 43 6f 6d 70 75 74 65 72 53 75 70 70 6f 72 74 73 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 eComputerSupports.NetRemoteCompu
96d80 74 65 72 53 75 70 70 6f 72 74 73 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 4e terSupports.__imp_NetRemoteTOD.N
96da0 65 74 52 65 6d 6f 74 65 54 4f 44 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 etRemoteTOD.__imp_NetRemoveAlter
96dc0 6e 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e nateComputerName.NetRemoveAltern
96de0 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6d 6f 76 65 53 ateComputerName.__imp_NetRemoveS
96e00 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 erviceAccount.NetRemoveServiceAc
96e20 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f count.__imp_NetRenameMachineInDo
96e40 6d 61 69 6e 00 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 5f 5f main.NetRenameMachineInDomain.__
96e60 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 45 imp_NetReplExportDirAdd.NetReplE
96e80 78 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 xportDirAdd.__imp_NetReplExportD
96ea0 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f irDel.NetReplExportDirDel.__imp_
96ec0 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 45 78 70 6f NetReplExportDirEnum.NetReplExpo
96ee0 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 rtDirEnum.__imp_NetReplExportDir
96f00 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 GetInfo.NetReplExportDirGetInfo.
96f20 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 __imp_NetReplExportDirLock.NetRe
96f40 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 plExportDirLock.__imp_NetReplExp
96f60 6f 72 74 44 69 72 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 53 65 ortDirSetInfo.NetReplExportDirSe
96f80 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f tInfo.__imp_NetReplExportDirUnlo
96fa0 63 6b 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f ck.NetReplExportDirUnlock.__imp_
96fc0 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 5f 5f NetReplGetInfo.NetReplGetInfo.__
96fe0 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 4e 65 74 52 65 70 6c 49 imp_NetReplImportDirAdd.NetReplI
97000 6d 70 6f 72 74 44 69 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 mportDirAdd.__imp_NetReplImportD
97020 69 72 44 65 6c 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 5f 5f 69 6d 70 5f irDel.NetReplImportDirDel.__imp_
97040 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e 75 6d 00 4e 65 74 52 65 70 6c 49 6d 70 6f NetReplImportDirEnum.NetReplImpo
97060 72 74 44 69 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 rtDirEnum.__imp_NetReplImportDir
97080 47 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 GetInfo.NetReplImportDirGetInfo.
970a0 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 4e 65 74 52 65 __imp_NetReplImportDirLock.NetRe
970c0 70 6c 49 6d 70 6f 72 74 44 69 72 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 49 6d 70 plImportDirLock.__imp_NetReplImp
970e0 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c ortDirUnlock.NetReplImportDirUnl
97100 6f 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 70 6c 53 65 74 49 6e 66 6f 00 4e 65 74 52 65 70 6c ock.__imp_NetReplSetInfo.NetRepl
97120 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 SetInfo.__imp_NetRequestOfflineD
97140 6f 6d 61 69 6e 4a 6f 69 6e 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 omainJoin.NetRequestOfflineDomai
97160 6e 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 nJoin.__imp_NetRequestProvisioni
97180 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 ngPackageInstall.NetRequestProvi
971a0 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 sioningPackageInstall.__imp_NetS
971c0 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 cheduleJobAdd.NetScheduleJobAdd.
971e0 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 44 65 6c 00 4e 65 74 53 63 68 65 64 __imp_NetScheduleJobDel.NetSched
97200 75 6c 65 4a 6f 62 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e uleJobDel.__imp_NetScheduleJobEn
97220 75 6d 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 um.NetScheduleJobEnum.__imp_NetS
97240 63 68 65 64 75 6c 65 4a 6f 62 47 65 74 49 6e 66 6f 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 cheduleJobGetInfo.NetScheduleJob
97260 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 GetInfo.__imp_NetServerAliasAdd.
97280 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 NetServerAliasAdd.__imp_NetServe
972a0 72 41 6c 69 61 73 44 65 6c 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 44 65 6c 00 5f 5f 69 6d rAliasDel.NetServerAliasDel.__im
972c0 70 5f 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 41 6c p_NetServerAliasEnum.NetServerAl
972e0 69 61 73 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e iasEnum.__imp_NetServerComputerN
97300 61 6d 65 41 64 64 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 ameAdd.NetServerComputerNameAdd.
97320 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 4e __imp_NetServerComputerNameDel.N
97340 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 etServerComputerNameDel.__imp_Ne
97360 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 tServerDiskEnum.NetServerDiskEnu
97380 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 45 m.__imp_NetServerEnum.NetServerE
973a0 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 num.__imp_NetServerGetInfo.NetSe
973c0 72 76 65 72 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e rverGetInfo.__imp_NetServerSetIn
973e0 66 6f 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 fo.NetServerSetInfo.__imp_NetSer
97400 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f verTransportAdd.NetServerTranspo
97420 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 rtAdd.__imp_NetServerTransportAd
97440 64 45 78 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 45 78 00 5f 5f 69 6d dEx.NetServerTransportAddEx.__im
97460 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 53 65 72 76 65 p_NetServerTransportDel.NetServe
97480 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 65 72 54 72 61 rTransportDel.__imp_NetServerTra
974a0 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 nsportEnum.NetServerTransportEnu
974c0 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 4e 65 74 53 65 72 m.__imp_NetServiceControl.NetSer
974e0 76 69 63 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d viceControl.__imp_NetServiceEnum
97500 00 4e 65 74 53 65 72 76 69 63 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 72 76 69 63 65 .NetServiceEnum.__imp_NetService
97520 47 65 74 49 6e 66 6f 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f GetInfo.NetServiceGetInfo.__imp_
97540 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 61 6c 6c 00 4e 65 74 53 65 72 76 69 63 65 49 6e 73 74 NetServiceInstall.NetServiceInst
97560 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 4e 65 74 53 65 73 73 69 all.__imp_NetSessionDel.NetSessi
97580 6f 6e 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 45 6e 75 6d 00 4e 65 74 53 65 onDel.__imp_NetSessionEnum.NetSe
975a0 73 73 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 ssionEnum.__imp_NetSessionGetInf
975c0 6f 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 65 74 o.NetSessionGetInfo.__imp_NetSet
975e0 50 72 69 6d 61 72 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 4e 65 74 53 65 74 50 72 69 6d 61 72 PrimaryComputerName.NetSetPrimar
97600 79 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 41 64 64 00 yComputerName.__imp_NetShareAdd.
97620 4e 65 74 53 68 61 72 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 NetShareAdd.__imp_NetShareCheck.
97640 4e 65 74 53 68 61 72 65 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 00 NetShareCheck.__imp_NetShareDel.
97660 4e 65 74 53 68 61 72 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 NetShareDel.__imp_NetShareDelEx.
97680 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 44 65 6c 53 NetShareDelEx.__imp_NetShareDelS
976a0 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 44 65 6c 53 74 69 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 ticky.NetShareDelSticky.__imp_Ne
976c0 74 53 68 61 72 65 45 6e 75 6d 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 tShareEnum.NetShareEnum.__imp_Ne
976e0 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 6b 79 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 tShareEnumSticky.NetShareEnumSti
97700 63 6b 79 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 4e 65 74 53 68 61 cky.__imp_NetShareGetInfo.NetSha
97720 72 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 reGetInfo.__imp_NetShareSetInfo.
97740 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 53 74 61 74 69 73 74 NetShareSetInfo.__imp_NetStatist
97760 69 63 73 47 65 74 00 4e 65 74 53 74 61 74 69 73 74 69 63 73 47 65 74 00 5f 5f 69 6d 70 5f 4e 65 icsGet.NetStatisticsGet.__imp_Ne
97780 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 5f 5f tUnjoinDomain.NetUnjoinDomain.__
977a0 69 6d 70 5f 4e 65 74 55 73 65 41 64 64 00 4e 65 74 55 73 65 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 imp_NetUseAdd.NetUseAdd.__imp_Ne
977c0 74 55 73 65 44 65 6c 00 4e 65 74 55 73 65 44 65 6c 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 45 6e tUseDel.NetUseDel.__imp_NetUseEn
977e0 75 6d 00 4e 65 74 55 73 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 47 65 74 49 6e 66 um.NetUseEnum.__imp_NetUseGetInf
97800 6f 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 41 64 64 o.NetUseGetInfo.__imp_NetUserAdd
97820 00 4e 65 74 55 73 65 72 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 .NetUserAdd.__imp_NetUserChangeP
97840 61 73 73 77 6f 72 64 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 5f 5f assword.NetUserChangePassword.__
97860 69 6d 70 5f 4e 65 74 55 73 65 72 44 65 6c 00 4e 65 74 55 73 65 72 44 65 6c 00 5f 5f 69 6d 70 5f imp_NetUserDel.NetUserDel.__imp_
97880 4e 65 74 55 73 65 72 45 6e 75 6d 00 4e 65 74 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 NetUserEnum.NetUserEnum.__imp_Ne
978a0 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 tUserGetGroups.NetUserGetGroups.
978c0 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 55 73 65 72 47 65 74 49 __imp_NetUserGetInfo.NetUserGetI
978e0 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 nfo.__imp_NetUserGetLocalGroups.
97900 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 NetUserGetLocalGroups.__imp_NetU
97920 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 47 65 74 00 5f 5f serModalsGet.NetUserModalsGet.__
97940 69 6d 70 5f 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 4e 65 74 55 73 65 72 4d 6f 64 61 imp_NetUserModalsSet.NetUserModa
97960 6c 73 53 65 74 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 4e 65 74 lsSet.__imp_NetUserSetGroups.Net
97980 55 73 65 72 53 65 74 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 4e 65 74 55 73 65 72 53 65 74 49 6e UserSetGroups.__imp_NetUserSetIn
979a0 66 6f 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 fo.NetUserSetInfo.__imp_NetValid
979c0 61 74 65 4e 61 6d 65 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4e 65 ateName.NetValidateName.__imp_Ne
979e0 74 56 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 4e 65 74 56 61 6c 69 64 tValidatePasswordPolicy.NetValid
97a00 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 4e 65 74 56 61 6c 69 64 atePasswordPolicy.__imp_NetValid
97a20 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 4e 65 74 56 61 6c 69 64 61 74 atePasswordPolicyFree.NetValidat
97a40 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 ePasswordPolicyFree.__imp_NetWks
97a60 74 61 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f taGetInfo.NetWkstaGetInfo.__imp_
97a80 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 NetWkstaSetInfo.NetWkstaSetInfo.
97aa0 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 4e 65 74 57 6b __imp_NetWkstaTransportAdd.NetWk
97ac0 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 staTransportAdd.__imp_NetWkstaTr
97ae0 61 6e 73 70 6f 72 74 44 65 6c 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 ansportDel.NetWkstaTransportDel.
97b00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 4e 65 74 57 __imp_NetWkstaTransportEnum.NetW
97b20 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 kstaTransportEnum.__imp_NetWksta
97b40 55 73 65 72 45 6e 75 6d 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f UserEnum.NetWkstaUserEnum.__imp_
97b60 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 74 49 6e 66 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 NetWkstaUserGetInfo.NetWkstaUser
97b80 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 GetInfo.__imp_NetWkstaUserSetInf
97ba0 6f 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4e 65 74 62 o.NetWkstaUserSetInfo.__imp_Netb
97bc0 69 6f 73 00 4e 65 74 62 69 6f 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ios.Netbios.__IMPORT_DESCRIPTOR_
97be0 6e 65 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f netsh.__NULL_IMPORT_DESCRIPTOR..
97c00 6e 65 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 61 74 63 netsh_NULL_THUNK_DATA.__imp_Matc
97c20 68 45 6e 75 6d 54 61 67 00 4d 61 74 63 68 45 6e 75 6d 54 61 67 00 5f 5f 69 6d 70 5f 4d 61 74 63 hEnumTag.MatchEnumTag.__imp_Matc
97c40 68 54 6f 6b 65 6e 00 4d 61 74 63 68 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 50 72 65 70 72 6f 63 65 hToken.MatchToken.__imp_Preproce
97c60 73 73 43 6f 6d 6d 61 6e 64 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d ssCommand.PreprocessCommand.__im
97c80 70 5f 50 72 69 6e 74 45 72 72 6f 72 00 50 72 69 6e 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 50 72 p_PrintError.PrintError.__imp_Pr
97ca0 69 6e 74 4d 65 73 73 61 67 65 00 50 72 69 6e 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 72 intMessage.PrintMessage.__imp_Pr
97cc0 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 50 72 69 6e 74 4d 65 73 73 61 67 intMessageFromModule.PrintMessag
97ce0 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 eFromModule.__imp_RegisterContex
97d00 74 00 52 65 67 69 73 74 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 t.RegisterContext.__imp_Register
97d20 48 65 6c 70 65 72 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 Helper.RegisterHelper.__IMPORT_D
97d40 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_newdev.__NULL_IMPORT_D
97d60 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..newdev_NULL_THUNK_DAT
97d80 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 49 6e 73 74 61 6c A.__imp_DiInstallDevice.DiInstal
97da0 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 lDevice.__imp_DiInstallDriverA.D
97dc0 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 49 6e 73 74 61 6c 6c 44 iInstallDriverA.__imp_DiInstallD
97de0 72 69 76 65 72 57 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 69 riverW.DiInstallDriverW.__imp_Di
97e00 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 44 69 52 6f 6c 6c 62 61 63 6b 44 72 69 76 65 72 00 RollbackDriver.DiRollbackDriver.
97e20 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 44 69 53 68 6f 77 55 __imp_DiShowUpdateDevice.DiShowU
97e40 70 64 61 74 65 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 pdateDevice.__imp_DiShowUpdateDr
97e60 69 76 65 72 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 69 iver.DiShowUpdateDriver.__imp_Di
97e80 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 UninstallDevice.DiUninstallDevic
97ea0 65 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 44 69 55 6e 69 e.__imp_DiUninstallDriverA.DiUni
97ec0 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 69 55 6e 69 6e 73 74 61 6c 6c 44 nstallDriverA.__imp_DiUninstallD
97ee0 72 69 76 65 72 57 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f riverW.DiUninstallDriverW.__imp_
97f00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 UpdateDriverForPlugAndPlayDevice
97f20 73 41 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 44 65 76 sA.UpdateDriverForPlugAndPlayDev
97f40 69 63 65 73 41 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 icesA.__imp_UpdateDriverForPlugA
97f60 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c ndPlayDevicesW.UpdateDriverForPl
97f80 75 67 41 6e 64 50 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ugAndPlayDevicesW.__IMPORT_DESCR
97fa0 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_ninput.__NULL_IMPORT_DESCR
97fc0 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..ninput_NULL_THUNK_DATA.__
97fe0 69 6d 70 5f 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 imp_AddPointerInteractionContext
98000 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f .AddPointerInteractionContext.__
98020 69 6d 70 5f 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 imp_BufferPointerPacketsInteract
98040 69 6f 6e 43 6f 6e 74 65 78 74 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 ionContext.BufferPointerPacketsI
98060 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 6e nteractionContext.__imp_CreateIn
98080 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 teractionContext.CreateInteracti
980a0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 onContext.__imp_DestroyInteracti
980c0 6f 6e 43 6f 6e 74 65 78 74 00 44 65 73 74 72 6f 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 onContext.DestroyInteractionCont
980e0 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 ext.__imp_GetCrossSlideParameter
98100 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 InteractionContext.GetCrossSlide
98120 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
98140 70 5f 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e p_GetHoldParameterInteractionCon
98160 74 65 78 74 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e text.GetHoldParameterInteraction
98180 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 Context.__imp_GetInertiaParamete
981a0 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 65 72 74 69 61 50 61 rInteractionContext.GetInertiaPa
981c0 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f rameterInteractionContext.__imp_
981e0 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 GetInteractionConfigurationInter
98200 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 actionContext.GetInteractionConf
98220 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d igurationInteractionContext.__im
98240 70 5f 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 p_GetMouseWheelParameterInteract
98260 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 ionContext.GetMouseWheelParamete
98280 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f rInteractionContext.__imp_GetPro
982a0 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 50 72 6f 70 65 pertyInteractionContext.GetPrope
982c0 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 53 rtyInteractionContext.__imp_GetS
982e0 74 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 53 74 61 74 65 49 tateInteractionContext.GetStateI
98300 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 61 70 50 61 nteractionContext.__imp_GetTapPa
98320 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 61 70 rameterInteractionContext.GetTap
98340 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d ParameterInteractionContext.__im
98360 70 5f 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 p_GetTranslationParameterInterac
98380 74 69 6f 6e 43 6f 6e 74 65 78 74 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 tionContext.GetTranslationParame
983a0 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 terInteractionContext.__imp_Proc
983c0 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e essBufferedPacketsInteractionCon
983e0 74 65 78 74 00 50 72 6f 63 65 73 73 42 75 66 66 65 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 text.ProcessBufferedPacketsInter
98400 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 49 6e 65 72 74 actionContext.__imp_ProcessInert
98420 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 50 72 6f 63 65 73 73 49 6e 65 72 iaInteractionContext.ProcessIner
98440 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 50 72 6f 63 tiaInteractionContext.__imp_Proc
98460 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 essPointerFramesInteractionConte
98480 78 74 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 xt.ProcessPointerFramesInteracti
984a0 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 onContext.__imp_RegisterOutputCa
984c0 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 65 67 69 73 74 65 llbackInteractionContext.Registe
984e0 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 rOutputCallbackInteractionContex
98500 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e t.__imp_RegisterOutputCallbackIn
98520 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 52 65 67 69 73 74 65 72 4f 75 74 70 75 74 teractionContext2.RegisterOutput
98540 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d CallbackInteractionContext2.__im
98560 70 5f 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 p_RemovePointerInteractionContex
98580 74 00 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 t.RemovePointerInteractionContex
985a0 74 00 5f 5f 69 6d 70 5f 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 t.__imp_ResetInteractionContext.
985c0 52 65 73 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 ResetInteractionContext.__imp_Se
985e0 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e tCrossSlideParametersInteraction
98600 43 6f 6e 74 65 78 74 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d 65 74 65 72 73 49 Context.SetCrossSlideParametersI
98620 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 48 6f 6c 64 50 nteractionContext.__imp_SetHoldP
98640 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 48 6f arameterInteractionContext.SetHo
98660 6c 64 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f ldParameterInteractionContext.__
98680 69 6d 70 5f 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 imp_SetInertiaParameterInteracti
986a0 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 74 65 72 49 6e 74 onContext.SetInertiaParameterInt
986c0 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 49 6e 74 65 72 61 63 eractionContext.__imp_SetInterac
986e0 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionConfigurationInteractionCont
98700 65 78 74 00 53 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 ext.SetInteractionConfigurationI
98720 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 4d 6f 75 73 65 nteractionContext.__imp_SetMouse
98740 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 WheelParameterInteractionContext
98760 00 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 .SetMouseWheelParameterInteracti
98780 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 onContext.__imp_SetPivotInteract
987a0 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f ionContext.SetPivotInteractionCo
987c0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 ntext.__imp_SetPropertyInteracti
987e0 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e onContext.SetPropertyInteraction
98800 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 6e 74 Context.__imp_SetTapParameterInt
98820 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 53 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 eractionContext.SetTapParameterI
98840 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 72 61 6e 73 nteractionContext.__imp_SetTrans
98860 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 lationParameterInteractionContex
98880 74 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 t.SetTranslationParameterInterac
988a0 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f tionContext.__imp_StopInteractio
988c0 6e 43 6f 6e 74 65 78 74 00 53 74 6f 70 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 nContext.StopInteractionContext.
988e0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e __IMPORT_DESCRIPTOR_normaliz.__N
98900 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f ULL_IMPORT_DESCRIPTOR..normaliz_
98920 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 41 73 63 69 69 NULL_THUNK_DATA.__imp_IdnToAscii
98940 00 49 64 6e 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 49 .IdnToAscii.__imp_IdnToUnicode.I
98960 64 6e 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f dnToUnicode.__IMPORT_DESCRIPTOR_
98980 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ntdll.__NULL_IMPORT_DESCRIPTOR..
989a0 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 74 43 6c ntdll_NULL_THUNK_DATA.__imp_NtCl
989c0 6f 73 65 00 4e 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 4e 74 43 72 65 61 74 65 46 69 6c 65 00 4e ose.NtClose.__imp_NtCreateFile.N
989e0 74 43 72 65 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 tCreateFile.__imp_NtDeviceIoCont
98a00 72 6f 6c 46 69 6c 65 00 4e 74 44 65 76 69 63 65 49 6f 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 5f 5f rolFile.NtDeviceIoControlFile.__
98a20 69 6d 70 5f 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 4e imp_NtNotifyChangeMultipleKeys.N
98a40 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 00 5f 5f 69 6d 70 5f tNotifyChangeMultipleKeys.__imp_
98a60 4e 74 4f 70 65 6e 46 69 6c 65 00 4e 74 4f 70 65 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 NtOpenFile.NtOpenFile.__imp_NtQu
98a80 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 4e 74 51 75 65 72 79 49 6e 66 eryInformationProcess.NtQueryInf
98aa0 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 49 6e 66 ormationProcess.__imp_NtQueryInf
98ac0 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f ormationThread.NtQueryInformatio
98ae0 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c nThread.__imp_NtQueryMultipleVal
98b00 75 65 4b 65 79 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 79 00 5f 5f ueKey.NtQueryMultipleValueKey.__
98b20 69 6d 70 5f 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 4e 74 51 75 65 72 79 4f 62 6a 65 63 74 00 imp_NtQueryObject.NtQueryObject.
98b40 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 4e __imp_NtQuerySystemInformation.N
98b60 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 tQuerySystemInformation.__imp_Nt
98b80 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d 65 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 54 69 6d QuerySystemTime.NtQuerySystemTim
98ba0 65 00 5f 5f 69 6d 70 5f 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 4e e.__imp_NtQueryTimerResolution.N
98bc0 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 74 52 65 tQueryTimerResolution.__imp_NtRe
98be0 6e 61 6d 65 4b 65 79 00 4e 74 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 nameKey.NtRenameKey.__imp_NtSetI
98c00 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 nformationKey.NtSetInformationKe
98c20 79 00 5f 5f 69 6d 70 5f 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 4e y.__imp_NtSetInformationThread.N
98c40 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 4e 74 57 61 tSetInformationThread.__imp_NtWa
98c60 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 4e 74 57 61 69 74 46 6f 72 53 69 6e 67 6c itForSingleObject.NtWaitForSingl
98c80 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 eObject.__imp_RtlAddGrowableFunc
98ca0 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e tionTable.RtlAddGrowableFunction
98cc0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f Table.__imp_RtlAnsiStringToUnico
98ce0 64 65 53 74 72 69 6e 67 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 deString.RtlAnsiStringToUnicodeS
98d00 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 52 74 6c tring.__imp_RtlCharToInteger.Rtl
98d20 43 68 61 72 54 6f 49 6e 74 65 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 43 6f 6e 76 65 72 74 44 65 CharToInteger.__imp_RtlConvertDe
98d40 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 52 74 6c 43 6f 6e 76 65 72 viceFamilyInfoToString.RtlConver
98d60 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f tDeviceFamilyInfoToString.__imp_
98d80 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 52 74 6c RtlConvertSidToUnicodeString.Rtl
98da0 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f ConvertSidToUnicodeString.__imp_
98dc0 52 74 6c 43 72 63 33 32 00 52 74 6c 43 72 63 33 32 00 5f 5f 69 6d 70 5f 52 74 6c 43 72 63 36 34 RtlCrc32.RtlCrc32.__imp_RtlCrc64
98de0 00 52 74 6c 43 72 63 36 34 00 5f 5f 69 6d 70 5f 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c .RtlCrc64.__imp_RtlDeleteGrowabl
98e00 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 eFunctionTable.RtlDeleteGrowable
98e20 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 FunctionTable.__imp_RtlDrainNonV
98e40 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 52 74 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 olatileFlush.RtlDrainNonVolatile
98e60 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f Flush.__imp_RtlEthernetAddressTo
98e80 53 74 72 69 6e 67 41 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 StringA.RtlEthernetAddressToStri
98ea0 6e 67 41 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 ngA.__imp_RtlEthernetAddressToSt
98ec0 72 69 6e 67 57 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ringW.RtlEthernetAddressToString
98ee0 57 00 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 W.__imp_RtlEthernetStringToAddre
98f00 73 73 41 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 ssA.RtlEthernetStringToAddressA.
98f20 5f 5f 69 6d 70 5f 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 __imp_RtlEthernetStringToAddress
98f40 57 00 52 74 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f W.RtlEthernetStringToAddressW.__
98f60 69 6d 70 5f 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 imp_RtlExtendCorrelationVector.R
98f80 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f tlExtendCorrelationVector.__imp_
98fa0 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 6c 46 69 6c 6c RtlFillNonVolatileMemory.RtlFill
98fc0 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 6c 46 69 72 73 74 NonVolatileMemory.__imp_RtlFirst
98fe0 45 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 46 69 72 73 74 45 6e 74 72 79 53 4c 69 73 74 00 5f 5f EntrySList.RtlFirstEntrySList.__
99000 69 6d 70 5f 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 52 74 imp_RtlFlushNonVolatileMemory.Rt
99020 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 52 74 lFlushNonVolatileMemory.__imp_Rt
99040 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 52 74 lFlushNonVolatileMemoryRanges.Rt
99060 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 5f 5f lFlushNonVolatileMemoryRanges.__
99080 69 6d 70 5f 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 41 6e 73 imp_RtlFreeAnsiString.RtlFreeAns
990a0 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 iString.__imp_RtlFreeNonVolatile
990c0 54 6f 6b 65 6e 00 52 74 6c 46 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 5f 5f Token.RtlFreeNonVolatileToken.__
990e0 69 6d 70 5f 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 46 72 65 65 4f 65 6d 53 imp_RtlFreeOemString.RtlFreeOemS
99100 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 tring.__imp_RtlFreeUnicodeString
99120 00 52 74 6c 46 72 65 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 47 .RtlFreeUnicodeString.__imp_RtlG
99140 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 52 74 6c 47 65 74 44 65 76 etDeviceFamilyInfoEnum.RtlGetDev
99160 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 4e 6f iceFamilyInfoEnum.__imp_RtlGetNo
99180 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 nVolatileToken.RtlGetNonVolatile
991a0 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 52 74 Token.__imp_RtlGetProductInfo.Rt
991c0 6c 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 52 65 74 75 lGetProductInfo.__imp_RtlGetRetu
991e0 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 52 74 6c 47 65 74 52 65 74 75 rnAddressHijackTarget.RtlGetRetu
99200 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 74 6c 47 rnAddressHijackTarget.__imp_RtlG
99220 72 6f 77 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 52 74 6c 47 72 6f 77 46 75 6e 63 74 69 6f 6e rowFunctionTable.RtlGrowFunction
99240 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 Table.__imp_RtlIncrementCorrelat
99260 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f ionVector.RtlIncrementCorrelatio
99280 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 nVector.__imp_RtlInitAnsiString.
992a0 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 41 RtlInitAnsiString.__imp_RtlInitA
992c0 6e 73 69 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 nsiStringEx.RtlInitAnsiStringEx.
992e0 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 00 52 74 6c 49 6e 69 74 53 74 72 69 6e __imp_RtlInitString.RtlInitStrin
99300 67 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 52 74 6c 49 6e 69 74 53 g.__imp_RtlInitStringEx.RtlInitS
99320 74 72 69 6e 67 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 tringEx.__imp_RtlInitUnicodeStri
99340 6e 67 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 ng.RtlInitUnicodeString.__imp_Rt
99360 6c 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 52 74 6c lInitializeCorrelationVector.Rtl
99380 49 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 5f 5f 69 6d InitializeCorrelationVector.__im
993a0 70 5f 52 74 6c 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 52 74 6c 49 6e 69 74 p_RtlInitializeSListHead.RtlInit
993c0 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f ializeSListHead.__imp_RtlInterlo
993e0 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 ckedFlushSList.RtlInterlockedFlu
99400 73 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 shSList.__imp_RtlInterlockedPopE
99420 6e 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 ntrySList.RtlInterlockedPopEntry
99440 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e SList.__imp_RtlInterlockedPushEn
99460 74 72 79 53 4c 69 73 74 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 trySList.RtlInterlockedPushEntry
99480 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 SList.__imp_RtlInterlockedPushLi
994a0 73 74 53 4c 69 73 74 45 78 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 stSListEx.RtlInterlockedPushList
994c0 53 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 SListEx.__imp_RtlIpv4AddressToSt
994e0 72 69 6e 67 41 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f ringA.RtlIpv4AddressToStringA.__
99500 69 6d 70 5f 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 imp_RtlIpv4AddressToStringExA.Rt
99520 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 lIpv4AddressToStringExA.__imp_Rt
99540 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 34 41 lIpv4AddressToStringExW.RtlIpv4A
99560 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 41 ddressToStringExW.__imp_RtlIpv4A
99580 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f ddressToStringW.RtlIpv4AddressTo
995a0 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 StringW.__imp_RtlIpv4StringToAdd
995c0 72 65 73 73 41 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f ressA.RtlIpv4StringToAddressA.__
995e0 69 6d 70 5f 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 imp_RtlIpv4StringToAddressExA.Rt
99600 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 lIpv4StringToAddressExA.__imp_Rt
99620 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 34 53 lIpv4StringToAddressExW.RtlIpv4S
99640 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 34 53 tringToAddressExW.__imp_RtlIpv4S
99660 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 tringToAddressW.RtlIpv4StringToA
99680 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 ddressW.__imp_RtlIpv6AddressToSt
996a0 72 69 6e 67 41 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f ringA.RtlIpv6AddressToStringA.__
996c0 69 6d 70 5f 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 52 74 imp_RtlIpv6AddressToStringExA.Rt
996e0 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 5f 5f 69 6d 70 5f 52 74 lIpv6AddressToStringExA.__imp_Rt
99700 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 52 74 6c 49 70 76 36 41 lIpv6AddressToStringExW.RtlIpv6A
99720 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 41 ddressToStringExW.__imp_RtlIpv6A
99740 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f ddressToStringW.RtlIpv6AddressTo
99760 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 StringW.__imp_RtlIpv6StringToAdd
99780 72 65 73 73 41 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 5f 5f ressA.RtlIpv6StringToAddressA.__
997a0 69 6d 70 5f 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 52 74 imp_RtlIpv6StringToAddressExA.Rt
997c0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 74 lIpv6StringToAddressExA.__imp_Rt
997e0 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 52 74 6c 49 70 76 36 53 lIpv6StringToAddressExW.RtlIpv6S
99800 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 70 76 36 53 tringToAddressExW.__imp_RtlIpv6S
99820 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 tringToAddressW.RtlIpv6StringToA
99840 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 ddressW.__imp_RtlIsNameLegalDOS8
99860 44 6f 74 33 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 00 5f 5f 69 6d Dot3.RtlIsNameLegalDOS8Dot3.__im
99880 70 5f 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 p_RtlIsZeroMemory.RtlIsZeroMemor
998a0 79 00 5f 5f 69 6d 70 5f 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 y.__imp_RtlLocalTimeToSystemTime
998c0 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f .RtlLocalTimeToSystemTime.__imp_
998e0 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 52 RtlNormalizeSecurityDescriptor.R
99900 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 5f 5f tlNormalizeSecurityDescriptor.__
99920 69 6d 70 5f 52 74 6c 4e 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 52 74 6c 4e 74 53 imp_RtlNtStatusToDosError.RtlNtS
99940 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 4f 73 44 65 70 6c 6f tatusToDosError.__imp_RtlOsDeplo
99960 79 6d 65 6e 74 53 74 61 74 65 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 00 ymentState.RtlOsDeploymentState.
99980 5f 5f 69 6d 70 5f 52 74 6c 51 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 52 74 6c 51 75 65 72 __imp_RtlQueryDepthSList.RtlQuer
999a0 79 44 65 70 74 68 53 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d yDepthSList.__imp_RtlRaiseCustom
999c0 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f SystemEventTrigger.RtlRaiseCusto
999e0 6d 53 79 73 74 65 6d 45 76 65 6e 74 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 52 74 6c 53 77 69 mSystemEventTrigger.__imp_RtlSwi
99a00 74 63 68 65 64 56 56 49 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 5f 5f 69 6d 70 5f 52 74 tchedVVI.RtlSwitchedVVI.__imp_Rt
99a20 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 52 74 6c 54 69 6d 65 54 lTimeToSecondsSince1970.RtlTimeT
99a40 6f 53 65 63 6f 6e 64 73 53 69 6e 63 65 31 39 37 30 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f oSecondsSince1970.__imp_RtlUnico
99a60 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 deStringToAnsiString.RtlUnicodeS
99a80 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f tringToAnsiString.__imp_RtlUnico
99aa0 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 deStringToOemString.RtlUnicodeSt
99ac0 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 63 6f 64 65 ringToOemString.__imp_RtlUnicode
99ae0 54 6f 4d 75 6c 74 69 42 79 74 65 53 69 7a 65 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 ToMultiByteSize.RtlUnicodeToMult
99b00 69 42 79 74 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 74 6c 55 6e 69 66 6f 72 6d 00 52 74 6c 55 6e iByteSize.__imp_RtlUniform.RtlUn
99b20 69 66 6f 72 6d 00 5f 5f 69 6d 70 5f 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 iform.__imp_RtlValidateCorrelati
99b40 6f 6e 56 65 63 74 6f 72 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 onVector.RtlValidateCorrelationV
99b60 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d ector.__imp_RtlWriteNonVolatileM
99b80 65 6d 6f 72 79 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 emory.RtlWriteNonVolatileMemory.
99ba0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 6b 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_ntdllk.__NUL
99bc0 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..ntdllk_NULL
99be0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c _THUNK_DATA.__imp_RtlGetSystemGl
99c00 6f 62 61 6c 44 61 74 61 00 52 74 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 obalData.RtlGetSystemGlobalData.
99c20 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_ntdsapi.__NU
99c40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..ntdsapi_NU
99c60 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 73 41 64 64 53 69 64 48 69 73 74 LL_THUNK_DATA.__imp_DsAddSidHist
99c80 6f 72 79 41 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 44 73 41 64 oryA.DsAddSidHistoryA.__imp_DsAd
99ca0 64 53 69 64 48 69 73 74 6f 72 79 57 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 5f 5f dSidHistoryW.DsAddSidHistoryW.__
99cc0 69 6d 70 5f 44 73 42 69 6e 64 41 00 44 73 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 imp_DsBindA.DsBindA.__imp_DsBind
99ce0 42 79 49 6e 73 74 61 6e 63 65 41 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 41 00 5f 5f ByInstanceA.DsBindByInstanceA.__
99d00 69 6d 70 5f 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 44 73 42 69 6e 64 42 79 49 6e imp_DsBindByInstanceW.DsBindByIn
99d20 73 74 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 41 00 44 73 42 69 stanceW.__imp_DsBindToISTGA.DsBi
99d40 6e 64 54 6f 49 53 54 47 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 44 73 ndToISTGA.__imp_DsBindToISTGW.Ds
99d60 42 69 6e 64 54 6f 49 53 54 47 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 00 44 73 42 69 6e 64 BindToISTGW.__imp_DsBindW.DsBind
99d80 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 44 73 42 69 6e 64 57 69 W.__imp_DsBindWithCredA.DsBindWi
99da0 74 68 43 72 65 64 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 44 73 thCredA.__imp_DsBindWithCredW.Ds
99dc0 42 69 6e 64 57 69 74 68 43 72 65 64 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 BindWithCredW.__imp_DsBindWithSp
99de0 6e 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 nA.DsBindWithSpnA.__imp_DsBindWi
99e00 74 68 53 70 6e 45 78 41 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 41 00 5f 5f 69 6d 70 5f thSpnExA.DsBindWithSpnExA.__imp_
99e20 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 DsBindWithSpnExW.DsBindWithSpnEx
99e40 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 44 73 42 69 6e 64 57 69 74 W.__imp_DsBindWithSpnW.DsBindWit
99e60 68 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 hSpnW.__imp_DsBindingSetTimeout.
99e80 44 73 42 69 6e 64 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 44 73 43 6c 69 65 DsBindingSetTimeout.__imp_DsClie
99ea0 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 44 73 43 6c 69 65 ntMakeSpnForTargetServerA.DsClie
99ec0 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f ntMakeSpnForTargetServerA.__imp_
99ee0 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 DsClientMakeSpnForTargetServerW.
99f00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 72 76 65 72 57 00 DsClientMakeSpnForTargetServerW.
99f20 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 __imp_DsCrackNamesA.DsCrackNames
99f40 41 00 5f 5f 69 6d 70 5f 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 44 73 43 72 61 63 6b 4e 61 6d A.__imp_DsCrackNamesW.DsCrackNam
99f60 65 73 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 esW.__imp_DsFreeDomainController
99f80 49 6e 66 6f 41 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f InfoA.DsFreeDomainControllerInfo
99fa0 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e A.__imp_DsFreeDomainControllerIn
99fc0 66 6f 57 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 foW.DsFreeDomainControllerInfoW.
99fe0 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 44 73 46 72 65 65 4e 61 __imp_DsFreeNameResultA.DsFreeNa
9a000 6d 65 52 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 meResultA.__imp_DsFreeNameResult
9a020 57 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 W.DsFreeNameResultW.__imp_DsFree
9a040 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 44 73 46 72 65 65 50 61 73 73 77 6f PasswordCredentials.DsFreePasswo
9a060 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 rdCredentials.__imp_DsFreeSchema
9a080 47 75 69 64 4d 61 70 41 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 41 00 5f 5f GuidMapA.DsFreeSchemaGuidMapA.__
9a0a0 69 6d 70 5f 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 44 73 46 72 65 65 53 imp_DsFreeSchemaGuidMapW.DsFreeS
9a0c0 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 53 70 6e 41 72 72 chemaGuidMapW.__imp_DsFreeSpnArr
9a0e0 61 79 41 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 44 73 46 72 65 65 ayA.DsFreeSpnArrayA.__imp_DsFree
9a100 53 70 6e 41 72 72 61 79 57 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f SpnArrayW.DsFreeSpnArrayW.__imp_
9a120 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 44 73 47 65 74 DsGetDomainControllerInfoA.DsGet
9a140 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 44 73 47 65 DomainControllerInfoA.__imp_DsGe
9a160 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 44 73 47 65 74 44 6f 6d 61 tDomainControllerInfoW.DsGetDoma
9a180 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e inControllerInfoW.__imp_DsGetSpn
9a1a0 41 00 44 73 47 65 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 47 65 74 53 70 6e 57 00 44 73 47 65 A.DsGetSpnA.__imp_DsGetSpnW.DsGe
9a1c0 74 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 tSpnW.__imp_DsInheritSecurityIde
9a1e0 6e 74 69 74 79 41 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 ntityA.DsInheritSecurityIdentity
9a200 41 00 5f 5f 69 6d 70 5f 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 A.__imp_DsInheritSecurityIdentit
9a220 79 57 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 79 57 00 5f 5f yW.DsInheritSecurityIdentityW.__
9a240 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 44 73 4c 69 73 74 44 imp_DsListDomainsInSiteA.DsListD
9a260 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 44 6f 6d 61 69 6e omainsInSiteA.__imp_DsListDomain
9a280 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 57 00 5f 5f sInSiteW.DsListDomainsInSiteW.__
9a2a0 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 44 73 4c 69 73 74 49 imp_DsListInfoForServerA.DsListI
9a2c0 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 49 6e 66 6f 46 6f nfoForServerA.__imp_DsListInfoFo
9a2e0 72 53 65 72 76 65 72 57 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 57 00 5f 5f rServerW.DsListInfoForServerW.__
9a300 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 5f 5f imp_DsListRolesA.DsListRolesA.__
9a320 69 6d 70 5f 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 5f 5f imp_DsListRolesW.DsListRolesW.__
9a340 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 imp_DsListServersForDomainInSite
9a360 41 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 A.DsListServersForDomainInSiteA.
9a380 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 __imp_DsListServersForDomainInSi
9a3a0 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 teW.DsListServersForDomainInSite
9a3c0 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 44 73 4c W.__imp_DsListServersInSiteA.DsL
9a3e0 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 65 istServersInSiteA.__imp_DsListSe
9a400 72 76 65 72 73 49 6e 53 69 74 65 57 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 rversInSiteW.DsListServersInSite
9a420 57 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 41 00 44 73 4c 69 73 74 53 69 74 65 73 W.__imp_DsListSitesA.DsListSites
9a440 41 00 5f 5f 69 6d 70 5f 44 73 4c 69 73 74 53 69 74 65 73 57 00 44 73 4c 69 73 74 53 69 74 65 73 A.__imp_DsListSitesW.DsListSites
9a460 57 00 5f 5f 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c W.__imp_DsMakePasswordCredential
9a480 73 41 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 5f 5f sA.DsMakePasswordCredentialsA.__
9a4a0 69 6d 70 5f 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 44 imp_DsMakePasswordCredentialsW.D
9a4c0 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f sMakePasswordCredentialsW.__imp_
9a4e0 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 41 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 DsMapSchemaGuidsA.DsMapSchemaGui
9a500 64 73 41 00 5f 5f 69 6d 70 5f 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 44 73 4d 61 dsA.__imp_DsMapSchemaGuidsW.DsMa
9a520 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 pSchemaGuidsW.__imp_DsQuerySites
9a540 42 79 43 6f 73 74 41 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 41 00 5f 5f 69 6d ByCostA.DsQuerySitesByCostA.__im
9a560 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 44 73 51 75 65 72 79 53 69 74 p_DsQuerySitesByCostW.DsQuerySit
9a580 65 73 42 79 43 6f 73 74 57 00 5f 5f 69 6d 70 5f 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 esByCostW.__imp_DsQuerySitesFree
9a5a0 00 44 73 51 75 65 72 79 53 69 74 65 73 46 72 65 65 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 .DsQuerySitesFree.__imp_DsRemove
9a5c0 44 73 44 6f 6d 61 69 6e 41 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d DsDomainA.DsRemoveDsDomainA.__im
9a5e0 70 5f 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 57 00 44 73 52 65 6d 6f 76 65 44 73 44 6f p_DsRemoveDsDomainW.DsRemoveDsDo
9a600 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 44 73 mainW.__imp_DsRemoveDsServerA.Ds
9a620 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 44 73 52 65 6d 6f 76 65 44 73 RemoveDsServerA.__imp_DsRemoveDs
9a640 53 65 72 76 65 72 57 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f ServerW.DsRemoveDsServerW.__imp_
9a660 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 44 73 52 65 70 6c 69 63 61 41 64 64 41 00 5f 5f 69 6d DsReplicaAddA.DsReplicaAddA.__im
9a680 70 5f 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 5f 5f p_DsReplicaAddW.DsReplicaAddW.__
9a6a0 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 44 73 imp_DsReplicaConsistencyCheck.Ds
9a6c0 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e 63 79 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 44 73 ReplicaConsistencyCheck.__imp_Ds
9a6e0 52 65 70 6c 69 63 61 44 65 6c 41 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 5f 5f 69 6d 70 5f ReplicaDelA.DsReplicaDelA.__imp_
9a700 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 5f 5f 69 6d DsReplicaDelW.DsReplicaDelW.__im
9a720 70 5f 44 73 52 65 70 6c 69 63 61 46 72 65 65 49 6e 66 6f 00 44 73 52 65 70 6c 69 63 61 46 72 65 p_DsReplicaFreeInfo.DsReplicaFre
9a740 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 44 eInfo.__imp_DsReplicaGetInfo2W.D
9a760 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 sReplicaGetInfo2W.__imp_DsReplic
9a780 61 47 65 74 49 6e 66 6f 57 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d aGetInfoW.DsReplicaGetInfoW.__im
9a7a0 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 p_DsReplicaModifyA.DsReplicaModi
9a7c0 66 79 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 57 00 44 73 52 65 70 fyA.__imp_DsReplicaModifyW.DsRep
9a7e0 6c 69 63 61 4d 6f 64 69 66 79 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 licaModifyW.__imp_DsReplicaSyncA
9a800 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 .DsReplicaSyncA.__imp_DsReplicaS
9a820 79 6e 63 41 6c 6c 41 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 5f 5f 69 6d 70 5f yncAllA.DsReplicaSyncAllA.__imp_
9a840 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 57 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 DsReplicaSyncAllW.DsReplicaSyncA
9a860 6c 6c 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 44 73 52 65 70 6c 69 llW.__imp_DsReplicaSyncW.DsRepli
9a880 63 61 53 79 6e 63 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 caSyncW.__imp_DsReplicaUpdateRef
9a8a0 73 41 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 41 00 5f 5f 69 6d 70 5f 44 73 sA.DsReplicaUpdateRefsA.__imp_Ds
9a8c0 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 ReplicaUpdateRefsW.DsReplicaUpda
9a8e0 74 65 52 65 66 73 57 00 5f 5f 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a teRefsW.__imp_DsReplicaVerifyObj
9a900 65 63 74 73 41 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 5f 5f ectsA.DsReplicaVerifyObjectsA.__
9a920 69 6d 70 5f 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 44 73 52 65 imp_DsReplicaVerifyObjectsW.DsRe
9a940 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 plicaVerifyObjectsW.__imp_DsServ
9a960 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 erRegisterSpnA.DsServerRegisterS
9a980 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 44 pnA.__imp_DsServerRegisterSpnW.D
9a9a0 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 sServerRegisterSpnW.__imp_DsUnBi
9a9c0 6e 64 41 00 44 73 55 6e 42 69 6e 64 41 00 5f 5f 69 6d 70 5f 44 73 55 6e 42 69 6e 64 57 00 44 73 ndA.DsUnBindA.__imp_DsUnBindW.Ds
9a9e0 55 6e 42 69 6e 64 57 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 UnBindW.__imp_DsWriteAccountSpnA
9aa00 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 41 00 5f 5f 69 6d 70 5f 44 73 57 72 69 74 .DsWriteAccountSpnA.__imp_DsWrit
9aa20 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 eAccountSpnW.DsWriteAccountSpnW.
9aa40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f 4e __IMPORT_DESCRIPTOR_ntlanman.__N
9aa60 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e 5f ULL_IMPORT_DESCRIPTOR..ntlanman_
9aa80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4e 50 41 64 64 43 6f 6e 6e 65 NULL_THUNK_DATA.__imp_NPAddConne
9aaa0 63 74 69 6f 6e 34 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 5f 5f 69 6d 70 5f 4e 50 ction4.NPAddConnection4.__imp_NP
9aac0 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 CancelConnection2.NPCancelConnec
9aae0 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 4e 50 47 tion2.__imp_NPGetConnection3.NPG
9ab00 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 43 6f 6e 6e 65 63 74 etConnection3.__imp_NPGetConnect
9ab20 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 ionPerformance.NPGetConnectionPe
9ab40 72 66 6f 72 6d 61 6e 63 65 00 5f 5f 69 6d 70 5f 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 rformance.__imp_NPGetPersistentU
9ab60 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 4e 50 47 65 74 50 65 72 73 seOptionsForConnection.NPGetPers
9ab80 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f istentUseOptionsForConnection.__
9aba0 69 6d 70 5f 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 51 75 65 72 imp_QueryAppInstanceVersion.Quer
9abc0 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 yAppInstanceVersion.__imp_Regist
9abe0 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 erAppInstance.RegisterAppInstanc
9ac00 65 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 e.__imp_RegisterAppInstanceVersi
9ac20 6f 6e 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 5f 5f on.RegisterAppInstanceVersion.__
9ac40 69 6d 70 5f 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 imp_ResetAllAppInstanceVersions.
9ac60 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 73 00 5f 5f 69 6d ResetAllAppInstanceVersions.__im
9ac80 70 5f 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 53 65 74 41 70 70 49 p_SetAppInstanceCsvFlags.SetAppI
9aca0 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 nstanceCsvFlags.__IMPORT_DESCRIP
9acc0 54 4f 52 5f 6f 64 62 63 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_odbc32.__NULL_IMPORT_DESCRIP
9ace0 54 4f 52 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..odbc32_NULL_THUNK_DATA.__im
9ad00 70 5f 4f 44 42 43 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 4f 44 42 43 47 65 74 54 72 79 p_ODBCGetTryWaitValue.ODBCGetTry
9ad20 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 WaitValue.__imp_ODBCSetTryWaitVa
9ad40 6c 75 65 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 51 lue.ODBCSetTryWaitValue.__imp_SQ
9ad60 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 53 51 4c 41 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 5f 5f LAllocConnect.SQLAllocConnect.__
9ad80 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 5f 5f 69 6d imp_SQLAllocEnv.SQLAllocEnv.__im
9ada0 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 p_SQLAllocHandle.SQLAllocHandle.
9adc0 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 53 74 64 00 53 51 4c 41 6c 6c 6f 63 __imp_SQLAllocHandleStd.SQLAlloc
9ade0 48 61 6e 64 6c 65 53 74 64 00 5f 5f 69 6d 70 5f 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 53 51 4c HandleStd.__imp_SQLAllocStmt.SQL
9ae00 41 6c 6c 6f 63 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 43 6f 6c 00 53 51 4c 42 69 AllocStmt.__imp_SQLBindCol.SQLBi
9ae20 6e 64 43 6f 6c 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 00 53 51 4c 42 69 6e 64 ndCol.__imp_SQLBindParam.SQLBind
9ae40 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 53 51 4c Param.__imp_SQLBindParameter.SQL
9ae60 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e BindParameter.__imp_SQLBrowseCon
9ae80 6e 65 63 74 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 42 nect.SQLBrowseConnect.__imp_SQLB
9aea0 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 41 00 rowseConnectA.SQLBrowseConnectA.
9aec0 5f 5f 69 6d 70 5f 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 53 51 4c 42 72 6f 77 73 __imp_SQLBrowseConnectW.SQLBrows
9aee0 65 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e eConnectW.__imp_SQLBulkOperation
9af00 73 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e s.SQLBulkOperations.__imp_SQLCan
9af20 63 65 6c 00 53 51 4c 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 53 51 4c 43 61 6e 63 65 6c 48 61 6e cel.SQLCancel.__imp_SQLCancelHan
9af40 64 6c 65 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 43 6c 6f dle.SQLCancelHandle.__imp_SQLClo
9af60 73 65 43 75 72 73 6f 72 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 51 seCursor.SQLCloseCursor.__imp_SQ
9af80 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 00 5f 5f LColAttribute.SQLColAttribute.__
9afa0 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 imp_SQLColAttributeA.SQLColAttri
9afc0 62 75 74 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 53 51 4c buteA.__imp_SQLColAttributeW.SQL
9afe0 43 6f 6c 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 ColAttributeW.__imp_SQLColAttrib
9b000 75 74 65 73 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 utes.SQLColAttributes.__imp_SQLC
9b020 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 olAttributesA.SQLColAttributesA.
9b040 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 57 00 53 51 4c 43 6f 6c 41 74 __imp_SQLColAttributesW.SQLColAt
9b060 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 tributesW.__imp_SQLColumnPrivile
9b080 67 65 73 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d 70 5f 53 51 ges.SQLColumnPrivileges.__imp_SQ
9b0a0 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 LColumnPrivilegesA.SQLColumnPriv
9b0c0 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 ilegesA.__imp_SQLColumnPrivilege
9b0e0 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 sW.SQLColumnPrivilegesW.__imp_SQ
9b100 4c 43 6f 6c 75 6d 6e 73 00 53 51 4c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c LColumns.SQLColumns.__imp_SQLCol
9b120 75 6d 6e 73 41 00 53 51 4c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6c 75 6d umnsA.SQLColumnsA.__imp_SQLColum
9b140 6e 73 57 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6d 70 6c 65 74 nsW.SQLColumnsW.__imp_SQLComplet
9b160 65 41 73 79 6e 63 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 51 eAsync.SQLCompleteAsync.__imp_SQ
9b180 4c 43 6f 6e 6e 65 63 74 00 53 51 4c 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e LConnect.SQLConnect.__imp_SQLCon
9b1a0 6e 65 63 74 41 00 53 51 4c 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 6e 6e 65 nectA.SQLConnectA.__imp_SQLConne
9b1c0 63 74 57 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 43 6f 70 79 44 65 73 ctW.SQLConnectW.__imp_SQLCopyDes
9b1e0 63 00 53 51 4c 43 6f 70 79 44 65 73 63 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 6f 75 72 63 c.SQLCopyDesc.__imp_SQLDataSourc
9b200 65 73 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 61 74 61 53 es.SQLDataSources.__imp_SQLDataS
9b220 6f 75 72 63 65 73 41 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 5f 5f 69 6d 70 5f 53 51 ourcesA.SQLDataSourcesA.__imp_SQ
9b240 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 5f 5f LDataSourcesW.SQLDataSourcesW.__
9b260 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f imp_SQLDescribeCol.SQLDescribeCo
9b280 6c 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 53 51 4c 44 65 73 63 72 l.__imp_SQLDescribeColA.SQLDescr
9b2a0 69 62 65 43 6f 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 53 51 ibeColA.__imp_SQLDescribeColW.SQ
9b2c0 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 65 73 63 72 69 62 65 50 LDescribeColW.__imp_SQLDescribeP
9b2e0 61 72 61 6d 00 53 51 4c 44 65 73 63 72 69 62 65 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 44 aram.SQLDescribeParam.__imp_SQLD
9b300 69 73 63 6f 6e 6e 65 63 74 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 isconnect.SQLDisconnect.__imp_SQ
9b320 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 00 LDriverConnect.SQLDriverConnect.
9b340 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 53 51 4c 44 72 69 76 65 __imp_SQLDriverConnectA.SQLDrive
9b360 72 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 rConnectA.__imp_SQLDriverConnect
9b380 57 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 W.SQLDriverConnectW.__imp_SQLDri
9b3a0 76 65 72 73 00 53 51 4c 44 72 69 76 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 vers.SQLDrivers.__imp_SQLDrivers
9b3c0 41 00 53 51 4c 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 44 72 69 76 65 72 73 57 00 A.SQLDriversA.__imp_SQLDriversW.
9b3e0 53 51 4c 44 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 6e 64 54 72 61 6e 00 53 51 4c SQLDriversW.__imp_SQLEndTran.SQL
9b400 45 6e 64 54 72 61 6e 00 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 00 53 51 4c 45 72 72 6f 72 00 EndTran.__imp_SQLError.SQLError.
9b420 5f 5f 69 6d 70 5f 53 51 4c 45 72 72 6f 72 41 00 53 51 4c 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f __imp_SQLErrorA.SQLErrorA.__imp_
9b440 53 51 4c 45 72 72 6f 72 57 00 53 51 4c 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 45 78 65 SQLErrorW.SQLErrorW.__imp_SQLExe
9b460 63 44 69 72 65 63 74 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 45 cDirect.SQLExecDirect.__imp_SQLE
9b480 78 65 63 44 69 72 65 63 74 41 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f xecDirectA.SQLExecDirectA.__imp_
9b4a0 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 57 00 5f 5f SQLExecDirectW.SQLExecDirectW.__
9b4c0 69 6d 70 5f 53 51 4c 45 78 65 63 75 74 65 00 53 51 4c 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f imp_SQLExecute.SQLExecute.__imp_
9b4e0 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 SQLExtendedFetch.SQLExtendedFetc
9b500 68 00 5f 5f 69 6d 70 5f 53 51 4c 46 65 74 63 68 00 53 51 4c 46 65 74 63 68 00 5f 5f 69 6d 70 5f h.__imp_SQLFetch.SQLFetch.__imp_
9b520 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 53 51 4c 46 65 74 63 68 53 63 72 6f 6c 6c 00 5f 5f SQLFetchScroll.SQLFetchScroll.__
9b540 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 imp_SQLForeignKeys.SQLForeignKey
9b560 73 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 53 51 4c 46 6f 72 65 69 s.__imp_SQLForeignKeysA.SQLForei
9b580 67 6e 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 53 51 gnKeysA.__imp_SQLForeignKeysW.SQ
9b5a0 4c 46 6f 72 65 69 67 6e 4b 65 79 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 43 6f 6e 6e 65 LForeignKeysW.__imp_SQLFreeConne
9b5c0 63 74 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 45 ct.SQLFreeConnect.__imp_SQLFreeE
9b5e0 6e 76 00 53 51 4c 46 72 65 65 45 6e 76 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 48 61 6e 64 6c nv.SQLFreeEnv.__imp_SQLFreeHandl
9b600 65 00 53 51 4c 46 72 65 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 51 4c 46 72 65 65 53 74 6d e.SQLFreeHandle.__imp_SQLFreeStm
9b620 74 00 53 51 4c 46 72 65 65 53 74 6d 74 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 t.SQLFreeStmt.__imp_SQLGetConnec
9b640 74 41 74 74 72 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 tAttr.SQLGetConnectAttr.__imp_SQ
9b660 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 LGetConnectAttrA.SQLGetConnectAt
9b680 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c trA.__imp_SQLGetConnectAttrW.SQL
9b6a0 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e GetConnectAttrW.__imp_SQLGetConn
9b6c0 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f ectOption.SQLGetConnectOption.__
9b6e0 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 47 65 74 43 imp_SQLGetConnectOptionA.SQLGetC
9b700 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 6f 6e 6e 65 63 onnectOptionA.__imp_SQLGetConnec
9b720 74 4f 70 74 69 6f 6e 57 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f tOptionW.SQLGetConnectOptionW.__
9b740 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 47 65 74 43 75 72 73 6f imp_SQLGetCursorName.SQLGetCurso
9b760 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 rName.__imp_SQLGetCursorNameA.SQ
9b780 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 43 75 72 73 LGetCursorNameA.__imp_SQLGetCurs
9b7a0 6f 72 4e 61 6d 65 57 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f orNameW.SQLGetCursorNameW.__imp_
9b7c0 53 51 4c 47 65 74 44 61 74 61 00 53 51 4c 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 47 SQLGetData.SQLGetData.__imp_SQLG
9b7e0 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 5f 5f 69 6d etDescField.SQLGetDescField.__im
9b800 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 p_SQLGetDescFieldA.SQLGetDescFie
9b820 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 47 65 ldA.__imp_SQLGetDescFieldW.SQLGe
9b840 74 44 65 73 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 tDescFieldW.__imp_SQLGetDescRec.
9b860 53 51 4c 47 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 73 63 52 65 SQLGetDescRec.__imp_SQLGetDescRe
9b880 63 41 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 65 cA.SQLGetDescRecA.__imp_SQLGetDe
9b8a0 73 63 52 65 63 57 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 scRecW.SQLGetDescRecW.__imp_SQLG
9b8c0 65 74 44 69 61 67 46 69 65 6c 64 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 00 5f 5f 69 6d etDiagField.SQLGetDiagField.__im
9b8e0 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 p_SQLGetDiagFieldA.SQLGetDiagFie
9b900 6c 64 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 53 51 4c 47 65 ldA.__imp_SQLGetDiagFieldW.SQLGe
9b920 74 44 69 61 67 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 tDiagFieldW.__imp_SQLGetDiagRec.
9b940 53 51 4c 47 65 74 44 69 61 67 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 61 67 52 65 SQLGetDiagRec.__imp_SQLGetDiagRe
9b960 63 41 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 44 69 cA.SQLGetDiagRecA.__imp_SQLGetDi
9b980 61 67 52 65 63 57 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 agRecW.SQLGetDiagRecW.__imp_SQLG
9b9a0 65 74 45 6e 76 41 74 74 72 00 53 51 4c 47 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 etEnvAttr.SQLGetEnvAttr.__imp_SQ
9b9c0 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 53 51 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 5f 5f LGetFunctions.SQLGetFunctions.__
9b9e0 69 6d 70 5f 53 51 4c 47 65 74 49 6e 66 6f 00 53 51 4c 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f imp_SQLGetInfo.SQLGetInfo.__imp_
9ba00 53 51 4c 47 65 74 49 6e 66 6f 41 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 SQLGetInfoA.SQLGetInfoA.__imp_SQ
9ba20 4c 47 65 74 49 6e 66 6f 57 00 53 51 4c 47 65 74 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 LGetInfoW.SQLGetInfoW.__imp_SQLG
9ba40 65 74 53 74 6d 74 41 74 74 72 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f etStmtAttr.SQLGetStmtAttr.__imp_
9ba60 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 SQLGetStmtAttrA.SQLGetStmtAttrA.
9ba80 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 47 65 74 53 74 6d 74 __imp_SQLGetStmtAttrW.SQLGetStmt
9baa0 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c AttrW.__imp_SQLGetStmtOption.SQL
9bac0 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 70 65 49 6e GetStmtOption.__imp_SQLGetTypeIn
9bae0 66 6f 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 54 79 fo.SQLGetTypeInfo.__imp_SQLGetTy
9bb00 70 65 49 6e 66 6f 41 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 51 peInfoA.SQLGetTypeInfoA.__imp_SQ
9bb20 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 5f 5f LGetTypeInfoW.SQLGetTypeInfoW.__
9bb40 69 6d 70 5f 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 imp_SQLMoreResults.SQLMoreResult
9bb60 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 00 53 51 4c 4e 61 74 69 76 65 53 71 s.__imp_SQLNativeSql.SQLNativeSq
9bb80 6c 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 53 51 4c 4e 61 74 69 76 65 53 l.__imp_SQLNativeSqlA.SQLNativeS
9bba0 71 6c 41 00 5f 5f 69 6d 70 5f 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 53 51 4c 4e 61 74 69 76 qlA.__imp_SQLNativeSqlW.SQLNativ
9bbc0 65 53 71 6c 57 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 50 61 72 61 6d 73 00 53 51 4c 4e 75 6d 50 eSqlW.__imp_SQLNumParams.SQLNumP
9bbe0 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 53 51 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 53 51 4c arams.__imp_SQLNumResultCols.SQL
9bc00 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 44 61 74 61 NumResultCols.__imp_SQLParamData
9bc20 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 50 61 72 61 6d 4f 70 74 69 .SQLParamData.__imp_SQLParamOpti
9bc40 6f 6e 73 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 ons.SQLParamOptions.__imp_SQLPre
9bc60 70 61 72 65 00 53 51 4c 50 72 65 70 61 72 65 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 pare.SQLPrepare.__imp_SQLPrepare
9bc80 41 00 53 51 4c 50 72 65 70 61 72 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 65 70 61 72 65 57 00 A.SQLPrepareA.__imp_SQLPrepareW.
9bca0 53 51 4c 50 72 65 70 61 72 65 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 SQLPrepareW.__imp_SQLPrimaryKeys
9bcc0 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 69 6d 61 72 79 .SQLPrimaryKeys.__imp_SQLPrimary
9bce0 4b 65 79 73 41 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 KeysA.SQLPrimaryKeysA.__imp_SQLP
9bd00 72 69 6d 61 72 79 4b 65 79 73 57 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 5f 5f 69 6d rimaryKeysW.SQLPrimaryKeysW.__im
9bd20 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 00 53 51 4c 50 72 6f 63 65 64 75 p_SQLProcedureColumns.SQLProcedu
9bd40 72 65 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 reColumns.__imp_SQLProcedureColu
9bd60 6d 6e 73 41 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f mnsA.SQLProcedureColumnsA.__imp_
9bd80 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 SQLProcedureColumnsW.SQLProcedur
9bda0 65 43 6f 6c 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 53 51 eColumnsW.__imp_SQLProcedures.SQ
9bdc0 4c 50 72 6f 63 65 64 75 72 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 LProcedures.__imp_SQLProceduresA
9bde0 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 50 72 6f 63 65 64 75 .SQLProceduresA.__imp_SQLProcedu
9be00 72 65 73 57 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 50 75 74 resW.SQLProceduresW.__imp_SQLPut
9be20 44 61 74 61 00 53 51 4c 50 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 53 51 4c 52 6f 77 43 6f 75 6e Data.SQLPutData.__imp_SQLRowCoun
9be40 74 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 t.SQLRowCount.__imp_SQLSetConnec
9be60 74 41 74 74 72 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 tAttr.SQLSetConnectAttr.__imp_SQ
9be80 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 LSetConnectAttrA.SQLSetConnectAt
9bea0 74 72 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 53 51 4c trA.__imp_SQLSetConnectAttrW.SQL
9bec0 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e SetConnectAttrW.__imp_SQLSetConn
9bee0 65 63 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 5f 5f ectOption.SQLSetConnectOption.__
9bf00 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 53 51 4c 53 65 74 43 imp_SQLSetConnectOptionA.SQLSetC
9bf20 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 6f 6e 6e 65 63 onnectOptionA.__imp_SQLSetConnec
9bf40 74 4f 70 74 69 6f 6e 57 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 5f 5f tOptionW.SQLSetConnectOptionW.__
9bf60 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 53 51 4c 53 65 74 43 75 72 73 6f imp_SQLSetCursorName.SQLSetCurso
9bf80 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 53 51 rName.__imp_SQLSetCursorNameA.SQ
9bfa0 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 43 75 72 73 LSetCursorNameA.__imp_SQLSetCurs
9bfc0 6f 72 4e 61 6d 65 57 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f orNameW.SQLSetCursorNameW.__imp_
9bfe0 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 00 SQLSetDescField.SQLSetDescField.
9c000 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 53 51 4c 53 65 74 44 65 73 __imp_SQLSetDescFieldW.SQLSetDes
9c020 63 46 69 65 6c 64 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 53 51 4c 53 cFieldW.__imp_SQLSetDescRec.SQLS
9c040 65 74 44 65 73 63 52 65 63 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 45 6e 76 41 74 74 72 00 53 51 etDescRec.__imp_SQLSetEnvAttr.SQ
9c060 4c 53 65 74 45 6e 76 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 61 72 61 6d 00 53 51 LSetEnvAttr.__imp_SQLSetParam.SQ
9c080 4c 53 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 50 6f 73 00 53 51 4c 53 65 74 LSetParam.__imp_SQLSetPos.SQLSet
9c0a0 50 6f 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 53 51 Pos.__imp_SQLSetScrollOptions.SQ
9c0c0 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 65 74 53 74 LSetScrollOptions.__imp_SQLSetSt
9c0e0 6d 74 41 74 74 72 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 00 5f 5f 69 6d 70 5f 53 51 4c 53 mtAttr.SQLSetStmtAttr.__imp_SQLS
9c100 65 74 53 74 6d 74 41 74 74 72 57 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 5f 5f 69 6d etStmtAttrW.SQLSetStmtAttrW.__im
9c120 70 5f 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 74 p_SQLSetStmtOption.SQLSetStmtOpt
9c140 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 53 51 4c 53 ion.__imp_SQLSpecialColumns.SQLS
9c160 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 70 65 63 69 61 6c 43 6f pecialColumns.__imp_SQLSpecialCo
9c180 6c 75 6d 6e 73 41 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 00 5f 5f 69 6d 70 5f lumnsA.SQLSpecialColumnsA.__imp_
9c1a0 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c SQLSpecialColumnsW.SQLSpecialCol
9c1c0 75 6d 6e 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 53 51 4c 53 74 61 umnsW.__imp_SQLStatistics.SQLSta
9c1e0 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 41 00 53 51 4c tistics.__imp_SQLStatisticsA.SQL
9c200 53 74 61 74 69 73 74 69 63 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 StatisticsA.__imp_SQLStatisticsW
9c220 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 .SQLStatisticsW.__imp_SQLTablePr
9c240 69 76 69 6c 65 67 65 73 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 5f 5f 69 6d ivileges.SQLTablePrivileges.__im
9c260 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 41 00 53 51 4c 54 61 62 6c 65 50 72 p_SQLTablePrivilegesA.SQLTablePr
9c280 69 76 69 6c 65 67 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 ivilegesA.__imp_SQLTablePrivileg
9c2a0 65 73 57 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 5f 5f 69 6d 70 5f 53 51 esW.SQLTablePrivilegesW.__imp_SQ
9c2c0 4c 54 61 62 6c 65 73 00 53 51 4c 54 61 62 6c 65 73 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 LTables.SQLTables.__imp_SQLTable
9c2e0 73 41 00 53 51 4c 54 61 62 6c 65 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 54 61 62 6c 65 73 57 00 53 sA.SQLTablesA.__imp_SQLTablesW.S
9c300 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 51 4c 54 72 61 6e 73 61 63 74 00 53 51 4c 54 QLTablesW.__imp_SQLTransact.SQLT
9c320 72 61 6e 73 61 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 ransact.__IMPORT_DESCRIPTOR_odbc
9c340 62 63 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 bcp.__NULL_IMPORT_DESCRIPTOR..od
9c360 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 51 4c 43 bcbcp_NULL_THUNK_DATA.__imp_SQLC
9c380 6c 6f 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 43 6c 6f 73 65 45 6e 75 6d 53 65 72 76 loseEnumServers.SQLCloseEnumServ
9c3a0 65 72 73 00 5f 5f 69 6d 70 5f 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 ers.__imp_SQLGetNextEnumeration.
9c3c0 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 51 4c 49 SQLGetNextEnumeration.__imp_SQLI
9c3e0 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 53 51 4c 49 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 nitEnumServers.SQLInitEnumServer
9c400 73 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 53 51 4c 4c 69 s.__imp_SQLLinkedCatalogsA.SQLLi
9c420 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 5f 5f 69 6d 70 5f 53 51 4c 4c 69 6e 6b 65 64 43 61 74 nkedCatalogsA.__imp_SQLLinkedCat
9c440 61 6c 6f 67 73 57 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 5f 5f 69 6d 70 5f alogsW.SQLLinkedCatalogsW.__imp_
9c460 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 SQLLinkedServers.SQLLinkedServer
9c480 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 62 61 74 63 68 00 62 63 70 5f 62 61 74 63 68 00 5f 5f 69 6d s.__imp_bcp_batch.bcp_batch.__im
9c4a0 70 5f 62 63 70 5f 62 69 6e 64 00 62 63 70 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f p_bcp_bind.bcp_bind.__imp_bcp_co
9c4c0 6c 66 6d 74 00 62 63 70 5f 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 6c 65 6e lfmt.bcp_colfmt.__imp_bcp_collen
9c4e0 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 70 74 72 00 62 63 70 .bcp_collen.__imp_bcp_colptr.bcp
9c500 5f 63 6f 6c 70 74 72 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6c 75 6d 6e 73 00 62 63 70 5f 63 6f _colptr.__imp_bcp_columns.bcp_co
9c520 6c 75 6d 6e 73 00 5f 5f 69 6d 70 5f 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 62 63 70 5f 63 6f 6e 74 lumns.__imp_bcp_control.bcp_cont
9c540 72 6f 6c 00 5f 5f 69 6d 70 5f 62 63 70 5f 64 6f 6e 65 00 62 63 70 5f 64 6f 6e 65 00 5f 5f 69 6d rol.__imp_bcp_done.bcp_done.__im
9c560 70 5f 62 63 70 5f 65 78 65 63 00 62 63 70 5f 65 78 65 63 00 5f 5f 69 6d 70 5f 62 63 70 5f 67 65 p_bcp_exec.bcp_exec.__imp_bcp_ge
9c580 74 63 6f 6c 66 6d 74 00 62 63 70 5f 67 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f tcolfmt.bcp_getcolfmt.__imp_bcp_
9c5a0 69 6e 69 74 41 00 62 63 70 5f 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 69 6e 69 74 57 00 initA.bcp_initA.__imp_bcp_initW.
9c5c0 62 63 70 5f 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 62 63 70 bcp_initW.__imp_bcp_moretext.bcp
9c5e0 5f 6d 6f 72 65 74 65 78 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 41 00 62 63 70 _moretext.__imp_bcp_readfmtA.bcp
9c600 5f 72 65 61 64 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 72 65 61 64 66 6d 74 57 00 62 63 70 _readfmtA.__imp_bcp_readfmtW.bcp
9c620 5f 72 65 61 64 66 6d 74 57 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 6e 64 72 6f 77 00 62 63 70 5f _readfmtW.__imp_bcp_sendrow.bcp_
9c640 73 65 6e 64 72 6f 77 00 5f 5f 69 6d 70 5f 62 63 70 5f 73 65 74 63 6f 6c 66 6d 74 00 62 63 70 5f sendrow.__imp_bcp_setcolfmt.bcp_
9c660 73 65 74 63 6f 6c 66 6d 74 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 62 63 setcolfmt.__imp_bcp_writefmtA.bc
9c680 70 5f 77 72 69 74 65 66 6d 74 41 00 5f 5f 69 6d 70 5f 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 p_writefmtA.__imp_bcp_writefmtW.
9c6a0 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 41 00 64 62 bcp_writefmtW.__imp_dbprtypeA.db
9c6c0 70 72 74 79 70 65 41 00 5f 5f 69 6d 70 5f 64 62 70 72 74 79 70 65 57 00 64 62 70 72 74 79 70 65 prtypeA.__imp_dbprtypeW.dbprtype
9c6e0 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 66 66 72 65 67 00 5f 5f 4e W.__IMPORT_DESCRIPTOR_offreg.__N
9c700 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 66 66 72 65 67 5f 4e 55 ULL_IMPORT_DESCRIPTOR..offreg_NU
9c720 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 48 69 76 65 00 LL_THUNK_DATA.__imp_ORCloseHive.
9c740 4f 52 43 6c 6f 73 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 6c 6f 73 65 4b 65 79 00 4f 52 43 ORCloseHive.__imp_ORCloseKey.ORC
9c760 6c 6f 73 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 48 69 76 65 00 4f 52 43 72 65 loseKey.__imp_ORCreateHive.ORCre
9c780 61 74 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 43 72 65 61 74 65 4b 65 79 00 4f 52 43 72 65 61 ateHive.__imp_ORCreateKey.ORCrea
9c7a0 74 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 4b 65 79 00 4f 52 44 65 6c 65 74 65 teKey.__imp_ORDeleteKey.ORDelete
9c7c0 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 4f 52 44 65 6c 65 74 65 Key.__imp_ORDeleteValue.ORDelete
9c7e0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 45 6e 75 6d 4b 65 79 00 4f 52 45 6e 75 6d 4b 65 79 00 Value.__imp_OREnumKey.OREnumKey.
9c800 5f 5f 69 6d 70 5f 4f 52 45 6e 75 6d 56 61 6c 75 65 00 4f 52 45 6e 75 6d 56 61 6c 75 65 00 5f 5f __imp_OREnumValue.OREnumValue.__
9c820 69 6d 70 5f 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 4f 52 47 65 74 4b 65 79 53 65 63 imp_ORGetKeySecurity.ORGetKeySec
9c840 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 61 6c 75 65 00 4f 52 47 65 74 56 61 6c 75 urity.__imp_ORGetValue.ORGetValu
9c860 65 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 65 72 73 69 6f 6e 00 4f 52 47 65 74 56 65 72 73 69 6f e.__imp_ORGetVersion.ORGetVersio
9c880 6e 00 5f 5f 69 6d 70 5f 4f 52 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 4f 52 47 65 74 56 n.__imp_ORGetVirtualFlags.ORGetV
9c8a0 69 72 74 75 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 4f 52 4d 65 72 67 65 48 69 76 65 73 00 4f irtualFlags.__imp_ORMergeHives.O
9c8c0 52 4d 65 72 67 65 48 69 76 65 73 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 00 4f 52 4f RMergeHives.__imp_OROpenHive.ORO
9c8e0 70 65 6e 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 penHive.__imp_OROpenHiveByHandle
9c900 00 4f 52 4f 70 65 6e 48 69 76 65 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 52 4f 70 65 6e .OROpenHiveByHandle.__imp_OROpen
9c920 4b 65 79 00 4f 52 4f 70 65 6e 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 51 75 65 72 79 49 6e 66 6f 4b Key.OROpenKey.__imp_ORQueryInfoK
9c940 65 79 00 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 52 65 6e 61 6d 65 ey.ORQueryInfoKey.__imp_ORRename
9c960 4b 65 79 00 4f 52 52 65 6e 61 6d 65 4b 65 79 00 5f 5f 69 6d 70 5f 4f 52 53 61 76 65 48 69 76 65 Key.ORRenameKey.__imp_ORSaveHive
9c980 00 4f 52 53 61 76 65 48 69 76 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 .ORSaveHive.__imp_ORSetKeySecuri
9c9a0 74 79 00 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 ty.ORSetKeySecurity.__imp_ORSetV
9c9c0 61 6c 75 65 00 4f 52 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4f 52 53 65 74 56 69 72 74 75 alue.ORSetValue.__imp_ORSetVirtu
9c9e0 61 6c 46 6c 61 67 73 00 4f 52 53 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 5f 5f 69 6d 70 5f alFlags.ORSetVirtualFlags.__imp_
9ca00 4f 52 53 68 75 74 64 6f 77 6e 00 4f 52 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 4f 52 53 74 ORShutdown.ORShutdown.__imp_ORSt
9ca20 61 72 74 00 4f 52 53 74 61 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f art.ORStart.__IMPORT_DESCRIPTOR_
9ca40 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ole32.__NULL_IMPORT_DESCRIPTOR..
9ca60 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 69 6e 64 ole32_NULL_THUNK_DATA.__imp_Bind
9ca80 4d 6f 6e 69 6b 65 72 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f Moniker.BindMoniker.__imp_CLIPFO
9caa0 52 4d 41 54 5f 55 73 65 72 46 72 65 65 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 RMAT_UserFree.CLIPFORMAT_UserFre
9cac0 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 43 4c e.__imp_CLIPFORMAT_UserFree64.CL
9cae0 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f IPFORMAT_UserFree64.__imp_CLIPFO
9cb00 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 RMAT_UserMarshal.CLIPFORMAT_User
9cb20 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 Marshal.__imp_CLIPFORMAT_UserMar
9cb40 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 shal64.CLIPFORMAT_UserMarshal64.
9cb60 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 43 4c 49 50 46 4f __imp_CLIPFORMAT_UserSize.CLIPFO
9cb80 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 RMAT_UserSize.__imp_CLIPFORMAT_U
9cba0 73 65 72 53 69 7a 65 36 34 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 serSize64.CLIPFORMAT_UserSize64.
9cbc0 5f 5f 69 6d 70 5f 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 43 __imp_CLIPFORMAT_UserUnmarshal.C
9cbe0 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 4c LIPFORMAT_UserUnmarshal.__imp_CL
9cc00 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 43 4c 49 50 46 4f 52 IPFORMAT_UserUnmarshal64.CLIPFOR
9cc20 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 MAT_UserUnmarshal64.__imp_CLSIDF
9cc40 72 6f 6d 50 72 6f 67 49 44 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 5f 5f 69 6d 70 5f romProgID.CLSIDFromProgID.__imp_
9cc60 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 CLSIDFromProgIDEx.CLSIDFromProgI
9cc80 44 45 78 00 5f 5f 69 6d 70 5f 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 43 4c 53 49 44 46 DEx.__imp_CLSIDFromString.CLSIDF
9cca0 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 romString.__imp_CoAddRefServerPr
9ccc0 6f 63 65 73 73 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d ocess.CoAddRefServerProcess.__im
9cce0 70 5f 43 6f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 43 6f 41 p_CoAllowSetForegroundWindow.CoA
9cd00 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6f llowSetForegroundWindow.__imp_Co
9cd20 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 43 6f 41 6c 6c 6f 77 55 6e 6d AllowUnmarshalerCLSID.CoAllowUnm
9cd40 61 72 73 68 61 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 43 6f 42 75 69 6c 64 56 65 72 73 69 arshalerCLSID.__imp_CoBuildVersi
9cd60 6f 6e 00 43 6f 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 43 61 6e 63 65 6c on.CoBuildVersion.__imp_CoCancel
9cd80 43 61 6c 6c 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 43 6f 70 79 50 72 Call.CoCancelCall.__imp_CoCopyPr
9cda0 6f 78 79 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 46 72 oxy.CoCopyProxy.__imp_CoCreateFr
9cdc0 65 65 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 43 6f 43 72 65 61 74 65 46 72 65 65 eeThreadedMarshaler.CoCreateFree
9cde0 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 ThreadedMarshaler.__imp_CoCreate
9ce00 47 75 69 64 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 Guid.CoCreateGuid.__imp_CoCreate
9ce20 49 6e 73 74 61 6e 63 65 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f Instance.CoCreateInstance.__imp_
9ce40 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 CoCreateInstanceEx.CoCreateInsta
9ce60 6e 63 65 45 78 00 5f 5f 69 6d 70 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d nceEx.__imp_CoCreateInstanceFrom
9ce80 41 70 70 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 6f 6d 41 70 70 00 5f 5f 69 6d App.CoCreateInstanceFromApp.__im
9cea0 70 5f 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 5f 5f p_CoDecodeProxy.CoDecodeProxy.__
9cec0 69 6d 70 5f 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 43 6f 44 65 63 72 65 6d imp_CoDecrementMTAUsage.CoDecrem
9cee0 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 entMTAUsage.__imp_CoDisableCallC
9cf00 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 44 69 73 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c ancellation.CoDisableCallCancell
9cf20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 ation.__imp_CoDisconnectContext.
9cf40 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 44 69 73 63 CoDisconnectContext.__imp_CoDisc
9cf60 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 4f 62 6a 65 63 74 00 onnectObject.CoDisconnectObject.
9cf80 5f 5f 69 6d 70 5f 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 43 6f __imp_CoDosDateTimeToFileTime.Co
9cfa0 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 45 6e DosDateTimeToFileTime.__imp_CoEn
9cfc0 61 62 6c 65 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 43 6f 45 6e 61 62 6c 65 43 61 6c ableCallCancellation.CoEnableCal
9cfe0 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 4e 6f lCancellation.__imp_CoFileTimeNo
9d000 77 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 5f 5f 69 6d 70 5f 43 6f 46 69 6c 65 54 69 6d 65 w.CoFileTimeNow.__imp_CoFileTime
9d020 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 61 74 ToDosDateTime.CoFileTimeToDosDat
9d040 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 43 eTime.__imp_CoFreeAllLibraries.C
9d060 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 4c 69 oFreeAllLibraries.__imp_CoFreeLi
9d080 62 72 61 72 79 00 43 6f 46 72 65 65 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 brary.CoFreeLibrary.__imp_CoFree
9d0a0 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 UnusedLibraries.CoFreeUnusedLibr
9d0c0 61 72 69 65 73 00 5f 5f 69 6d 70 5f 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 aries.__imp_CoFreeUnusedLibrarie
9d0e0 73 45 78 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 45 78 00 5f 5f 69 6d sEx.CoFreeUnusedLibrariesEx.__im
9d100 70 5f 43 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 43 6f 47 65 74 41 70 61 72 74 6d p_CoGetApartmentType.CoGetApartm
9d120 65 6e 74 54 79 70 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 entType.__imp_CoGetCallContext.C
9d140 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 61 6c 6c 65 oGetCallContext.__imp_CoGetCalle
9d160 72 54 49 44 00 43 6f 47 65 74 43 61 6c 6c 65 72 54 49 44 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 rTID.CoGetCallerTID.__imp_CoGetC
9d180 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 5f 5f ancelObject.CoGetCancelObject.__
9d1a0 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 47 65 74 43 6c 61 73 73 4f imp_CoGetClassObject.CoGetClassO
9d1c0 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 43 6f bject.__imp_CoGetContextToken.Co
9d1e0 47 65 74 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 GetContextToken.__imp_CoGetCurre
9d200 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f ntLogicalThreadId.CoGetCurrentLo
9d220 67 69 63 61 6c 54 68 72 65 61 64 49 64 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 75 72 72 65 6e 74 gicalThreadId.__imp_CoGetCurrent
9d240 50 72 6f 63 65 73 73 00 43 6f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d Process.CoGetCurrentProcess.__im
9d260 70 5f 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 43 6f 47 65 74 44 65 66 61 75 p_CoGetDefaultContext.CoGetDefau
9d280 6c 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f ltContext.__imp_CoGetInstanceFro
9d2a0 6d 46 69 6c 65 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 5f 5f 69 6d mFile.CoGetInstanceFromFile.__im
9d2c0 70 5f 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 43 6f 47 65 p_CoGetInstanceFromIStorage.CoGe
9d2e0 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 47 65 tInstanceFromIStorage.__imp_CoGe
9d300 74 49 6e 74 65 72 63 65 70 74 6f 72 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 00 5f 5f tInterceptor.CoGetInterceptor.__
9d320 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f imp_CoGetInterceptorFromTypeInfo
9d340 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 5f 5f .CoGetInterceptorFromTypeInfo.__
9d360 69 6d 70 5f 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 imp_CoGetInterfaceAndReleaseStre
9d380 61 6d 00 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 am.CoGetInterfaceAndReleaseStrea
9d3a0 6d 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 43 6f 47 65 74 4d 61 6c 6c 6f 63 00 m.__imp_CoGetMalloc.CoGetMalloc.
9d3c0 5f 5f 69 6d 70 5f 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 43 6f 47 65 74 4d __imp_CoGetMarshalSizeMax.CoGetM
9d3e0 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 00 arshalSizeMax.__imp_CoGetObject.
9d400 43 6f 47 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e CoGetObject.__imp_CoGetObjectCon
9d420 74 65 78 74 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f text.CoGetObjectContext.__imp_Co
9d440 47 65 74 50 53 43 6c 73 69 64 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f GetPSClsid.CoGetPSClsid.__imp_Co
9d460 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 GetStandardMarshal.CoGetStandard
9d480 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 Marshal.__imp_CoGetStdMarshalEx.
9d4a0 43 6f 47 65 74 53 74 64 4d 61 72 73 68 61 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 53 79 73 CoGetStdMarshalEx.__imp_CoGetSys
9d4c0 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 43 6f 47 65 74 53 79 73 74 temSecurityPermissions.CoGetSyst
9d4e0 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 43 6f 47 65 emSecurityPermissions.__imp_CoGe
9d500 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 tTreatAsClass.CoGetTreatAsClass.
9d520 5f 5f 69 6d 70 5f 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 43 6f 49 6d 70 65 __imp_CoImpersonateClient.CoImpe
9d540 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 43 6f 49 6e 63 72 65 6d 65 6e 74 4d rsonateClient.__imp_CoIncrementM
9d560 54 41 55 73 61 67 65 00 43 6f 49 6e 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 5f 5f 69 6d TAUsage.CoIncrementMTAUsage.__im
9d580 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d p_CoInitialize.CoInitialize.__im
9d5a0 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 p_CoInitializeEx.CoInitializeEx.
9d5c0 5f 5f 69 6d 70 5f 43 6f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 43 6f 49 6e 69 __imp_CoInitializeSecurity.CoIni
9d5e0 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 43 6f 49 6e 73 74 61 6c 6c 00 tializeSecurity.__imp_CoInstall.
9d600 43 6f 49 6e 73 74 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f CoInstall.__imp_CoInvalidateRemo
9d620 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 teMachineBindings.CoInvalidateRe
9d640 6d 6f 74 65 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 73 48 61 moteMachineBindings.__imp_CoIsHa
9d660 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 ndlerConnected.CoIsHandlerConnec
9d680 74 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 73 4f 6c 65 31 43 6c 61 73 73 00 43 6f 49 73 4f 6c 65 31 ted.__imp_CoIsOle1Class.CoIsOle1
9d6a0 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 43 6f 4c 6f 61 64 Class.__imp_CoLoadLibrary.CoLoad
9d6c0 4c 69 62 72 61 72 79 00 5f 5f 69 6d 70 5f 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e Library.__imp_CoLockObjectExtern
9d6e0 61 6c 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 5f 5f 69 6d 70 5f 43 6f al.CoLockObjectExternal.__imp_Co
9d700 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 4d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 MarshalHresult.CoMarshalHresult.
9d720 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 __imp_CoMarshalInterThreadInterf
9d740 61 63 65 49 6e 53 74 72 65 61 6d 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 aceInStream.CoMarshalInterThread
9d760 49 6e 74 65 72 66 61 63 65 49 6e 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 43 6f 4d 61 72 73 68 61 InterfaceInStream.__imp_CoMarsha
9d780 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 5f 5f lInterface.CoMarshalInterface.__
9d7a0 69 6d 70 5f 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 imp_CoQueryAuthenticationService
9d7c0 73 00 43 6f 51 75 65 72 79 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 s.CoQueryAuthenticationServices.
9d7e0 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 __imp_CoQueryClientBlanket.CoQue
9d800 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 51 75 65 72 79 50 72 6f ryClientBlanket.__imp_CoQueryPro
9d820 78 79 42 6c 61 6e 6b 65 74 00 43 6f 51 75 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f xyBlanket.CoQueryProxyBlanket.__
9d840 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 43 imp_CoRegisterActivationFilter.C
9d860 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f oRegisterActivationFilter.__imp_
9d880 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 43 6f 52 65 67 69 73 74 65 72 CoRegisterChannelHook.CoRegister
9d8a0 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 ChannelHook.__imp_CoRegisterClas
9d8c0 73 4f 62 6a 65 63 74 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f sObject.CoRegisterClassObject.__
9d8e0 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 43 6f 52 65 imp_CoRegisterDeviceCatalog.CoRe
9d900 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 gisterDeviceCatalog.__imp_CoRegi
9d920 73 74 65 72 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 sterInitializeSpy.CoRegisterInit
9d940 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 ializeSpy.__imp_CoRegisterMalloc
9d960 53 70 79 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f 43 6f Spy.CoRegisterMallocSpy.__imp_Co
9d980 52 65 67 69 73 74 65 72 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 6f 52 65 67 69 73 74 65 72 RegisterMessageFilter.CoRegister
9d9a0 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 6f 52 65 67 69 73 74 65 72 50 53 MessageFilter.__imp_CoRegisterPS
9d9c0 43 6c 73 69 64 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f Clsid.CoRegisterPSClsid.__imp_Co
9d9e0 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 61 74 65 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 RegisterSurrogate.CoRegisterSurr
9da00 6f 67 61 74 65 00 5f 5f 69 6d 70 5f 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 ogate.__imp_CoReleaseMarshalData
9da20 00 43 6f 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 52 65 .CoReleaseMarshalData.__imp_CoRe
9da40 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 leaseServerProcess.CoReleaseServ
9da60 65 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a erProcess.__imp_CoResumeClassObj
9da80 65 63 74 73 00 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f ects.CoResumeClassObjects.__imp_
9daa0 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f CoRevertToSelf.CoRevertToSelf.__
9dac0 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 43 6f 52 65 76 6f 6b 65 imp_CoRevokeClassObject.CoRevoke
9dae0 43 6c 61 73 73 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 ClassObject.__imp_CoRevokeDevice
9db00 43 61 74 61 6c 6f 67 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 5f 5f Catalog.CoRevokeDeviceCatalog.__
9db20 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 43 6f 52 65 76 6f imp_CoRevokeInitializeSpy.CoRevo
9db40 6b 65 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 5f 5f 69 6d 70 5f 43 6f 52 65 76 6f 6b 65 4d 61 keInitializeSpy.__imp_CoRevokeMa
9db60 6c 6c 6f 63 53 70 79 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 5f 5f 69 6d 70 5f llocSpy.CoRevokeMallocSpy.__imp_
9db80 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f 62 6a CoSetCancelObject.CoSetCancelObj
9dba0 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 43 6f 53 65 ect.__imp_CoSetProxyBlanket.CoSe
9dbc0 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 5f 5f 69 6d 70 5f 43 6f 53 75 73 70 65 6e 64 43 6c 61 tProxyBlanket.__imp_CoSuspendCla
9dbe0 73 73 4f 62 6a 65 63 74 73 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 ssObjects.CoSuspendClassObjects.
9dc00 5f 5f 69 6d 70 5f 43 6f 53 77 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 43 6f 53 77 69 74 __imp_CoSwitchCallContext.CoSwit
9dc20 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c chCallContext.__imp_CoTaskMemAll
9dc40 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b 4d 65 oc.CoTaskMemAlloc.__imp_CoTaskMe
9dc60 6d 46 72 65 65 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 43 6f 54 61 73 6b mFree.CoTaskMemFree.__imp_CoTask
9dc80 4d 65 6d 52 65 61 6c 6c 6f 63 00 43 6f 54 61 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 5f 5f 69 6d MemRealloc.CoTaskMemRealloc.__im
9dca0 70 5f 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 5f 5f 69 6d p_CoTestCancel.CoTestCancel.__im
9dcc0 70 5f 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 p_CoTreatAsClass.CoTreatAsClass.
9dce0 5f 5f 69 6d 70 5f 43 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 43 6f 55 6e 69 6e 69 74 69 61 6c __imp_CoUninitialize.CoUninitial
9dd00 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 43 6f 55 ize.__imp_CoUnmarshalHresult.CoU
9dd20 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 43 6f 55 6e 6d 61 72 73 68 61 nmarshalHresult.__imp_CoUnmarsha
9dd40 6c 49 6e 74 65 72 66 61 63 65 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 lInterface.CoUnmarshalInterface.
9dd60 5f 5f 69 6d 70 5f 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 43 __imp_CoWaitForMultipleHandles.C
9dd80 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 43 6f oWaitForMultipleHandles.__imp_Co
9dda0 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 43 6f 57 61 69 74 46 6f 72 WaitForMultipleObjects.CoWaitFor
9ddc0 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 6e 74 69 MultipleObjects.__imp_CreateAnti
9dde0 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f Moniker.CreateAntiMoniker.__imp_
9de00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 42 69 6e 64 43 74 78 00 5f 5f 69 6d CreateBindCtx.CreateBindCtx.__im
9de20 70 5f 43 72 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 43 6c 61 73 73 p_CreateClassMoniker.CreateClass
9de40 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f Moniker.__imp_CreateDataAdviseHo
9de60 6c 64 65 72 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 65 72 00 5f 5f 69 6d lder.CreateDataAdviseHolder.__im
9de80 70 5f 43 72 65 61 74 65 44 61 74 61 43 61 63 68 65 00 43 72 65 61 74 65 44 61 74 61 43 61 63 68 p_CreateDataCache.CreateDataCach
9dea0 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 e.__imp_CreateFileMoniker.Create
9dec0 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 FileMoniker.__imp_CreateGenericC
9dee0 6f 6d 70 6f 73 69 74 65 00 43 72 65 61 74 65 47 65 6e 65 72 69 63 43 6f 6d 70 6f 73 69 74 65 00 omposite.CreateGenericComposite.
9df00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 __imp_CreateILockBytesOnHGlobal.
9df20 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 5f 5f 69 6d 70 5f CreateILockBytesOnHGlobal.__imp_
9df40 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 43 72 65 61 74 65 49 74 65 6d 4d 6f 6e 69 CreateItemMoniker.CreateItemMoni
9df60 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 43 72 ker.__imp_CreateObjrefMoniker.Cr
9df80 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4f 6c eateObjrefMoniker.__imp_CreateOl
9dfa0 65 41 64 76 69 73 65 48 6f 6c 64 65 72 00 43 72 65 61 74 65 4f 6c 65 41 64 76 69 73 65 48 6f 6c eAdviseHolder.CreateOleAdviseHol
9dfc0 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 43 der.__imp_CreatePointerMoniker.C
9dfe0 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 reatePointerMoniker.__imp_Create
9e000 53 74 64 50 72 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 43 72 65 61 74 65 53 74 64 50 72 StdProgressIndicator.CreateStdPr
9e020 6f 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 72 65 ogressIndicator.__imp_CreateStre
9e040 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 amOnHGlobal.CreateStreamOnHGloba
9e060 6c 00 5f 5f 69 6d 70 5f 44 63 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 44 63 l.__imp_DcomChannelSetHResult.Dc
9e080 6f 6d 43 68 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 44 6f 44 72 61 67 omChannelSetHResult.__imp_DoDrag
9e0a0 44 72 6f 70 00 44 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 46 6d 74 49 64 54 6f 50 72 6f Drop.DoDragDrop.__imp_FmtIdToPro
9e0c0 70 53 74 67 4e 61 6d 65 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 6d 65 00 5f 5f 69 6d pStgName.FmtIdToPropStgName.__im
9e0e0 70 5f 46 72 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 46 72 65 65 50 72 6f 70 56 p_FreePropVariantArray.FreePropV
9e100 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 46 69 6c 65 00 47 ariantArray.__imp_GetClassFile.G
9e120 65 74 43 6c 61 73 73 46 69 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 etClassFile.__imp_GetConvertStg.
9e140 47 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 GetConvertStg.__imp_GetHGlobalFr
9e160 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b omILockBytes.GetHGlobalFromILock
9e180 42 79 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d Bytes.__imp_GetHGlobalFromStream
9e1a0 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 52 .GetHGlobalFromStream.__imp_GetR
9e1c0 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 unningObjectTable.GetRunningObje
9e1e0 63 74 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 48 41 ctTable.__imp_HACCEL_UserFree.HA
9e200 43 43 45 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 46 CCEL_UserFree.__imp_HACCEL_UserF
9e220 72 65 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 41 ree64.HACCEL_UserFree64.__imp_HA
9e240 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 CCEL_UserMarshal.HACCEL_UserMars
9e260 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 hal.__imp_HACCEL_UserMarshal64.H
9e280 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c ACCEL_UserMarshal64.__imp_HACCEL
9e2a0 5f 55 73 65 72 53 69 7a 65 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f _UserSize.HACCEL_UserSize.__imp_
9e2c0 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a HACCEL_UserSize64.HACCEL_UserSiz
9e2e0 65 36 34 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 e64.__imp_HACCEL_UserUnmarshal.H
9e300 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 41 43 43 45 4c ACCEL_UserUnmarshal.__imp_HACCEL
9e320 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 _UserUnmarshal64.HACCEL_UserUnma
9e340 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 48 rshal64.__imp_HBITMAP_UserFree.H
9e360 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 BITMAP_UserFree.__imp_HBITMAP_Us
9e380 65 72 46 72 65 65 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d erFree64.HBITMAP_UserFree64.__im
9e3a0 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 p_HBITMAP_UserMarshal.HBITMAP_Us
9e3c0 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 erMarshal.__imp_HBITMAP_UserMars
9e3e0 68 61 6c 36 34 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d hal64.HBITMAP_UserMarshal64.__im
9e400 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 p_HBITMAP_UserSize.HBITMAP_UserS
9e420 69 7a 65 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 48 42 49 ize.__imp_HBITMAP_UserSize64.HBI
9e440 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 TMAP_UserSize64.__imp_HBITMAP_Us
9e460 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 erUnmarshal.HBITMAP_UserUnmarsha
9e480 6c 00 5f 5f 69 6d 70 5f 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 l.__imp_HBITMAP_UserUnmarshal64.
9e4a0 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 HBITMAP_UserUnmarshal64.__imp_HD
9e4c0 43 5f 55 73 65 72 46 72 65 65 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 44 C_UserFree.HDC_UserFree.__imp_HD
9e4e0 43 5f 55 73 65 72 46 72 65 65 36 34 00 48 44 43 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d C_UserFree64.HDC_UserFree64.__im
9e500 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 p_HDC_UserMarshal.HDC_UserMarsha
9e520 6c 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 l.__imp_HDC_UserMarshal64.HDC_Us
9e540 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 00 48 erMarshal64.__imp_HDC_UserSize.H
9e560 44 43 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 DC_UserSize.__imp_HDC_UserSize64
9e580 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 44 43 5f 55 73 65 72 55 6e .HDC_UserSize64.__imp_HDC_UserUn
9e5a0 6d 61 72 73 68 61 6c 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f marshal.HDC_UserUnmarshal.__imp_
9e5c0 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 HDC_UserUnmarshal64.HDC_UserUnma
9e5e0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 48 rshal64.__imp_HGLOBAL_UserFree.H
9e600 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 GLOBAL_UserFree.__imp_HGLOBAL_Us
9e620 65 72 46 72 65 65 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d erFree64.HGLOBAL_UserFree64.__im
9e640 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 p_HGLOBAL_UserMarshal.HGLOBAL_Us
9e660 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 erMarshal.__imp_HGLOBAL_UserMars
9e680 68 61 6c 36 34 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d hal64.HGLOBAL_UserMarshal64.__im
9e6a0 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 p_HGLOBAL_UserSize.HGLOBAL_UserS
9e6c0 69 7a 65 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 48 47 4c ize.__imp_HGLOBAL_UserSize64.HGL
9e6e0 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 OBAL_UserSize64.__imp_HGLOBAL_Us
9e700 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 erUnmarshal.HGLOBAL_UserUnmarsha
9e720 6c 00 5f 5f 69 6d 70 5f 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 l.__imp_HGLOBAL_UserUnmarshal64.
9e740 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 49 HGLOBAL_UserUnmarshal64.__imp_HI
9e760 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d CON_UserFree.HICON_UserFree.__im
9e780 70 5f 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 p_HICON_UserFree64.HICON_UserFre
9e7a0 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 49 43 4f e64.__imp_HICON_UserMarshal.HICO
9e7c0 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 4d 61 N_UserMarshal.__imp_HICON_UserMa
9e7e0 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d rshal64.HICON_UserMarshal64.__im
9e800 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 p_HICON_UserSize.HICON_UserSize.
9e820 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 48 49 43 4f 4e 5f 55 73 65 __imp_HICON_UserSize64.HICON_Use
9e840 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 rSize64.__imp_HICON_UserUnmarsha
9e860 6c 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 49 43 4f l.HICON_UserUnmarshal.__imp_HICO
9e880 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 N_UserUnmarshal64.HICON_UserUnma
9e8a0 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 00 48 4d 45 rshal64.__imp_HMENU_UserFree.HME
9e8c0 4e 55 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 NU_UserFree.__imp_HMENU_UserFree
9e8e0 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 64.HMENU_UserFree64.__imp_HMENU_
9e900 55 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f UserMarshal.HMENU_UserMarshal.__
9e920 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 45 4e 55 5f 55 73 imp_HMENU_UserMarshal64.HMENU_Us
9e940 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 erMarshal64.__imp_HMENU_UserSize
9e960 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 .HMENU_UserSize.__imp_HMENU_User
9e980 53 69 7a 65 36 34 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d Size64.HMENU_UserSize64.__imp_HM
9e9a0 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 ENU_UserUnmarshal.HMENU_UserUnma
9e9c0 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 rshal.__imp_HMENU_UserUnmarshal6
9e9e0 34 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4.HMENU_UserUnmarshal64.__imp_HM
9ea00 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 ONITOR_UserFree.HMONITOR_UserFre
9ea20 65 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 48 4d 4f 4e e.__imp_HMONITOR_UserFree64.HMON
9ea40 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 ITOR_UserFree64.__imp_HMONITOR_U
9ea60 73 65 72 4d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 serMarshal.HMONITOR_UserMarshal.
9ea80 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 4d 4f __imp_HMONITOR_UserMarshal64.HMO
9eaa0 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 NITOR_UserMarshal64.__imp_HMONIT
9eac0 4f 52 5f 55 73 65 72 53 69 7a 65 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 5f 5f OR_UserSize.HMONITOR_UserSize.__
9eae0 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 48 4d 4f 4e 49 54 4f 52 imp_HMONITOR_UserSize64.HMONITOR
9eb00 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 _UserSize64.__imp_HMONITOR_UserU
9eb20 6e 6d 61 72 73 68 61 6c 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 nmarshal.HMONITOR_UserUnmarshal.
9eb40 5f 5f 69 6d 70 5f 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 __imp_HMONITOR_UserUnmarshal64.H
9eb60 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 MONITOR_UserUnmarshal64.__imp_HP
9eb80 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 ALETTE_UserFree.HPALETTE_UserFre
9eba0 65 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 48 50 41 4c e.__imp_HPALETTE_UserFree64.HPAL
9ebc0 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 ETTE_UserFree64.__imp_HPALETTE_U
9ebe0 73 65 72 4d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 serMarshal.HPALETTE_UserMarshal.
9ec00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 50 41 __imp_HPALETTE_UserMarshal64.HPA
9ec20 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 LETTE_UserMarshal64.__imp_HPALET
9ec40 54 45 5f 55 73 65 72 53 69 7a 65 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 00 5f 5f TE_UserSize.HPALETTE_UserSize.__
9ec60 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 48 50 41 4c 45 54 54 45 imp_HPALETTE_UserSize64.HPALETTE
9ec80 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 _UserSize64.__imp_HPALETTE_UserU
9eca0 6e 6d 61 72 73 68 61 6c 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 nmarshal.HPALETTE_UserUnmarshal.
9ecc0 5f 5f 69 6d 70 5f 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 __imp_HPALETTE_UserUnmarshal64.H
9ece0 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 52 PALETTE_UserUnmarshal64.__imp_HR
9ed00 47 4e 5f 55 73 65 72 46 72 65 65 00 48 52 47 4e 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f GN_UserFree.HRGN_UserFree.__imp_
9ed20 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 HRGN_UserMarshal.HRGN_UserMarsha
9ed40 6c 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 48 52 47 4e 5f 55 73 65 72 53 l.__imp_HRGN_UserSize.HRGN_UserS
9ed60 69 7a 65 00 5f 5f 69 6d 70 5f 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 52 47 ize.__imp_HRGN_UserUnmarshal.HRG
9ed80 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 46 N_UserUnmarshal.__imp_HWND_UserF
9eda0 72 65 65 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 ree.HWND_UserFree.__imp_HWND_Use
9edc0 72 46 72 65 65 36 34 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 48 57 rFree64.HWND_UserFree64.__imp_HW
9ede0 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 ND_UserMarshal.HWND_UserMarshal.
9ee00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f 55 73 __imp_HWND_UserMarshal64.HWND_Us
9ee20 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 erMarshal64.__imp_HWND_UserSize.
9ee40 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 53 69 7a HWND_UserSize.__imp_HWND_UserSiz
9ee60 65 36 34 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 e64.HWND_UserSize64.__imp_HWND_U
9ee80 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 serUnmarshal.HWND_UserUnmarshal.
9eea0 5f 5f 69 6d 70 5f 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 48 57 4e 44 5f __imp_HWND_UserUnmarshal64.HWND_
9eec0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 49 49 44 46 72 6f 6d 53 74 72 UserUnmarshal64.__imp_IIDFromStr
9eee0 69 6e 67 00 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 73 41 63 63 65 6c 65 ing.IIDFromString.__imp_IsAccele
9ef00 72 61 74 6f 72 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 rator.IsAccelerator.__imp_MkPars
9ef20 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 eDisplayName.MkParseDisplayName.
9ef40 5f 5f 69 6d 70 5f 4d 6f 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 4d 6f __imp_MonikerCommonPrefixWith.Mo
9ef60 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 nikerCommonPrefixWith.__imp_Moni
9ef80 6b 65 72 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 kerRelativePathTo.MonikerRelativ
9efa0 65 50 61 74 68 54 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 4f 6c ePathTo.__imp_OleBuildVersion.Ol
9efc0 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 49 53 eBuildVersion.__imp_OleConvertIS
9efe0 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f torageToOLESTREAM.OleConvertISto
9f000 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 00 5f 5f 69 6d 70 5f 4f 6c 65 43 6f 6e 76 65 72 74 rageToOLESTREAM.__imp_OleConvert
9f020 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 4f 6c 65 43 6f 6e 76 65 72 74 IStorageToOLESTREAMEx.OleConvert
9f040 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 IStorageToOLESTREAMEx.__imp_OleC
9f060 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 4f 6c 65 43 6f 6e onvertOLESTREAMToIStorage.OleCon
9f080 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 4f 6c vertOLESTREAMToIStorage.__imp_Ol
9f0a0 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 4f 6c eConvertOLESTREAMToIStorageEx.Ol
9f0c0 65 43 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 5f 5f eConvertOLESTREAMToIStorageEx.__
9f0e0 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 00 4f 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4f 6c imp_OleCreate.OleCreate.__imp_Ol
9f100 65 43 72 65 61 74 65 44 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 4f 6c 65 43 72 65 61 74 65 44 eCreateDefaultHandler.OleCreateD
9f120 65 66 61 75 6c 74 48 61 6e 64 6c 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 6d 62 efaultHandler.__imp_OleCreateEmb
9f140 65 64 64 69 6e 67 48 65 6c 70 65 72 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 eddingHelper.OleCreateEmbeddingH
9f160 65 6c 70 65 72 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 45 78 00 4f 6c 65 43 72 65 61 74 elper.__imp_OleCreateEx.OleCreat
9f180 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 eEx.__imp_OleCreateFromData.OleC
9f1a0 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f reateFromData.__imp_OleCreateFro
9f1c0 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 5f 5f 69 6d mDataEx.OleCreateFromDataEx.__im
9f1e0 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 00 4f 6c 65 43 72 65 61 74 65 46 72 6f p_OleCreateFromFile.OleCreateFro
9f200 6d 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 mFile.__imp_OleCreateFromFileEx.
9f220 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 OleCreateFromFileEx.__imp_OleCre
9f240 61 74 65 4c 69 6e 6b 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 5f 5f 69 6d 70 5f 4f 6c 65 43 ateLink.OleCreateLink.__imp_OleC
9f260 72 65 61 74 65 4c 69 6e 6b 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 45 78 00 5f 5f 69 6d reateLinkEx.OleCreateLinkEx.__im
9f280 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 p_OleCreateLinkFromData.OleCreat
9f2a0 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e eLinkFromData.__imp_OleCreateLin
9f2c0 6b 46 72 6f 6d 44 61 74 61 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 kFromDataEx.OleCreateLinkFromDat
9f2e0 61 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 4f 6c aEx.__imp_OleCreateLinkToFile.Ol
9f300 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 eCreateLinkToFile.__imp_OleCreat
9f320 65 4c 69 6e 6b 54 6f 46 69 6c 65 45 78 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c eLinkToFileEx.OleCreateLinkToFil
9f340 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f eEx.__imp_OleCreateMenuDescripto
9f360 72 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f r.OleCreateMenuDescriptor.__imp_
9f380 4f 6c 65 43 72 65 61 74 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 4f 6c 65 43 72 65 61 74 OleCreateStaticFromData.OleCreat
9f3a0 65 53 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 44 65 73 74 72 6f 79 eStaticFromData.__imp_OleDestroy
9f3c0 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 MenuDescriptor.OleDestroyMenuDes
9f3e0 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f criptor.__imp_OleDoAutoConvert.O
9f400 6c 65 44 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4f 6c 65 44 72 61 77 00 4f 6c leDoAutoConvert.__imp_OleDraw.Ol
9f420 65 44 72 61 77 00 5f 5f 69 6d 70 5f 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 4f 6c 65 eDraw.__imp_OleDuplicateData.Ole
9f440 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 46 6c 75 73 68 43 6c 69 70 DuplicateData.__imp_OleFlushClip
9f460 62 6f 61 72 64 00 4f 6c 65 46 6c 75 73 68 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c board.OleFlushClipboard.__imp_Ol
9f480 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 eGetAutoConvert.OleGetAutoConver
9f4a0 74 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 47 65 74 43 6c t.__imp_OleGetClipboard.OleGetCl
9f4c0 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 69 74 ipboard.__imp_OleGetClipboardWit
9f4e0 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 57 hEnterpriseInfo.OleGetClipboardW
9f500 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4f 6c 65 47 65 74 49 63 ithEnterpriseInfo.__imp_OleGetIc
9f520 6f 6e 4f 66 43 6c 61 73 73 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 43 6c 61 73 73 00 5f 5f 69 6d onOfClass.OleGetIconOfClass.__im
9f540 70 5f 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 p_OleGetIconOfFile.OleGetIconOfF
9f560 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 49 6e 69 74 69 ile.__imp_OleInitialize.OleIniti
9f580 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 alize.__imp_OleIsCurrentClipboar
9f5a0 64 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 6c d.OleIsCurrentClipboard.__imp_Ol
9f5c0 65 49 73 52 75 6e 6e 69 6e 67 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d 70 5f 4f 6c eIsRunning.OleIsRunning.__imp_Ol
9f5e0 65 4c 6f 61 64 00 4f 6c 65 4c 6f 61 64 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 eLoad.OleLoad.__imp_OleLoadFromS
9f600 74 72 65 61 6d 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c tream.OleLoadFromStream.__imp_Ol
9f620 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 4f 6c 65 4c 6f 63 6b 52 75 6e 6e 69 6e 67 00 5f 5f 69 6d eLockRunning.OleLockRunning.__im
9f640 70 5f 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 p_OleMetafilePictFromIconAndLabe
9f660 6c 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 62 65 l.OleMetafilePictFromIconAndLabe
9f680 6c 00 5f 5f 69 6d 70 5f 4f 6c 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 4f 6c 65 l.__imp_OleNoteObjectVisible.Ole
9f6a0 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 NoteObjectVisible.__imp_OleQuery
9f6c0 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f CreateFromData.OleQueryCreateFro
9f6e0 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 mData.__imp_OleQueryLinkFromData
9f700 00 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 4f 6c 65 52 .OleQueryLinkFromData.__imp_OleR
9f720 65 67 45 6e 75 6d 46 6f 72 6d 61 74 45 74 63 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 egEnumFormatEtc.OleRegEnumFormat
9f740 45 74 63 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 4f 6c 65 52 65 67 Etc.__imp_OleRegEnumVerbs.OleReg
9f760 45 6e 75 6d 56 65 72 62 73 00 5f 5f 69 6d 70 5f 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 EnumVerbs.__imp_OleRegGetMiscSta
9f780 74 75 73 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 6c tus.OleRegGetMiscStatus.__imp_Ol
9f7a0 65 52 65 67 47 65 74 55 73 65 72 54 79 70 65 00 4f 6c 65 52 65 67 47 65 74 55 73 65 72 54 79 70 eRegGetUserType.OleRegGetUserTyp
9f7c0 65 00 5f 5f 69 6d 70 5f 4f 6c 65 52 75 6e 00 4f 6c 65 52 75 6e 00 5f 5f 69 6d 70 5f 4f 6c 65 53 e.__imp_OleRun.OleRun.__imp_OleS
9f7e0 61 76 65 00 4f 6c 65 53 61 76 65 00 5f 5f 69 6d 70 5f 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 ave.OleSave.__imp_OleSaveToStrea
9f800 6d 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 41 75 m.OleSaveToStream.__imp_OleSetAu
9f820 74 6f 43 6f 6e 76 65 72 74 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 5f 5f 69 6d toConvert.OleSetAutoConvert.__im
9f840 70 5f 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 64 00 4f 6c 65 53 65 74 43 6c 69 70 62 6f 61 72 p_OleSetClipboard.OleSetClipboar
9f860 64 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 4f 6c d.__imp_OleSetContainedObject.Ol
9f880 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 53 65 74 eSetContainedObject.__imp_OleSet
9f8a0 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 4f 6c 65 53 65 74 4d 65 6e 75 44 65 73 63 72 69 70 MenuDescriptor.OleSetMenuDescrip
9f8c0 74 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f tor.__imp_OleTranslateAccelerato
9f8e0 72 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f r.OleTranslateAccelerator.__imp_
9f900 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 4f 6c 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 OleUninitialize.OleUninitialize.
9f920 5f 5f 69 6d 70 5f 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 50 72 6f 67 49 44 46 72 6f 6d __imp_ProgIDFromCLSID.ProgIDFrom
9f940 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 50 CLSID.__imp_PropStgNameToFmtId.P
9f960 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 ropStgNameToFmtId.__imp_PropVari
9f980 61 6e 74 43 6c 65 61 72 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f antClear.PropVariantClear.__imp_
9f9a0 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 PropVariantCopy.PropVariantCopy.
9f9c0 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 67 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 __imp_ReadClassStg.ReadClassStg.
9f9e0 5f 5f 69 6d 70 5f 52 65 61 64 43 6c 61 73 73 53 74 6d 00 52 65 61 64 43 6c 61 73 73 53 74 6d 00 __imp_ReadClassStm.ReadClassStm.
9fa00 5f 5f 69 6d 70 5f 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 52 65 61 64 46 6d 74 __imp_ReadFmtUserTypeStg.ReadFmt
9fa20 55 73 65 72 54 79 70 65 53 74 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 72 61 67 44 72 UserTypeStg.__imp_RegisterDragDr
9fa40 6f 70 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 op.RegisterDragDrop.__imp_Releas
9fa60 65 53 74 67 4d 65 64 69 75 6d 00 52 65 6c 65 61 73 65 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d eStgMedium.ReleaseStgMedium.__im
9fa80 70 5f 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 p_RevokeDragDrop.RevokeDragDrop.
9faa0 5f 5f 69 6d 70 5f 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 52 6f 47 65 74 41 __imp_RoGetAgileReference.RoGetA
9fac0 67 69 6c 65 52 65 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 gileReference.__imp_SNB_UserFree
9fae0 00 53 4e 42 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 46 72 65 65 .SNB_UserFree.__imp_SNB_UserFree
9fb00 36 34 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 64.SNB_UserFree64.__imp_SNB_User
9fb20 4d 61 72 73 68 61 6c 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e Marshal.SNB_UserMarshal.__imp_SN
9fb40 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 B_UserMarshal64.SNB_UserMarshal6
9fb60 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 53 4e 42 5f 55 73 65 72 53 69 7a 4.__imp_SNB_UserSize.SNB_UserSiz
9fb80 65 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 53 4e 42 5f 55 73 65 72 53 e.__imp_SNB_UserSize64.SNB_UserS
9fba0 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 4e ize64.__imp_SNB_UserUnmarshal.SN
9fbc0 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 4e 42 5f 55 73 65 72 55 6e B_UserUnmarshal.__imp_SNB_UserUn
9fbe0 6d 61 72 73 68 61 6c 36 34 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f marshal64.SNB_UserUnmarshal64.__
9fc00 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 00 53 54 47 4d 45 44 49 55 4d imp_STGMEDIUM_UserFree.STGMEDIUM
9fc20 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 _UserFree.__imp_STGMEDIUM_UserFr
9fc40 65 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f ee64.STGMEDIUM_UserFree64.__imp_
9fc60 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 53 54 47 4d 45 44 49 55 4d 5f STGMEDIUM_UserMarshal.STGMEDIUM_
9fc80 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 UserMarshal.__imp_STGMEDIUM_User
9fca0 4d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 Marshal64.STGMEDIUM_UserMarshal6
9fcc0 34 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 53 54 47 4d 45 4.__imp_STGMEDIUM_UserSize.STGME
9fce0 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 DIUM_UserSize.__imp_STGMEDIUM_Us
9fd00 65 72 53 69 7a 65 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f erSize64.STGMEDIUM_UserSize64.__
9fd20 69 6d 70 5f 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 53 54 47 4d imp_STGMEDIUM_UserUnmarshal.STGM
9fd40 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 53 54 47 4d 45 44 EDIUM_UserUnmarshal.__imp_STGMED
9fd60 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 IUM_UserUnmarshal64.STGMEDIUM_Us
9fd80 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 76 65 72 74 53 74 erUnmarshal64.__imp_SetConvertSt
9fda0 67 00 53 65 74 43 6f 6e 76 65 72 74 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 g.SetConvertStg.__imp_StgConvert
9fdc0 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 53 74 67 43 6f 6e 76 65 72 74 50 72 6f 70 PropertyToVariant.StgConvertProp
9fde0 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 43 6f 6e 76 65 72 74 56 61 ertyToVariant.__imp_StgConvertVa
9fe00 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 53 74 67 43 6f 6e 76 65 72 74 56 61 72 69 61 6e riantToProperty.StgConvertVarian
9fe20 74 54 6f 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 tToProperty.__imp_StgCreateDocfi
9fe40 6c 65 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 le.StgCreateDocfile.__imp_StgCre
9fe60 61 74 65 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 43 72 65 61 74 65 ateDocfileOnILockBytes.StgCreate
9fe80 44 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 DocfileOnILockBytes.__imp_StgCre
9fea0 61 74 65 50 72 6f 70 53 65 74 53 74 67 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 atePropSetStg.StgCreatePropSetSt
9fec0 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 74 67 00 53 74 67 43 72 65 61 g.__imp_StgCreatePropStg.StgCrea
9fee0 74 65 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 tePropStg.__imp_StgCreateStorage
9ff00 45 78 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 47 Ex.StgCreateStorageEx.__imp_StgG
9ff20 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 53 74 67 47 65 74 49 46 69 etIFillLockBytesOnFile.StgGetIFi
9ff40 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 74 67 47 65 74 49 46 llLockBytesOnFile.__imp_StgGetIF
9ff60 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 47 65 74 49 illLockBytesOnILockBytes.StgGetI
9ff80 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f FillLockBytesOnILockBytes.__imp_
9ffa0 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c StgIsStorageFile.StgIsStorageFil
9ffc0 65 00 5f 5f 69 6d 70 5f 53 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 53 e.__imp_StgIsStorageILockBytes.S
9ffe0 74 67 49 73 53 74 6f 72 61 67 65 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f tgIsStorageILockBytes.__imp_StgO
a0000 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 00 penAsyncDocfileOnIFillLockBytes.
a0020 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c 4c 6f 63 6b 42 79 StgOpenAsyncDocfileOnIFillLockBy
a0040 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 53 74 67 4f 70 65 6e tes.__imp_StgOpenPropStg.StgOpen
a0060 50 72 6f 70 53 74 67 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 53 74 67 PropStg.__imp_StgOpenStorage.Stg
a0080 4f 70 65 6e 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 OpenStorage.__imp_StgOpenStorage
a00a0 45 78 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 45 78 00 5f 5f 69 6d 70 5f 53 74 67 4f 70 65 Ex.StgOpenStorageEx.__imp_StgOpe
a00c0 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 53 74 67 4f 70 65 6e 53 74 6f 72 nStorageOnILockBytes.StgOpenStor
a00e0 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 5f 5f 69 6d 70 5f 53 74 67 50 72 6f 70 65 72 74 ageOnILockBytes.__imp_StgPropert
a0100 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 53 74 67 50 72 6f 70 65 72 74 79 4c 65 6e 67 yLengthAsVariant.StgPropertyLeng
a0120 74 68 41 73 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 67 53 65 74 54 69 6d 65 73 00 53 74 thAsVariant.__imp_StgSetTimes.St
a0140 67 53 65 74 54 69 6d 65 73 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 gSetTimes.__imp_StringFromCLSID.
a0160 53 74 72 69 6e 67 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 53 74 72 69 6e 67 46 72 6f 6d StringFromCLSID.__imp_StringFrom
a0180 47 55 49 44 32 00 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 5f 5f 69 6d 70 5f 53 74 72 69 GUID2.StringFromGUID2.__imp_Stri
a01a0 6e 67 46 72 6f 6d 49 49 44 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 5f 5f 69 6d 70 5f 57 72 ngFromIID.StringFromIID.__imp_Wr
a01c0 69 74 65 43 6c 61 73 73 53 74 67 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 5f 5f 69 6d 70 5f iteClassStg.WriteClassStg.__imp_
a01e0 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 57 72 69 74 65 43 6c 61 73 73 53 74 6d 00 5f 5f 69 6d WriteClassStm.WriteClassStm.__im
a0200 70 5f 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 57 72 69 74 65 46 6d 74 55 73 p_WriteFmtUserTypeStg.WriteFmtUs
a0220 65 72 54 79 70 65 53 74 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c erTypeStg.__IMPORT_DESCRIPTOR_ol
a0240 65 61 63 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f eacc.__NULL_IMPORT_DESCRIPTOR..o
a0260 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 4e leacc_NULL_THUNK_DATA.__imp_AccN
a0280 6f 74 69 66 79 54 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 41 63 63 4e 6f 74 69 66 79 54 otifyTouchInteraction.AccNotifyT
a02a0 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 41 63 63 53 65 74 52 75 6e 6e ouchInteraction.__imp_AccSetRunn
a02c0 69 6e 67 55 74 69 6c 69 74 79 53 74 61 74 65 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 ingUtilityState.AccSetRunningUti
a02e0 6c 69 74 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 lityState.__imp_AccessibleChildr
a0300 65 6e 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 5f 5f 69 6d 70 5f 41 63 63 65 en.AccessibleChildren.__imp_Acce
a0320 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 41 63 63 65 73 73 69 62 6c 65 ssibleObjectFromEvent.Accessible
a0340 4f 62 6a 65 63 74 46 72 6f 6d 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 ObjectFromEvent.__imp_Accessible
a0360 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 ObjectFromPoint.AccessibleObject
a0380 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 FromPoint.__imp_AccessibleObject
a03a0 46 72 6f 6d 57 69 6e 64 6f 77 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 FromWindow.AccessibleObjectFromW
a03c0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f indow.__imp_CreateStdAccessibleO
a03e0 62 6a 65 63 74 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 bject.CreateStdAccessibleObject.
a0400 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 __imp_CreateStdAccessibleProxyA.
a0420 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 41 00 5f 5f 69 6d 70 5f CreateStdAccessibleProxyA.__imp_
a0440 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 43 72 65 61 74 65 CreateStdAccessibleProxyW.Create
a0460 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 5f 5f 69 6d 70 5f 47 65 74 4f 6c 65 StdAccessibleProxyW.__imp_GetOle
a0480 61 63 63 56 65 72 73 69 6f 6e 49 6e 66 6f 00 47 65 74 4f 6c 65 61 63 63 56 65 72 73 69 6f 6e 49 accVersionInfo.GetOleaccVersionI
a04a0 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 41 00 47 65 74 52 6f 6c 65 54 65 nfo.__imp_GetRoleTextA.GetRoleTe
a04c0 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 52 6f 6c 65 54 65 78 74 57 00 47 65 74 52 6f 6c 65 54 65 xtA.__imp_GetRoleTextW.GetRoleTe
a04e0 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 41 00 47 65 74 53 74 61 74 65 xtW.__imp_GetStateTextA.GetState
a0500 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 53 74 61 74 65 54 65 78 74 57 00 47 65 74 53 74 61 TextA.__imp_GetStateTextW.GetSta
a0520 74 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 teTextW.__imp_LresultFromObject.
a0540 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 4f 62 6a 65 63 74 46 72 LresultFromObject.__imp_ObjectFr
a0560 6f 6d 4c 72 65 73 75 6c 74 00 4f 62 6a 65 63 74 46 72 6f 6d 4c 72 65 73 75 6c 74 00 5f 5f 69 6d omLresult.ObjectFromLresult.__im
a0580 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 57 69 6e p_WindowFromAccessibleObject.Win
a05a0 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 5f 5f 49 4d 50 4f 52 54 dowFromAccessibleObject.__IMPORT
a05c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_oleaut32.__NULL_IMPO
a05e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..oleaut32_NULL_THU
a0600 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 42 53 54 52 NK_DATA.__imp_BSTR_UserFree.BSTR
a0620 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 _UserFree.__imp_BSTR_UserFree64.
a0640 42 53 54 52 5f 55 73 65 72 46 72 65 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 4d BSTR_UserFree64.__imp_BSTR_UserM
a0660 61 72 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 arshal.BSTR_UserMarshal.__imp_BS
a0680 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 TR_UserMarshal64.BSTR_UserMarsha
a06a0 6c 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 42 53 54 52 5f 55 73 65 l64.__imp_BSTR_UserSize.BSTR_Use
a06c0 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 42 53 54 52 rSize.__imp_BSTR_UserSize64.BSTR
a06e0 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 _UserSize64.__imp_BSTR_UserUnmar
a0700 73 68 61 6c 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 42 53 shal.BSTR_UserUnmarshal.__imp_BS
a0720 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 TR_UserUnmarshal64.BSTR_UserUnma
a0740 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 42 73 74 72 46 72 6f 6d 56 65 63 74 6f 72 00 42 73 74 rshal64.__imp_BstrFromVector.Bst
a0760 72 46 72 6f 6d 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 rFromVector.__imp_ClearCustData.
a0780 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 73 70 54 79 ClearCustData.__imp_CreateDispTy
a07a0 70 65 49 6e 66 6f 00 43 72 65 61 74 65 44 69 73 70 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f peInfo.CreateDispTypeInfo.__imp_
a07c0 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 CreateErrorInfo.CreateErrorInfo.
a07e0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 53 74 64 44 69 73 70 61 74 63 68 00 43 72 65 61 74 65 53 74 __imp_CreateStdDispatch.CreateSt
a0800 64 44 69 73 70 61 74 63 68 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 43 72 dDispatch.__imp_CreateTypeLib.Cr
a0820 65 61 74 65 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 eateTypeLib.__imp_CreateTypeLib2
a0840 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 5f 5f 69 6d 70 5f 44 69 73 70 43 61 6c 6c 46 75 .CreateTypeLib2.__imp_DispCallFu
a0860 6e 63 00 44 69 73 70 43 61 6c 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 44 69 73 70 47 65 74 49 44 73 nc.DispCallFunc.__imp_DispGetIDs
a0880 4f 66 4e 61 6d 65 73 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f OfNames.DispGetIDsOfNames.__imp_
a08a0 44 69 73 70 47 65 74 50 61 72 61 6d 00 44 69 73 70 47 65 74 50 61 72 61 6d 00 5f 5f 69 6d 70 5f DispGetParam.DispGetParam.__imp_
a08c0 44 69 73 70 49 6e 76 6f 6b 65 00 44 69 73 70 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f 44 6f 73 44 DispInvoke.DispInvoke.__imp_DosD
a08e0 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 44 6f 73 44 61 74 65 54 69 6d 65 ateTimeToVariantTime.DosDateTime
a0900 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 4f 62 6a ToVariantTime.__imp_GetActiveObj
a0920 65 63 74 00 47 65 74 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 ect.GetActiveObject.__imp_GetAlt
a0940 4d 6f 6e 74 68 4e 61 6d 65 73 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 5f 5f 69 6d MonthNames.GetAltMonthNames.__im
a0960 70 5f 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 47 65 74 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d p_GetErrorInfo.GetErrorInfo.__im
a0980 70 5f 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 47 65 74 52 65 63 6f p_GetRecordInfoFromGuids.GetReco
a09a0 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 5f 5f 69 6d 70 5f 47 65 74 52 65 63 6f 72 64 49 rdInfoFromGuids.__imp_GetRecordI
a09c0 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f nfoFromTypeInfo.GetRecordInfoFro
a09e0 6d 54 79 70 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 mTypeInfo.__imp_LHashValOfNameSy
a0a00 73 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 5f 5f 69 6d 70 5f 4c 48 61 73 68 56 s.LHashValOfNameSys.__imp_LHashV
a0a20 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 alOfNameSysA.LHashValOfNameSysA.
a0a40 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 4c 50 53 41 46 __imp_LPSAFEARRAY_UserFree.LPSAF
a0a60 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 EARRAY_UserFree.__imp_LPSAFEARRA
a0a80 59 5f 55 73 65 72 46 72 65 65 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 Y_UserFree64.LPSAFEARRAY_UserFre
a0aa0 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 e64.__imp_LPSAFEARRAY_UserMarsha
a0ac0 6c 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f l.LPSAFEARRAY_UserMarshal.__imp_
a0ae0 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 LPSAFEARRAY_UserMarshal64.LPSAFE
a0b00 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 ARRAY_UserMarshal64.__imp_LPSAFE
a0b20 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 ARRAY_UserSize.LPSAFEARRAY_UserS
a0b40 69 7a 65 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 ize.__imp_LPSAFEARRAY_UserSize64
a0b60 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 4c 50 .LPSAFEARRAY_UserSize64.__imp_LP
a0b80 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 4c 50 53 41 46 45 41 52 SAFEARRAY_UserUnmarshal.LPSAFEAR
a0ba0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 4c 50 53 41 46 45 41 52 RAY_UserUnmarshal.__imp_LPSAFEAR
a0bc0 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 4c 50 53 41 46 45 41 52 52 41 59 5f RAY_UserUnmarshal64.LPSAFEARRAY_
a0be0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f 69 6d 70 5f 4c 6f 61 64 52 65 67 54 79 70 UserUnmarshal64.__imp_LoadRegTyp
a0c00 65 4c 69 62 00 4c 6f 61 64 52 65 67 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 eLib.LoadRegTypeLib.__imp_LoadTy
a0c20 70 65 4c 69 62 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 4c 6f 61 64 54 79 70 65 peLib.LoadTypeLib.__imp_LoadType
a0c40 4c 69 62 45 78 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 5f 5f 69 6d 70 5f 4f 61 42 75 69 6c LibEx.LoadTypeLibEx.__imp_OaBuil
a0c60 64 56 65 72 73 69 6f 6e 00 4f 61 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 61 dVersion.OaBuildVersion.__imp_Oa
a0c80 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 4f 61 EnablePerUserTLibRegistration.Oa
a0ca0 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f EnablePerUserTLibRegistration.__
a0cc0 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 imp_OleCreateFontIndirect.OleCre
a0ce0 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 ateFontIndirect.__imp_OleCreateP
a0d00 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 4f 6c 65 43 72 65 61 74 65 50 69 63 74 75 72 65 49 ictureIndirect.OleCreatePictureI
a0d20 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 ndirect.__imp_OleCreatePropertyF
a0d40 72 61 6d 65 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 00 5f 5f 69 6d rame.OleCreatePropertyFrame.__im
a0d60 70 5f 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 p_OleCreatePropertyFrameIndirect
a0d80 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 63 74 00 .OleCreatePropertyFrameIndirect.
a0da0 5f 5f 69 6d 70 5f 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 4f 6c 65 49 63 6f 6e 54 6f 43 __imp_OleIconToCursor.OleIconToC
a0dc0 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 4f 6c 65 4c 6f ursor.__imp_OleLoadPicture.OleLo
a0de0 61 64 50 69 63 74 75 72 65 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 adPicture.__imp_OleLoadPictureEx
a0e00 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 .OleLoadPictureEx.__imp_OleLoadP
a0e20 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 5f 5f ictureFile.OleLoadPictureFile.__
a0e40 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 4f 6c 65 4c 6f 61 64 imp_OleLoadPictureFileEx.OleLoad
a0e60 50 69 63 74 75 72 65 46 69 6c 65 45 78 00 5f 5f 69 6d 70 5f 4f 6c 65 4c 6f 61 64 50 69 63 74 75 PictureFileEx.__imp_OleLoadPictu
a0e80 72 65 50 61 74 68 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 5f 5f 69 6d 70 5f rePath.OleLoadPicturePath.__imp_
a0ea0 4f 6c 65 53 61 76 65 50 69 63 74 75 72 65 46 69 6c 65 00 4f 6c 65 53 61 76 65 50 69 63 74 75 72 OleSavePictureFile.OleSavePictur
a0ec0 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 4f 6c eFile.__imp_OleTranslateColor.Ol
a0ee0 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 51 75 65 72 79 50 61 74 68 4f eTranslateColor.__imp_QueryPathO
a0f00 66 52 65 67 54 79 70 65 4c 69 62 00 51 75 65 72 79 50 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 fRegTypeLib.QueryPathOfRegTypeLi
a0f20 62 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 52 65 67 b.__imp_RegisterActiveObject.Reg
a0f40 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 isterActiveObject.__imp_Register
a0f60 54 79 70 65 4c 69 62 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 52 65 TypeLib.RegisterTypeLib.__imp_Re
a0f80 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 52 65 67 69 73 74 65 72 54 79 70 gisterTypeLibForUser.RegisterTyp
a0fa0 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 eLibForUser.__imp_RevokeActiveOb
a0fc0 6a 65 63 74 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 61 ject.RevokeActiveObject.__imp_Sa
a0fe0 66 65 41 72 72 61 79 41 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 feArrayAccessData.SafeArrayAcces
a1000 73 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 53 61 66 65 sData.__imp_SafeArrayAddRef.Safe
a1020 41 72 72 61 79 41 64 64 52 65 66 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 ArrayAddRef.__imp_SafeArrayAlloc
a1040 44 61 74 61 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 Data.SafeArrayAllocData.__imp_Sa
a1060 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 feArrayAllocDescriptor.SafeArray
a1080 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 41 AllocDescriptor.__imp_SafeArrayA
a10a0 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 llocDescriptorEx.SafeArrayAllocD
a10c0 65 73 63 72 69 70 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 escriptorEx.__imp_SafeArrayCopy.
a10e0 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 6f 70 SafeArrayCopy.__imp_SafeArrayCop
a1100 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 yData.SafeArrayCopyData.__imp_Sa
a1120 66 65 41 72 72 61 79 43 72 65 61 74 65 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 5f 5f feArrayCreate.SafeArrayCreate.__
a1140 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 45 78 00 53 61 66 65 41 72 72 61 79 43 imp_SafeArrayCreateEx.SafeArrayC
a1160 72 65 61 74 65 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 reateEx.__imp_SafeArrayCreateVec
a1180 74 6f 72 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f tor.SafeArrayCreateVector.__imp_
a11a0 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 53 61 66 65 41 72 72 61 SafeArrayCreateVectorEx.SafeArra
a11c0 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 yCreateVectorEx.__imp_SafeArrayD
a11e0 65 73 74 72 6f 79 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 61 estroy.SafeArrayDestroy.__imp_Sa
a1200 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 53 61 66 65 41 72 72 61 79 44 65 73 74 feArrayDestroyData.SafeArrayDest
a1220 72 6f 79 44 61 74 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 royData.__imp_SafeArrayDestroyDe
a1240 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 65 73 63 72 69 70 scriptor.SafeArrayDestroyDescrip
a1260 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 53 61 66 65 41 72 tor.__imp_SafeArrayGetDim.SafeAr
a1280 72 61 79 47 65 74 44 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d rayGetDim.__imp_SafeArrayGetElem
a12a0 65 6e 74 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 ent.SafeArrayGetElement.__imp_Sa
a12c0 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 00 53 61 66 65 41 72 72 61 79 47 65 74 45 feArrayGetElemsize.SafeArrayGetE
a12e0 6c 65 6d 73 69 7a 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 49 49 44 00 53 61 lemsize.__imp_SafeArrayGetIID.Sa
a1300 66 65 41 72 72 61 79 47 65 74 49 49 44 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 feArrayGetIID.__imp_SafeArrayGet
a1320 4c 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f LBound.SafeArrayGetLBound.__imp_
a1340 53 61 66 65 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 61 79 SafeArrayGetRecordInfo.SafeArray
a1360 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 47 65 74 GetRecordInfo.__imp_SafeArrayGet
a1380 55 42 6f 75 6e 64 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 6e 64 00 5f 5f 69 6d 70 5f UBound.SafeArrayGetUBound.__imp_
a13a0 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 53 61 66 65 41 72 72 61 79 47 65 74 SafeArrayGetVartype.SafeArrayGet
a13c0 56 61 72 74 79 70 65 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 53 61 66 65 Vartype.__imp_SafeArrayLock.Safe
a13e0 41 72 72 61 79 4c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e ArrayLock.__imp_SafeArrayPtrOfIn
a1400 64 65 78 00 53 61 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 61 dex.SafeArrayPtrOfIndex.__imp_Sa
a1420 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d 65 6e 74 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c feArrayPutElement.SafeArrayPutEl
a1440 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 53 61 66 65 41 ement.__imp_SafeArrayRedim.SafeA
a1460 72 72 61 79 52 65 64 69 6d 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 rrayRedim.__imp_SafeArrayRelease
a1480 44 61 74 61 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 74 61 00 5f 5f 69 6d 70 5f Data.SafeArrayReleaseData.__imp_
a14a0 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 53 61 66 65 41 SafeArrayReleaseDescriptor.SafeA
a14c0 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 61 66 65 rrayReleaseDescriptor.__imp_Safe
a14e0 41 72 72 61 79 53 65 74 49 49 44 00 53 61 66 65 41 72 72 61 79 53 65 74 49 49 44 00 5f 5f 69 6d ArraySetIID.SafeArraySetIID.__im
a1500 70 5f 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 53 61 66 65 41 72 72 p_SafeArraySetRecordInfo.SafeArr
a1520 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 aySetRecordInfo.__imp_SafeArrayU
a1540 6e 61 63 63 65 73 73 44 61 74 61 00 53 61 66 65 41 72 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 naccessData.SafeArrayUnaccessDat
a1560 61 00 5f 5f 69 6d 70 5f 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 53 61 66 65 41 72 72 61 a.__imp_SafeArrayUnlock.SafeArra
a1580 79 55 6e 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 45 72 72 6f 72 49 6e 66 6f 00 53 65 74 45 72 yUnlock.__imp_SetErrorInfo.SetEr
a15a0 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 53 79 rorInfo.__imp_SysAddRefString.Sy
a15c0 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 sAddRefString.__imp_SysAllocStri
a15e0 6e 67 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 ng.SysAllocString.__imp_SysAlloc
a1600 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 StringByteLen.SysAllocStringByte
a1620 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 41 Len.__imp_SysAllocStringLen.SysA
a1640 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 46 72 65 65 53 74 72 69 6e llocStringLen.__imp_SysFreeStrin
a1660 67 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 52 65 41 6c 6c 6f 63 g.SysFreeString.__imp_SysReAlloc
a1680 53 74 72 69 6e 67 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 String.SysReAllocString.__imp_Sy
a16a0 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 sReAllocStringLen.SysReAllocStri
a16c0 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 53 79 73 ngLen.__imp_SysReleaseString.Sys
a16e0 52 65 6c 65 61 73 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 79 73 53 74 72 69 6e 67 42 79 74 ReleaseString.__imp_SysStringByt
a1700 65 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 53 eLen.SysStringByteLen.__imp_SysS
a1720 74 72 69 6e 67 4c 65 6e 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 5f 5f 69 6d 70 5f 53 79 73 74 tringLen.SysStringLen.__imp_Syst
a1740 65 6d 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 53 79 73 74 65 6d 54 69 6d 65 54 6f emTimeToVariantTime.SystemTimeTo
a1760 56 61 72 69 61 6e 74 54 69 6d 65 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 VariantTime.__imp_UnRegisterType
a1780 4c 69 62 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 5f 5f 69 6d 70 5f 55 6e 52 65 Lib.UnRegisterTypeLib.__imp_UnRe
a17a0 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 55 6e 52 65 67 69 73 74 65 72 54 gisterTypeLibForUser.UnRegisterT
a17c0 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 ypeLibForUser.__imp_VARIANT_User
a17e0 46 72 65 65 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 56 41 52 49 Free.VARIANT_UserFree.__imp_VARI
a1800 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 ANT_UserFree64.VARIANT_UserFree6
a1820 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 56 41 52 49 4.__imp_VARIANT_UserMarshal.VARI
a1840 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 ANT_UserMarshal.__imp_VARIANT_Us
a1860 65 72 4d 61 72 73 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 erMarshal64.VARIANT_UserMarshal6
a1880 34 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 00 56 41 52 49 41 4e 54 4.__imp_VARIANT_UserSize.VARIANT
a18a0 5f 55 73 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 _UserSize.__imp_VARIANT_UserSize
a18c0 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 5f 5f 69 6d 70 5f 56 41 52 49 64.VARIANT_UserSize64.__imp_VARI
a18e0 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e ANT_UserUnmarshal.VARIANT_UserUn
a1900 6d 61 72 73 68 61 6c 00 5f 5f 69 6d 70 5f 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 marshal.__imp_VARIANT_UserUnmars
a1920 68 61 6c 36 34 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 5f 5f hal64.VARIANT_UserUnmarshal64.__
a1940 69 6d 70 5f 56 61 72 41 62 73 00 56 61 72 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 41 64 64 00 56 imp_VarAbs.VarAbs.__imp_VarAdd.V
a1960 61 72 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 41 6e 64 00 56 61 72 41 6e 64 00 5f 5f 69 6d 70 5f arAdd.__imp_VarAnd.VarAnd.__imp_
a1980 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 5f 5f 69 6d VarBoolFromCy.VarBoolFromCy.__im
a19a0 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 65 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 61 74 p_VarBoolFromDate.VarBoolFromDat
a19c0 65 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 56 61 72 42 6f 6f 6c 46 72 e.__imp_VarBoolFromDec.VarBoolFr
a19e0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 56 61 72 42 omDec.__imp_VarBoolFromDisp.VarB
a1a00 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 oolFromDisp.__imp_VarBoolFromI1.
a1a20 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 VarBoolFromI1.__imp_VarBoolFromI
a1a40 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 2.VarBoolFromI2.__imp_VarBoolFro
a1a60 6d 49 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 mI4.VarBoolFromI4.__imp_VarBoolF
a1a80 72 6f 6d 49 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f romI8.VarBoolFromI8.__imp_VarBoo
a1aa0 6c 46 72 6f 6d 52 34 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 lFromR4.VarBoolFromR4.__imp_VarB
a1ac0 6f 6f 6c 46 72 6f 6d 52 38 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 oolFromR8.VarBoolFromR8.__imp_Va
a1ae0 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 5f 5f 69 6d rBoolFromStr.VarBoolFromStr.__im
a1b00 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 00 p_VarBoolFromUI1.VarBoolFromUI1.
a1b20 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 56 61 72 42 6f 6f 6c 46 72 6f 6d __imp_VarBoolFromUI2.VarBoolFrom
a1b40 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 56 61 72 42 6f 6f 6c UI2.__imp_VarBoolFromUI4.VarBool
a1b60 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 56 61 72 FromUI4.__imp_VarBoolFromUI8.Var
a1b80 42 6f 6f 6c 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 61 74 00 56 61 72 BoolFromUI8.__imp_VarBstrCat.Var
a1ba0 42 73 74 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 43 6d 70 00 56 61 72 42 73 74 72 BstrCat.__imp_VarBstrCmp.VarBstr
a1bc0 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 42 73 74 Cmp.__imp_VarBstrFromBool.VarBst
a1be0 72 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 56 61 rFromBool.__imp_VarBstrFromCy.Va
a1c00 72 42 73 74 72 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 rBstrFromCy.__imp_VarBstrFromDat
a1c20 65 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 e.VarBstrFromDate.__imp_VarBstrF
a1c40 72 6f 6d 44 65 63 00 56 61 72 42 73 74 72 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 42 romDec.VarBstrFromDec.__imp_VarB
a1c60 73 74 72 46 72 6f 6d 44 69 73 70 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d strFromDisp.VarBstrFromDisp.__im
a1c80 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 56 61 72 42 73 74 72 46 72 6f 6d 49 31 00 5f 5f p_VarBstrFromI1.VarBstrFromI1.__
a1ca0 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 imp_VarBstrFromI2.VarBstrFromI2.
a1cc0 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 49 __imp_VarBstrFromI4.VarBstrFromI
a1ce0 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 49 38 00 56 61 72 42 73 74 72 46 72 6f 4.__imp_VarBstrFromI8.VarBstrFro
a1d00 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 56 61 72 42 73 74 72 46 mI8.__imp_VarBstrFromR4.VarBstrF
a1d20 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 56 61 72 42 73 74 romR4.__imp_VarBstrFromR8.VarBst
a1d40 72 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 31 00 56 61 72 rFromR8.__imp_VarBstrFromUI1.Var
a1d60 42 73 74 72 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 BstrFromUI1.__imp_VarBstrFromUI2
a1d80 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 72 46 72 6f .VarBstrFromUI2.__imp_VarBstrFro
a1da0 6d 55 49 34 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 42 73 74 mUI4.VarBstrFromUI4.__imp_VarBst
a1dc0 72 46 72 6f 6d 55 49 38 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 rFromUI8.VarBstrFromUI8.__imp_Va
a1de0 72 43 61 74 00 56 61 72 43 61 74 00 5f 5f 69 6d 70 5f 56 61 72 43 6d 70 00 56 61 72 43 6d 70 00 rCat.VarCat.__imp_VarCmp.VarCmp.
a1e00 5f 5f 69 6d 70 5f 56 61 72 43 79 41 62 73 00 56 61 72 43 79 41 62 73 00 5f 5f 69 6d 70 5f 56 61 __imp_VarCyAbs.VarCyAbs.__imp_Va
a1e20 72 43 79 41 64 64 00 56 61 72 43 79 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 00 56 rCyAdd.VarCyAdd.__imp_VarCyCmp.V
a1e40 61 72 43 79 43 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 43 6d 70 52 38 00 56 61 72 43 79 43 6d arCyCmp.__imp_VarCyCmpR8.VarCyCm
a1e60 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 69 78 00 56 61 72 43 79 46 69 78 00 5f 5f 69 6d pR8.__imp_VarCyFix.VarCyFix.__im
a1e80 70 5f 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f 6c 00 5f 5f p_VarCyFromBool.VarCyFromBool.__
a1ea0 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 imp_VarCyFromDate.VarCyFromDate.
a1ec0 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 65 63 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 __imp_VarCyFromDec.VarCyFromDec.
a1ee0 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 44 69 73 70 00 56 61 72 43 79 46 72 6f 6d 44 69 73 __imp_VarCyFromDisp.VarCyFromDis
a1f00 70 00 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 31 00 56 61 72 43 79 46 72 6f 6d 49 31 00 p.__imp_VarCyFromI1.VarCyFromI1.
a1f20 5f 5f 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 32 00 56 61 72 43 79 46 72 6f 6d 49 32 00 5f 5f __imp_VarCyFromI2.VarCyFromI2.__
a1f40 69 6d 70 5f 56 61 72 43 79 46 72 6f 6d 49 34 00 56 61 72 43 79 46 72 6f 6d 49 34 00 5f 5f 69 6d imp_VarCyFromI4.VarCyFromI4.__im
a1f60 70 5f 56 61 72 43 79 46 72 6f 6d 49 38 00 56 61 72 43 79 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f p_VarCyFromI8.VarCyFromI8.__imp_
a1f80 56 61 72 43 79 46 72 6f 6d 52 34 00 56 61 72 43 79 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 VarCyFromR4.VarCyFromR4.__imp_Va
a1fa0 72 43 79 46 72 6f 6d 52 38 00 56 61 72 43 79 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 43 rCyFromR8.VarCyFromR8.__imp_VarC
a1fc0 79 46 72 6f 6d 53 74 72 00 56 61 72 43 79 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 43 yFromStr.VarCyFromStr.__imp_VarC
a1fe0 79 46 72 6f 6d 55 49 31 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 43 yFromUI1.VarCyFromUI1.__imp_VarC
a2000 79 46 72 6f 6d 55 49 32 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 43 yFromUI2.VarCyFromUI2.__imp_VarC
a2020 79 46 72 6f 6d 55 49 34 00 56 61 72 43 79 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 43 yFromUI4.VarCyFromUI4.__imp_VarC
a2040 79 46 72 6f 6d 55 49 38 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 43 yFromUI8.VarCyFromUI8.__imp_VarC
a2060 79 49 6e 74 00 56 61 72 43 79 49 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 00 56 61 72 yInt.VarCyInt.__imp_VarCyMul.Var
a2080 43 79 4d 75 6c 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 34 00 56 61 72 43 79 4d 75 6c 49 CyMul.__imp_VarCyMulI4.VarCyMulI
a20a0 34 00 5f 5f 69 6d 70 5f 56 61 72 43 79 4d 75 6c 49 38 00 56 61 72 43 79 4d 75 6c 49 38 00 5f 5f 4.__imp_VarCyMulI8.VarCyMulI8.__
a20c0 69 6d 70 5f 56 61 72 43 79 4e 65 67 00 56 61 72 43 79 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 43 imp_VarCyNeg.VarCyNeg.__imp_VarC
a20e0 79 52 6f 75 6e 64 00 56 61 72 43 79 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 43 79 53 75 62 yRound.VarCyRound.__imp_VarCySub
a2100 00 56 61 72 43 79 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 .VarCySub.__imp_VarDateFromBool.
a2120 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f VarDateFromBool.__imp_VarDateFro
a2140 6d 43 79 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 mCy.VarDateFromCy.__imp_VarDateF
a2160 72 6f 6d 44 65 63 00 56 61 72 44 61 74 65 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 44 romDec.VarDateFromDec.__imp_VarD
a2180 61 74 65 46 72 6f 6d 44 69 73 70 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d ateFromDisp.VarDateFromDisp.__im
a21a0 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 56 61 72 44 61 74 65 46 72 6f 6d 49 31 00 5f 5f p_VarDateFromI1.VarDateFromI1.__
a21c0 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 imp_VarDateFromI2.VarDateFromI2.
a21e0 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 49 __imp_VarDateFromI4.VarDateFromI
a2200 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 49 38 00 56 61 72 44 61 74 65 46 72 6f 4.__imp_VarDateFromI8.VarDateFro
a2220 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 56 61 72 44 61 74 65 46 mI8.__imp_VarDateFromR4.VarDateF
a2240 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 56 61 72 44 61 74 romR4.__imp_VarDateFromR8.VarDat
a2260 65 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 53 74 72 00 56 61 72 eFromR8.__imp_VarDateFromStr.Var
a2280 44 61 74 65 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 DateFromStr.__imp_VarDateFromUI1
a22a0 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f .VarDateFromUI1.__imp_VarDateFro
a22c0 6d 55 49 32 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 mUI2.VarDateFromUI2.__imp_VarDat
a22e0 65 46 72 6f 6d 55 49 34 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 eFromUI4.VarDateFromUI4.__imp_Va
a2300 72 44 61 74 65 46 72 6f 6d 55 49 38 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 5f 5f 69 6d rDateFromUI8.VarDateFromUI8.__im
a2320 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 p_VarDateFromUdate.VarDateFromUd
a2340 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 56 61 72 ate.__imp_VarDateFromUdateEx.Var
a2360 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 62 73 00 DateFromUdateEx.__imp_VarDecAbs.
a2380 56 61 72 44 65 63 41 62 73 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 41 64 64 00 56 61 72 44 65 63 VarDecAbs.__imp_VarDecAdd.VarDec
a23a0 41 64 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 00 56 61 72 44 65 63 43 6d 70 00 5f 5f Add.__imp_VarDecCmp.VarDecCmp.__
a23c0 69 6d 70 5f 56 61 72 44 65 63 43 6d 70 52 38 00 56 61 72 44 65 63 43 6d 70 52 38 00 5f 5f 69 6d imp_VarDecCmpR8.VarDecCmpR8.__im
a23e0 70 5f 56 61 72 44 65 63 44 69 76 00 56 61 72 44 65 63 44 69 76 00 5f 5f 69 6d 70 5f 56 61 72 44 p_VarDecDiv.VarDecDiv.__imp_VarD
a2400 65 63 46 69 78 00 56 61 72 44 65 63 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d ecFix.VarDecFix.__imp_VarDecFrom
a2420 42 6f 6f 6c 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 Bool.VarDecFromBool.__imp_VarDec
a2440 46 72 6f 6d 43 79 00 56 61 72 44 65 63 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 FromCy.VarDecFromCy.__imp_VarDec
a2460 46 72 6f 6d 44 61 74 65 00 56 61 72 44 65 63 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 FromDate.VarDecFromDate.__imp_Va
a2480 72 44 65 63 46 72 6f 6d 44 69 73 70 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d rDecFromDisp.VarDecFromDisp.__im
a24a0 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 31 00 56 61 72 44 65 63 46 72 6f 6d 49 31 00 5f 5f 69 6d p_VarDecFromI1.VarDecFromI1.__im
a24c0 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 32 00 56 61 72 44 65 63 46 72 6f 6d 49 32 00 5f 5f 69 6d p_VarDecFromI2.VarDecFromI2.__im
a24e0 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 34 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 5f 5f 69 6d p_VarDecFromI4.VarDecFromI4.__im
a2500 70 5f 56 61 72 44 65 63 46 72 6f 6d 49 38 00 56 61 72 44 65 63 46 72 6f 6d 49 38 00 5f 5f 69 6d p_VarDecFromI8.VarDecFromI8.__im
a2520 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 34 00 56 61 72 44 65 63 46 72 6f 6d 52 34 00 5f 5f 69 6d p_VarDecFromR4.VarDecFromR4.__im
a2540 70 5f 56 61 72 44 65 63 46 72 6f 6d 52 38 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 5f 5f 69 6d p_VarDecFromR8.VarDecFromR8.__im
a2560 70 5f 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 5f 5f p_VarDecFromStr.VarDecFromStr.__
a2580 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 56 61 72 44 65 63 46 72 6f 6d 55 49 31 00 imp_VarDecFromUI1.VarDecFromUI1.
a25a0 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 56 61 72 44 65 63 46 72 6f 6d 55 49 __imp_VarDecFromUI2.VarDecFromUI
a25c0 32 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 34 00 56 61 72 44 65 63 46 72 6f 6d 2.__imp_VarDecFromUI4.VarDecFrom
a25e0 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 56 61 72 44 65 63 46 72 UI4.__imp_VarDecFromUI8.VarDecFr
a2600 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 49 6e 74 00 56 61 72 44 65 63 49 6e 74 00 omUI8.__imp_VarDecInt.VarDecInt.
a2620 5f 5f 69 6d 70 5f 56 61 72 44 65 63 4d 75 6c 00 56 61 72 44 65 63 4d 75 6c 00 5f 5f 69 6d 70 5f __imp_VarDecMul.VarDecMul.__imp_
a2640 56 61 72 44 65 63 4e 65 67 00 56 61 72 44 65 63 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 VarDecNeg.VarDecNeg.__imp_VarDec
a2660 52 6f 75 6e 64 00 56 61 72 44 65 63 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 44 65 63 53 75 Round.VarDecRound.__imp_VarDecSu
a2680 62 00 56 61 72 44 65 63 53 75 62 00 5f 5f 69 6d 70 5f 56 61 72 44 69 76 00 56 61 72 44 69 76 00 b.VarDecSub.__imp_VarDiv.VarDiv.
a26a0 5f 5f 69 6d 70 5f 56 61 72 45 71 76 00 56 61 72 45 71 76 00 5f 5f 69 6d 70 5f 56 61 72 46 69 78 __imp_VarEqv.VarEqv.__imp_VarFix
a26c0 00 56 61 72 46 69 78 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 00 56 61 72 46 6f 72 6d 61 .VarFix.__imp_VarFormat.VarForma
a26e0 74 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 56 61 72 46 6f 72 t.__imp_VarFormatCurrency.VarFor
a2700 6d 61 74 43 75 72 72 65 6e 63 79 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 matCurrency.__imp_VarFormatDateT
a2720 69 6d 65 00 56 61 72 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 46 ime.VarFormatDateTime.__imp_VarF
a2740 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b ormatFromTokens.VarFormatFromTok
a2760 65 6e 73 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 56 61 72 46 6f 72 ens.__imp_VarFormatNumber.VarFor
a2780 6d 61 74 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 matNumber.__imp_VarFormatPercent
a27a0 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f .VarFormatPercent.__imp_VarI1Fro
a27c0 6d 42 6f 6f 6c 00 56 61 72 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 mBool.VarI1FromBool.__imp_VarI1F
a27e0 72 6f 6d 43 79 00 56 61 72 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f romCy.VarI1FromCy.__imp_VarI1Fro
a2800 6d 44 61 74 65 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 mDate.VarI1FromDate.__imp_VarI1F
a2820 72 6f 6d 44 65 63 00 56 61 72 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 romDec.VarI1FromDec.__imp_VarI1F
a2840 72 6f 6d 44 69 73 70 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 romDisp.VarI1FromDisp.__imp_VarI
a2860 31 46 72 6f 6d 49 32 00 56 61 72 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 1FromI2.VarI1FromI2.__imp_VarI1F
a2880 72 6f 6d 49 34 00 56 61 72 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f romI4.VarI1FromI4.__imp_VarI1Fro
a28a0 6d 49 38 00 56 61 72 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 mI8.VarI1FromI8.__imp_VarI1FromR
a28c0 34 00 56 61 72 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 52 38 00 4.VarI1FromR4.__imp_VarI1FromR8.
a28e0 56 61 72 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 53 74 72 00 56 VarI1FromR8.__imp_VarI1FromStr.V
a2900 61 72 49 31 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 31 00 56 arI1FromStr.__imp_VarI1FromUI1.V
a2920 61 72 49 31 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 32 00 56 arI1FromUI1.__imp_VarI1FromUI2.V
a2940 61 72 49 31 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 34 00 56 arI1FromUI2.__imp_VarI1FromUI4.V
a2960 61 72 49 31 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 31 46 72 6f 6d 55 49 38 00 56 arI1FromUI4.__imp_VarI1FromUI8.V
a2980 61 72 49 31 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 arI1FromUI8.__imp_VarI2FromBool.
a29a0 56 61 72 49 32 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 43 79 00 VarI2FromBool.__imp_VarI2FromCy.
a29c0 56 61 72 49 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 VarI2FromCy.__imp_VarI2FromDate.
a29e0 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 65 63 VarI2FromDate.__imp_VarI2FromDec
a2a00 00 56 61 72 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 44 69 73 .VarI2FromDec.__imp_VarI2FromDis
a2a20 70 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 p.VarI2FromDisp.__imp_VarI2FromI
a2a40 31 00 56 61 72 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 34 00 1.VarI2FromI1.__imp_VarI2FromI4.
a2a60 56 61 72 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 49 38 00 56 61 VarI2FromI4.__imp_VarI2FromI8.Va
a2a80 72 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 34 00 56 61 72 49 rI2FromI8.__imp_VarI2FromR4.VarI
a2aa0 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 52 38 00 56 61 72 49 32 46 2FromR4.__imp_VarI2FromR8.VarI2F
a2ac0 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 53 74 72 00 56 61 72 49 32 46 72 romR8.__imp_VarI2FromStr.VarI2Fr
a2ae0 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 31 00 56 61 72 49 32 46 72 omStr.__imp_VarI2FromUI1.VarI2Fr
a2b00 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 32 00 56 61 72 49 32 46 72 omUI1.__imp_VarI2FromUI2.VarI2Fr
a2b20 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 34 00 56 61 72 49 32 46 72 omUI2.__imp_VarI2FromUI4.VarI2Fr
a2b40 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 49 32 46 72 6f 6d 55 49 38 00 56 61 72 49 32 46 72 omUI4.__imp_VarI2FromUI8.VarI2Fr
a2b60 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 34 46 omUI8.__imp_VarI4FromBool.VarI4F
a2b80 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 43 79 00 56 61 72 49 34 46 romBool.__imp_VarI4FromCy.VarI4F
a2ba0 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 49 34 46 romCy.__imp_VarI4FromDate.VarI4F
a2bc0 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 65 63 00 56 61 72 49 34 romDate.__imp_VarI4FromDec.VarI4
a2be0 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 49 FromDec.__imp_VarI4FromDisp.VarI
a2c00 34 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 31 00 56 61 72 49 4FromDisp.__imp_VarI4FromI1.VarI
a2c20 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 32 00 56 61 72 49 34 46 4FromI1.__imp_VarI4FromI2.VarI4F
a2c40 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 49 38 00 56 61 72 49 34 46 72 6f romI2.__imp_VarI4FromI8.VarI4Fro
a2c60 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 34 00 56 61 72 49 34 46 72 6f 6d 52 mI8.__imp_VarI4FromR4.VarI4FromR
a2c80 34 00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 52 38 00 56 61 72 49 34 46 72 6f 6d 52 38 00 4.__imp_VarI4FromR8.VarI4FromR8.
a2ca0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 53 74 72 00 56 61 72 49 34 46 72 6f 6d 53 74 72 00 __imp_VarI4FromStr.VarI4FromStr.
a2cc0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 31 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 __imp_VarI4FromUI1.VarI4FromUI1.
a2ce0 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 32 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 __imp_VarI4FromUI2.VarI4FromUI2.
a2d00 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 34 00 56 61 72 49 34 46 72 6f 6d 55 49 34 00 __imp_VarI4FromUI4.VarI4FromUI4.
a2d20 5f 5f 69 6d 70 5f 56 61 72 49 34 46 72 6f 6d 55 49 38 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 __imp_VarI4FromUI8.VarI4FromUI8.
a2d40 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f __imp_VarI8FromBool.VarI8FromBoo
a2d60 6c 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 43 79 00 56 61 72 49 38 46 72 6f 6d 43 79 00 l.__imp_VarI8FromCy.VarI8FromCy.
a2d80 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 56 61 72 49 38 46 72 6f 6d 44 61 74 __imp_VarI8FromDate.VarI8FromDat
a2da0 65 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 65 63 00 56 61 72 49 38 46 72 6f 6d 44 65 e.__imp_VarI8FromDec.VarI8FromDe
a2dc0 63 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 49 38 46 72 6f 6d 44 c.__imp_VarI8FromDisp.VarI8FromD
a2de0 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 31 00 56 61 72 49 38 46 72 6f 6d 49 isp.__imp_VarI8FromI1.VarI8FromI
a2e00 31 00 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 49 32 00 56 61 72 49 38 46 72 6f 6d 49 32 00 1.__imp_VarI8FromI2.VarI8FromI2.
a2e20 5f 5f 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 34 00 56 61 72 49 38 46 72 6f 6d 52 34 00 5f 5f __imp_VarI8FromR4.VarI8FromR4.__
a2e40 69 6d 70 5f 56 61 72 49 38 46 72 6f 6d 52 38 00 56 61 72 49 38 46 72 6f 6d 52 38 00 5f 5f 69 6d imp_VarI8FromR8.VarI8FromR8.__im
a2e60 70 5f 56 61 72 49 38 46 72 6f 6d 53 74 72 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d p_VarI8FromStr.VarI8FromStr.__im
a2e80 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 31 00 56 61 72 49 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d p_VarI8FromUI1.VarI8FromUI1.__im
a2ea0 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 32 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d p_VarI8FromUI2.VarI8FromUI2.__im
a2ec0 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 34 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d p_VarI8FromUI4.VarI8FromUI4.__im
a2ee0 70 5f 56 61 72 49 38 46 72 6f 6d 55 49 38 00 56 61 72 49 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d p_VarI8FromUI8.VarI8FromUI8.__im
a2f00 70 5f 56 61 72 49 64 69 76 00 56 61 72 49 64 69 76 00 5f 5f 69 6d 70 5f 56 61 72 49 6d 70 00 56 p_VarIdiv.VarIdiv.__imp_VarImp.V
a2f20 61 72 49 6d 70 00 5f 5f 69 6d 70 5f 56 61 72 49 6e 74 00 56 61 72 49 6e 74 00 5f 5f 69 6d 70 5f arImp.__imp_VarInt.VarInt.__imp_
a2f40 56 61 72 4d 6f 64 00 56 61 72 4d 6f 64 00 5f 5f 69 6d 70 5f 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 VarMod.VarMod.__imp_VarMonthName
a2f60 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 4d 75 6c 00 56 61 72 4d 75 .VarMonthName.__imp_VarMul.VarMu
a2f80 6c 00 5f 5f 69 6d 70 5f 56 61 72 4e 65 67 00 56 61 72 4e 65 67 00 5f 5f 69 6d 70 5f 56 61 72 4e l.__imp_VarNeg.VarNeg.__imp_VarN
a2fa0 6f 74 00 56 61 72 4e 6f 74 00 5f 5f 69 6d 70 5f 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e ot.VarNot.__imp_VarNumFromParseN
a2fc0 75 6d 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 5f 5f 69 6d 70 5f 56 61 72 4f um.VarNumFromParseNum.__imp_VarO
a2fe0 72 00 56 61 72 4f 72 00 5f 5f 69 6d 70 5f 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 r.VarOr.__imp_VarParseNumFromStr
a3000 00 56 61 72 50 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 50 6f 77 .VarParseNumFromStr.__imp_VarPow
a3020 00 56 61 72 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 34 43 6d 70 52 38 00 56 61 72 52 34 43 6d .VarPow.__imp_VarR4CmpR8.VarR4Cm
a3040 70 52 38 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 34 46 72 6f pR8.__imp_VarR4FromBool.VarR4Fro
a3060 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 43 79 00 56 61 72 52 34 46 72 6f mBool.__imp_VarR4FromCy.VarR4Fro
a3080 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 56 61 72 52 34 46 72 6f mCy.__imp_VarR4FromDate.VarR4Fro
a30a0 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 65 63 00 56 61 72 52 34 46 72 mDate.__imp_VarR4FromDec.VarR4Fr
a30c0 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 56 61 72 52 34 46 omDec.__imp_VarR4FromDisp.VarR4F
a30e0 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 31 00 56 61 72 52 34 46 romDisp.__imp_VarR4FromI1.VarR4F
a3100 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 32 00 56 61 72 52 34 46 72 6f romI1.__imp_VarR4FromI2.VarR4Fro
a3120 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 34 00 56 61 72 52 34 46 72 6f 6d 49 mI2.__imp_VarR4FromI4.VarR4FromI
a3140 34 00 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 49 38 00 56 61 72 52 34 46 72 6f 6d 49 38 00 4.__imp_VarR4FromI8.VarR4FromI8.
a3160 5f 5f 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 52 38 00 56 61 72 52 34 46 72 6f 6d 52 38 00 5f 5f __imp_VarR4FromR8.VarR4FromR8.__
a3180 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 53 74 72 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 5f 5f imp_VarR4FromStr.VarR4FromStr.__
a31a0 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 31 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 5f 5f imp_VarR4FromUI1.VarR4FromUI1.__
a31c0 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 32 00 56 61 72 52 34 46 72 6f 6d 55 49 32 00 5f 5f imp_VarR4FromUI2.VarR4FromUI2.__
a31e0 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 34 00 56 61 72 52 34 46 72 6f 6d 55 49 34 00 5f 5f imp_VarR4FromUI4.VarR4FromUI4.__
a3200 69 6d 70 5f 56 61 72 52 34 46 72 6f 6d 55 49 38 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 5f 5f imp_VarR4FromUI8.VarR4FromUI8.__
a3220 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f 6c 00 imp_VarR8FromBool.VarR8FromBool.
a3240 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 43 79 00 56 61 72 52 38 46 72 6f 6d 43 79 00 5f 5f __imp_VarR8FromCy.VarR8FromCy.__
a3260 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 imp_VarR8FromDate.VarR8FromDate.
a3280 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 65 63 00 56 61 72 52 38 46 72 6f 6d 44 65 63 00 __imp_VarR8FromDec.VarR8FromDec.
a32a0 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 56 61 72 52 38 46 72 6f 6d 44 69 73 __imp_VarR8FromDisp.VarR8FromDis
a32c0 70 00 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 31 00 56 61 72 52 38 46 72 6f 6d 49 31 00 p.__imp_VarR8FromI1.VarR8FromI1.
a32e0 5f 5f 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 32 00 56 61 72 52 38 46 72 6f 6d 49 32 00 5f 5f __imp_VarR8FromI2.VarR8FromI2.__
a3300 69 6d 70 5f 56 61 72 52 38 46 72 6f 6d 49 34 00 56 61 72 52 38 46 72 6f 6d 49 34 00 5f 5f 69 6d imp_VarR8FromI4.VarR8FromI4.__im
a3320 70 5f 56 61 72 52 38 46 72 6f 6d 49 38 00 56 61 72 52 38 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f p_VarR8FromI8.VarR8FromI8.__imp_
a3340 56 61 72 52 38 46 72 6f 6d 52 34 00 56 61 72 52 38 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 VarR8FromR4.VarR8FromR4.__imp_Va
a3360 72 52 38 46 72 6f 6d 53 74 72 00 56 61 72 52 38 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 rR8FromStr.VarR8FromStr.__imp_Va
a3380 72 52 38 46 72 6f 6d 55 49 31 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 rR8FromUI1.VarR8FromUI1.__imp_Va
a33a0 72 52 38 46 72 6f 6d 55 49 32 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 rR8FromUI2.VarR8FromUI2.__imp_Va
a33c0 72 52 38 46 72 6f 6d 55 49 34 00 56 61 72 52 38 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 rR8FromUI4.VarR8FromUI4.__imp_Va
a33e0 72 52 38 46 72 6f 6d 55 49 38 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 rR8FromUI8.VarR8FromUI8.__imp_Va
a3400 72 52 38 50 6f 77 00 56 61 72 52 38 50 6f 77 00 5f 5f 69 6d 70 5f 56 61 72 52 38 52 6f 75 6e 64 rR8Pow.VarR8Pow.__imp_VarR8Round
a3420 00 56 61 72 52 38 52 6f 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 52 6f 75 6e 64 00 56 61 72 52 6f .VarR8Round.__imp_VarRound.VarRo
a3440 75 6e 64 00 5f 5f 69 6d 70 5f 56 61 72 53 75 62 00 56 61 72 53 75 62 00 5f 5f 69 6d 70 5f 56 61 und.__imp_VarSub.VarSub.__imp_Va
a3460 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 56 61 72 54 6f 6b 65 6e 69 7a rTokenizeFormatString.VarTokeniz
a3480 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 42 6f eFormatString.__imp_VarUI1FromBo
a34a0 6f 6c 00 56 61 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 ol.VarUI1FromBool.__imp_VarUI1Fr
a34c0 6f 6d 43 79 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 omCy.VarUI1FromCy.__imp_VarUI1Fr
a34e0 6f 6d 44 61 74 65 00 56 61 72 55 49 31 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 omDate.VarUI1FromDate.__imp_VarU
a3500 49 31 46 72 6f 6d 44 65 63 00 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 I1FromDec.VarUI1FromDec.__imp_Va
a3520 72 55 49 31 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d rUI1FromDisp.VarUI1FromDisp.__im
a3540 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 31 00 56 61 72 55 49 31 46 72 6f 6d 49 31 00 5f 5f 69 6d p_VarUI1FromI1.VarUI1FromI1.__im
a3560 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 32 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 5f 5f 69 6d p_VarUI1FromI2.VarUI1FromI2.__im
a3580 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 34 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 5f 5f 69 6d p_VarUI1FromI4.VarUI1FromI4.__im
a35a0 70 5f 56 61 72 55 49 31 46 72 6f 6d 49 38 00 56 61 72 55 49 31 46 72 6f 6d 49 38 00 5f 5f 69 6d p_VarUI1FromI8.VarUI1FromI8.__im
a35c0 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 34 00 56 61 72 55 49 31 46 72 6f 6d 52 34 00 5f 5f 69 6d p_VarUI1FromR4.VarUI1FromR4.__im
a35e0 70 5f 56 61 72 55 49 31 46 72 6f 6d 52 38 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 5f 5f 69 6d p_VarUI1FromR8.VarUI1FromR8.__im
a3600 70 5f 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 56 61 72 55 49 31 46 72 6f 6d 53 74 72 00 5f 5f p_VarUI1FromStr.VarUI1FromStr.__
a3620 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 imp_VarUI1FromUI2.VarUI1FromUI2.
a3640 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 56 61 72 55 49 31 46 72 6f 6d 55 49 __imp_VarUI1FromUI4.VarUI1FromUI
a3660 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 31 46 72 6f 6d 55 49 38 00 56 61 72 55 49 31 46 72 6f 6d 4.__imp_VarUI1FromUI8.VarUI1From
a3680 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 32 46 UI8.__imp_VarUI2FromBool.VarUI2F
a36a0 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 43 79 00 56 61 72 55 49 romBool.__imp_VarUI2FromCy.VarUI
a36c0 32 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 61 74 65 00 56 61 72 2FromCy.__imp_VarUI2FromDate.Var
a36e0 55 49 32 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 UI2FromDate.__imp_VarUI2FromDec.
a3700 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 6f 6d 44 69 VarUI2FromDec.__imp_VarUI2FromDi
a3720 73 70 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 sp.VarUI2FromDisp.__imp_VarUI2Fr
a3740 6f 6d 49 31 00 56 61 72 55 49 32 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omI1.VarUI2FromI1.__imp_VarUI2Fr
a3760 6f 6d 49 32 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omI2.VarUI2FromI2.__imp_VarUI2Fr
a3780 6f 6d 49 34 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omI4.VarUI2FromI4.__imp_VarUI2Fr
a37a0 6f 6d 49 38 00 56 61 72 55 49 32 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omI8.VarUI2FromI8.__imp_VarUI2Fr
a37c0 6f 6d 52 34 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omR4.VarUI2FromR4.__imp_VarUI2Fr
a37e0 6f 6d 52 38 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 46 72 omR8.VarUI2FromR8.__imp_VarUI2Fr
a3800 6f 6d 53 74 72 00 56 61 72 55 49 32 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 32 omStr.VarUI2FromStr.__imp_VarUI2
a3820 46 72 6f 6d 55 49 31 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 FromUI1.VarUI2FromUI1.__imp_VarU
a3840 49 32 46 72 6f 6d 55 49 34 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 I2FromUI4.VarUI2FromUI4.__imp_Va
a3860 72 55 49 32 46 72 6f 6d 55 49 38 00 56 61 72 55 49 32 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f rUI2FromUI8.VarUI2FromUI8.__imp_
a3880 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 5f 5f VarUI4FromBool.VarUI4FromBool.__
a38a0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 43 79 00 56 61 72 55 49 34 46 72 6f 6d 43 79 00 5f 5f imp_VarUI4FromCy.VarUI4FromCy.__
a38c0 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 34 46 72 6f 6d 44 61 74 imp_VarUI4FromDate.VarUI4FromDat
a38e0 65 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 56 61 72 55 49 34 46 72 6f 6d e.__imp_VarUI4FromDec.VarUI4From
a3900 44 65 63 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 34 46 Dec.__imp_VarUI4FromDisp.VarUI4F
a3920 72 6f 6d 44 69 73 70 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 31 00 56 61 72 55 49 romDisp.__imp_VarUI4FromI1.VarUI
a3940 34 46 72 6f 6d 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 32 00 56 61 72 55 49 4FromI1.__imp_VarUI4FromI2.VarUI
a3960 34 46 72 6f 6d 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 34 00 56 61 72 55 49 4FromI2.__imp_VarUI4FromI4.VarUI
a3980 34 46 72 6f 6d 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 49 38 00 56 61 72 55 49 4FromI4.__imp_VarUI4FromI8.VarUI
a39a0 34 46 72 6f 6d 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 34 00 56 61 72 55 49 4FromI8.__imp_VarUI4FromR4.VarUI
a39c0 34 46 72 6f 6d 52 34 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 52 38 00 56 61 72 55 49 4FromR4.__imp_VarUI4FromR8.VarUI
a39e0 34 46 72 6f 6d 52 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 56 61 72 55 4FromR8.__imp_VarUI4FromStr.VarU
a3a00 49 34 46 72 6f 6d 53 74 72 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 56 61 I4FromStr.__imp_VarUI4FromUI1.Va
a3a20 72 55 49 34 46 72 6f 6d 55 49 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 rUI4FromUI1.__imp_VarUI4FromUI2.
a3a40 56 61 72 55 49 34 46 72 6f 6d 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 34 46 72 6f 6d 55 49 VarUI4FromUI2.__imp_VarUI4FromUI
a3a60 38 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 8.VarUI4FromUI8.__imp_VarUI8From
a3a80 42 6f 6f 6c 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 Bool.VarUI8FromBool.__imp_VarUI8
a3aa0 46 72 6f 6d 43 79 00 56 61 72 55 49 38 46 72 6f 6d 43 79 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 FromCy.VarUI8FromCy.__imp_VarUI8
a3ac0 46 72 6f 6d 44 61 74 65 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 FromDate.VarUI8FromDate.__imp_Va
a3ae0 72 55 49 38 46 72 6f 6d 44 65 63 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 5f 5f 69 6d 70 5f rUI8FromDec.VarUI8FromDec.__imp_
a3b00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 56 61 72 55 49 38 46 72 6f 6d 44 69 73 70 00 5f 5f VarUI8FromDisp.VarUI8FromDisp.__
a3b20 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 31 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 5f 5f imp_VarUI8FromI1.VarUI8FromI1.__
a3b40 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 32 00 56 61 72 55 49 38 46 72 6f 6d 49 32 00 5f 5f imp_VarUI8FromI2.VarUI8FromI2.__
a3b60 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 49 38 00 56 61 72 55 49 38 46 72 6f 6d 49 38 00 5f 5f imp_VarUI8FromI8.VarUI8FromI8.__
a3b80 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 34 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 5f 5f imp_VarUI8FromR4.VarUI8FromR4.__
a3ba0 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 52 38 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 5f 5f imp_VarUI8FromR8.VarUI8FromR8.__
a3bc0 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 56 61 72 55 49 38 46 72 6f 6d 53 74 72 00 imp_VarUI8FromStr.VarUI8FromStr.
a3be0 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 56 61 72 55 49 38 46 72 6f 6d 55 49 __imp_VarUI8FromUI1.VarUI8FromUI
a3c00 31 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 32 00 56 61 72 55 49 38 46 72 6f 6d 1.__imp_VarUI8FromUI2.VarUI8From
a3c20 55 49 32 00 5f 5f 69 6d 70 5f 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 56 61 72 55 49 38 46 72 UI2.__imp_VarUI8FromUI4.VarUI8Fr
a3c40 6f 6d 55 49 34 00 5f 5f 69 6d 70 5f 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 56 61 72 omUI4.__imp_VarUdateFromDate.Var
a3c60 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 5f 5f 69 6d 70 5f 56 61 72 57 65 65 6b 64 61 79 4e 61 UdateFromDate.__imp_VarWeekdayNa
a3c80 6d 65 00 56 61 72 57 65 65 6b 64 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 58 6f 72 00 56 me.VarWeekdayName.__imp_VarXor.V
a3ca0 61 72 58 6f 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 56 61 arXor.__imp_VariantChangeType.Va
a3cc0 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 68 61 riantChangeType.__imp_VariantCha
a3ce0 6e 67 65 54 79 70 65 45 78 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 5f 5f ngeTypeEx.VariantChangeTypeEx.__
a3d00 69 6d 70 5f 56 61 72 69 61 6e 74 43 6c 65 61 72 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 5f 5f imp_VariantClear.VariantClear.__
a3d20 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 00 56 61 72 69 61 6e 74 43 6f 70 79 00 5f 5f 69 6d imp_VariantCopy.VariantCopy.__im
a3d40 70 5f 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 p_VariantCopyInd.VariantCopyInd.
a3d60 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 49 6e 69 74 00 56 61 72 69 61 6e 74 49 6e 69 74 00 5f 5f __imp_VariantInit.VariantInit.__
a3d80 69 6d 70 5f 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 56 61 72 imp_VariantTimeToDosDateTime.Var
a3da0 69 61 6e 74 54 69 6d 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 iantTimeToDosDateTime.__imp_Vari
a3dc0 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 56 61 72 69 61 6e 74 54 69 6d 65 54 antTimeToSystemTime.VariantTimeT
a3de0 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 oSystemTime.__imp_VectorFromBstr
a3e00 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 .VectorFromBstr.__IMPORT_DESCRIP
a3e20 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 TOR_oledlg.__NULL_IMPORT_DESCRIP
a3e40 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d TOR..oledlg_NULL_THUNK_DATA.__im
a3e60 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 41 00 4f 6c 65 55 49 41 64 64 56 65 72 62 p_OleUIAddVerbMenuA.OleUIAddVerb
a3e80 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 4f 6c MenuA.__imp_OleUIAddVerbMenuW.Ol
a3ea0 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 41 eUIAddVerbMenuW.__imp_OleUIBusyA
a3ec0 00 4f 6c 65 55 49 42 75 73 79 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 42 75 73 79 57 00 4f 6c 65 .OleUIBusyA.__imp_OleUIBusyW.Ole
a3ee0 55 49 42 75 73 79 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 UIBusyW.__imp_OleUICanConvertOrA
a3f00 63 74 69 76 61 74 65 41 73 00 4f 6c 65 55 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 ctivateAs.OleUICanConvertOrActiv
a3f20 61 74 65 41 73 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 4f 6c 65 ateAs.__imp_OleUIChangeIconA.Ole
a3f40 55 49 43 68 61 6e 67 65 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 49 UIChangeIconA.__imp_OleUIChangeI
a3f60 63 6f 6e 57 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 conW.OleUIChangeIconW.__imp_OleU
a3f80 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 IChangeSourceA.OleUIChangeSource
a3fa0 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 4f 6c 65 55 49 A.__imp_OleUIChangeSourceW.OleUI
a3fc0 43 68 61 6e 67 65 53 6f 75 72 63 65 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 72 74 ChangeSourceW.__imp_OleUIConvert
a3fe0 41 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 43 6f 6e 76 65 A.OleUIConvertA.__imp_OleUIConve
a4000 72 74 57 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 45 64 69 rtW.OleUIConvertW.__imp_OleUIEdi
a4020 74 4c 69 6e 6b 73 41 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c tLinksA.OleUIEditLinksA.__imp_Ol
a4040 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 5f 5f eUIEditLinksW.OleUIEditLinksW.__
a4060 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 00 4f 6c 65 55 49 49 6e 73 65 imp_OleUIInsertObjectA.OleUIInse
a4080 72 74 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 rtObjectA.__imp_OleUIInsertObjec
a40a0 74 57 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 tW.OleUIInsertObjectW.__imp_OleU
a40c0 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 41 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 IObjectPropertiesA.OleUIObjectPr
a40e0 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 opertiesA.__imp_OleUIObjectPrope
a4100 72 74 69 65 73 57 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f rtiesW.OleUIObjectPropertiesW.__
a4120 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 41 00 4f 6c 65 55 49 50 61 73 74 imp_OleUIPasteSpecialA.OleUIPast
a4140 65 53 70 65 63 69 61 6c 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 eSpecialA.__imp_OleUIPasteSpecia
a4160 6c 57 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 lW.OleUIPasteSpecialW.__imp_OleU
a4180 49 50 72 6f 6d 70 74 55 73 65 72 41 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 00 5f 5f IPromptUserA.OleUIPromptUserA.__
a41a0 69 6d 70 5f 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 57 00 4f 6c 65 55 49 50 72 6f 6d 70 74 imp_OleUIPromptUserW.OleUIPrompt
a41c0 55 73 65 72 57 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 4f 6c UserW.__imp_OleUIUpdateLinksA.Ol
a41e0 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 5f 5f 69 6d 70 5f 4f 6c 65 55 49 55 70 64 61 74 eUIUpdateLinksA.__imp_OleUIUpdat
a4200 65 4c 69 6e 6b 73 57 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 57 00 5f 5f 49 4d 50 4f eLinksW.OleUIUpdateLinksW.__IMPO
a4220 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 RT_DESCRIPTOR_ondemandconnrouteh
a4240 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f elper.__NULL_IMPORT_DESCRIPTOR..
a4260 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 ondemandconnroutehelper_NULL_THU
a4280 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 NK_DATA.__imp_FreeInterfaceConte
a42a0 78 74 54 61 62 6c 65 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c xtTable.FreeInterfaceContextTabl
a42c0 65 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 61 62 6c 65 e.__imp_GetInterfaceContextTable
a42e0 46 6f 72 48 6f 73 74 4e 61 6d 65 00 47 65 74 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 78 74 54 ForHostName.GetInterfaceContextT
a4300 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 47 65 ableForHostName.__imp_OnDemandGe
a4320 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 tRoutingHint.OnDemandGetRoutingH
a4340 69 6e 74 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 int.__imp_OnDemandRegisterNotifi
a4360 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 cation.OnDemandRegisterNotificat
a4380 69 6f 6e 00 5f 5f 69 6d 70 5f 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 ion.__imp_OnDemandUnRegisterNoti
a43a0 66 69 63 61 74 69 6f 6e 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 fication.OnDemandUnRegisterNotif
a43c0 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 65 6e ication.__IMPORT_DESCRIPTOR_open
a43e0 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f gl32.__NULL_IMPORT_DESCRIPTOR..o
a4400 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 67 6c pengl32_NULL_THUNK_DATA.__imp_gl
a4420 41 63 63 75 6d 00 67 6c 41 63 63 75 6d 00 5f 5f 69 6d 70 5f 67 6c 41 6c 70 68 61 46 75 6e 63 00 Accum.glAccum.__imp_glAlphaFunc.
a4440 67 6c 41 6c 70 68 61 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 glAlphaFunc.__imp_glAreTexturesR
a4460 65 73 69 64 65 6e 74 00 67 6c 41 72 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 5f 5f esident.glAreTexturesResident.__
a4480 69 6d 70 5f 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e imp_glArrayElement.glArrayElemen
a44a0 74 00 5f 5f 69 6d 70 5f 67 6c 42 65 67 69 6e 00 67 6c 42 65 67 69 6e 00 5f 5f 69 6d 70 5f 67 6c t.__imp_glBegin.glBegin.__imp_gl
a44c0 42 69 6e 64 54 65 78 74 75 72 65 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f BindTexture.glBindTexture.__imp_
a44e0 67 6c 42 69 74 6d 61 70 00 67 6c 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 67 6c 42 6c 65 6e 64 46 glBitmap.glBitmap.__imp_glBlendF
a4500 75 6e 63 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 unc.glBlendFunc.__imp_glCallList
a4520 00 67 6c 43 61 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 43 61 6c 6c 4c 69 73 74 73 00 67 6c .glCallList.__imp_glCallLists.gl
a4540 43 61 6c 6c 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 00 67 6c 43 6c 65 61 72 00 CallLists.__imp_glClear.glClear.
a4560 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 67 6c 43 6c 65 61 72 41 63 63 75 6d 00 __imp_glClearAccum.glClearAccum.
a4580 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 __imp_glClearColor.glClearColor.
a45a0 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 44 65 70 74 68 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 __imp_glClearDepth.glClearDepth.
a45c0 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 00 __imp_glClearIndex.glClearIndex.
a45e0 5f 5f 69 6d 70 5f 67 6c 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 67 6c 43 6c 65 61 72 53 74 65 6e __imp_glClearStencil.glClearSten
a4600 63 69 6c 00 5f 5f 69 6d 70 5f 67 6c 43 6c 69 70 50 6c 61 6e 65 00 67 6c 43 6c 69 70 50 6c 61 6e cil.__imp_glClipPlane.glClipPlan
a4620 65 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 62 00 67 6c 43 6f 6c 6f 72 33 62 00 5f 5f 69 6d e.__imp_glColor3b.glColor3b.__im
a4640 70 5f 67 6c 43 6f 6c 6f 72 33 62 76 00 67 6c 43 6f 6c 6f 72 33 62 76 00 5f 5f 69 6d 70 5f 67 6c p_glColor3bv.glColor3bv.__imp_gl
a4660 43 6f 6c 6f 72 33 64 00 67 6c 43 6f 6c 6f 72 33 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 Color3d.glColor3d.__imp_glColor3
a4680 64 76 00 67 6c 43 6f 6c 6f 72 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 00 67 6c dv.glColor3dv.__imp_glColor3f.gl
a46a0 43 6f 6c 6f 72 33 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 66 76 00 67 6c 43 6f 6c 6f 72 Color3f.__imp_glColor3fv.glColor
a46c0 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 00 67 6c 43 6f 6c 6f 72 33 69 00 5f 5f 3fv.__imp_glColor3i.glColor3i.__
a46e0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 69 76 00 67 6c 43 6f 6c 6f 72 33 69 76 00 5f 5f 69 6d 70 5f imp_glColor3iv.glColor3iv.__imp_
a4700 67 6c 43 6f 6c 6f 72 33 73 00 67 6c 43 6f 6c 6f 72 33 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f glColor3s.glColor3s.__imp_glColo
a4720 72 33 73 76 00 67 6c 43 6f 6c 6f 72 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 r3sv.glColor3sv.__imp_glColor3ub
a4740 00 67 6c 43 6f 6c 6f 72 33 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 62 76 00 67 6c .glColor3ub.__imp_glColor3ubv.gl
a4760 43 6f 6c 6f 72 33 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 00 67 6c 43 6f 6c Color3ubv.__imp_glColor3ui.glCol
a4780 6f 72 33 75 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 69 76 00 67 6c 43 6f 6c 6f 72 33 or3ui.__imp_glColor3uiv.glColor3
a47a0 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 00 67 6c 43 6f 6c 6f 72 33 75 73 00 uiv.__imp_glColor3us.glColor3us.
a47c0 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 33 75 73 76 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 5f 5f __imp_glColor3usv.glColor3usv.__
a47e0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 62 00 67 6c 43 6f 6c 6f 72 34 62 00 5f 5f 69 6d 70 5f 67 6c imp_glColor4b.glColor4b.__imp_gl
a4800 43 6f 6c 6f 72 34 62 76 00 67 6c 43 6f 6c 6f 72 34 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f Color4bv.glColor4bv.__imp_glColo
a4820 72 34 64 00 67 6c 43 6f 6c 6f 72 34 64 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 64 76 00 67 r4d.glColor4d.__imp_glColor4dv.g
a4840 6c 43 6f 6c 6f 72 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 00 67 6c 43 6f 6c 6f lColor4dv.__imp_glColor4f.glColo
a4860 72 34 66 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 66 76 00 67 6c 43 6f 6c 6f 72 34 66 76 00 r4f.__imp_glColor4fv.glColor4fv.
a4880 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 69 00 67 6c 43 6f 6c 6f 72 34 69 00 5f 5f 69 6d 70 5f __imp_glColor4i.glColor4i.__imp_
a48a0 67 6c 43 6f 6c 6f 72 34 69 76 00 67 6c 43 6f 6c 6f 72 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f glColor4iv.glColor4iv.__imp_glCo
a48c0 6c 6f 72 34 73 00 67 6c 43 6f 6c 6f 72 34 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 73 76 lor4s.glColor4s.__imp_glColor4sv
a48e0 00 67 6c 43 6f 6c 6f 72 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 00 67 6c 43 .glColor4sv.__imp_glColor4ub.glC
a4900 6f 6c 6f 72 34 75 62 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 62 76 00 67 6c 43 6f 6c 6f olor4ub.__imp_glColor4ubv.glColo
a4920 72 34 75 62 76 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 00 67 6c 43 6f 6c 6f 72 34 75 r4ubv.__imp_glColor4ui.glColor4u
a4940 69 00 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 69 76 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 i.__imp_glColor4uiv.glColor4uiv.
a4960 5f 5f 69 6d 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 00 67 6c 43 6f 6c 6f 72 34 75 73 00 5f 5f 69 6d __imp_glColor4us.glColor4us.__im
a4980 70 5f 67 6c 43 6f 6c 6f 72 34 75 73 76 00 67 6c 43 6f 6c 6f 72 34 75 73 76 00 5f 5f 69 6d 70 5f p_glColor4usv.glColor4usv.__imp_
a49a0 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glColorMask.glColorMask.__imp_gl
a49c0 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 5f 5f ColorMaterial.glColorMaterial.__
a49e0 69 6d 70 5f 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 72 00 67 6c 43 6f 6c 6f 72 50 6f 69 6e 74 65 imp_glColorPointer.glColorPointe
a4a00 72 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 67 6c 43 6f 70 79 50 69 78 65 6c r.__imp_glCopyPixels.glCopyPixel
a4a20 73 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 s.__imp_glCopyTexImage1D.glCopyT
a4a40 65 78 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 exImage1D.__imp_glCopyTexImage2D
a4a60 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 .glCopyTexImage2D.__imp_glCopyTe
a4a80 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 xSubImage1D.glCopyTexSubImage1D.
a4aa0 5f 5f 69 6d 70 5f 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c 43 6f 70 79 __imp_glCopyTexSubImage2D.glCopy
a4ac0 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 43 75 6c 6c 46 61 63 65 00 67 TexSubImage2D.__imp_glCullFace.g
a4ae0 6c 43 75 6c 6c 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 4c 69 73 74 73 00 67 6c lCullFace.__imp_glDeleteLists.gl
a4b00 44 65 6c 65 74 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 DeleteLists.__imp_glDeleteTextur
a4b20 65 73 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 es.glDeleteTextures.__imp_glDept
a4b40 68 46 75 6e 63 00 67 6c 44 65 70 74 68 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 4d hFunc.glDepthFunc.__imp_glDepthM
a4b60 61 73 6b 00 67 6c 44 65 70 74 68 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 44 65 70 74 68 52 61 6e ask.glDepthMask.__imp_glDepthRan
a4b80 67 65 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 00 ge.glDepthRange.__imp_glDisable.
a4ba0 67 6c 44 69 73 61 62 6c 65 00 5f 5f 69 6d 70 5f 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 glDisable.__imp_glDisableClientS
a4bc0 74 61 74 65 00 67 6c 44 69 73 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f tate.glDisableClientState.__imp_
a4be0 67 6c 44 72 61 77 41 72 72 61 79 73 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 5f 5f 69 6d 70 5f glDrawArrays.glDrawArrays.__imp_
a4c00 67 6c 44 72 61 77 42 75 66 66 65 72 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f glDrawBuffer.glDrawBuffer.__imp_
a4c20 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 67 6c 44 72 61 77 45 6c 65 6d 65 6e 74 73 00 5f 5f glDrawElements.glDrawElements.__
a4c40 69 6d 70 5f 67 6c 44 72 61 77 50 69 78 65 6c 73 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 5f 5f imp_glDrawPixels.glDrawPixels.__
a4c60 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 00 67 6c 45 64 67 65 46 6c 61 67 00 5f 5f 69 6d 70 5f imp_glEdgeFlag.glEdgeFlag.__imp_
a4c80 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e 74 65 72 00 67 6c 45 64 67 65 46 6c 61 67 50 6f 69 6e glEdgeFlagPointer.glEdgeFlagPoin
a4ca0 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 45 64 67 65 46 6c 61 67 76 00 67 6c 45 64 67 65 46 6c 61 67 ter.__imp_glEdgeFlagv.glEdgeFlag
a4cc0 76 00 5f 5f 69 6d 70 5f 67 6c 45 6e 61 62 6c 65 00 67 6c 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f v.__imp_glEnable.glEnable.__imp_
a4ce0 67 6c 45 6e 61 62 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 67 6c 45 6e 61 62 6c 65 43 6c 69 65 glEnableClientState.glEnableClie
a4d00 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 67 6c 45 6e 64 00 67 6c 45 6e 64 00 5f 5f 69 6d 70 5f ntState.__imp_glEnd.glEnd.__imp_
a4d20 67 6c 45 6e 64 4c 69 73 74 00 67 6c 45 6e 64 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c glEndList.glEndList.__imp_glEval
a4d40 43 6f 6f 72 64 31 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 Coord1d.glEvalCoord1d.__imp_glEv
a4d60 61 6c 43 6f 6f 72 64 31 64 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f alCoord1dv.glEvalCoord1dv.__imp_
a4d80 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 5f 5f 69 6d glEvalCoord1f.glEvalCoord1f.__im
a4da0 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 76 00 p_glEvalCoord1fv.glEvalCoord1fv.
a4dc0 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 __imp_glEvalCoord2d.glEvalCoord2
a4de0 64 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 76 00 67 6c 45 76 61 6c 43 6f 6f d.__imp_glEvalCoord2dv.glEvalCoo
a4e00 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 67 6c 45 76 61 6c rd2dv.__imp_glEvalCoord2f.glEval
a4e20 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 67 6c 45 Coord2f.__imp_glEvalCoord2fv.glE
a4e40 76 61 6c 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 31 00 67 6c valCoord2fv.__imp_glEvalMesh1.gl
a4e60 45 76 61 6c 4d 65 73 68 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 4d 65 73 68 32 00 67 6c 45 76 EvalMesh1.__imp_glEvalMesh2.glEv
a4e80 61 6c 4d 65 73 68 32 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 67 6c 45 76 61 alMesh2.__imp_glEvalPoint1.glEva
a4ea0 6c 50 6f 69 6e 74 31 00 5f 5f 69 6d 70 5f 67 6c 45 76 61 6c 50 6f 69 6e 74 32 00 67 6c 45 76 61 lPoint1.__imp_glEvalPoint2.glEva
a4ec0 6c 50 6f 69 6e 74 32 00 5f 5f 69 6d 70 5f 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 67 lPoint2.__imp_glFeedbackBuffer.g
a4ee0 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 46 69 6e 69 73 68 00 67 lFeedbackBuffer.__imp_glFinish.g
a4f00 6c 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 67 6c 46 6c 75 73 68 00 67 6c 46 6c 75 73 68 00 5f 5f lFinish.__imp_glFlush.glFlush.__
a4f20 69 6d 70 5f 67 6c 46 6f 67 66 00 67 6c 46 6f 67 66 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 66 76 00 imp_glFogf.glFogf.__imp_glFogfv.
a4f40 67 6c 46 6f 67 66 76 00 5f 5f 69 6d 70 5f 67 6c 46 6f 67 69 00 67 6c 46 6f 67 69 00 5f 5f 69 6d glFogfv.__imp_glFogi.glFogi.__im
a4f60 70 5f 67 6c 46 6f 67 69 76 00 67 6c 46 6f 67 69 76 00 5f 5f 69 6d 70 5f 67 6c 46 72 6f 6e 74 46 p_glFogiv.glFogiv.__imp_glFrontF
a4f80 61 63 65 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 5f 5f 69 6d 70 5f 67 6c 46 72 75 73 74 75 6d 00 ace.glFrontFace.__imp_glFrustum.
a4fa0 67 6c 46 72 75 73 74 75 6d 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 4c 69 73 74 73 00 67 6c 47 65 6e glFrustum.__imp_glGenLists.glGen
a4fc0 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 67 6c 47 65 6e 54 Lists.__imp_glGenTextures.glGenT
a4fe0 65 78 74 75 72 65 73 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 42 6f 6f 6c 65 61 6e 76 00 67 6c 47 65 extures.__imp_glGetBooleanv.glGe
a5000 74 42 6f 6f 6c 65 61 6e 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 67 tBooleanv.__imp_glGetClipPlane.g
a5020 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 44 6f 75 62 6c 65 76 lGetClipPlane.__imp_glGetDoublev
a5040 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 45 72 72 6f 72 00 67 .glGetDoublev.__imp_glGetError.g
a5060 6c 47 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 46 6c 6f 61 74 76 00 67 6c 47 65 lGetError.__imp_glGetFloatv.glGe
a5080 74 46 6c 6f 61 74 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 67 6c 47 65 tFloatv.__imp_glGetIntegerv.glGe
a50a0 74 49 6e 74 65 67 65 72 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 66 76 00 67 6c 47 tIntegerv.__imp_glGetLightfv.glG
a50c0 65 74 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4c 69 67 68 74 69 76 00 67 6c 47 etLightfv.__imp_glGetLightiv.glG
a50e0 65 74 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 64 76 00 67 6c 47 65 74 etLightiv.__imp_glGetMapdv.glGet
a5100 4d 61 70 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 66 76 00 67 6c 47 65 74 4d 61 70 66 Mapdv.__imp_glGetMapfv.glGetMapf
a5120 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 70 69 76 00 67 6c 47 65 74 4d 61 70 69 76 00 5f 5f v.__imp_glGetMapiv.glGetMapiv.__
a5140 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 67 6c 47 65 74 4d 61 74 65 72 69 61 imp_glGetMaterialfv.glGetMateria
a5160 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 67 6c 47 65 74 4d lfv.__imp_glGetMaterialiv.glGetM
a5180 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 aterialiv.__imp_glGetPixelMapfv.
a51a0 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 69 78 65 6c glGetPixelMapfv.__imp_glGetPixel
a51c0 4d 61 70 75 69 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c Mapuiv.glGetPixelMapuiv.__imp_gl
a51e0 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 73 76 00 GetPixelMapusv.glGetPixelMapusv.
a5200 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 __imp_glGetPointerv.glGetPointer
a5220 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 67 6c 47 65 v.__imp_glGetPolygonStipple.glGe
a5240 74 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 53 74 72 69 6e tPolygonStipple.__imp_glGetStrin
a5260 67 00 67 6c 47 65 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e 76 66 g.glGetString.__imp_glGetTexEnvf
a5280 76 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 45 6e v.glGetTexEnvfv.__imp_glGetTexEn
a52a0 76 69 76 00 67 6c 47 65 74 54 65 78 45 6e 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 viv.glGetTexEnviv.__imp_glGetTex
a52c0 47 65 6e 64 76 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 Gendv.glGetTexGendv.__imp_glGetT
a52e0 65 78 47 65 6e 66 76 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 exGenfv.glGetTexGenfv.__imp_glGe
a5300 74 54 65 78 47 65 6e 69 76 00 67 6c 47 65 74 54 65 78 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c tTexGeniv.glGetTexGeniv.__imp_gl
a5320 47 65 74 54 65 78 49 6d 61 67 65 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 5f 5f 69 6d 70 5f GetTexImage.glGetTexImage.__imp_
a5340 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 67 6c 47 65 74 54 65 glGetTexLevelParameterfv.glGetTe
a5360 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 xLevelParameterfv.__imp_glGetTex
a5380 4c 65 76 65 6c 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 LevelParameteriv.glGetTexLevelPa
a53a0 72 61 6d 65 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 rameteriv.__imp_glGetTexParamete
a53c0 72 66 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c rfv.glGetTexParameterfv.__imp_gl
a53e0 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 GetTexParameteriv.glGetTexParame
a5400 74 65 72 69 76 00 5f 5f 69 6d 70 5f 67 6c 48 69 6e 74 00 67 6c 48 69 6e 74 00 5f 5f 69 6d 70 5f teriv.__imp_glHint.glHint.__imp_
a5420 67 6c 49 6e 64 65 78 4d 61 73 6b 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c glIndexMask.glIndexMask.__imp_gl
a5440 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d IndexPointer.glIndexPointer.__im
a5460 70 5f 67 6c 49 6e 64 65 78 64 00 67 6c 49 6e 64 65 78 64 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 p_glIndexd.glIndexd.__imp_glInde
a5480 78 64 76 00 67 6c 49 6e 64 65 78 64 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 00 67 6c 49 xdv.glIndexdv.__imp_glIndexf.glI
a54a0 6e 64 65 78 66 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 66 76 00 67 6c 49 6e 64 65 78 66 76 00 ndexf.__imp_glIndexfv.glIndexfv.
a54c0 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 69 00 67 6c 49 6e 64 65 78 69 00 5f 5f 69 6d 70 5f 67 6c __imp_glIndexi.glIndexi.__imp_gl
a54e0 49 6e 64 65 78 69 76 00 67 6c 49 6e 64 65 78 69 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 Indexiv.glIndexiv.__imp_glIndexs
a5500 00 67 6c 49 6e 64 65 78 73 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 73 76 00 67 6c 49 6e 64 65 .glIndexs.__imp_glIndexsv.glInde
a5520 78 73 76 00 5f 5f 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 00 67 6c 49 6e 64 65 78 75 62 00 5f 5f xsv.__imp_glIndexub.glIndexub.__
a5540 69 6d 70 5f 67 6c 49 6e 64 65 78 75 62 76 00 67 6c 49 6e 64 65 78 75 62 76 00 5f 5f 69 6d 70 5f imp_glIndexubv.glIndexubv.__imp_
a5560 67 6c 49 6e 69 74 4e 61 6d 65 73 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 5f 5f 69 6d 70 5f 67 6c glInitNames.glInitNames.__imp_gl
a5580 49 6e 74 65 72 6c 65 61 76 65 64 41 72 72 61 79 73 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 InterleavedArrays.glInterleavedA
a55a0 72 72 61 79 73 00 5f 5f 69 6d 70 5f 67 6c 49 73 45 6e 61 62 6c 65 64 00 67 6c 49 73 45 6e 61 62 rrays.__imp_glIsEnabled.glIsEnab
a55c0 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 49 73 4c 69 73 74 00 67 6c 49 73 4c 69 73 74 00 5f 5f 69 6d led.__imp_glIsList.glIsList.__im
a55e0 70 5f 67 6c 49 73 54 65 78 74 75 72 65 00 67 6c 49 73 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f p_glIsTexture.glIsTexture.__imp_
a5600 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 00 5f 5f 69 6d glLightModelf.glLightModelf.__im
a5620 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 p_glLightModelfv.glLightModelfv.
a5640 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c __imp_glLightModeli.glLightModel
a5660 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 67 6c 4c 69 67 68 74 4d 6f i.__imp_glLightModeliv.glLightMo
a5680 64 65 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 66 00 67 6c 4c 69 67 68 74 66 00 5f 5f deliv.__imp_glLightf.glLightf.__
a56a0 69 6d 70 5f 67 6c 4c 69 67 68 74 66 76 00 67 6c 4c 69 67 68 74 66 76 00 5f 5f 69 6d 70 5f 67 6c imp_glLightfv.glLightfv.__imp_gl
a56c0 4c 69 67 68 74 69 00 67 6c 4c 69 67 68 74 69 00 5f 5f 69 6d 70 5f 67 6c 4c 69 67 68 74 69 76 00 Lighti.glLighti.__imp_glLightiv.
a56e0 67 6c 4c 69 67 68 74 69 76 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 67 6c glLightiv.__imp_glLineStipple.gl
a5700 4c 69 6e 65 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 4c 69 6e 65 57 69 64 74 68 00 67 6c LineStipple.__imp_glLineWidth.gl
a5720 4c 69 6e 65 57 69 64 74 68 00 5f 5f 69 6d 70 5f 67 6c 4c 69 73 74 42 61 73 65 00 67 6c 4c 69 73 LineWidth.__imp_glListBase.glLis
a5740 74 42 61 73 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 67 6c 4c 6f 61 tBase.__imp_glLoadIdentity.glLoa
a5760 64 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 64 00 67 6c dIdentity.__imp_glLoadMatrixd.gl
a5780 4c 6f 61 64 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 LoadMatrixd.__imp_glLoadMatrixf.
a57a0 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 61 64 4e 61 6d 65 00 67 glLoadMatrixf.__imp_glLoadName.g
a57c0 6c 4c 6f 61 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 4c 6f 67 69 63 4f 70 00 67 6c 4c 6f 67 69 lLoadName.__imp_glLogicOp.glLogi
a57e0 63 4f 70 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 31 64 00 67 6c 4d 61 70 31 64 00 5f 5f 69 6d 70 5f cOp.__imp_glMap1d.glMap1d.__imp_
a5800 67 6c 4d 61 70 31 66 00 67 6c 4d 61 70 31 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 64 00 67 6c glMap1f.glMap1f.__imp_glMap2d.gl
a5820 4d 61 70 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 70 32 66 00 67 6c 4d 61 70 32 66 00 5f 5f 69 6d Map2d.__imp_glMap2f.glMap2f.__im
a5840 70 5f 67 6c 4d 61 70 47 72 69 64 31 64 00 67 6c 4d 61 70 47 72 69 64 31 64 00 5f 5f 69 6d 70 5f p_glMapGrid1d.glMapGrid1d.__imp_
a5860 67 6c 4d 61 70 47 72 69 64 31 66 00 67 6c 4d 61 70 47 72 69 64 31 66 00 5f 5f 69 6d 70 5f 67 6c glMapGrid1f.glMapGrid1f.__imp_gl
a5880 4d 61 70 47 72 69 64 32 64 00 67 6c 4d 61 70 47 72 69 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 4d 61 MapGrid2d.glMapGrid2d.__imp_glMa
a58a0 70 47 72 69 64 32 66 00 67 6c 4d 61 70 47 72 69 64 32 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 pGrid2f.glMapGrid2f.__imp_glMate
a58c0 72 69 61 6c 66 00 67 6c 4d 61 74 65 72 69 61 6c 66 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 rialf.glMaterialf.__imp_glMateri
a58e0 61 6c 66 76 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 alfv.glMaterialfv.__imp_glMateri
a5900 61 6c 69 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 65 72 69 61 6c ali.glMateriali.__imp_glMaterial
a5920 69 76 00 67 6c 4d 61 74 65 72 69 61 6c 69 76 00 5f 5f 69 6d 70 5f 67 6c 4d 61 74 72 69 78 4d 6f iv.glMaterialiv.__imp_glMatrixMo
a5940 64 65 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 74 72 de.glMatrixMode.__imp_glMultMatr
a5960 69 78 64 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 5f 5f 69 6d 70 5f 67 6c 4d 75 6c 74 4d 61 ixd.glMultMatrixd.__imp_glMultMa
a5980 74 72 69 78 66 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 66 00 5f 5f 69 6d 70 5f 67 6c 4e 65 77 4c trixf.glMultMatrixf.__imp_glNewL
a59a0 69 73 74 00 67 6c 4e 65 77 4c 69 73 74 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 00 67 ist.glNewList.__imp_glNormal3b.g
a59c0 6c 4e 6f 72 6d 61 6c 33 62 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 62 76 00 67 6c 4e 6f lNormal3b.__imp_glNormal3bv.glNo
a59e0 72 6d 61 6c 33 62 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 00 67 6c 4e 6f 72 6d 61 rmal3bv.__imp_glNormal3d.glNorma
a5a00 6c 33 64 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 67 6c 4e 6f 72 6d 61 6c 33 64 l3d.__imp_glNormal3dv.glNormal3d
a5a20 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 5f 5f v.__imp_glNormal3f.glNormal3f.__
a5a40 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 67 6c 4e 6f 72 6d 61 6c 33 66 76 00 5f 5f 69 6d imp_glNormal3fv.glNormal3fv.__im
a5a60 70 5f 67 6c 4e 6f 72 6d 61 6c 33 69 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 5f 5f 69 6d 70 5f 67 6c p_glNormal3i.glNormal3i.__imp_gl
a5a80 4e 6f 72 6d 61 6c 33 69 76 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f Normal3iv.glNormal3iv.__imp_glNo
a5aa0 72 6d 61 6c 33 73 00 67 6c 4e 6f 72 6d 61 6c 33 73 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c rmal3s.glNormal3s.__imp_glNormal
a5ac0 33 73 76 00 67 6c 4e 6f 72 6d 61 6c 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 4e 6f 72 6d 61 6c 50 6f 3sv.glNormal3sv.__imp_glNormalPo
a5ae0 69 6e 74 65 72 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 4f 72 inter.glNormalPointer.__imp_glOr
a5b00 74 68 6f 00 67 6c 4f 72 74 68 6f 00 5f 5f 69 6d 70 5f 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 tho.glOrtho.__imp_glPassThrough.
a5b20 67 6c 50 61 73 73 54 68 72 6f 75 67 68 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 66 76 glPassThrough.__imp_glPixelMapfv
a5b40 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 75 69 .glPixelMapfv.__imp_glPixelMapui
a5b60 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 4d 61 70 v.glPixelMapuiv.__imp_glPixelMap
a5b80 75 73 76 00 67 6c 50 69 78 65 6c 4d 61 70 75 73 76 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 53 usv.glPixelMapusv.__imp_glPixelS
a5ba0 74 6f 72 65 66 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 toref.glPixelStoref.__imp_glPixe
a5bc0 6c 53 74 6f 72 65 69 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 lStorei.glPixelStorei.__imp_glPi
a5be0 78 65 6c 54 72 61 6e 73 66 65 72 66 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 5f 5f xelTransferf.glPixelTransferf.__
a5c00 69 6d 70 5f 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 00 67 6c 50 69 78 65 6c 54 72 61 6e imp_glPixelTransferi.glPixelTran
a5c20 73 66 65 72 69 00 5f 5f 69 6d 70 5f 67 6c 50 69 78 65 6c 5a 6f 6f 6d 00 67 6c 50 69 78 65 6c 5a sferi.__imp_glPixelZoom.glPixelZ
a5c40 6f 6f 6d 00 5f 5f 69 6d 70 5f 67 6c 50 6f 69 6e 74 53 69 7a 65 00 67 6c 50 6f 69 6e 74 53 69 7a oom.__imp_glPointSize.glPointSiz
a5c60 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 67 6c 50 6f 6c 79 67 6f 6e 4d e.__imp_glPolygonMode.glPolygonM
a5c80 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 67 6c 50 6f 6c 79 ode.__imp_glPolygonOffset.glPoly
a5ca0 67 6f 6e 4f 66 66 73 65 74 00 5f 5f 69 6d 70 5f 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 gonOffset.__imp_glPolygonStipple
a5cc0 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 41 74 74 .glPolygonStipple.__imp_glPopAtt
a5ce0 72 69 62 00 67 6c 50 6f 70 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 6f 70 43 6c 69 65 6e rib.glPopAttrib.__imp_glPopClien
a5d00 74 41 74 74 72 69 62 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f tAttrib.glPopClientAttrib.__imp_
a5d20 67 6c 50 6f 70 4d 61 74 72 69 78 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c glPopMatrix.glPopMatrix.__imp_gl
a5d40 50 6f 70 4e 61 6d 65 00 67 6c 50 6f 70 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 50 72 69 6f 72 69 PopName.glPopName.__imp_glPriori
a5d60 74 69 7a 65 54 65 78 74 75 72 65 73 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 tizeTextures.glPrioritizeTexture
a5d80 73 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 41 74 74 72 69 62 00 67 6c 50 75 73 68 41 74 74 72 69 s.__imp_glPushAttrib.glPushAttri
a5da0 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 67 6c 50 75 73 b.__imp_glPushClientAttrib.glPus
a5dc0 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4d 61 74 72 69 78 hClientAttrib.__imp_glPushMatrix
a5de0 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 5f 5f 69 6d 70 5f 67 6c 50 75 73 68 4e 61 6d 65 00 67 .glPushMatrix.__imp_glPushName.g
a5e00 6c 50 75 73 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 67 6c lPushName.__imp_glRasterPos2d.gl
a5e20 52 61 73 74 65 72 50 6f 73 32 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 RasterPos2d.__imp_glRasterPos2dv
a5e40 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f .glRasterPos2dv.__imp_glRasterPo
a5e60 73 32 66 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 s2f.glRasterPos2f.__imp_glRaster
a5e80 50 6f 73 32 66 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 Pos2fv.glRasterPos2fv.__imp_glRa
a5ea0 73 74 65 72 50 6f 73 32 69 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 00 5f 5f 69 6d 70 5f 67 6c sterPos2i.glRasterPos2i.__imp_gl
a5ec0 52 61 73 74 65 72 50 6f 73 32 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 5f 5f 69 6d RasterPos2iv.glRasterPos2iv.__im
a5ee0 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 5f 5f p_glRasterPos2s.glRasterPos2s.__
a5f00 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 32 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 imp_glRasterPos2sv.glRasterPos2s
a5f20 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 67 6c 52 61 73 74 65 72 50 6f v.__imp_glRasterPos3d.glRasterPo
a5f40 73 33 64 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 67 6c 52 61 73 74 65 s3d.__imp_glRasterPos3dv.glRaste
a5f60 72 50 6f 73 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 00 67 6c 52 61 rPos3dv.__imp_glRasterPos3f.glRa
a5f80 73 74 65 72 50 6f 73 33 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 67 sterPos3f.__imp_glRasterPos3fv.g
a5fa0 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 33 lRasterPos3fv.__imp_glRasterPos3
a5fc0 69 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f i.glRasterPos3i.__imp_glRasterPo
a5fe0 73 33 69 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 s3iv.glRasterPos3iv.__imp_glRast
a6000 65 72 50 6f 73 33 73 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 erPos3s.glRasterPos3s.__imp_glRa
a6020 73 74 65 72 50 6f 73 33 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 76 00 5f 5f 69 6d 70 5f sterPos3sv.glRasterPos3sv.__imp_
a6040 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 5f 5f 69 6d glRasterPos4d.glRasterPos4d.__im
a6060 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 p_glRasterPos4dv.glRasterPos4dv.
a6080 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 00 67 6c 52 61 73 74 65 72 50 6f 73 34 __imp_glRasterPos4f.glRasterPos4
a60a0 66 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 67 6c 52 61 73 74 65 72 50 f.__imp_glRasterPos4fv.glRasterP
a60c0 6f 73 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 00 67 6c 52 61 73 74 os4fv.__imp_glRasterPos4i.glRast
a60e0 65 72 50 6f 73 34 69 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 67 6c 52 erPos4i.__imp_glRasterPos4iv.glR
a6100 61 73 74 65 72 50 6f 73 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 asterPos4iv.__imp_glRasterPos4s.
a6120 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 5f 5f 69 6d 70 5f 67 6c 52 61 73 74 65 72 50 6f 73 34 glRasterPos4s.__imp_glRasterPos4
a6140 73 76 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 42 75 sv.glRasterPos4sv.__imp_glReadBu
a6160 66 66 65 72 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 52 65 61 64 50 69 ffer.glReadBuffer.__imp_glReadPi
a6180 78 65 6c 73 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 00 xels.glReadPixels.__imp_glRectd.
a61a0 67 6c 52 65 63 74 64 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 64 76 00 67 6c 52 65 63 74 64 76 00 glRectd.__imp_glRectdv.glRectdv.
a61c0 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 66 00 67 6c 52 65 63 74 66 00 5f 5f 69 6d 70 5f 67 6c 52 65 __imp_glRectf.glRectf.__imp_glRe
a61e0 63 74 66 76 00 67 6c 52 65 63 74 66 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 00 67 6c 52 65 ctfv.glRectfv.__imp_glRecti.glRe
a6200 63 74 69 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 69 76 00 67 6c 52 65 63 74 69 76 00 5f 5f 69 6d cti.__imp_glRectiv.glRectiv.__im
a6220 70 5f 67 6c 52 65 63 74 73 00 67 6c 52 65 63 74 73 00 5f 5f 69 6d 70 5f 67 6c 52 65 63 74 73 76 p_glRects.glRects.__imp_glRectsv
a6240 00 67 6c 52 65 63 74 73 76 00 5f 5f 69 6d 70 5f 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 67 6c 52 .glRectsv.__imp_glRenderMode.glR
a6260 65 6e 64 65 72 4d 6f 64 65 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 64 00 67 6c 52 6f 74 61 enderMode.__imp_glRotated.glRota
a6280 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 52 6f 74 61 74 65 66 00 67 6c 52 6f 74 61 74 65 66 00 5f 5f ted.__imp_glRotatef.glRotatef.__
a62a0 69 6d 70 5f 67 6c 53 63 61 6c 65 64 00 67 6c 53 63 61 6c 65 64 00 5f 5f 69 6d 70 5f 67 6c 53 63 imp_glScaled.glScaled.__imp_glSc
a62c0 61 6c 65 66 00 67 6c 53 63 61 6c 65 66 00 5f 5f 69 6d 70 5f 67 6c 53 63 69 73 73 6f 72 00 67 6c alef.glScalef.__imp_glScissor.gl
a62e0 53 63 69 73 73 6f 72 00 5f 5f 69 6d 70 5f 67 6c 53 65 6c 65 63 74 42 75 66 66 65 72 00 67 6c 53 Scissor.__imp_glSelectBuffer.glS
a6300 65 6c 65 63 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 67 electBuffer.__imp_glShadeModel.g
a6320 6c 53 68 61 64 65 4d 6f 64 65 6c 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 lShadeModel.__imp_glStencilFunc.
a6340 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4d 61 73 glStencilFunc.__imp_glStencilMas
a6360 6b 00 67 6c 53 74 65 6e 63 69 6c 4d 61 73 6b 00 5f 5f 69 6d 70 5f 67 6c 53 74 65 6e 63 69 6c 4f k.glStencilMask.__imp_glStencilO
a6380 70 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 p.glStencilOp.__imp_glTexCoord1d
a63a0 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 31 64 .glTexCoord1d.__imp_glTexCoord1d
a63c0 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 v.glTexCoord1dv.__imp_glTexCoord
a63e0 31 66 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 1f.glTexCoord1f.__imp_glTexCoord
a6400 31 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 1fv.glTexCoord1fv.__imp_glTexCoo
a6420 72 64 31 69 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f rd1i.glTexCoord1i.__imp_glTexCoo
a6440 72 64 31 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 rd1iv.glTexCoord1iv.__imp_glTexC
a6460 6f 6f 72 64 31 73 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 oord1s.glTexCoord1s.__imp_glTexC
a6480 6f 6f 72 64 31 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 oord1sv.glTexCoord1sv.__imp_glTe
a64a0 78 43 6f 6f 72 64 32 64 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 xCoord2d.glTexCoord2d.__imp_glTe
a64c0 78 43 6f 6f 72 64 32 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 5f 5f 69 6d 70 5f 67 6c xCoord2dv.glTexCoord2dv.__imp_gl
a64e0 54 65 78 43 6f 6f 72 64 32 66 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 00 5f 5f 69 6d 70 5f 67 6c TexCoord2f.glTexCoord2f.__imp_gl
a6500 54 65 78 43 6f 6f 72 64 32 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 5f 5f 69 6d 70 5f TexCoord2fv.glTexCoord2fv.__imp_
a6520 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 5f 5f 69 6d 70 5f glTexCoord2i.glTexCoord2i.__imp_
a6540 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 76 00 5f 5f 69 6d glTexCoord2iv.glTexCoord2iv.__im
a6560 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 5f 5f 69 6d p_glTexCoord2s.glTexCoord2s.__im
a6580 70 5f 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 5f 5f p_glTexCoord2sv.glTexCoord2sv.__
a65a0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 00 5f 5f imp_glTexCoord3d.glTexCoord3d.__
a65c0 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 imp_glTexCoord3dv.glTexCoord3dv.
a65e0 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 00 __imp_glTexCoord3f.glTexCoord3f.
a6600 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 66 76 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 __imp_glTexCoord3fv.glTexCoord3f
a6620 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 67 6c 54 65 78 43 6f 6f 72 64 33 v.__imp_glTexCoord3i.glTexCoord3
a6640 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 69 76 00 67 6c 54 65 78 43 6f 6f 72 64 i.__imp_glTexCoord3iv.glTexCoord
a6660 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 67 6c 54 65 78 43 6f 6f 72 3iv.__imp_glTexCoord3s.glTexCoor
a6680 64 33 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 67 6c 54 65 78 43 6f 6f d3s.__imp_glTexCoord3sv.glTexCoo
a66a0 72 64 33 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 00 67 6c 54 65 78 43 6f rd3sv.__imp_glTexCoord4d.glTexCo
a66c0 6f 72 64 34 64 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 67 6c 54 65 78 43 ord4d.__imp_glTexCoord4dv.glTexC
a66e0 6f 6f 72 64 34 64 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 67 6c 54 65 78 oord4dv.__imp_glTexCoord4f.glTex
a6700 43 6f 6f 72 64 34 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 66 76 00 67 6c 54 65 Coord4f.__imp_glTexCoord4fv.glTe
a6720 78 43 6f 6f 72 64 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 67 6c 54 xCoord4fv.__imp_glTexCoord4i.glT
a6740 65 78 43 6f 6f 72 64 34 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 67 6c exCoord4i.__imp_glTexCoord4iv.gl
a6760 54 65 78 43 6f 6f 72 64 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 00 67 TexCoord4iv.__imp_glTexCoord4s.g
a6780 6c 54 65 78 43 6f 6f 72 64 34 73 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 lTexCoord4s.__imp_glTexCoord4sv.
a67a0 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 43 6f 6f 72 64 50 6f glTexCoord4sv.__imp_glTexCoordPo
a67c0 69 6e 74 65 72 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c inter.glTexCoordPointer.__imp_gl
a67e0 54 65 78 45 6e 76 66 00 67 6c 54 65 78 45 6e 76 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 TexEnvf.glTexEnvf.__imp_glTexEnv
a6800 66 76 00 67 6c 54 65 78 45 6e 76 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 00 67 6c fv.glTexEnvfv.__imp_glTexEnvi.gl
a6820 54 65 78 45 6e 76 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 45 6e 76 69 76 00 67 6c 54 65 78 45 6e TexEnvi.__imp_glTexEnviv.glTexEn
a6840 76 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 00 67 6c 54 65 78 47 65 6e 64 00 5f 5f viv.__imp_glTexGend.glTexGend.__
a6860 69 6d 70 5f 67 6c 54 65 78 47 65 6e 64 76 00 67 6c 54 65 78 47 65 6e 64 76 00 5f 5f 69 6d 70 5f imp_glTexGendv.glTexGendv.__imp_
a6880 67 6c 54 65 78 47 65 6e 66 00 67 6c 54 65 78 47 65 6e 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 glTexGenf.glTexGenf.__imp_glTexG
a68a0 65 6e 66 76 00 67 6c 54 65 78 47 65 6e 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 00 enfv.glTexGenfv.__imp_glTexGeni.
a68c0 67 6c 54 65 78 47 65 6e 69 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 47 65 6e 69 76 00 67 6c 54 65 78 glTexGeni.__imp_glTexGeniv.glTex
a68e0 47 65 6e 69 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 31 44 00 67 6c 54 65 78 49 6d Geniv.__imp_glTexImage1D.glTexIm
a6900 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 49 6d 61 67 65 32 44 00 67 6c 54 65 78 49 6d age1D.__imp_glTexImage2D.glTexIm
a6920 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 67 6c 54 65 age2D.__imp_glTexParameterf.glTe
a6940 78 50 61 72 61 6d 65 74 65 72 66 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 xParameterf.__imp_glTexParameter
a6960 66 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 50 fv.glTexParameterfv.__imp_glTexP
a6980 61 72 61 6d 65 74 65 72 69 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 5f 5f 69 6d 70 5f arameteri.glTexParameteri.__imp_
a69a0 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 glTexParameteriv.glTexParameteri
a69c0 76 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 67 6c 54 65 78 53 75 62 v.__imp_glTexSubImage1D.glTexSub
a69e0 49 6d 61 67 65 31 44 00 5f 5f 69 6d 70 5f 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 67 6c Image1D.__imp_glTexSubImage2D.gl
a6a00 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 64 TexSubImage2D.__imp_glTranslated
a6a20 00 67 6c 54 72 61 6e 73 6c 61 74 65 64 00 5f 5f 69 6d 70 5f 67 6c 54 72 61 6e 73 6c 61 74 65 66 .glTranslated.__imp_glTranslatef
a6a40 00 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 00 67 .glTranslatef.__imp_glVertex2d.g
a6a60 6c 56 65 72 74 65 78 32 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 64 76 00 67 6c 56 65 lVertex2d.__imp_glVertex2dv.glVe
a6a80 72 74 65 78 32 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 00 67 6c 56 65 72 74 65 rtex2dv.__imp_glVertex2f.glVerte
a6aa0 78 32 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 66 76 00 67 6c 56 65 72 74 65 78 32 66 x2f.__imp_glVertex2fv.glVertex2f
a6ac0 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 00 67 6c 56 65 72 74 65 78 32 69 00 5f 5f v.__imp_glVertex2i.glVertex2i.__
a6ae0 69 6d 70 5f 67 6c 56 65 72 74 65 78 32 69 76 00 67 6c 56 65 72 74 65 78 32 69 76 00 5f 5f 69 6d imp_glVertex2iv.glVertex2iv.__im
a6b00 70 5f 67 6c 56 65 72 74 65 78 32 73 00 67 6c 56 65 72 74 65 78 32 73 00 5f 5f 69 6d 70 5f 67 6c p_glVertex2s.glVertex2s.__imp_gl
a6b20 56 65 72 74 65 78 32 73 76 00 67 6c 56 65 72 74 65 78 32 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 Vertex2sv.glVertex2sv.__imp_glVe
a6b40 72 74 65 78 33 64 00 67 6c 56 65 72 74 65 78 33 64 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 rtex3d.glVertex3d.__imp_glVertex
a6b60 33 64 76 00 67 6c 56 65 72 74 65 78 33 64 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 3dv.glVertex3dv.__imp_glVertex3f
a6b80 00 67 6c 56 65 72 74 65 78 33 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 66 76 00 67 6c .glVertex3f.__imp_glVertex3fv.gl
a6ba0 56 65 72 74 65 78 33 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 00 67 6c 56 65 72 Vertex3fv.__imp_glVertex3i.glVer
a6bc0 74 65 78 33 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 69 76 00 67 6c 56 65 72 74 65 78 tex3i.__imp_glVertex3iv.glVertex
a6be0 33 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 00 67 6c 56 65 72 74 65 78 33 73 00 3iv.__imp_glVertex3s.glVertex3s.
a6c00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 33 73 76 00 67 6c 56 65 72 74 65 78 33 73 76 00 5f 5f __imp_glVertex3sv.glVertex3sv.__
a6c20 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 64 00 67 6c 56 65 72 74 65 78 34 64 00 5f 5f 69 6d 70 5f imp_glVertex4d.glVertex4d.__imp_
a6c40 67 6c 56 65 72 74 65 78 34 64 76 00 67 6c 56 65 72 74 65 78 34 64 76 00 5f 5f 69 6d 70 5f 67 6c glVertex4dv.glVertex4dv.__imp_gl
a6c60 56 65 72 74 65 78 34 66 00 67 6c 56 65 72 74 65 78 34 66 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 Vertex4f.glVertex4f.__imp_glVert
a6c80 65 78 34 66 76 00 67 6c 56 65 72 74 65 78 34 66 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 ex4fv.glVertex4fv.__imp_glVertex
a6ca0 34 69 00 67 6c 56 65 72 74 65 78 34 69 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 69 76 00 4i.glVertex4i.__imp_glVertex4iv.
a6cc0 67 6c 56 65 72 74 65 78 34 69 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 00 67 6c 56 glVertex4iv.__imp_glVertex4s.glV
a6ce0 65 72 74 65 78 34 73 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 34 73 76 00 67 6c 56 65 72 74 ertex4s.__imp_glVertex4sv.glVert
a6d00 65 78 34 73 76 00 5f 5f 69 6d 70 5f 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 67 6c 56 65 ex4sv.__imp_glVertexPointer.glVe
a6d20 72 74 65 78 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 67 6c 56 69 65 77 70 6f 72 74 00 67 6c 56 rtexPointer.__imp_glViewport.glV
a6d40 69 65 77 70 6f 72 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 6f 70 79 43 6f 6e 74 65 78 74 00 77 67 6c iewport.__imp_wglCopyContext.wgl
a6d60 43 6f 70 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 CopyContext.__imp_wglCreateConte
a6d80 78 74 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 43 72 65 xt.wglCreateContext.__imp_wglCre
a6da0 61 74 65 4c 61 79 65 72 43 6f 6e 74 65 78 74 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 43 6f ateLayerContext.wglCreateLayerCo
a6dc0 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 77 67 6c ntext.__imp_wglDeleteContext.wgl
a6de0 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 44 65 73 63 72 69 62 65 4c DeleteContext.__imp_wglDescribeL
a6e00 61 79 65 72 50 6c 61 6e 65 00 77 67 6c 44 65 73 63 72 69 62 65 4c 61 79 65 72 50 6c 61 6e 65 00 ayerPlane.wglDescribeLayerPlane.
a6e20 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 77 67 6c 47 65 __imp_wglGetCurrentContext.wglGe
a6e40 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 43 75 72 72 tCurrentContext.__imp_wglGetCurr
a6e60 65 6e 74 44 43 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 44 43 00 5f 5f 69 6d 70 5f 77 67 6c 47 entDC.wglGetCurrentDC.__imp_wglG
a6e80 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 47 65 74 4c 61 79 65 etLayerPaletteEntries.wglGetLaye
a6ea0 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 47 65 74 50 72 6f 63 rPaletteEntries.__imp_wglGetProc
a6ec0 41 64 64 72 65 73 73 00 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f Address.wglGetProcAddress.__imp_
a6ee0 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 5f 5f wglMakeCurrent.wglMakeCurrent.__
a6f00 69 6d 70 5f 77 67 6c 52 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 77 67 6c 52 65 imp_wglRealizeLayerPalette.wglRe
a6f20 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f 77 67 6c 53 65 74 4c 61 alizeLayerPalette.__imp_wglSetLa
a6f40 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c yerPaletteEntries.wglSetLayerPal
a6f60 65 74 74 65 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 etteEntries.__imp_wglShareLists.
a6f80 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 5f 5f 69 6d 70 5f 77 67 6c 53 77 61 70 4c 61 79 65 72 wglShareLists.__imp_wglSwapLayer
a6fa0 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 4c 61 79 65 72 42 75 66 66 65 72 73 00 5f 5f 69 6d Buffers.wglSwapLayerBuffers.__im
a6fc0 70 5f 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 77 67 6c 53 77 61 70 p_wglSwapMultipleBuffers.wglSwap
a6fe0 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 MultipleBuffers.__imp_wglUseFont
a7000 42 69 74 6d 61 70 73 41 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 5f 5f 69 6d BitmapsA.wglUseFontBitmapsA.__im
a7020 70 5f 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 42 p_wglUseFontBitmapsW.wglUseFontB
a7040 69 74 6d 61 70 73 57 00 5f 5f 69 6d 70 5f 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 itmapsW.__imp_wglUseFontOutlines
a7060 41 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 77 67 6c 55 A.wglUseFontOutlinesA.__imp_wglU
a7080 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e seFontOutlinesW.wglUseFontOutlin
a70a0 65 73 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 70 6d 78 62 6f 78 00 esW.__IMPORT_DESCRIPTOR_opmxbox.
a70c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 70 6d 78 62 6f __NULL_IMPORT_DESCRIPTOR..opmxbo
a70e0 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 45 x_NULL_THUNK_DATA.__imp_OPMXboxE
a7100 6e 61 62 6c 65 48 44 43 50 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 5f 5f 69 6d nableHDCP.OPMXboxEnableHDCP.__im
a7120 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 00 4f 50 4d 58 62 6f 78 47 65 p_OPMXboxGetHDCPStatus.OPMXboxGe
a7140 74 48 44 43 50 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 tHDCPStatus.__imp_OPMXboxGetHDCP
a7160 53 74 61 74 75 73 41 6e 64 54 79 70 65 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 StatusAndType.OPMXboxGetHDCPStat
a7180 75 73 41 6e 64 54 79 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 usAndType.__IMPORT_DESCRIPTOR_p2
a71a0 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 5f p.__NULL_IMPORT_DESCRIPTOR..p2p_
a71c0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 NULL_THUNK_DATA.__imp_PeerCollab
a71e0 41 64 64 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 AddContact.PeerCollabAddContact.
a7200 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 __imp_PeerCollabAsyncInviteConta
a7220 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 ct.PeerCollabAsyncInviteContact.
a7240 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f __imp_PeerCollabAsyncInviteEndpo
a7260 69 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e int.PeerCollabAsyncInviteEndpoin
a7280 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 t.__imp_PeerCollabCancelInvitati
a72a0 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 5f 5f on.PeerCollabCancelInvitation.__
a72c0 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 50 65 65 72 43 6f imp_PeerCollabCloseHandle.PeerCo
a72e0 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 llabCloseHandle.__imp_PeerCollab
a7300 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 43 6f DeleteContact.PeerCollabDeleteCo
a7320 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 ntact.__imp_PeerCollabDeleteEndp
a7340 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e ointData.PeerCollabDeleteEndpoin
a7360 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 tData.__imp_PeerCollabDeleteObje
a7380 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f ct.PeerCollabDeleteObject.__imp_
a73a0 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 PeerCollabEnumApplicationRegistr
a73c0 61 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 ationInfo.PeerCollabEnumApplicat
a73e0 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f ionRegistrationInfo.__imp_PeerCo
a7400 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 llabEnumApplications.PeerCollabE
a7420 6e 75 6d 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 numApplications.__imp_PeerCollab
a7440 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 EnumContacts.PeerCollabEnumConta
a7460 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 cts.__imp_PeerCollabEnumEndpoint
a7480 73 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 45 6e 64 70 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f s.PeerCollabEnumEndpoints.__imp_
a74a0 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 50 65 65 72 43 6f 6c 6c 61 62 PeerCollabEnumObjects.PeerCollab
a74c0 45 6e 75 6d 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d EnumObjects.__imp_PeerCollabEnum
a74e0 50 65 6f 70 6c 65 4e 65 61 72 4d 65 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 6f 70 6c PeopleNearMe.PeerCollabEnumPeopl
a7500 65 4e 65 61 72 4d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f eNearMe.__imp_PeerCollabExportCo
a7520 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 5f 5f ntact.PeerCollabExportContact.__
a7540 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 50 imp_PeerCollabGetAppLaunchInfo.P
a7560 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f eerCollabGetAppLaunchInfo.__imp_
a7580 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 67 69 73 74 72 61 PeerCollabGetApplicationRegistra
a75a0 74 69 6f 6e 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f tionInfo.PeerCollabGetApplicatio
a75c0 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c nRegistrationInfo.__imp_PeerColl
a75e0 61 62 47 65 74 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 abGetContact.PeerCollabGetContac
a7600 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d t.__imp_PeerCollabGetEndpointNam
a7620 65 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f 69 6d e.PeerCollabGetEndpointName.__im
a7640 70 5f 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c p_PeerCollabGetEventData.PeerCol
a7660 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 labGetEventData.__imp_PeerCollab
a7680 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 50 65 65 72 43 6f 6c 6c 61 62 GetInvitationResponse.PeerCollab
a76a0 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 GetInvitationResponse.__imp_Peer
a76c0 43 6f 6c 6c 61 62 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 CollabGetPresenceInfo.PeerCollab
a76e0 47 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 GetPresenceInfo.__imp_PeerCollab
a7700 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 GetSigninOptions.PeerCollabGetSi
a7720 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 gninOptions.__imp_PeerCollabInvi
a7740 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 teContact.PeerCollabInviteContac
a7760 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 t.__imp_PeerCollabInviteEndpoint
a7780 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f .PeerCollabInviteEndpoint.__imp_
a77a0 50 65 65 72 43 6f 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 50 65 65 72 43 6f 6c 6c 61 PeerCollabParseContact.PeerColla
a77c0 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 51 75 bParseContact.__imp_PeerCollabQu
a77e0 65 72 79 43 6f 6e 74 61 63 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f eryContactData.PeerCollabQueryCo
a7800 6e 74 61 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 ntactData.__imp_PeerCollabRefres
a7820 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 hEndpointData.PeerCollabRefreshE
a7840 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 ndpointData.__imp_PeerCollabRegi
a7860 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 sterApplication.PeerCollabRegist
a7880 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 52 65 erApplication.__imp_PeerCollabRe
a78a0 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 gisterEvent.PeerCollabRegisterEv
a78c0 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e ent.__imp_PeerCollabSetEndpointN
a78e0 61 6d 65 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 5f 5f ame.PeerCollabSetEndpointName.__
a7900 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 50 65 65 72 43 6f 6c 6c imp_PeerCollabSetObject.PeerColl
a7920 61 62 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 abSetObject.__imp_PeerCollabSetP
a7940 72 65 73 65 6e 63 65 49 6e 66 6f 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 50 72 65 73 65 6e 63 resenceInfo.PeerCollabSetPresenc
a7960 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 50 eInfo.__imp_PeerCollabShutdown.P
a7980 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c eerCollabShutdown.__imp_PeerColl
a79a0 61 62 53 69 67 6e 69 6e 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 69 6e 00 5f 5f 69 6d 70 5f abSignin.PeerCollabSignin.__imp_
a79c0 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e PeerCollabSignout.PeerCollabSign
a79e0 6f 75 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 50 65 65 72 out.__imp_PeerCollabStartup.Peer
a7a00 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 53 75 CollabStartup.__imp_PeerCollabSu
a7a20 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 bscribeEndpointData.PeerCollabSu
a7a40 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f bscribeEndpointData.__imp_PeerCo
a7a60 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 50 65 65 72 43 6f llabUnregisterApplication.PeerCo
a7a80 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f llabUnregisterApplication.__imp_
a7aa0 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 43 6f PeerCollabUnregisterEvent.PeerCo
a7ac0 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 6f llabUnregisterEvent.__imp_PeerCo
a7ae0 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 50 65 65 72 llabUnsubscribeEndpointData.Peer
a7b00 43 6f 6c 6c 61 62 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 5f 5f CollabUnsubscribeEndpointData.__
a7b20 69 6d 70 5f 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 50 65 65 72 imp_PeerCollabUpdateContact.Peer
a7b40 43 6f 6c 6c 61 62 55 70 64 61 74 65 43 6f 6e 74 61 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 43 72 CollabUpdateContact.__imp_PeerCr
a7b60 65 61 74 65 50 65 65 72 4e 61 6d 65 00 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 eatePeerName.PeerCreatePeerName.
a7b80 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 50 65 65 72 45 6e 64 __imp_PeerEndEnumeration.PeerEnd
a7ba0 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 Enumeration.__imp_PeerEnumGroups
a7bc0 00 50 65 65 72 45 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 50 65 65 72 45 6e 75 6d 49 64 .PeerEnumGroups.__imp_PeerEnumId
a7be0 65 6e 74 69 74 69 65 73 00 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d entities.PeerEnumIdentities.__im
a7c00 70 5f 50 65 65 72 46 72 65 65 44 61 74 61 00 50 65 65 72 46 72 65 65 44 61 74 61 00 5f 5f 69 6d p_PeerFreeData.PeerFreeData.__im
a7c20 70 5f 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f p_PeerGetItemCount.PeerGetItemCo
a7c40 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 65 unt.__imp_PeerGetNextItem.PeerGe
a7c60 74 4e 65 78 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f tNextItem.__imp_PeerGroupAddReco
a7c80 72 64 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 rd.PeerGroupAddRecord.__imp_Peer
a7ca0 47 72 6f 75 70 43 6c 6f 73 65 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f GroupClose.PeerGroupClose.__imp_
a7cc0 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 50 PeerGroupCloseDirectConnection.P
a7ce0 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f eerGroupCloseDirectConnection.__
a7d00 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 6f 75 70 43 6f imp_PeerGroupConnect.PeerGroupCo
a7d20 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 nnect.__imp_PeerGroupConnectByAd
a7d40 64 72 65 73 73 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 dress.PeerGroupConnectByAddress.
a7d60 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 50 65 65 72 47 72 6f 75 70 43 __imp_PeerGroupCreate.PeerGroupC
a7d80 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 reate.__imp_PeerGroupCreateInvit
a7da0 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 ation.PeerGroupCreateInvitation.
a7dc0 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 __imp_PeerGroupCreatePasswordInv
a7de0 69 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 itation.PeerGroupCreatePasswordI
a7e00 6e 76 69 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 nvitation.__imp_PeerGroupDelete.
a7e20 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 44 PeerGroupDelete.__imp_PeerGroupD
a7e40 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 eleteRecord.PeerGroupDeleteRecor
a7e60 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 d.__imp_PeerGroupEnumConnections
a7e80 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f .PeerGroupEnumConnections.__imp_
a7ea0 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 50 65 65 72 47 72 6f 75 70 45 6e PeerGroupEnumMembers.PeerGroupEn
a7ec0 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 umMembers.__imp_PeerGroupEnumRec
a7ee0 6f 72 64 73 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f ords.PeerGroupEnumRecords.__imp_
a7f00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 47 72 6f 75 70 45 PeerGroupExportConfig.PeerGroupE
a7f20 78 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 xportConfig.__imp_PeerGroupExpor
a7f40 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 44 61 74 61 62 61 73 tDatabase.PeerGroupExportDatabas
a7f60 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 e.__imp_PeerGroupGetEventData.Pe
a7f80 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 erGroupGetEventData.__imp_PeerGr
a7fa0 6f 75 70 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f oupGetProperties.PeerGroupGetPro
a7fc0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 perties.__imp_PeerGroupGetRecord
a7fe0 00 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 .PeerGroupGetRecord.__imp_PeerGr
a8000 6f 75 70 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 oupGetStatus.PeerGroupGetStatus.
a8020 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 50 65 65 72 __imp_PeerGroupImportConfig.Peer
a8040 47 72 6f 75 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 GroupImportConfig.__imp_PeerGrou
a8060 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 pImportDatabase.PeerGroupImportD
a8080 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 atabase.__imp_PeerGroupIssueCred
a80a0 65 6e 74 69 61 6c 73 00 50 65 65 72 47 72 6f 75 70 49 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c entials.PeerGroupIssueCredential
a80c0 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 50 65 65 72 47 72 6f 75 70 4a s.__imp_PeerGroupJoin.PeerGroupJ
a80e0 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 50 65 65 72 47 72 6f 75 oin.__imp_PeerGroupOpen.PeerGrou
a8100 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 pOpen.__imp_PeerGroupOpenDirectC
a8120 6f 6e 6e 65 63 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e onnection.PeerGroupOpenDirectCon
a8140 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 nection.__imp_PeerGroupParseInvi
a8160 74 61 74 69 6f 6e 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 6f 6e 00 tation.PeerGroupParseInvitation.
a8180 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 50 65 65 72 __imp_PeerGroupPasswordJoin.Peer
a81a0 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 GroupPasswordJoin.__imp_PeerGrou
a81c0 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 6f pPeerTimeToUniversalTime.PeerGro
a81e0 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f upPeerTimeToUniversalTime.__imp_
a8200 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 PeerGroupRegisterEvent.PeerGroup
a8220 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 52 65 73 RegisterEvent.__imp_PeerGroupRes
a8240 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 50 65 65 72 47 72 umePasswordAuthentication.PeerGr
a8260 6f 75 70 52 65 73 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 oupResumePasswordAuthentication.
a8280 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 __imp_PeerGroupSearchRecords.Pee
a82a0 72 47 72 6f 75 70 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 rGroupSearchRecords.__imp_PeerGr
a82c0 6f 75 70 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 5f 5f oupSendData.PeerGroupSendData.__
a82e0 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 imp_PeerGroupSetProperties.PeerG
a8300 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 roupSetProperties.__imp_PeerGrou
a8320 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d pShutdown.PeerGroupShutdown.__im
a8340 70 5f 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 p_PeerGroupStartup.PeerGroupStar
a8360 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 tup.__imp_PeerGroupUniversalTime
a8380 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 61 6c 54 69 6d ToPeerTime.PeerGroupUniversalTim
a83a0 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 eToPeerTime.__imp_PeerGroupUnreg
a83c0 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 isterEvent.PeerGroupUnregisterEv
a83e0 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 ent.__imp_PeerGroupUpdateRecord.
a8400 50 65 65 72 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerGroupUpdateRecord.__imp_Peer
a8420 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 HostNameToPeerName.PeerHostNameT
a8440 6f 50 65 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 oPeerName.__imp_PeerIdentityCrea
a8460 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 te.PeerIdentityCreate.__imp_Peer
a8480 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 IdentityDelete.PeerIdentityDelet
a84a0 65 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 50 65 65 72 49 e.__imp_PeerIdentityExport.PeerI
a84c0 64 65 6e 74 69 74 79 45 78 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityExport.__imp_PeerIdentity
a84e0 47 65 74 43 72 79 70 74 4b 65 79 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 GetCryptKey.PeerIdentityGetCrypt
a8500 4b 65 79 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 Key.__imp_PeerIdentityGetDefault
a8520 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 .PeerIdentityGetDefault.__imp_Pe
a8540 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 erIdentityGetFriendlyName.PeerId
a8560 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 entityGetFriendlyName.__imp_Peer
a8580 49 64 65 6e 74 69 74 79 47 65 74 58 4d 4c 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 58 4d IdentityGetXML.PeerIdentityGetXM
a85a0 4c 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 50 65 65 72 49 L.__imp_PeerIdentityImport.PeerI
a85c0 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 5f 5f 69 6d 70 5f 50 65 65 72 49 64 65 6e 74 69 74 79 dentityImport.__imp_PeerIdentity
a85e0 53 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 SetFriendlyName.PeerIdentitySetF
a8600 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 riendlyName.__imp_PeerNameToPeer
a8620 48 6f 73 74 4e 61 6d 65 00 50 65 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 HostName.PeerNameToPeerHostName.
a8640 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 __imp_PeerPnrpEndResolve.PeerPnr
a8660 70 45 6e 64 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f pEndResolve.__imp_PeerPnrpGetClo
a8680 75 64 49 6e 66 6f 00 50 65 65 72 50 6e 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 5f 5f 69 6d udInfo.PeerPnrpGetCloudInfo.__im
a86a0 70 5f 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 50 65 65 72 50 6e 72 70 47 65 p_PeerPnrpGetEndpoint.PeerPnrpGe
a86c0 74 45 6e 64 70 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 tEndpoint.__imp_PeerPnrpRegister
a86e0 00 50 65 65 72 50 6e 72 70 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 .PeerPnrpRegister.__imp_PeerPnrp
a8700 52 65 73 6f 6c 76 65 00 50 65 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 Resolve.PeerPnrpResolve.__imp_Pe
a8720 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 erPnrpShutdown.PeerPnrpShutdown.
a8740 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 50 65 65 72 50 __imp_PeerPnrpStartResolve.PeerP
a8760 6e 72 70 53 74 61 72 74 52 65 73 6f 6c 76 65 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 53 74 nrpStartResolve.__imp_PeerPnrpSt
a8780 61 72 74 75 70 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 artup.PeerPnrpStartup.__imp_Peer
a87a0 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 PnrpUnregister.PeerPnrpUnregiste
a87c0 72 00 5f 5f 69 6d 70 5f 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 r.__imp_PeerPnrpUpdateRegistrati
a87e0 6f 6e 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f on.PeerPnrpUpdateRegistration.__
a8800 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_p2pgraph.__NUL
a8820 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 L_IMPORT_DESCRIPTOR..p2pgraph_NU
a8840 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 41 64 64 LL_THUNK_DATA.__imp_PeerGraphAdd
a8860 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f Record.PeerGraphAddRecord.__imp_
a8880 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 5f 5f PeerGraphClose.PeerGraphClose.__
a88a0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 imp_PeerGraphCloseDirectConnecti
a88c0 6f 6e 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f on.PeerGraphCloseDirectConnectio
a88e0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 50 65 65 72 47 72 61 n.__imp_PeerGraphConnect.PeerGra
a8900 70 68 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 phConnect.__imp_PeerGraphCreate.
a8920 50 65 65 72 47 72 61 70 68 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 44 PeerGraphCreate.__imp_PeerGraphD
a8940 65 6c 65 74 65 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 50 65 65 72 elete.PeerGraphDelete.__imp_Peer
a8960 47 72 61 70 68 44 65 6c 65 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 GraphDeleteRecord.PeerGraphDelet
a8980 65 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 eRecord.__imp_PeerGraphEndEnumer
a89a0 61 74 69 6f 6e 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f ation.PeerGraphEndEnumeration.__
a89c0 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 50 65 65 imp_PeerGraphEnumConnections.Pee
a89e0 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 65 65 72 rGraphEnumConnections.__imp_Peer
a8a00 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 73 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 4e 6f 64 65 GraphEnumNodes.PeerGraphEnumNode
a8a20 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 50 65 65 s.__imp_PeerGraphEnumRecords.Pee
a8a40 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 rGraphEnumRecords.__imp_PeerGrap
a8a60 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 50 65 65 72 47 72 61 70 68 45 78 70 6f 72 74 44 hExportDatabase.PeerGraphExportD
a8a80 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 atabase.__imp_PeerGraphFreeData.
a8aa0 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 PeerGraphFreeData.__imp_PeerGrap
a8ac0 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 50 65 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 hGetEventData.PeerGraphGetEventD
a8ae0 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 ata.__imp_PeerGraphGetItemCount.
a8b00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 PeerGraphGetItemCount.__imp_Peer
a8b20 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 GraphGetNextItem.PeerGraphGetNex
a8b40 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f tItem.__imp_PeerGraphGetNodeInfo
a8b60 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 65 65 72 .PeerGraphGetNodeInfo.__imp_Peer
a8b80 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 65 65 72 47 72 61 70 68 47 65 74 50 GraphGetProperties.PeerGraphGetP
a8ba0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f roperties.__imp_PeerGraphGetReco
a8bc0 72 64 00 50 65 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 65 65 72 rd.PeerGraphGetRecord.__imp_Peer
a8be0 47 72 61 70 68 47 65 74 53 74 61 74 75 73 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 GraphGetStatus.PeerGraphGetStatu
a8c00 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 s.__imp_PeerGraphImportDatabase.
a8c20 50 65 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 5f 5f 69 6d 70 5f 50 65 PeerGraphImportDatabase.__imp_Pe
a8c40 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 50 65 65 72 47 72 61 70 68 4c 69 73 74 65 6e 00 5f 5f erGraphListen.PeerGraphListen.__
a8c60 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 imp_PeerGraphOpen.PeerGraphOpen.
a8c80 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 __imp_PeerGraphOpenDirectConnect
a8ca0 69 6f 6e 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f ion.PeerGraphOpenDirectConnectio
a8cc0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 65 n.__imp_PeerGraphPeerTimeToUnive
a8ce0 72 73 61 6c 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 76 rsalTime.PeerGraphPeerTimeToUniv
a8d00 65 72 73 61 6c 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 ersalTime.__imp_PeerGraphRegiste
a8d20 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f rEvent.PeerGraphRegisterEvent.__
a8d40 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 50 65 65 72 47 imp_PeerGraphSearchRecords.PeerG
a8d60 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 raphSearchRecords.__imp_PeerGrap
a8d80 68 53 65 6e 64 44 61 74 61 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 61 00 5f 5f 69 6d hSendData.PeerGraphSendData.__im
a8da0 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 50 65 65 p_PeerGraphSetNodeAttributes.Pee
a8dc0 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 50 65 rGraphSetNodeAttributes.__imp_Pe
a8de0 65 72 47 72 61 70 68 53 65 74 50 72 65 73 65 6e 63 65 00 50 65 65 72 47 72 61 70 68 53 65 74 50 erGraphSetPresence.PeerGraphSetP
a8e00 72 65 73 65 6e 63 65 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 resence.__imp_PeerGraphSetProper
a8e20 74 69 65 73 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d ties.PeerGraphSetProperties.__im
a8e40 70 5f 50 65 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 50 65 65 72 47 72 61 70 68 53 68 75 p_PeerGraphShutdown.PeerGraphShu
a8e60 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 50 65 65 tdown.__imp_PeerGraphStartup.Pee
a8e80 72 47 72 61 70 68 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 6e 69 rGraphStartup.__imp_PeerGraphUni
a8ea0 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 50 65 65 72 47 72 61 70 68 55 6e versalTimeToPeerTime.PeerGraphUn
a8ec0 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 65 65 72 iversalTimeToPeerTime.__imp_Peer
a8ee0 47 72 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 50 65 65 72 47 72 61 70 68 55 6e GraphUnregisterEvent.PeerGraphUn
a8f00 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 55 70 64 registerEvent.__imp_PeerGraphUpd
a8f20 61 74 65 52 65 63 6f 72 64 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 65 63 6f 72 64 00 ateRecord.PeerGraphUpdateRecord.
a8f40 5f 5f 69 6d 70 5f 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 __imp_PeerGraphValidateDeferredR
a8f60 65 63 6f 72 64 73 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 ecords.PeerGraphValidateDeferred
a8f80 52 65 63 6f 72 64 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 64 68 00 Records.__IMPORT_DESCRIPTOR_pdh.
a8fa0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 64 68 5f 4e 55 __NULL_IMPORT_DESCRIPTOR..pdh_NU
a8fc0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f 75 6e 74 65 LL_THUNK_DATA.__imp_PdhAddCounte
a8fe0 72 41 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 43 6f rA.PdhAddCounterA.__imp_PdhAddCo
a9000 75 6e 74 65 72 57 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 50 64 68 41 unterW.PdhAddCounterW.__imp_PdhA
a9020 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 41 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 ddEnglishCounterA.PdhAddEnglishC
a9040 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 ounterA.__imp_PdhAddEnglishCount
a9060 65 72 57 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d 70 5f erW.PdhAddEnglishCounterW.__imp_
a9080 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 42 69 6e 64 49 PdhBindInputDataSourceA.PdhBindI
a90a0 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 42 69 6e 64 49 6e 70 nputDataSourceA.__imp_PdhBindInp
a90c0 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f utDataSourceW.PdhBindInputDataSo
a90e0 75 72 63 65 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 50 urceW.__imp_PdhBrowseCountersA.P
a9100 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 dhBrowseCountersA.__imp_PdhBrows
a9120 65 43 6f 75 6e 74 65 72 73 48 41 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 41 00 eCountersHA.PdhBrowseCountersHA.
a9140 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 50 64 68 42 72 6f __imp_PdhBrowseCountersHW.PdhBro
a9160 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 42 72 6f 77 73 65 43 6f 75 wseCountersHW.__imp_PdhBrowseCou
a9180 6e 74 65 72 73 57 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f ntersW.PdhBrowseCountersW.__imp_
a91a0 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 PdhCalculateCounterFromRawValue.
a91c0 50 64 68 43 61 6c 63 75 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 PdhCalculateCounterFromRawValue.
a91e0 5f 5f 69 6d 70 5f 50 64 68 43 6c 6f 73 65 4c 6f 67 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 5f 5f __imp_PdhCloseLog.PdhCloseLog.__
a9200 69 6d 70 5f 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 50 64 68 43 6c 6f 73 65 51 75 65 72 79 00 imp_PdhCloseQuery.PdhCloseQuery.
a9220 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 50 64 68 43 6f 6c __imp_PdhCollectQueryData.PdhCol
a9240 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 lectQueryData.__imp_PdhCollectQu
a9260 65 72 79 44 61 74 61 45 78 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 eryDataEx.PdhCollectQueryDataEx.
a9280 5f 5f 69 6d 70 5f 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d __imp_PdhCollectQueryDataWithTim
a92a0 65 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 5f 5f e.PdhCollectQueryDataWithTime.__
a92c0 69 6d 70 5f 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 imp_PdhComputeCounterStatistics.
a92e0 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d PdhComputeCounterStatistics.__im
a9300 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 50 64 68 43 6f 6e 6e 65 63 74 4d p_PdhConnectMachineA.PdhConnectM
a9320 61 63 68 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 achineA.__imp_PdhConnectMachineW
a9340 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 .PdhConnectMachineW.__imp_PdhCre
a9360 61 74 65 53 51 4c 54 61 62 6c 65 73 41 00 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 ateSQLTablesA.PdhCreateSQLTables
a9380 41 00 5f 5f 69 6d 70 5f 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 50 64 68 43 A.__imp_PdhCreateSQLTablesW.PdhC
a93a0 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 reateSQLTablesW.__imp_PdhEnumLog
a93c0 53 65 74 4e 61 6d 65 73 41 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 5f 5f SetNamesA.PdhEnumLogSetNamesA.__
a93e0 69 6d 70 5f 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 57 00 50 64 68 45 6e 75 6d 4c imp_PdhEnumLogSetNamesW.PdhEnumL
a9400 6f 67 53 65 74 4e 61 6d 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 ogSetNamesW.__imp_PdhEnumMachine
a9420 73 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 sA.PdhEnumMachinesA.__imp_PdhEnu
a9440 6d 4d 61 63 68 69 6e 65 73 48 41 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 5f 5f mMachinesHA.PdhEnumMachinesHA.__
a9460 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 57 00 50 64 68 45 6e 75 6d 4d 61 63 imp_PdhEnumMachinesHW.PdhEnumMac
a9480 68 69 6e 65 73 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 50 hinesHW.__imp_PdhEnumMachinesW.P
a94a0 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a dhEnumMachinesW.__imp_PdhEnumObj
a94c0 65 63 74 49 74 65 6d 73 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 5f 5f ectItemsA.PdhEnumObjectItemsA.__
a94e0 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 50 64 68 45 6e 75 6d imp_PdhEnumObjectItemsHA.PdhEnum
a9500 4f 62 6a 65 63 74 49 74 65 6d 73 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ObjectItemsHA.__imp_PdhEnumObjec
a9520 74 49 74 65 6d 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 5f 5f tItemsHW.PdhEnumObjectItemsHW.__
a9540 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 57 00 50 64 68 45 6e 75 6d 4f imp_PdhEnumObjectItemsW.PdhEnumO
a9560 62 6a 65 63 74 49 74 65 6d 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 bjectItemsW.__imp_PdhEnumObjects
a9580 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f A.PdhEnumObjectsA.__imp_PdhEnumO
a95a0 62 6a 65 63 74 73 48 41 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 5f 5f 69 6d 70 5f bjectsHA.PdhEnumObjectsHA.__imp_
a95c0 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 57 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 PdhEnumObjectsHW.PdhEnumObjectsH
a95e0 57 00 5f 5f 69 6d 70 5f 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 57 00 50 64 68 45 6e 75 6d 4f W.__imp_PdhEnumObjectsW.PdhEnumO
a9600 62 6a 65 63 74 73 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 bjectsW.__imp_PdhExpandCounterPa
a9620 74 68 41 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f thA.PdhExpandCounterPathA.__imp_
a9640 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 43 PdhExpandCounterPathW.PdhExpandC
a9660 6f 75 6e 74 65 72 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 ounterPathW.__imp_PdhExpandWildC
a9680 61 72 64 50 61 74 68 41 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 ardPathA.PdhExpandWildCardPathA.
a96a0 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 50 64 __imp_PdhExpandWildCardPathHA.Pd
a96c0 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 41 00 5f 5f 69 6d 70 5f 50 64 68 45 hExpandWildCardPathHA.__imp_PdhE
a96e0 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c xpandWildCardPathHW.PdhExpandWil
a9700 64 43 61 72 64 50 61 74 68 48 57 00 5f 5f 69 6d 70 5f 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 dCardPathHW.__imp_PdhExpandWildC
a9720 61 72 64 50 61 74 68 57 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 57 00 ardPathW.PdhExpandWildCardPathW.
a9740 5f 5f 69 6d 70 5f 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 50 64 68 46 __imp_PdhFormatFromRawValue.PdhF
a9760 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f ormatFromRawValue.__imp_PdhGetCo
a9780 75 6e 74 65 72 49 6e 66 6f 41 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 00 5f 5f unterInfoA.PdhGetCounterInfoA.__
a97a0 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 50 64 68 47 65 74 43 6f 75 imp_PdhGetCounterInfoW.PdhGetCou
a97c0 6e 74 65 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d nterInfoW.__imp_PdhGetCounterTim
a97e0 65 42 61 73 65 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 5f 5f 69 6d eBase.PdhGetCounterTimeBase.__im
a9800 70 5f 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 50 64 68 p_PdhGetDataSourceTimeRangeA.Pdh
a9820 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 50 64 GetDataSourceTimeRangeA.__imp_Pd
a9840 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 50 64 68 47 65 74 44 hGetDataSourceTimeRangeH.PdhGetD
a9860 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 48 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 ataSourceTimeRangeH.__imp_PdhGet
a9880 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 50 64 68 47 65 74 44 61 74 61 53 DataSourceTimeRangeW.PdhGetDataS
a98a0 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 ourceTimeRangeW.__imp_PdhGetDefa
a98c0 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ultPerfCounterA.PdhGetDefaultPer
a98e0 66 43 6f 75 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 fCounterA.__imp_PdhGetDefaultPer
a9900 66 43 6f 75 6e 74 65 72 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e fCounterHA.PdhGetDefaultPerfCoun
a9920 74 65 72 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 terHA.__imp_PdhGetDefaultPerfCou
a9940 6e 74 65 72 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 nterHW.PdhGetDefaultPerfCounterH
a9960 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 W.__imp_PdhGetDefaultPerfCounter
a9980 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 57 00 5f 5f 69 6d W.PdhGetDefaultPerfCounterW.__im
a99a0 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 50 64 68 47 65 p_PdhGetDefaultPerfObjectA.PdhGe
a99c0 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 tDefaultPerfObjectA.__imp_PdhGet
a99e0 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 50 64 68 47 65 74 44 65 66 61 75 6c DefaultPerfObjectHA.PdhGetDefaul
a9a00 74 50 65 72 66 4f 62 6a 65 63 74 48 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c tPerfObjectHA.__imp_PdhGetDefaul
a9a20 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f tPerfObjectHW.PdhGetDefaultPerfO
a9a40 62 6a 65 63 74 48 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f bjectHW.__imp_PdhGetDefaultPerfO
a9a60 62 6a 65 63 74 57 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 57 00 bjectW.PdhGetDefaultPerfObjectW.
a9a80 5f 5f 69 6d 70 5f 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 50 64 68 47 65 74 44 6c 6c __imp_PdhGetDllVersion.PdhGetDll
a9aa0 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 Version.__imp_PdhGetFormattedCou
a9ac0 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 nterArrayA.PdhGetFormattedCounte
a9ae0 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 rArrayA.__imp_PdhGetFormattedCou
a9b00 6e 74 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 nterArrayW.PdhGetFormattedCounte
a9b20 72 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 rArrayW.__imp_PdhGetFormattedCou
a9b40 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 nterValue.PdhGetFormattedCounter
a9b60 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 50 64 Value.__imp_PdhGetLogFileSize.Pd
a9b80 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 4c 6f 67 53 hGetLogFileSize.__imp_PdhGetLogS
a9ba0 65 74 47 55 49 44 00 50 64 68 47 65 74 4c 6f 67 53 65 74 47 55 49 44 00 5f 5f 69 6d 70 5f 50 64 etGUID.PdhGetLogSetGUID.__imp_Pd
a9bc0 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 50 64 68 47 65 74 52 61 77 43 6f hGetRawCounterArrayA.PdhGetRawCo
a9be0 75 6e 74 65 72 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 unterArrayA.__imp_PdhGetRawCount
a9c00 65 72 41 72 72 61 79 57 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 57 00 erArrayW.PdhGetRawCounterArrayW.
a9c20 5f 5f 69 6d 70 5f 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 50 64 68 47 __imp_PdhGetRawCounterValue.PdhG
a9c40 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 64 68 49 73 52 65 61 etRawCounterValue.__imp_PdhIsRea
a9c60 6c 54 69 6d 65 51 75 65 72 79 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 72 79 00 5f 5f lTimeQuery.PdhIsRealTimeQuery.__
a9c80 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 50 64 imp_PdhLookupPerfIndexByNameA.Pd
a9ca0 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 hLookupPerfIndexByNameA.__imp_Pd
a9cc0 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 50 64 68 4c 6f 6f 6b 75 hLookupPerfIndexByNameW.PdhLooku
a9ce0 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 pPerfIndexByNameW.__imp_PdhLooku
a9d00 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e pPerfNameByIndexA.PdhLookupPerfN
a9d20 61 6d 65 42 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e ameByIndexA.__imp_PdhLookupPerfN
a9d40 61 6d 65 42 79 49 6e 64 65 78 57 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 ameByIndexW.PdhLookupPerfNameByI
a9d60 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 ndexW.__imp_PdhMakeCounterPathA.
a9d80 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 4d 61 6b PdhMakeCounterPathA.__imp_PdhMak
a9da0 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 eCounterPathW.PdhMakeCounterPath
a9dc0 57 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 41 00 50 64 68 4f 70 65 6e 4c 6f 67 41 00 W.__imp_PdhOpenLogA.PdhOpenLogA.
a9de0 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 4c 6f 67 57 00 50 64 68 4f 70 65 6e 4c 6f 67 57 00 5f 5f __imp_PdhOpenLogW.PdhOpenLogW.__
a9e00 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 imp_PdhOpenQueryA.PdhOpenQueryA.
a9e20 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 50 64 68 4f 70 65 6e 51 75 65 72 79 __imp_PdhOpenQueryH.PdhOpenQuery
a9e40 48 00 5f 5f 69 6d 70 5f 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 50 64 68 4f 70 65 6e 51 75 65 H.__imp_PdhOpenQueryW.PdhOpenQue
a9e60 72 79 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 50 ryW.__imp_PdhParseCounterPathA.P
a9e80 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 dhParseCounterPathA.__imp_PdhPar
a9ea0 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 seCounterPathW.PdhParseCounterPa
a9ec0 74 68 57 00 5f 5f 69 6d 70 5f 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 thW.__imp_PdhParseInstanceNameA.
a9ee0 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 64 68 50 PdhParseInstanceNameA.__imp_PdhP
a9f00 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e arseInstanceNameW.PdhParseInstan
a9f20 63 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 ceNameW.__imp_PdhReadRawLogRecor
a9f40 64 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 50 64 68 52 d.PdhReadRawLogRecord.__imp_PdhR
a9f60 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 50 64 68 52 65 6d 6f 76 65 43 6f 75 6e 74 65 72 00 5f 5f emoveCounter.PdhRemoveCounter.__
a9f80 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 50 64 68 53 65 6c 65 imp_PdhSelectDataSourceA.PdhSele
a9fa0 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 5f 5f 69 6d 70 5f 50 64 68 53 65 6c 65 63 74 44 61 74 ctDataSourceA.__imp_PdhSelectDat
a9fc0 61 53 6f 75 72 63 65 57 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 57 00 5f 5f aSourceW.PdhSelectDataSourceW.__
a9fe0 69 6d 70 5f 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 50 64 68 imp_PdhSetCounterScaleFactor.Pdh
aa000 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 64 68 53 SetCounterScaleFactor.__imp_PdhS
aa020 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 50 64 68 53 etDefaultRealTimeDataSource.PdhS
aa040 65 74 44 65 66 61 75 6c 74 52 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 5f 5f 69 6d etDefaultRealTimeDataSource.__im
aa060 70 5f 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 50 64 68 53 65 74 4c 6f 67 53 65 74 p_PdhSetLogSetRunID.PdhSetLogSet
aa080 52 75 6e 49 44 00 5f 5f 69 6d 70 5f 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 RunID.__imp_PdhSetQueryTimeRange
aa0a0 00 50 64 68 53 65 74 51 75 65 72 79 54 69 6d 65 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 64 68 55 .PdhSetQueryTimeRange.__imp_PdhU
aa0c0 70 64 61 74 65 4c 6f 67 41 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 50 64 pdateLogA.PdhUpdateLogA.__imp_Pd
aa0e0 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 50 64 68 55 70 64 61 74 65 4c hUpdateLogFileCatalog.PdhUpdateL
aa100 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f 50 64 68 55 70 64 61 74 65 4c 6f 67 ogFileCatalog.__imp_PdhUpdateLog
aa120 57 00 50 64 68 55 70 64 61 74 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 W.PdhUpdateLogW.__imp_PdhValidat
aa140 65 50 61 74 68 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 64 ePathA.PdhValidatePathA.__imp_Pd
aa160 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 hValidatePathExA.PdhValidatePath
aa180 45 78 41 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 50 64 68 ExA.__imp_PdhValidatePathExW.Pdh
aa1a0 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 64 68 56 61 6c 69 64 61 74 ValidatePathExW.__imp_PdhValidat
aa1c0 65 50 61 74 68 57 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 64 ePathW.PdhValidatePathW.__imp_Pd
aa1e0 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 5f 5f hVerifySQLDBA.PdhVerifySQLDBA.__
aa200 69 6d 70 5f 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 57 00 50 64 68 56 65 72 69 66 79 53 51 4c imp_PdhVerifySQLDBW.PdhVerifySQL
aa220 44 42 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 65 65 72 64 69 73 74 DBW.__IMPORT_DESCRIPTOR_peerdist
aa240 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 65 65 72 64 .__NULL_IMPORT_DESCRIPTOR..peerd
aa260 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 ist_NULL_THUNK_DATA.__imp_PeerDi
aa280 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 stClientAddContentInformation.Pe
aa2a0 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f erDistClientAddContentInformatio
aa2c0 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 50 65 n.__imp_PeerDistClientAddData.Pe
aa2e0 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 erDistClientAddData.__imp_PeerDi
aa300 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 stClientBlockRead.PeerDistClient
aa320 42 6c 6f 63 6b 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 61 BlockRead.__imp_PeerDistClientCa
aa340 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e ncelAsyncOperation.PeerDistClien
aa360 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 tCancelAsyncOperation.__imp_Peer
aa380 44 69 73 74 43 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 DistClientCloseContent.PeerDistC
aa3a0 6c 69 65 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 lientCloseContent.__imp_PeerDist
aa3c0 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ClientCompleteContentInformation
aa3e0 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 43 6f 6e 74 65 6e 74 49 6e .PeerDistClientCompleteContentIn
aa400 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c formation.__imp_PeerDistClientFl
aa420 75 73 68 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 46 6c 75 73 68 43 6f ushContent.PeerDistClientFlushCo
aa440 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 ntent.__imp_PeerDistClientGetInf
aa460 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 ormationByHandle.PeerDistClientG
aa480 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 50 65 65 72 etInformationByHandle.__imp_Peer
aa4a0 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 50 65 65 72 44 69 73 74 43 6c DistClientOpenContent.PeerDistCl
aa4c0 69 65 6e 74 4f 70 65 6e 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 43 6c ientOpenContent.__imp_PeerDistCl
aa4e0 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 ientStreamRead.PeerDistClientStr
aa500 65 61 6d 52 65 61 64 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 eamRead.__imp_PeerDistGetOverlap
aa520 70 65 64 52 65 73 75 6c 74 00 50 65 65 72 44 69 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 pedResult.PeerDistGetOverlappedR
aa540 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 50 65 esult.__imp_PeerDistGetStatus.Pe
aa560 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 47 65 erDistGetStatus.__imp_PeerDistGe
aa580 74 53 74 61 74 75 73 45 78 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 5f 5f tStatusEx.PeerDistGetStatusEx.__
aa5a0 69 6d 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 imp_PeerDistRegisterForStatusCha
aa5c0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 ngeNotification.PeerDistRegister
aa5e0 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d ForStatusChangeNotification.__im
aa600 70 5f 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 p_PeerDistRegisterForStatusChang
aa620 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 eNotificationEx.PeerDistRegister
aa640 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 5f 5f ForStatusChangeNotificationEx.__
aa660 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 imp_PeerDistServerCancelAsyncOpe
aa680 72 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c 41 73 79 6e 63 ration.PeerDistServerCancelAsync
aa6a0 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c Operation.__imp_PeerDistServerCl
aa6c0 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 oseContentInformation.PeerDistSe
aa6e0 72 76 65 72 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d rverCloseContentInformation.__im
aa700 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c p_PeerDistServerCloseStreamHandl
aa720 65 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c e.PeerDistServerCloseStreamHandl
aa740 65 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e e.__imp_PeerDistServerOpenConten
aa760 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 tInformation.PeerDistServerOpenC
aa780 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 ontentInformation.__imp_PeerDist
aa7a0 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 50 ServerOpenContentInformationEx.P
aa7c0 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 eerDistServerOpenContentInformat
aa7e0 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 ionEx.__imp_PeerDistServerPublis
aa800 68 41 64 64 54 6f 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 hAddToStream.PeerDistServerPubli
aa820 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 shAddToStream.__imp_PeerDistServ
aa840 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 50 65 65 72 44 69 73 74 erPublishCompleteStream.PeerDist
aa860 53 65 72 76 65 72 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d ServerPublishCompleteStream.__im
aa880 70 5f 50 65 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 50 65 p_PeerDistServerPublishStream.Pe
aa8a0 65 72 44 69 73 74 53 65 72 76 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f erDistServerPublishStream.__imp_
aa8c0 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 PeerDistServerRetrieveContentInf
aa8e0 6f 72 6d 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 69 65 76 65 43 ormation.PeerDistServerRetrieveC
aa900 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 ontentInformation.__imp_PeerDist
aa920 53 65 72 76 65 72 55 6e 70 75 62 6c 69 73 68 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 55 6e ServerUnpublish.PeerDistServerUn
aa940 70 75 62 6c 69 73 68 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 50 publish.__imp_PeerDistShutdown.P
aa960 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 50 65 65 72 44 69 73 74 53 74 eerDistShutdown.__imp_PeerDistSt
aa980 61 72 74 75 70 00 50 65 65 72 44 69 73 74 53 74 61 72 74 75 70 00 5f 5f 69 6d 70 5f 50 65 65 72 artup.PeerDistStartup.__imp_Peer
aa9a0 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 DistUnregisterForStatusChangeNot
aa9c0 69 66 69 63 61 74 69 6f 6e 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 ification.PeerDistUnregisterForS
aa9e0 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 tatusChangeNotification.__IMPORT
aaa00 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f _DESCRIPTOR_powrprof.__NULL_IMPO
aaa20 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 6f 66 5f 4e 55 4c 4c 5f 54 48 55 RT_DESCRIPTOR..powrprof_NULL_THU
aaa40 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 NK_DATA.__imp_CallNtPowerInforma
aaa60 74 69 6f 6e 00 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d tion.CallNtPowerInformation.__im
aaa80 70 5f 43 61 6e 55 73 65 72 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 43 61 6e 55 73 65 72 57 p_CanUserWritePwrScheme.CanUserW
aaaa0 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 77 72 53 63 68 ritePwrScheme.__imp_DeletePwrSch
aaac0 65 6d 65 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 eme.DeletePwrScheme.__imp_Device
aaae0 50 6f 77 65 72 43 6c 6f 73 65 00 44 65 76 69 63 65 50 6f 77 65 72 43 6c 6f 73 65 00 5f 5f 69 6d PowerClose.DevicePowerClose.__im
aab00 70 5f 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 44 65 76 69 63 65 50 p_DevicePowerEnumDevices.DeviceP
aab20 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 50 6f 77 65 owerEnumDevices.__imp_DevicePowe
aab40 72 4f 70 65 6e 00 44 65 76 69 63 65 50 6f 77 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 44 65 76 69 rOpen.DevicePowerOpen.__imp_Devi
aab60 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 44 65 76 69 63 65 50 6f 77 65 cePowerSetDeviceState.DevicePowe
aab80 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 77 72 53 63 68 rSetDeviceState.__imp_EnumPwrSch
aaba0 65 6d 65 73 00 45 6e 75 6d 50 77 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 emes.EnumPwrSchemes.__imp_GetAct
aabc0 69 76 65 50 77 72 53 63 68 65 6d 65 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 ivePwrScheme.GetActivePwrScheme.
aabe0 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 47 65 __imp_GetCurrentPowerPolicies.Ge
aac00 74 43 75 72 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 tCurrentPowerPolicies.__imp_GetP
aac20 77 72 43 61 70 61 62 69 6c 69 74 69 65 73 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 65 wrCapabilities.GetPwrCapabilitie
aac40 73 00 5f 5f 69 6d 70 5f 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 s.__imp_GetPwrDiskSpindownRange.
aac60 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 49 73 GetPwrDiskSpindownRange.__imp_Is
aac80 41 64 6d 69 6e 4f 76 65 72 72 69 64 65 41 63 74 69 76 65 00 49 73 41 64 6d 69 6e 4f 76 65 72 72 AdminOverrideActive.IsAdminOverr
aaca0 69 64 65 41 63 74 69 76 65 00 5f 5f 69 6d 70 5f 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c ideActive.__imp_IsPwrHibernateAl
aacc0 6c 6f 77 65 64 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d lowed.IsPwrHibernateAllowed.__im
aace0 70 5f 49 73 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 49 73 50 77 72 53 68 75 74 p_IsPwrShutdownAllowed.IsPwrShut
aad00 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c downAllowed.__imp_IsPwrSuspendAl
aad20 6c 6f 77 65 64 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f 77 65 64 00 5f 5f 69 6d 70 5f lowed.IsPwrSuspendAllowed.__imp_
aad40 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 PowerCanRestoreIndividualDefault
aad60 50 6f 77 65 72 53 63 68 65 6d 65 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 PowerScheme.PowerCanRestoreIndiv
aad80 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f idualDefaultPowerScheme.__imp_Po
aada0 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 werCreatePossibleSetting.PowerCr
aadc0 65 61 74 65 50 6f 73 73 69 62 6c 65 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 43 eatePossibleSetting.__imp_PowerC
aade0 72 65 61 74 65 53 65 74 74 69 6e 67 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 reateSetting.PowerCreateSetting.
aae00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 6c 65 74 65 53 63 68 65 6d 65 00 50 6f 77 65 72 44 65 6c __imp_PowerDeleteScheme.PowerDel
aae20 65 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c eteScheme.__imp_PowerDeterminePl
aae40 61 74 66 6f 72 6d 52 6f 6c 65 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 atformRole.PowerDeterminePlatfor
aae60 6d 52 6f 6c 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f mRole.__imp_PowerDeterminePlatfo
aae80 72 6d 52 6f 6c 65 45 78 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 rmRoleEx.PowerDeterminePlatformR
aaea0 6f 6c 65 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 oleEx.__imp_PowerDuplicateScheme
aaec0 00 50 6f 77 65 72 44 75 70 6c 69 63 61 74 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 .PowerDuplicateScheme.__imp_Powe
aaee0 72 45 6e 75 6d 65 72 61 74 65 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 5f 5f 69 6d 70 5f rEnumerate.PowerEnumerate.__imp_
aaf00 50 6f 77 65 72 47 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 47 65 74 41 63 74 PowerGetActiveScheme.PowerGetAct
aaf20 69 76 65 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 iveScheme.__imp_PowerImportPower
aaf40 53 63 68 65 6d 65 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f Scheme.PowerImportPowerScheme.__
aaf60 69 6d 70 5f 50 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 50 imp_PowerIsSettingRangeDefined.P
aaf80 6f 77 65 72 49 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 5f 5f 69 6d 70 5f owerIsSettingRangeDefined.__imp_
aafa0 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 PowerOpenSystemPowerKey.PowerOpe
aafc0 6e 53 79 73 74 65 6d 50 6f 77 65 72 4b 65 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 4f 70 65 6e 55 nSystemPowerKey.__imp_PowerOpenU
aafe0 73 65 72 50 6f 77 65 72 4b 65 79 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 serPowerKey.PowerOpenUserPowerKe
ab000 79 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 y.__imp_PowerReadACDefaultIndex.
ab020 50 6f 77 65 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f PowerReadACDefaultIndex.__imp_Po
ab040 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 00 werReadACValue.PowerReadACValue.
ab060 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 __imp_PowerReadACValueIndex.Powe
ab080 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 rReadACValueIndex.__imp_PowerRea
ab0a0 64 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 44 65 66 61 75 dDCDefaultIndex.PowerReadDCDefau
ab0c0 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 50 ltIndex.__imp_PowerReadDCValue.P
ab0e0 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 owerReadDCValue.__imp_PowerReadD
ab100 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 49 6e 64 65 CValueIndex.PowerReadDCValueInde
ab120 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 x.__imp_PowerReadDescription.Pow
ab140 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 erReadDescription.__imp_PowerRea
ab160 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e dFriendlyName.PowerReadFriendlyN
ab180 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 ame.__imp_PowerReadIconResourceS
ab1a0 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 65 73 6f 75 72 63 65 53 70 pecifier.PowerReadIconResourceSp
ab1c0 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 ecifier.__imp_PowerReadPossibleD
ab1e0 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 65 73 63 escription.PowerReadPossibleDesc
ab200 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 ription.__imp_PowerReadPossibleF
ab220 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 riendlyName.PowerReadPossibleFri
ab240 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c endlyName.__imp_PowerReadPossibl
ab260 65 56 61 6c 75 65 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 5f 5f eValue.PowerReadPossibleValue.__
ab280 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 50 imp_PowerReadSettingAttributes.P
ab2a0 6f 77 65 72 52 65 61 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f owerReadSettingAttributes.__imp_
ab2c0 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 50 6f 77 65 72 52 65 61 PowerReadValueIncrement.PowerRea
ab2e0 64 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 dValueIncrement.__imp_PowerReadV
ab300 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f alueMax.PowerReadValueMax.__imp_
ab320 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 69 6e 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 PowerReadValueMin.PowerReadValue
ab340 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 Min.__imp_PowerReadValueUnitsSpe
ab360 63 69 66 69 65 72 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 cifier.PowerReadValueUnitsSpecif
ab380 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 ier.__imp_PowerRegisterForEffect
ab3a0 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 52 ivePowerModeNotifications.PowerR
ab3c0 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 egisterForEffectivePowerModeNoti
ab3e0 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 fications.__imp_PowerRegisterSus
ab400 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 52 65 67 69 pendResumeNotification.PowerRegi
ab420 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f sterSuspendResumeNotification.__
ab440 69 6d 70 5f 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 50 6f 77 65 imp_PowerRemovePowerSetting.Powe
ab460 72 52 65 6d 6f 76 65 50 6f 77 65 72 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 rRemovePowerSetting.__imp_PowerR
ab480 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 eplaceDefaultPowerSchemes.PowerR
ab4a0 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f eplaceDefaultPowerSchemes.__imp_
ab4c0 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 50 6f 77 65 72 52 65 70 PowerReportThermalEvent.PowerRep
ab4e0 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 52 65 73 74 6f ortThermalEvent.__imp_PowerResto
ab500 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 50 6f 77 65 72 52 65 73 74 6f reDefaultPowerSchemes.PowerResto
ab520 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 reDefaultPowerSchemes.__imp_Powe
ab540 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 rRestoreIndividualDefaultPowerSc
ab560 68 65 6d 65 00 50 6f 77 65 72 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 heme.PowerRestoreIndividualDefau
ab580 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 41 63 74 69 ltPowerScheme.__imp_PowerSetActi
ab5a0 76 65 53 63 68 65 6d 65 00 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 5f 5f veScheme.PowerSetActiveScheme.__
ab5c0 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 50 6f 77 65 imp_PowerSettingAccessCheck.Powe
ab5e0 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 rSettingAccessCheck.__imp_PowerS
ab600 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 50 6f 77 65 72 53 65 74 74 69 6e 67 ettingAccessCheckEx.PowerSetting
ab620 41 63 63 65 73 73 43 68 65 63 6b 45 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 53 65 74 74 69 6e 67 AccessCheckEx.__imp_PowerSetting
ab640 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 65 72 53 65 74 74 69 6e RegisterNotification.PowerSettin
ab660 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 gRegisterNotification.__imp_Powe
ab680 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 rSettingUnregisterNotification.P
ab6a0 6f 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f owerSettingUnregisterNotificatio
ab6c0 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 n.__imp_PowerUnregisterFromEffec
ab6e0 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 50 6f 77 65 72 tivePowerModeNotifications.Power
ab700 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f 64 65 UnregisterFromEffectivePowerMode
ab720 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 55 6e 72 65 67 69 73 Notifications.__imp_PowerUnregis
ab740 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 6f 77 terSuspendResumeNotification.Pow
ab760 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 erUnregisterSuspendResumeNotific
ab780 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 ation.__imp_PowerWriteACDefaultI
ab7a0 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 5f 5f ndex.PowerWriteACDefaultIndex.__
ab7c0 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 50 6f 77 65 72 imp_PowerWriteACValueIndex.Power
ab7e0 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 WriteACValueIndex.__imp_PowerWri
ab800 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 44 65 66 teDCDefaultIndex.PowerWriteDCDef
ab820 61 75 6c 74 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 aultIndex.__imp_PowerWriteDCValu
ab840 65 49 6e 64 65 78 00 50 6f 77 65 72 57 72 69 74 65 44 43 56 61 6c 75 65 49 6e 64 65 78 00 5f 5f eIndex.PowerWriteDCValueIndex.__
ab860 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 imp_PowerWriteDescription.PowerW
ab880 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 riteDescription.__imp_PowerWrite
ab8a0 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e FriendlyName.PowerWriteFriendlyN
ab8c0 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 ame.__imp_PowerWriteIconResource
ab8e0 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 73 6f 75 72 63 65 Specifier.PowerWriteIconResource
ab900 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 Specifier.__imp_PowerWritePossib
ab920 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 leDescription.PowerWritePossible
ab940 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 Description.__imp_PowerWritePoss
ab960 69 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 ibleFriendlyName.PowerWritePossi
ab980 62 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 bleFriendlyName.__imp_PowerWrite
ab9a0 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 PossibleValue.PowerWritePossible
ab9c0 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 Value.__imp_PowerWriteSettingAtt
ab9e0 72 69 62 75 74 65 73 00 50 6f 77 65 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 ributes.PowerWriteSettingAttribu
aba00 74 65 73 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 tes.__imp_PowerWriteValueIncreme
aba20 6e 74 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d nt.PowerWriteValueIncrement.__im
aba40 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 50 6f 77 65 72 57 72 69 74 65 56 p_PowerWriteValueMax.PowerWriteV
aba60 61 6c 75 65 4d 61 78 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e alueMax.__imp_PowerWriteValueMin
aba80 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 5f 5f 69 6d 70 5f 50 6f 77 65 72 57 .PowerWriteValueMin.__imp_PowerW
abaa0 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 50 6f 77 65 72 57 72 69 riteValueUnitsSpecifier.PowerWri
abac0 74 65 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 65 72 00 5f 5f 69 6d 70 5f 52 65 61 64 teValueUnitsSpecifier.__imp_Read
abae0 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c GlobalPwrPolicy.ReadGlobalPwrPol
abb00 69 63 79 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 icy.__imp_ReadProcessorPwrScheme
abb20 00 52 65 61 64 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 52 65 .ReadProcessorPwrScheme.__imp_Re
abb40 61 64 50 77 72 53 63 68 65 6d 65 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 5f 5f 69 6d 70 5f adPwrScheme.ReadPwrScheme.__imp_
abb60 53 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 53 65 74 41 63 74 69 76 65 50 77 72 53 SetActivePwrScheme.SetActivePwrS
abb80 63 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 53 65 74 53 cheme.__imp_SetSuspendState.SetS
abba0 75 73 70 65 6e 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 uspendState.__imp_ValidatePowerP
abbc0 6f 6c 69 63 69 65 73 00 56 61 6c 69 64 61 74 65 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 5f 5f olicies.ValidatePowerPolicies.__
abbe0 69 6d 70 5f 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 57 72 69 74 65 47 6c imp_WriteGlobalPwrPolicy.WriteGl
abc00 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 6f 63 65 73 73 obalPwrPolicy.__imp_WriteProcess
abc20 6f 72 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 orPwrScheme.WriteProcessorPwrSch
abc40 65 6d 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 77 72 53 63 68 65 6d 65 00 57 72 69 74 65 50 77 eme.__imp_WritePwrScheme.WritePw
abc60 72 53 63 68 65 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6e 74 rScheme.__IMPORT_DESCRIPTOR_prnt
abc80 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 vpt.__NULL_IMPORT_DESCRIPTOR..pr
abca0 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 54 43 6c ntvpt_NULL_THUNK_DATA.__imp_PTCl
abcc0 6f 73 65 50 72 6f 76 69 64 65 72 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d oseProvider.PTCloseProvider.__im
abce0 70 5f 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 p_PTConvertDevModeToPrintTicket.
abd00 50 54 43 6f 6e 76 65 72 74 44 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f PTConvertDevModeToPrintTicket.__
abd20 69 6d 70 5f 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 imp_PTConvertPrintTicketToDevMod
abd40 65 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 e.PTConvertPrintTicketToDevMode.
abd60 5f 5f 69 6d 70 5f 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 __imp_PTGetPrintCapabilities.PTG
abd80 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 etPrintCapabilities.__imp_PTGetP
abda0 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 50 54 47 65 74 50 72 69 6e rintDeviceCapabilities.PTGetPrin
abdc0 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 50 54 47 65 74 50 tDeviceCapabilities.__imp_PTGetP
abde0 72 69 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 50 54 47 65 74 50 72 69 6e 74 44 65 rintDeviceResources.PTGetPrintDe
abe00 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 50 54 4d 65 72 67 65 41 6e 64 56 61 viceResources.__imp_PTMergeAndVa
abe20 6c 69 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 lidatePrintTicket.PTMergeAndVali
abe40 64 61 74 65 50 72 69 6e 74 54 69 63 6b 65 74 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e 50 72 6f 76 datePrintTicket.__imp_PTOpenProv
abe60 69 64 65 72 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 50 54 4f 70 65 6e ider.PTOpenProvider.__imp_PTOpen
abe80 50 72 6f 76 69 64 65 72 45 78 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d ProviderEx.PTOpenProviderEx.__im
abea0 70 5f 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 50 54 p_PTQuerySchemaVersionSupport.PT
abec0 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 5f 5f 69 6d 70 5f QuerySchemaVersionSupport.__imp_
abee0 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 50 54 52 65 6c 65 61 73 65 4d 65 6d 6f 72 79 00 PTReleaseMemory.PTReleaseMemory.
abf00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c __IMPORT_DESCRIPTOR_projectedfsl
abf20 69 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f ib.__NULL_IMPORT_DESCRIPTOR..pro
abf40 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d jectedfslib_NULL_THUNK_DATA.__im
abf60 70 5f 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 41 6c p_PrjAllocateAlignedBuffer.PrjAl
abf80 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 43 6c 65 locateAlignedBuffer.__imp_PrjCle
abfa0 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 65 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 arNegativePathCache.PrjClearNega
abfc0 74 69 76 65 50 61 74 68 43 61 63 68 65 00 5f 5f 69 6d 70 5f 50 72 6a 43 6f 6d 70 6c 65 74 65 43 tivePathCache.__imp_PrjCompleteC
abfe0 6f 6d 6d 61 6e 64 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f ommand.PrjCompleteCommand.__imp_
ac000 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 50 72 6a 44 65 6c 65 74 65 46 69 6c 65 00 5f 5f 69 6d PrjDeleteFile.PrjDeleteFile.__im
ac020 70 5f 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 50 72 p_PrjDoesNameContainWildCards.Pr
ac040 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e 57 69 6c 64 43 61 72 64 73 00 5f 5f 69 6d 70 5f jDoesNameContainWildCards.__imp_
ac060 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f PrjFileNameCompare.PrjFileNameCo
ac080 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 50 72 6a mpare.__imp_PrjFileNameMatch.Prj
ac0a0 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e FileNameMatch.__imp_PrjFillDirEn
ac0c0 74 72 79 42 75 66 66 65 72 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 tryBuffer.PrjFillDirEntryBuffer.
ac0e0 5f 5f 69 6d 70 5f 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 50 72 6a __imp_PrjFillDirEntryBuffer2.Prj
ac100 46 69 6c 6c 44 69 72 45 6e 74 72 79 42 75 66 66 65 72 32 00 5f 5f 69 6d 70 5f 50 72 6a 46 72 65 FillDirEntryBuffer2.__imp_PrjFre
ac120 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 eAlignedBuffer.PrjFreeAlignedBuf
ac140 66 65 72 00 5f 5f 69 6d 70 5f 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 fer.__imp_PrjGetOnDiskFileState.
ac160 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 50 72 6a 47 PrjGetOnDiskFileState.__imp_PrjG
ac180 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 50 72 6a etVirtualizationInstanceInfo.Prj
ac1a0 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 5f 5f GetVirtualizationInstanceInfo.__
ac1c0 69 6d 70 5f 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 imp_PrjMarkDirectoryAsPlaceholde
ac1e0 72 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 r.PrjMarkDirectoryAsPlaceholder.
ac200 5f 5f 69 6d 70 5f 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 __imp_PrjStartVirtualizing.PrjSt
ac220 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f 69 6d 70 5f 50 72 6a 53 74 6f 70 56 69 72 artVirtualizing.__imp_PrjStopVir
ac240 74 75 61 6c 69 7a 69 6e 67 00 50 72 6a 53 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 5f 5f tualizing.PrjStopVirtualizing.__
ac260 69 6d 70 5f 50 72 6a 55 70 64 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 50 72 6a 55 70 64 imp_PrjUpdateFileIfNeeded.PrjUpd
ac280 61 74 65 46 69 6c 65 49 66 4e 65 65 64 65 64 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 46 69 ateFileIfNeeded.__imp_PrjWriteFi
ac2a0 6c 65 44 61 74 61 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 5f 5f 69 6d 70 5f 50 72 leData.PrjWriteFileData.__imp_Pr
ac2c0 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 50 72 6a 57 72 69 74 65 50 6c jWritePlaceholderInfo.PrjWritePl
ac2e0 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 72 6a 57 72 69 74 65 50 6c 61 63 aceholderInfo.__imp_PrjWritePlac
ac300 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 eholderInfo2.PrjWritePlaceholder
ac320 49 6e 66 6f 32 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 70 73 79 Info2.__IMPORT_DESCRIPTOR_propsy
ac340 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 70 s.__NULL_IMPORT_DESCRIPTOR..prop
ac360 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 50 sys_NULL_THUNK_DATA.__imp_ClearP
ac380 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 ropVariantArray.ClearPropVariant
ac3a0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 43 6c 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 43 6c Array.__imp_ClearVariantArray.Cl
ac3c0 65 61 72 56 61 72 69 61 6e 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 earVariantArray.__imp_InitPropVa
ac3e0 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 riantFromBooleanVector.InitPropV
ac400 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e ariantFromBooleanVector.__imp_In
ac420 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 49 6e 69 74 50 72 6f 70 itPropVariantFromBuffer.InitProp
ac440 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 VariantFromBuffer.__imp_InitProp
ac460 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 VariantFromCLSID.InitPropVariant
ac480 46 72 6f 6d 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 FromCLSID.__imp_InitPropVariantF
ac4a0 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romDoubleVector.InitPropVariantF
ac4c0 72 6f 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romDoubleVector.__imp_InitPropVa
ac4e0 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e riantFromFileTime.InitPropVarian
ac500 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 tFromFileTime.__imp_InitPropVari
ac520 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 antFromFileTimeVector.InitPropVa
ac540 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e riantFromFileTimeVector.__imp_In
ac560 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e itPropVariantFromGUIDAsString.In
ac580 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f itPropVariantFromGUIDAsString.__
ac5a0 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 imp_InitPropVariantFromInt16Vect
ac5c0 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f or.InitPropVariantFromInt16Vecto
ac5e0 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 r.__imp_InitPropVariantFromInt32
ac600 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 Vector.InitPropVariantFromInt32V
ac620 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 ector.__imp_InitPropVariantFromI
ac640 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e nt64Vector.InitPropVariantFromIn
ac660 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 t64Vector.__imp_InitPropVariantF
ac680 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 49 6e 69 74 50 72 6f romPropVariantVectorElem.InitPro
ac6a0 70 56 61 72 69 61 6e 74 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 pVariantFromPropVariantVectorEle
ac6c0 6d 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 m.__imp_InitPropVariantFromResou
ac6e0 72 63 65 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 rce.InitPropVariantFromResource.
ac700 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 __imp_InitPropVariantFromStrRet.
ac720 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f InitPropVariantFromStrRet.__imp_
ac740 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 74 6f InitPropVariantFromStringAsVecto
ac760 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 65 63 r.InitPropVariantFromStringAsVec
ac780 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 tor.__imp_InitPropVariantFromStr
ac7a0 69 6e 67 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 ingVector.InitPropVariantFromStr
ac7c0 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ingVector.__imp_InitPropVariantF
ac7e0 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 romUInt16Vector.InitPropVariantF
ac800 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 romUInt16Vector.__imp_InitPropVa
ac820 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 49 6e 69 74 50 72 6f 70 56 61 riantFromUInt32Vector.InitPropVa
ac840 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e 69 74 riantFromUInt32Vector.__imp_Init
ac860 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 49 6e 69 74 PropVariantFromUInt64Vector.Init
ac880 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f 69 6d PropVariantFromUInt64Vector.__im
ac8a0 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 p_InitPropVariantVectorFromPropV
ac8c0 61 72 69 61 6e 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 46 72 6f 6d ariant.InitPropVariantVectorFrom
ac8e0 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f PropVariant.__imp_InitVariantFro
ac900 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f mBooleanArray.InitVariantFromBoo
ac920 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 leanArray.__imp_InitVariantFromB
ac940 75 66 66 65 72 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f 69 6d uffer.InitVariantFromBuffer.__im
ac960 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 49 6e 69 p_InitVariantFromDoubleArray.Ini
ac980 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e tVariantFromDoubleArray.__imp_In
ac9a0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 49 6e 69 74 56 61 72 69 61 6e itVariantFromFileTime.InitVarian
ac9c0 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 tFromFileTime.__imp_InitVariantF
ac9e0 72 6f 6d 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d romFileTimeArray.InitVariantFrom
aca00 46 69 6c 65 54 69 6d 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 FileTimeArray.__imp_InitVariantF
aca20 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 romGUIDAsString.InitVariantFromG
aca40 55 49 44 41 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f UIDAsString.__imp_InitVariantFro
aca60 6d 49 6e 74 31 36 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 mInt16Array.InitVariantFromInt16
aca80 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 Array.__imp_InitVariantFromInt32
acaa0 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 41 72 72 61 79 00 Array.InitVariantFromInt32Array.
acac0 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 __imp_InitVariantFromInt64Array.
acae0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f InitVariantFromInt64Array.__imp_
acb00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 49 6e 69 74 56 61 72 69 InitVariantFromResource.InitVari
acb20 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e antFromResource.__imp_InitVarian
acb40 74 46 72 6f 6d 53 74 72 52 65 74 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 52 65 tFromStrRet.InitVariantFromStrRe
acb60 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 t.__imp_InitVariantFromStringArr
acb80 61 79 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f ay.InitVariantFromStringArray.__
acba0 69 6d 70 5f 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 49 imp_InitVariantFromUInt16Array.I
acbc0 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f nitVariantFromUInt16Array.__imp_
acbe0 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 49 6e 69 74 56 InitVariantFromUInt32Array.InitV
acc00 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 ariantFromUInt32Array.__imp_Init
acc20 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 49 6e 69 74 56 61 72 69 61 VariantFromUInt64Array.InitVaria
acc40 6e 74 46 72 6f 6d 55 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 56 61 72 69 ntFromUInt64Array.__imp_InitVari
acc60 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 49 6e 69 74 56 61 72 69 antFromVariantArrayElem.InitVari
acc80 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 53 antFromVariantArrayElem.__imp_PS
acca0 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 50 53 43 6f 65 72 63 65 54 CoerceToCanonicalValue.PSCoerceT
accc0 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 41 64 oCanonicalValue.__imp_PSCreateAd
acce0 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 41 apterFromPropertyStore.PSCreateA
acd00 64 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 dapterFromPropertyStore.__imp_PS
acd20 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 CreateDelayedMultiplexPropertySt
acd40 6f 72 65 00 50 53 43 72 65 61 74 65 44 65 6c 61 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 ore.PSCreateDelayedMultiplexProp
acd60 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 ertyStore.__imp_PSCreateMemoryPr
acd80 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 65 6d 6f 72 79 50 72 6f 70 65 72 opertyStore.PSCreateMemoryProper
acda0 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 tyStore.__imp_PSCreateMultiplexP
acdc0 72 6f 70 65 72 74 79 53 74 6f 72 65 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 72 ropertyStore.PSCreateMultiplexPr
acde0 6f 70 65 72 74 79 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 opertyStore.__imp_PSCreateProper
ace00 74 79 43 68 61 6e 67 65 41 72 72 61 79 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 tyChangeArray.PSCreatePropertyCh
ace20 61 6e 67 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 angeArray.__imp_PSCreateProperty
ace40 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 StoreFromObject.PSCreateProperty
ace60 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 50 72 StoreFromObject.__imp_PSCreatePr
ace80 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 65 74 53 74 6f 72 61 67 opertyStoreFromPropertySetStorag
acea0 65 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 e.PSCreatePropertyStoreFromPrope
acec0 72 74 79 53 65 74 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 43 72 65 61 74 65 53 69 6d 70 rtySetStorage.__imp_PSCreateSimp
acee0 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 lePropertyChange.PSCreateSimpleP
acf00 72 6f 70 65 72 74 79 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 50 53 45 6e 75 6d 65 72 61 74 65 50 ropertyChange.__imp_PSEnumerateP
acf20 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 50 53 45 6e 75 6d 65 72 61 74 65 50 ropertyDescriptions.PSEnumerateP
acf40 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d ropertyDescriptions.__imp_PSForm
acf60 61 74 46 6f 72 44 69 73 70 6c 61 79 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 atForDisplay.PSFormatForDisplay.
acf80 5f 5f 69 6d 70 5f 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 50 53 __imp_PSFormatForDisplayAlloc.PS
acfa0 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 53 46 6f FormatForDisplayAlloc.__imp_PSFo
acfc0 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 rmatPropertyValue.PSFormatProper
acfe0 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 tyValue.__imp_PSGetImageReferenc
ad000 65 46 6f 72 56 61 6c 75 65 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 72 65 6e 63 65 46 6f 72 eForValue.PSGetImageReferenceFor
ad020 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e Value.__imp_PSGetItemPropertyHan
ad040 64 6c 65 72 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 00 5f 5f dler.PSGetItemPropertyHandler.__
ad060 69 6d 70 5f 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 imp_PSGetItemPropertyHandlerWith
ad080 43 72 65 61 74 65 4f 62 6a 65 63 74 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 CreateObject.PSGetItemPropertyHa
ad0a0 6e 64 6c 65 72 57 69 74 68 43 72 65 61 74 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 50 53 47 65 ndlerWithCreateObject.__imp_PSGe
ad0c0 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 50 53 47 65 74 4e 61 6d 65 46 72 tNameFromPropertyKey.PSGetNameFr
ad0e0 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 47 65 74 4e 61 6d 65 64 50 72 omPropertyKey.__imp_PSGetNamedPr
ad100 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 4e opertyFromPropertyStorage.PSGetN
ad120 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 amedPropertyFromPropertyStorage.
ad140 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 50 __imp_PSGetPropertyDescription.P
ad160 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 53 SGetPropertyDescription.__imp_PS
ad180 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 50 53 47 GetPropertyDescriptionByName.PSG
ad1a0 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 5f 5f 69 6d etPropertyDescriptionByName.__im
ad1c0 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 p_PSGetPropertyDescriptionListFr
ad1e0 6f 6d 53 74 72 69 6e 67 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f omString.PSGetPropertyDescriptio
ad200 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 nListFromString.__imp_PSGetPrope
ad220 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 50 53 47 65 74 50 72 6f 70 rtyFromPropertyStorage.PSGetProp
ad240 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 50 53 ertyFromPropertyStorage.__imp_PS
ad260 47 65 74 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 50 53 47 65 74 50 72 6f 70 GetPropertyKeyFromName.PSGetProp
ad280 65 72 74 79 4b 65 79 46 72 6f 6d 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 ertyKeyFromName.__imp_PSGetPrope
ad2a0 72 74 79 53 79 73 74 65 6d 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 5f 5f rtySystem.PSGetPropertySystem.__
ad2c0 69 6d 70 5f 50 53 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 47 65 74 50 72 6f 70 imp_PSGetPropertyValue.PSGetProp
ad2e0 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 ertyValue.__imp_PSLookupProperty
ad300 48 61 6e 64 6c 65 72 43 4c 53 49 44 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e HandlerCLSID.PSLookupPropertyHan
ad320 64 6c 65 72 43 4c 53 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 dlerCLSID.__imp_PSPropertyBag_De
ad340 6c 65 74 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 5f 5f 69 6d 70 5f lete.PSPropertyBag_Delete.__imp_
ad360 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 50 53 50 72 6f 70 65 72 74 PSPropertyBag_ReadBOOL.PSPropert
ad380 79 42 61 67 5f 52 65 61 64 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 yBag_ReadBOOL.__imp_PSPropertyBa
ad3a0 67 5f 52 65 61 64 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 g_ReadBSTR.PSPropertyBag_ReadBST
ad3c0 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 R.__imp_PSPropertyBag_ReadDWORD.
ad3e0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 PSPropertyBag_ReadDWORD.__imp_PS
ad400 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 47 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 PropertyBag_ReadGUID.PSPropertyB
ad420 61 67 5f 52 65 61 64 47 55 49 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ag_ReadGUID.__imp_PSPropertyBag_
ad440 52 65 61 64 49 6e 74 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 5f 5f ReadInt.PSPropertyBag_ReadInt.__
ad460 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 50 53 50 72 6f imp_PSPropertyBag_ReadLONG.PSPro
ad480 70 65 72 74 79 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 pertyBag_ReadLONG.__imp_PSProper
ad4a0 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 tyBag_ReadPOINTL.PSPropertyBag_R
ad4c0 65 61 64 50 4f 49 4e 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 eadPOINTL.__imp_PSPropertyBag_Re
ad4e0 61 64 50 4f 49 4e 54 53 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 adPOINTS.PSPropertyBag_ReadPOINT
ad500 53 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 S.__imp_PSPropertyBag_ReadProper
ad520 74 79 4b 65 79 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 tyKey.PSPropertyBag_ReadProperty
ad540 4b 65 79 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 Key.__imp_PSPropertyBag_ReadRECT
ad560 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 52 45 43 54 4c 00 5f 5f 69 6d 70 5f L.PSPropertyBag_ReadRECTL.__imp_
ad580 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 PSPropertyBag_ReadSHORT.PSProper
ad5a0 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 tyBag_ReadSHORT.__imp_PSProperty
ad5c0 42 61 67 5f 52 65 61 64 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 Bag_ReadStr.PSPropertyBag_ReadSt
ad5e0 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c r.__imp_PSPropertyBag_ReadStrAll
ad600 6f 63 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 6c 6c 6f 63 00 5f 5f oc.PSPropertyBag_ReadStrAlloc.__
ad620 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 50 53 50 imp_PSPropertyBag_ReadStream.PSP
ad640 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 53 50 72 ropertyBag_ReadStream.__imp_PSPr
ad660 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 opertyBag_ReadType.PSPropertyBag
ad680 5f 52 65 61 64 54 79 70 65 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 _ReadType.__imp_PSPropertyBag_Re
ad6a0 61 64 55 4c 4f 4e 47 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c adULONGLONG.PSPropertyBag_ReadUL
ad6c0 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 ONGLONG.__imp_PSPropertyBag_Read
ad6e0 55 6e 6b 6e 6f 77 6e 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 Unknown.PSPropertyBag_ReadUnknow
ad700 6e 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 n.__imp_PSPropertyBag_WriteBOOL.
ad720 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 5f 5f 69 6d 70 5f 50 53 PSPropertyBag_WriteBOOL.__imp_PS
ad740 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 50 53 50 72 6f 70 65 72 74 79 PropertyBag_WriteBSTR.PSProperty
ad760 42 61 67 5f 57 72 69 74 65 42 53 54 52 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 Bag_WriteBSTR.__imp_PSPropertyBa
ad780 67 5f 57 72 69 74 65 44 57 4f 52 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 g_WriteDWORD.PSPropertyBag_Write
ad7a0 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 DWORD.__imp_PSPropertyBag_WriteG
ad7c0 55 49 44 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 5f 5f 69 6d UID.PSPropertyBag_WriteGUID.__im
ad7e0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 50 53 50 72 6f 70 65 p_PSPropertyBag_WriteInt.PSPrope
ad800 72 74 79 42 61 67 5f 57 72 69 74 65 49 6e 74 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 rtyBag_WriteInt.__imp_PSProperty
ad820 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 Bag_WriteLONG.PSPropertyBag_Writ
ad840 65 4c 4f 4e 47 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 eLONG.__imp_PSPropertyBag_WriteP
ad860 4f 49 4e 54 4c 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 OINTL.PSPropertyBag_WritePOINTL.
ad880 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 __imp_PSPropertyBag_WritePOINTS.
ad8a0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 4e 54 53 00 5f 5f 69 6d 70 5f PSPropertyBag_WritePOINTS.__imp_
ad8c0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 50 PSPropertyBag_WritePropertyKey.P
ad8e0 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f SPropertyBag_WritePropertyKey.__
ad900 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 50 53 50 imp_PSPropertyBag_WriteRECTL.PSP
ad920 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 5f 5f 69 6d 70 5f 50 53 50 72 ropertyBag_WriteRECTL.__imp_PSPr
ad940 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 50 53 50 72 6f 70 65 72 74 79 42 opertyBag_WriteSHORT.PSPropertyB
ad960 61 67 5f 57 72 69 74 65 53 48 4f 52 54 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 ag_WriteSHORT.__imp_PSPropertyBa
ad980 67 5f 57 72 69 74 65 53 74 72 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 g_WriteStr.PSPropertyBag_WriteSt
ad9a0 72 00 5f 5f 69 6d 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 r.__imp_PSPropertyBag_WriteStrea
ad9c0 6d 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 5f 5f 69 6d m.PSPropertyBag_WriteStream.__im
ad9e0 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 50 p_PSPropertyBag_WriteULONGLONG.P
ada00 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 5f 5f 69 6d SPropertyBag_WriteULONGLONG.__im
ada20 70 5f 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 50 53 50 p_PSPropertyBag_WriteUnknown.PSP
ada40 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 6e 6b 6e 6f 77 6e 00 5f 5f 69 6d 70 5f 50 53 ropertyBag_WriteUnknown.__imp_PS
ada60 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 50 53 50 72 6f 70 65 72 74 79 PropertyKeyFromString.PSProperty
ada80 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 50 53 52 65 66 72 65 73 68 50 72 6f KeyFromString.__imp_PSRefreshPro
adaa0 70 65 72 74 79 53 63 68 65 6d 61 00 50 53 52 65 66 72 65 73 68 50 72 6f 70 65 72 74 79 53 63 68 pertySchema.PSRefreshPropertySch
adac0 65 6d 61 00 5f 5f 69 6d 70 5f 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 ema.__imp_PSRegisterPropertySche
adae0 6d 61 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d ma.PSRegisterPropertySchema.__im
adb00 70 5f 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 53 53 65 74 50 72 6f 70 65 72 p_PSSetPropertyValue.PSSetProper
adb20 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 tyValue.__imp_PSStringFromProper
adb40 74 79 4b 65 79 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 5f 5f tyKey.PSStringFromPropertyKey.__
adb60 69 6d 70 5f 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 50 imp_PSUnregisterPropertySchema.P
adb80 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 5f 5f 69 6d 70 5f SUnregisterPropertySchema.__imp_
adba0 50 72 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 50 72 6f 70 56 61 72 69 61 6e PropVariantChangeType.PropVarian
adbc0 74 43 68 61 6e 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d tChangeType.__imp_PropVariantCom
adbe0 70 61 72 65 45 78 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 45 78 00 5f 5f 69 6d pareEx.PropVariantCompareEx.__im
adc00 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 50 72 6f 70 p_PropVariantGetBooleanElem.Prop
adc20 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 VariantGetBooleanElem.__imp_Prop
adc40 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 VariantGetDoubleElem.PropVariant
adc60 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 GetDoubleElem.__imp_PropVariantG
adc80 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 etElementCount.PropVariantGetEle
adca0 6d 65 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 mentCount.__imp_PropVariantGetFi
adcc0 6c 65 54 69 6d 65 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d leTimeElem.PropVariantGetFileTim
adce0 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 eElem.__imp_PropVariantGetInt16E
add00 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d lem.PropVariantGetInt16Elem.__im
add20 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 p_PropVariantGetInt32Elem.PropVa
add40 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 riantGetInt32Elem.__imp_PropVari
add60 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e antGetInt64Elem.PropVariantGetIn
add80 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 t64Elem.__imp_PropVariantGetStri
adda0 6e 67 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 ngElem.PropVariantGetStringElem.
addc0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 50 __imp_PropVariantGetUInt16Elem.P
adde0 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 ropVariantGetUInt16Elem.__imp_Pr
ade00 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 opVariantGetUInt32Elem.PropVaria
ade20 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e ntGetUInt32Elem.__imp_PropVarian
ade40 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e tGetUInt64Elem.PropVariantGetUIn
ade60 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 t64Elem.__imp_PropVariantToBSTR.
ade80 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 PropVariantToBSTR.__imp_PropVari
adea0 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 antToBoolean.PropVariantToBoolea
adec0 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 n.__imp_PropVariantToBooleanVect
adee0 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 5f 5f or.PropVariantToBooleanVector.__
adf00 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c imp_PropVariantToBooleanVectorAl
adf20 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 41 6c loc.PropVariantToBooleanVectorAl
adf40 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 loc.__imp_PropVariantToBooleanWi
adf60 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 thDefault.PropVariantToBooleanWi
adf80 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 thDefault.__imp_PropVariantToBuf
adfa0 66 65 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 50 72 fer.PropVariantToBuffer.__imp_Pr
adfc0 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 opVariantToDouble.PropVariantToD
adfe0 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 ouble.__imp_PropVariantToDoubleV
ae000 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 ector.PropVariantToDoubleVector.
ae020 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 __imp_PropVariantToDoubleVectorA
ae040 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c lloc.PropVariantToDoubleVectorAl
ae060 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 loc.__imp_PropVariantToDoubleWit
ae080 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 hDefault.PropVariantToDoubleWith
ae0a0 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 Default.__imp_PropVariantToFileT
ae0c0 69 6d 65 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f ime.PropVariantToFileTime.__imp_
ae0e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 50 72 6f 70 PropVariantToFileTimeVector.Prop
ae100 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 VariantToFileTimeVector.__imp_Pr
ae120 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 opVariantToFileTimeVectorAlloc.P
ae140 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 ropVariantToFileTimeVectorAlloc.
ae160 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 50 72 6f 70 56 61 72 69 __imp_PropVariantToGUID.PropVari
ae180 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 antToGUID.__imp_PropVariantToInt
ae1a0 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 16.PropVariantToInt16.__imp_Prop
ae1c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 VariantToInt16Vector.PropVariant
ae1e0 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 ToInt16Vector.__imp_PropVariantT
ae200 6f 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 oInt16VectorAlloc.PropVariantToI
ae220 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e nt16VectorAlloc.__imp_PropVarian
ae240 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 tToInt16WithDefault.PropVariantT
ae260 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 oInt16WithDefault.__imp_PropVari
ae280 61 6e 74 54 6f 49 6e 74 33 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f antToInt32.PropVariantToInt32.__
ae2a0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f imp_PropVariantToInt32Vector.Pro
ae2c0 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 pVariantToInt32Vector.__imp_Prop
ae2e0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 VariantToInt32VectorAlloc.PropVa
ae300 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 riantToInt32VectorAlloc.__imp_Pr
ae320 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 opVariantToInt32WithDefault.Prop
ae340 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f VariantToInt32WithDefault.__imp_
ae360 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f PropVariantToInt64.PropVariantTo
ae380 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 Int64.__imp_PropVariantToInt64Ve
ae3a0 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 00 5f 5f ctor.PropVariantToInt64Vector.__
ae3c0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f imp_PropVariantToInt64VectorAllo
ae3e0 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 c.PropVariantToInt64VectorAlloc.
ae400 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 __imp_PropVariantToInt64WithDefa
ae420 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c ult.PropVariantToInt64WithDefaul
ae440 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 50 72 6f 70 t.__imp_PropVariantToStrRet.Prop
ae460 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e VariantToStrRet.__imp_PropVarian
ae480 74 54 6f 53 74 72 69 6e 67 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f tToString.PropVariantToString.__
ae4a0 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 50 72 6f imp_PropVariantToStringAlloc.Pro
ae4c0 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 pVariantToStringAlloc.__imp_Prop
ae4e0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e VariantToStringVector.PropVarian
ae500 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e tToStringVector.__imp_PropVarian
ae520 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 tToStringVectorAlloc.PropVariant
ae540 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ToStringVectorAlloc.__imp_PropVa
ae560 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 riantToStringWithDefault.PropVar
ae580 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 iantToStringWithDefault.__imp_Pr
ae5a0 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 opVariantToUInt16.PropVariantToU
ae5c0 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 Int16.__imp_PropVariantToUInt16V
ae5e0 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 00 ector.PropVariantToUInt16Vector.
ae600 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 __imp_PropVariantToUInt16VectorA
ae620 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c lloc.PropVariantToUInt16VectorAl
ae640 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 loc.__imp_PropVariantToUInt16Wit
ae660 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 hDefault.PropVariantToUInt16With
ae680 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 Default.__imp_PropVariantToUInt3
ae6a0 32 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 2.PropVariantToUInt32.__imp_Prop
ae6c0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e VariantToUInt32Vector.PropVarian
ae6e0 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e tToUInt32Vector.__imp_PropVarian
ae700 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 tToUInt32VectorAlloc.PropVariant
ae720 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 ToUInt32VectorAlloc.__imp_PropVa
ae740 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 riantToUInt32WithDefault.PropVar
ae760 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 iantToUInt32WithDefault.__imp_Pr
ae780 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 opVariantToUInt64.PropVariantToU
ae7a0 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 Int64.__imp_PropVariantToUInt64V
ae7c0 65 63 74 6f 72 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 ector.PropVariantToUInt64Vector.
ae7e0 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 __imp_PropVariantToUInt64VectorA
ae800 6c 6c 6f 63 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c lloc.PropVariantToUInt64VectorAl
ae820 6c 6f 63 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 loc.__imp_PropVariantToUInt64Wit
ae840 68 44 65 66 61 75 6c 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 hDefault.PropVariantToUInt64With
ae860 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 Default.__imp_PropVariantToVaria
ae880 6e 74 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 nt.PropVariantToVariant.__imp_Pr
ae8a0 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 50 72 opVariantToWinRTPropertyValue.Pr
ae8c0 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f opVariantToWinRTPropertyValue.__
ae8e0 69 6d 70 5f 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 imp_StgDeserializePropVariant.St
ae900 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 53 74 gDeserializePropVariant.__imp_St
ae920 67 53 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 53 74 67 53 65 72 69 61 6c 69 gSerializePropVariant.StgSeriali
ae940 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 43 6f 6d 70 61 zePropVariant.__imp_VariantCompa
ae960 72 65 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 re.VariantCompare.__imp_VariantG
ae980 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 etBooleanElem.VariantGetBooleanE
ae9a0 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 56 lem.__imp_VariantGetDoubleElem.V
ae9c0 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantGetDoubleElem.__imp_Varian
ae9e0 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d 65 tGetElementCount.VariantGetEleme
aea00 6e 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 ntCount.__imp_VariantGetInt16Ele
aea20 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 m.VariantGetInt16Elem.__imp_Vari
aea40 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 antGetInt32Elem.VariantGetInt32E
aea60 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 56 61 lem.__imp_VariantGetInt64Elem.Va
aea80 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 riantGetInt64Elem.__imp_VariantG
aeaa0 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 etStringElem.VariantGetStringEle
aeac0 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 56 61 72 m.__imp_VariantGetUInt16Elem.Var
aeae0 69 61 6e 74 47 65 74 55 49 6e 74 31 36 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 iantGetUInt16Elem.__imp_VariantG
aeb00 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 etUInt32Elem.VariantGetUInt32Ele
aeb20 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 56 61 72 m.__imp_VariantGetUInt64Elem.Var
aeb40 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 iantGetUInt64Elem.__imp_VariantT
aeb60 6f 42 6f 6f 6c 65 61 6e 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 5f 5f 69 6d 70 5f oBoolean.VariantToBoolean.__imp_
aeb80 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 42 VariantToBooleanArray.VariantToB
aeba0 6f 6f 6c 65 61 6e 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 ooleanArray.__imp_VariantToBoole
aebc0 61 6e 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 anArrayAlloc.VariantToBooleanArr
aebe0 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 ayAlloc.__imp_VariantToBooleanWi
aec00 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 thDefault.VariantToBooleanWithDe
aec20 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 56 61 72 69 fault.__imp_VariantToBuffer.Vari
aec40 61 6e 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 antToBuffer.__imp_VariantToDosDa
aec60 74 65 54 69 6d 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d teTime.VariantToDosDateTime.__im
aec80 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c p_VariantToDouble.VariantToDoubl
aeca0 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 56 61 72 e.__imp_VariantToDoubleArray.Var
aecc0 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 iantToDoubleArray.__imp_VariantT
aece0 6f 44 6f 75 62 6c 65 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c oDoubleArrayAlloc.VariantToDoubl
aed00 65 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c eArrayAlloc.__imp_VariantToDoubl
aed20 65 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 eWithDefault.VariantToDoubleWith
aed40 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 Default.__imp_VariantToFileTime.
aed60 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 VariantToFileTime.__imp_VariantT
aed80 6f 47 55 49 44 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e oGUID.VariantToGUID.__imp_Varian
aeda0 74 54 6f 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 tToInt16.VariantToInt16.__imp_Va
aedc0 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 riantToInt16Array.VariantToInt16
aede0 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 Array.__imp_VariantToInt16ArrayA
aee00 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f lloc.VariantToInt16ArrayAlloc.__
aee20 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 imp_VariantToInt16WithDefault.Va
aee40 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 riantToInt16WithDefault.__imp_Va
aee60 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 5f 5f 69 6d riantToInt32.VariantToInt32.__im
aee80 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 49 p_VariantToInt32Array.VariantToI
aeea0 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 nt32Array.__imp_VariantToInt32Ar
aeec0 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f rayAlloc.VariantToInt32ArrayAllo
aeee0 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c c.__imp_VariantToInt32WithDefaul
aef00 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d t.VariantToInt32WithDefault.__im
aef20 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 p_VariantToInt64.VariantToInt64.
aef40 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e __imp_VariantToInt64Array.Varian
aef60 74 54 6f 49 6e 74 36 34 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 tToInt64Array.__imp_VariantToInt
aef80 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 64ArrayAlloc.VariantToInt64Array
aefa0 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 Alloc.__imp_VariantToInt64WithDe
aefc0 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 fault.VariantToInt64WithDefault.
aefe0 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 56 61 72 69 61 __imp_VariantToPropVariant.Varia
af000 6e 74 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 ntToPropVariant.__imp_VariantToS
af020 74 72 52 65 74 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 5f 5f 69 6d 70 5f 56 61 72 69 trRet.VariantToStrRet.__imp_Vari
af040 61 6e 74 54 6f 53 74 72 69 6e 67 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d antToString.VariantToString.__im
af060 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f p_VariantToStringAlloc.VariantTo
af080 53 74 72 69 6e 67 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e StringAlloc.__imp_VariantToStrin
af0a0 67 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 00 5f 5f 69 6d gArray.VariantToStringArray.__im
af0c0 70 5f 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 p_VariantToStringArrayAlloc.Vari
af0e0 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 antToStringArrayAlloc.__imp_Vari
af100 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f antToStringWithDefault.VariantTo
af120 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 StringWithDefault.__imp_VariantT
af140 6f 55 49 6e 74 31 36 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 5f 5f 69 6d 70 5f 56 61 oUInt16.VariantToUInt16.__imp_Va
af160 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 riantToUInt16Array.VariantToUInt
af180 31 36 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 16Array.__imp_VariantToUInt16Arr
af1a0 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c 6c 6f ayAlloc.VariantToUInt16ArrayAllo
af1c0 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 c.__imp_VariantToUInt16WithDefau
af1e0 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f lt.VariantToUInt16WithDefault.__
af200 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 00 56 61 72 69 61 6e 74 54 6f 55 49 6e imp_VariantToUInt32.VariantToUIn
af220 74 33 32 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 56 t32.__imp_VariantToUInt32Array.V
af240 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e ariantToUInt32Array.__imp_Varian
af260 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 56 61 72 69 61 6e 74 54 6f 55 49 6e tToUInt32ArrayAlloc.VariantToUIn
af280 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e t32ArrayAlloc.__imp_VariantToUIn
af2a0 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 t32WithDefault.VariantToUInt32Wi
af2c0 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 thDefault.__imp_VariantToUInt64.
af2e0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 VariantToUInt64.__imp_VariantToU
af300 49 6e 74 36 34 41 72 72 61 79 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 00 Int64Array.VariantToUInt64Array.
af320 5f 5f 69 6d 70 5f 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 __imp_VariantToUInt64ArrayAlloc.
af340 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f VariantToUInt64ArrayAlloc.__imp_
af360 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 56 61 72 69 61 VariantToUInt64WithDefault.Varia
af380 6e 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 52 ntToUInt64WithDefault.__imp_WinR
af3a0 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 57 69 6e 52 TPropertyValueToPropVariant.WinR
af3c0 54 50 72 6f 70 65 72 74 79 56 61 6c 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 49 4d TPropertyValueToPropVariant.__IM
af3e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_quartz.__NULL_IM
af400 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..quartz_NULL_THU
af420 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 41 4d NK_DATA.__imp_AMGetErrorTextA.AM
af440 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 41 4d 47 65 74 45 72 72 6f 72 54 65 GetErrorTextA.__imp_AMGetErrorTe
af460 78 74 57 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 xtW.AMGetErrorTextW.__IMPORT_DES
af480 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_query.__NULL_IMPORT_DESC
af4a0 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f RIPTOR..query_NULL_THUNK_DATA.__
af4c0 69 6d 70 5f 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 42 69 6e 64 49 imp_BindIFilterFromStorage.BindI
af4e0 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 67 65 00 5f 5f 69 6d 70 5f 42 69 6e 64 49 46 69 6c FilterFromStorage.__imp_BindIFil
af500 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 terFromStream.BindIFilterFromStr
af520 65 61 6d 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 00 4c 6f 61 64 49 46 69 6c 74 65 eam.__imp_LoadIFilter.LoadIFilte
af540 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 46 69 6c 74 65 72 45 78 00 4c 6f 61 64 49 46 69 6c 74 65 r.__imp_LoadIFilterEx.LoadIFilte
af560 72 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 61 76 65 00 5f 5f rEx.__IMPORT_DESCRIPTOR_qwave.__
af580 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 61 76 65 5f 4e 55 NULL_IMPORT_DESCRIPTOR..qwave_NU
af5a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 4f 53 41 64 64 53 6f 63 6b 65 74 LL_THUNK_DATA.__imp_QOSAddSocket
af5c0 54 6f 46 6c 6f 77 00 51 4f 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 5f 5f 69 6d 70 5f ToFlow.QOSAddSocketToFlow.__imp_
af5e0 51 4f 53 43 61 6e 63 65 6c 00 51 4f 53 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 51 4f 53 43 6c 6f QOSCancel.QOSCancel.__imp_QOSClo
af600 73 65 48 61 6e 64 6c 65 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 51 4f seHandle.QOSCloseHandle.__imp_QO
af620 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 51 4f 53 43 72 65 61 74 65 48 61 6e 64 6c 65 00 5f 5f SCreateHandle.QOSCreateHandle.__
af640 69 6d 70 5f 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 51 4f 53 45 6e 75 6d 65 72 61 imp_QOSEnumerateFlows.QOSEnumera
af660 74 65 46 6c 6f 77 73 00 5f 5f 69 6d 70 5f 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 51 4f 53 4e teFlows.__imp_QOSNotifyFlow.QOSN
af680 6f 74 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 51 75 65 72 79 46 6c 6f 77 00 51 4f 53 otifyFlow.__imp_QOSQueryFlow.QOS
af6a0 51 75 65 72 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 QueryFlow.__imp_QOSRemoveSocketF
af6c0 72 6f 6d 46 6c 6f 77 00 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 romFlow.QOSRemoveSocketFromFlow.
af6e0 5f 5f 69 6d 70 5f 51 4f 53 53 65 74 46 6c 6f 77 00 51 4f 53 53 65 74 46 6c 6f 77 00 5f 5f 69 6d __imp_QOSSetFlow.QOSSetFlow.__im
af700 70 5f 51 4f 53 53 74 61 72 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 61 72 p_QOSStartTrackingClient.QOSStar
af720 74 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 51 4f 53 53 74 6f 70 54 72 61 tTrackingClient.__imp_QOSStopTra
af740 63 6b 69 6e 67 43 6c 69 65 6e 74 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e ckingClient.QOSStopTrackingClien
af760 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 61 70 69 33 32 00 5f t.__IMPORT_DESCRIPTOR_rasapi32._
af780 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 61 70 69 33 _NULL_IMPORT_DESCRIPTOR..rasapi3
af7a0 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 2_NULL_THUNK_DATA.__imp_RasClear
af7c0 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 43 6f 6e ConnectionStatistics.RasClearCon
af7e0 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6c 65 61 72 nectionStatistics.__imp_RasClear
af800 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 LinkStatistics.RasClearLinkStati
af820 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 stics.__imp_RasConnectionNotific
af840 61 74 69 6f 6e 41 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e ationA.RasConnectionNotification
af860 41 00 5f 5f 69 6d 70 5f 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f A.__imp_RasConnectionNotificatio
af880 6e 57 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f nW.RasConnectionNotificationW.__
af8a0 69 6d 70 5f 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 61 73 imp_RasCreatePhonebookEntryA.Ras
af8c0 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 43 CreatePhonebookEntryA.__imp_RasC
af8e0 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 43 72 65 61 74 65 50 68 reatePhonebookEntryW.RasCreatePh
af900 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 45 6e 74 onebookEntryW.__imp_RasDeleteEnt
af920 72 79 41 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c ryA.RasDeleteEntryA.__imp_RasDel
af940 65 74 65 45 6e 74 72 79 57 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f eteEntryW.RasDeleteEntryW.__imp_
af960 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 RasDeleteSubEntryA.RasDeleteSubE
af980 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 52 ntryA.__imp_RasDeleteSubEntryW.R
af9a0 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 41 asDeleteSubEntryW.__imp_RasDialA
af9c0 00 52 61 73 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 57 00 52 61 73 44 69 61 6c .RasDialA.__imp_RasDialW.RasDial
af9e0 57 00 5f 5f 69 6d 70 5f 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 52 W.__imp_RasEditPhonebookEntryA.R
afa00 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 52 61 73 45 asEditPhonebookEntryA.__imp_RasE
afa20 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 ditPhonebookEntryW.RasEditPhoneb
afa40 6f 6f 6b 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 ookEntryW.__imp_RasEnumAutodialA
afa60 64 64 72 65 73 73 65 73 41 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 ddressesA.RasEnumAutodialAddress
afa80 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 esA.__imp_RasEnumAutodialAddress
afaa0 65 73 57 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 5f 5f esW.RasEnumAutodialAddressesW.__
afac0 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 52 61 73 45 6e 75 6d 43 imp_RasEnumConnectionsA.RasEnumC
afae0 6f 6e 6e 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 onnectionsA.__imp_RasEnumConnect
afb00 69 6f 6e 73 57 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f ionsW.RasEnumConnectionsW.__imp_
afb20 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 41 00 RasEnumDevicesA.RasEnumDevicesA.
afb40 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 52 61 73 45 6e 75 6d 44 65 76 __imp_RasEnumDevicesW.RasEnumDev
afb60 69 63 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 41 00 52 61 73 45 icesW.__imp_RasEnumEntriesA.RasE
afb80 6e 75 6d 45 6e 74 72 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 numEntriesA.__imp_RasEnumEntries
afba0 57 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 W.RasEnumEntriesW.__imp_RasFreeE
afbc0 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 apUserIdentityA.RasFreeEapUserId
afbe0 65 6e 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e entityA.__imp_RasFreeEapUserIden
afc00 74 69 74 79 57 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f tityW.RasFreeEapUserIdentityW.__
afc20 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 52 61 73 47 65 imp_RasGetAutodialAddressA.RasGe
afc40 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 tAutodialAddressA.__imp_RasGetAu
afc60 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 todialAddressW.RasGetAutodialAdd
afc80 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 ressW.__imp_RasGetAutodialEnable
afca0 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 52 61 A.RasGetAutodialEnableA.__imp_Ra
afcc0 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 73 47 65 74 41 75 74 6f 64 69 sGetAutodialEnableW.RasGetAutodi
afce0 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 alEnableW.__imp_RasGetAutodialPa
afd00 72 61 6d 41 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f ramA.RasGetAutodialParamA.__imp_
afd20 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 61 73 47 65 74 41 75 74 6f 64 RasGetAutodialParamW.RasGetAutod
afd40 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 ialParamW.__imp_RasGetConnectSta
afd60 74 75 73 41 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f tusA.RasGetConnectStatusA.__imp_
afd80 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 52 61 73 47 65 74 43 6f 6e 6e 65 RasGetConnectStatusW.RasGetConne
afda0 63 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e ctStatusW.__imp_RasGetConnection
afdc0 53 74 61 74 69 73 74 69 63 73 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 Statistics.RasGetConnectionStati
afde0 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 52 stics.__imp_RasGetCountryInfoA.R
afe00 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 6f asGetCountryInfoA.__imp_RasGetCo
afe20 75 6e 74 72 79 49 6e 66 6f 57 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 5f 5f untryInfoW.RasGetCountryInfoW.__
afe40 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 47 65 74 43 72 65 imp_RasGetCredentialsA.RasGetCre
afe60 64 65 6e 74 69 61 6c 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c dentialsA.__imp_RasGetCredential
afe80 73 57 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 sW.RasGetCredentialsW.__imp_RasG
afea0 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 etCustomAuthDataA.RasGetCustomAu
afec0 74 68 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 thDataA.__imp_RasGetCustomAuthDa
afee0 74 61 57 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f taW.RasGetCustomAuthDataW.__imp_
aff00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 RasGetEapUserDataA.RasGetEapUser
aff20 44 61 74 61 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 DataA.__imp_RasGetEapUserDataW.R
aff40 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 asGetEapUserDataW.__imp_RasGetEa
aff60 70 55 73 65 72 49 64 65 6e 74 69 74 79 41 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e pUserIdentityA.RasGetEapUserIden
aff80 74 69 74 79 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 tityA.__imp_RasGetEapUserIdentit
affa0 79 57 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 5f 5f 69 6d 70 5f yW.RasGetEapUserIdentityW.__imp_
affc0 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 52 61 73 47 65 74 45 6e 74 RasGetEntryDialParamsA.RasGetEnt
affe0 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 44 ryDialParamsA.__imp_RasGetEntryD
b0000 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 ialParamsW.RasGetEntryDialParams
b0020 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 W.__imp_RasGetEntryPropertiesA.R
b0040 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetEntryPropertiesA.__imp_RasG
b0060 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 etEntryPropertiesW.RasGetEntryPr
b0080 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e opertiesW.__imp_RasGetErrorStrin
b00a0 67 41 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 61 73 47 gA.RasGetErrorStringA.__imp_RasG
b00c0 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 etErrorStringW.RasGetErrorString
b00e0 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 52 61 73 W.__imp_RasGetLinkStatistics.Ras
b0100 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 43 GetLinkStatistics.__imp_RasGetPC
b0120 73 63 66 00 52 61 73 47 65 74 50 43 73 63 66 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a scf.RasGetPCscf.__imp_RasGetProj
b0140 65 63 74 69 6f 6e 49 6e 66 6f 41 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f ectionInfoA.RasGetProjectionInfo
b0160 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 52 A.__imp_RasGetProjectionInfoEx.R
b0180 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 52 61 73 47 asGetProjectionInfoEx.__imp_RasG
b01a0 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 57 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 etProjectionInfoW.RasGetProjecti
b01c0 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 onInfoW.__imp_RasGetSubEntryHand
b01e0 6c 65 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f leA.RasGetSubEntryHandleA.__imp_
b0200 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 57 00 52 61 73 47 65 74 53 75 62 45 RasGetSubEntryHandleW.RasGetSubE
b0220 6e 74 72 79 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 ntryHandleW.__imp_RasGetSubEntry
b0240 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 PropertiesA.RasGetSubEntryProper
b0260 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 tiesA.__imp_RasGetSubEntryProper
b0280 74 69 65 73 57 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 tiesW.RasGetSubEntryPropertiesW.
b02a0 5f 5f 69 6d 70 5f 52 61 73 48 61 6e 67 55 70 41 00 52 61 73 48 61 6e 67 55 70 41 00 5f 5f 69 6d __imp_RasHangUpA.RasHangUpA.__im
b02c0 70 5f 52 61 73 48 61 6e 67 55 70 57 00 52 61 73 48 61 6e 67 55 70 57 00 5f 5f 69 6d 70 5f 52 61 p_RasHangUpW.RasHangUpW.__imp_Ra
b02e0 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 5f 5f 69 6d sInvokeEapUI.RasInvokeEapUI.__im
b0300 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 41 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 p_RasRenameEntryA.RasRenameEntry
b0320 41 00 5f 5f 69 6d 70 5f 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 52 61 73 52 65 6e 61 6d A.__imp_RasRenameEntryW.RasRenam
b0340 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 eEntryW.__imp_RasSetAutodialAddr
b0360 65 73 73 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 5f 5f 69 6d essA.RasSetAutodialAddressA.__im
b0380 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 52 61 73 53 65 74 41 p_RasSetAutodialAddressW.RasSetA
b03a0 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f utodialAddressW.__imp_RasSetAuto
b03c0 64 69 61 6c 45 6e 61 62 6c 65 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 dialEnableA.RasSetAutodialEnable
b03e0 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 52 61 A.__imp_RasSetAutodialEnableW.Ra
b0400 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 sSetAutodialEnableW.__imp_RasSet
b0420 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 AutodialParamA.RasSetAutodialPar
b0440 61 6d 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 52 amA.__imp_RasSetAutodialParamW.R
b0460 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 asSetAutodialParamW.__imp_RasSet
b0480 43 72 65 64 65 6e 74 69 61 6c 73 41 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 CredentialsA.RasSetCredentialsA.
b04a0 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 57 00 52 61 73 53 65 74 43 __imp_RasSetCredentialsW.RasSetC
b04c0 72 65 64 65 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 redentialsW.__imp_RasSetCustomAu
b04e0 74 68 44 61 74 61 41 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 5f 5f thDataA.RasSetCustomAuthDataA.__
b0500 69 6d 70 5f 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 52 61 73 53 65 74 imp_RasSetCustomAuthDataW.RasSet
b0520 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 61 70 55 CustomAuthDataW.__imp_RasSetEapU
b0540 73 65 72 44 61 74 61 41 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 00 5f 5f 69 6d serDataA.RasSetEapUserDataA.__im
b0560 70 5f 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 52 61 73 53 65 74 45 61 70 55 73 p_RasSetEapUserDataW.RasSetEapUs
b0580 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 erDataW.__imp_RasSetEntryDialPar
b05a0 61 6d 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d amsA.RasSetEntryDialParamsA.__im
b05c0 70 5f 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 52 61 73 53 65 74 45 p_RasSetEntryDialParamsW.RasSetE
b05e0 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 ntryDialParamsW.__imp_RasSetEntr
b0600 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 yPropertiesA.RasSetEntryProperti
b0620 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 esA.__imp_RasSetEntryPropertiesW
b0640 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 .RasSetEntryPropertiesW.__imp_Ra
b0660 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 52 61 73 53 65 74 53 75 sSetSubEntryPropertiesA.RasSetSu
b0680 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 52 61 73 53 65 74 53 75 bEntryPropertiesA.__imp_RasSetSu
b06a0 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 52 61 73 53 65 74 53 75 62 45 6e 74 72 79 bEntryPropertiesW.RasSetSubEntry
b06c0 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 PropertiesW.__imp_RasUpdateConne
b06e0 63 74 69 6f 6e 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f ction.RasUpdateConnection.__imp_
b0700 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 52 61 73 56 61 6c 69 64 61 74 RasValidateEntryNameA.RasValidat
b0720 65 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 eEntryNameA.__imp_RasValidateEnt
b0740 72 79 4e 61 6d 65 57 00 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f ryNameW.RasValidateEntryNameW.__
b0760 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_rasdlg.__NULL_
b0780 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..rasdlg_NULL_T
b07a0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 41 00 52 61 73 44 HUNK_DATA.__imp_RasDialDlgA.RasD
b07c0 69 61 6c 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 44 69 61 6c 44 6c 67 57 00 52 61 73 44 69 61 ialDlgA.__imp_RasDialDlgW.RasDia
b07e0 6c 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 41 00 52 61 73 45 6e 74 72 lDlgW.__imp_RasEntryDlgA.RasEntr
b0800 79 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 45 6e 74 72 79 44 6c 67 57 00 52 61 73 45 6e 74 72 yDlgA.__imp_RasEntryDlgW.RasEntr
b0820 79 44 6c 67 57 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 52 61 73 yDlgW.__imp_RasPhonebookDlgA.Ras
b0840 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 5f 5f 69 6d 70 5f 52 61 73 50 68 6f 6e 65 62 6f 6f 6b PhonebookDlgA.__imp_RasPhonebook
b0860 44 6c 67 57 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 DlgW.RasPhonebookDlgW.__IMPORT_D
b0880 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 ESCRIPTOR_resutils.__NULL_IMPORT
b08a0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b _DESCRIPTOR..resutils_NULL_THUNK
b08c0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f _DATA.__imp_CloseClusterCryptPro
b08e0 76 69 64 65 72 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 vider.CloseClusterCryptProvider.
b0900 5f 5f 69 6d 70 5f 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 __imp_ClusAddClusterHealthFault.
b0920 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f ClusAddClusterHealthFault.__imp_
b0940 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 43 6c 75 73 47 ClusGetClusterHealthFaults.ClusG
b0960 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 5f 5f 69 6d 70 5f 43 6c 75 73 etClusterHealthFaults.__imp_Clus
b0980 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 43 6c 75 73 52 65 6d RemoveClusterHealthFault.ClusRem
b09a0 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 oveClusterHealthFault.__imp_Clus
b09c0 57 6f 72 6b 65 72 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 WorkerCheckTerminate.ClusWorkerC
b09e0 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 43 72 heckTerminate.__imp_ClusWorkerCr
b0a00 65 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 eate.ClusWorkerCreate.__imp_Clus
b0a20 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e WorkerTerminate.ClusWorkerTermin
b0a40 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 ate.__imp_ClusWorkerTerminateEx.
b0a60 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 78 00 5f 5f 69 6d 70 5f 43 6c 75 73 ClusWorkerTerminateEx.__imp_Clus
b0a80 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d WorkersTerminate.ClusWorkersTerm
b0aa0 69 6e 61 74 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 63 6b 75 70 53 74 inate.__imp_ClusterClearBackupSt
b0ac0 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 ateForSharedVolume.ClusterClearB
b0ae0 61 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f ackupStateForSharedVolume.__imp_
b0b00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 43 6c 75 73 74 65 72 44 65 63 72 79 70 74 00 5f 5f ClusterDecrypt.ClusterDecrypt.__
b0b20 69 6d 70 5f 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 imp_ClusterEncrypt.ClusterEncryp
b0b40 74 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 6d 65 46 6f 72 56 t.__imp_ClusterGetVolumeNameForV
b0b60 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 olumeMountPoint.ClusterGetVolume
b0b80 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 6c NameForVolumeMountPoint.__imp_Cl
b0ba0 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 43 6c 75 73 74 65 72 47 65 usterGetVolumePathName.ClusterGe
b0bc0 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 49 73 50 tVolumePathName.__imp_ClusterIsP
b0be0 61 74 68 4f 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f athOnSharedVolume.ClusterIsPathO
b0c00 6e 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 43 6c 75 73 74 65 72 50 72 65 70 61 nSharedVolume.__imp_ClusterPrepa
b0c20 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 43 6c 75 73 74 65 72 50 reSharedVolumeForBackup.ClusterP
b0c40 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d repareSharedVolumeForBackup.__im
b0c60 70 5f 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 p_FreeClusterCrypt.FreeClusterCr
b0c80 79 70 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 ypt.__imp_FreeClusterHealthFault
b0ca0 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 46 72 .FreeClusterHealthFault.__imp_Fr
b0cc0 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 46 72 65 65 43 6c eeClusterHealthFaultArray.FreeCl
b0ce0 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 usterHealthFaultArray.__imp_Init
b0d00 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 49 6e 69 74 69 61 6c ializeClusterHealthFault.Initial
b0d20 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 5f 5f 69 6d 70 5f 49 6e 69 74 izeClusterHealthFault.__imp_Init
b0d40 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 49 6e ializeClusterHealthFaultArray.In
b0d60 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 itializeClusterHealthFaultArray.
b0d80 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 4f __imp_OpenClusterCryptProvider.O
b0da0 70 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 4f 70 penClusterCryptProvider.__imp_Op
b0dc0 65 6e 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 4f 70 65 6e 43 6c 75 enClusterCryptProviderEx.OpenClu
b0de0 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 sterCryptProviderEx.__imp_ResUti
b0e00 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 41 64 64 lAddUnknownProperties.ResUtilAdd
b0e20 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 43 UnknownProperties.__imp_ResUtilC
b0e40 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 reateDirectoryTree.ResUtilCreate
b0e60 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 47 72 DirectoryTree.__imp_ResUtilDupGr
b0e80 6f 75 70 00 52 65 73 55 74 69 6c 44 75 70 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 oup.ResUtilDupGroup.__imp_ResUti
b0ea0 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 lDupParameterBlock.ResUtilDupPar
b0ec0 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f ameterBlock.__imp_ResUtilDupReso
b0ee0 75 72 63 65 00 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 52 65 urce.ResUtilDupResource.__imp_Re
b0f00 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 00 sUtilDupString.ResUtilDupString.
b0f20 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 52 65 73 55 74 69 6c 45 __imp_ResUtilEnumGroups.ResUtilE
b0f40 6e 75 6d 47 72 6f 75 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 numGroups.__imp_ResUtilEnumGroup
b0f60 73 45 78 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 78 00 5f 5f 69 6d 70 5f 52 65 sEx.ResUtilEnumGroupsEx.__imp_Re
b0f80 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 sUtilEnumPrivateProperties.ResUt
b0fa0 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 ilEnumPrivateProperties.__imp_Re
b0fc0 73 55 74 69 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 50 sUtilEnumProperties.ResUtilEnumP
b0fe0 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 roperties.__imp_ResUtilEnumResou
b1000 72 63 65 73 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f rces.ResUtilEnumResources.__imp_
b1020 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 52 65 73 55 74 69 6c 45 6e ResUtilEnumResourcesEx.ResUtilEn
b1040 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 6e 75 6d 52 umResourcesEx.__imp_ResUtilEnumR
b1060 65 73 6f 75 72 63 65 73 45 78 32 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 esourcesEx2.ResUtilEnumResources
b1080 45 78 32 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 Ex2.__imp_ResUtilExpandEnvironme
b10a0 6e 74 53 74 72 69 6e 67 73 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 ntStrings.ResUtilExpandEnvironme
b10c0 6e 74 53 74 72 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 ntStrings.__imp_ResUtilFindBinar
b10e0 79 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 yProperty.ResUtilFindBinaryPrope
b1100 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 rty.__imp_ResUtilFindDependentDi
b1120 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 72 00 52 65 73 55 74 69 6c 46 69 6e skResourceDriveLetter.ResUtilFin
b1140 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 44 72 69 76 65 4c 65 74 74 65 dDependentDiskResourceDriveLette
b1160 72 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 r.__imp_ResUtilFindDwordProperty
b1180 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f .ResUtilFindDwordProperty.__imp_
b11a0 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 ResUtilFindExpandSzProperty.ResU
b11c0 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 tilFindExpandSzProperty.__imp_Re
b11e0 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 sUtilFindExpandedSzProperty.ResU
b1200 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tilFindExpandedSzProperty.__imp_
b1220 52 65 73 55 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 52 65 73 55 ResUtilFindFileTimeProperty.ResU
b1240 74 69 6c 46 69 6e 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 tilFindFileTimeProperty.__imp_Re
b1260 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e sUtilFindLongProperty.ResUtilFin
b1280 64 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 4d dLongProperty.__imp_ResUtilFindM
b12a0 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 ultiSzProperty.ResUtilFindMultiS
b12c0 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f zProperty.__imp_ResUtilFindSzPro
b12e0 70 65 72 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d perty.ResUtilFindSzProperty.__im
b1300 70 5f 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 p_ResUtilFindULargeIntegerProper
b1320 74 79 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 ty.ResUtilFindULargeIntegerPrope
b1340 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 rty.__imp_ResUtilFreeEnvironment
b1360 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 .ResUtilFreeEnvironment.__imp_Re
b1380 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 46 sUtilFreeParameterBlock.ResUtilF
b13a0 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 reeParameterBlock.__imp_ResUtilG
b13c0 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 41 6c 6c 50 72 6f etAllProperties.ResUtilGetAllPro
b13e0 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 perties.__imp_ResUtilGetBinaryPr
b1400 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 operty.ResUtilGetBinaryProperty.
b1420 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 52 65 73 55 __imp_ResUtilGetBinaryValue.ResU
b1440 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 tilGetBinaryValue.__imp_ResUtilG
b1460 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 etClusterGroupType.ResUtilGetClu
b1480 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c sterGroupType.__imp_ResUtilGetCl
b14a0 75 73 74 65 72 49 64 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 49 64 00 5f 5f 69 6d usterId.ResUtilGetClusterId.__im
b14c0 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 52 65 73 p_ResUtilGetClusterRoleState.Res
b14e0 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 UtilGetClusterRoleState.__imp_Re
b1500 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 52 65 73 sUtilGetCoreClusterResources.Res
b1520 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d UtilGetCoreClusterResources.__im
b1540 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 p_ResUtilGetCoreClusterResources
b1560 45 78 00 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 Ex.ResUtilGetCoreClusterResource
b1580 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 52 65 sEx.__imp_ResUtilGetCoreGroup.Re
b15a0 73 55 74 69 6c 47 65 74 43 6f 72 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 sUtilGetCoreGroup.__imp_ResUtilG
b15c0 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 etDwordProperty.ResUtilGetDwordP
b15e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c roperty.__imp_ResUtilGetDwordVal
b1600 75 65 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 ue.ResUtilGetDwordValue.__imp_Re
b1620 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 52 sUtilGetEnvironmentWithNetName.R
b1640 65 73 55 74 69 6c 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 esUtilGetEnvironmentWithNetName.
b1660 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 __imp_ResUtilGetFileTimeProperty
b1680 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d .ResUtilGetFileTimeProperty.__im
b16a0 70 5f 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c p_ResUtilGetLongProperty.ResUtil
b16c0 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 GetLongProperty.__imp_ResUtilGet
b16e0 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 4d 75 6c 74 69 53 MultiSzProperty.ResUtilGetMultiS
b1700 7a 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 zProperty.__imp_ResUtilGetPrivat
b1720 65 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 69 76 61 74 65 50 72 6f eProperties.ResUtilGetPrivatePro
b1740 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 perties.__imp_ResUtilGetProperti
b1760 65 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 es.ResUtilGetProperties.__imp_Re
b1780 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 6c 6f sUtilGetPropertiesToParameterBlo
b17a0 63 6b 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 ck.ResUtilGetPropertiesToParamet
b17c0 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 erBlock.__imp_ResUtilGetProperty
b17e0 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 .ResUtilGetProperty.__imp_ResUti
b1800 6c 47 65 74 50 72 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 52 65 73 55 74 69 6c 47 65 74 50 72 lGetPropertyFormats.ResUtilGetPr
b1820 6f 70 65 72 74 79 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 50 72 opertyFormats.__imp_ResUtilGetPr
b1840 6f 70 65 72 74 79 53 69 7a 65 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a opertySize.ResUtilGetPropertySiz
b1860 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 e.__imp_ResUtilGetQwordValue.Res
b1880 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 UtilGetQwordValue.__imp_ResUtilG
b18a0 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 etResourceDependency.ResUtilGetR
b18c0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 esourceDependency.__imp_ResUtilG
b18e0 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 52 65 73 55 etResourceDependencyByClass.ResU
b1900 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 tilGetResourceDependencyByClass.
b1920 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e __imp_ResUtilGetResourceDependen
b1940 63 79 42 79 43 6c 61 73 73 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 cyByClassEx.ResUtilGetResourceDe
b1960 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 pendencyByClassEx.__imp_ResUtilG
b1980 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 52 65 73 55 74 etResourceDependencyByName.ResUt
b19a0 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 5f 5f ilGetResourceDependencyByName.__
b19c0 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 imp_ResUtilGetResourceDependency
b19e0 42 79 4e 61 6d 65 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e ByNameEx.ResUtilGetResourceDepen
b1a00 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 dencyByNameEx.__imp_ResUtilGetRe
b1a20 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 sourceDependencyEx.ResUtilGetRes
b1a40 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 ourceDependencyEx.__imp_ResUtilG
b1a60 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 etResourceDependentIPAddressProp
b1a80 73 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 74 49 50 41 s.ResUtilGetResourceDependentIPA
b1aa0 64 64 72 65 73 73 50 72 6f 70 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ddressProps.__imp_ResUtilGetReso
b1ac0 75 72 63 65 4e 61 6d 65 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 urceName.ResUtilGetResourceName.
b1ae0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 65 __imp_ResUtilGetResourceNameDepe
b1b00 6e 64 65 6e 63 79 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 70 ndency.ResUtilGetResourceNameDep
b1b20 65 6e 64 65 6e 63 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 endency.__imp_ResUtilGetResource
b1b40 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 NameDependencyEx.ResUtilGetResou
b1b60 72 63 65 4e 61 6d 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 rceNameDependencyEx.__imp_ResUti
b1b80 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 lGetSzProperty.ResUtilGetSzPrope
b1ba0 72 74 79 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 52 65 73 55 rty.__imp_ResUtilGetSzValue.ResU
b1bc0 74 69 6c 47 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 47 72 6f 75 70 tilGetSzValue.__imp_ResUtilGroup
b1be0 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f sEqual.ResUtilGroupsEqual.__imp_
b1c00 52 65 73 55 74 69 6c 49 73 50 61 74 68 56 61 6c 69 64 00 52 65 73 55 74 69 6c 49 73 50 61 74 68 ResUtilIsPathValid.ResUtilIsPath
b1c20 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 Valid.__imp_ResUtilIsResourceCla
b1c40 73 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 45 71 ssEqual.ResUtilIsResourceClassEq
b1c60 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 ual.__imp_ResUtilLeftPaxosIsLess
b1c80 54 68 61 6e 52 69 67 68 74 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 ThanRight.ResUtilLeftPaxosIsLess
b1ca0 54 68 61 6e 52 69 67 68 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 ThanRight.__imp_ResUtilNodeEnum.
b1cc0 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 61 78 ResUtilNodeEnum.__imp_ResUtilPax
b1ce0 6f 73 43 6f 6d 70 61 72 65 72 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 61 72 65 72 00 osComparer.ResUtilPaxosComparer.
b1d00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 __imp_ResUtilPropertyListFromPar
b1d20 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 ameterBlock.ResUtilPropertyListF
b1d40 72 6f 6d 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 romParameterBlock.__imp_ResUtilR
b1d60 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 emoveResourceServiceEnvironment.
b1d80 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 ResUtilRemoveResourceServiceEnvi
b1da0 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 ronment.__imp_ResUtilResourceDep
b1dc0 45 6e 75 6d 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e 75 6d 00 5f 5f 69 6d Enum.ResUtilResourceDepEnum.__im
b1de0 70 5f 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 52 65 73 55 p_ResUtilResourceTypesEqual.ResU
b1e00 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 tilResourceTypesEqual.__imp_ResU
b1e20 74 69 6c 52 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 tilResourcesEqual.ResUtilResourc
b1e40 65 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 esEqual.__imp_ResUtilSetBinaryVa
b1e60 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.ResUtilSetBinaryValue.__imp_
b1e80 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 44 ResUtilSetDwordValue.ResUtilSetD
b1ea0 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 wordValue.__imp_ResUtilSetExpand
b1ec0 53 7a 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 6e 64 53 7a 56 61 6c 75 65 00 SzValue.ResUtilSetExpandSzValue.
b1ee0 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 52 65 73 __imp_ResUtilSetMultiSzValue.Res
b1f00 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 UtilSetMultiSzValue.__imp_ResUti
b1f20 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 52 65 73 55 74 69 6c 53 lSetPrivatePropertyList.ResUtilS
b1f40 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 etPrivatePropertyList.__imp_ResU
b1f60 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 52 65 73 tilSetPropertyParameterBlock.Res
b1f80 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 5f 5f UtilSetPropertyParameterBlock.__
b1fa0 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 imp_ResUtilSetPropertyParameterB
b1fc0 6c 6f 63 6b 45 78 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 lockEx.ResUtilSetPropertyParamet
b1fe0 65 72 42 6c 6f 63 6b 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 erBlockEx.__imp_ResUtilSetProper
b2000 74 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 tyTable.ResUtilSetPropertyTable.
b2020 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 __imp_ResUtilSetPropertyTableEx.
b2040 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 62 6c 65 45 78 00 5f 5f 69 6d 70 5f ResUtilSetPropertyTableEx.__imp_
b2060 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 51 ResUtilSetQwordValue.ResUtilSetQ
b2080 77 6f 72 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 wordValue.__imp_ResUtilSetResour
b20a0 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 52 65 73 55 74 69 6c 53 65 74 52 ceServiceEnvironment.ResUtilSetR
b20c0 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 5f 5f 69 6d 70 5f esourceServiceEnvironment.__imp_
b20e0 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 ResUtilSetResourceServiceStartPa
b2100 72 61 6d 65 74 65 72 73 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 rameters.ResUtilSetResourceServi
b2120 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 ceStartParameters.__imp_ResUtilS
b2140 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 etResourceServiceStartParameters
b2160 45 78 00 52 65 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 Ex.ResUtilSetResourceServiceStar
b2180 74 50 61 72 61 6d 65 74 65 72 73 45 78 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 65 74 53 7a tParametersEx.__imp_ResUtilSetSz
b21a0 56 61 6c 75 65 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 52 65 Value.ResUtilSetSzValue.__imp_Re
b21c0 73 55 74 69 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 52 65 73 55 74 69 sUtilSetUnknownProperties.ResUti
b21e0 6c 53 65 74 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 73 55 lSetUnknownProperties.__imp_ResU
b2200 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 78 00 tilSetValueEx.ResUtilSetValueEx.
b2220 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 __imp_ResUtilStartResourceServic
b2240 65 00 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f e.ResUtilStartResourceService.__
b2260 69 6d 70 5f 52 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 52 imp_ResUtilStopResourceService.R
b2280 65 73 55 74 69 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f esUtilStopResourceService.__imp_
b22a0 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 76 69 63 65 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 ResUtilStopService.ResUtilStopSe
b22c0 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 rvice.__imp_ResUtilTerminateServ
b22e0 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 52 65 73 55 74 69 6c 54 65 72 6d iceProcessFromResDll.ResUtilTerm
b2300 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 46 72 6f 6d 52 65 73 44 6c 6c 00 5f 5f inateServiceProcessFromResDll.__
b2320 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 imp_ResUtilVerifyPrivateProperty
b2340 4c 69 73 74 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 List.ResUtilVerifyPrivatePropert
b2360 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 yList.__imp_ResUtilVerifyPropert
b2380 79 54 61 62 6c 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c yTable.ResUtilVerifyPropertyTabl
b23a0 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 e.__imp_ResUtilVerifyResourceSer
b23c0 76 69 63 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 vice.ResUtilVerifyResourceServic
b23e0 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 52 65 73 e.__imp_ResUtilVerifyService.Res
b2400 55 74 69 6c 56 65 72 69 66 79 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 56 UtilVerifyService.__imp_ResUtilV
b2420 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 61 66 65 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 erifyShutdownSafe.ResUtilVerifyS
b2440 68 75 74 64 6f 77 6e 53 61 66 65 00 5f 5f 69 6d 70 5f 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 hutdownSafe.__imp_ResUtilsDelete
b2460 4b 65 79 54 72 65 65 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 5f 5f KeyTree.ResUtilsDeleteKeyTree.__
b2480 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d 65 74 61 64 61 74 61 00 5f 5f 4e IMPORT_DESCRIPTOR_rometadata.__N
b24a0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 6f 6d 65 74 61 64 61 74 ULL_IMPORT_DESCRIPTOR..rometadat
b24c0 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 65 74 61 44 61 74 61 a_NULL_THUNK_DATA.__imp_MetaData
b24e0 47 65 74 44 69 73 70 65 6e 73 65 72 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 GetDispenser.MetaDataGetDispense
b2500 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e r.__IMPORT_DESCRIPTOR_rpcns4.__N
b2520 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 ULL_IMPORT_DESCRIPTOR..rpcns4_NU
b2540 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 47 65 74 42 75 LL_THUNK_DATA.__imp_I_RpcNsGetBu
b2560 66 66 65 72 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 ffer.I_RpcNsGetBuffer.__imp_I_Rp
b2580 63 4e 73 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 cNsRaiseException.I_RpcNsRaiseEx
b25a0 63 65 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 ception.__imp_I_RpcNsSendReceive
b25c0 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 .I_RpcNsSendReceive.__imp_I_RpcR
b25e0 65 42 69 6e 64 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 66 65 72 00 5f 5f eBindBuffer.I_RpcReBindBuffer.__
b2600 69 6d 70 5f 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 49 66 49 64 56 65 63 imp_RpcIfIdVectorFree.RpcIfIdVec
b2620 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 torFree.__imp_RpcNsBindingExport
b2640 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e A.RpcNsBindingExportA.__imp_RpcN
b2660 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 sBindingExportPnPA.RpcNsBindingE
b2680 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f xportPnPA.__imp_RpcNsBindingExpo
b26a0 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 57 00 5f 5f rtPnPW.RpcNsBindingExportPnPW.__
b26c0 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e imp_RpcNsBindingExportW.RpcNsBin
b26e0 64 69 6e 67 45 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d dingExportW.__imp_RpcNsBindingIm
b2700 70 6f 72 74 42 65 67 69 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 portBeginA.RpcNsBindingImportBeg
b2720 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 inA.__imp_RpcNsBindingImportBegi
b2740 6e 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 5f 5f 69 6d nW.RpcNsBindingImportBeginW.__im
b2760 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 52 70 63 4e 73 42 69 p_RpcNsBindingImportDone.RpcNsBi
b2780 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 ndingImportDone.__imp_RpcNsBindi
b27a0 6e 67 49 6d 70 6f 72 74 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e ngImportNext.RpcNsBindingImportN
b27c0 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 ext.__imp_RpcNsBindingLookupBegi
b27e0 6e 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 5f 5f 69 6d nA.RpcNsBindingLookupBeginA.__im
b2800 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 52 70 63 4e 73 p_RpcNsBindingLookupBeginW.RpcNs
b2820 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 BindingLookupBeginW.__imp_RpcNsB
b2840 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f indingLookupDone.RpcNsBindingLoo
b2860 6b 75 70 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 kupDone.__imp_RpcNsBindingLookup
b2880 4e 65 78 74 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 5f 5f 69 6d Next.RpcNsBindingLookupNext.__im
b28a0 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 52 70 63 4e 73 42 69 6e 64 69 6e p_RpcNsBindingSelect.RpcNsBindin
b28c0 67 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f gSelect.__imp_RpcNsBindingUnexpo
b28e0 72 74 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f 69 6d 70 5f rtA.RpcNsBindingUnexportA.__imp_
b2900 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 52 70 63 4e 73 42 69 RpcNsBindingUnexportPnPA.RpcNsBi
b2920 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e ndingUnexportPnPA.__imp_RpcNsBin
b2940 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 dingUnexportPnPW.RpcNsBindingUne
b2960 78 70 6f 72 74 50 6e 50 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 xportPnPW.__imp_RpcNsBindingUnex
b2980 70 6f 72 74 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d portW.RpcNsBindingUnexportW.__im
b29a0 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 52 70 63 4e 73 45 6e 74 p_RpcNsEntryExpandNameA.RpcNsEnt
b29c0 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 45 78 ryExpandNameA.__imp_RpcNsEntryEx
b29e0 70 61 6e 64 4e 61 6d 65 57 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 57 00 pandNameW.RpcNsEntryExpandNameW.
b2a00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 __imp_RpcNsEntryObjectInqBeginA.
b2a20 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f RpcNsEntryObjectInqBeginA.__imp_
b2a40 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 45 RpcNsEntryObjectInqBeginW.RpcNsE
b2a60 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 ntryObjectInqBeginW.__imp_RpcNsE
b2a80 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 ntryObjectInqDone.RpcNsEntryObje
b2aa0 63 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 ctInqDone.__imp_RpcNsEntryObject
b2ac0 49 6e 71 4e 65 78 74 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 InqNext.RpcNsEntryObjectInqNext.
b2ae0 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 52 70 63 4e 73 47 72 6f __imp_RpcNsGroupDeleteA.RpcNsGro
b2b00 75 70 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 upDeleteA.__imp_RpcNsGroupDelete
b2b20 57 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 W.RpcNsGroupDeleteW.__imp_RpcNsG
b2b40 72 6f 75 70 4d 62 72 41 64 64 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 41 00 5f 5f roupMbrAddA.RpcNsGroupMbrAddA.__
b2b60 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 52 70 63 4e 73 47 72 6f 75 70 imp_RpcNsGroupMbrAddW.RpcNsGroup
b2b80 4d 62 72 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 MbrAddW.__imp_RpcNsGroupMbrInqBe
b2ba0 67 69 6e 41 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d ginA.RpcNsGroupMbrInqBeginA.__im
b2bc0 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 47 72 p_RpcNsGroupMbrInqBeginW.RpcNsGr
b2be0 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 oupMbrInqBeginW.__imp_RpcNsGroup
b2c00 4d 62 72 49 6e 71 44 6f 6e 65 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 MbrInqDone.RpcNsGroupMbrInqDone.
b2c20 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 52 70 63 4e __imp_RpcNsGroupMbrInqNextA.RpcN
b2c40 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f sGroupMbrInqNextA.__imp_RpcNsGro
b2c60 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 upMbrInqNextW.RpcNsGroupMbrInqNe
b2c80 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 52 xtW.__imp_RpcNsGroupMbrRemoveA.R
b2ca0 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 47 pcNsGroupMbrRemoveA.__imp_RpcNsG
b2cc0 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f roupMbrRemoveW.RpcNsGroupMbrRemo
b2ce0 76 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f veW.__imp_RpcNsMgmtBindingUnexpo
b2d00 72 74 41 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 5f 5f rtA.RpcNsMgmtBindingUnexportA.__
b2d20 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 52 70 imp_RpcNsMgmtBindingUnexportW.Rp
b2d40 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 5f 5f 69 6d 70 5f 52 70 cNsMgmtBindingUnexportW.__imp_Rp
b2d60 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 cNsMgmtEntryCreateA.RpcNsMgmtEnt
b2d80 72 79 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 ryCreateA.__imp_RpcNsMgmtEntryCr
b2da0 65 61 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 5f 5f 69 6d eateW.RpcNsMgmtEntryCreateW.__im
b2dc0 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 52 70 63 4e 73 4d 67 6d p_RpcNsMgmtEntryDeleteA.RpcNsMgm
b2de0 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 tEntryDeleteA.__imp_RpcNsMgmtEnt
b2e00 72 79 44 65 6c 65 74 65 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 57 00 ryDeleteW.RpcNsMgmtEntryDeleteW.
b2e20 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 52 70 __imp_RpcNsMgmtEntryInqIfIdsA.Rp
b2e40 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 5f 5f 69 6d 70 5f 52 70 63 4e cNsMgmtEntryInqIfIdsA.__imp_RpcN
b2e60 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 57 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 sMgmtEntryInqIfIdsW.RpcNsMgmtEnt
b2e80 72 79 49 6e 71 49 66 49 64 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c ryInqIfIdsW.__imp_RpcNsMgmtHandl
b2ea0 65 53 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 eSetExpAge.RpcNsMgmtHandleSetExp
b2ec0 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 52 70 63 Age.__imp_RpcNsMgmtInqExpAge.Rpc
b2ee0 4e 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 4d 67 6d 74 53 NsMgmtInqExpAge.__imp_RpcNsMgmtS
b2f00 65 74 45 78 70 41 67 65 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 5f 5f 69 6d etExpAge.RpcNsMgmtSetExpAge.__im
b2f20 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 41 00 52 70 63 4e 73 50 72 6f 66 69 p_RpcNsProfileDeleteA.RpcNsProfi
b2f40 6c 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 leDeleteA.__imp_RpcNsProfileDele
b2f60 74 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 52 70 teW.RpcNsProfileDeleteW.__imp_Rp
b2f80 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c cNsProfileEltAddA.RpcNsProfileEl
b2fa0 74 41 64 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 tAddA.__imp_RpcNsProfileEltAddW.
b2fc0 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 RpcNsProfileEltAddW.__imp_RpcNsP
b2fe0 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 rofileEltInqBeginA.RpcNsProfileE
b3000 6c 74 49 6e 71 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ltInqBeginA.__imp_RpcNsProfileEl
b3020 74 49 6e 71 42 65 67 69 6e 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 tInqBeginW.RpcNsProfileEltInqBeg
b3040 69 6e 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 inW.__imp_RpcNsProfileEltInqDone
b3060 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 .RpcNsProfileEltInqDone.__imp_Rp
b3080 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4e 73 50 72 6f 66 69 cNsProfileEltInqNextA.RpcNsProfi
b30a0 6c 65 45 6c 74 49 6e 71 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 leEltInqNextA.__imp_RpcNsProfile
b30c0 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 EltInqNextW.RpcNsProfileEltInqNe
b30e0 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 xtW.__imp_RpcNsProfileEltRemoveA
b3100 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 5f 5f 69 6d 70 5f 52 70 .RpcNsProfileEltRemoveA.__imp_Rp
b3120 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 57 00 52 70 63 4e 73 50 72 6f 66 69 6c cNsProfileEltRemoveW.RpcNsProfil
b3140 65 45 6c 74 52 65 6d 6f 76 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f eEltRemoveW.__IMPORT_DESCRIPTOR_
b3160 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f rpcproxy.__NULL_IMPORT_DESCRIPTO
b3180 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..rpcproxy_NULL_THUNK_DATA.__im
b31a0 70 5f 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 47 65 74 45 78 74 65 6e 73 69 p_GetExtensionVersion.GetExtensi
b31c0 6f 6e 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e onVersion.__imp_GetFilterVersion
b31e0 00 47 65 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 48 74 74 70 45 78 74 65 .GetFilterVersion.__imp_HttpExte
b3200 6e 73 69 6f 6e 50 72 6f 63 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 5f 5f 69 6d nsionProc.HttpExtensionProc.__im
b3220 70 5f 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 48 74 74 70 46 69 6c 74 65 72 50 72 6f 63 00 p_HttpFilterProc.HttpFilterProc.
b3240 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c __IMPORT_DESCRIPTOR_rpcrt4.__NUL
b3260 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c L_IMPORT_DESCRIPTOR..rpcrt4_NULL
b3280 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 _THUNK_DATA.__imp_DceErrorInqTex
b32a0 74 41 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 63 65 45 72 72 tA.DceErrorInqTextA.__imp_DceErr
b32c0 6f 72 49 6e 71 54 65 78 74 57 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 57 00 5f 5f 69 6d orInqTextW.DceErrorInqTextW.__im
b32e0 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e p_IUnknown_AddRef_Proxy.IUnknown
b3300 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 _AddRef_Proxy.__imp_IUnknown_Que
b3320 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 ryInterface_Proxy.IUnknown_Query
b3340 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 52 Interface_Proxy.__imp_IUnknown_R
b3360 65 6c 65 61 73 65 5f 50 72 6f 78 79 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 73 65 5f 50 72 elease_Proxy.IUnknown_Release_Pr
b3380 6f 78 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 49 5f 52 70 63 41 6c 6c oxy.__imp_I_RpcAllocate.I_RpcAll
b33a0 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 ocate.__imp_I_RpcAsyncAbortCall.
b33c0 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 41 I_RpcAsyncAbortCall.__imp_I_RpcA
b33e0 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c syncSetHandle.I_RpcAsyncSetHandl
b3400 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 49 5f 52 70 63 42 69 e.__imp_I_RpcBindingCopy.I_RpcBi
b3420 6e 64 69 6e 67 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 ndingCopy.__imp_I_RpcBindingCrea
b3440 74 65 4e 50 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 5f 5f 69 6d 70 5f teNP.I_RpcBindingCreateNP.__imp_
b3460 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 I_RpcBindingHandleToAsyncHandle.
b3480 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 79 6e 63 48 61 6e 64 6c 65 00 I_RpcBindingHandleToAsyncHandle.
b34a0 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e __imp_I_RpcBindingInqClientToken
b34c0 41 74 74 72 69 62 75 74 65 73 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 Attributes.I_RpcBindingInqClient
b34e0 54 6f 6b 65 6e 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 TokenAttributes.__imp_I_RpcBindi
b3500 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 49 5f 52 70 63 42 69 6e 64 69 ngInqDynamicEndpointA.I_RpcBindi
b3520 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 ngInqDynamicEndpointA.__imp_I_Rp
b3540 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 49 5f 52 70 cBindingInqDynamicEndpointW.I_Rp
b3560 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 57 00 5f 5f 69 6d cBindingInqDynamicEndpointW.__im
b3580 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 p_I_RpcBindingInqLocalClientPID.
b35a0 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 5f 5f I_RpcBindingInqLocalClientPID.__
b35c0 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 imp_I_RpcBindingInqMarshalledTar
b35e0 67 65 74 49 6e 66 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 getInfo.I_RpcBindingInqMarshalle
b3600 64 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e dTargetInfo.__imp_I_RpcBindingIn
b3620 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 qSecurityContext.I_RpcBindingInq
b3640 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 SecurityContext.__imp_I_RpcBindi
b3660 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 49 5f 52 70 ngInqSecurityContextKeyInfo.I_Rp
b3680 63 42 69 6e 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 cBindingInqSecurityContextKeyInf
b36a0 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 o.__imp_I_RpcBindingInqTransport
b36c0 54 79 70 65 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 Type.I_RpcBindingInqTransportTyp
b36e0 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 e.__imp_I_RpcBindingInqWireIdFor
b3700 53 6e 65 67 6f 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 64 46 6f 72 53 6e Snego.I_RpcBindingInqWireIdForSn
b3720 65 67 6f 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f ego.__imp_I_RpcBindingIsClientLo
b3740 63 61 6c 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 5f 5f cal.I_RpcBindingIsClientLocal.__
b3760 69 6d 70 5f 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 49 5f imp_I_RpcBindingIsServerLocal.I_
b3780 52 70 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 5f 5f 69 6d 70 5f 49 5f RpcBindingIsServerLocal.__imp_I_
b37a0 52 70 63 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 49 5f 52 70 63 RpcBindingSetPrivateOption.I_Rpc
b37c0 42 69 6e 64 69 6e 67 53 65 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f BindingSetPrivateOption.__imp_I_
b37e0 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 RpcBindingToStaticStringBindingW
b3800 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 72 69 6e 67 42 69 6e 64 69 .I_RpcBindingToStaticStringBindi
b3820 6e 67 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 49 5f 52 70 63 43 ngW.__imp_I_RpcClearMutex.I_RpcC
b3840 6c 65 61 72 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 learMutex.__imp_I_RpcDeleteMutex
b3860 00 49 5f 52 70 63 44 65 6c 65 74 65 4d 75 74 65 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 45 78 63 .I_RpcDeleteMutex.__imp_I_RpcExc
b3880 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 eptionFilter.I_RpcExceptionFilte
b38a0 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 00 49 5f 52 70 63 46 72 65 65 00 5f 5f 69 6d r.__imp_I_RpcFree.I_RpcFree.__im
b38c0 70 5f 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 72 00 49 5f 52 70 63 46 72 65 65 42 75 66 66 65 p_I_RpcFreeBuffer.I_RpcFreeBuffe
b38e0 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 49 5f 52 70 r.__imp_I_RpcFreePipeBuffer.I_Rp
b3900 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 42 75 cFreePipeBuffer.__imp_I_RpcGetBu
b3920 66 66 65 72 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 ffer.I_RpcGetBuffer.__imp_I_RpcG
b3940 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 etBufferWithObject.I_RpcGetBuffe
b3960 72 57 69 74 68 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e rWithObject.__imp_I_RpcGetCurren
b3980 74 43 61 6c 6c 48 61 6e 64 6c 65 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 61 6c 6c 48 tCallHandle.I_RpcGetCurrentCallH
b39a0 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 49 5f andle.__imp_I_RpcGetDefaultSD.I_
b39c0 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 47 65 74 45 78 RpcGetDefaultSD.__imp_I_RpcGetEx
b39e0 74 65 6e 64 65 64 45 72 72 6f 72 00 49 5f 52 70 63 47 65 74 45 78 74 65 6e 64 65 64 45 72 72 6f tendedError.I_RpcGetExtendedErro
b3a00 72 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 r.__imp_I_RpcIfInqTransferSyntax
b3a20 65 73 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 00 5f 5f es.I_RpcIfInqTransferSyntaxes.__
b3a40 69 6d 70 5f 49 5f 52 70 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 49 5f 52 70 63 4d 61 70 imp_I_RpcMapWin32Status.I_RpcMap
b3a60 57 69 6e 33 32 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c Win32Status.__imp_I_RpcMgmtEnabl
b3a80 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 49 5f 52 70 63 4d 67 6d 74 45 6e eDedicatedThreadPool.I_RpcMgmtEn
b3aa0 61 62 6c 65 44 65 64 69 63 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 5f 5f 69 6d 70 5f 49 5f ableDedicatedThreadPool.__imp_I_
b3ac0 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 49 5f 52 70 63 RpcNegotiateTransferSyntax.I_Rpc
b3ae0 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 00 5f 5f 69 6d 70 5f 49 5f NegotiateTransferSyntax.__imp_I_
b3b00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 49 5f 52 70 63 4e RpcNsBindingSetEntryNameA.I_RpcN
b3b20 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 sBindingSetEntryNameA.__imp_I_Rp
b3b40 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 49 5f 52 70 63 4e 73 42 cNsBindingSetEntryNameW.I_RpcNsB
b3b60 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e indingSetEntryNameW.__imp_I_RpcN
b3b80 73 49 6e 74 65 72 66 61 63 65 45 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 sInterfaceExported.I_RpcNsInterf
b3ba0 61 63 65 45 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 aceExported.__imp_I_RpcNsInterfa
b3bc0 63 65 55 6e 65 78 70 6f 72 74 65 64 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 ceUnexported.I_RpcNsInterfaceUne
b3be0 78 70 6f 72 74 65 64 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f xported.__imp_I_RpcOpenClientPro
b3c00 63 65 73 73 00 49 5f 52 70 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 5f 5f 69 6d cess.I_RpcOpenClientProcess.__im
b3c20 70 5f 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f 6e 00 49 5f 52 70 63 50 61 75 73 65 p_I_RpcPauseExecution.I_RpcPause
b3c40 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 Execution.__imp_I_RpcReallocPipe
b3c60 42 75 66 66 65 72 00 49 5f 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 5f 5f Buffer.I_RpcReallocPipeBuffer.__
b3c80 69 6d 70 5f 49 5f 52 70 63 52 65 63 65 69 76 65 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 5f 5f imp_I_RpcReceive.I_RpcReceive.__
b3ca0 69 6d 70 5f 49 5f 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 49 5f imp_I_RpcRecordCalloutFailure.I_
b3cc0 52 70 63 52 65 63 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 5f 5f 69 6d 70 5f 49 5f RpcRecordCalloutFailure.__imp_I_
b3ce0 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 RpcRequestMutex.I_RpcRequestMute
b3d00 78 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 6e 64 00 49 5f 52 70 63 53 65 6e 64 00 5f 5f 69 6d x.__imp_I_RpcSend.I_RpcSend.__im
b3d20 70 5f 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 p_I_RpcSendReceive.I_RpcSendRece
b3d40 69 76 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 6e 74 ive.__imp_I_RpcServerCheckClient
b3d60 52 65 73 74 72 69 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c 69 65 Restriction.I_RpcServerCheckClie
b3d80 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 44 ntRestriction.__imp_I_RpcServerD
b3da0 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 49 5f 52 70 63 53 65 72 76 65 isableExceptionFilter.I_RpcServe
b3dc0 72 44 69 73 61 62 6c 65 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 49 5f rDisableExceptionFilter.__imp_I_
b3de0 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 49 5f 52 70 63 53 RpcServerGetAssociationID.I_RpcS
b3e00 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f 49 5f 52 70 erverGetAssociationID.__imp_I_Rp
b3e20 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 cServerInqAddressChangeFn.I_RpcS
b3e40 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f erverInqAddressChangeFn.__imp_I_
b3e60 52 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 49 5f 52 RpcServerInqLocalConnAddress.I_R
b3e80 70 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 5f 5f 69 6d pcServerInqLocalConnAddress.__im
b3ea0 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 p_I_RpcServerInqRemoteConnAddres
b3ec0 73 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 s.I_RpcServerInqRemoteConnAddres
b3ee0 73 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 s.__imp_I_RpcServerInqTransportT
b3f00 79 70 65 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 ype.I_RpcServerInqTransportType.
b3f20 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 61 72 64 __imp_I_RpcServerRegisterForward
b3f40 46 75 6e 63 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 77 Function.I_RpcServerRegisterForw
b3f60 61 72 64 46 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 ardFunction.__imp_I_RpcServerSet
b3f80 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 AddressChangeFn.I_RpcServerSetAd
b3fa0 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 dressChangeFn.__imp_I_RpcServerS
b3fc0 74 61 72 74 53 65 72 76 69 63 65 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 tartService.I_RpcServerStartServ
b3fe0 69 63 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f ice.__imp_I_RpcServerSubscribeFo
b4000 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 49 5f 52 70 63 53 65 72 rDisconnectNotification.I_RpcSer
b4020 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 verSubscribeForDisconnectNotific
b4040 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 ation.__imp_I_RpcServerSubscribe
b4060 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 49 5f 52 70 63 ForDisconnectNotification2.I_Rpc
b4080 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 ServerSubscribeForDisconnectNoti
b40a0 66 69 63 61 74 69 6f 6e 32 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 fication2.__imp_I_RpcServerUnsub
b40c0 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 scribeForDisconnectNotification.
b40e0 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e I_RpcServerUnsubscribeForDisconn
b4100 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 ectNotification.__imp_I_RpcServe
b4120 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 rUseProtseq2A.I_RpcServerUseProt
b4140 73 65 71 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 seq2A.__imp_I_RpcServerUseProtse
b4160 71 32 57 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 57 00 5f 5f 69 6d q2W.I_RpcServerUseProtseq2W.__im
b4180 70 5f 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 49 5f 52 70 p_I_RpcServerUseProtseqEp2A.I_Rp
b41a0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 5f 5f 69 6d 70 5f 49 5f 52 70 cServerUseProtseqEp2A.__imp_I_Rp
b41c0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 49 5f 52 70 63 53 65 72 76 65 cServerUseProtseqEp2W.I_RpcServe
b41e0 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 65 73 73 69 rUseProtseqEp2W.__imp_I_RpcSessi
b4200 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 49 5f 52 70 63 53 65 73 73 69 onStrictContextHandle.I_RpcSessi
b4220 6f 6e 53 74 72 69 63 74 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 49 5f 52 70 onStrictContextHandle.__imp_I_Rp
b4240 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 49 5f 52 70 63 53 73 44 cSsDontSerializeContext.I_RpcSsD
b4260 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 5f 52 70 63 53 ontSerializeContext.__imp_I_RpcS
b4280 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 49 5f 52 70 ystemHandleTypeSpecificWork.I_Rp
b42a0 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 5f 5f cSystemHandleTypeSpecificWork.__
b42c0 69 6d 70 5f 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e imp_I_RpcTurnOnEEInfoPropagation
b42e0 00 49 5f 52 70 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 5f 5f .I_RpcTurnOnEEInfoPropagation.__
b4300 69 6d 70 5f 49 5f 55 75 69 64 43 72 65 61 74 65 00 49 5f 55 75 69 64 43 72 65 61 74 65 00 5f 5f imp_I_UuidCreate.I_UuidCreate.__
b4320 69 6d 70 5f 4d 65 73 42 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 42 75 66 66 imp_MesBufferHandleReset.MesBuff
b4340 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 42 75 66 erHandleReset.__imp_MesDecodeBuf
b4360 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 ferHandleCreate.MesDecodeBufferH
b4380 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 andleCreate.__imp_MesDecodeIncre
b43a0 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 mentalHandleCreate.MesDecodeIncr
b43c0 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 ementalHandleCreate.__imp_MesEnc
b43e0 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f odeDynBufferHandleCreate.MesEnco
b4400 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 deDynBufferHandleCreate.__imp_Me
b4420 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 4d sEncodeFixedBufferHandleCreate.M
b4440 65 73 45 6e 63 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 esEncodeFixedBufferHandleCreate.
b4460 5f 5f 69 6d 70 5f 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 __imp_MesEncodeIncrementalHandle
b4480 43 72 65 61 74 65 00 4d 65 73 45 6e 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c Create.MesEncodeIncrementalHandl
b44a0 65 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 4d 65 73 48 eCreate.__imp_MesHandleFree.MesH
b44c0 61 6e 64 6c 65 46 72 65 65 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 andleFree.__imp_MesIncrementalHa
b44e0 6e 64 6c 65 52 65 73 65 74 00 4d 65 73 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 ndleReset.MesIncrementalHandleRe
b4500 73 65 74 00 5f 5f 69 6d 70 5f 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 4d set.__imp_MesInqProcEncodingId.M
b4520 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f 64 69 6e 67 49 64 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f esInqProcEncodingId.__imp_NDRCCo
b4540 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 ntextBinding.NDRCContextBinding.
b4560 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f __imp_NDRCContextMarshall.NDRCCo
b4580 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 43 43 6f 6e 74 65 78 74 55 ntextMarshall.__imp_NDRCContextU
b45a0 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 nmarshall.NDRCContextUnmarshall.
b45c0 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f __imp_NDRSContextMarshall.NDRSCo
b45e0 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d ntextMarshall.__imp_NDRSContextM
b4600 61 72 73 68 61 6c 6c 32 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 5f 5f arshall2.NDRSContextMarshall2.__
b4620 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f imp_NDRSContextMarshallEx.NDRSCo
b4640 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 ntextMarshallEx.__imp_NDRSContex
b4660 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c tUnmarshall.NDRSContextUnmarshal
b4680 6c 00 5f 5f 69 6d 70 5f 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 4e l.__imp_NDRSContextUnmarshall2.N
b46a0 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 44 52 53 DRSContextUnmarshall2.__imp_NDRS
b46c0 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 ContextUnmarshallEx.NDRSContextU
b46e0 6e 6d 61 72 73 68 61 6c 6c 45 78 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 nmarshallEx.__imp_Ndr64AsyncClie
b4700 6e 74 43 61 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d ntCall.Ndr64AsyncClientCall.__im
b4720 70 5f 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 4e 64 72 36 34 41 73 p_Ndr64AsyncServerCall64.Ndr64As
b4740 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 41 73 79 6e 63 yncServerCall64.__imp_Ndr64Async
b4760 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 ServerCallAll.Ndr64AsyncServerCa
b4780 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 llAll.__imp_Ndr64DcomAsyncClient
b47a0 43 61 6c 6c 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f Call.Ndr64DcomAsyncClientCall.__
b47c0 69 6d 70 5f 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 36 34 imp_Ndr64DcomAsyncStubCall.Ndr64
b47e0 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 41 6c 6c 6f 63 DcomAsyncStubCall.__imp_NdrAlloc
b4800 61 74 65 00 4e 64 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 41 73 79 6e 63 43 6c ate.NdrAllocate.__imp_NdrAsyncCl
b4820 69 65 6e 74 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d ientCall.NdrAsyncClientCall.__im
b4840 70 5f 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 00 4e 64 72 41 73 79 6e 63 53 65 72 p_NdrAsyncServerCall.NdrAsyncSer
b4860 76 65 72 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 verCall.__imp_NdrByteCountPointe
b4880 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 rBufferSize.NdrByteCountPointerB
b48a0 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e ufferSize.__imp_NdrByteCountPoin
b48c0 74 65 72 46 72 65 65 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 terFree.NdrByteCountPointerFree.
b48e0 5f 5f 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c __imp_NdrByteCountPointerMarshal
b4900 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f l.NdrByteCountPointerMarshall.__
b4920 69 6d 70 5f 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c imp_NdrByteCountPointerUnmarshal
b4940 6c 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 l.NdrByteCountPointerUnmarshall.
b4960 5f 5f 69 6d 70 5f 4e 64 72 43 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 4e 64 72 43 __imp_NdrClearOutParameters.NdrC
b4980 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e learOutParameters.__imp_NdrClien
b49a0 74 43 61 6c 6c 32 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 tCall2.NdrClientCall2.__imp_NdrC
b49c0 6c 69 65 6e 74 43 61 6c 6c 33 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f lientCall3.NdrClientCall3.__imp_
b49e0 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 NdrClientContextMarshall.NdrClie
b4a00 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e ntContextMarshall.__imp_NdrClien
b4a20 74 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 tContextUnmarshall.NdrClientCont
b4a40 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 extUnmarshall.__imp_NdrClientIni
b4a60 74 69 61 6c 69 7a 65 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d tialize.NdrClientInitialize.__im
b4a80 70 5f 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 4e 64 72 43 6c 69 65 p_NdrClientInitializeNew.NdrClie
b4aa0 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 ntInitializeNew.__imp_NdrComplex
b4ac0 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 ArrayBufferSize.NdrComplexArrayB
b4ae0 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 ufferSize.__imp_NdrComplexArrayF
b4b00 72 65 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 ree.NdrComplexArrayFree.__imp_Nd
b4b20 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 rComplexArrayMarshall.NdrComplex
b4b40 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 ArrayMarshall.__imp_NdrComplexAr
b4b60 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d rayMemorySize.NdrComplexArrayMem
b4b80 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d orySize.__imp_NdrComplexArrayUnm
b4ba0 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c arshall.NdrComplexArrayUnmarshal
b4bc0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 l.__imp_NdrComplexStructBufferSi
b4be0 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f ze.NdrComplexStructBufferSize.__
b4c00 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6d 70 imp_NdrComplexStructFree.NdrComp
b4c20 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 lexStructFree.__imp_NdrComplexSt
b4c40 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 61 72 ructMarshall.NdrComplexStructMar
b4c60 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f shall.__imp_NdrComplexStructMemo
b4c80 72 79 53 69 7a 65 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a rySize.NdrComplexStructMemorySiz
b4ca0 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 e.__imp_NdrComplexStructUnmarsha
b4cc0 6c 6c 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f ll.NdrComplexStructUnmarshall.__
b4ce0 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 imp_NdrConformantArrayBufferSize
b4d00 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f .NdrConformantArrayBufferSize.__
b4d20 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 4e 64 72 43 6f imp_NdrConformantArrayFree.NdrCo
b4d40 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f nformantArrayFree.__imp_NdrConfo
b4d60 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 rmantArrayMarshall.NdrConformant
b4d80 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e ArrayMarshall.__imp_NdrConforman
b4da0 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 tArrayMemorySize.NdrConformantAr
b4dc0 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e rayMemorySize.__imp_NdrConforman
b4de0 74 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 tArrayUnmarshall.NdrConformantAr
b4e00 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e rayUnmarshall.__imp_NdrConforman
b4e20 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 tStringBufferSize.NdrConformantS
b4e40 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tringBufferSize.__imp_NdrConform
b4e60 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 antStringMarshall.NdrConformantS
b4e80 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e tringMarshall.__imp_NdrConforman
b4ea0 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 tStringMemorySize.NdrConformantS
b4ec0 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d tringMemorySize.__imp_NdrConform
b4ee0 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e antStringUnmarshall.NdrConforman
b4f00 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f tStringUnmarshall.__imp_NdrConfo
b4f20 72 6d 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d rmantStructBufferSize.NdrConform
b4f40 61 6e 74 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e antStructBufferSize.__imp_NdrCon
b4f60 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 formantStructFree.NdrConformantS
b4f80 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 tructFree.__imp_NdrConformantStr
b4fa0 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d uctMarshall.NdrConformantStructM
b4fc0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 arshall.__imp_NdrConformantStruc
b4fe0 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d tMemorySize.NdrConformantStructM
b5000 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 emorySize.__imp_NdrConformantStr
b5020 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 uctUnmarshall.NdrConformantStruc
b5040 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 tUnmarshall.__imp_NdrConformantV
b5060 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d aryingArrayBufferSize.NdrConform
b5080 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f antVaryingArrayBufferSize.__imp_
b50a0 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 NdrConformantVaryingArrayFree.Nd
b50c0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 5f 5f 69 6d rConformantVaryingArrayFree.__im
b50e0 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 p_NdrConformantVaryingArrayMarsh
b5100 61 6c 6c 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 all.NdrConformantVaryingArrayMar
b5120 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 shall.__imp_NdrConformantVarying
b5140 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 ArrayMemorySize.NdrConformantVar
b5160 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e yingArrayMemorySize.__imp_NdrCon
b5180 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 formantVaryingArrayUnmarshall.Nd
b51a0 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c rConformantVaryingArrayUnmarshal
b51c0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 l.__imp_NdrConformantVaryingStru
b51e0 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ctBufferSize.NdrConformantVaryin
b5200 67 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f gStructBufferSize.__imp_NdrConfo
b5220 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 43 6f 6e 66 6f 72 rmantVaryingStructFree.NdrConfor
b5240 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 mantVaryingStructFree.__imp_NdrC
b5260 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e onformantVaryingStructMarshall.N
b5280 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c drConformantVaryingStructMarshal
b52a0 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 l.__imp_NdrConformantVaryingStru
b52c0 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e ctMemorySize.NdrConformantVaryin
b52e0 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 66 6f gStructMemorySize.__imp_NdrConfo
b5300 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 rmantVaryingStructUnmarshall.Ndr
b5320 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c ConformantVaryingStructUnmarshal
b5340 6c 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 l.__imp_NdrContextHandleInitiali
b5360 7a 65 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f ze.NdrContextHandleInitialize.__
b5380 69 6d 70 5f 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 4e 64 72 43 6f 6e 74 imp_NdrContextHandleSize.NdrCont
b53a0 65 78 74 48 61 6e 64 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 00 4e extHandleSize.__imp_NdrConvert.N
b53c0 64 72 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 6e 76 65 72 74 32 00 4e 64 72 43 drConvert.__imp_NdrConvert2.NdrC
b53e0 6f 6e 76 65 72 74 32 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 onvert2.__imp_NdrCorrelationFree
b5400 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 .NdrCorrelationFree.__imp_NdrCor
b5420 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f relationInitialize.NdrCorrelatio
b5440 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e nInitialize.__imp_NdrCorrelation
b5460 50 61 73 73 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 73 73 00 5f 5f 69 6d 70 5f 4e 64 Pass.NdrCorrelationPass.__imp_Nd
b5480 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 4e rCreateServerInterfaceFromStub.N
b54a0 64 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 drCreateServerInterfaceFromStub.
b54c0 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 4e 64 72 __imp_NdrDcomAsyncClientCall.Ndr
b54e0 44 63 6f 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 44 63 6f DcomAsyncClientCall.__imp_NdrDco
b5500 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 mAsyncStubCall.NdrDcomAsyncStubC
b5520 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 all.__imp_NdrEncapsulatedUnionBu
b5540 66 66 65 72 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 fferSize.NdrEncapsulatedUnionBuf
b5560 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 ferSize.__imp_NdrEncapsulatedUni
b5580 6f 6e 46 72 65 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 onFree.NdrEncapsulatedUnionFree.
b55a0 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 __imp_NdrEncapsulatedUnionMarsha
b55c0 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 ll.NdrEncapsulatedUnionMarshall.
b55e0 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 __imp_NdrEncapsulatedUnionMemory
b5600 53 69 7a 65 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 Size.NdrEncapsulatedUnionMemoryS
b5620 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e ize.__imp_NdrEncapsulatedUnionUn
b5640 6d 61 72 73 68 61 6c 6c 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d marshall.NdrEncapsulatedUnionUnm
b5660 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 arshall.__imp_NdrFixedArrayBuffe
b5680 72 53 69 7a 65 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f rSize.NdrFixedArrayBufferSize.__
b56a0 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 4e 64 72 46 69 78 65 64 41 72 imp_NdrFixedArrayFree.NdrFixedAr
b56c0 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 rayFree.__imp_NdrFixedArrayMarsh
b56e0 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f all.NdrFixedArrayMarshall.__imp_
b5700 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 46 69 78 65 64 NdrFixedArrayMemorySize.NdrFixed
b5720 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 46 69 78 65 64 41 72 ArrayMemorySize.__imp_NdrFixedAr
b5740 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 rayUnmarshall.NdrFixedArrayUnmar
b5760 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 4e 64 72 46 72 65 shall.__imp_NdrFreeBuffer.NdrFre
b5780 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 eBuffer.__imp_NdrFullPointerXlat
b57a0 46 72 65 65 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 5f 5f 69 6d Free.NdrFullPointerXlatFree.__im
b57c0 70 5f 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 4e 64 72 46 75 6c 6c p_NdrFullPointerXlatInit.NdrFull
b57e0 50 6f 69 6e 74 65 72 58 6c 61 74 49 6e 69 74 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 42 75 66 66 PointerXlatInit.__imp_NdrGetBuff
b5800 65 72 00 4e 64 72 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 44 63 6f 6d er.NdrGetBuffer.__imp_NdrGetDcom
b5820 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 ProtocolVersion.NdrGetDcomProtoc
b5840 6f 6c 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 olVersion.__imp_NdrGetUserMarsha
b5860 6c 49 6e 66 6f 00 4e 64 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 5f 5f 69 6d lInfo.NdrGetUserMarshalInfo.__im
b5880 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 p_NdrInterfacePointerBufferSize.
b58a0 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f NdrInterfacePointerBufferSize.__
b58c0 69 6d 70 5f 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 4e 64 72 49 imp_NdrInterfacePointerFree.NdrI
b58e0 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 nterfacePointerFree.__imp_NdrInt
b5900 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 66 61 erfacePointerMarshall.NdrInterfa
b5920 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 65 72 cePointerMarshall.__imp_NdrInter
b5940 66 61 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 49 6e 74 65 72 66 61 facePointerMemorySize.NdrInterfa
b5960 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 49 6e 74 cePointerMemorySize.__imp_NdrInt
b5980 65 72 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 49 6e 74 65 72 erfacePointerUnmarshall.NdrInter
b59a0 66 61 63 65 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d facePointerUnmarshall.__imp_NdrM
b59c0 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 apCommAndFaultStatus.NdrMapCommA
b59e0 6e 64 46 61 75 6c 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e ndFaultStatus.__imp_NdrMesProcEn
b5a00 63 6f 64 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 codeDecode.NdrMesProcEncodeDecod
b5a20 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 e.__imp_NdrMesProcEncodeDecode2.
b5a40 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 NdrMesProcEncodeDecode2.__imp_Nd
b5a60 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 4e 64 72 4d 65 73 50 72 6f 63 rMesProcEncodeDecode3.NdrMesProc
b5a80 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 EncodeDecode3.__imp_NdrMesSimple
b5aa0 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c TypeAlignSize.NdrMesSimpleTypeAl
b5ac0 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c ignSize.__imp_NdrMesSimpleTypeAl
b5ae0 69 67 6e 53 69 7a 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e ignSizeAll.NdrMesSimpleTypeAlign
b5b00 53 69 7a 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 SizeAll.__imp_NdrMesSimpleTypeDe
b5b20 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d code.NdrMesSimpleTypeDecode.__im
b5b40 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 4e 64 72 4d p_NdrMesSimpleTypeDecodeAll.NdrM
b5b60 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d esSimpleTypeDecodeAll.__imp_NdrM
b5b80 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 esSimpleTypeEncode.NdrMesSimpleT
b5ba0 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 ypeEncode.__imp_NdrMesSimpleType
b5bc0 45 6e 63 6f 64 65 41 6c 6c 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 EncodeAll.NdrMesSimpleTypeEncode
b5be0 41 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 4e 64 All.__imp_NdrMesTypeAlignSize.Nd
b5c00 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 rMesTypeAlignSize.__imp_NdrMesTy
b5c20 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 peAlignSize2.NdrMesTypeAlignSize
b5c40 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 4e 64 72 2.__imp_NdrMesTypeAlignSize3.Ndr
b5c60 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 MesTypeAlignSize3.__imp_NdrMesTy
b5c80 70 65 44 65 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 5f 5f 69 6d 70 5f peDecode.NdrMesTypeDecode.__imp_
b5ca0 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f NdrMesTypeDecode2.NdrMesTypeDeco
b5cc0 64 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 4e 64 72 4d de2.__imp_NdrMesTypeDecode3.NdrM
b5ce0 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e esTypeDecode3.__imp_NdrMesTypeEn
b5d00 63 6f 64 65 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 5f 5f 69 6d 70 5f 4e 64 72 4d code.NdrMesTypeEncode.__imp_NdrM
b5d20 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 32 00 esTypeEncode2.NdrMesTypeEncode2.
b5d40 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 4e 64 72 4d 65 73 54 79 __imp_NdrMesTypeEncode3.NdrMesTy
b5d60 70 65 45 6e 63 6f 64 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 peEncode3.__imp_NdrMesTypeFree2.
b5d80 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 32 00 5f 5f 69 6d 70 5f 4e 64 72 4d 65 73 54 79 70 65 NdrMesTypeFree2.__imp_NdrMesType
b5da0 46 72 65 65 33 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 5f 5f 69 6d 70 5f 4e 64 72 4e Free3.NdrMesTypeFree3.__imp_NdrN
b5dc0 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 onConformantStringBufferSize.Ndr
b5de0 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 5f 5f NonConformantStringBufferSize.__
b5e00 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 imp_NdrNonConformantStringMarsha
b5e20 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c ll.NdrNonConformantStringMarshal
b5e40 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 l.__imp_NdrNonConformantStringMe
b5e60 6d 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d morySize.NdrNonConformantStringM
b5e80 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 emorySize.__imp_NdrNonConformant
b5ea0 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e StringUnmarshall.NdrNonConforman
b5ec0 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e tStringUnmarshall.__imp_NdrNonEn
b5ee0 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 4e 6f 6e capsulatedUnionBufferSize.NdrNon
b5f00 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d EncapsulatedUnionBufferSize.__im
b5f20 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 4e 64 p_NdrNonEncapsulatedUnionFree.Nd
b5f40 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 5f 5f 69 6d 70 5f rNonEncapsulatedUnionFree.__imp_
b5f60 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 NdrNonEncapsulatedUnionMarshall.
b5f80 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 NdrNonEncapsulatedUnionMarshall.
b5fa0 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d __imp_NdrNonEncapsulatedUnionMem
b5fc0 6f 72 79 53 69 7a 65 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d orySize.NdrNonEncapsulatedUnionM
b5fe0 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 emorySize.__imp_NdrNonEncapsulat
b6000 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c edUnionUnmarshall.NdrNonEncapsul
b6020 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 4e 73 47 atedUnionUnmarshall.__imp_NdrNsG
b6040 65 74 42 75 66 66 65 72 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4e 64 etBuffer.NdrNsGetBuffer.__imp_Nd
b6060 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 rNsSendReceive.NdrNsSendReceive.
b6080 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 4f 6c 65 41 6c 6c 6f 63 __imp_NdrOleAllocate.NdrOleAlloc
b60a0 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 4f 6c 65 46 72 65 65 00 4e 64 72 4f 6c 65 46 72 65 65 00 ate.__imp_NdrOleFree.NdrOleFree.
b60c0 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 66 __imp_NdrPartialIgnoreClientBuff
b60e0 65 72 53 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 6e 74 42 75 66 erSize.NdrPartialIgnoreClientBuf
b6100 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c ferSize.__imp_NdrPartialIgnoreCl
b6120 69 65 6e 74 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 ientMarshall.NdrPartialIgnoreCli
b6140 65 6e 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f entMarshall.__imp_NdrPartialIgno
b6160 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e reServerInitialize.NdrPartialIgn
b6180 6f 72 65 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 61 72 oreServerInitialize.__imp_NdrPar
b61a0 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 50 61 tialIgnoreServerUnmarshall.NdrPa
b61c0 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d rtialIgnoreServerUnmarshall.__im
b61e0 70 5f 4e 64 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 p_NdrPointerBufferSize.NdrPointe
b6200 72 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 rBufferSize.__imp_NdrPointerFree
b6220 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 .NdrPointerFree.__imp_NdrPointer
b6240 4d 61 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d Marshall.NdrPointerMarshall.__im
b6260 70 5f 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 50 6f 69 6e 74 65 p_NdrPointerMemorySize.NdrPointe
b6280 72 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 rMemorySize.__imp_NdrPointerUnma
b62a0 72 73 68 61 6c 6c 00 4e 64 72 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d rshall.NdrPointerUnmarshall.__im
b62c0 70 5f 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 52 61 6e 67 65 55 6e 6d p_NdrRangeUnmarshall.NdrRangeUnm
b62e0 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f arshall.__imp_NdrRpcSmClientAllo
b6300 63 61 74 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d cate.NdrRpcSmClientAllocate.__im
b6320 70 5f 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 4e 64 72 52 70 63 53 6d 43 6c 69 p_NdrRpcSmClientFree.NdrRpcSmCli
b6340 65 6e 74 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 entFree.__imp_NdrRpcSmSetClientT
b6360 6f 4f 73 66 00 4e 64 72 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 54 6f 4f 73 66 00 5f 5f 69 6d oOsf.NdrRpcSmSetClientToOsf.__im
b6380 70 5f 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 p_NdrRpcSsDefaultAllocate.NdrRpc
b63a0 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 SsDefaultAllocate.__imp_NdrRpcSs
b63c0 44 65 66 61 75 6c 74 46 72 65 65 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 DefaultFree.NdrRpcSsDefaultFree.
b63e0 5f 5f 69 6d 70 5f 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 __imp_NdrRpcSsDisableAllocate.Nd
b6400 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 52 rRpcSsDisableAllocate.__imp_NdrR
b6420 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 4e 64 72 52 70 63 53 73 45 6e 61 62 6c pcSsEnableAllocate.NdrRpcSsEnabl
b6440 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 4e eAllocate.__imp_NdrSendReceive.N
b6460 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 61 6c drSendReceive.__imp_NdrServerCal
b6480 6c 32 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 l2.NdrServerCall2.__imp_NdrServe
b64a0 72 43 61 6c 6c 41 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 5f 5f 69 6d 70 5f rCallAll.NdrServerCallAll.__imp_
b64c0 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 36 34 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c NdrServerCallNdr64.NdrServerCall
b64e0 4e 64 72 36 34 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 Ndr64.__imp_NdrServerContextMars
b6500 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 5f 5f hall.NdrServerContextMarshall.__
b6520 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 imp_NdrServerContextNewMarshall.
b6540 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d NdrServerContextNewMarshall.__im
b6560 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 p_NdrServerContextNewUnmarshall.
b6580 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f NdrServerContextNewUnmarshall.__
b65a0 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e imp_NdrServerContextUnmarshall.N
b65c0 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f drServerContextUnmarshall.__imp_
b65e0 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 4e 64 72 53 65 72 76 65 72 49 6e 69 NdrServerInitialize.NdrServerIni
b6600 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a tialize.__imp_NdrServerInitializ
b6620 65 4d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 eMarshall.NdrServerInitializeMar
b6640 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e shall.__imp_NdrServerInitializeN
b6660 65 77 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 5f 5f 69 6d 70 5f ew.NdrServerInitializeNew.__imp_
b6680 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 4e 64 72 53 65 NdrServerInitializePartial.NdrSe
b66a0 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 rverInitializePartial.__imp_NdrS
b66c0 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 65 72 erverInitializeUnmarshall.NdrSer
b66e0 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 verInitializeUnmarshall.__imp_Nd
b6700 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c rSimpleStructBufferSize.NdrSimpl
b6720 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c eStructBufferSize.__imp_NdrSimpl
b6740 65 53 74 72 75 63 74 46 72 65 65 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 eStructFree.NdrSimpleStructFree.
b6760 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 4e 64 __imp_NdrSimpleStructMarshall.Nd
b6780 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 rSimpleStructMarshall.__imp_NdrS
b67a0 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 72 53 69 6d 70 6c 65 53 impleStructMemorySize.NdrSimpleS
b67c0 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 53 tructMemorySize.__imp_NdrSimpleS
b67e0 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 55 tructUnmarshall.NdrSimpleStructU
b6800 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 nmarshall.__imp_NdrSimpleTypeMar
b6820 73 68 61 6c 6c 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d shall.NdrSimpleTypeMarshall.__im
b6840 70 5f 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 53 69 6d p_NdrSimpleTypeUnmarshall.NdrSim
b6860 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 pleTypeUnmarshall.__imp_NdrStubC
b6880 61 6c 6c 32 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 5f 5f 69 6d 70 5f 4e 64 72 53 74 75 62 43 all2.NdrStubCall2.__imp_NdrStubC
b68a0 61 6c 6c 33 00 4e 64 72 53 74 75 62 43 61 6c 6c 33 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d all3.NdrStubCall3.__imp_NdrUserM
b68c0 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 arshalBufferSize.NdrUserMarshalB
b68e0 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 ufferSize.__imp_NdrUserMarshalFr
b6900 65 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 ee.NdrUserMarshalFree.__imp_NdrU
b6920 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 serMarshalMarshall.NdrUserMarsha
b6940 6c 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 lMarshall.__imp_NdrUserMarshalMe
b6960 6d 6f 72 79 53 69 7a 65 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 65 6d 6f 72 79 53 69 7a morySize.NdrUserMarshalMemorySiz
b6980 65 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 e.__imp_NdrUserMarshalSimpleType
b69a0 43 6f 6e 76 65 72 74 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 Convert.NdrUserMarshalSimpleType
b69c0 43 6f 6e 76 65 72 74 00 5f 5f 69 6d 70 5f 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 Convert.__imp_NdrUserMarshalUnma
b69e0 72 73 68 61 6c 6c 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 rshall.NdrUserMarshalUnmarshall.
b6a00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 __imp_NdrVaryingArrayBufferSize.
b6a20 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f NdrVaryingArrayBufferSize.__imp_
b6a40 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 65 00 4e 64 72 56 61 72 79 69 6e 67 41 72 NdrVaryingArrayFree.NdrVaryingAr
b6a60 72 61 79 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 rayFree.__imp_NdrVaryingArrayMar
b6a80 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 5f 5f shall.NdrVaryingArrayMarshall.__
b6aa0 69 6d 70 5f 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 4e 64 imp_NdrVaryingArrayMemorySize.Nd
b6ac0 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 rVaryingArrayMemorySize.__imp_Nd
b6ae0 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 4e 64 72 56 61 72 79 69 rVaryingArrayUnmarshall.NdrVaryi
b6b00 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f ngArrayUnmarshall.__imp_NdrXmitO
b6b20 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 42 rRepAsBufferSize.NdrXmitOrRepAsB
b6b40 75 66 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 ufferSize.__imp_NdrXmitOrRepAsFr
b6b60 65 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 46 72 65 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 ee.NdrXmitOrRepAsFree.__imp_NdrX
b6b80 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 mitOrRepAsMarshall.NdrXmitOrRepA
b6ba0 73 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 sMarshall.__imp_NdrXmitOrRepAsMe
b6bc0 6d 6f 72 79 53 69 7a 65 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 65 6d 6f 72 79 53 69 7a morySize.NdrXmitOrRepAsMemorySiz
b6be0 65 00 5f 5f 69 6d 70 5f 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c e.__imp_NdrXmitOrRepAsUnmarshall
b6c00 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f .NdrXmitOrRepAsUnmarshall.__imp_
b6c20 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 RpcAsyncAbortCall.RpcAsyncAbortC
b6c40 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 52 70 63 all.__imp_RpcAsyncCancelCall.Rpc
b6c60 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 43 6f AsyncCancelCall.__imp_RpcAsyncCo
b6c80 6d 70 6c 65 74 65 43 61 6c 6c 00 52 70 63 41 73 79 6e 63 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 mpleteCall.RpcAsyncCompleteCall.
b6ca0 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 52 70 63 41 __imp_RpcAsyncGetCallStatus.RpcA
b6cc0 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 syncGetCallStatus.__imp_RpcAsync
b6ce0 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 52 70 63 41 73 79 6e 63 49 6e 69 74 69 61 6c InitializeHandle.RpcAsyncInitial
b6d00 69 7a 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 izeHandle.__imp_RpcAsyncRegister
b6d20 49 6e 66 6f 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f Info.RpcAsyncRegisterInfo.__imp_
b6d40 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 42 69 6e 64 00 5f 5f RpcBindingBind.RpcBindingBind.__
b6d60 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 imp_RpcBindingCopy.RpcBindingCop
b6d80 79 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 41 00 52 70 63 42 69 6e y.__imp_RpcBindingCreateA.RpcBin
b6da0 64 69 6e 67 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 dingCreateA.__imp_RpcBindingCrea
b6dc0 74 65 57 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 42 teW.RpcBindingCreateW.__imp_RpcB
b6de0 69 6e 64 69 6e 67 46 72 65 65 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f indingFree.RpcBindingFree.__imp_
b6e00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 70 63 RpcBindingFromStringBindingA.Rpc
b6e20 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f BindingFromStringBindingA.__imp_
b6e40 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 RpcBindingFromStringBindingW.Rpc
b6e60 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f BindingFromStringBindingW.__imp_
b6e80 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 52 70 63 42 69 6e 64 RpcBindingInqAuthClientA.RpcBind
b6ea0 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 ingInqAuthClientA.__imp_RpcBindi
b6ec0 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 ngInqAuthClientExA.RpcBindingInq
b6ee0 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e AuthClientExA.__imp_RpcBindingIn
b6f00 71 41 75 74 68 43 6c 69 65 6e 74 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 qAuthClientExW.RpcBindingInqAuth
b6f20 43 6c 69 65 6e 74 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 ClientExW.__imp_RpcBindingInqAut
b6f40 68 43 6c 69 65 6e 74 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 hClientW.RpcBindingInqAuthClient
b6f60 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 52 W.__imp_RpcBindingInqAuthInfoA.R
b6f80 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 42 pcBindingInqAuthInfoA.__imp_RpcB
b6fa0 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 42 69 6e 64 69 6e 67 49 indingInqAuthInfoExA.RpcBindingI
b6fc0 6e 71 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e nqAuthInfoExA.__imp_RpcBindingIn
b6fe0 71 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e qAuthInfoExW.RpcBindingInqAuthIn
b7000 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 foExW.__imp_RpcBindingInqAuthInf
b7020 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f oW.RpcBindingInqAuthInfoW.__imp_
b7040 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 52 70 63 42 69 6e 64 69 6e 67 RpcBindingInqMaxCalls.RpcBinding
b7060 49 6e 71 4d 61 78 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f InqMaxCalls.__imp_RpcBindingInqO
b7080 62 6a 65 63 74 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f bject.RpcBindingInqObject.__imp_
b70a0 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 49 6e RpcBindingInqOption.RpcBindingIn
b70c0 71 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 52 70 qOption.__imp_RpcBindingReset.Rp
b70e0 63 42 69 6e 64 69 6e 67 52 65 73 65 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 cBindingReset.__imp_RpcBindingSe
b7100 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 rverFromClient.RpcBindingServerF
b7120 72 6f 6d 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 romClient.__imp_RpcBindingSetAut
b7140 68 49 6e 66 6f 41 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 5f 5f hInfoA.RpcBindingSetAuthInfoA.__
b7160 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 52 70 63 imp_RpcBindingSetAuthInfoExA.Rpc
b7180 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 52 70 63 42 BindingSetAuthInfoExA.__imp_RpcB
b71a0 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 52 70 63 42 69 6e 64 69 6e 67 53 indingSetAuthInfoExW.RpcBindingS
b71c0 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 etAuthInfoExW.__imp_RpcBindingSe
b71e0 74 41 75 74 68 49 6e 66 6f 57 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f tAuthInfoW.RpcBindingSetAuthInfo
b7200 57 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 52 70 63 42 W.__imp_RpcBindingSetObject.RpcB
b7220 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 indingSetObject.__imp_RpcBinding
b7240 53 65 74 4f 70 74 69 6f 6e 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 70 74 69 6f 6e 00 5f 5f SetOption.RpcBindingSetOption.__
b7260 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 52 imp_RpcBindingToStringBindingA.R
b7280 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 5f 5f 69 6d 70 5f pcBindingToStringBindingA.__imp_
b72a0 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 52 70 63 42 69 RpcBindingToStringBindingW.RpcBi
b72c0 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 70 63 42 ndingToStringBindingW.__imp_RpcB
b72e0 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 6e 64 00 5f 5f indingUnbind.RpcBindingUnbind.__
b7300 69 6d 70 5f 52 70 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 52 70 63 42 69 6e 64 imp_RpcBindingVectorFree.RpcBind
b7320 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e 63 65 6c 54 68 72 ingVectorFree.__imp_RpcCancelThr
b7340 65 61 64 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 52 70 63 43 61 6e ead.RpcCancelThread.__imp_RpcCan
b7360 63 65 6c 54 68 72 65 61 64 45 78 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 45 78 00 5f 5f celThreadEx.RpcCancelThreadEx.__
b7380 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 imp_RpcCertGeneratePrincipalName
b73a0 41 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 41 00 A.RpcCertGeneratePrincipalNameA.
b73c0 5f 5f 69 6d 70 5f 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 __imp_RpcCertGeneratePrincipalNa
b73e0 6d 65 57 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 meW.RpcCertGeneratePrincipalName
b7400 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 41 00 52 70 63 45 70 52 65 67 69 W.__imp_RpcEpRegisterA.RpcEpRegi
b7420 73 74 65 72 41 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 sterA.__imp_RpcEpRegisterNoRepla
b7440 63 65 41 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 5f 5f 69 6d ceA.RpcEpRegisterNoReplaceA.__im
b7460 70 5f 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 52 70 63 45 70 52 p_RpcEpRegisterNoReplaceW.RpcEpR
b7480 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 5f 5f 69 6d 70 5f 52 70 63 45 70 52 65 67 egisterNoReplaceW.__imp_RpcEpReg
b74a0 69 73 74 65 72 57 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 70 63 45 isterW.RpcEpRegisterW.__imp_RpcE
b74c0 70 52 65 73 6f 6c 76 65 42 69 6e 64 69 6e 67 00 52 70 63 45 70 52 65 73 6f 6c 76 65 42 69 6e 64 pResolveBinding.RpcEpResolveBind
b74e0 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 52 70 63 45 70 55 ing.__imp_RpcEpUnregister.RpcEpU
b7500 6e 72 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 nregister.__imp_RpcErrorAddRecor
b7520 64 00 52 70 63 45 72 72 6f 72 41 64 64 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 d.RpcErrorAddRecord.__imp_RpcErr
b7540 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 orClearInformation.RpcErrorClear
b7560 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 Information.__imp_RpcErrorEndEnu
b7580 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 meration.RpcErrorEndEnumeration.
b75a0 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 52 70 63 45 __imp_RpcErrorGetNextRecord.RpcE
b75c0 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 rrorGetNextRecord.__imp_RpcError
b75e0 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 52 70 63 45 72 72 6f 72 47 65 74 4e 75 GetNumberOfRecords.RpcErrorGetNu
b7600 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 4c 6f 61 64 mberOfRecords.__imp_RpcErrorLoad
b7620 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f 72 49 6e 66 6f 00 ErrorInfo.RpcErrorLoadErrorInfo.
b7640 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 52 __imp_RpcErrorResetEnumeration.R
b7660 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 pcErrorResetEnumeration.__imp_Rp
b7680 63 45 72 72 6f 72 53 61 76 65 45 72 72 6f 72 49 6e 66 6f 00 52 70 63 45 72 72 6f 72 53 61 76 65 cErrorSaveErrorInfo.RpcErrorSave
b76a0 45 72 72 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 ErrorInfo.__imp_RpcErrorStartEnu
b76c0 6d 65 72 61 74 69 6f 6e 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f meration.RpcErrorStartEnumeratio
b76e0 6e 00 5f 5f 69 6d 70 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 52 70 63 45 78 n.__imp_RpcExceptionFilter.RpcEx
b7700 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 70 63 46 72 65 65 41 75 74 68 6f ceptionFilter.__imp_RpcFreeAutho
b7720 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 rizationContext.RpcFreeAuthoriza
b7740 74 69 6f 6e 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a tionContext.__imp_RpcGetAuthoriz
b7760 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 52 70 63 47 65 74 41 75 74 68 ationContextForClient.RpcGetAuth
b7780 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f orizationContextForClient.__imp_
b77a0 52 70 63 49 66 49 6e 71 49 64 00 52 70 63 49 66 49 6e 71 49 64 00 5f 5f 69 6d 70 5f 52 70 63 49 RpcIfInqId.RpcIfInqId.__imp_RpcI
b77c0 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 mpersonateClient.RpcImpersonateC
b77e0 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 lient.__imp_RpcImpersonateClient
b7800 32 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 5f 5f 69 6d 70 5f 52 70 2.RpcImpersonateClient2.__imp_Rp
b7820 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 52 70 63 49 cImpersonateClientContainer.RpcI
b7840 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f mpersonateClientContainer.__imp_
b7860 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 52 70 63 4d 67 6d 74 RpcMgmtEnableIdleCleanup.RpcMgmt
b7880 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 EnableIdleCleanup.__imp_RpcMgmtE
b78a0 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 42 65 67 69 pEltInqBegin.RpcMgmtEpEltInqBegi
b78c0 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 52 70 63 4d n.__imp_RpcMgmtEpEltInqDone.RpcM
b78e0 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 gmtEpEltInqDone.__imp_RpcMgmtEpE
b7900 6c 74 49 6e 71 4e 65 78 74 41 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 ltInqNextA.RpcMgmtEpEltInqNextA.
b7920 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 52 70 63 4d 67 __imp_RpcMgmtEpEltInqNextW.RpcMg
b7940 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 45 70 55 mtEpEltInqNextW.__imp_RpcMgmtEpU
b7960 6e 72 65 67 69 73 74 65 72 00 52 70 63 4d 67 6d 74 45 70 55 6e 72 65 67 69 73 74 65 72 00 5f 5f nregister.RpcMgmtEpUnregister.__
b7980 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 imp_RpcMgmtInqComTimeout.RpcMgmt
b79a0 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 44 65 InqComTimeout.__imp_RpcMgmtInqDe
b79c0 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 52 70 63 4d 67 6d 74 49 6e 71 44 65 66 61 faultProtectLevel.RpcMgmtInqDefa
b79e0 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 ultProtectLevel.__imp_RpcMgmtInq
b7a00 49 66 49 64 73 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 73 00 5f 5f 69 6d 70 5f 52 70 63 4d IfIds.RpcMgmtInqIfIds.__imp_RpcM
b7a20 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 52 70 63 4d 67 6d 74 49 6e gmtInqServerPrincNameA.RpcMgmtIn
b7a40 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 qServerPrincNameA.__imp_RpcMgmtI
b7a60 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 72 nqServerPrincNameW.RpcMgmtInqSer
b7a80 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 49 6e 71 53 74 verPrincNameW.__imp_RpcMgmtInqSt
b7aa0 61 74 73 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d ats.RpcMgmtInqStats.__imp_RpcMgm
b7ac0 74 49 73 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 6d 74 49 73 53 65 72 76 tIsServerListening.RpcMgmtIsServ
b7ae0 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 erListening.__imp_RpcMgmtSetAuth
b7b00 6f 72 69 7a 61 74 69 6f 6e 46 6e 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 orizationFn.RpcMgmtSetAuthorizat
b7b20 69 6f 6e 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 ionFn.__imp_RpcMgmtSetCancelTime
b7b40 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 5f 5f 69 6d out.RpcMgmtSetCancelTimeout.__im
b7b60 70 5f 52 70 63 4d 67 6d 74 53 65 74 43 6f 6d 54 69 6d 65 6f 75 74 00 52 70 63 4d 67 6d 74 53 65 p_RpcMgmtSetComTimeout.RpcMgmtSe
b7b80 74 43 6f 6d 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 tComTimeout.__imp_RpcMgmtSetServ
b7ba0 65 72 53 74 61 63 6b 53 69 7a 65 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 erStackSize.RpcMgmtSetServerStac
b7bc0 6b 53 69 7a 65 00 5f 5f 69 6d 70 5f 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 kSize.__imp_RpcMgmtStatsVectorFr
b7be0 65 65 00 52 70 63 4d 67 6d 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 5f 5f 69 6d 70 5f ee.RpcMgmtStatsVectorFree.__imp_
b7c00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 52 70 63 4d 67 RpcMgmtStopServerListening.RpcMg
b7c20 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 4d mtStopServerListening.__imp_RpcM
b7c40 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 52 70 63 4d 67 6d 74 57 61 69 74 53 gmtWaitServerListen.RpcMgmtWaitS
b7c60 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 erverListen.__imp_RpcNetworkInqP
b7c80 72 6f 74 73 65 71 73 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 41 00 rotseqsA.RpcNetworkInqProtseqsA.
b7ca0 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 52 70 63 __imp_RpcNetworkInqProtseqsW.Rpc
b7cc0 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 NetworkInqProtseqsW.__imp_RpcNet
b7ce0 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 workIsProtseqValidA.RpcNetworkIs
b7d00 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 65 74 77 6f 72 6b 49 73 ProtseqValidA.__imp_RpcNetworkIs
b7d20 50 72 6f 74 73 65 71 56 61 6c 69 64 57 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 73 65 ProtseqValidW.RpcNetworkIsProtse
b7d40 71 56 61 6c 69 64 57 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 qValidW.__imp_RpcNsBindingInqEnt
b7d60 72 79 4e 61 6d 65 41 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 ryNameA.RpcNsBindingInqEntryName
b7d80 41 00 5f 5f 69 6d 70 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 A.__imp_RpcNsBindingInqEntryName
b7da0 57 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 5f 5f 69 6d W.RpcNsBindingInqEntryNameW.__im
b7dc0 70 5f 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 p_RpcObjectInqType.RpcObjectInqT
b7de0 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 52 70 63 4f ype.__imp_RpcObjectSetInqFn.RpcO
b7e00 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 5f 5f 69 6d 70 5f 52 70 63 4f 62 6a 65 63 74 53 65 74 bjectSetInqFn.__imp_RpcObjectSet
b7e20 54 79 70 65 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 5f 5f 69 6d 70 5f 52 70 63 50 Type.RpcObjectSetType.__imp_RpcP
b7e40 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 rotseqVectorFreeA.RpcProtseqVect
b7e60 6f 72 46 72 65 65 41 00 5f 5f 69 6d 70 5f 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 orFreeA.__imp_RpcProtseqVectorFr
b7e80 65 65 57 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 5f 5f 69 6d 70 5f eeW.RpcProtseqVectorFreeW.__imp_
b7ea0 52 70 63 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 52 70 63 52 61 69 73 65 45 78 63 65 70 74 RpcRaiseException.RpcRaiseExcept
b7ec0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 ion.__imp_RpcRevertContainerImpe
b7ee0 72 73 6f 6e 61 74 69 6f 6e 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 rsonation.RpcRevertContainerImpe
b7f00 72 73 6f 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 rsonation.__imp_RpcRevertToSelf.
b7f20 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 70 63 52 65 76 65 72 74 54 RpcRevertToSelf.__imp_RpcRevertT
b7f40 6f 53 65 6c 66 45 78 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 45 78 00 5f 5f 69 6d 70 5f oSelfEx.RpcRevertToSelfEx.__imp_
b7f60 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 RpcServerCompleteSecurityCallbac
b7f80 6b 00 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 k.RpcServerCompleteSecurityCallb
b7fa0 61 63 6b 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e ack.__imp_RpcServerInqBindingHan
b7fc0 64 6c 65 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f dle.RpcServerInqBindingHandle.__
b7fe0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 imp_RpcServerInqBindings.RpcServ
b8000 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 erInqBindings.__imp_RpcServerInq
b8020 42 69 6e 64 69 6e 67 73 45 78 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 BindingsEx.RpcServerInqBindingsE
b8040 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 x.__imp_RpcServerInqCallAttribut
b8060 65 73 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 esA.RpcServerInqCallAttributesA.
b8080 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 __imp_RpcServerInqCallAttributes
b80a0 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f W.RpcServerInqCallAttributesW.__
b80c0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 imp_RpcServerInqDefaultPrincName
b80e0 41 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 41 00 A.RpcServerInqDefaultPrincNameA.
b8100 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 __imp_RpcServerInqDefaultPrincNa
b8120 6d 65 57 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 meW.RpcServerInqDefaultPrincName
b8140 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 71 49 66 00 52 70 63 53 65 72 76 65 72 W.__imp_RpcServerInqIf.RpcServer
b8160 49 6e 71 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 InqIf.__imp_RpcServerInterfaceGr
b8180 6f 75 70 41 63 74 69 76 61 74 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 oupActivate.RpcServerInterfaceGr
b81a0 6f 75 70 41 63 74 69 76 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 oupActivate.__imp_RpcServerInter
b81c0 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 faceGroupClose.RpcServerInterfac
b81e0 65 47 72 6f 75 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 eGroupClose.__imp_RpcServerInter
b8200 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 faceGroupCreateA.RpcServerInterf
b8220 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 aceGroupCreateA.__imp_RpcServerI
b8240 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 52 70 63 53 65 72 76 65 72 49 6e nterfaceGroupCreateW.RpcServerIn
b8260 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 terfaceGroupCreateW.__imp_RpcSer
b8280 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 52 70 63 53 verInterfaceGroupDeactivate.RpcS
b82a0 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 5f 5f erverInterfaceGroupDeactivate.__
b82c0 69 6d 70 5f 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e 71 42 69 imp_RpcServerInterfaceGroupInqBi
b82e0 6e 64 69 6e 67 73 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 49 6e ndings.RpcServerInterfaceGroupIn
b8300 71 42 69 6e 64 69 6e 67 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 qBindings.__imp_RpcServerListen.
b8320 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 RpcServerListen.__imp_RpcServerR
b8340 65 67 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 egisterAuthInfoA.RpcServerRegist
b8360 65 72 41 75 74 68 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 erAuthInfoA.__imp_RpcServerRegis
b8380 74 65 72 41 75 74 68 49 6e 66 6f 57 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 terAuthInfoW.RpcServerRegisterAu
b83a0 74 68 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 thInfoW.__imp_RpcServerRegisterI
b83c0 66 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 f.RpcServerRegisterIf.__imp_RpcS
b83e0 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 32 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 erverRegisterIf2.RpcServerRegist
b8400 65 72 49 66 32 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 erIf2.__imp_RpcServerRegisterIf3
b8420 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 5f 5f 69 6d 70 5f 52 70 63 53 .RpcServerRegisterIf3.__imp_RpcS
b8440 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 erverRegisterIfEx.RpcServerRegis
b8460 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 terIfEx.__imp_RpcServerSubscribe
b8480 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 ForNotification.RpcServerSubscri
b84a0 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 beForNotification.__imp_RpcServe
b84c0 72 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 rTestCancel.RpcServerTestCancel.
b84e0 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 52 70 63 53 __imp_RpcServerUnregisterIf.RpcS
b8500 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erverUnregisterIf.__imp_RpcServe
b8520 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 rUnregisterIfEx.RpcServerUnregis
b8540 74 65 72 49 66 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 terIfEx.__imp_RpcServerUnsubscri
b8560 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 beForNotification.RpcServerUnsub
b8580 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 70 63 53 scribeForNotification.__imp_RpcS
b85a0 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 52 70 63 53 65 72 76 65 72 55 73 65 erverUseAllProtseqs.RpcServerUse
b85c0 41 6c 6c 50 72 6f 74 73 65 71 73 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c AllProtseqs.__imp_RpcServerUseAl
b85e0 6c 50 72 6f 74 73 65 71 73 45 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 lProtseqsEx.RpcServerUseAllProts
b8600 65 71 73 45 78 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 eqsEx.__imp_RpcServerUseAllProts
b8620 65 71 73 49 66 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 eqsIf.RpcServerUseAllProtseqsIf.
b8640 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 __imp_RpcServerUseAllProtseqsIfE
b8660 78 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 5f 5f x.RpcServerUseAllProtseqsIfEx.__
b8680 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 52 70 63 53 65 72 76 imp_RpcServerUseProtseqA.RpcServ
b86a0 65 72 55 73 65 50 72 6f 74 73 65 71 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 erUseProtseqA.__imp_RpcServerUse
b86c0 50 72 6f 74 73 65 71 45 70 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 ProtseqEpA.RpcServerUseProtseqEp
b86e0 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 A.__imp_RpcServerUseProtseqEpExA
b8700 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 41 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqEpExA.__imp_
b8720 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqEpExW.RpcServ
b8740 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqEpExW.__imp_RpcServe
b8760 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 rUseProtseqEpW.RpcServerUseProts
b8780 65 71 45 70 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 eqEpW.__imp_RpcServerUseProtseqE
b87a0 78 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 00 5f 5f 69 6d 70 5f xA.RpcServerUseProtseqExA.__imp_
b87c0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 52 70 63 53 65 72 76 65 72 RpcServerUseProtseqExW.RpcServer
b87e0 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 UseProtseqExW.__imp_RpcServerUse
b8800 50 72 6f 74 73 65 71 49 66 41 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 ProtseqIfA.RpcServerUseProtseqIf
b8820 41 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 A.__imp_RpcServerUseProtseqIfExA
b8840 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 5f 5f 69 6d 70 5f .RpcServerUseProtseqIfExA.__imp_
b8860 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 52 70 63 53 65 72 76 RpcServerUseProtseqIfExW.RpcServ
b8880 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 erUseProtseqIfExW.__imp_RpcServe
b88a0 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 rUseProtseqIfW.RpcServerUseProts
b88c0 65 71 49 66 57 00 5f 5f 69 6d 70 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 eqIfW.__imp_RpcServerUseProtseqW
b88e0 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 5f 5f 69 6d 70 5f 52 70 63 53 .RpcServerUseProtseqW.__imp_RpcS
b8900 65 72 76 65 72 59 69 65 6c 64 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f erverYield.RpcServerYield.__imp_
b8920 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d RpcSmAllocate.RpcSmAllocate.__im
b8940 70 5f 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 p_RpcSmClientFree.RpcSmClientFre
b8960 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 e.__imp_RpcSmDestroyClientContex
b8980 74 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d t.RpcSmDestroyClientContext.__im
b89a0 70 5f 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 6d 44 69 73 61 p_RpcSmDisableAllocate.RpcSmDisa
b89c0 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c bleAllocate.__imp_RpcSmEnableAll
b89e0 6f 63 61 74 65 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f ocate.RpcSmEnableAllocate.__imp_
b8a00 52 70 63 53 6d 46 72 65 65 00 52 70 63 53 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 47 RpcSmFree.RpcSmFree.__imp_RpcSmG
b8a20 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e etThreadHandle.RpcSmGetThreadHan
b8a40 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 dle.__imp_RpcSmSetClientAllocFre
b8a60 65 00 52 70 63 53 6d 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f e.RpcSmSetClientAllocFree.__imp_
b8a80 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 6d 53 65 74 54 68 72 RpcSmSetThreadHandle.RpcSmSetThr
b8aa0 65 61 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 eadHandle.__imp_RpcSmSwapClientA
b8ac0 6c 6c 6f 63 46 72 65 65 00 52 70 63 53 6d 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 llocFree.RpcSmSwapClientAllocFre
b8ae0 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 41 6c 6c 6f 63 e.__imp_RpcSsAllocate.RpcSsAlloc
b8b00 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 ate.__imp_RpcSsContextLockExclus
b8b20 69 76 65 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 5f 5f ive.RpcSsContextLockExclusive.__
b8b40 69 6d 70 5f 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 52 70 63 53 73 imp_RpcSsContextLockShared.RpcSs
b8b60 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 65 73 ContextLockShared.__imp_RpcSsDes
b8b80 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c troyClientContext.RpcSsDestroyCl
b8ba0 69 65 6e 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c ientContext.__imp_RpcSsDisableAl
b8bc0 6c 6f 63 61 74 65 00 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d locate.RpcSsDisableAllocate.__im
b8be0 70 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 52 70 63 53 p_RpcSsDontSerializeContext.RpcS
b8c00 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 52 70 63 53 sDontSerializeContext.__imp_RpcS
b8c20 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 sEnableAllocate.RpcSsEnableAlloc
b8c40 61 74 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 46 72 65 65 00 52 70 63 53 73 46 72 65 65 00 5f 5f ate.__imp_RpcSsFree.RpcSsFree.__
b8c60 69 6d 70 5f 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 52 70 63 53 73 imp_RpcSsGetContextBinding.RpcSs
b8c80 47 65 74 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 52 70 63 53 73 47 65 74 GetContextBinding.__imp_RpcSsGet
b8ca0 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c ThreadHandle.RpcSsGetThreadHandl
b8cc0 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 e.__imp_RpcSsSetClientAllocFree.
b8ce0 52 70 63 53 73 53 65 74 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 5f 5f 69 6d 70 5f 52 70 RpcSsSetClientAllocFree.__imp_Rp
b8d00 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 52 70 63 53 73 53 65 74 54 68 72 65 61 cSsSetThreadHandle.RpcSsSetThrea
b8d20 64 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c dHandle.__imp_RpcSsSwapClientAll
b8d40 6f 63 46 72 65 65 00 52 70 63 53 73 53 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 ocFree.RpcSsSwapClientAllocFree.
b8d60 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 52 __imp_RpcStringBindingComposeA.R
b8d80 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 41 00 5f 5f 69 6d 70 5f 52 70 pcStringBindingComposeA.__imp_Rp
b8da0 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 52 70 63 53 74 72 69 6e 67 cStringBindingComposeW.RpcString
b8dc0 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 BindingComposeW.__imp_RpcStringB
b8de0 69 6e 64 69 6e 67 50 61 72 73 65 41 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 indingParseA.RpcStringBindingPar
b8e00 73 65 41 00 5f 5f 69 6d 70 5f 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 seA.__imp_RpcStringBindingParseW
b8e20 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 5f 5f 69 6d 70 5f 52 70 .RpcStringBindingParseW.__imp_Rp
b8e40 63 53 74 72 69 6e 67 46 72 65 65 41 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 41 00 5f 5f 69 6d cStringFreeA.RpcStringFreeA.__im
b8e60 70 5f 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 p_RpcStringFreeW.RpcStringFreeW.
b8e80 5f 5f 69 6d 70 5f 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 52 70 63 54 65 73 74 43 61 6e 63 65 __imp_RpcTestCancel.RpcTestCance
b8ea0 6c 00 5f 5f 69 6d 70 5f 52 70 63 55 73 65 72 46 72 65 65 00 52 70 63 55 73 65 72 46 72 65 65 00 l.__imp_RpcUserFree.RpcUserFree.
b8ec0 5f 5f 69 6d 70 5f 55 75 69 64 43 6f 6d 70 61 72 65 00 55 75 69 64 43 6f 6d 70 61 72 65 00 5f 5f __imp_UuidCompare.UuidCompare.__
b8ee0 69 6d 70 5f 55 75 69 64 43 72 65 61 74 65 00 55 75 69 64 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f imp_UuidCreate.UuidCreate.__imp_
b8f00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 5f 5f 69 6d UuidCreateNil.UuidCreateNil.__im
b8f20 70 5f 55 75 69 64 43 72 65 61 74 65 53 65 71 75 65 6e 74 69 61 6c 00 55 75 69 64 43 72 65 61 74 p_UuidCreateSequential.UuidCreat
b8f40 65 53 65 71 75 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 45 71 75 61 6c 00 55 75 69 64 eSequential.__imp_UuidEqual.Uuid
b8f60 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 55 75 69 64 Equal.__imp_UuidFromStringA.Uuid
b8f80 46 72 6f 6d 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 FromStringA.__imp_UuidFromString
b8fa0 57 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 55 75 69 64 48 61 73 68 W.UuidFromStringW.__imp_UuidHash
b8fc0 00 55 75 69 64 48 61 73 68 00 5f 5f 69 6d 70 5f 55 75 69 64 49 73 4e 69 6c 00 55 75 69 64 49 73 .UuidHash.__imp_UuidIsNil.UuidIs
b8fe0 4e 69 6c 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 55 75 69 64 54 6f 53 74 Nil.__imp_UuidToStringA.UuidToSt
b9000 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 55 75 69 64 54 6f 53 74 72 69 6e 67 57 00 55 75 69 64 54 6f ringA.__imp_UuidToStringW.UuidTo
b9020 53 74 72 69 6e 67 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 73 74 72 StringW.__IMPORT_DESCRIPTOR_rstr
b9040 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 tmgr.__NULL_IMPORT_DESCRIPTOR..r
b9060 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 52 6d strtmgr_NULL_THUNK_DATA.__imp_Rm
b9080 41 64 64 46 69 6c 74 65 72 00 52 6d 41 64 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d 43 61 AddFilter.RmAddFilter.__imp_RmCa
b90a0 6e 63 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 52 6d 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 54 ncelCurrentTask.RmCancelCurrentT
b90c0 61 73 6b 00 5f 5f 69 6d 70 5f 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 52 6d 45 6e 64 53 65 73 73 ask.__imp_RmEndSession.RmEndSess
b90e0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 52 6d 47 65 74 46 ion.__imp_RmGetFilterList.RmGetF
b9100 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 47 65 74 4c 69 73 74 00 52 6d 47 65 74 4c ilterList.__imp_RmGetList.RmGetL
b9120 69 73 74 00 5f 5f 69 6d 70 5f 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 52 6d 4a 6f 69 6e 53 65 ist.__imp_RmJoinSession.RmJoinSe
b9140 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 ssion.__imp_RmRegisterResources.
b9160 52 6d 52 65 67 69 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 52 6d 52 65 6d 6f RmRegisterResources.__imp_RmRemo
b9180 76 65 46 69 6c 74 65 72 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 52 6d veFilter.RmRemoveFilter.__imp_Rm
b91a0 52 65 73 74 61 72 74 00 52 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 52 6d 53 68 75 74 64 6f Restart.RmRestart.__imp_RmShutdo
b91c0 77 6e 00 52 6d 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 52 6d 53 74 61 72 74 53 65 73 73 69 wn.RmShutdown.__imp_RmStartSessi
b91e0 6f 6e 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 on.RmStartSession.__IMPORT_DESCR
b9200 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 IPTOR_rtm.__NULL_IMPORT_DESCRIPT
b9220 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 OR..rtm_NULL_THUNK_DATA.__imp_Cr
b9240 65 61 74 65 54 61 62 6c 65 00 43 72 65 61 74 65 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 4d 67 6d 41 eateTable.CreateTable.__imp_MgmA
b9260 64 64 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 41 64 64 47 72 6f ddGroupMembershipEntry.MgmAddGro
b9280 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 52 65 67 upMembershipEntry.__imp_MgmDeReg
b92a0 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f isterMProtocol.MgmDeRegisterMPro
b92c0 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 tocol.__imp_MgmDeleteGroupMember
b92e0 73 68 69 70 45 6e 74 72 79 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f 75 70 4d 65 6d 62 65 72 73 68 shipEntry.MgmDeleteGroupMembersh
b9300 69 70 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 4d 67 6d ipEntry.__imp_MgmGetFirstMfe.Mgm
b9320 47 65 74 46 69 72 73 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 GetFirstMfe.__imp_MgmGetFirstMfe
b9340 53 74 61 74 73 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f Stats.MgmGetFirstMfeStats.__imp_
b9360 4d 67 6d 47 65 74 4d 66 65 00 4d 67 6d 47 65 74 4d 66 65 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 MgmGetMfe.MgmGetMfe.__imp_MgmGet
b9380 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 MfeStats.MgmGetMfeStats.__imp_Mg
b93a0 6d 47 65 74 4e 65 78 74 4d 66 65 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 5f 5f 69 6d 70 5f mGetNextMfe.MgmGetNextMfe.__imp_
b93c0 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 MgmGetNextMfeStats.MgmGetNextMfe
b93e0 53 74 61 74 73 00 5f 5f 69 6d 70 5f 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 Stats.__imp_MgmGetProtocolOnInte
b9400 72 66 61 63 65 00 4d 67 6d 47 65 74 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 rface.MgmGetProtocolOnInterface.
b9420 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 4d 67 6d __imp_MgmGroupEnumerationEnd.Mgm
b9440 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 6e 64 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f GroupEnumerationEnd.__imp_MgmGro
b9460 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 upEnumerationGetNext.MgmGroupEnu
b9480 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 5f 5f 69 6d 70 5f 4d 67 6d 47 72 6f 75 70 45 6e merationGetNext.__imp_MgmGroupEn
b94a0 75 6d 65 72 61 74 69 6f 6e 53 74 61 72 74 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 umerationStart.MgmGroupEnumerati
b94c0 6f 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 onStart.__imp_MgmRegisterMProtoc
b94e0 6f 6c 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 5f 5f 69 6d 70 5f 4d 67 ol.MgmRegisterMProtocol.__imp_Mg
b9500 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 52 65 mReleaseInterfaceOwnership.MgmRe
b9520 6c 65 61 73 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 4d 67 leaseInterfaceOwnership.__imp_Mg
b9540 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 4d 67 6d 54 61 6b 65 49 mTakeInterfaceOwnership.MgmTakeI
b9560 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 4e 65 nterfaceOwnership.__imp_RtmAddNe
b9580 78 74 48 6f 70 00 52 74 6d 41 64 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 41 64 64 xtHop.RtmAddNextHop.__imp_RtmAdd
b95a0 52 6f 75 74 65 54 6f 44 65 73 74 00 52 74 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f RouteToDest.RtmAddRouteToDest.__
b95c0 69 6d 70 5f 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 imp_RtmBlockMethods.RtmBlockMeth
b95e0 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 64 72 65 73 73 41 ods.__imp_RtmConvertIpv6AddressA
b9600 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 52 74 6d 43 6f 6e 76 65 72 74 49 ndLengthToNetAddress.RtmConvertI
b9620 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 pv6AddressAndLengthToNetAddress.
b9640 5f 5f 69 6d 70 5f 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 __imp_RtmConvertNetAddressToIpv6
b9660 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 74 41 64 AddressAndLength.RtmConvertNetAd
b9680 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 5f 5f 69 6d dressToIpv6AddressAndLength.__im
b96a0 70 5f 52 74 6d 43 72 65 61 74 65 44 65 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 44 65 73 p_RtmCreateDestEnum.RtmCreateDes
b96c0 74 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d tEnum.__imp_RtmCreateNextHopEnum
b96e0 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 .RtmCreateNextHopEnum.__imp_RtmC
b9700 72 65 61 74 65 52 6f 75 74 65 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e 75 reateRouteEnum.RtmCreateRouteEnu
b9720 6d 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 43 72 m.__imp_RtmCreateRouteList.RtmCr
b9740 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 43 72 65 61 74 65 52 6f 75 eateRouteList.__imp_RtmCreateRou
b9760 74 65 4c 69 73 74 45 6e 75 6d 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 teListEnum.RtmCreateRouteListEnu
b9780 6d 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 52 74 6d 44 m.__imp_RtmDeleteEnumHandle.RtmD
b97a0 65 6c 65 74 65 45 6e 75 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 4e eleteEnumHandle.__imp_RtmDeleteN
b97c0 65 78 74 48 6f 70 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 extHop.RtmDeleteNextHop.__imp_Rt
b97e0 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c mDeleteRouteList.RtmDeleteRouteL
b9800 69 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 52 ist.__imp_RtmDeleteRouteToDest.R
b9820 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 tmDeleteRouteToDest.__imp_RtmDer
b9840 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 egisterEntity.RtmDeregisterEntit
b9860 79 00 5f 5f 69 6d 70 5f 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 6e 67 65 4e y.__imp_RtmDeregisterFromChangeN
b9880 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 46 72 6f 6d 43 68 61 otification.RtmDeregisterFromCha
b98a0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 46 69 6e 64 4e 65 78 ngeNotification.__imp_RtmFindNex
b98c0 74 48 6f 70 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 tHop.RtmFindNextHop.__imp_RtmGet
b98e0 43 68 61 6e 67 65 53 74 61 74 75 73 00 52 74 6d 47 65 74 43 68 61 6e 67 65 53 74 61 74 75 73 00 ChangeStatus.RtmGetChangeStatus.
b9900 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 47 65 74 43 __imp_RtmGetChangedDests.RtmGetC
b9920 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f hangedDests.__imp_RtmGetDestInfo
b9940 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 74 69 .RtmGetDestInfo.__imp_RtmGetEnti
b9960 74 79 49 6e 66 6f 00 52 74 6d 47 65 74 45 6e 74 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 tyInfo.RtmGetEntityInfo.__imp_Rt
b9980 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 mGetEntityMethods.RtmGetEntityMe
b99a0 74 68 6f 64 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 52 74 6d 47 thods.__imp_RtmGetEnumDests.RtmG
b99c0 65 74 45 6e 75 6d 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 etEnumDests.__imp_RtmGetEnumNext
b99e0 48 6f 70 73 00 52 74 6d 47 65 74 45 6e 75 6d 4e 65 78 74 48 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 Hops.RtmGetEnumNextHops.__imp_Rt
b9a00 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 mGetEnumRoutes.RtmGetEnumRoutes.
b9a20 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f __imp_RtmGetExactMatchDestinatio
b9a40 6e 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f n.RtmGetExactMatchDestination.__
b9a60 69 6d 70 5f 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 52 74 6d 47 65 74 imp_RtmGetExactMatchRoute.RtmGet
b9a80 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 65 73 73 ExactMatchRoute.__imp_RtmGetLess
b9aa0 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 52 74 6d 47 65 74 4c 65 73 73 53 70 SpecificDestination.RtmGetLessSp
b9ac0 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4c 69 ecificDestination.__imp_RtmGetLi
b9ae0 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 stEnumRoutes.RtmGetListEnumRoute
b9b00 73 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e s.__imp_RtmGetMostSpecificDestin
b9b20 61 74 69 6f 6e 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 69 66 69 63 44 65 73 74 69 6e 61 74 ation.RtmGetMostSpecificDestinat
b9b40 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 52 74 6d 47 ion.__imp_RtmGetNextHopInfo.RtmG
b9b60 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 4e 65 78 74 48 6f etNextHopInfo.__imp_RtmGetNextHo
b9b80 70 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 6f 69 6e 74 65 72 00 5f 5f pPointer.RtmGetNextHopPointer.__
b9ba0 69 6d 70 5f 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 imp_RtmGetOpaqueInformationPoint
b9bc0 65 72 00 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 er.RtmGetOpaqueInformationPointe
b9be0 72 00 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 r.__imp_RtmGetRegisteredEntities
b9c00 00 52 74 6d 47 65 74 52 65 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f .RtmGetRegisteredEntities.__imp_
b9c20 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 RtmGetRouteInfo.RtmGetRouteInfo.
b9c40 5f 5f 69 6d 70 5f 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 6e 74 65 72 00 52 74 6d 47 65 74 52 __imp_RtmGetRoutePointer.RtmGetR
b9c60 6f 75 74 65 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 outePointer.__imp_RtmHoldDestina
b9c80 74 69 6f 6e 00 52 74 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 tion.RtmHoldDestination.__imp_Rt
b9ca0 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 mIgnoreChangedDests.RtmIgnoreCha
b9cc0 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 ngedDests.__imp_RtmInsertInRoute
b9ce0 4c 69 73 74 00 52 74 6d 49 6e 73 65 72 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 5f 5f 69 6d 70 5f List.RtmInsertInRouteList.__imp_
b9d00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 RtmInvokeMethod.RtmInvokeMethod.
b9d20 5f 5f 69 6d 70 5f 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 52 74 6d 49 73 42 65 73 74 52 6f __imp_RtmIsBestRoute.RtmIsBestRo
b9d40 75 74 65 00 5f 5f 69 6d 70 5f 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e 6f ute.__imp_RtmIsMarkedForChangeNo
b9d60 74 69 66 69 63 61 74 69 6f 6e 00 52 74 6d 49 73 4d 61 72 6b 65 64 46 6f 72 43 68 61 6e 67 65 4e tification.RtmIsMarkedForChangeN
b9d80 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 otification.__imp_RtmLockDestina
b9da0 74 69 6f 6e 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 tion.RtmLockDestination.__imp_Rt
b9dc0 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 52 74 6d 4c 6f 63 6b 4e 65 78 74 48 6f 70 00 5f 5f 69 6d mLockNextHop.RtmLockNextHop.__im
b9de0 70 5f 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 5f 5f 69 6d p_RtmLockRoute.RtmLockRoute.__im
b9e00 70 5f 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 p_RtmMarkDestForChangeNotificati
b9e20 6f 6e 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 on.RtmMarkDestForChangeNotificat
b9e40 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 52 74 ion.__imp_RtmReferenceHandles.Rt
b9e60 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 67 69 73 mReferenceHandles.__imp_RtmRegis
b9e80 74 65 72 45 6e 74 69 74 79 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 5f 5f 69 6d terEntity.RtmRegisterEntity.__im
b9ea0 70 5f 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 p_RtmRegisterForChangeNotificati
b9ec0 6f 6e 00 52 74 6d 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 on.RtmRegisterForChangeNotificat
b9ee0 69 6f 6e 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 ion.__imp_RtmReleaseChangedDests
b9f00 00 52 74 6d 52 65 6c 65 61 73 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 .RtmReleaseChangedDests.__imp_Rt
b9f20 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 mReleaseDestInfo.RtmReleaseDestI
b9f40 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 52 74 6d 52 65 6c nfo.__imp_RtmReleaseDests.RtmRel
b9f60 65 61 73 65 44 65 73 74 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 easeDests.__imp_RtmReleaseEntiti
b9f80 65 73 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 es.RtmReleaseEntities.__imp_RtmR
b9fa0 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 eleaseEntityInfo.RtmReleaseEntit
b9fc0 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 yInfo.__imp_RtmReleaseNextHopInf
b9fe0 6f 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 o.RtmReleaseNextHopInfo.__imp_Rt
ba000 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 mReleaseNextHops.RtmReleaseNextH
ba020 6f 70 73 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 52 74 ops.__imp_RtmReleaseRouteInfo.Rt
ba040 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 52 74 6d 52 65 6c 65 61 mReleaseRouteInfo.__imp_RtmRelea
ba060 73 65 52 6f 75 74 65 73 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 73 00 5f 5f 69 6d 70 5f seRoutes.RtmReleaseRoutes.__imp_
ba080 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 52 74 6d 55 70 64 61 74 RtmUpdateAndUnlockRoute.RtmUpdat
ba0a0 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 eAndUnlockRoute.__IMPORT_DESCRIP
ba0c0 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_rtutils.__NULL_IMPORT_DESCRI
ba0e0 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..rtutils_NULL_THUNK_DATA.__
ba100 69 6d 70 5f 4c 6f 67 45 72 72 6f 72 41 00 4c 6f 67 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f imp_LogErrorA.LogErrorA.__imp_Lo
ba120 67 45 72 72 6f 72 57 00 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 gErrorW.LogErrorW.__imp_LogEvent
ba140 41 00 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 4c 6f 67 45 76 65 6e 74 57 00 4c 6f 67 45 A.LogEventA.__imp_LogEventW.LogE
ba160 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d ventW.__imp_MprSetupProtocolEnum
ba180 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 45 6e 75 6d 00 5f 5f 69 6d 70 5f 4d 70 72 53 .MprSetupProtocolEnum.__imp_MprS
ba1a0 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f etupProtocolFree.MprSetupProtoco
ba1c0 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 73 73 65 72 74 00 52 6f 75 74 65 72 41 lFree.__imp_RouterAssert.RouterA
ba1e0 73 73 65 72 74 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 ssert.__imp_RouterGetErrorString
ba200 41 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f A.RouterGetErrorStringA.__imp_Ro
ba220 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 47 65 74 45 72 72 uterGetErrorStringW.RouterGetErr
ba240 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 orStringW.__imp_RouterLogDeregis
ba260 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f terA.RouterLogDeregisterA.__imp_
ba280 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 72 4c 6f 67 44 65 RouterLogDeregisterW.RouterLogDe
ba2a0 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 registerW.__imp_RouterLogEventA.
ba2c0 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 RouterLogEventA.__imp_RouterLogE
ba2e0 76 65 6e 74 44 61 74 61 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 41 00 5f 5f ventDataA.RouterLogEventDataA.__
ba300 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 52 6f 75 74 65 72 4c 6f imp_RouterLogEventDataW.RouterLo
ba320 67 45 76 65 6e 74 44 61 74 61 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 gEventDataW.__imp_RouterLogEvent
ba340 45 78 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 ExA.RouterLogEventExA.__imp_Rout
ba360 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 erLogEventExW.RouterLogEventExW.
ba380 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 52 6f 75 74 __imp_RouterLogEventStringA.Rout
ba3a0 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f erLogEventStringA.__imp_RouterLo
ba3c0 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 gEventStringW.RouterLogEventStri
ba3e0 6e 67 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 ngW.__imp_RouterLogEventValistEx
ba400 41 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f A.RouterLogEventValistExA.__imp_
ba420 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 52 6f 75 74 65 72 4c 6f RouterLogEventValistExW.RouterLo
ba440 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 45 gEventValistExW.__imp_RouterLogE
ba460 76 65 6e 74 57 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 5f 5f 69 6d 70 5f 52 6f 75 74 ventW.RouterLogEventW.__imp_Rout
ba480 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 erLogRegisterA.RouterLogRegister
ba4a0 41 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 52 6f 75 74 65 A.__imp_RouterLogRegisterW.Route
ba4c0 72 4c 6f 67 52 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 rLogRegisterW.__imp_TraceDeregis
ba4e0 74 65 72 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 5f 5f 69 6d 70 5f 54 72 61 63 terA.TraceDeregisterA.__imp_Trac
ba500 65 44 65 72 65 67 69 73 74 65 72 45 78 41 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 eDeregisterExA.TraceDeregisterEx
ba520 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 A.__imp_TraceDeregisterExW.Trace
ba540 44 65 72 65 67 69 73 74 65 72 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 44 65 72 65 67 69 73 DeregisterExW.__imp_TraceDeregis
ba560 74 65 72 57 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 57 00 5f 5f 69 6d 70 5f 54 72 61 63 terW.TraceDeregisterW.__imp_Trac
ba580 65 44 75 6d 70 45 78 41 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 eDumpExA.TraceDumpExA.__imp_Trac
ba5a0 65 44 75 6d 70 45 78 57 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 eDumpExW.TraceDumpExW.__imp_Trac
ba5c0 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 41 00 5f 5f eGetConsoleA.TraceGetConsoleA.__
ba5e0 69 6d 70 5f 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 54 72 61 63 65 47 65 74 43 6f 6e imp_TraceGetConsoleW.TraceGetCon
ba600 73 6f 6c 65 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 41 00 54 72 61 63 65 50 72 soleW.__imp_TracePrintfA.TracePr
ba620 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 intfA.__imp_TracePrintfExA.Trace
ba640 50 72 69 6e 74 66 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 54 PrintfExA.__imp_TracePrintfExW.T
ba660 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 72 69 6e 74 66 57 racePrintfExW.__imp_TracePrintfW
ba680 00 54 72 61 63 65 50 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 41 .TracePrintfW.__imp_TracePutsExA
ba6a0 00 54 72 61 63 65 50 75 74 73 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 50 75 74 73 45 78 57 .TracePutsExA.__imp_TracePutsExW
ba6c0 00 54 72 61 63 65 50 75 74 73 45 78 57 00 5f 5f 69 6d 70 5f 54 72 61 63 65 52 65 67 69 73 74 65 .TracePutsExW.__imp_TraceRegiste
ba6e0 72 45 78 41 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 rExA.TraceRegisterExA.__imp_Trac
ba700 65 52 65 67 69 73 74 65 72 45 78 57 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 5f 5f eRegisterExW.TraceRegisterExW.__
ba720 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 41 00 54 72 61 63 65 56 70 72 69 6e 74 66 imp_TraceVprintfExA.TraceVprintf
ba740 45 78 41 00 5f 5f 69 6d 70 5f 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 54 72 61 63 65 56 ExA.__imp_TraceVprintfExW.TraceV
ba760 70 72 69 6e 74 66 45 78 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 61 printfExW.__IMPORT_DESCRIPTOR_sa
ba780 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 61 73 5f s.__NULL_IMPORT_DESCRIPTOR..sas_
ba7a0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 53 41 53 00 53 65 NULL_THUNK_DATA.__imp_SendSAS.Se
ba7c0 6e 64 53 41 53 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 ndSAS.__IMPORT_DESCRIPTOR_scardd
ba7e0 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 lg.__NULL_IMPORT_DESCRIPTOR..sca
ba800 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 4f rddlg_NULL_THUNK_DATA.__imp_GetO
ba820 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 41 00 5f 5f penCardNameA.GetOpenCardNameA.__
ba840 69 6d 70 5f 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 47 65 74 4f 70 65 6e 43 61 72 64 imp_GetOpenCardNameW.GetOpenCard
ba860 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f NameW.__imp_SCardDlgExtendedErro
ba880 72 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 53 43 r.SCardDlgExtendedError.__imp_SC
ba8a0 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 53 43 61 72 64 55 49 44 6c 67 53 65 ardUIDlgSelectCardA.SCardUIDlgSe
ba8c0 6c 65 63 74 43 61 72 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 lectCardA.__imp_SCardUIDlgSelect
ba8e0 43 61 72 64 57 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 57 00 5f 5f 49 4d CardW.SCardUIDlgSelectCardW.__IM
ba900 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_schannel.__NULL_
ba920 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..schannel_NULL
ba940 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 _THUNK_DATA.__imp_SslCrackCertif
ba960 69 63 61 74 65 00 53 73 6c 43 72 61 63 6b 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f icate.SslCrackCertificate.__imp_
ba980 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 5f 5f SslEmptyCacheA.SslEmptyCacheA.__
ba9a0 69 6d 70 5f 53 73 6c 45 6d 70 74 79 43 61 63 68 65 57 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 imp_SslEmptyCacheW.SslEmptyCache
ba9c0 57 00 5f 5f 69 6d 70 5f 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 53 73 6c 46 72 W.__imp_SslFreeCertificate.SslFr
ba9e0 65 65 43 65 72 74 69 66 69 63 61 74 65 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 6e 65 72 61 74 65 52 eeCertificate.__imp_SslGenerateR
baa00 61 6e 64 6f 6d 42 69 74 73 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 42 69 74 73 00 andomBits.SslGenerateRandomBits.
baa20 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 53 73 6c 47 65 74 45 78 74 __imp_SslGetExtensions.SslGetExt
baa40 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 ensions.__imp_SslGetMaximumKeySi
baa60 7a 65 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 6d 4b 65 79 53 69 7a 65 00 5f 5f 69 6d 70 5f 53 73 ze.SslGetMaximumKeySize.__imp_Ss
baa80 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 lGetServerIdentity.SslGetServerI
baaa0 64 65 6e 74 69 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 dentity.__IMPORT_DESCRIPTOR_secu
baac0 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 r32.__NULL_IMPORT_DESCRIPTOR..se
baae0 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 63 65 cur32_NULL_THUNK_DATA.__imp_Acce
bab00 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 ptSecurityContext.AcceptSecurity
bab20 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 Context.__imp_AcquireCredentials
bab40 48 61 6e 64 6c 65 41 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 HandleA.AcquireCredentialsHandle
bab60 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 A.__imp_AcquireCredentialsHandle
bab80 57 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 57 00 5f 5f 69 6d W.AcquireCredentialsHandleW.__im
baba0 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 p_AddCredentialsA.AddCredentials
babc0 41 00 5f 5f 69 6d 70 5f 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 41 64 64 43 72 65 64 65 A.__imp_AddCredentialsW.AddCrede
babe0 6e 74 69 61 6c 73 57 00 5f 5f 69 6d 70 5f 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 ntialsW.__imp_AddSecurityPackage
bac00 41 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 41 64 64 53 A.AddSecurityPackageA.__imp_AddS
bac20 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 ecurityPackageW.AddSecurityPacka
bac40 67 65 57 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 41 70 70 6c geW.__imp_ApplyControlToken.Appl
bac60 79 43 6f 6e 74 72 6f 6c 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e yControlToken.__imp_ChangeAccoun
bac80 74 50 61 73 73 77 6f 72 64 41 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 tPasswordA.ChangeAccountPassword
baca0 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 43 A.__imp_ChangeAccountPasswordW.C
bacc0 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 5f 5f 69 6d 70 5f 43 6f 6d 70 hangeAccountPasswordW.__imp_Comp
bace0 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 leteAuthToken.CompleteAuthToken.
bad00 5f 5f 69 6d 70 5f 43 72 65 64 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 __imp_CredMarshalTargetInfo.Cred
bad20 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 65 64 55 6e 6d 61 MarshalTargetInfo.__imp_CredUnma
bad40 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 rshalTargetInfo.CredUnmarshalTar
bad60 67 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 44 65 63 getInfo.__imp_DecryptMessage.Dec
bad80 72 79 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 ryptMessage.__imp_DeleteSecurity
bada0 43 6f 6e 74 65 78 74 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f Context.DeleteSecurityContext.__
badc0 69 6d 70 5f 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 44 65 6c 65 74 imp_DeleteSecurityPackageA.Delet
bade0 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 53 65 eSecurityPackageA.__imp_DeleteSe
bae00 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 curityPackageW.DeleteSecurityPac
bae20 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 45 6e 63 72 79 kageW.__imp_EncryptMessage.Encry
bae40 70 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 ptMessage.__imp_EnumerateSecurit
bae60 79 50 61 63 6b 61 67 65 73 41 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b yPackagesA.EnumerateSecurityPack
bae80 61 67 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 agesA.__imp_EnumerateSecurityPac
baea0 6b 61 67 65 73 57 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 73 kagesW.EnumerateSecurityPackages
baec0 57 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 45 78 W.__imp_ExportSecurityContext.Ex
baee0 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 46 72 65 65 43 6f portSecurityContext.__imp_FreeCo
baf00 6e 74 65 78 74 42 75 66 66 65 72 00 46 72 65 65 43 6f 6e 74 65 78 74 42 75 66 66 65 72 00 5f 5f ntextBuffer.FreeContextBuffer.__
baf20 69 6d 70 5f 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 46 72 65 65 43 72 imp_FreeCredentialsHandle.FreeCr
baf40 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 edentialsHandle.__imp_GetCompute
baf60 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 rObjectNameA.GetComputerObjectNa
baf80 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 meA.__imp_GetComputerObjectNameW
bafa0 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 .GetComputerObjectNameW.__imp_Ge
bafc0 74 55 73 65 72 4e 61 6d 65 45 78 41 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 41 00 5f 5f 69 6d tUserNameExA.GetUserNameExA.__im
bafe0 70 5f 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 p_GetUserNameExW.GetUserNameExW.
bb000 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 __imp_ImpersonateSecurityContext
bb020 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d .ImpersonateSecurityContext.__im
bb040 70 5f 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6d 70 6f 72 74 53 p_ImportSecurityContextA.ImportS
bb060 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 53 65 63 75 ecurityContextA.__imp_ImportSecu
bb080 72 69 74 79 43 6f 6e 74 65 78 74 57 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 rityContextW.ImportSecurityConte
bb0a0 78 74 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 xtW.__imp_InitSecurityInterfaceA
bb0c0 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 49 6e .InitSecurityInterfaceA.__imp_In
bb0e0 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 00 49 6e 69 74 53 65 63 75 72 69 74 itSecurityInterfaceW.InitSecurit
bb100 79 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 yInterfaceW.__imp_InitializeSecu
bb120 72 69 74 79 43 6f 6e 74 65 78 74 41 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 rityContextA.InitializeSecurityC
bb140 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 ontextA.__imp_InitializeSecurity
bb160 43 6f 6e 74 65 78 74 57 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 ContextW.InitializeSecurityConte
bb180 78 74 57 00 5f 5f 69 6d 70 5f 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 xtW.__imp_LsaCallAuthenticationP
bb1a0 61 63 6b 61 67 65 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b ackage.LsaCallAuthenticationPack
bb1c0 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 4c 73 age.__imp_LsaConnectUntrusted.Ls
bb1e0 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 5f 5f 69 6d 70 5f 4c 73 61 44 65 72 65 67 aConnectUntrusted.__imp_LsaDereg
bb200 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 44 65 72 65 67 69 73 74 65 72 4c isterLogonProcess.LsaDeregisterL
bb220 6f 67 6f 6e 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f ogonProcess.__imp_LsaEnumerateLo
bb240 67 6f 6e 53 65 73 73 69 6f 6e 73 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 65 73 gonSessions.LsaEnumerateLogonSes
bb260 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 sions.__imp_LsaFreeReturnBuffer.
bb280 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 47 65 74 LsaFreeReturnBuffer.__imp_LsaGet
bb2a0 4c 6f 67 6f 6e 53 65 73 73 69 6f 6e 44 61 74 61 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 65 73 73 LogonSessionData.LsaGetLogonSess
bb2c0 69 6f 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 4c 73 61 4c 6f ionData.__imp_LsaLogonUser.LsaLo
bb2e0 67 6f 6e 55 73 65 72 00 5f 5f 69 6d 70 5f 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 gonUser.__imp_LsaLookupAuthentic
bb300 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 6e 74 69 63 61 ationPackage.LsaLookupAuthentica
bb320 74 69 6f 6e 50 61 63 6b 61 67 65 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 tionPackage.__imp_LsaRegisterLog
bb340 6f 6e 50 72 6f 63 65 73 73 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 onProcess.LsaRegisterLogonProces
bb360 73 00 5f 5f 69 6d 70 5f 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e s.__imp_LsaRegisterPolicyChangeN
bb380 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 otification.LsaRegisterPolicyCha
bb3a0 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 73 61 55 6e 72 65 67 69 73 ngeNotification.__imp_LsaUnregis
bb3c0 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 4c 73 61 55 terPolicyChangeNotification.LsaU
bb3e0 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f nregisterPolicyChangeNotificatio
bb400 6e 00 5f 5f 69 6d 70 5f 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 4d 61 6b 65 53 69 67 6e 61 74 n.__imp_MakeSignature.MakeSignat
bb420 75 72 65 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ure.__imp_QueryContextAttributes
bb440 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f A.QueryContextAttributesA.__imp_
bb460 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 6f 6e QueryContextAttributesW.QueryCon
bb480 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 textAttributesW.__imp_QueryCrede
bb4a0 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ntialsAttributesA.QueryCredentia
bb4c0 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 lsAttributesA.__imp_QueryCredent
bb4e0 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 ialsAttributesW.QueryCredentials
bb500 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 43 AttributesW.__imp_QuerySecurityC
bb520 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 ontextToken.QuerySecurityContext
bb540 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 Token.__imp_QuerySecurityPackage
bb560 49 6e 66 6f 41 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 InfoA.QuerySecurityPackageInfoA.
bb580 5f 5f 69 6d 70 5f 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 __imp_QuerySecurityPackageInfoW.
bb5a0 51 75 65 72 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f QuerySecurityPackageInfoW.__imp_
bb5c0 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 52 65 76 65 72 74 53 65 63 75 RevertSecurityContext.RevertSecu
bb5e0 72 69 74 79 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 rityContext.__imp_SaslAcceptSecu
bb600 72 69 74 79 43 6f 6e 74 65 78 74 00 53 61 73 6c 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f rityContext.SaslAcceptSecurityCo
bb620 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 ntext.__imp_SaslEnumerateProfile
bb640 73 41 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 41 00 5f 5f 69 6d 70 5f sA.SaslEnumerateProfilesA.__imp_
bb660 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 53 61 73 6c 45 6e 75 6d 65 SaslEnumerateProfilesW.SaslEnume
bb680 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 43 6f 6e 74 65 rateProfilesW.__imp_SaslGetConte
bb6a0 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 47 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f xtOption.SaslGetContextOption.__
bb6c0 69 6d 70 5f 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 53 61 73 6c 47 imp_SaslGetProfilePackageA.SaslG
bb6e0 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 47 65 74 50 etProfilePackageA.__imp_SaslGetP
bb700 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 rofilePackageW.SaslGetProfilePac
bb720 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 kageW.__imp_SaslIdentifyPackageA
bb740 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 53 61 73 6c .SaslIdentifyPackageA.__imp_Sasl
bb760 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 IdentifyPackageW.SaslIdentifyPac
bb780 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 kageW.__imp_SaslInitializeSecuri
bb7a0 74 79 43 6f 6e 74 65 78 74 41 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 tyContextA.SaslInitializeSecurit
bb7c0 79 43 6f 6e 74 65 78 74 41 00 5f 5f 69 6d 70 5f 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 yContextA.__imp_SaslInitializeSe
bb7e0 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 curityContextW.SaslInitializeSec
bb800 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 5f 5f 69 6d 70 5f 53 61 73 6c 53 65 74 43 6f 6e 74 65 urityContextW.__imp_SaslSetConte
bb820 78 74 4f 70 74 69 6f 6e 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 5f 5f xtOption.SaslSetContextOption.__
bb840 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 53 65 74 43 6f 6e imp_SetContextAttributesA.SetCon
bb860 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 6e 74 65 78 74 textAttributesA.__imp_SetContext
bb880 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 AttributesW.SetContextAttributes
bb8a0 57 00 5f 5f 69 6d 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 W.__imp_SetCredentialsAttributes
bb8c0 41 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 5f 5f 69 6d A.SetCredentialsAttributesA.__im
bb8e0 70 5f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 53 65 74 43 p_SetCredentialsAttributesW.SetC
bb900 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 5f 5f 69 6d 70 5f 53 73 70 69 redentialsAttributesW.__imp_Sspi
bb920 43 6f 6d 70 61 72 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 53 73 70 69 43 6f 6d 70 61 72 CompareAuthIdentities.SspiCompar
bb940 65 41 75 74 68 49 64 65 6e 74 69 74 69 65 73 00 5f 5f 69 6d 70 5f 53 73 70 69 43 6f 70 79 41 75 eAuthIdentities.__imp_SspiCopyAu
bb960 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 thIdentity.SspiCopyAuthIdentity.
bb980 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 __imp_SspiDecryptAuthIdentity.Ss
bb9a0 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 piDecryptAuthIdentity.__imp_Sspi
bb9c0 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 53 73 70 69 EncodeAuthIdentityAsStrings.Sspi
bb9e0 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 74 79 41 73 53 74 72 69 6e 67 73 00 5f 5f 69 6d EncodeAuthIdentityAsStrings.__im
bba00 70 5f 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 p_SspiEncodeStringsAsAuthIdentit
bba20 79 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 64 65 6e 74 69 74 y.SspiEncodeStringsAsAuthIdentit
bba40 79 00 5f 5f 69 6d 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 y.__imp_SspiEncryptAuthIdentity.
bba60 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 SspiEncryptAuthIdentity.__imp_Ss
bba80 70 69 45 78 63 6c 75 64 65 50 61 63 6b 61 67 65 00 53 73 70 69 45 78 63 6c 75 64 65 50 61 63 6b piExcludePackage.SspiExcludePack
bbaa0 61 67 65 00 5f 5f 69 6d 70 5f 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 age.__imp_SspiFreeAuthIdentity.S
bbac0 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 70 69 47 65 spiFreeAuthIdentity.__imp_SspiGe
bbae0 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 53 73 70 69 47 65 74 54 61 72 67 65 74 48 6f 73 tTargetHostName.SspiGetTargetHos
bbb00 74 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e tName.__imp_SspiIsAuthIdentityEn
bbb20 63 72 79 70 74 65 64 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e 63 72 79 70 crypted.SspiIsAuthIdentityEncryp
bbb40 74 65 64 00 5f 5f 69 6d 70 5f 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 53 73 70 69 4c 6f 63 61 ted.__imp_SspiLocalFree.SspiLoca
bbb60 6c 46 72 65 65 00 5f 5f 69 6d 70 5f 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 lFree.__imp_SspiMarshalAuthIdent
bbb80 69 74 79 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d ity.SspiMarshalAuthIdentity.__im
bbba0 70 5f 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 53 73 70 69 50 72 65 p_SspiPrepareForCredRead.SspiPre
bbbc0 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 5f 5f 69 6d 70 5f 53 73 70 69 50 72 65 70 61 72 pareForCredRead.__imp_SspiPrepar
bbbe0 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 eForCredWrite.SspiPrepareForCred
bbc00 57 72 69 74 65 00 5f 5f 69 6d 70 5f 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 Write.__imp_SspiUnmarshalAuthIde
bbc20 6e 74 69 74 79 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 69 74 79 00 ntity.SspiUnmarshalAuthIdentity.
bbc40 5f 5f 69 6d 70 5f 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 __imp_SspiValidateAuthIdentity.S
bbc60 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 73 spiValidateAuthIdentity.__imp_Ss
bbc80 70 69 5a 65 72 6f 41 75 74 68 49 64 65 6e 74 69 74 79 00 53 73 70 69 5a 65 72 6f 41 75 74 68 49 piZeroAuthIdentity.SspiZeroAuthI
bbca0 64 65 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 54 72 61 dentity.__imp_TranslateNameA.Tra
bbcc0 6e 73 6c 61 74 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 nslateNameA.__imp_TranslateNameW
bbce0 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 56 65 72 69 66 79 53 69 67 6e .TranslateNameW.__imp_VerifySign
bbd00 61 74 75 72 65 00 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 ature.VerifySignature.__IMPORT_D
bbd20 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_sensapi.__NULL_IMPORT_
bbd40 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..sensapi_NULL_THUNK_D
bbd60 41 54 41 00 5f 5f 69 6d 70 5f 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 ATA.__imp_IsDestinationReachable
bbd80 41 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 5f 5f 69 6d 70 5f A.IsDestinationReachableA.__imp_
bbda0 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 49 73 44 65 73 74 69 6e IsDestinationReachableW.IsDestin
bbdc0 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 74 77 6f 72 6b 41 ationReachableW.__imp_IsNetworkA
bbde0 6c 69 76 65 00 49 73 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 live.IsNetworkAlive.__IMPORT_DES
bbe00 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d CRIPTOR_sensorsutilsv2.__NULL_IM
bbe20 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f PORT_DESCRIPTOR..sensorsutilsv2_
bbe40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e NULL_THUNK_DATA.__imp_Collection
bbe60 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 sListAllocateBufferAndSerialize.
bbe80 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 CollectionsListAllocateBufferAnd
bbea0 53 65 72 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 Serialize.__imp_CollectionsListC
bbec0 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f opyAndMarshall.CollectionsListCo
bbee0 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c pyAndMarshall.__imp_CollectionsL
bbf00 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 43 6f 6c 6c 65 63 74 istDeserializeFromBuffer.Collect
bbf20 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 66 66 65 72 00 5f 5f ionsListDeserializeFromBuffer.__
bbf40 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f imp_CollectionsListGetFillableCo
bbf60 75 6e 74 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f unt.CollectionsListGetFillableCo
bbf80 75 6e 74 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 unt.__imp_CollectionsListGetMars
bbfa0 68 61 6c 6c 65 64 53 69 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 halledSize.CollectionsListGetMar
bbfc0 73 68 61 6c 6c 65 64 53 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 shalledSize.__imp_CollectionsLis
bbfe0 74 47 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 tGetMarshalledSizeWithoutSeriali
bc000 7a 61 74 69 6f 6e 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 72 73 68 61 6c zation.CollectionsListGetMarshal
bc020 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d ledSizeWithoutSerialization.__im
bc040 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 69 p_CollectionsListGetSerializedSi
bc060 7a 65 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 69 7a 65 64 53 ze.CollectionsListGetSerializedS
bc080 69 7a 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c ize.__imp_CollectionsListMarshal
bc0a0 6c 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 61 6c 6c 00 5f 5f 69 6d 70 5f l.CollectionsListMarshall.__imp_
bc0c0 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 72 CollectionsListSerializeToBuffer
bc0e0 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 54 6f 42 75 66 66 65 .CollectionsListSerializeToBuffe
bc100 72 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 r.__imp_CollectionsListSortSubsc
bc120 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 43 6f 6c 6c ribedActivitiesByConfidence.Coll
bc140 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 ectionsListSortSubscribedActivit
bc160 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 5f 5f 69 6d 70 5f 43 6f 6c 6c 65 63 74 69 6f 6e iesByConfidence.__imp_Collection
bc180 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e 74 65 72 00 43 6f 6c sListUpdateMarshalledPointer.Col
bc1a0 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c 6c 65 64 50 6f 69 6e lectionsListUpdateMarshalledPoin
bc1c0 74 65 72 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 ter.__imp_EvaluateActivityThresh
bc1e0 6f 6c 64 73 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 72 65 73 68 6f 6c 64 73 00 olds.EvaluateActivityThresholds.
bc200 5f 5f 69 6d 70 5f 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 47 65 74 50 65 72 66 __imp_GetPerformanceTime.GetPerf
bc220 6f 72 6d 61 6e 63 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ormanceTime.__imp_InitPropVarian
bc240 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 tFromCLSIDArray.InitPropVariantF
bc260 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 5f 5f 69 6d 70 5f 49 6e 69 74 50 72 6f 70 56 61 72 69 romCLSIDArray.__imp_InitPropVari
bc280 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d antFromFloat.InitPropVariantFrom
bc2a0 46 6c 6f 61 74 00 5f 5f 69 6d 70 5f 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 Float.__imp_IsCollectionListSame
bc2c0 00 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 5f 5f 69 6d 70 5f 49 73 47 55 .IsCollectionListSame.__imp_IsGU
bc2e0 49 44 50 72 65 73 65 6e 74 49 6e 4c 69 73 74 00 49 73 47 55 49 44 50 72 65 73 65 6e 74 49 6e 4c IDPresentInList.IsGUIDPresentInL
bc300 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 ist.__imp_IsKeyPresentInCollecti
bc320 6f 6e 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f 6c 6c 65 63 74 69 6f 6e 4c onList.IsKeyPresentInCollectionL
bc340 69 73 74 00 5f 5f 69 6d 70 5f 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 ist.__imp_IsKeyPresentInProperty
bc360 4c 69 73 74 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 6f 70 65 72 74 79 4c 69 73 74 00 List.IsKeyPresentInPropertyList.
bc380 5f 5f 69 6d 70 5f 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 00 49 73 53 65 6e 73 6f __imp_IsSensorSubscribed.IsSenso
bc3a0 72 53 75 62 73 63 72 69 62 65 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 rSubscribed.__imp_PropKeyFindKey
bc3c0 47 65 74 42 6f 6f 6c 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 5f 5f GetBool.PropKeyFindKeyGetBool.__
bc3e0 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 50 72 6f 70 imp_PropKeyFindKeyGetDouble.Prop
bc400 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 KeyFindKeyGetDouble.__imp_PropKe
bc420 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b yFindKeyGetFileTime.PropKeyFindK
bc440 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b eyGetFileTime.__imp_PropKeyFindK
bc460 65 79 47 65 74 46 6c 6f 61 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 eyGetFloat.PropKeyFindKeyGetFloa
bc480 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 50 72 t.__imp_PropKeyFindKeyGetGuid.Pr
bc4a0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 47 75 69 64 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 opKeyFindKeyGetGuid.__imp_PropKe
bc4c0 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 33 32 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 yFindKeyGetInt32.PropKeyFindKeyG
bc4e0 65 74 49 6e 74 33 32 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 etInt32.__imp_PropKeyFindKeyGetI
bc500 6e 74 36 34 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 5f 5f 69 6d nt64.PropKeyFindKeyGetInt64.__im
bc520 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 50 72 6f 70 p_PropKeyFindKeyGetNthInt64.Prop
bc540 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 5f 5f 69 6d 70 5f 50 72 6f 70 KeyFindKeyGetNthInt64.__imp_Prop
bc560 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e KeyFindKeyGetNthUlong.PropKeyFin
bc580 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e dKeyGetNthUlong.__imp_PropKeyFin
bc5a0 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 dKeyGetNthUshort.PropKeyFindKeyG
bc5c0 65 74 4e 74 68 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 etNthUshort.__imp_PropKeyFindKey
bc5e0 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 GetPropVariant.PropKeyFindKeyGet
bc600 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 PropVariant.__imp_PropKeyFindKey
bc620 47 65 74 55 6c 6f 6e 67 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 GetUlong.PropKeyFindKeyGetUlong.
bc640 5f 5f 69 6d 70 5f 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 50 72 __imp_PropKeyFindKeyGetUshort.Pr
bc660 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 55 73 68 6f 72 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 opKeyFindKeyGetUshort.__imp_Prop
bc680 4b 65 79 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 50 72 6f 70 4b 65 79 KeyFindKeySetPropVariant.PropKey
bc6a0 46 69 6e 64 4b 65 79 53 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 50 72 6f 70 FindKeySetPropVariant.__imp_Prop
bc6c0 56 61 72 69 61 6e 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 50 72 6f 70 56 61 72 69 61 6e VariantGetInformation.PropVarian
bc6e0 74 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 70 65 72 74 69 65 73 tGetInformation.__imp_Properties
bc700 4c 69 73 74 43 6f 70 79 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 00 5f 5f 69 6d ListCopy.PropertiesListCopy.__im
bc720 70 5f 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 p_PropertiesListGetFillableCount
bc740 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 6e 74 00 .PropertiesListGetFillableCount.
bc760 5f 5f 69 6d 70 5f 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 53 65 6e 73 __imp_SensorCollectionGetAt.Sens
bc780 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a orCollectionGetAt.__imp_Serializ
bc7a0 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f ationBufferAllocate.Serializatio
bc7c0 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 53 65 72 69 61 6c 69 7a 61 74 nBufferAllocate.__imp_Serializat
bc7e0 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 ionBufferFree.SerializationBuffe
bc800 72 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 74 75 70 61 rFree.__IMPORT_DESCRIPTOR_setupa
bc820 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 74 pi.__NULL_IMPORT_DESCRIPTOR..set
bc840 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 upapi_NULL_THUNK_DATA.__imp_Inst
bc860 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 allHinfSectionA.InstallHinfSecti
bc880 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 49 6e onA.__imp_InstallHinfSectionW.In
bc8a0 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 stallHinfSectionW.__imp_SetupAdd
bc8c0 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 InstallSectionToDiskSpaceListA.S
bc8e0 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 etupAddInstallSectionToDiskSpace
bc900 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 74 69 ListA.__imp_SetupAddInstallSecti
bc920 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 onToDiskSpaceListW.SetupAddInsta
bc940 6c 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f llSectionToDiskSpaceListW.__imp_
bc960 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 SetupAddSectionToDiskSpaceListA.
bc980 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 SetupAddSectionToDiskSpaceListA.
bc9a0 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 __imp_SetupAddSectionToDiskSpace
bc9c0 4c 69 73 74 57 00 53 65 74 75 70 41 64 64 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 ListW.SetupAddSectionToDiskSpace
bc9e0 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c ListW.__imp_SetupAddToDiskSpaceL
bca00 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f istA.SetupAddToDiskSpaceListA.__
bca20 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 imp_SetupAddToDiskSpaceListW.Set
bca40 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 upAddToDiskSpaceListW.__imp_Setu
bca60 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 pAddToSourceListA.SetupAddToSour
bca80 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 ceListA.__imp_SetupAddToSourceLi
bcaa0 73 74 57 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f stW.SetupAddToSourceListW.__imp_
bcac0 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 41 SetupAdjustDiskSpaceListA.SetupA
bcae0 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 41 djustDiskSpaceListA.__imp_SetupA
bcb00 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 41 64 6a 75 73 74 44 djustDiskSpaceListW.SetupAdjustD
bcb20 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 42 61 63 6b 75 70 45 iskSpaceListW.__imp_SetupBackupE
bcb40 72 72 6f 72 41 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 rrorA.SetupBackupErrorA.__imp_Se
bcb60 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 tupBackupErrorW.SetupBackupError
bcb80 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 W.__imp_SetupCancelTemporarySour
bcba0 63 65 4c 69 73 74 00 53 65 74 75 70 43 61 6e 63 65 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 ceList.SetupCancelTemporarySourc
bcbc0 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 eList.__imp_SetupCloseFileQueue.
bcbe0 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 SetupCloseFileQueue.__imp_SetupC
bcc00 6c 6f 73 65 49 6e 66 46 69 6c 65 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 5f 5f loseInfFile.SetupCloseInfFile.__
bcc20 69 6d 70 5f 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f 67 00 imp_SetupCloseLog.SetupCloseLog.
bcc40 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 53 65 74 75 __imp_SetupCommitFileQueueA.Setu
bcc60 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6d pCommitFileQueueA.__imp_SetupCom
bcc80 6d 69 74 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 mitFileQueueW.SetupCommitFileQue
bcca0 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 ueW.__imp_SetupConfigureWmiFromI
bccc0 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d nfSectionA.SetupConfigureWmiFrom
bcce0 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 InfSectionA.__imp_SetupConfigure
bcd00 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 WmiFromInfSectionW.SetupConfigur
bcd20 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 eWmiFromInfSectionW.__imp_SetupC
bcd40 6f 70 79 45 72 72 6f 72 41 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 5f 5f 69 6d 70 5f opyErrorA.SetupCopyErrorA.__imp_
bcd60 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 57 00 SetupCopyErrorW.SetupCopyErrorW.
bcd80 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 53 65 74 75 70 43 6f 70 79 __imp_SetupCopyOEMInfA.SetupCopy
bcda0 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 53 OEMInfA.__imp_SetupCopyOEMInfW.S
bcdc0 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 etupCopyOEMInfW.__imp_SetupCreat
bcde0 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 eDiskSpaceListA.SetupCreateDiskS
bce00 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 paceListA.__imp_SetupCreateDiskS
bce20 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 paceListW.SetupCreateDiskSpaceLi
bce40 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 stW.__imp_SetupDecompressOrCopyF
bce60 69 6c 65 41 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 41 00 ileA.SetupDecompressOrCopyFileA.
bce80 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 __imp_SetupDecompressOrCopyFileW
bcea0 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 5f 5f 69 6d .SetupDecompressOrCopyFileW.__im
bcec0 70 5f 53 65 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 53 65 74 p_SetupDefaultQueueCallbackA.Set
bcee0 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 upDefaultQueueCallbackA.__imp_Se
bcf00 74 75 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 74 75 70 44 65 tupDefaultQueueCallbackW.SetupDe
bcf20 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 faultQueueCallbackW.__imp_SetupD
bcf40 65 6c 65 74 65 45 72 72 6f 72 41 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 5f 5f eleteErrorA.SetupDeleteErrorA.__
bcf60 69 6d 70 5f 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 53 65 74 75 70 44 65 6c 65 74 imp_SetupDeleteErrorW.SetupDelet
bcf80 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 eErrorW.__imp_SetupDestroyDiskSp
bcfa0 61 63 65 4c 69 73 74 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 65 4c 69 73 aceList.SetupDestroyDiskSpaceLis
bcfc0 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 53 65 74 t.__imp_SetupDiAskForOEMDisk.Set
bcfe0 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 upDiAskForOEMDisk.__imp_SetupDiB
bd000 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c uildClassInfoList.SetupDiBuildCl
bd020 61 73 73 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c assInfoList.__imp_SetupDiBuildCl
bd040 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 assInfoListExA.SetupDiBuildClass
bd060 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c InfoListExA.__imp_SetupDiBuildCl
bd080 61 73 73 49 6e 66 6f 4c 69 73 74 45 78 57 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 assInfoListExW.SetupDiBuildClass
bd0a0 49 6e 66 6f 4c 69 73 74 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 InfoListExW.__imp_SetupDiBuildDr
bd0c0 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 iverInfoList.SetupDiBuildDriverI
bd0e0 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e nfoList.__imp_SetupDiCallClassIn
bd100 73 74 61 6c 6c 65 72 00 53 65 74 75 70 44 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 staller.SetupDiCallClassInstalle
bd120 72 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 r.__imp_SetupDiCancelDriverInfoS
bd140 65 61 72 63 68 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 72 69 76 65 72 49 6e 66 6f 53 65 61 earch.SetupDiCancelDriverInfoSea
bd160 72 63 68 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 53 65 74 rch.__imp_SetupDiChangeState.Set
bd180 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 upDiChangeState.__imp_SetupDiCla
bd1a0 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 ssGuidsFromNameA.SetupDiClassGui
bd1c0 64 73 46 72 6f 6d 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 dsFromNameA.__imp_SetupDiClassGu
bd1e0 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 idsFromNameExA.SetupDiClassGuids
bd200 46 72 6f 6d 4e 61 6d 65 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 FromNameExA.__imp_SetupDiClassGu
bd220 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 idsFromNameExW.SetupDiClassGuids
bd240 46 72 6f 6d 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 FromNameExW.__imp_SetupDiClassGu
bd260 69 64 73 46 72 6f 6d 4e 61 6d 65 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 idsFromNameW.SetupDiClassGuidsFr
bd280 6f 6d 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 omNameW.__imp_SetupDiClassNameFr
bd2a0 6f 6d 47 75 69 64 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 omGuidA.SetupDiClassNameFromGuid
bd2c0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 A.__imp_SetupDiClassNameFromGuid
bd2e0 45 78 41 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 ExA.SetupDiClassNameFromGuidExA.
bd300 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 __imp_SetupDiClassNameFromGuidEx
bd320 57 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 5f 5f W.SetupDiClassNameFromGuidExW.__
bd340 69 6d 70 5f 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 53 65 imp_SetupDiClassNameFromGuidW.Se
bd360 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 57 00 5f 5f 69 6d 70 5f 53 65 tupDiClassNameFromGuidW.__imp_Se
bd380 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 tupDiCreateDevRegKeyA.SetupDiCre
bd3a0 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 ateDevRegKeyA.__imp_SetupDiCreat
bd3c0 65 44 65 76 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b eDevRegKeyW.SetupDiCreateDevRegK
bd3e0 65 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 eyW.__imp_SetupDiCreateDeviceInf
bd400 6f 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d oA.SetupDiCreateDeviceInfoA.__im
bd420 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 p_SetupDiCreateDeviceInfoList.Se
bd440 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f tupDiCreateDeviceInfoList.__imp_
bd460 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 53 SetupDiCreateDeviceInfoListExA.S
bd480 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 00 5f 5f etupDiCreateDeviceInfoListExA.__
bd4a0 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 imp_SetupDiCreateDeviceInfoListE
bd4c0 78 57 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 xW.SetupDiCreateDeviceInfoListEx
bd4e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 W.__imp_SetupDiCreateDeviceInfoW
bd500 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f .SetupDiCreateDeviceInfoW.__imp_
bd520 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 SetupDiCreateDeviceInterfaceA.Se
bd540 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d tupDiCreateDeviceInterfaceA.__im
bd560 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 p_SetupDiCreateDeviceInterfaceRe
bd580 67 4b 65 79 41 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 gKeyA.SetupDiCreateDeviceInterfa
bd5a0 63 65 52 65 67 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ceRegKeyA.__imp_SetupDiCreateDev
bd5c0 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 53 65 74 75 70 44 69 43 72 65 61 74 iceInterfaceRegKeyW.SetupDiCreat
bd5e0 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 65 eDeviceInterfaceRegKeyW.__imp_Se
bd600 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 tupDiCreateDeviceInterfaceW.Setu
bd620 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f pDiCreateDeviceInterfaceW.__imp_
bd640 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 SetupDiDeleteDevRegKey.SetupDiDe
bd660 6c 65 74 65 44 65 76 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 leteDevRegKey.__imp_SetupDiDelet
bd680 65 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 eDeviceInfo.SetupDiDeleteDeviceI
bd6a0 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 74 nfo.__imp_SetupDiDeleteDeviceInt
bd6c0 65 72 66 61 63 65 44 61 74 61 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e erfaceData.SetupDiDeleteDeviceIn
bd6e0 74 65 72 66 61 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 terfaceData.__imp_SetupDiDeleteD
bd700 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 44 65 6c 65 eviceInterfaceRegKey.SetupDiDele
bd720 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 teDeviceInterfaceRegKey.__imp_Se
bd740 74 75 70 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 53 65 74 75 70 tupDiDestroyClassImageList.Setup
bd760 44 69 44 65 73 74 72 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 DiDestroyClassImageList.__imp_Se
bd780 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 tupDiDestroyDeviceInfoList.Setup
bd7a0 44 69 44 65 73 74 72 6f 79 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 DiDestroyDeviceInfoList.__imp_Se
bd7c0 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 53 65 74 75 70 tupDiDestroyDriverInfoList.Setup
bd7e0 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 DiDestroyDriverInfoList.__imp_Se
bd800 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e tupDiDrawMiniIcon.SetupDiDrawMin
bd820 69 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 iIcon.__imp_SetupDiEnumDeviceInf
bd840 6f 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 o.SetupDiEnumDeviceInfo.__imp_Se
bd860 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 tupDiEnumDeviceInterfaces.SetupD
bd880 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 iEnumDeviceInterfaces.__imp_Setu
bd8a0 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 pDiEnumDriverInfoA.SetupDiEnumDr
bd8c0 69 76 65 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 iverInfoA.__imp_SetupDiEnumDrive
bd8e0 72 49 6e 66 6f 57 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 5f 5f rInfoW.SetupDiEnumDriverInfoW.__
bd900 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f imp_SetupDiGetActualModelsSectio
bd920 6e 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 69 6f 6e nA.SetupDiGetActualModelsSection
bd940 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 A.__imp_SetupDiGetActualModelsSe
bd960 63 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 ctionW.SetupDiGetActualModelsSec
bd980 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 tionW.__imp_SetupDiGetActualSect
bd9a0 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 ionToInstallA.SetupDiGetActualSe
bd9c0 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 ctionToInstallA.__imp_SetupDiGet
bd9e0 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 53 65 74 75 70 44 ActualSectionToInstallExA.SetupD
bda00 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 45 78 41 00 5f 5f iGetActualSectionToInstallExA.__
bda20 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 imp_SetupDiGetActualSectionToIns
bda40 74 61 6c 6c 45 78 57 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 tallExW.SetupDiGetActualSectionT
bda60 6f 49 6e 73 74 61 6c 6c 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 41 63 74 75 oInstallExW.__imp_SetupDiGetActu
bda80 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 53 65 74 75 70 44 69 47 65 74 41 63 alSectionToInstallW.SetupDiGetAc
bdaa0 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 6c 6c 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tualSectionToInstallW.__imp_Setu
bdac0 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 pDiGetClassBitmapIndex.SetupDiGe
bdae0 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 tClassBitmapIndex.__imp_SetupDiG
bdb00 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 53 65 74 75 70 44 69 47 65 74 43 6c etClassDescriptionA.SetupDiGetCl
bdb20 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 assDescriptionA.__imp_SetupDiGet
bdb40 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c ClassDescriptionExA.SetupDiGetCl
bdb60 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 assDescriptionExA.__imp_SetupDiG
bdb80 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 53 65 74 75 70 44 69 47 65 74 etClassDescriptionExW.SetupDiGet
bdba0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 ClassDescriptionExW.__imp_SetupD
bdbc0 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 53 65 74 75 70 44 69 47 65 74 iGetClassDescriptionW.SetupDiGet
bdbe0 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 ClassDescriptionW.__imp_SetupDiG
bdc00 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 53 65 74 75 70 44 etClassDevPropertySheetsA.SetupD
bdc20 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 74 73 41 00 5f 5f 69 6d iGetClassDevPropertySheetsA.__im
bdc40 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 65 65 p_SetupDiGetClassDevPropertyShee
bdc60 74 73 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 65 72 74 79 53 68 tsW.SetupDiGetClassDevPropertySh
bdc80 65 65 74 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 eetsW.__imp_SetupDiGetClassDevsA
bdca0 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiGetClassDevsA.__imp_Setu
bdcc0 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 pDiGetClassDevsExA.SetupDiGetCla
bdce0 73 73 44 65 76 73 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ssDevsExA.__imp_SetupDiGetClassD
bdd00 65 76 73 45 78 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 57 00 5f 5f evsExW.SetupDiGetClassDevsExW.__
bdd20 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 53 65 74 75 70 44 69 imp_SetupDiGetClassDevsW.SetupDi
bdd40 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c GetClassDevsW.__imp_SetupDiGetCl
bdd60 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 assImageIndex.SetupDiGetClassIma
bdd80 67 65 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 geIndex.__imp_SetupDiGetClassIma
bdda0 67 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 geList.SetupDiGetClassImageList.
bddc0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 __imp_SetupDiGetClassImageListEx
bdde0 41 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 5f 5f A.SetupDiGetClassImageListExA.__
bde00 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 imp_SetupDiGetClassImageListExW.
bde20 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 5f 5f 69 6d SetupDiGetClassImageListExW.__im
bde40 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 p_SetupDiGetClassInstallParamsA.
bde60 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f SetupDiGetClassInstallParamsA.__
bde80 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 imp_SetupDiGetClassInstallParams
bdea0 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 W.SetupDiGetClassInstallParamsW.
bdec0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 __imp_SetupDiGetClassPropertyExW
bdee0 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d .SetupDiGetClassPropertyExW.__im
bdf00 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 p_SetupDiGetClassPropertyKeys.Se
bdf20 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f tupDiGetClassPropertyKeys.__imp_
bdf40 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 53 SetupDiGetClassPropertyKeysExW.S
bdf60 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 00 5f 5f etupDiGetClassPropertyKeysExW.__
bdf80 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 imp_SetupDiGetClassPropertyW.Set
bdfa0 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 upDiGetClassPropertyW.__imp_Setu
bdfc0 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 pDiGetClassRegistryPropertyA.Set
bdfe0 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f upDiGetClassRegistryPropertyA.__
be000 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 imp_SetupDiGetClassRegistryPrope
be020 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 rtyW.SetupDiGetClassRegistryProp
be040 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 ertyW.__imp_SetupDiGetCustomDevi
be060 63 65 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 76 69 cePropertyA.SetupDiGetCustomDevi
be080 63 65 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 43 75 73 74 cePropertyA.__imp_SetupDiGetCust
be0a0 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 omDevicePropertyW.SetupDiGetCust
be0c0 6f 6d 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 omDevicePropertyW.__imp_SetupDiG
be0e0 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 53 65 74 75 70 44 69 47 65 74 etDeviceInfoListClass.SetupDiGet
be100 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 DeviceInfoListClass.__imp_SetupD
be120 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 iGetDeviceInfoListDetailA.SetupD
be140 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f iGetDeviceInfoListDetailA.__imp_
be160 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 SetupDiGetDeviceInfoListDetailW.
be180 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 74 61 69 6c 57 00 SetupDiGetDeviceInfoListDetailW.
be1a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 __imp_SetupDiGetDeviceInstallPar
be1c0 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 amsA.SetupDiGetDeviceInstallPara
be1e0 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c msA.__imp_SetupDiGetDeviceInstal
be200 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c lParamsW.SetupDiGetDeviceInstall
be220 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ParamsW.__imp_SetupDiGetDeviceIn
be240 73 74 61 6e 63 65 49 64 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e stanceIdA.SetupDiGetDeviceInstan
be260 63 65 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 ceIdA.__imp_SetupDiGetDeviceInst
be280 61 6e 63 65 49 64 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 anceIdW.SetupDiGetDeviceInstance
be2a0 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 IdW.__imp_SetupDiGetDeviceInterf
be2c0 61 63 65 41 6c 69 61 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 aceAlias.SetupDiGetDeviceInterfa
be2e0 63 65 41 6c 69 61 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e ceAlias.__imp_SetupDiGetDeviceIn
be300 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 terfaceDetailA.SetupDiGetDeviceI
be320 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 nterfaceDetailA.__imp_SetupDiGet
be340 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 53 65 74 75 70 44 69 47 65 DeviceInterfaceDetailW.SetupDiGe
be360 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 74 61 69 6c 57 00 5f 5f 69 6d 70 5f 53 65 tDeviceInterfaceDetailW.__imp_Se
be380 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 4b tupDiGetDeviceInterfacePropertyK
be3a0 65 79 73 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f eys.SetupDiGetDeviceInterfacePro
be3c0 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 pertyKeys.__imp_SetupDiGetDevice
be3e0 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 InterfacePropertyW.SetupDiGetDev
be400 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 iceInterfacePropertyW.__imp_Setu
be420 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 53 65 74 75 70 44 69 pDiGetDevicePropertyKeys.SetupDi
be440 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 5f 5f 69 6d 70 5f 53 65 74 75 GetDevicePropertyKeys.__imp_Setu
be460 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 47 65 74 pDiGetDevicePropertyW.SetupDiGet
be480 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 DevicePropertyW.__imp_SetupDiGet
be4a0 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 47 DeviceRegistryPropertyA.SetupDiG
be4c0 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f etDeviceRegistryPropertyA.__imp_
be4e0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 SetupDiGetDeviceRegistryProperty
be500 57 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 W.SetupDiGetDeviceRegistryProper
be520 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 tyW.__imp_SetupDiGetDriverInfoDe
be540 74 61 69 6c 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c tailA.SetupDiGetDriverInfoDetail
be560 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 A.__imp_SetupDiGetDriverInfoDeta
be580 69 6c 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 ilW.SetupDiGetDriverInfoDetailW.
be5a0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 __imp_SetupDiGetDriverInstallPar
be5c0 61 6d 73 41 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 amsA.SetupDiGetDriverInstallPara
be5e0 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c msA.__imp_SetupDiGetDriverInstal
be600 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c lParamsW.SetupDiGetDriverInstall
be620 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c ParamsW.__imp_SetupDiGetHwProfil
be640 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 eFriendlyNameA.SetupDiGetHwProfi
be660 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 leFriendlyNameA.__imp_SetupDiGet
be680 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 53 65 74 75 70 44 69 HwProfileFriendlyNameExA.SetupDi
be6a0 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 45 78 41 00 5f 5f 69 6d GetHwProfileFriendlyNameExA.__im
be6c0 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d p_SetupDiGetHwProfileFriendlyNam
be6e0 65 45 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 64 6c 79 eExW.SetupDiGetHwProfileFriendly
be700 4e 61 6d 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c NameExW.__imp_SetupDiGetHwProfil
be720 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 eFriendlyNameW.SetupDiGetHwProfi
be740 6c 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 leFriendlyNameW.__imp_SetupDiGet
be760 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c HwProfileList.SetupDiGetHwProfil
be780 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c eList.__imp_SetupDiGetHwProfileL
be7a0 69 73 74 45 78 41 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 istExA.SetupDiGetHwProfileListEx
be7c0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 A.__imp_SetupDiGetHwProfileListE
be7e0 78 57 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 5f 5f xW.SetupDiGetHwProfileListExW.__
be800 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 47 imp_SetupDiGetINFClassA.SetupDiG
be820 65 74 49 4e 46 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 etINFClassA.__imp_SetupDiGetINFC
be840 6c 61 73 73 57 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f lassW.SetupDiGetINFClassW.__imp_
be860 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 53 65 74 75 70 44 69 SetupDiGetSelectedDevice.SetupDi
be880 47 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 GetSelectedDevice.__imp_SetupDiG
be8a0 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 etSelectedDriverA.SetupDiGetSele
be8c0 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 ctedDriverA.__imp_SetupDiGetSele
be8e0 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 ctedDriverW.SetupDiGetSelectedDr
be900 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 iverW.__imp_SetupDiGetWizardPage
be920 00 53 65 74 75 70 44 69 47 65 74 57 69 7a 61 72 64 50 61 67 65 00 5f 5f 69 6d 70 5f 53 65 74 75 .SetupDiGetWizardPage.__imp_Setu
be940 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 pDiInstallClassA.SetupDiInstallC
be960 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 lassA.__imp_SetupDiInstallClassE
be980 78 41 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f xA.SetupDiInstallClassExA.__imp_
be9a0 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 53 65 74 75 70 44 69 49 6e SetupDiInstallClassExW.SetupDiIn
be9c0 73 74 61 6c 6c 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 stallClassExW.__imp_SetupDiInsta
be9e0 6c 6c 43 6c 61 73 73 57 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 5f 5f llClassW.SetupDiInstallClassW.__
bea00 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 53 65 74 75 70 44 69 imp_SetupDiInstallDevice.SetupDi
bea20 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 6e 73 74 61 InstallDevice.__imp_SetupDiInsta
bea40 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c llDeviceInterfaces.SetupDiInstal
bea60 6c 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 49 lDeviceInterfaces.__imp_SetupDiI
bea80 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c nstallDriverFiles.SetupDiInstall
beaa0 44 72 69 76 65 72 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 DriverFiles.__imp_SetupDiLoadCla
beac0 73 73 49 63 6f 6e 00 53 65 74 75 70 44 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 5f 5f 69 6d ssIcon.SetupDiLoadClassIcon.__im
beae0 70 5f 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 53 65 74 75 70 44 69 4c p_SetupDiLoadDeviceIcon.SetupDiL
beb00 6f 61 64 44 65 76 69 63 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 oadDeviceIcon.__imp_SetupDiOpenC
beb20 6c 61 73 73 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 lassRegKey.SetupDiOpenClassRegKe
beb40 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 y.__imp_SetupDiOpenClassRegKeyEx
beb60 41 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 5f 5f 69 6d A.SetupDiOpenClassRegKeyExA.__im
beb80 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 53 65 74 75 p_SetupDiOpenClassRegKeyExW.Setu
beba0 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiOpenClassRegKeyExW.__imp_Setu
bebc0 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 pDiOpenDevRegKey.SetupDiOpenDevR
bebe0 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 egKey.__imp_SetupDiOpenDeviceInf
bec00 6f 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f oA.SetupDiOpenDeviceInfoA.__imp_
bec20 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 53 65 74 75 70 44 69 4f 70 SetupDiOpenDeviceInfoW.SetupDiOp
bec40 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 enDeviceInfoW.__imp_SetupDiOpenD
bec60 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 eviceInterfaceA.SetupDiOpenDevic
bec80 65 49 6e 74 65 72 66 61 63 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 eInterfaceA.__imp_SetupDiOpenDev
beca0 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 iceInterfaceRegKey.SetupDiOpenDe
becc0 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 viceInterfaceRegKey.__imp_SetupD
bece0 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 53 65 74 75 70 44 69 4f 70 65 iOpenDeviceInterfaceW.SetupDiOpe
bed00 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 nDeviceInterfaceW.__imp_SetupDiR
bed20 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 53 65 74 75 70 44 egisterCoDeviceInstallers.SetupD
bed40 69 52 65 67 69 73 74 65 72 43 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 5f 5f 69 6d iRegisterCoDeviceInstallers.__im
bed60 70 5f 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 53 65 74 75 p_SetupDiRegisterDeviceInfo.Setu
bed80 70 44 69 52 65 67 69 73 74 65 72 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 75 pDiRegisterDeviceInfo.__imp_Setu
beda0 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 pDiRemoveDevice.SetupDiRemoveDev
bedc0 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 ice.__imp_SetupDiRemoveDeviceInt
bede0 65 72 66 61 63 65 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 erface.SetupDiRemoveDeviceInterf
bee00 61 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 ace.__imp_SetupDiRestartDevices.
bee20 53 65 74 75 70 44 69 52 65 73 74 61 72 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 75 SetupDiRestartDevices.__imp_Setu
bee40 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 53 65 74 75 70 44 69 53 65 pDiSelectBestCompatDrv.SetupDiSe
bee60 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 lectBestCompatDrv.__imp_SetupDiS
bee80 65 6c 65 63 74 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 electDevice.SetupDiSelectDevice.
beea0 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 53 65 74 75 70 44 __imp_SetupDiSelectOEMDrv.SetupD
beec0 69 53 65 6c 65 63 74 4f 45 4d 44 72 76 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c iSelectOEMDrv.__imp_SetupDiSetCl
beee0 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 assInstallParamsA.SetupDiSetClas
bef00 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 sInstallParamsA.__imp_SetupDiSet
bef20 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 43 6c ClassInstallParamsW.SetupDiSetCl
bef40 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 assInstallParamsW.__imp_SetupDiS
bef60 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 etClassPropertyExW.SetupDiSetCla
bef80 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c ssPropertyExW.__imp_SetupDiSetCl
befa0 61 73 73 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 assPropertyW.SetupDiSetClassProp
befc0 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 ertyW.__imp_SetupDiSetClassRegis
befe0 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 tryPropertyA.SetupDiSetClassRegi
bf000 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 43 6c stryPropertyA.__imp_SetupDiSetCl
bf020 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 43 assRegistryPropertyW.SetupDiSetC
bf040 6c 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 lassRegistryPropertyW.__imp_Setu
bf060 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 53 65 74 75 70 pDiSetDeviceInstallParamsA.Setup
bf080 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 5f 5f 69 6d 70 5f DiSetDeviceInstallParamsA.__imp_
bf0a0 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 53 SetupDiSetDeviceInstallParamsW.S
bf0c0 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 5f 5f etupDiSetDeviceInstallParamsW.__
bf0e0 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 imp_SetupDiSetDeviceInterfaceDef
bf100 61 75 6c 74 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 ault.SetupDiSetDeviceInterfaceDe
bf120 66 61 75 6c 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 fault.__imp_SetupDiSetDeviceInte
bf140 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 rfacePropertyW.SetupDiSetDeviceI
bf160 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 nterfacePropertyW.__imp_SetupDiS
bf180 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 etDevicePropertyW.SetupDiSetDevi
bf1a0 63 65 50 72 6f 70 65 72 74 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 65 76 69 cePropertyW.__imp_SetupDiSetDevi
bf1c0 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 53 65 74 75 70 44 69 53 65 74 44 65 ceRegistryPropertyA.SetupDiSetDe
bf1e0 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 viceRegistryPropertyA.__imp_Setu
bf200 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 53 65 pDiSetDeviceRegistryPropertyW.Se
bf220 74 75 70 44 69 53 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 tupDiSetDeviceRegistryPropertyW.
bf240 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 __imp_SetupDiSetDriverInstallPar
bf260 61 6d 73 41 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 amsA.SetupDiSetDriverInstallPara
bf280 6d 73 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c msA.__imp_SetupDiSetDriverInstal
bf2a0 6c 50 61 72 61 6d 73 57 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 49 6e 73 74 61 6c 6c lParamsW.SetupDiSetDriverInstall
bf2c0 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 ParamsW.__imp_SetupDiSetSelected
bf2e0 44 65 76 69 63 65 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 76 69 63 65 00 Device.SetupDiSetSelectedDevice.
bf300 5f 5f 69 6d 70 5f 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 __imp_SetupDiSetSelectedDriverA.
bf320 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f SetupDiSetSelectedDriverA.__imp_
bf340 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 53 65 74 75 70 44 SetupDiSetSelectedDriverW.SetupD
bf360 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 iSetSelectedDriverW.__imp_SetupD
bf380 69 55 6e 72 65 6d 6f 76 65 44 65 76 69 63 65 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 65 44 iUnremoveDevice.SetupDiUnremoveD
bf3a0 65 76 69 63 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 evice.__imp_SetupDuplicateDiskSp
bf3c0 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 aceListA.SetupDuplicateDiskSpace
bf3e0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 ListA.__imp_SetupDuplicateDiskSp
bf400 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 aceListW.SetupDuplicateDiskSpace
bf420 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 ListW.__imp_SetupEnumInfSections
bf440 41 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 53 65 A.SetupEnumInfSectionsA.__imp_Se
bf460 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 57 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 tupEnumInfSectionsW.SetupEnumInf
bf480 53 65 63 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 SectionsW.__imp_SetupFindFirstLi
bf4a0 6e 65 41 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 neA.SetupFindFirstLineA.__imp_Se
bf4c0 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 57 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 tupFindFirstLineW.SetupFindFirst
bf4e0 4c 69 6e 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 53 65 LineW.__imp_SetupFindNextLine.Se
bf500 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e tupFindNextLine.__imp_SetupFindN
bf520 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 extMatchLineA.SetupFindNextMatch
bf540 4c 69 6e 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 LineA.__imp_SetupFindNextMatchLi
bf560 6e 65 57 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 6e 65 57 00 5f 5f 69 6d neW.SetupFindNextMatchLineW.__im
bf580 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 46 72 65 65 p_SetupFreeSourceListA.SetupFree
bf5a0 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 SourceListA.__imp_SetupFreeSourc
bf5c0 65 4c 69 73 74 57 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d eListW.SetupFreeSourceListW.__im
bf5e0 70 5f 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 p_SetupGetBackupInformationA.Set
bf600 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 upGetBackupInformationA.__imp_Se
bf620 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 tupGetBackupInformationW.SetupGe
bf640 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 tBackupInformationW.__imp_SetupG
bf660 65 74 42 69 6e 61 72 79 46 69 65 6c 64 00 53 65 74 75 70 47 65 74 42 69 6e 61 72 79 46 69 65 6c etBinaryField.SetupGetBinaryFiel
bf680 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 53 65 74 75 70 d.__imp_SetupGetFieldCount.Setup
bf6a0 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 GetFieldCount.__imp_SetupGetFile
bf6c0 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d CompressionInfoA.SetupGetFileCom
bf6e0 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 pressionInfoA.__imp_SetupGetFile
bf700 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 CompressionInfoExA.SetupGetFileC
bf720 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 ompressionInfoExA.__imp_SetupGet
bf740 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 53 65 74 75 70 47 65 74 46 FileCompressionInfoExW.SetupGetF
bf760 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 ileCompressionInfoExW.__imp_Setu
bf780 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 53 65 74 75 70 47 65 pGetFileCompressionInfoW.SetupGe
bf7a0 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tFileCompressionInfoW.__imp_Setu
bf7c0 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 pGetFileQueueCount.SetupGetFileQ
bf7e0 75 65 75 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 ueueCount.__imp_SetupGetFileQueu
bf800 65 46 6c 61 67 73 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f eFlags.SetupGetFileQueueFlags.__
bf820 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 imp_SetupGetInfDriverStoreLocati
bf840 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 4c 6f 63 61 74 69 onA.SetupGetInfDriverStoreLocati
bf860 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 onA.__imp_SetupGetInfDriverStore
bf880 4c 6f 63 61 74 69 6f 6e 57 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 LocationW.SetupGetInfDriverStore
bf8a0 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c LocationW.__imp_SetupGetInfFileL
bf8c0 69 73 74 41 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f istA.SetupGetInfFileListA.__imp_
bf8e0 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 53 65 74 75 70 47 65 74 49 6e 66 SetupGetInfFileListW.SetupGetInf
bf900 46 69 6c 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 FileListW.__imp_SetupGetInfInfor
bf920 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 mationA.SetupGetInfInformationA.
bf940 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 __imp_SetupGetInfInformationW.Se
bf960 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 tupGetInfInformationW.__imp_Setu
bf980 70 47 65 74 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 53 65 74 75 70 47 65 74 49 6e pGetInfPublishedNameA.SetupGetIn
bf9a0 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e fPublishedNameA.__imp_SetupGetIn
bf9c0 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 57 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 fPublishedNameW.SetupGetInfPubli
bf9e0 73 68 65 64 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 shedNameW.__imp_SetupGetIntField
bfa00 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 .SetupGetIntField.__imp_SetupGet
bfa20 4c 69 6e 65 42 79 49 6e 64 65 78 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 LineByIndexA.SetupGetLineByIndex
bfa40 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 53 65 74 A.__imp_SetupGetLineByIndexW.Set
bfa60 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetLineByIndexW.__imp_SetupGet
bfa80 4c 69 6e 65 43 6f 75 6e 74 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 5f 5f LineCountA.SetupGetLineCountA.__
bfaa0 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 53 65 74 75 70 47 65 74 4c imp_SetupGetLineCountW.SetupGetL
bfac0 69 6e 65 43 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 ineCountW.__imp_SetupGetLineText
bfae0 41 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 A.SetupGetLineTextA.__imp_SetupG
bfb00 65 74 4c 69 6e 65 54 65 78 74 57 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 5f 5f etLineTextW.SetupGetLineTextW.__
bfb20 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 53 65 74 75 70 47 imp_SetupGetMultiSzFieldA.SetupG
bfb40 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4d 75 etMultiSzFieldA.__imp_SetupGetMu
bfb60 6c 74 69 53 7a 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 ltiSzFieldW.SetupGetMultiSzField
bfb80 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f W.__imp_SetupGetNonInteractiveMo
bfba0 64 65 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f de.SetupGetNonInteractiveMode.__
bfbc0 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 imp_SetupGetSourceFileLocationA.
bfbe0 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d SetupGetSourceFileLocationA.__im
bfc00 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 53 65 p_SetupGetSourceFileLocationW.Se
bfc20 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f tupGetSourceFileLocationW.__imp_
bfc40 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 53 65 74 75 70 47 65 74 SetupGetSourceFileSizeA.SetupGet
bfc60 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f SourceFileSizeA.__imp_SetupGetSo
bfc80 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 urceFileSizeW.SetupGetSourceFile
bfca0 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 SizeW.__imp_SetupGetSourceInfoA.
bfcc0 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 SetupGetSourceInfoA.__imp_SetupG
bfce0 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f etSourceInfoW.SetupGetSourceInfo
bfd00 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 53 65 74 W.__imp_SetupGetStringFieldA.Set
bfd20 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 upGetStringFieldA.__imp_SetupGet
bfd40 53 74 72 69 6e 67 46 69 65 6c 64 57 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 StringFieldW.SetupGetStringField
bfd60 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 53 65 74 75 W.__imp_SetupGetTargetPathA.Setu
bfd80 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 47 65 74 54 61 pGetTargetPathA.__imp_SetupGetTa
bfda0 72 67 65 74 50 61 74 68 57 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 5f 5f rgetPathW.SetupGetTargetPathW.__
bfdc0 69 6d 70 5f 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 imp_SetupGetThreadLogToken.Setup
bfde0 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 GetThreadLogToken.__imp_SetupIni
bfe00 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 49 6e 69 74 44 tDefaultQueueCallback.SetupInitD
bfe20 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 efaultQueueCallback.__imp_SetupI
bfe40 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 53 65 74 75 70 49 nitDefaultQueueCallbackEx.SetupI
bfe60 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 5f 5f 69 6d 70 5f nitDefaultQueueCallbackEx.__imp_
bfe80 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 49 6e 69 SetupInitializeFileLogA.SetupIni
bfea0 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 69 74 69 tializeFileLogA.__imp_SetupIniti
bfec0 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 57 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c alizeFileLogW.SetupInitializeFil
bfee0 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 53 65 eLogW.__imp_SetupInstallFileA.Se
bff00 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 tupInstallFileA.__imp_SetupInsta
bff20 6c 6c 46 69 6c 65 45 78 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 41 00 5f 5f llFileExA.SetupInstallFileExA.__
bff40 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 53 65 74 75 70 49 6e 73 imp_SetupInstallFileExW.SetupIns
bff60 74 61 6c 6c 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 tallFileExW.__imp_SetupInstallFi
bff80 6c 65 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 leW.SetupInstallFileW.__imp_Setu
bffa0 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 pInstallFilesFromInfSectionA.Set
bffc0 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f upInstallFilesFromInfSectionA.__
bffe0 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 imp_SetupInstallFilesFromInfSect
c0000 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 ionW.SetupInstallFilesFromInfSec
c0020 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 tionW.__imp_SetupInstallFromInfS
c0040 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 ectionA.SetupInstallFromInfSecti
c0060 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 onA.__imp_SetupInstallFromInfSec
c0080 74 69 6f 6e 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tionW.SetupInstallFromInfSection
c00a0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d W.__imp_SetupInstallServicesFrom
c00c0 49 6e 66 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 InfSectionA.SetupInstallServices
c00e0 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 FromInfSectionA.__imp_SetupInsta
c0100 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 53 65 74 75 llServicesFromInfSectionExA.Setu
c0120 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 pInstallServicesFromInfSectionEx
c0140 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d A.__imp_SetupInstallServicesFrom
c0160 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 InfSectionExW.SetupInstallServic
c0180 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 esFromInfSectionExW.__imp_SetupI
c01a0 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 53 65 nstallServicesFromInfSectionW.Se
c01c0 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
c01e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 53 65 74 W.__imp_SetupIterateCabinetA.Set
c0200 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 49 74 65 upIterateCabinetA.__imp_SetupIte
c0220 72 61 74 65 43 61 62 69 6e 65 74 57 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 rateCabinetW.SetupIterateCabinet
c0240 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 53 65 74 75 70 4c 6f 67 45 W.__imp_SetupLogErrorA.SetupLogE
c0260 72 72 6f 72 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 53 65 74 75 70 rrorA.__imp_SetupLogErrorW.Setup
c0280 4c 6f 67 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 41 00 53 65 LogErrorW.__imp_SetupLogFileA.Se
c02a0 74 75 70 4c 6f 67 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 tupLogFileA.__imp_SetupLogFileW.
c02c0 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 SetupLogFileW.__imp_SetupOpenApp
c02e0 65 6e 64 49 6e 66 46 69 6c 65 41 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 endInfFileA.SetupOpenAppendInfFi
c0300 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 leA.__imp_SetupOpenAppendInfFile
c0320 57 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f W.SetupOpenAppendInfFileW.__imp_
c0340 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 SetupOpenFileQueue.SetupOpenFile
c0360 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 53 65 Queue.__imp_SetupOpenInfFileA.Se
c0380 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 4f 70 65 6e 49 tupOpenInfFileA.__imp_SetupOpenI
c03a0 6e 66 46 69 6c 65 57 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 5f 5f 69 6d 70 5f nfFileW.SetupOpenInfFileW.__imp_
c03c0 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f SetupOpenLog.SetupOpenLog.__imp_
c03e0 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 53 65 74 75 70 4f 70 65 6e 4d 61 73 74 SetupOpenMasterInf.SetupOpenMast
c0400 65 72 49 6e 66 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 erInf.__imp_SetupPrepareQueueFor
c0420 52 65 73 74 6f 72 65 41 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 RestoreA.SetupPrepareQueueForRes
c0440 74 6f 72 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 toreA.__imp_SetupPrepareQueueFor
c0460 52 65 73 74 6f 72 65 57 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 RestoreW.SetupPrepareQueueForRes
c0480 74 6f 72 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 toreW.__imp_SetupPromptForDiskA.
c04a0 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 SetupPromptForDiskA.__imp_SetupP
c04c0 72 6f 6d 70 74 46 6f 72 44 69 73 6b 57 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b romptForDiskW.SetupPromptForDisk
c04e0 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 53 65 74 75 70 50 W.__imp_SetupPromptReboot.SetupP
c0500 72 6f 6d 70 74 52 65 62 6f 6f 74 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 44 72 69 76 romptReboot.__imp_SetupQueryDriv
c0520 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 44 72 69 esInDiskSpaceListA.SetupQueryDri
c0540 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 vesInDiskSpaceListA.__imp_SetupQ
c0560 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 ueryDrivesInDiskSpaceListW.Setup
c0580 51 75 65 72 79 44 72 69 76 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d QueryDrivesInDiskSpaceListW.__im
c05a0 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 00 53 65 74 75 70 51 75 65 72 79 46 p_SetupQueryFileLogA.SetupQueryF
c05c0 69 6c 65 4c 6f 67 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 ileLogA.__imp_SetupQueryFileLogW
c05e0 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 .SetupQueryFileLogW.__imp_SetupQ
c0600 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 ueryInfFileInformationA.SetupQue
c0620 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 ryInfFileInformationA.__imp_Setu
c0640 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 pQueryInfFileInformationW.SetupQ
c0660 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 ueryInfFileInformationW.__imp_Se
c0680 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 tupQueryInfOriginalFileInformati
c06a0 6f 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 onA.SetupQueryInfOriginalFileInf
c06c0 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 ormationA.__imp_SetupQueryInfOri
c06e0 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 ginalFileInformationW.SetupQuery
c0700 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d InfOriginalFileInformationW.__im
c0720 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f p_SetupQueryInfVersionInformatio
c0740 6e 41 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 nA.SetupQueryInfVersionInformati
c0760 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 6e onA.__imp_SetupQueryInfVersionIn
c0780 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e 49 formationW.SetupQueryInfVersionI
c07a0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 nformationW.__imp_SetupQuerySour
c07c0 63 65 4c 69 73 74 41 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f ceListA.SetupQuerySourceListA.__
c07e0 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 75 70 51 imp_SetupQuerySourceListW.SetupQ
c0800 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 72 79 uerySourceListW.__imp_SetupQuery
c0820 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 53 65 74 75 70 51 75 65 72 79 SpaceRequiredOnDriveA.SetupQuery
c0840 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 SpaceRequiredOnDriveA.__imp_Setu
c0860 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 53 65 74 75 pQuerySpaceRequiredOnDriveW.Setu
c0880 70 51 75 65 72 79 53 70 61 63 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 5f 5f 69 6d pQuerySpaceRequiredOnDriveW.__im
c08a0 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 p_SetupQueueCopyA.SetupQueueCopy
c08c0 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 A.__imp_SetupQueueCopyIndirectA.
c08e0 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 53 65 SetupQueueCopyIndirectA.__imp_Se
c0900 74 75 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 53 65 74 75 70 51 75 65 75 65 tupQueueCopyIndirectW.SetupQueue
c0920 43 6f 70 79 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f CopyIndirectW.__imp_SetupQueueCo
c0940 70 79 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e pySectionA.SetupQueueCopySection
c0960 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 53 A.__imp_SetupQueueCopySectionW.S
c0980 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 75 etupQueueCopySectionW.__imp_Setu
c09a0 70 51 75 65 75 65 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 5f 5f 69 6d pQueueCopyW.SetupQueueCopyW.__im
c09c0 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 53 65 74 75 70 51 75 p_SetupQueueDefaultCopyA.SetupQu
c09e0 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 eueDefaultCopyA.__imp_SetupQueue
c0a00 44 65 66 61 75 6c 74 43 6f 70 79 57 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f DefaultCopyW.SetupQueueDefaultCo
c0a20 70 79 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 53 65 74 75 pyW.__imp_SetupQueueDeleteA.Setu
c0a40 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 pQueueDeleteA.__imp_SetupQueueDe
c0a60 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 leteSectionA.SetupQueueDeleteSec
c0a80 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 tionA.__imp_SetupQueueDeleteSect
c0aa0 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 57 00 5f 5f ionW.SetupQueueDeleteSectionW.__
c0ac0 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 53 65 74 75 70 51 75 65 75 65 imp_SetupQueueDeleteW.SetupQueue
c0ae0 44 65 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 DeleteW.__imp_SetupQueueRenameA.
c0b00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 SetupQueueRenameA.__imp_SetupQue
c0b20 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d ueRenameSectionA.SetupQueueRenam
c0b40 65 53 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 eSectionA.__imp_SetupQueueRename
c0b60 53 65 63 74 69 6f 6e 57 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e SectionW.SetupQueueRenameSection
c0b80 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 53 65 74 75 70 51 W.__imp_SetupQueueRenameW.SetupQ
c0ba0 75 65 75 65 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c ueueRenameW.__imp_SetupRemoveFil
c0bc0 65 4c 6f 67 45 6e 74 72 79 41 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 eLogEntryA.SetupRemoveFileLogEnt
c0be0 72 79 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 ryA.__imp_SetupRemoveFileLogEntr
c0c00 79 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 5f 5f 69 6d yW.SetupRemoveFileLogEntryW.__im
c0c20 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 p_SetupRemoveFromDiskSpaceListA.
c0c40 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f SetupRemoveFromDiskSpaceListA.__
c0c60 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 imp_SetupRemoveFromDiskSpaceList
c0c80 57 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 W.SetupRemoveFromDiskSpaceListW.
c0ca0 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 __imp_SetupRemoveFromSourceListA
c0cc0 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d .SetupRemoveFromSourceListA.__im
c0ce0 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 53 65 74 p_SetupRemoveFromSourceListW.Set
c0d00 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 upRemoveFromSourceListW.__imp_Se
c0d20 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 tupRemoveInstallSectionFromDiskS
c0d40 70 61 63 65 4c 69 73 74 41 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 paceListA.SetupRemoveInstallSect
c0d60 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 ionFromDiskSpaceListA.__imp_Setu
c0d80 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 pRemoveInstallSectionFromDiskSpa
c0da0 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f ceListW.SetupRemoveInstallSectio
c0dc0 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 nFromDiskSpaceListW.__imp_SetupR
c0de0 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 53 emoveSectionFromDiskSpaceListA.S
c0e00 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 etupRemoveSectionFromDiskSpaceLi
c0e20 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d stA.__imp_SetupRemoveSectionFrom
c0e40 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f DiskSpaceListW.SetupRemoveSectio
c0e60 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 52 nFromDiskSpaceListW.__imp_SetupR
c0e80 65 6e 61 6d 65 45 72 72 6f 72 41 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 5f 5f enameErrorA.SetupRenameErrorA.__
c0ea0 69 6d 70 5f 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 57 00 53 65 74 75 70 52 65 6e 61 6d imp_SetupRenameErrorW.SetupRenam
c0ec0 65 45 72 72 6f 72 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 eErrorW.__imp_SetupScanFileQueue
c0ee0 41 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 A.SetupScanFileQueueA.__imp_Setu
c0f00 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 pScanFileQueueW.SetupScanFileQue
c0f20 75 65 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 53 ueW.__imp_SetupSetDirectoryIdA.S
c0f40 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 etupSetDirectoryIdA.__imp_SetupS
c0f60 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f etDirectoryIdExA.SetupSetDirecto
c0f80 72 79 49 64 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 ryIdExA.__imp_SetupSetDirectoryI
c0fa0 64 45 78 57 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 57 00 5f 5f 69 6d dExW.SetupSetDirectoryIdExW.__im
c0fc0 70 5f 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 53 65 74 75 70 53 65 74 44 p_SetupSetDirectoryIdW.SetupSetD
c0fe0 69 72 65 63 74 6f 72 79 49 64 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 irectoryIdW.__imp_SetupSetFileQu
c1000 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 53 65 74 75 70 53 65 74 46 69 eueAlternatePlatformA.SetupSetFi
c1020 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 5f 5f 69 6d 70 5f leQueueAlternatePlatformA.__imp_
c1040 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f SetupSetFileQueueAlternatePlatfo
c1060 72 6d 57 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c rmW.SetupSetFileQueueAlternatePl
c1080 61 74 66 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 atformW.__imp_SetupSetFileQueueF
c10a0 6c 61 67 73 00 53 65 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 5f 5f 69 6d lags.SetupSetFileQueueFlags.__im
c10c0 70 5f 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 53 65 74 p_SetupSetNonInteractiveMode.Set
c10e0 75 70 53 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 65 upSetNonInteractiveMode.__imp_Se
c1100 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 53 65 74 75 tupSetPlatformPathOverrideA.Setu
c1120 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 41 00 5f 5f 69 6d 70 5f pSetPlatformPathOverrideA.__imp_
c1140 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 53 65 SetupSetPlatformPathOverrideW.Se
c1160 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 64 65 57 00 5f 5f 69 6d tupSetPlatformPathOverrideW.__im
c1180 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 53 65 74 75 70 53 65 74 53 6f p_SetupSetSourceListA.SetupSetSo
c11a0 75 72 63 65 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 urceListA.__imp_SetupSetSourceLi
c11c0 73 74 57 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 65 stW.SetupSetSourceListW.__imp_Se
c11e0 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 53 65 74 75 70 53 65 74 54 68 72 tupSetThreadLogToken.SetupSetThr
c1200 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 eadLogToken.__imp_SetupTermDefau
c1220 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 53 65 74 75 70 54 65 72 6d 44 65 66 61 75 6c 74 ltQueueCallback.SetupTermDefault
c1240 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 53 65 74 75 70 54 65 72 6d 69 6e 61 QueueCallback.__imp_SetupTermina
c1260 74 65 46 69 6c 65 4c 6f 67 00 53 65 74 75 70 54 65 72 6d 69 6e 61 74 65 46 69 6c 65 4c 6f 67 00 teFileLog.SetupTerminateFileLog.
c1280 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 __imp_SetupUninstallNewlyCopiedI
c12a0 6e 66 73 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 69 65 64 49 6e 66 nfs.SetupUninstallNewlyCopiedInf
c12c0 73 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 53 65 s.__imp_SetupUninstallOEMInfA.Se
c12e0 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 55 tupUninstallOEMInfA.__imp_SetupU
c1300 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 ninstallOEMInfW.SetupUninstallOE
c1320 4d 49 6e 66 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 MInfW.__imp_SetupVerifyInfFileA.
c1340 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 65 74 75 70 56 SetupVerifyInfFileA.__imp_SetupV
c1360 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 erifyInfFileW.SetupVerifyInfFile
c1380 57 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 00 53 65 74 75 70 57 W.__imp_SetupWriteTextLog.SetupW
c13a0 72 69 74 65 54 65 78 74 4c 6f 67 00 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 riteTextLog.__imp_SetupWriteText
c13c0 4c 6f 67 45 72 72 6f 72 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 LogError.SetupWriteTextLogError.
c13e0 5f 5f 69 6d 70 5f 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 53 __imp_SetupWriteTextLogInfLine.S
c1400 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 5f 5f 49 4d 50 4f 52 54 etupWriteTextLogInfLine.__IMPORT
c1420 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_sfc.__NULL_IMPORT_DE
c1440 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f SCRIPTOR..sfc_NULL_THUNK_DATA.__
c1460 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 53 52 53 65 74 52 65 73 74 imp_SRSetRestorePointA.SRSetRest
c1480 6f 72 65 50 6f 69 6e 74 41 00 5f 5f 69 6d 70 5f 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e orePointA.__imp_SRSetRestorePoin
c14a0 74 57 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 57 00 5f 5f 69 6d 70 5f 53 66 63 47 tW.SRSetRestorePointW.__imp_SfcG
c14c0 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 53 66 63 47 65 74 4e 65 78 74 50 72 etNextProtectedFile.SfcGetNextPr
c14e0 6f 74 65 63 74 65 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 otectedFile.__imp_SfcIsFileProte
c1500 63 74 65 64 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 00 5f 5f 69 6d 70 5f 53 66 cted.SfcIsFileProtected.__imp_Sf
c1520 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 64 00 53 66 63 49 73 4b 65 79 50 72 6f 74 65 63 74 65 cIsKeyProtected.SfcIsKeyProtecte
c1540 64 00 5f 5f 69 6d 70 5f 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 53 66 70 56 65 72 69 66 79 46 d.__imp_SfpVerifyFile.SfpVerifyF
c1560 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 ile.__IMPORT_DESCRIPTOR_shdocvw.
c1580 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 __NULL_IMPORT_DESCRIPTOR..shdocv
c15a0 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 6f 50 72 69 76 61 63 w_NULL_THUNK_DATA.__imp_DoPrivac
c15c0 79 44 6c 67 00 44 6f 50 72 69 76 61 63 79 44 6c 67 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 50 72 yDlg.DoPrivacyDlg.__imp_ImportPr
c15e0 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 49 6d 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 ivacySettings.ImportPrivacySetti
c1600 6e 67 73 00 5f 5f 69 6d 70 5f 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 ngs.__imp_SoftwareUpdateMessageB
c1620 6f 78 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 73 73 61 67 65 42 6f 78 00 5f 5f 49 4d ox.SoftwareUpdateMessageBox.__IM
c1640 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_shell32.__NULL_I
c1660 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..shell32_NULL_T
c1680 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c HUNK_DATA.__imp_AssocCreateForCl
c16a0 61 73 73 65 73 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c 61 73 73 65 73 00 5f 5f 69 6d asses.AssocCreateForClasses.__im
c16c0 70 5f 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 41 73 73 6f 63 p_AssocGetDetailsOfPropKey.Assoc
c16e0 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 5f 5f 69 6d 70 5f 43 44 65 66 46 6f GetDetailsOfPropKey.__imp_CDefFo
c1700 6c 64 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 43 44 65 66 46 6f 6c 64 65 72 4d 65 6e 75 5f lderMenu_Create2.CDefFolderMenu_
c1720 43 72 65 61 74 65 32 00 5f 5f 69 6d 70 5f 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f Create2.__imp_CIDLData_CreateFro
c1740 6d 49 44 41 72 72 61 79 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 44 41 72 mIDArray.CIDLData_CreateFromIDAr
c1760 72 61 79 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 43 6f 6d ray.__imp_CommandLineToArgvW.Com
c1780 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 5f 5f 69 6d 70 5f 44 41 44 5f 41 75 74 6f 53 63 mandLineToArgvW.__imp_DAD_AutoSc
c17a0 72 6f 6c 6c 00 44 41 44 5f 41 75 74 6f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 roll.DAD_AutoScroll.__imp_DAD_Dr
c17c0 61 67 45 6e 74 65 72 45 78 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 5f 5f 69 6d 70 5f agEnterEx.DAD_DragEnterEx.__imp_
c17e0 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 DAD_DragEnterEx2.DAD_DragEnterEx
c1800 32 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4c 65 61 76 65 00 44 41 44 5f 44 72 61 67 4c 65 2.__imp_DAD_DragLeave.DAD_DragLe
c1820 61 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 44 41 44 5f 44 72 61 67 4d ave.__imp_DAD_DragMove.DAD_DragM
c1840 6f 76 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 44 41 44 5f 53 ove.__imp_DAD_SetDragImage.DAD_S
c1860 65 74 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d etDragImage.__imp_DAD_ShowDragIm
c1880 61 67 65 00 44 41 44 5f 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 44 6f 45 6e age.DAD_ShowDragImage.__imp_DoEn
c18a0 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 vironmentSubstA.DoEnvironmentSub
c18c0 73 74 41 00 5f 5f 69 6d 70 5f 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 44 6f stA.__imp_DoEnvironmentSubstW.Do
c18e0 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 5f 5f 69 6d 70 5f 44 72 61 67 41 63 63 65 EnvironmentSubstW.__imp_DragAcce
c1900 70 74 46 69 6c 65 73 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 44 72 ptFiles.DragAcceptFiles.__imp_Dr
c1920 61 67 46 69 6e 69 73 68 00 44 72 61 67 46 69 6e 69 73 68 00 5f 5f 69 6d 70 5f 44 72 61 67 51 75 agFinish.DragFinish.__imp_DragQu
c1940 65 72 79 46 69 6c 65 41 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 72 eryFileA.DragQueryFileA.__imp_Dr
c1960 61 67 51 75 65 72 79 46 69 6c 65 57 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 5f 5f 69 6d agQueryFileW.DragQueryFileW.__im
c1980 70 5f 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 44 72 61 67 51 75 65 72 79 50 6f 69 6e 74 00 p_DragQueryPoint.DragQueryPoint.
c19a0 5f 5f 69 6d 70 5f 44 72 69 76 65 54 79 70 65 00 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f __imp_DriveType.DriveType.__imp_
c19c0 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 5f 5f 69 6d DuplicateIcon.DuplicateIcon.__im
c19e0 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 45 78 74 72 61 63 74 p_ExtractAssociatedIconA.Extract
c1a00 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 AssociatedIconA.__imp_ExtractAss
c1a20 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 ociatedIconExA.ExtractAssociated
c1a40 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 IconExA.__imp_ExtractAssociatedI
c1a60 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 conExW.ExtractAssociatedIconExW.
c1a80 5f 5f 69 6d 70 5f 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 45 78 74 __imp_ExtractAssociatedIconW.Ext
c1aa0 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 ractAssociatedIconW.__imp_Extrac
c1ac0 74 49 63 6f 6e 41 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 45 78 74 72 61 63 tIconA.ExtractIconA.__imp_Extrac
c1ae0 74 49 63 6f 6e 45 78 41 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 5f 5f 69 6d 70 5f 45 78 tIconExA.ExtractIconExA.__imp_Ex
c1b00 74 72 61 63 74 49 63 6f 6e 45 78 57 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 57 00 5f 5f 69 6d tractIconExW.ExtractIconExW.__im
c1b20 70 5f 45 78 74 72 61 63 74 49 63 6f 6e 57 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d p_ExtractIconW.ExtractIconW.__im
c1b40 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 41 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 p_FindExecutableA.FindExecutable
c1b60 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 46 69 6e 64 45 78 65 63 A.__imp_FindExecutableW.FindExec
c1b80 75 74 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 utableW.__imp_GetCurrentProcessE
c1ba0 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 47 65 74 43 75 72 72 65 6e 74 xplicitAppUserModelID.GetCurrent
c1bc0 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f ProcessExplicitAppUserModelID.__
c1be0 69 6d 70 5f 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 47 65 74 46 69 6c imp_GetFileNameFromBrowse.GetFil
c1c00 65 4e 61 6d 65 46 72 6f 6d 42 72 6f 77 73 65 00 5f 5f 69 6d 70 5f 49 4c 41 70 70 65 6e 64 49 44 eNameFromBrowse.__imp_ILAppendID
c1c20 00 49 4c 41 70 70 65 6e 64 49 44 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 00 49 4c 43 6c 6f 6e .ILAppendID.__imp_ILClone.ILClon
c1c40 65 00 5f 5f 69 6d 70 5f 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 49 4c 43 6c 6f 6e 65 46 69 72 73 e.__imp_ILCloneFirst.ILCloneFirs
c1c60 74 00 5f 5f 69 6d 70 5f 49 4c 43 6f 6d 62 69 6e 65 00 49 4c 43 6f 6d 62 69 6e 65 00 5f 5f 69 6d t.__imp_ILCombine.ILCombine.__im
c1c80 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 49 4c 43 72 65 61 74 65 46 72 6f 6d p_ILCreateFromPathA.ILCreateFrom
c1ca0 50 61 74 68 41 00 5f 5f 69 6d 70 5f 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 49 4c PathA.__imp_ILCreateFromPathW.IL
c1cc0 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 43 68 69 6c CreateFromPathW.__imp_ILFindChil
c1ce0 64 00 49 4c 46 69 6e 64 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 4c 46 69 6e 64 4c 61 73 74 49 44 d.ILFindChild.__imp_ILFindLastID
c1d00 00 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 5f 5f 69 6d 70 5f 49 4c 46 72 65 65 00 49 4c 46 72 65 .ILFindLastID.__imp_ILFree.ILFre
c1d20 65 00 5f 5f 69 6d 70 5f 49 4c 47 65 74 4e 65 78 74 00 49 4c 47 65 74 4e 65 78 74 00 5f 5f 69 6d e.__imp_ILGetNext.ILGetNext.__im
c1d40 70 5f 49 4c 47 65 74 53 69 7a 65 00 49 4c 47 65 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 49 4c 49 73 p_ILGetSize.ILGetSize.__imp_ILIs
c1d60 45 71 75 61 6c 00 49 4c 49 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 49 4c 49 73 50 61 72 65 6e 74 Equal.ILIsEqual.__imp_ILIsParent
c1d80 00 49 4c 49 73 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 .ILIsParent.__imp_ILLoadFromStre
c1da0 61 6d 45 78 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 49 4c amEx.ILLoadFromStreamEx.__imp_IL
c1dc0 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 49 4c 52 65 6d 6f 76 65 4c 61 73 74 49 44 00 5f 5f 69 6d RemoveLastID.ILRemoveLastID.__im
c1de0 70 5f 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 p_ILSaveToStream.ILSaveToStream.
c1e00 5f 5f 69 6d 70 5f 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 __imp_InitNetworkAddressControl.
c1e20 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 73 73 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f InitNetworkAddressControl.__imp_
c1e40 49 73 4c 46 4e 44 72 69 76 65 41 00 49 73 4c 46 4e 44 72 69 76 65 41 00 5f 5f 69 6d 70 5f 49 73 IsLFNDriveA.IsLFNDriveA.__imp_Is
c1e60 4c 46 4e 44 72 69 76 65 57 00 49 73 4c 46 4e 44 72 69 76 65 57 00 5f 5f 69 6d 70 5f 49 73 4e 65 LFNDriveW.IsLFNDriveW.__imp_IsNe
c1e80 74 44 72 69 76 65 00 49 73 4e 65 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 49 73 55 73 65 72 41 6e tDrive.IsNetDrive.__imp_IsUserAn
c1ea0 41 64 6d 69 6e 00 49 73 55 73 65 72 41 6e 41 64 6d 69 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 52 65 Admin.IsUserAnAdmin.__imp_OpenRe
c1ec0 67 53 74 72 65 61 6d 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 50 61 74 68 gStream.OpenRegStream.__imp_Path
c1ee0 43 6c 65 61 6e 75 70 53 70 65 63 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 63 00 5f 5f 69 6d CleanupSpec.PathCleanupSpec.__im
c1f00 70 5f 50 61 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 50 61 74 68 47 65 74 53 68 6f 72 74 50 p_PathGetShortPath.PathGetShortP
c1f20 61 74 68 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 45 78 65 00 50 61 74 68 49 73 45 78 65 00 5f 5f ath.__imp_PathIsExe.PathIsExe.__
c1f40 69 6d 70 5f 50 61 74 68 49 73 53 6c 6f 77 41 00 50 61 74 68 49 73 53 6c 6f 77 41 00 5f 5f 69 6d imp_PathIsSlowA.PathIsSlowA.__im
c1f60 70 5f 50 61 74 68 49 73 53 6c 6f 77 57 00 50 61 74 68 49 73 53 6c 6f 77 57 00 5f 5f 69 6d 70 5f p_PathIsSlowW.PathIsSlowW.__imp_
c1f80 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 PathMakeUniqueName.PathMakeUniqu
c1fa0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 61 6c 69 66 79 00 50 61 74 68 51 75 61 6c eName.__imp_PathQualify.PathQual
c1fc0 69 66 79 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 73 6f 6c 76 65 00 50 61 74 68 52 65 73 6f 6c 76 ify.__imp_PathResolve.PathResolv
c1fe0 65 00 5f 5f 69 6d 70 5f 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 e.__imp_PathYetAnotherMakeUnique
c2000 4e 61 6d 65 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d Name.PathYetAnotherMakeUniqueNam
c2020 65 00 5f 5f 69 6d 70 5f 50 69 63 6b 49 63 6f 6e 44 6c 67 00 50 69 63 6b 49 63 6f 6e 44 6c 67 00 e.__imp_PickIconDlg.PickIconDlg.
c2040 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 __imp_PifMgr_CloseProperties.Pif
c2060 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 Mgr_CloseProperties.__imp_PifMgr
c2080 5f 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 47 65 74 50 72 6f 70 65 72 74 _GetProperties.PifMgr_GetPropert
c20a0 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 ies.__imp_PifMgr_OpenProperties.
c20c0 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 50 69 66 4d PifMgr_OpenProperties.__imp_PifM
c20e0 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 50 69 66 4d 67 72 5f 53 65 74 50 72 6f 70 65 gr_SetProperties.PifMgr_SetPrope
c2100 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 52 65 61 rties.__imp_ReadCabinetState.Rea
c2120 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 52 65 61 6c 44 72 69 76 65 54 79 70 dCabinetState.__imp_RealDriveTyp
c2140 65 00 52 65 61 6c 44 72 69 76 65 54 79 70 65 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 69 61 e.RealDriveType.__imp_RestartDia
c2160 6c 6f 67 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 52 65 73 74 61 72 74 44 log.RestartDialog.__imp_RestartD
c2180 69 61 6c 6f 67 45 78 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 53 48 ialogEx.RestartDialogEx.__imp_SH
c21a0 41 64 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 53 48 41 64 64 44 AddDefaultPropertiesByExt.SHAddD
c21c0 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 5f 5f 69 6d 70 5f 53 48 41 64 efaultPropertiesByExt.__imp_SHAd
c21e0 64 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 41 64 64 46 72 6f 6d dFromPropSheetExtArray.SHAddFrom
c2200 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 41 64 64 54 6f 52 PropSheetExtArray.__imp_SHAddToR
c2220 65 63 65 6e 74 44 6f 63 73 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 5f 5f 69 6d ecentDocs.SHAddToRecentDocs.__im
c2240 70 5f 53 48 41 6c 6c 6f 63 00 53 48 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 41 70 70 42 61 72 p_SHAlloc.SHAlloc.__imp_SHAppBar
c2260 4d 65 73 73 61 67 65 00 53 48 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 53 48 Message.SHAppBarMessage.__imp_SH
c2280 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e AssocEnumHandlers.SHAssocEnumHan
c22a0 64 6c 65 72 73 00 5f 5f 69 6d 70 5f 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 dlers.__imp_SHAssocEnumHandlersF
c22c0 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 48 41 73 73 6f 63 45 orProtocolByApplication.SHAssocE
c22e0 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 61 74 numHandlersForProtocolByApplicat
c2300 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 ion.__imp_SHBindToFolderIDListPa
c2320 72 65 6e 74 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 rent.SHBindToFolderIDListParent.
c2340 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 __imp_SHBindToFolderIDListParent
c2360 45 78 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 Ex.SHBindToFolderIDListParentEx.
c2380 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 4f 62 6a 65 63 74 00 53 48 42 69 6e 64 54 6f 4f 62 6a __imp_SHBindToObject.SHBindToObj
c23a0 65 63 74 00 5f 5f 69 6d 70 5f 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 53 48 42 69 6e 64 54 ect.__imp_SHBindToParent.SHBindT
c23c0 6f 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 oParent.__imp_SHBrowseForFolderA
c23e0 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 53 48 42 72 6f 77 .SHBrowseForFolderA.__imp_SHBrow
c2400 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 seForFolderW.SHBrowseForFolderW.
c2420 5f 5f 69 6d 70 5f 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 53 48 43 4c 53 49 44 46 __imp_SHCLSIDFromString.SHCLSIDF
c2440 72 6f 6d 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 romString.__imp_SHChangeNotifica
c2460 74 69 6f 6e 5f 4c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c tion_Lock.SHChangeNotification_L
c2480 6f 63 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 ock.__imp_SHChangeNotification_U
c24a0 6e 6c 6f 63 6b 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 55 6e 6c 6f 63 nlock.SHChangeNotification_Unloc
c24c0 6b 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 53 48 43 68 61 6e 67 65 4e k.__imp_SHChangeNotify.SHChangeN
c24e0 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 otify.__imp_SHChangeNotifyDeregi
c2500 73 74 65 72 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 44 65 72 65 67 69 73 74 65 72 00 5f 5f ster.SHChangeNotifyDeregister.__
c2520 69 6d 70 5f 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 53 48 43 68 61 imp_SHChangeNotifyRegister.SHCha
c2540 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 53 48 43 68 61 6e 67 65 ngeNotifyRegister.__imp_SHChange
c2560 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 53 48 43 68 61 6e 67 65 4e 6f 74 NotifyRegisterThread.SHChangeNot
c2580 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 6c 6f 6e 65 53 ifyRegisterThread.__imp_SHCloneS
c25a0 70 65 63 69 61 6c 49 44 4c 69 73 74 00 53 48 43 6c 6f 6e 65 53 70 65 63 69 61 6c 49 44 4c 69 73 pecialIDList.SHCloneSpecialIDLis
c25c0 74 00 5f 5f 69 6d 70 5f 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 53 48 43 6f 43 t.__imp_SHCoCreateInstance.SHCoC
c25e0 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 41 73 73 6f reateInstance.__imp_SHCreateAsso
c2600 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 53 48 43 72 65 61 74 65 41 73 73 6f ciationRegistration.SHCreateAsso
c2620 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 ciationRegistration.__imp_SHCrea
c2640 74 65 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 44 61 74 61 4f 62 6a 65 63 74 00 teDataObject.SHCreateDataObject.
c2660 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 __imp_SHCreateDefaultContextMenu
c2680 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 00 5f 5f 69 6d .SHCreateDefaultContextMenu.__im
c26a0 70 5f 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 53 48 43 p_SHCreateDefaultExtractIcon.SHC
c26c0 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 53 48 reateDefaultExtractIcon.__imp_SH
c26e0 43 72 65 61 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 53 48 43 72 65 61 CreateDefaultPropertiesOp.SHCrea
c2700 74 65 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 5f 5f 69 6d 70 5f 53 48 43 72 teDefaultPropertiesOp.__imp_SHCr
c2720 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 eateDirectory.SHCreateDirectory.
c2740 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 53 48 43 72 65 __imp_SHCreateDirectoryExA.SHCre
c2760 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 44 69 ateDirectoryExA.__imp_SHCreateDi
c2780 72 65 63 74 6f 72 79 45 78 57 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 00 rectoryExW.SHCreateDirectoryExW.
c27a0 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 __imp_SHCreateFileExtractIconW.S
c27c0 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 HCreateFileExtractIconW.__imp_SH
c27e0 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 43 72 65 61 74 65 49 74 65 CreateItemFromIDList.SHCreateIte
c2800 6d 46 72 6f 6d 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 mFromIDList.__imp_SHCreateItemFr
c2820 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 omParsingName.SHCreateItemFromPa
c2840 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d rsingName.__imp_SHCreateItemFrom
c2860 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c RelativeName.SHCreateItemFromRel
c2880 61 74 69 76 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e ativeName.__imp_SHCreateItemInKn
c28a0 6f 77 6e 46 6f 6c 64 65 72 00 53 48 43 72 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c ownFolder.SHCreateItemInKnownFol
c28c0 64 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 der.__imp_SHCreateItemWithParent
c28e0 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 74 68 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 .SHCreateItemWithParent.__imp_SH
c2900 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 53 48 43 72 65 61 74 65 50 72 6f CreateProcessAsUserW.SHCreatePro
c2920 63 65 73 73 41 73 55 73 65 72 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 cessAsUserW.__imp_SHCreatePropSh
c2940 65 65 74 45 78 74 41 72 72 61 79 00 53 48 43 72 65 61 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 eetExtArray.SHCreatePropSheetExt
c2960 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 65 6c 41 Array.__imp_SHCreateQueryCancelA
c2980 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e 63 utoPlayMoniker.SHCreateQueryCanc
c29a0 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 elAutoPlayMoniker.__imp_SHCreate
c29c0 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c ShellFolderView.SHCreateShellFol
c29e0 64 65 72 56 69 65 77 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 derView.__imp_SHCreateShellFolde
c2a00 72 56 69 65 77 45 78 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 rViewEx.SHCreateShellFolderViewE
c2a20 78 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 00 53 48 43 72 65 61 x.__imp_SHCreateShellItem.SHCrea
c2a40 74 65 53 68 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 teShellItem.__imp_SHCreateShellI
c2a60 74 65 6d 41 72 72 61 79 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 temArray.SHCreateShellItemArray.
c2a80 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d __imp_SHCreateShellItemArrayFrom
c2aa0 44 61 74 61 4f 62 6a 65 63 74 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 DataObject.SHCreateShellItemArra
c2ac0 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 yFromDataObject.__imp_SHCreateSh
c2ae0 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 53 48 43 72 65 61 74 65 ellItemArrayFromIDLists.SHCreate
c2b00 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 5f 5f 69 6d 70 5f ShellItemArrayFromIDLists.__imp_
c2b20 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 SHCreateShellItemArrayFromShellI
c2b40 74 65 6d 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 tem.SHCreateShellItemArrayFromSh
c2b60 65 6c 6c 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 ellItem.__imp_SHCreateStdEnumFmt
c2b80 45 74 63 00 53 48 43 72 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 5f 5f 69 6d 70 5f Etc.SHCreateStdEnumFmtEtc.__imp_
c2ba0 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 SHDefExtractIconA.SHDefExtractIc
c2bc0 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 53 48 44 65 onA.__imp_SHDefExtractIconW.SHDe
c2be0 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 48 44 65 73 74 72 6f 79 50 72 6f fExtractIconW.__imp_SHDestroyPro
c2c00 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 pSheetExtArray.SHDestroyPropShee
c2c20 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 44 6f 44 72 61 67 44 72 6f 70 00 53 48 44 tExtArray.__imp_SHDoDragDrop.SHD
c2c40 6f 44 72 61 67 44 72 6f 70 00 5f 5f 69 6d 70 5f 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 oDragDrop.__imp_SHEmptyRecycleBi
c2c60 6e 41 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 45 6d nA.SHEmptyRecycleBinA.__imp_SHEm
c2c80 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e ptyRecycleBinW.SHEmptyRecycleBin
c2ca0 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 W.__imp_SHEnumerateUnreadMailAcc
c2cc0 6f 75 6e 74 73 57 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 6c 41 63 63 6f ountsW.SHEnumerateUnreadMailAcco
c2ce0 75 6e 74 73 57 00 5f 5f 69 6d 70 5f 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d untsW.__imp_SHEvaluateSystemComm
c2d00 61 6e 64 54 65 6d 70 6c 61 74 65 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d andTemplate.SHEvaluateSystemComm
c2d20 61 6e 64 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f andTemplate.__imp_SHFileOperatio
c2d40 6e 41 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 48 46 69 6c 65 nA.SHFileOperationA.__imp_SHFile
c2d60 4f 70 65 72 61 74 69 6f 6e 57 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 57 00 5f 5f 69 6d OperationW.SHFileOperationW.__im
c2d80 70 5f 53 48 46 69 6e 64 46 69 6c 65 73 00 53 48 46 69 6e 64 46 69 6c 65 73 00 5f 5f 69 6d 70 5f p_SHFindFiles.SHFindFiles.__imp_
c2da0 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 53 48 46 69 6e 64 5f 49 6e 69 74 SHFind_InitMenuPopup.SHFind_Init
c2dc0 4d 65 6e 75 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 53 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 53 MenuPopup.__imp_SHFlushSFCache.S
c2de0 48 46 6c 75 73 68 53 46 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 72 69 76 HFlushSFCache.__imp_SHFormatDriv
c2e00 65 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 00 53 48 46 e.SHFormatDrive.__imp_SHFree.SHF
c2e20 72 65 65 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 53 48 46 ree.__imp_SHFreeNameMappings.SHF
c2e40 72 65 65 4e 61 6d 65 4d 61 70 70 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 41 74 74 72 69 reeNameMappings.__imp_SHGetAttri
c2e60 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 41 74 74 72 69 62 75 butesFromDataObject.SHGetAttribu
c2e80 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 tesFromDataObject.__imp_SHGetDat
c2ea0 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 aFromIDListA.SHGetDataFromIDList
c2ec0 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 A.__imp_SHGetDataFromIDListW.SHG
c2ee0 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 65 73 etDataFromIDListW.__imp_SHGetDes
c2f00 6b 74 6f 70 46 6f 6c 64 65 72 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 5f 5f ktopFolder.SHGetDesktopFolder.__
c2f20 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 53 48 47 65 74 44 imp_SHGetDiskFreeSpaceExA.SHGetD
c2f40 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 69 73 6b 46 iskFreeSpaceExA.__imp_SHGetDiskF
c2f60 72 65 65 53 70 61 63 65 45 78 57 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 reeSpaceExW.SHGetDiskFreeSpaceEx
c2f80 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 44 72 69 76 65 4d 65 64 69 61 00 53 48 47 65 74 44 72 69 W.__imp_SHGetDriveMedia.SHGetDri
c2fa0 76 65 4d 65 64 69 61 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 53 48 47 veMedia.__imp_SHGetFileInfoA.SHG
c2fc0 65 74 46 69 6c 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 etFileInfoA.__imp_SHGetFileInfoW
c2fe0 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 .SHGetFileInfoW.__imp_SHGetFolde
c3000 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f rLocation.SHGetFolderLocation.__
c3020 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 46 6f 6c 64 65 72 imp_SHGetFolderPathA.SHGetFolder
c3040 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 PathA.__imp_SHGetFolderPathAndSu
c3060 62 44 69 72 41 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 bDirA.SHGetFolderPathAndSubDirA.
c3080 5f 5f 69 6d 70 5f 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 __imp_SHGetFolderPathAndSubDirW.
c30a0 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 57 00 5f 5f 69 6d 70 5f SHGetFolderPathAndSubDirW.__imp_
c30c0 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 SHGetFolderPathW.SHGetFolderPath
c30e0 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 53 48 W.__imp_SHGetIDListFromObject.SH
c3100 47 65 74 49 44 4c 69 73 74 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 GetIDListFromObject.__imp_SHGetI
c3120 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 conOverlayIndexA.SHGetIconOverla
c3140 79 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e yIndexA.__imp_SHGetIconOverlayIn
c3160 64 65 78 57 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 5f 5f 69 6d dexW.SHGetIconOverlayIndexW.__im
c3180 70 5f 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 p_SHGetImageList.SHGetImageList.
c31a0 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 53 48 47 65 __imp_SHGetInstanceExplorer.SHGe
c31c0 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 tInstanceExplorer.__imp_SHGetIte
c31e0 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 mFromDataObject.SHGetItemFromDat
c3200 61 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 aObject.__imp_SHGetItemFromObjec
c3220 74 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 53 48 47 65 t.SHGetItemFromObject.__imp_SHGe
c3240 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 4c 69 73 74 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c tKnownFolderIDList.SHGetKnownFol
c3260 64 65 72 49 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 derIDList.__imp_SHGetKnownFolder
c3280 49 74 65 6d 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 5f 5f 69 6d 70 5f Item.SHGetKnownFolderItem.__imp_
c32a0 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 47 65 74 4b 6e 6f 77 6e 46 SHGetKnownFolderPath.SHGetKnownF
c32c0 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 olderPath.__imp_SHGetLocalizedNa
c32e0 6d 65 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 me.SHGetLocalizedName.__imp_SHGe
c3300 74 4d 61 6c 6c 6f 63 00 53 48 47 65 74 4d 61 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e tMalloc.SHGetMalloc.__imp_SHGetN
c3320 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 ameFromIDList.SHGetNameFromIDLis
c3340 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 53 48 47 65 74 4e t.__imp_SHGetNewLinkInfoA.SHGetN
c3360 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e ewLinkInfoA.__imp_SHGetNewLinkIn
c3380 66 6f 57 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 48 47 65 foW.SHGetNewLinkInfoW.__imp_SHGe
c33a0 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 tPathFromIDListA.SHGetPathFromID
c33c0 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 ListA.__imp_SHGetPathFromIDListE
c33e0 78 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 5f 5f 69 6d 70 5f 53 48 x.SHGetPathFromIDListEx.__imp_SH
c3400 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 57 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d GetPathFromIDListW.SHGetPathFrom
c3420 49 44 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 IDListW.__imp_SHGetPropertyStore
c3440 46 6f 72 57 69 6e 64 6f 77 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 ForWindow.SHGetPropertyStoreForW
c3460 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 indow.__imp_SHGetPropertyStoreFr
c3480 6f 6d 49 44 4c 69 73 74 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 omIDList.SHGetPropertyStoreFromI
c34a0 44 4c 69 73 74 00 5f 5f 69 6d 70 5f 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 DList.__imp_SHGetPropertyStoreFr
c34c0 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 omParsingName.SHGetPropertyStore
c34e0 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 47 65 74 52 65 61 6c 49 FromParsingName.__imp_SHGetRealI
c3500 44 4c 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 46 6f DL.SHGetRealIDL.__imp_SHGetSetFo
c3520 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 46 6f 6c 64 65 lderCustomSettings.SHGetSetFolde
c3540 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 65 74 53 65 rCustomSettings.__imp_SHGetSetSe
c3560 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 53 48 ttings.SHGetSetSettings.__imp_SH
c3580 47 65 74 53 65 74 74 69 6e 67 73 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f GetSettings.SHGetSettings.__imp_
c35a0 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 53 48 47 65 74 SHGetSpecialFolderLocation.SHGet
c35c0 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 47 65 SpecialFolderLocation.__imp_SHGe
c35e0 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 53 48 47 65 74 53 70 65 63 69 61 6c tSpecialFolderPathA.SHGetSpecial
c3600 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f FolderPathA.__imp_SHGetSpecialFo
c3620 6c 64 65 72 50 61 74 68 57 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 lderPathW.SHGetSpecialFolderPath
c3640 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 53 48 47 65 74 W.__imp_SHGetStockIconInfo.SHGet
c3660 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 65 6d 70 6f 72 61 StockIconInfo.__imp_SHGetTempora
c3680 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 47 65 74 54 65 6d 70 6f 72 61 72 79 ryPropertyForItem.SHGetTemporary
c36a0 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 47 65 74 55 6e 72 65 61 PropertyForItem.__imp_SHGetUnrea
c36c0 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 47 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 dMailCountW.SHGetUnreadMailCount
c36e0 57 00 5f 5f 69 6d 70 5f 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 53 48 48 61 W.__imp_SHHandleUpdateImage.SHHa
c3700 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 53 48 49 4c 43 72 65 61 74 65 ndleUpdateImage.__imp_SHILCreate
c3720 46 72 6f 6d 50 61 74 68 00 53 48 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 00 5f 5f 69 6d FromPath.SHILCreateFromPath.__im
c3740 70 5f 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 53 48 49 6e 76 6f p_SHInvokePrinterCommandA.SHInvo
c3760 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 53 48 49 6e 76 6f 6b 65 kePrinterCommandA.__imp_SHInvoke
c3780 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 PrinterCommandW.SHInvokePrinterC
c37a0 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f ommandW.__imp_SHIsFileAvailableO
c37c0 66 66 6c 69 6e 65 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c 65 4f 66 66 6c 69 6e 65 00 ffline.SHIsFileAvailableOffline.
c37e0 5f 5f 69 6d 70 5f 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 53 48 4c 69 6d 69 74 49 6e __imp_SHLimitInputEdit.SHLimitIn
c3800 70 75 74 45 64 69 74 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 50 72 6f 63 00 53 48 4c 6f 61 putEdit.__imp_SHLoadInProc.SHLoa
c3820 64 49 6e 50 72 6f 63 00 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f dInProc.__imp_SHLoadNonloadedIco
c3840 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 53 48 4c 6f 61 64 4e 6f 6e 6c 6f 61 nOverlayIdentifiers.SHLoadNonloa
c3860 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 65 72 73 00 5f 5f 69 6d 70 5f dedIconOverlayIdentifiers.__imp_
c3880 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 SHMapPIDLToSystemImageListIndex.
c38a0 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 SHMapPIDLToSystemImageListIndex.
c38c0 5f 5f 69 6d 70 5f 53 48 4d 75 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 53 48 4d 75 __imp_SHMultiFileProperties.SHMu
c38e0 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 4f 62 6a 65 63 74 ltiFileProperties.__imp_SHObject
c3900 50 72 6f 70 65 72 74 69 65 73 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f Properties.SHObjectProperties.__
c3920 69 6d 70 5f 53 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 53 imp_SHOpenFolderAndSelectItems.S
c3940 48 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 5f 5f 69 6d 70 5f HOpenFolderAndSelectItems.__imp_
c3960 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 57 00 53 48 4f 70 65 6e 50 72 6f 70 53 68 65 65 74 SHOpenPropSheetW.SHOpenPropSheet
c3980 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 53 48 4f 70 65 6e 57 W.__imp_SHOpenWithDialog.SHOpenW
c39a0 69 74 68 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 ithDialog.__imp_SHParseDisplayNa
c39c0 6d 65 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 50 61 me.SHParseDisplayName.__imp_SHPa
c39e0 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 53 48 50 61 74 68 50 72 65 70 61 72 65 thPrepareForWriteA.SHPathPrepare
c3a00 46 6f 72 57 72 69 74 65 41 00 5f 5f 69 6d 70 5f 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 ForWriteA.__imp_SHPathPrepareFor
c3a20 57 72 69 74 65 57 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 57 00 5f 5f WriteW.SHPathPrepareForWriteW.__
c3a40 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 53 48 50 72 6f 70 53 74 67 43 72 65 imp_SHPropStgCreate.SHPropStgCre
c3a60 61 74 65 00 5f 5f 69 6d 70 5f 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 ate.__imp_SHPropStgReadMultiple.
c3a80 53 48 50 72 6f 70 53 74 67 52 65 61 64 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 50 72 SHPropStgReadMultiple.__imp_SHPr
c3aa0 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 opStgWriteMultiple.SHPropStgWrit
c3ac0 65 4d 75 6c 74 69 70 6c 65 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 eMultiple.__imp_SHQueryRecycleBi
c3ae0 6e 41 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 5f 5f 69 6d 70 5f 53 48 51 75 nA.SHQueryRecycleBinA.__imp_SHQu
c3b00 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e eryRecycleBinW.SHQueryRecycleBin
c3b20 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 W.__imp_SHQueryUserNotificationS
c3b40 74 61 74 65 00 53 48 51 75 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 tate.SHQueryUserNotificationStat
c3b60 65 00 5f 5f 69 6d 70 5f 53 48 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 48 e.__imp_SHRemoveLocalizedName.SH
c3b80 52 65 6d 6f 76 65 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 52 65 70 6c RemoveLocalizedName.__imp_SHRepl
c3ba0 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 53 48 52 65 70 6c 61 aceFromPropSheetExtArray.SHRepla
c3bc0 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 5f 5f 69 6d 70 5f 53 48 ceFromPropSheetExtArray.__imp_SH
c3be0 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 ResolveLibrary.SHResolveLibrary.
c3c00 5f 5f 69 6d 70 5f 53 48 52 65 73 74 72 69 63 74 65 64 00 53 48 52 65 73 74 72 69 63 74 65 64 00 __imp_SHRestricted.SHRestricted.
c3c20 5f 5f 69 6d 70 5f 53 48 53 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 53 48 53 __imp_SHSetDefaultProperties.SHS
c3c40 65 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 48 53 65 74 46 etDefaultProperties.__imp_SHSetF
c3c60 6f 6c 64 65 72 50 61 74 68 41 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 5f 5f 69 6d olderPathA.SHSetFolderPathA.__im
c3c80 70 5f 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 p_SHSetFolderPathW.SHSetFolderPa
c3ca0 74 68 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 thW.__imp_SHSetInstanceExplorer.
c3cc0 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 5f 5f 69 6d 70 5f 53 48 53 65 SHSetInstanceExplorer.__imp_SHSe
c3ce0 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 53 48 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 tKnownFolderPath.SHSetKnownFolde
c3d00 72 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 53 rPath.__imp_SHSetLocalizedName.S
c3d20 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 65 6d HSetLocalizedName.__imp_SHSetTem
c3d40 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 53 48 53 65 74 54 65 6d 70 6f poraryPropertyForItem.SHSetTempo
c3d60 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 48 53 65 74 55 raryPropertyForItem.__imp_SHSetU
c3d80 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 53 48 53 65 74 55 6e 72 65 61 64 4d 61 69 6c 43 nreadMailCountW.SHSetUnreadMailC
c3da0 6f 75 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 ountW.__imp_SHShellFolderView_Me
c3dc0 73 73 61 67 65 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 73 73 61 67 65 00 ssage.SHShellFolderView_Message.
c3de0 5f 5f 69 6d 70 5f 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 53 48 53 68 __imp_SHShowManageLibraryUI.SHSh
c3e00 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 5f 5f 69 6d 70 5f 53 48 53 69 6d 70 6c 65 owManageLibraryUI.__imp_SHSimple
c3e20 49 44 4c 69 73 74 46 72 6f 6d 50 61 74 68 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 73 74 46 72 6f IDListFromPath.SHSimpleIDListFro
c3e40 6d 50 61 74 68 00 5f 5f 69 6d 70 5f 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e mPath.__imp_SHStartNetConnection
c3e60 44 69 61 6c 6f 67 57 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c DialogW.SHStartNetConnectionDial
c3e80 6f 67 57 00 5f 5f 69 6d 70 5f 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 ogW.__imp_SHTestTokenMembership.
c3ea0 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 5f 5f 69 6d 70 5f 53 48 55 70 SHTestTokenMembership.__imp_SHUp
c3ec0 64 61 74 65 49 6d 61 67 65 41 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f dateImageA.SHUpdateImageA.__imp_
c3ee0 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 57 00 5f 5f SHUpdateImageW.SHUpdateImageW.__
c3f00 69 6d 70 5f 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 imp_SHValidateUNC.SHValidateUNC.
c3f20 5f 5f 69 6d 70 5f 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 __imp_SetCurrentProcessExplicitA
c3f40 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 53 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 ppUserModelID.SetCurrentProcessE
c3f60 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 5f 5f 69 6d 70 5f 53 68 65 6c xplicitAppUserModelID.__imp_Shel
c3f80 6c 41 62 6f 75 74 41 00 53 68 65 6c 6c 41 62 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 41 lAboutA.ShellAboutA.__imp_ShellA
c3fa0 62 6f 75 74 57 00 53 68 65 6c 6c 41 62 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 boutW.ShellAboutW.__imp_ShellExe
c3fc0 63 75 74 65 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 cuteA.ShellExecuteA.__imp_ShellE
c3fe0 78 65 63 75 74 65 45 78 41 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 41 00 5f 5f 69 6d 70 5f xecuteExA.ShellExecuteExA.__imp_
c4000 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 ShellExecuteExW.ShellExecuteExW.
c4020 5f 5f 69 6d 70 5f 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 53 68 65 6c 6c 45 78 65 63 75 74 65 __imp_ShellExecuteW.ShellExecute
c4040 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 W.__imp_Shell_GetCachedImageInde
c4060 78 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 5f 5f 69 6d x.Shell_GetCachedImageIndex.__im
c4080 70 5f 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 53 68 65 p_Shell_GetCachedImageIndexA.She
c40a0 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 41 00 5f 5f 69 6d 70 5f 53 68 ll_GetCachedImageIndexA.__imp_Sh
c40c0 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 53 68 65 6c 6c 5f 47 ell_GetCachedImageIndexW.Shell_G
c40e0 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f etCachedImageIndexW.__imp_Shell_
c4100 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 53 68 65 6c 6c 5f 47 65 74 49 6d 61 67 65 4c 69 73 74 GetImageLists.Shell_GetImageList
c4120 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 53 68 65 6c 6c 5f 4d s.__imp_Shell_MergeMenus.Shell_M
c4140 65 72 67 65 4d 65 6e 75 73 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e ergeMenus.__imp_Shell_NotifyIcon
c4160 41 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f A.Shell_NotifyIconA.__imp_Shell_
c4180 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 NotifyIconGetRect.Shell_NotifyIc
c41a0 6f 6e 47 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e onGetRect.__imp_Shell_NotifyIcon
c41c0 57 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 53 69 67 6e 61 6c W.Shell_NotifyIconW.__imp_Signal
c41e0 46 69 6c 65 4f 70 65 6e 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 53 74 FileOpen.SignalFileOpen.__imp_St
c4200 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d gMakeUniqueName.StgMakeUniqueNam
c4220 65 00 5f 5f 69 6d 70 5f 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 57 69 6e 33 32 44 65 6c e.__imp_Win32DeleteFile.Win32Del
c4240 65 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 eteFile.__imp_WriteCabinetState.
c4260 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 WriteCabinetState.__IMPORT_DESCR
c4280 49 50 54 4f 52 5f 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_shlwapi.__NULL_IMPORT_DESC
c42a0 52 49 50 54 4f 52 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..shlwapi_NULL_THUNK_DATA.
c42c0 5f 5f 69 6d 70 5f 41 73 73 6f 63 43 72 65 61 74 65 00 41 73 73 6f 63 43 72 65 61 74 65 00 5f 5f __imp_AssocCreate.AssocCreate.__
c42e0 69 6d 70 5f 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 41 73 73 6f 63 47 imp_AssocGetPerceivedType.AssocG
c4300 65 74 50 65 72 63 65 69 76 65 64 54 79 70 65 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 49 73 44 61 6e etPerceivedType.__imp_AssocIsDan
c4320 67 65 72 6f 75 73 00 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 5f 5f 69 6d 70 5f 41 73 gerous.AssocIsDangerous.__imp_As
c4340 73 6f 63 51 75 65 72 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 5f 5f 69 6d socQueryKeyA.AssocQueryKeyA.__im
c4360 70 5f 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 57 00 p_AssocQueryKeyW.AssocQueryKeyW.
c4380 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 41 73 73 6f 63 51 75 65 __imp_AssocQueryStringA.AssocQue
c43a0 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 ryStringA.__imp_AssocQueryString
c43c0 42 79 4b 65 79 41 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 41 00 5f 5f ByKeyA.AssocQueryStringByKeyA.__
c43e0 69 6d 70 5f 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 41 73 73 6f 63 imp_AssocQueryStringByKeyW.Assoc
c4400 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 41 73 73 6f 63 51 75 65 QueryStringByKeyW.__imp_AssocQue
c4420 72 79 53 74 72 69 6e 67 57 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d ryStringW.AssocQueryStringW.__im
c4440 70 5f 43 68 72 43 6d 70 49 41 00 43 68 72 43 6d 70 49 41 00 5f 5f 69 6d 70 5f 43 68 72 43 6d 70 p_ChrCmpIA.ChrCmpIA.__imp_ChrCmp
c4460 49 57 00 43 68 72 43 6d 70 49 57 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d IW.ChrCmpIW.__imp_ColorAdjustLum
c4480 61 00 43 6f 6c 6f 72 41 64 6a 75 73 74 4c 75 6d 61 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 48 4c 53 a.ColorAdjustLuma.__imp_ColorHLS
c44a0 54 6f 52 47 42 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 5f 5f 69 6d 70 5f 43 6f 6c 6f 72 52 ToRGB.ColorHLSToRGB.__imp_ColorR
c44c0 47 42 54 6f 48 4c 53 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 5f 5f 69 6d 70 5f 43 6f 6e 6e GBToHLS.ColorRGBToHLS.__imp_Conn
c44e0 65 63 74 54 6f 43 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 43 6f 6e 6e 65 63 74 54 6f 43 6f ectToConnectionPoint.ConnectToCo
c4500 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e nnectionPoint.__imp_GetAcceptLan
c4520 67 75 61 67 65 73 41 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 5f 5f 69 6d guagesA.GetAcceptLanguagesA.__im
c4540 70 5f 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 47 65 74 41 63 63 65 70 74 4c p_GetAcceptLanguagesW.GetAcceptL
c4560 61 6e 67 75 61 67 65 73 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 anguagesW.__imp_GetMenuPosFromID
c4580 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 5f 5f 69 6d 70 5f 48 61 73 68 44 61 74 61 .GetMenuPosFromID.__imp_HashData
c45a0 00 48 61 73 68 44 61 74 61 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 49 53 74 .HashData.__imp_IStream_Copy.ISt
c45c0 72 65 61 6d 5f 43 6f 70 79 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 00 49 53 74 ream_Copy.__imp_IStream_Read.ISt
c45e0 72 65 61 6d 5f 52 65 61 64 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c ream_Read.__imp_IStream_ReadPidl
c4600 00 49 53 74 72 65 61 6d 5f 52 65 61 64 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f .IStream_ReadPidl.__imp_IStream_
c4620 52 65 61 64 53 74 72 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 5f 5f 69 6d 70 5f 49 53 ReadStr.IStream_ReadStr.__imp_IS
c4640 74 72 65 61 6d 5f 52 65 73 65 74 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 5f 5f 69 6d 70 5f tream_Reset.IStream_Reset.__imp_
c4660 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 49 53 74 72 65 61 6d 5f 53 69 7a 65 00 5f 5f 69 6d 70 5f IStream_Size.IStream_Size.__imp_
c4680 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 5f 5f 69 6d IStream_Write.IStream_Write.__im
c46a0 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 49 53 74 72 65 61 6d 5f 57 72 69 74 p_IStream_WritePidl.IStream_Writ
c46c0 65 50 69 64 6c 00 5f 5f 69 6d 70 5f 49 53 74 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 49 53 74 ePidl.__imp_IStream_WriteStr.ISt
c46e0 72 65 61 6d 5f 57 72 69 74 65 53 74 72 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f ream_WriteStr.__imp_IUnknown_Ato
c4700 6d 69 63 52 65 6c 65 61 73 65 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 micRelease.IUnknown_AtomicReleas
c4720 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 49 55 6e 6b 6e 6f 77 e.__imp_IUnknown_GetSite.IUnknow
c4740 6e 5f 47 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 n_GetSite.__imp_IUnknown_GetWind
c4760 6f 77 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 55 6e 6b ow.IUnknown_GetWindow.__imp_IUnk
c4780 6e 6f 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 49 55 6e 6b 6e 6f 77 6e 5f 51 75 65 72 79 nown_QueryService.IUnknown_Query
c47a0 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 49 55 6e 6b 6e Service.__imp_IUnknown_Set.IUnkn
c47c0 6f 77 6e 5f 53 65 74 00 5f 5f 69 6d 70 5f 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 49 own_Set.__imp_IUnknown_SetSite.I
c47e0 55 6e 6b 6e 6f 77 6e 5f 53 65 74 53 69 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 6c 53 74 72 45 71 57 Unknown_SetSite.__imp_IntlStrEqW
c4800 6f 72 6b 65 72 41 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 5f 5f 69 6d 70 5f 49 6e orkerA.IntlStrEqWorkerA.__imp_In
c4820 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 57 00 tlStrEqWorkerW.IntlStrEqWorkerW.
c4840 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 41 00 49 73 43 68 61 72 53 70 61 63 65 41 00 __imp_IsCharSpaceA.IsCharSpaceA.
c4860 5f 5f 69 6d 70 5f 49 73 43 68 61 72 53 70 61 63 65 57 00 49 73 43 68 61 72 53 70 61 63 65 57 00 __imp_IsCharSpaceW.IsCharSpaceW.
c4880 5f 5f 69 6d 70 5f 49 73 49 6e 74 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 49 73 49 6e 74 __imp_IsInternetESCEnabled.IsInt
c48a0 65 72 6e 65 74 45 53 43 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4f 53 00 49 73 4f 53 00 ernetESCEnabled.__imp_IsOS.IsOS.
c48c0 5f 5f 69 6d 70 5f 50 61 72 73 65 55 52 4c 41 00 50 61 72 73 65 55 52 4c 41 00 5f 5f 69 6d 70 5f __imp_ParseURLA.ParseURLA.__imp_
c48e0 50 61 72 73 65 55 52 4c 57 00 50 61 72 73 65 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 ParseURLW.ParseURLW.__imp_PathAd
c4900 64 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f dBackslashA.PathAddBackslashA.__
c4920 69 6d 70 5f 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 50 61 74 68 41 64 64 42 61 63 imp_PathAddBackslashW.PathAddBac
c4940 6b 73 6c 61 73 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 kslashW.__imp_PathAddExtensionA.
c4960 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 41 64 64 45 PathAddExtensionA.__imp_PathAddE
c4980 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d xtensionW.PathAddExtensionW.__im
c49a0 70 5f 50 61 74 68 41 70 70 65 6e 64 41 00 50 61 74 68 41 70 70 65 6e 64 41 00 5f 5f 69 6d 70 5f p_PathAppendA.PathAppendA.__imp_
c49c0 50 61 74 68 41 70 70 65 6e 64 57 00 50 61 74 68 41 70 70 65 6e 64 57 00 5f 5f 69 6d 70 5f 50 61 PathAppendW.PathAppendW.__imp_Pa
c49e0 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 41 00 5f 5f 69 6d thBuildRootA.PathBuildRootA.__im
c4a00 70 5f 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 p_PathBuildRootW.PathBuildRootW.
c4a20 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 50 61 74 68 43 61 6e 6f __imp_PathCanonicalizeA.PathCano
c4a40 6e 69 63 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 nicalizeA.__imp_PathCanonicalize
c4a60 57 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f W.PathCanonicalizeW.__imp_PathCo
c4a80 6d 62 69 6e 65 41 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f mbineA.PathCombineA.__imp_PathCo
c4aa0 6d 62 69 6e 65 57 00 50 61 74 68 43 6f 6d 62 69 6e 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f mbineW.PathCombineW.__imp_PathCo
c4ac0 6d 6d 6f 6e 50 72 65 66 69 78 41 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 5f 5f mmonPrefixA.PathCommonPrefixA.__
c4ae0 69 6d 70 5f 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 00 50 61 74 68 43 6f 6d 6d 6f 6e imp_PathCommonPrefixW.PathCommon
c4b00 50 72 65 66 69 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 50 PrefixW.__imp_PathCompactPathA.P
c4b20 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 athCompactPathA.__imp_PathCompac
c4b40 74 50 61 74 68 45 78 41 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 00 5f 5f 69 6d tPathExA.PathCompactPathExA.__im
c4b60 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 50 61 74 68 43 6f 6d 70 61 63 74 p_PathCompactPathExW.PathCompact
c4b80 50 61 74 68 45 78 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 50 PathExW.__imp_PathCompactPathW.P
c4ba0 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 athCompactPathW.__imp_PathCreate
c4bc0 46 72 6f 6d 55 72 6c 41 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 5f 5f 69 6d FromUrlA.PathCreateFromUrlA.__im
c4be0 70 5f 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 50 61 74 68 43 72 65 p_PathCreateFromUrlAlloc.PathCre
c4c00 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 50 61 74 68 43 72 65 61 74 65 ateFromUrlAlloc.__imp_PathCreate
c4c20 46 72 6f 6d 55 72 6c 57 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 5f 5f 69 6d FromUrlW.PathCreateFromUrlW.__im
c4c40 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 p_PathFileExistsA.PathFileExists
c4c60 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 57 00 50 61 74 68 46 69 6c 65 A.__imp_PathFileExistsW.PathFile
c4c80 45 78 69 73 74 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 ExistsW.__imp_PathFindExtensionA
c4ca0 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 .PathFindExtensionA.__imp_PathFi
c4cc0 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 57 00 ndExtensionW.PathFindExtensionW.
c4ce0 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 50 61 74 68 46 69 6e 64 __imp_PathFindFileNameA.PathFind
c4d00 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 FileNameA.__imp_PathFindFileName
c4d20 57 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 W.PathFindFileNameW.__imp_PathFi
c4d40 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d ndNextComponentA.PathFindNextCom
c4d60 70 6f 6e 65 6e 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e ponentA.__imp_PathFindNextCompon
c4d80 65 6e 74 57 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 5f 5f 69 6d entW.PathFindNextComponentW.__im
c4da0 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 p_PathFindOnPathA.PathFindOnPath
c4dc0 41 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 57 00 50 61 74 68 46 69 6e 64 A.__imp_PathFindOnPathW.PathFind
c4de0 4f 6e 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 OnPathW.__imp_PathFindSuffixArra
c4e00 79 41 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 5f 5f 69 6d 70 5f 50 61 yA.PathFindSuffixArrayA.__imp_Pa
c4e20 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 57 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 thFindSuffixArrayW.PathFindSuffi
c4e40 78 41 72 72 61 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 41 00 50 61 74 68 47 xArrayW.__imp_PathGetArgsA.PathG
c4e60 65 74 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 41 72 67 73 57 00 50 61 74 68 47 etArgsA.__imp_PathGetArgsW.PathG
c4e80 65 74 41 72 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 50 etArgsW.__imp_PathGetCharTypeA.P
c4ea0 61 74 68 47 65 74 43 68 61 72 54 79 70 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 43 68 61 athGetCharTypeA.__imp_PathGetCha
c4ec0 72 54 79 70 65 57 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 rTypeW.PathGetCharTypeW.__imp_Pa
c4ee0 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 41 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 thGetDriveNumberA.PathGetDriveNu
c4f00 6d 62 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 mberA.__imp_PathGetDriveNumberW.
c4f20 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 PathGetDriveNumberW.__imp_PathIs
c4f40 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 41 00 ContentTypeA.PathIsContentTypeA.
c4f60 5f 5f 69 6d 70 5f 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 50 61 74 68 49 73 43 __imp_PathIsContentTypeW.PathIsC
c4f80 6f 6e 74 65 6e 74 54 79 70 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 ontentTypeW.__imp_PathIsDirector
c4fa0 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 yA.PathIsDirectoryA.__imp_PathIs
c4fc0 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 DirectoryEmptyA.PathIsDirectoryE
c4fe0 6d 70 74 79 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 mptyA.__imp_PathIsDirectoryEmpty
c5000 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 5f 5f 69 6d 70 5f 50 61 W.PathIsDirectoryEmptyW.__imp_Pa
c5020 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 thIsDirectoryW.PathIsDirectoryW.
c5040 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 49 73 46 69 6c 65 __imp_PathIsFileSpecA.PathIsFile
c5060 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 SpecA.__imp_PathIsFileSpecW.Path
c5080 49 73 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 IsFileSpecW.__imp_PathIsLFNFileS
c50a0 70 65 63 41 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 pecA.PathIsLFNFileSpecA.__imp_Pa
c50c0 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 thIsLFNFileSpecW.PathIsLFNFileSp
c50e0 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 50 61 74 ecW.__imp_PathIsNetworkPathA.Pat
c5100 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 4e 65 74 77 hIsNetworkPathA.__imp_PathIsNetw
c5120 6f 72 6b 50 61 74 68 57 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 5f 5f 69 6d orkPathW.PathIsNetworkPathW.__im
c5140 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 41 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 5f 5f p_PathIsPrefixA.PathIsPrefixA.__
c5160 69 6d 70 5f 50 61 74 68 49 73 50 72 65 66 69 78 57 00 50 61 74 68 49 73 50 72 65 66 69 78 57 00 imp_PathIsPrefixW.PathIsPrefixW.
c5180 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 50 61 74 68 49 73 52 65 6c 61 __imp_PathIsRelativeA.PathIsRela
c51a0 74 69 76 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 50 61 74 68 tiveA.__imp_PathIsRelativeW.Path
c51c0 49 73 52 65 6c 61 74 69 76 65 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 41 00 50 61 IsRelativeW.__imp_PathIsRootA.Pa
c51e0 74 68 49 73 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 52 6f 6f 74 57 00 50 61 74 68 thIsRootA.__imp_PathIsRootW.Path
c5200 49 73 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 50 61 IsRootW.__imp_PathIsSameRootA.Pa
c5220 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 61 6d 65 52 6f thIsSameRootA.__imp_PathIsSameRo
c5240 6f 74 57 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 otW.PathIsSameRootW.__imp_PathIs
c5260 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 SystemFolderA.PathIsSystemFolder
c5280 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 A.__imp_PathIsSystemFolderW.Path
c52a0 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 41 IsSystemFolderW.__imp_PathIsUNCA
c52c0 00 50 61 74 68 49 73 55 4e 43 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 .PathIsUNCA.__imp_PathIsUNCServe
c52e0 72 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 rA.PathIsUNCServerA.__imp_PathIs
c5300 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 UNCServerShareA.PathIsUNCServerS
c5320 68 61 72 65 41 00 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 hareA.__imp_PathIsUNCServerShare
c5340 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 57 00 5f 5f 69 6d 70 5f 50 61 W.PathIsUNCServerShareW.__imp_Pa
c5360 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 thIsUNCServerW.PathIsUNCServerW.
c5380 5f 5f 69 6d 70 5f 50 61 74 68 49 73 55 4e 43 57 00 50 61 74 68 49 73 55 4e 43 57 00 5f 5f 69 6d __imp_PathIsUNCW.PathIsUNCW.__im
c53a0 70 5f 50 61 74 68 49 73 55 52 4c 41 00 50 61 74 68 49 73 55 52 4c 41 00 5f 5f 69 6d 70 5f 50 61 p_PathIsURLA.PathIsURLA.__imp_Pa
c53c0 74 68 49 73 55 52 4c 57 00 50 61 74 68 49 73 55 52 4c 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 thIsURLW.PathIsURLW.__imp_PathMa
c53e0 6b 65 50 72 65 74 74 79 41 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 5f 5f 69 6d 70 5f kePrettyA.PathMakePrettyA.__imp_
c5400 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 PathMakePrettyW.PathMakePrettyW.
c5420 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 74 68 __imp_PathMakeSystemFolderA.Path
c5440 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 6b 65 MakeSystemFolderA.__imp_PathMake
c5460 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 SystemFolderW.PathMakeSystemFold
c5480 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 50 61 74 68 4d 61 74 erW.__imp_PathMatchSpecA.PathMat
c54a0 63 68 53 70 65 63 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 50 chSpecA.__imp_PathMatchSpecExA.P
c54c0 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 5f 5f 69 6d 70 5f 50 61 74 68 4d 61 74 63 68 53 athMatchSpecExA.__imp_PathMatchS
c54e0 70 65 63 45 78 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 57 00 5f 5f 69 6d 70 5f 50 61 pecExW.PathMatchSpecExW.__imp_Pa
c5500 74 68 4d 61 74 63 68 53 70 65 63 57 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 5f 5f 69 6d thMatchSpecW.PathMatchSpecW.__im
c5520 70 5f 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 50 61 74 68 50 61 72 p_PathParseIconLocationA.PathPar
c5540 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 50 61 74 68 50 61 72 73 65 49 seIconLocationA.__imp_PathParseI
c5560 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 conLocationW.PathParseIconLocati
c5580 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 41 00 50 61 74 68 51 onW.__imp_PathQuoteSpacesA.PathQ
c55a0 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 uoteSpacesA.__imp_PathQuoteSpace
c55c0 73 57 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 sW.PathQuoteSpacesW.__imp_PathRe
c55e0 6c 61 74 69 76 65 50 61 74 68 54 6f 41 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f lativePathToA.PathRelativePathTo
c5600 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 50 61 74 68 A.__imp_PathRelativePathToW.Path
c5620 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 RelativePathToW.__imp_PathRemove
c5640 41 72 67 73 41 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 ArgsA.PathRemoveArgsA.__imp_Path
c5660 52 65 6d 6f 76 65 41 72 67 73 57 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 5f 5f 69 6d RemoveArgsW.PathRemoveArgsW.__im
c5680 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 41 00 50 61 74 68 52 65 6d 6f 76 p_PathRemoveBackslashA.PathRemov
c56a0 65 42 61 63 6b 73 6c 61 73 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b eBackslashA.__imp_PathRemoveBack
c56c0 73 6c 61 73 68 57 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 5f 5f 69 6d slashW.PathRemoveBackslashW.__im
c56e0 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 41 00 50 61 74 68 52 65 6d 6f 76 65 42 6c p_PathRemoveBlanksA.PathRemoveBl
c5700 61 6e 6b 73 41 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 50 61 anksA.__imp_PathRemoveBlanksW.Pa
c5720 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 thRemoveBlanksW.__imp_PathRemove
c5740 45 78 74 65 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 41 00 ExtensionA.PathRemoveExtensionA.
c5760 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 __imp_PathRemoveExtensionW.PathR
c5780 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 emoveExtensionW.__imp_PathRemove
c57a0 46 69 6c 65 53 70 65 63 41 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 41 00 5f 5f FileSpecA.PathRemoveFileSpecA.__
c57c0 69 6d 70 5f 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 50 61 74 68 52 65 6d 6f imp_PathRemoveFileSpecW.PathRemo
c57e0 76 65 46 69 6c 65 53 70 65 63 57 00 5f 5f 69 6d 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 veFileSpecW.__imp_PathRenameExte
c5800 6e 73 69 6f 6e 41 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 41 00 5f 5f 69 6d nsionA.PathRenameExtensionA.__im
c5820 70 5f 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 50 61 74 68 52 65 6e 61 6d p_PathRenameExtensionW.PathRenam
c5840 65 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 eExtensionW.__imp_PathSearchAndQ
c5860 75 61 6c 69 66 79 41 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 5f 5f ualifyA.PathSearchAndQualifyA.__
c5880 69 6d 70 5f 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 50 61 74 68 53 65 imp_PathSearchAndQualifyW.PathSe
c58a0 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 archAndQualifyW.__imp_PathSetDlg
c58c0 49 74 65 6d 50 61 74 68 41 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 5f 5f ItemPathA.PathSetDlgItemPathA.__
c58e0 69 6d 70 5f 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 50 61 74 68 53 65 74 44 imp_PathSetDlgItemPathW.PathSetD
c5900 6c 67 49 74 65 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 lgItemPathW.__imp_PathSkipRootA.
c5920 50 61 74 68 53 6b 69 70 52 6f 6f 74 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 6b 69 70 52 6f 6f 74 PathSkipRootA.__imp_PathSkipRoot
c5940 57 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 50 W.PathSkipRootW.__imp_PathStripP
c5960 61 74 68 41 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 5f 5f 69 6d 70 5f 50 61 74 68 53 74 athA.PathStripPathA.__imp_PathSt
c5980 72 69 70 50 61 74 68 57 00 50 61 74 68 53 74 72 69 70 50 61 74 68 57 00 5f 5f 69 6d 70 5f 50 61 ripPathW.PathStripPathW.__imp_Pa
c59a0 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 thStripToRootA.PathStripToRootA.
c59c0 5f 5f 69 6d 70 5f 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 57 00 50 61 74 68 53 74 72 69 70 __imp_PathStripToRootW.PathStrip
c59e0 54 6f 52 6f 6f 74 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 ToRootW.__imp_PathUnExpandEnvStr
c5a00 69 6e 67 73 41 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 5f 5f ingsA.PathUnExpandEnvStringsA.__
c5a20 69 6d 70 5f 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 50 61 74 68 imp_PathUnExpandEnvStringsW.Path
c5a40 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e UnExpandEnvStringsW.__imp_PathUn
c5a60 64 65 63 6f 72 61 74 65 41 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 5f 5f 69 6d 70 5f decorateA.PathUndecorateA.__imp_
c5a80 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 57 00 PathUndecorateW.PathUndecorateW.
c5aa0 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 50 61 __imp_PathUnmakeSystemFolderA.Pa
c5ac0 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 5f 5f 69 6d 70 5f 50 61 74 68 thUnmakeSystemFolderA.__imp_Path
c5ae0 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 UnmakeSystemFolderW.PathUnmakeSy
c5b00 73 74 65 6d 46 6f 6c 64 65 72 57 00 5f 5f 69 6d 70 5f 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 stemFolderW.__imp_PathUnquoteSpa
c5b20 63 65 73 41 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 5f 5f 69 6d 70 5f 50 61 cesA.PathUnquoteSpacesA.__imp_Pa
c5b40 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 thUnquoteSpacesW.PathUnquoteSpac
c5b60 65 73 57 00 5f 5f 69 6d 70 5f 51 49 53 65 61 72 63 68 00 51 49 53 65 61 72 63 68 00 5f 5f 69 6d esW.__imp_QISearch.QISearch.__im
c5b80 70 5f 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 5f 5f p_SHAllocShared.SHAllocShared.__
c5ba0 69 6d 70 5f 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 53 48 41 6e 73 69 54 6f 41 6e 73 69 00 5f 5f imp_SHAnsiToAnsi.SHAnsiToAnsi.__
c5bc0 69 6d 70 5f 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 imp_SHAnsiToUnicode.SHAnsiToUnic
c5be0 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 00 53 48 41 75 74 6f 43 ode.__imp_SHAutoComplete.SHAutoC
c5c00 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 41 00 53 48 43 6f 70 79 4b omplete.__imp_SHCopyKeyA.SHCopyK
c5c20 65 79 41 00 5f 5f 69 6d 70 5f 53 48 43 6f 70 79 4b 65 79 57 00 53 48 43 6f 70 79 4b 65 79 57 00 eyA.__imp_SHCopyKeyW.SHCopyKeyW.
c5c40 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 53 48 43 72 65 61 74 65 __imp_SHCreateMemStream.SHCreate
c5c60 4d 65 6d 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c MemStream.__imp_SHCreateShellPal
c5c80 65 74 74 65 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 5f 5f 69 6d 70 5f ette.SHCreateShellPalette.__imp_
c5ca0 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 41 00 53 48 43 72 65 61 74 65 53 74 SHCreateStreamOnFileA.SHCreateSt
c5cc0 72 65 61 6d 4f 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d reamOnFileA.__imp_SHCreateStream
c5ce0 4f 6e 46 69 6c 65 45 78 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 OnFileEx.SHCreateStreamOnFileEx.
c5d00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 53 48 43 72 __imp_SHCreateStreamOnFileW.SHCr
c5d20 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 eateStreamOnFileW.__imp_SHCreate
c5d40 54 68 72 65 61 64 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 53 48 43 72 Thread.SHCreateThread.__imp_SHCr
c5d60 65 61 74 65 54 68 72 65 61 64 52 65 66 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 52 65 66 00 eateThreadRef.SHCreateThreadRef.
c5d80 5f 5f 69 6d 70 5f 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 53 __imp_SHCreateThreadWithHandle.S
c5da0 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 53 48 HCreateThreadWithHandle.__imp_SH
c5dc0 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 41 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 DeleteEmptyKeyA.SHDeleteEmptyKey
c5de0 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 53 48 44 65 6c 65 A.__imp_SHDeleteEmptyKeyW.SHDele
c5e00 74 65 45 6d 70 74 79 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 41 00 53 teEmptyKeyW.__imp_SHDeleteKeyA.S
c5e20 48 44 65 6c 65 74 65 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 4b 65 79 57 00 53 HDeleteKeyA.__imp_SHDeleteKeyW.S
c5e40 48 44 65 6c 65 74 65 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 HDeleteKeyW.__imp_SHDeleteValueA
c5e60 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 44 65 6c 65 74 65 56 61 .SHDeleteValueA.__imp_SHDeleteVa
c5e80 6c 75 65 57 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d lueW.SHDeleteValueW.__imp_SHEnum
c5ea0 4b 65 79 45 78 41 00 53 48 45 6e 75 6d 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d KeyExA.SHEnumKeyExA.__imp_SHEnum
c5ec0 4b 65 79 45 78 57 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d KeyExW.SHEnumKeyExW.__imp_SHEnum
c5ee0 56 61 6c 75 65 41 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 45 6e 75 6d ValueA.SHEnumValueA.__imp_SHEnum
c5f00 56 61 6c 75 65 57 00 53 48 45 6e 75 6d 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 46 6f 72 6d ValueW.SHEnumValueW.__imp_SHForm
c5f20 61 74 44 61 74 65 54 69 6d 65 41 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 5f 5f atDateTimeA.SHFormatDateTimeA.__
c5f40 69 6d 70 5f 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 57 00 53 48 46 6f 72 6d 61 74 44 61 imp_SHFormatDateTimeW.SHFormatDa
c5f60 74 65 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 53 48 46 72 65 65 53 68 61 72 65 64 00 53 48 46 72 65 teTimeW.__imp_SHFreeShared.SHFre
c5f80 65 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 53 eShared.__imp_SHGetInverseCMAP.S
c5fa0 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 5f 5f 69 6d 70 5f 53 48 47 65 74 54 68 72 65 61 HGetInverseCMAP.__imp_SHGetThrea
c5fc0 64 52 65 66 00 53 48 47 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 dRef.SHGetThreadRef.__imp_SHGetV
c5fe0 61 6c 75 65 41 00 53 48 47 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 61 6c alueA.SHGetValueA.__imp_SHGetVal
c6000 75 65 57 00 53 48 47 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 47 65 74 56 69 65 77 53 ueW.SHGetValueW.__imp_SHGetViewS
c6020 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 53 48 47 65 74 56 69 65 77 53 74 61 74 65 50 72 tatePropertyBag.SHGetViewStatePr
c6040 6f 70 65 72 74 79 42 61 67 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 opertyBag.__imp_SHGlobalCounterD
c6060 65 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 6d 65 6e ecrement.SHGlobalCounterDecremen
c6080 74 00 5f 5f 69 6d 70 5f 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 t.__imp_SHGlobalCounterGetValue.
c60a0 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 53 48 SHGlobalCounterGetValue.__imp_SH
c60c0 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 53 48 47 6c 6f 62 61 6c 43 GlobalCounterIncrement.SHGlobalC
c60e0 6f 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 48 49 73 4c 6f 77 4d 65 6d ounterIncrement.__imp_SHIsLowMem
c6100 6f 72 79 4d 61 63 68 69 6e 65 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 00 oryMachine.SHIsLowMemoryMachine.
c6120 5f 5f 69 6d 70 5f 53 48 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 53 48 4c 6f 61 __imp_SHLoadIndirectString.SHLoa
c6140 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 53 48 4c 6f 63 6b 53 68 61 72 dIndirectString.__imp_SHLockShar
c6160 65 64 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 48 4d 65 73 73 61 67 65 42 ed.SHLockShared.__imp_SHMessageB
c6180 6f 78 43 68 65 63 6b 41 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 41 00 5f 5f 69 6d oxCheckA.SHMessageBoxCheckA.__im
c61a0 70 5f 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 53 48 4d 65 73 73 61 67 65 42 6f p_SHMessageBoxCheckW.SHMessageBo
c61c0 78 43 68 65 63 6b 57 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 xCheckW.__imp_SHOpenRegStream2A.
c61e0 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 SHOpenRegStream2A.__imp_SHOpenRe
c6200 67 53 74 72 65 61 6d 32 57 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 5f 5f 69 6d gStream2W.SHOpenRegStream2W.__im
c6220 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 41 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 p_SHOpenRegStreamA.SHOpenRegStre
c6240 61 6d 41 00 5f 5f 69 6d 70 5f 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 53 48 4f 70 65 amA.__imp_SHOpenRegStreamW.SHOpe
c6260 6e 52 65 67 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 nRegStreamW.__imp_SHQueryInfoKey
c6280 41 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 51 75 65 72 79 49 A.SHQueryInfoKeyA.__imp_SHQueryI
c62a0 6e 66 6f 4b 65 79 57 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 nfoKeyW.SHQueryInfoKeyW.__imp_SH
c62c0 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 5f 5f QueryValueExA.SHQueryValueExA.__
c62e0 69 6d 70 5f 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 53 48 51 75 65 72 79 56 61 6c 75 65 imp_SHQueryValueExW.SHQueryValue
c6300 45 78 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 53 48 52 65 67 43 ExW.__imp_SHRegCloseUSKey.SHRegC
c6320 6c 6f 73 65 55 53 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 loseUSKey.__imp_SHRegCreateUSKey
c6340 41 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 43 A.SHRegCreateUSKeyA.__imp_SHRegC
c6360 72 65 61 74 65 55 53 4b 65 79 57 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 5f 5f reateUSKeyW.SHRegCreateUSKeyW.__
c6380 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 53 48 52 65 67 imp_SHRegDeleteEmptyUSKeyA.SHReg
c63a0 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c DeleteEmptyUSKeyA.__imp_SHRegDel
c63c0 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 eteEmptyUSKeyW.SHRegDeleteEmptyU
c63e0 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 SKeyW.__imp_SHRegDeleteUSValueA.
c6400 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 SHRegDeleteUSValueA.__imp_SHRegD
c6420 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 eleteUSValueW.SHRegDeleteUSValue
c6440 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 53 48 52 65 67 W.__imp_SHRegDuplicateHKey.SHReg
c6460 44 75 70 6c 69 63 61 74 65 48 4b 65 79 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 4b DuplicateHKey.__imp_SHRegEnumUSK
c6480 65 79 41 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 eyA.SHRegEnumUSKeyA.__imp_SHRegE
c64a0 6e 75 6d 55 53 4b 65 79 57 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f numUSKeyW.SHRegEnumUSKeyW.__imp_
c64c0 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c SHRegEnumUSValueA.SHRegEnumUSVal
c64e0 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 53 48 52 65 ueA.__imp_SHRegEnumUSValueW.SHRe
c6500 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c gEnumUSValueW.__imp_SHRegGetBool
c6520 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 41 00 5f 5f USValueA.SHRegGetBoolUSValueA.__
c6540 69 6d 70 5f 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 imp_SHRegGetBoolUSValueW.SHRegGe
c6560 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 49 6e 74 57 tBoolUSValueW.__imp_SHRegGetIntW
c6580 00 53 48 52 65 67 47 65 74 49 6e 74 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 74 68 .SHRegGetIntW.__imp_SHRegGetPath
c65a0 41 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 50 61 A.SHRegGetPathA.__imp_SHRegGetPa
c65c0 74 68 57 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 thW.SHRegGetPathW.__imp_SHRegGet
c65e0 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f USValueA.SHRegGetUSValueA.__imp_
c6600 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 SHRegGetUSValueW.SHRegGetUSValue
c6620 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 41 00 53 48 52 65 67 47 65 74 56 W.__imp_SHRegGetValueA.SHRegGetV
c6640 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 alueA.__imp_SHRegGetValueFromHKC
c6660 55 48 4b 4c 4d 00 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 UHKLM.SHRegGetValueFromHKCUHKLM.
c6680 5f 5f 69 6d 70 5f 53 48 52 65 67 47 65 74 56 61 6c 75 65 57 00 53 48 52 65 67 47 65 74 56 61 6c __imp_SHRegGetValueW.SHRegGetVal
c66a0 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 53 48 52 65 67 4f ueW.__imp_SHRegOpenUSKeyA.SHRegO
c66c0 70 65 6e 55 53 4b 65 79 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 penUSKeyA.__imp_SHRegOpenUSKeyW.
c66e0 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 SHRegOpenUSKeyW.__imp_SHRegQuery
c6700 49 6e 66 6f 55 53 4b 65 79 41 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 InfoUSKeyA.SHRegQueryInfoUSKeyA.
c6720 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 53 48 52 65 67 __imp_SHRegQueryInfoUSKeyW.SHReg
c6740 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 51 75 65 72 79 QueryInfoUSKeyW.__imp_SHRegQuery
c6760 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d USValueA.SHRegQueryUSValueA.__im
c6780 70 5f 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 51 75 65 72 79 55 p_SHRegQueryUSValueW.SHRegQueryU
c67a0 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 41 00 53 48 52 65 SValueW.__imp_SHRegSetPathA.SHRe
c67c0 67 53 65 74 50 61 74 68 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 50 61 74 68 57 00 53 48 gSetPathA.__imp_SHRegSetPathW.SH
c67e0 52 65 67 53 65 74 50 61 74 68 57 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 RegSetPathW.__imp_SHRegSetUSValu
c6800 65 41 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 53 eA.SHRegSetUSValueA.__imp_SHRegS
c6820 65 74 55 53 56 61 6c 75 65 57 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d etUSValueW.SHRegSetUSValueW.__im
c6840 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 00 53 48 52 65 67 57 72 69 74 65 55 p_SHRegWriteUSValueA.SHRegWriteU
c6860 53 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 SValueA.__imp_SHRegWriteUSValueW
c6880 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 52 65 6c 65 .SHRegWriteUSValueW.__imp_SHRele
c68a0 61 73 65 54 68 72 65 61 64 52 65 66 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 00 aseThreadRef.SHReleaseThreadRef.
c68c0 5f 5f 69 6d 70 5f 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 53 48 __imp_SHSendMessageBroadcastA.SH
c68e0 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 53 48 53 65 SendMessageBroadcastA.__imp_SHSe
c6900 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 57 00 53 48 53 65 6e 64 4d 65 73 73 61 67 ndMessageBroadcastW.SHSendMessag
c6920 65 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 53 48 53 65 74 54 68 72 65 61 64 52 65 66 eBroadcastW.__imp_SHSetThreadRef
c6940 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 .SHSetThreadRef.__imp_SHSetValue
c6960 41 00 53 48 53 65 74 56 61 6c 75 65 41 00 5f 5f 69 6d 70 5f 53 48 53 65 74 56 61 6c 75 65 57 00 A.SHSetValueA.__imp_SHSetValueW.
c6980 53 48 53 65 74 56 61 6c 75 65 57 00 5f 5f 69 6d 70 5f 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e SHSetValueW.__imp_SHSkipJunction
c69a0 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 41 00 .SHSkipJunction.__imp_SHStrDupA.
c69c0 53 48 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 44 75 70 57 00 53 48 53 74 72 44 SHStrDupA.__imp_SHStrDupW.SHStrD
c69e0 75 70 57 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 53 48 53 74 upW.__imp_SHStripMneumonicA.SHSt
c6a00 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 5f 5f 69 6d 70 5f 53 48 53 74 72 69 70 4d 6e 65 75 6d ripMneumonicA.__imp_SHStripMneum
c6a20 6f 6e 69 63 57 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 5f 5f 69 6d 70 5f 53 48 onicW.SHStripMneumonicW.__imp_SH
c6a40 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 53 48 55 6e 69 63 6f 64 65 54 6f 41 6e 73 69 00 5f 5f UnicodeToAnsi.SHUnicodeToAnsi.__
c6a60 69 6d 70 5f 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 53 48 55 6e 69 63 6f 64 65 imp_SHUnicodeToUnicode.SHUnicode
c6a80 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 53 ToUnicode.__imp_SHUnlockShared.S
c6aa0 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 00 5f 5f 69 6d 70 5f 53 68 65 6c 6c 4d 65 73 73 61 67 65 HUnlockShared.__imp_ShellMessage
c6ac0 42 6f 78 41 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 53 68 65 6c BoxA.ShellMessageBoxA.__imp_Shel
c6ae0 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f lMessageBoxW.ShellMessageBoxW.__
c6b00 69 6d 70 5f 53 74 72 43 53 70 6e 41 00 53 74 72 43 53 70 6e 41 00 5f 5f 69 6d 70 5f 53 74 72 43 imp_StrCSpnA.StrCSpnA.__imp_StrC
c6b20 53 70 6e 49 41 00 53 74 72 43 53 70 6e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 49 57 00 SpnIA.StrCSpnIA.__imp_StrCSpnIW.
c6b40 53 74 72 43 53 70 6e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 53 70 6e 57 00 53 74 72 43 53 70 6e StrCSpnIW.__imp_StrCSpnW.StrCSpn
c6b60 57 00 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 41 00 53 74 72 43 61 74 42 75 66 66 41 00 W.__imp_StrCatBuffA.StrCatBuffA.
c6b80 5f 5f 69 6d 70 5f 53 74 72 43 61 74 42 75 66 66 57 00 53 74 72 43 61 74 42 75 66 66 57 00 5f 5f __imp_StrCatBuffW.StrCatBuffW.__
c6ba0 69 6d 70 5f 53 74 72 43 61 74 43 68 61 69 6e 57 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 5f 5f imp_StrCatChainW.StrCatChainW.__
c6bc0 69 6d 70 5f 53 74 72 43 61 74 57 00 53 74 72 43 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 imp_StrCatW.StrCatW.__imp_StrChr
c6be0 41 00 53 74 72 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 41 00 53 74 72 43 68 72 49 A.StrChrA.__imp_StrChrIA.StrChrI
c6c00 41 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 49 57 00 53 74 72 43 68 72 49 57 00 5f 5f 69 6d 70 5f A.__imp_StrChrIW.StrChrIW.__imp_
c6c20 53 74 72 43 68 72 4e 49 57 00 53 74 72 43 68 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 StrChrNIW.StrChrNIW.__imp_StrChr
c6c40 4e 57 00 53 74 72 43 68 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 68 72 57 00 53 74 72 43 68 72 NW.StrChrNW.__imp_StrChrW.StrChr
c6c60 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 43 41 00 53 74 72 43 6d 70 43 41 00 5f 5f 69 6d 70 5f W.__imp_StrCmpCA.StrCmpCA.__imp_
c6c80 53 74 72 43 6d 70 43 57 00 53 74 72 43 6d 70 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 StrCmpCW.StrCmpCW.__imp_StrCmpIC
c6ca0 41 00 53 74 72 43 6d 70 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 43 57 00 53 74 72 43 A.StrCmpICA.__imp_StrCmpICW.StrC
c6cc0 6d 70 49 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 49 57 00 53 74 72 43 6d 70 49 57 00 5f 5f mpICW.__imp_StrCmpIW.StrCmpIW.__
c6ce0 69 6d 70 5f 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c imp_StrCmpLogicalW.StrCmpLogical
c6d00 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 41 00 53 74 72 43 6d 70 4e 41 00 5f 5f 69 6d 70 5f W.__imp_StrCmpNA.StrCmpNA.__imp_
c6d20 53 74 72 43 6d 70 4e 43 41 00 53 74 72 43 6d 70 4e 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 StrCmpNCA.StrCmpNCA.__imp_StrCmp
c6d40 4e 43 57 00 53 74 72 43 6d 70 4e 43 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 41 00 53 74 NCW.StrCmpNCW.__imp_StrCmpNIA.St
c6d60 72 43 6d 70 4e 49 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 41 00 53 74 72 43 6d 70 4e rCmpNIA.__imp_StrCmpNICA.StrCmpN
c6d80 49 43 41 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 43 57 00 53 74 72 43 6d 70 4e 49 43 57 00 ICA.__imp_StrCmpNICW.StrCmpNICW.
c6da0 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 4e 49 57 00 53 74 72 43 6d 70 4e 49 57 00 5f 5f 69 6d 70 5f __imp_StrCmpNIW.StrCmpNIW.__imp_
c6dc0 53 74 72 43 6d 70 4e 57 00 53 74 72 43 6d 70 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 43 6d 70 57 00 StrCmpNW.StrCmpNW.__imp_StrCmpW.
c6de0 53 74 72 43 6d 70 57 00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 4e 57 00 53 74 72 43 70 79 4e 57 00 StrCmpW.__imp_StrCpyNW.StrCpyNW.
c6e00 5f 5f 69 6d 70 5f 53 74 72 43 70 79 57 00 53 74 72 43 70 79 57 00 5f 5f 69 6d 70 5f 53 74 72 44 __imp_StrCpyW.StrCpyW.__imp_StrD
c6e20 75 70 41 00 53 74 72 44 75 70 41 00 5f 5f 69 6d 70 5f 53 74 72 44 75 70 57 00 53 74 72 44 75 70 upA.StrDupA.__imp_StrDupW.StrDup
c6e40 57 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 53 74 72 W.__imp_StrFormatByteSize64A.Str
c6e60 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 FormatByteSize64A.__imp_StrForma
c6e80 74 42 79 74 65 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 41 00 5f 5f tByteSizeA.StrFormatByteSizeA.__
c6ea0 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 53 74 72 46 6f 72 6d 61 imp_StrFormatByteSizeEx.StrForma
c6ec0 74 42 79 74 65 53 69 7a 65 45 78 00 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 tByteSizeEx.__imp_StrFormatByteS
c6ee0 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 izeW.StrFormatByteSizeW.__imp_St
c6f00 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 rFormatKBSizeA.StrFormatKBSizeA.
c6f20 5f 5f 69 6d 70 5f 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 57 00 53 74 72 46 6f 72 6d 61 74 __imp_StrFormatKBSizeW.StrFormat
c6f40 4b 42 53 69 7a 65 57 00 5f 5f 69 6d 70 5f 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 KBSizeW.__imp_StrFromTimeInterva
c6f60 6c 41 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 lA.StrFromTimeIntervalA.__imp_St
c6f80 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 57 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e rFromTimeIntervalW.StrFromTimeIn
c6fa0 74 65 72 76 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 53 74 tervalW.__imp_StrIsIntlEqualA.St
c6fc0 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 5f 5f 69 6d 70 5f 53 74 72 49 73 49 6e 74 6c 45 71 75 rIsIntlEqualA.__imp_StrIsIntlEqu
c6fe0 61 6c 57 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 57 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 alW.StrIsIntlEqualW.__imp_StrNCa
c7000 74 41 00 53 74 72 4e 43 61 74 41 00 5f 5f 69 6d 70 5f 53 74 72 4e 43 61 74 57 00 53 74 72 4e 43 tA.StrNCatA.__imp_StrNCatW.StrNC
c7020 61 74 57 00 5f 5f 69 6d 70 5f 53 74 72 50 42 72 6b 41 00 53 74 72 50 42 72 6b 41 00 5f 5f 69 6d atW.__imp_StrPBrkA.StrPBrkA.__im
c7040 70 5f 53 74 72 50 42 72 6b 57 00 53 74 72 50 42 72 6b 57 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 p_StrPBrkW.StrPBrkW.__imp_StrRCh
c7060 72 41 00 53 74 72 52 43 68 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 41 00 53 74 72 52 rA.StrRChrA.__imp_StrRChrIA.StrR
c7080 43 68 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 49 57 00 53 74 72 52 43 68 72 49 57 00 ChrIA.__imp_StrRChrIW.StrRChrIW.
c70a0 5f 5f 69 6d 70 5f 53 74 72 52 43 68 72 57 00 53 74 72 52 43 68 72 57 00 5f 5f 69 6d 70 5f 53 74 __imp_StrRChrW.StrRChrW.__imp_St
c70c0 72 52 53 74 72 49 41 00 53 74 72 52 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 52 53 74 72 49 rRStrIA.StrRStrIA.__imp_StrRStrI
c70e0 57 00 53 74 72 52 53 74 72 49 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 53 54 52 00 53 W.StrRStrIW.__imp_StrRetToBSTR.S
c7100 74 72 52 65 74 54 6f 42 53 54 52 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 41 00 53 trRetToBSTR.__imp_StrRetToBufA.S
c7120 74 72 52 65 74 54 6f 42 75 66 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 42 75 66 57 00 53 trRetToBufA.__imp_StrRetToBufW.S
c7140 74 72 52 65 74 54 6f 42 75 66 57 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 41 00 53 trRetToBufW.__imp_StrRetToStrA.S
c7160 74 72 52 65 74 54 6f 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 52 65 74 54 6f 53 74 72 57 00 53 trRetToStrA.__imp_StrRetToStrW.S
c7180 74 72 52 65 74 54 6f 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 41 00 53 74 72 53 70 6e trRetToStrW.__imp_StrSpnA.StrSpn
c71a0 41 00 5f 5f 69 6d 70 5f 53 74 72 53 70 6e 57 00 53 74 72 53 70 6e 57 00 5f 5f 69 6d 70 5f 53 74 A.__imp_StrSpnW.StrSpnW.__imp_St
c71c0 72 53 74 72 41 00 53 74 72 53 74 72 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 41 00 53 74 72 rStrA.StrStrA.__imp_StrStrIA.Str
c71e0 53 74 72 49 41 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 49 57 00 53 74 72 53 74 72 49 57 00 5f 5f StrIA.__imp_StrStrIW.StrStrIW.__
c7200 69 6d 70 5f 53 74 72 53 74 72 4e 49 57 00 53 74 72 53 74 72 4e 49 57 00 5f 5f 69 6d 70 5f 53 74 imp_StrStrNIW.StrStrNIW.__imp_St
c7220 72 53 74 72 4e 57 00 53 74 72 53 74 72 4e 57 00 5f 5f 69 6d 70 5f 53 74 72 53 74 72 57 00 53 74 rStrNW.StrStrNW.__imp_StrStrW.St
c7240 72 53 74 72 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 41 00 53 74 72 54 6f 49 rStrW.__imp_StrToInt64ExA.StrToI
c7260 6e 74 36 34 45 78 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 36 34 45 78 57 00 53 74 72 54 nt64ExA.__imp_StrToInt64ExW.StrT
c7280 6f 49 6e 74 36 34 45 78 57 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 41 00 53 74 72 54 6f 49 oInt64ExW.__imp_StrToIntA.StrToI
c72a0 6e 74 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 41 00 53 74 72 54 6f 49 6e 74 45 78 ntA.__imp_StrToIntExA.StrToIntEx
c72c0 41 00 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 45 78 57 00 53 74 72 54 6f 49 6e 74 45 78 57 00 A.__imp_StrToIntExW.StrToIntExW.
c72e0 5f 5f 69 6d 70 5f 53 74 72 54 6f 49 6e 74 57 00 53 74 72 54 6f 49 6e 74 57 00 5f 5f 69 6d 70 5f __imp_StrToIntW.StrToIntW.__imp_
c7300 53 74 72 54 72 69 6d 41 00 53 74 72 54 72 69 6d 41 00 5f 5f 69 6d 70 5f 53 74 72 54 72 69 6d 57 StrTrimA.StrTrimA.__imp_StrTrimW
c7320 00 53 74 72 54 72 69 6d 57 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 .StrTrimW.__imp_UrlApplySchemeA.
c7340 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 41 70 70 6c 79 53 63 UrlApplySchemeA.__imp_UrlApplySc
c7360 68 65 6d 65 57 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 hemeW.UrlApplySchemeW.__imp_UrlC
c7380 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 5f 5f anonicalizeA.UrlCanonicalizeA.__
c73a0 69 6d 70 5f 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 55 72 6c 43 61 6e 6f 6e 69 63 61 imp_UrlCanonicalizeW.UrlCanonica
c73c0 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 41 00 55 72 6c 43 6f 6d 62 69 lizeW.__imp_UrlCombineA.UrlCombi
c73e0 6e 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 62 69 6e 65 57 00 55 72 6c 43 6f 6d 62 69 6e 65 neA.__imp_UrlCombineW.UrlCombine
c7400 57 00 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 41 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 W.__imp_UrlCompareA.UrlCompareA.
c7420 5f 5f 69 6d 70 5f 55 72 6c 43 6f 6d 70 61 72 65 57 00 55 72 6c 43 6f 6d 70 61 72 65 57 00 5f 5f __imp_UrlCompareW.UrlCompareW.__
c7440 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 55 72 6c 43 72 65 61 74 65 imp_UrlCreateFromPathA.UrlCreate
c7460 46 72 6f 6d 50 61 74 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 FromPathA.__imp_UrlCreateFromPat
c7480 68 57 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 5f 5f 69 6d 70 5f 55 72 6c 45 hW.UrlCreateFromPathW.__imp_UrlE
c74a0 73 63 61 70 65 41 00 55 72 6c 45 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 45 73 63 61 70 scapeA.UrlEscapeA.__imp_UrlEscap
c74c0 65 57 00 55 72 6c 45 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 55 72 6c 46 69 78 75 70 57 00 55 72 eW.UrlEscapeW.__imp_UrlFixupW.Ur
c74e0 6c 46 69 78 75 70 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 55 72 lFixupW.__imp_UrlGetLocationA.Ur
c7500 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 4c 6f 63 61 74 69 lGetLocationA.__imp_UrlGetLocati
c7520 6f 6e 57 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 onW.UrlGetLocationW.__imp_UrlGet
c7540 50 61 72 74 41 00 55 72 6c 47 65 74 50 61 72 74 41 00 5f 5f 69 6d 70 5f 55 72 6c 47 65 74 50 61 PartA.UrlGetPartA.__imp_UrlGetPa
c7560 72 74 57 00 55 72 6c 47 65 74 50 61 72 74 57 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 41 00 55 rtW.UrlGetPartW.__imp_UrlHashA.U
c7580 72 6c 48 61 73 68 41 00 5f 5f 69 6d 70 5f 55 72 6c 48 61 73 68 57 00 55 72 6c 48 61 73 68 57 00 rlHashA.__imp_UrlHashW.UrlHashW.
c75a0 5f 5f 69 6d 70 5f 55 72 6c 49 73 41 00 55 72 6c 49 73 41 00 5f 5f 69 6d 70 5f 55 72 6c 49 73 4e __imp_UrlIsA.UrlIsA.__imp_UrlIsN
c75c0 6f 48 69 73 74 6f 72 79 41 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 41 00 5f 5f 69 6d 70 5f oHistoryA.UrlIsNoHistoryA.__imp_
c75e0 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 UrlIsNoHistoryW.UrlIsNoHistoryW.
c7600 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 41 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 __imp_UrlIsOpaqueA.UrlIsOpaqueA.
c7620 5f 5f 69 6d 70 5f 55 72 6c 49 73 4f 70 61 71 75 65 57 00 55 72 6c 49 73 4f 70 61 71 75 65 57 00 __imp_UrlIsOpaqueW.UrlIsOpaqueW.
c7640 5f 5f 69 6d 70 5f 55 72 6c 49 73 57 00 55 72 6c 49 73 57 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 __imp_UrlIsW.UrlIsW.__imp_UrlUne
c7660 73 63 61 70 65 41 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 5f 5f 69 6d 70 5f 55 72 6c 55 6e 65 scapeA.UrlUnescapeA.__imp_UrlUne
c7680 73 63 61 70 65 57 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 5f 5f 69 6d 70 5f 57 68 69 63 68 50 scapeW.UrlUnescapeW.__imp_WhichP
c76a0 6c 61 74 66 6f 72 6d 00 57 68 69 63 68 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 77 6e 73 70 latform.WhichPlatform.__imp_wnsp
c76c0 72 69 6e 74 66 41 00 77 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 6e 73 70 72 69 6e 74 rintfA.wnsprintfA.__imp_wnsprint
c76e0 66 57 00 77 6e 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 41 00 fW.wnsprintfW.__imp_wvnsprintfA.
c7700 77 76 6e 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 6e 73 70 72 69 6e 74 66 57 00 77 76 wvnsprintfA.__imp_wvnsprintfW.wv
c7720 6e 73 70 72 69 6e 74 66 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c nsprintfW.__IMPORT_DESCRIPTOR_sl
c7740 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 5f c.__NULL_IMPORT_DESCRIPTOR..slc_
c7760 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 43 6c 6f 73 65 00 53 4c NULL_THUNK_DATA.__imp_SLClose.SL
c7780 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 4c 43 6f 6e 73 75 6d 65 52 69 67 68 74 00 53 4c 43 6f 6e Close.__imp_SLConsumeRight.SLCon
c77a0 73 75 6d 65 52 69 67 68 74 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 sumeRight.__imp_SLDepositOffline
c77c0 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 ConfirmationId.SLDepositOfflineC
c77e0 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 53 4c 44 65 70 6f 73 69 74 4f 66 66 onfirmationId.__imp_SLDepositOff
c7800 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 53 4c 44 65 70 6f 73 69 74 4f 66 lineConfirmationIdEx.SLDepositOf
c7820 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 46 69 flineConfirmationIdEx.__imp_SLFi
c7840 72 65 45 76 65 6e 74 00 53 4c 46 69 72 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 6e 65 reEvent.SLFireEvent.__imp_SLGene
c7860 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 53 4c 47 65 6e 65 rateOfflineInstallationId.SLGene
c7880 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f rateOfflineInstallationId.__imp_
c78a0 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 SLGenerateOfflineInstallationIdE
c78c0 78 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 x.SLGenerateOfflineInstallationI
c78e0 64 45 78 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d dEx.__imp_SLGetApplicationInform
c7900 61 74 69 6f 6e 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f ation.SLGetApplicationInformatio
c7920 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 n.__imp_SLGetGenuineInformation.
c7940 53 4c 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c SLGetGenuineInformation.__imp_SL
c7960 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 53 4c 47 65 74 49 GetInstalledProductKeyIds.SLGetI
c7980 6e 73 74 61 6c 6c 65 64 50 72 6f 64 75 63 74 4b 65 79 49 64 73 00 5f 5f 69 6d 70 5f 53 4c 47 65 nstalledProductKeyIds.__imp_SLGe
c79a0 74 4c 69 63 65 6e 73 65 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 47 65 tLicense.SLGetLicense.__imp_SLGe
c79c0 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 tLicenseFileId.SLGetLicenseFileI
c79e0 64 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 d.__imp_SLGetLicenseInformation.
c7a00 53 4c 47 65 74 4c 69 63 65 6e 73 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c SLGetLicenseInformation.__imp_SL
c7a20 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c GetLicensingStatusInformation.SL
c7a40 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f GetLicensingStatusInformation.__
c7a60 69 6d 70 5f 53 4c 47 65 74 50 4b 65 79 49 64 00 53 4c 47 65 74 50 4b 65 79 49 64 00 5f 5f 69 6d imp_SLGetPKeyId.SLGetPKeyId.__im
c7a80 70 5f 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 4b 65 79 p_SLGetPKeyInformation.SLGetPKey
c7aa0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 Information.__imp_SLGetPolicyInf
c7ac0 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ormation.SLGetPolicyInformation.
c7ae0 5f 5f 69 6d 70 5f 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 __imp_SLGetPolicyInformationDWOR
c7b00 44 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 5f 5f D.SLGetPolicyInformationDWORD.__
c7b20 69 6d 70 5f 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 imp_SLGetProductSkuInformation.S
c7b40 4c 47 65 74 50 72 6f 64 75 63 74 53 6b 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f LGetProductSkuInformation.__imp_
c7b60 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 5f 5f 69 6d SLGetSLIDList.SLGetSLIDList.__im
c7b80 70 5f 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 53 p_SLGetServiceInformation.SLGetS
c7ba0 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e erviceInformation.__imp_SLGetWin
c7bc0 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f dowsInformation.SLGetWindowsInfo
c7be0 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d rmation.__imp_SLGetWindowsInform
c7c00 61 74 69 6f 6e 44 57 4f 52 44 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 ationDWORD.SLGetWindowsInformati
c7c20 6f 6e 44 57 4f 52 44 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 53 onDWORD.__imp_SLInstallLicense.S
c7c40 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c 49 6e 73 74 61 6c 6c 50 LInstallLicense.__imp_SLInstallP
c7c60 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 roofOfPurchase.SLInstallProofOfP
c7c80 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 4f 70 65 6e 00 53 4c 4f 70 65 6e 00 5f 5f 69 6d urchase.__imp_SLOpen.SLOpen.__im
c7ca0 70 5f 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c 52 65 67 69 73 74 65 72 45 76 65 6e p_SLRegisterEvent.SLRegisterEven
c7cc0 74 00 5f 5f 69 6d 70 5f 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 53 t.__imp_SLSetCurrentProductKey.S
c7ce0 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 5f 5f 69 6d 70 5f 53 4c 53 65 LSetCurrentProductKey.__imp_SLSe
c7d00 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 4c 53 65 74 47 65 6e 75 69 6e 65 tGenuineInformation.SLSetGenuine
c7d20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 Information.__imp_SLUninstallLic
c7d40 65 6e 73 65 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 53 4c ense.SLUninstallLicense.__imp_SL
c7d60 55 6e 69 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 53 4c 55 6e 69 6e 73 UninstallProofOfPurchase.SLUnins
c7d80 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 68 61 73 65 00 5f 5f 69 6d 70 5f 53 4c 55 6e 72 65 tallProofOfPurchase.__imp_SLUnre
c7da0 67 69 73 74 65 72 45 76 65 6e 74 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 5f 5f gisterEvent.SLUnregisterEvent.__
c7dc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_slcext.__NULL_
c7de0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..slcext_NULL_T
c7e00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 HUNK_DATA.__imp_SLAcquireGenuine
c7e20 54 69 63 6b 65 74 00 53 4c 41 63 71 75 69 72 65 47 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 5f 5f Ticket.SLAcquireGenuineTicket.__
c7e40 69 6d 70 5f 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 53 4c 41 63 74 69 76 61 74 65 imp_SLActivateProduct.SLActivate
c7e60 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 Product.__imp_SLGetReferralInfor
c7e80 6d 61 74 69 6f 6e 00 53 4c 47 65 74 52 65 66 65 72 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 mation.SLGetReferralInformation.
c7ea0 5f 5f 69 6d 70 5f 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 53 4c 47 65 74 53 65 72 __imp_SLGetServerStatus.SLGetSer
c7ec0 76 65 72 53 74 61 74 75 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c verStatus.__IMPORT_DESCRIPTOR_sl
c7ee0 77 67 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c wga.__NULL_IMPORT_DESCRIPTOR..sl
c7f00 77 67 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 4c 49 73 47 65 wga_NULL_THUNK_DATA.__imp_SLIsGe
c7f20 6e 75 69 6e 65 4c 6f 63 61 6c 00 53 4c 49 73 47 65 6e 75 69 6e 65 4c 6f 63 61 6c 00 5f 5f 49 4d nuineLocal.SLIsGenuineLocal.__IM
c7f40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_snmpapi.__NULL_I
c7f60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..snmpapi_NULL_T
c7f80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 HUNK_DATA.__imp_SnmpSvcGetUptime
c7fa0 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 76 63 53 .SnmpSvcGetUptime.__imp_SnmpSvcS
c7fc0 65 74 4c 6f 67 4c 65 76 65 6c 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 5f 5f etLogLevel.SnmpSvcSetLogLevel.__
c7fe0 69 6d 70 5f 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 53 6e 6d 70 53 76 63 53 65 74 imp_SnmpSvcSetLogType.SnmpSvcSet
c8000 4c 6f 67 54 79 70 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 LogType.__imp_SnmpUtilAsnAnyCpy.
c8020 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c SnmpUtilAsnAnyCpy.__imp_SnmpUtil
c8040 41 73 6e 41 6e 79 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 5f 5f AsnAnyFree.SnmpUtilAsnAnyFree.__
c8060 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 44 62 67 50 72 69 6e 74 00 53 6e 6d 70 55 74 69 6c 44 62 67 imp_SnmpUtilDbgPrint.SnmpUtilDbg
c8080 50 72 69 6e 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 53 6e 6d 70 55 Print.__imp_SnmpUtilIdsToA.SnmpU
c80a0 74 69 6c 49 64 73 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 tilIdsToA.__imp_SnmpUtilMemAlloc
c80c0 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c .SnmpUtilMemAlloc.__imp_SnmpUtil
c80e0 4d 65 6d 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e MemFree.SnmpUtilMemFree.__imp_Sn
c8100 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c mpUtilMemReAlloc.SnmpUtilMemReAl
c8120 6c 6f 63 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 53 6e 6d 70 loc.__imp_SnmpUtilOctetsCmp.Snmp
c8140 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 UtilOctetsCmp.__imp_SnmpUtilOcte
c8160 74 73 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 5f 5f 69 6d 70 5f 53 6e tsCpy.SnmpUtilOctetsCpy.__imp_Sn
c8180 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 46 mpUtilOctetsFree.SnmpUtilOctetsF
c81a0 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 53 6e 6d ree.__imp_SnmpUtilOctetsNCmp.Snm
c81c0 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 pUtilOctetsNCmp.__imp_SnmpUtilOi
c81e0 64 41 70 70 65 6e 64 00 53 6e 6d 70 55 74 69 6c 4f 69 64 41 70 70 65 6e 64 00 5f 5f 69 6d 70 5f dAppend.SnmpUtilOidAppend.__imp_
c8200 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 5f 5f SnmpUtilOidCmp.SnmpUtilOidCmp.__
c8220 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 79 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 70 imp_SnmpUtilOidCpy.SnmpUtilOidCp
c8240 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c y.__imp_SnmpUtilOidFree.SnmpUtil
c8260 4f 69 64 46 72 65 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 53 6e OidFree.__imp_SnmpUtilOidNCmp.Sn
c8280 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 4f 69 64 54 mpUtilOidNCmp.__imp_SnmpUtilOidT
c82a0 6f 41 00 53 6e 6d 70 55 74 69 6c 4f 69 64 54 6f 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c oA.SnmpUtilOidToA.__imp_SnmpUtil
c82c0 50 72 69 6e 74 41 73 6e 41 6e 79 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 PrintAsnAny.SnmpUtilPrintAsnAny.
c82e0 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 4f 69 64 00 53 6e 6d 70 55 74 69 6c 50 __imp_SnmpUtilPrintOid.SnmpUtilP
c8300 72 69 6e 74 4f 69 64 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 rintOid.__imp_SnmpUtilVarBindCpy
c8320 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 .SnmpUtilVarBindCpy.__imp_SnmpUt
c8340 69 6c 56 61 72 42 69 6e 64 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 46 72 65 ilVarBindFree.SnmpUtilVarBindFre
c8360 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 53 e.__imp_SnmpUtilVarBindListCpy.S
c8380 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 nmpUtilVarBindListCpy.__imp_Snmp
c83a0 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 UtilVarBindListFree.SnmpUtilVarB
c83c0 69 6e 64 4c 69 73 74 46 72 65 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f indListFree.__IMPORT_DESCRIPTOR_
c83e0 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 spoolss.__NULL_IMPORT_DESCRIPTOR
c8400 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ..spoolss_NULL_THUNK_DATA.__imp_
c8420 41 64 64 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 41 64 64 50 72 69 6e 74 44 65 76 AddPrintDeviceObject.AddPrintDev
c8440 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 iceObject.__imp_AppendPrinterNot
c8460 69 66 79 49 6e 66 6f 44 61 74 61 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 ifyInfoData.AppendPrinterNotifyI
c8480 6e 66 6f 44 61 74 61 00 5f 5f 69 6d 70 5f 43 61 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 nfoData.__imp_CallRouterFindFirs
c84a0 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 43 61 6c 6c 52 tPrinterChangeNotification.CallR
c84c0 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 outerFindFirstPrinterChangeNotif
c84e0 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 47 ication.__imp_GetJobAttributes.G
c8500 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 74 74 72 etJobAttributes.__imp_GetJobAttr
c8520 69 62 75 74 65 73 45 78 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 45 78 00 5f 5f 69 6d ibutesEx.GetJobAttributesEx.__im
c8540 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 49 6d 70 65 72 p_ImpersonatePrinterClient.Imper
c8560 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 74 69 61 sonatePrinterClient.__imp_Partia
c8580 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 lReplyPrinterChangeNotification.
c85a0 50 61 72 74 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 PartialReplyPrinterChangeNotific
c85c0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 ation.__imp_ProvidorFindClosePri
c85e0 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 nterChangeNotification.ProvidorF
c8600 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f indClosePrinterChangeNotificatio
c8620 6e 00 5f 5f 69 6d 70 5f 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 n.__imp_ProvidorFindFirstPrinter
c8640 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 ChangeNotification.ProvidorFindF
c8660 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f irstPrinterChangeNotification.__
c8680 69 6d 70 5f 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 52 65 6d 6f imp_RemovePrintDeviceObject.Remo
c86a0 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 50 vePrintDeviceObject.__imp_ReplyP
c86c0 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 70 6c 79 50 72 rinterChangeNotification.ReplyPr
c86e0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 interChangeNotification.__imp_Re
c8700 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 52 plyPrinterChangeNotificationEx.R
c8720 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 eplyPrinterChangeNotificationEx.
c8740 5f 5f 69 6d 70 5f 52 65 76 65 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 52 65 76 65 72 74 __imp_RevertToPrinterSelf.Revert
c8760 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 42 ToPrinterSelf.__imp_RouterAllocB
c8780 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f idiMem.RouterAllocBidiMem.__imp_
c87a0 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 RouterAllocBidiResponseContainer
c87c0 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 .RouterAllocBidiResponseContaine
c87e0 72 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 r.__imp_RouterAllocPrinterNotify
c8800 49 6e 66 6f 00 52 6f 75 74 65 72 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 Info.RouterAllocPrinterNotifyInf
c8820 6f 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 4d 65 6d 00 52 6f 75 74 65 72 o.__imp_RouterFreeBidiMem.Router
c8840 46 72 65 65 42 69 64 69 4d 65 6d 00 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e FreeBidiMem.__imp_RouterFreePrin
c8860 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e terNotifyInfo.RouterFreePrinterN
c8880 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f otifyInfo.__imp_SplIsSessionZero
c88a0 00 53 70 6c 49 73 53 65 73 73 69 6f 6e 5a 65 72 6f 00 5f 5f 69 6d 70 5f 53 70 6c 50 72 6f 6d 70 .SplIsSessionZero.__imp_SplPromp
c88c0 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f 6e 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 tUIInUsersSession.SplPromptUIInU
c88e0 73 65 72 73 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f sersSession.__imp_SpoolerFindClo
c8900 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f sePrinterChangeNotification.Spoo
c8920 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 lerFindClosePrinterChangeNotific
c8940 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e ation.__imp_SpoolerFindFirstPrin
c8960 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e terChangeNotification.SpoolerFin
c8980 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 dFirstPrinterChangeNotification.
c89a0 5f 5f 69 6d 70 5f 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e __imp_SpoolerFindNextPrinterChan
c89c0 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 geNotification.SpoolerFindNextPr
c89e0 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 70 interChangeNotification.__imp_Sp
c8a00 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 53 70 6f 6f 6c oolerFreePrinterNotifyInfo.Spool
c8a20 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 70 erFreePrinterNotifyInfo.__imp_Sp
c8a40 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 oolerRefreshPrinterChangeNotific
c8a60 61 74 69 6f 6e 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 68 61 6e 67 ation.SpoolerRefreshPrinterChang
c8a80 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 72 69 6e 74 44 eNotification.__imp_UpdatePrintD
c8aa0 65 76 69 63 65 4f 62 6a 65 63 74 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f 62 6a eviceObject.UpdatePrintDeviceObj
c8ac0 65 63 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 72 70 61 70 69 00 5f ect.__IMPORT_DESCRIPTOR_srpapi._
c8ae0 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 72 70 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..srpapi_
c8b00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 72 70 43 6c 6f 73 65 54 68 NULL_THUNK_DATA.__imp_SrpCloseTh
c8b20 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 readNetworkContext.SrpCloseThrea
c8b40 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 43 72 65 61 74 65 54 dNetworkContext.__imp_SrpCreateT
c8b60 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 53 72 70 43 72 65 61 74 65 54 68 72 hreadNetworkContext.SrpCreateThr
c8b80 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 72 70 44 69 73 61 62 eadNetworkContext.__imp_SrpDisab
c8ba0 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 lePermissiveModeFileEncryption.S
c8bc0 72 70 44 69 73 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 rpDisablePermissiveModeFileEncry
c8be0 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 ption.__imp_SrpDoesPolicyAllowAp
c8c00 70 45 78 65 63 75 74 69 6f 6e 00 53 72 70 44 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 pExecution.SrpDoesPolicyAllowApp
c8c20 45 78 65 63 75 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 72 70 45 6e 61 62 6c 65 50 65 72 6d 69 73 73 Execution.__imp_SrpEnablePermiss
c8c40 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 53 72 70 45 6e 61 62 6c 65 50 iveModeFileEncryption.SrpEnableP
c8c60 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 5f 5f 69 6d ermissiveModeFileEncryption.__im
c8c80 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 49 64 73 00 53 72 70 47 65 74 45 6e 74 65 p_SrpGetEnterpriseIds.SrpGetEnte
c8ca0 72 70 72 69 73 65 49 64 73 00 5f 5f 69 6d 70 5f 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 rpriseIds.__imp_SrpGetEnterprise
c8cc0 50 6f 6c 69 63 79 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 5f 5f Policy.SrpGetEnterprisePolicy.__
c8ce0 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 53 72 70 48 6f 73 74 imp_SrpHostingInitialize.SrpHost
c8d00 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 53 72 70 48 6f 73 74 69 6e 67 54 65 ingInitialize.__imp_SrpHostingTe
c8d20 72 6d 69 6e 61 74 65 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 5f 5f 69 6d rminate.SrpHostingTerminate.__im
c8d40 70 5f 53 72 70 49 73 54 6f 6b 65 6e 53 65 72 76 69 63 65 00 53 72 70 49 73 54 6f 6b 65 6e 53 65 p_SrpIsTokenService.SrpIsTokenSe
c8d60 72 76 69 63 65 00 5f 5f 69 6d 70 5f 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 rvice.__imp_SrpSetTokenEnterpris
c8d80 65 49 64 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 5f 5f 49 4d eId.SrpSetTokenEnterpriseId.__IM
c8da0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_sspicli.__NULL_I
c8dc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..sspicli_NULL_T
c8de0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 HUNK_DATA.__imp_QueryContextAttr
c8e00 69 62 75 74 65 73 45 78 41 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ibutesExA.QueryContextAttributes
c8e20 45 78 41 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 ExA.__imp_QueryContextAttributes
c8e40 45 78 57 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 5f 5f ExW.QueryContextAttributesExW.__
c8e60 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 imp_QueryCredentialsAttributesEx
c8e80 41 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 A.QueryCredentialsAttributesExA.
c8ea0 5f 5f 69 6d 70 5f 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 __imp_QueryCredentialsAttributes
c8ec0 45 78 57 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 ExW.QueryCredentialsAttributesEx
c8ee0 57 00 5f 5f 69 6d 70 5f 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 W.__imp_SspiDecryptAuthIdentityE
c8f00 78 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 69 6d x.SspiDecryptAuthIdentityEx.__im
c8f20 70 5f 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 53 73 70 69 p_SspiEncryptAuthIdentityEx.Sspi
c8f40 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 EncryptAuthIdentityEx.__IMPORT_D
c8f60 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_sti.__NULL_IMPORT_DESC
c8f80 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d RIPTOR..sti_NULL_THUNK_DATA.__im
c8fa0 70 5f 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 53 74 69 43 72 65 61 74 65 49 6e p_StiCreateInstanceW.StiCreateIn
c8fc0 73 74 61 6e 63 65 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d stanceW.__IMPORT_DESCRIPTOR_t2em
c8fe0 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 bed.__NULL_IMPORT_DESCRIPTOR..t2
c9000 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 54 43 68 embed_NULL_THUNK_DATA.__imp_TTCh
c9020 61 72 54 6f 55 6e 69 63 6f 64 65 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d arToUnicode.TTCharToUnicode.__im
c9040 70 5f 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 44 65 6c 65 74 65 45 p_TTDeleteEmbeddedFont.TTDeleteE
c9060 6d 62 65 64 64 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 00 54 54 mbeddedFont.__imp_TTEmbedFont.TT
c9080 45 6d 62 65 64 46 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 54 54 EmbedFont.__imp_TTEmbedFontEx.TT
c90a0 45 6d 62 65 64 46 6f 6e 74 45 78 00 5f 5f 69 6d 70 5f 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f EmbedFontEx.__imp_TTEmbedFontFro
c90c0 6d 46 69 6c 65 41 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d mFileA.TTEmbedFontFromFileA.__im
c90e0 70 5f 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 p_TTEnableEmbeddingForFacename.T
c9100 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d TEnableEmbeddingForFacename.__im
c9120 70 5f 54 54 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 54 54 47 65 74 45 6d 62 p_TTGetEmbeddedFontInfo.TTGetEmb
c9140 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 54 47 65 74 45 6d 62 65 64 64 69 eddedFontInfo.__imp_TTGetEmbeddi
c9160 6e 67 54 79 70 65 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 70 65 00 5f 5f 69 6d 70 5f ngType.TTGetEmbeddingType.__imp_
c9180 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d TTGetNewFontName.TTGetNewFontNam
c91a0 65 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 54 54 49 e.__imp_TTIsEmbeddingEnabled.TTI
c91c0 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 54 54 49 73 45 6d 62 65 sEmbeddingEnabled.__imp_TTIsEmbe
c91e0 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 54 54 49 73 45 6d 62 65 ddingEnabledForFacename.TTIsEmbe
c9200 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 5f 5f 69 6d 70 5f 54 54 ddingEnabledForFacename.__imp_TT
c9220 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 54 54 4c 6f 61 64 45 6d 62 65 64 64 65 64 46 LoadEmbeddedFont.TTLoadEmbeddedF
c9240 6f 6e 74 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 54 ont.__imp_TTRunValidationTests.T
c9260 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 00 5f 5f 69 6d 70 5f 54 54 52 75 6e 56 TRunValidationTests.__imp_TTRunV
c9280 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e alidationTestsEx.TTRunValidation
c92a0 54 65 73 74 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 TestsEx.__IMPORT_DESCRIPTOR_tapi
c92c0 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 32.__NULL_IMPORT_DESCRIPTOR..tap
c92e0 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 63 i32_NULL_THUNK_DATA.__imp_lineAc
c9300 63 65 70 74 00 6c 69 6e 65 41 63 63 65 70 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f cept.lineAccept.__imp_lineAddPro
c9320 76 69 64 65 72 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 vider.lineAddProvider.__imp_line
c9340 41 64 64 50 72 6f 76 69 64 65 72 41 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 5f 5f AddProviderA.lineAddProviderA.__
c9360 69 6d 70 5f 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 57 00 6c 69 6e 65 41 64 64 50 72 6f 76 imp_lineAddProviderW.lineAddProv
c9380 69 64 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 iderW.__imp_lineAddToConference.
c93a0 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 41 67 lineAddToConference.__imp_lineAg
c93c0 65 6e 74 53 70 65 63 69 66 69 63 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 66 69 63 00 5f 5f entSpecific.lineAgentSpecific.__
c93e0 69 6d 70 5f 6c 69 6e 65 41 6e 73 77 65 72 00 6c 69 6e 65 41 6e 73 77 65 72 00 5f 5f 69 6d 70 5f imp_lineAnswer.lineAnswer.__imp_
c9400 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 lineBlindTransfer.lineBlindTrans
c9420 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 6c 69 6e fer.__imp_lineBlindTransferA.lin
c9440 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 42 6c 69 6e 64 54 eBlindTransferA.__imp_lineBlindT
c9460 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d ransferW.lineBlindTransferW.__im
c9480 70 5f 6c 69 6e 65 43 6c 6f 73 65 00 6c 69 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 p_lineClose.lineClose.__imp_line
c94a0 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f CompleteCall.lineCompleteCall.__
c94c0 69 6d 70 5f 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 6c 69 6e 65 43 6f 6d imp_lineCompleteTransfer.lineCom
c94e0 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 pleteTransfer.__imp_lineConfigDi
c9500 61 6c 6f 67 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 alog.lineConfigDialog.__imp_line
c9520 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 ConfigDialogA.lineConfigDialogA.
c9540 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 6c 69 6e 65 43 __imp_lineConfigDialogEdit.lineC
c9560 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 onfigDialogEdit.__imp_lineConfig
c9580 44 69 61 6c 6f 67 45 64 69 74 41 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 DialogEditA.lineConfigDialogEdit
c95a0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 6c 69 A.__imp_lineConfigDialogEditW.li
c95c0 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 6f neConfigDialogEditW.__imp_lineCo
c95e0 6e 66 69 67 44 69 61 6c 6f 67 57 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f nfigDialogW.lineConfigDialogW.__
c9600 69 6d 70 5f 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 00 6c 69 6e 65 43 6f 6e 66 69 imp_lineConfigProvider.lineConfi
c9620 67 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 gProvider.__imp_lineCreateAgentA
c9640 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 .lineCreateAgentA.__imp_lineCrea
c9660 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 teAgentSessionA.lineCreateAgentS
c9680 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 essionA.__imp_lineCreateAgentSes
c96a0 73 69 6f 6e 57 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 5f 5f sionW.lineCreateAgentSessionW.__
c96c0 69 6d 70 5f 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 00 6c 69 6e 65 43 72 65 61 74 65 41 imp_lineCreateAgentW.lineCreateA
c96e0 67 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 6c gentW.__imp_lineDeallocateCall.l
c9700 69 6e 65 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 65 76 53 ineDeallocateCall.__imp_lineDevS
c9720 70 65 63 69 66 69 63 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 pecific.lineDevSpecific.__imp_li
c9740 6e 65 44 65 76 53 70 65 63 69 66 69 63 46 65 61 74 75 72 65 00 6c 69 6e 65 44 65 76 53 70 65 63 neDevSpecificFeature.lineDevSpec
c9760 69 66 69 63 46 65 61 74 75 72 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 00 6c 69 6e 65 44 ificFeature.__imp_lineDial.lineD
c9780 69 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 41 00 6c 69 6e 65 44 69 61 6c 41 00 5f 5f ial.__imp_lineDialA.lineDialA.__
c97a0 69 6d 70 5f 6c 69 6e 65 44 69 61 6c 57 00 6c 69 6e 65 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 6c 69 imp_lineDialW.lineDialW.__imp_li
c97c0 6e 65 44 72 6f 70 00 6c 69 6e 65 44 72 6f 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 neDrop.lineDrop.__imp_lineForwar
c97e0 64 00 6c 69 6e 65 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 41 d.lineForward.__imp_lineForwardA
c9800 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 46 6f 72 77 61 72 64 57 .lineForwardA.__imp_lineForwardW
c9820 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 .lineForwardW.__imp_lineGatherDi
c9840 67 69 74 73 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 gits.lineGatherDigits.__imp_line
c9860 47 61 74 68 65 72 44 69 67 69 74 73 41 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 GatherDigitsA.lineGatherDigitsA.
c9880 5f 5f 69 6d 70 5f 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 6c 69 6e 65 47 61 74 68 __imp_lineGatherDigitsW.lineGath
c98a0 65 72 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 erDigitsW.__imp_lineGenerateDigi
c98c0 74 73 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 ts.lineGenerateDigits.__imp_line
c98e0 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 GenerateDigitsA.lineGenerateDigi
c9900 74 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 6c 69 tsA.__imp_lineGenerateDigitsW.li
c9920 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 6e 65 neGenerateDigitsW.__imp_lineGene
c9940 72 61 74 65 54 6f 6e 65 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 5f 5f 69 6d 70 5f rateTone.lineGenerateTone.__imp_
c9960 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 lineGetAddressCaps.lineGetAddres
c9980 73 43 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 sCaps.__imp_lineGetAddressCapsA.
c99a0 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 lineGetAddressCapsA.__imp_lineGe
c99c0 74 41 64 64 72 65 73 73 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 tAddressCapsW.lineGetAddressCaps
c99e0 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 6c 69 6e 65 47 65 74 W.__imp_lineGetAddressID.lineGet
c9a00 41 64 64 72 65 73 73 49 44 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 AddressID.__imp_lineGetAddressID
c9a20 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 A.lineGetAddressIDA.__imp_lineGe
c9a40 74 41 64 64 72 65 73 73 49 44 57 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 5f 5f tAddressIDW.lineGetAddressIDW.__
c9a60 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 imp_lineGetAddressStatus.lineGet
c9a80 41 64 64 72 65 73 73 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 AddressStatus.__imp_lineGetAddre
c9aa0 73 73 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 ssStatusA.lineGetAddressStatusA.
c9ac0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 6c 69 6e 65 __imp_lineGetAddressStatusW.line
c9ae0 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 GetAddressStatusW.__imp_lineGetA
c9b00 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 gentActivityListA.lineGetAgentAc
c9b20 74 69 76 69 74 79 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 tivityListA.__imp_lineGetAgentAc
c9b40 74 69 76 69 74 79 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 tivityListW.lineGetAgentActivity
c9b60 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 6c 69 ListW.__imp_lineGetAgentCapsA.li
c9b80 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 neGetAgentCapsA.__imp_lineGetAge
c9ba0 6e 74 43 61 70 73 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 57 00 5f 5f 69 6d 70 5f ntCapsW.lineGetAgentCapsW.__imp_
c9bc0 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 41 67 lineGetAgentGroupListA.lineGetAg
c9be0 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 entGroupListA.__imp_lineGetAgent
c9c00 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 GroupListW.lineGetAgentGroupList
c9c20 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 6c 69 6e 65 47 65 74 W.__imp_lineGetAgentInfo.lineGet
c9c40 41 67 65 6e 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 AgentInfo.__imp_lineGetAgentSess
c9c60 69 6f 6e 49 6e 66 6f 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 ionInfo.lineGetAgentSessionInfo.
c9c80 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 6c 69 __imp_lineGetAgentSessionList.li
c9ca0 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 neGetAgentSessionList.__imp_line
c9cc0 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 GetAgentStatusA.lineGetAgentStat
c9ce0 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 6c 69 usA.__imp_lineGetAgentStatusW.li
c9d00 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 neGetAgentStatusW.__imp_lineGetA
c9d20 70 70 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f ppPriority.lineGetAppPriority.__
c9d40 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 47 65 74 41 imp_lineGetAppPriorityA.lineGetA
c9d60 70 70 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f ppPriorityA.__imp_lineGetAppPrio
c9d80 72 69 74 79 57 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f rityW.lineGetAppPriorityW.__imp_
c9da0 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 lineGetCallInfo.lineGetCallInfo.
c9dc0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 41 00 6c 69 6e 65 47 65 74 43 61 __imp_lineGetCallInfoA.lineGetCa
c9de0 6c 6c 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 6c llInfoA.__imp_lineGetCallInfoW.l
c9e00 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 61 6c ineGetCallInfoW.__imp_lineGetCal
c9e20 6c 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f lStatus.lineGetCallStatus.__imp_
c9e40 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 6c 69 6e 65 47 65 74 43 lineGetConfRelatedCalls.lineGetC
c9e60 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 43 6f 75 onfRelatedCalls.__imp_lineGetCou
c9e80 6e 74 72 79 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 ntry.lineGetCountry.__imp_lineGe
c9ea0 74 43 6f 75 6e 74 72 79 41 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 5f 5f 69 6d 70 5f tCountryA.lineGetCountryA.__imp_
c9ec0 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 lineGetCountryW.lineGetCountryW.
c9ee0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 00 6c 69 6e 65 47 65 74 44 65 76 43 __imp_lineGetDevCaps.lineGetDevC
c9f00 61 70 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 6c 69 6e 65 47 65 aps.__imp_lineGetDevCapsA.lineGe
c9f20 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 tDevCapsA.__imp_lineGetDevCapsW.
c9f40 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 lineGetDevCapsW.__imp_lineGetDev
c9f60 43 6f 6e 66 69 67 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 Config.lineGetDevConfig.__imp_li
c9f80 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 neGetDevConfigA.lineGetDevConfig
c9fa0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 47 65 A.__imp_lineGetDevConfigW.lineGe
c9fc0 74 44 65 76 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 tDevConfigW.__imp_lineGetGroupLi
c9fe0 73 74 41 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 stA.lineGetGroupListA.__imp_line
ca000 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 GetGroupListW.lineGetGroupListW.
ca020 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 44 00 6c 69 6e 65 47 65 74 49 44 00 5f 5f 69 6d 70 5f __imp_lineGetID.lineGetID.__imp_
ca040 6c 69 6e 65 47 65 74 49 44 41 00 6c 69 6e 65 47 65 74 49 44 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 lineGetIDA.lineGetIDA.__imp_line
ca060 47 65 74 49 44 57 00 6c 69 6e 65 47 65 74 49 44 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 GetIDW.lineGetIDW.__imp_lineGetI
ca080 63 6f 6e 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f con.lineGetIcon.__imp_lineGetIco
ca0a0 6e 41 00 6c 69 6e 65 47 65 74 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 49 63 6f nA.lineGetIconA.__imp_lineGetIco
ca0c0 6e 57 00 6c 69 6e 65 47 65 74 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e nW.lineGetIconW.__imp_lineGetLin
ca0e0 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 eDevStatus.lineGetLineDevStatus.
ca100 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 6c 69 6e 65 __imp_lineGetLineDevStatusA.line
ca120 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4c GetLineDevStatusA.__imp_lineGetL
ca140 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 ineDevStatusW.lineGetLineDevStat
ca160 75 73 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4d 65 73 73 61 67 65 00 6c 69 6e 65 47 65 74 usW.__imp_lineGetMessage.lineGet
ca180 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 6c 69 Message.__imp_lineGetNewCalls.li
ca1a0 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 4e 75 6d 52 69 neGetNewCalls.__imp_lineGetNumRi
ca1c0 6e 67 73 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 ngs.lineGetNumRings.__imp_lineGe
ca1e0 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 tProviderList.lineGetProviderLis
ca200 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 6c 69 6e t.__imp_lineGetProviderListA.lin
ca220 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 eGetProviderListA.__imp_lineGetP
ca240 72 6f 76 69 64 65 72 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 roviderListW.lineGetProviderList
ca260 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 6c 69 6e 65 47 W.__imp_lineGetProxyStatus.lineG
ca280 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 etProxyStatus.__imp_lineGetQueue
ca2a0 49 6e 66 6f 00 6c 69 6e 65 47 65 74 51 75 65 75 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 Info.lineGetQueueInfo.__imp_line
ca2c0 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 GetQueueListA.lineGetQueueListA.
ca2e0 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 57 00 6c 69 6e 65 47 65 74 51 __imp_lineGetQueueListW.lineGetQ
ca300 75 65 75 65 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 6c ueueListW.__imp_lineGetRequest.l
ca320 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 52 65 71 75 65 ineGetRequest.__imp_lineGetReque
ca340 73 74 41 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 stA.lineGetRequestA.__imp_lineGe
ca360 74 52 65 71 75 65 73 74 57 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f tRequestW.lineGetRequestW.__imp_
ca380 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 47 65 74 53 74 61 lineGetStatusMessages.lineGetSta
ca3a0 74 75 73 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 tusMessages.__imp_lineGetTransla
ca3c0 74 65 43 61 70 73 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 00 5f 5f 69 6d teCaps.lineGetTranslateCaps.__im
ca3e0 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 6c 69 6e 65 47 65 74 54 p_lineGetTranslateCapsA.lineGetT
ca400 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 47 65 74 54 72 61 6e 73 ranslateCapsA.__imp_lineGetTrans
ca420 6c 61 74 65 43 61 70 73 57 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 lateCapsW.lineGetTranslateCapsW.
ca440 5f 5f 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 5f 5f __imp_lineHandoff.lineHandoff.__
ca460 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 5f 5f imp_lineHandoffA.lineHandoffA.__
ca480 69 6d 70 5f 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 6c 69 6e 65 48 61 6e 64 6f 66 66 57 00 5f 5f imp_lineHandoffW.lineHandoffW.__
ca4a0 69 6d 70 5f 6c 69 6e 65 48 6f 6c 64 00 6c 69 6e 65 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 imp_lineHold.lineHold.__imp_line
ca4c0 49 6e 69 74 69 61 6c 69 7a 65 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f Initialize.lineInitialize.__imp_
ca4e0 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 lineInitializeExA.lineInitialize
ca500 45 78 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 6c 69 6e 65 ExA.__imp_lineInitializeExW.line
ca520 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c InitializeExW.__imp_lineMakeCall
ca540 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c .lineMakeCall.__imp_lineMakeCall
ca560 41 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 61 6b 65 43 61 A.lineMakeCallA.__imp_lineMakeCa
ca580 6c 6c 57 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 llW.lineMakeCallW.__imp_lineMoni
ca5a0 74 6f 72 44 69 67 69 74 73 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 5f 5f 69 6d torDigits.lineMonitorDigits.__im
ca5c0 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 64 69 61 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 4d 65 p_lineMonitorMedia.lineMonitorMe
ca5e0 64 69 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 6c 69 6e 65 4d dia.__imp_lineMonitorTones.lineM
ca600 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 onitorTones.__imp_lineNegotiateA
ca620 50 49 56 65 72 73 69 6f 6e 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f PIVersion.lineNegotiateAPIVersio
ca640 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 n.__imp_lineNegotiateExtVersion.
ca660 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 lineNegotiateExtVersion.__imp_li
ca680 6e 65 4f 70 65 6e 00 6c 69 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 41 00 neOpen.lineOpen.__imp_lineOpenA.
ca6a0 6c 69 6e 65 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 4f 70 65 6e 57 00 6c 69 6e 65 4f 70 lineOpenA.__imp_lineOpenW.lineOp
ca6c0 65 6e 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 61 72 6b 00 6c 69 6e 65 50 61 72 6b 00 5f 5f 69 6d enW.__imp_linePark.linePark.__im
ca6e0 70 5f 6c 69 6e 65 50 61 72 6b 41 00 6c 69 6e 65 50 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 p_lineParkA.lineParkA.__imp_line
ca700 50 61 72 6b 57 00 6c 69 6e 65 50 61 72 6b 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 ParkW.lineParkW.__imp_linePickup
ca720 00 6c 69 6e 65 50 69 63 6b 75 70 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 41 00 6c 69 .linePickup.__imp_linePickupA.li
ca740 6e 65 50 69 63 6b 75 70 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 69 63 6b 75 70 57 00 6c 69 6e 65 nePickupA.__imp_linePickupW.line
ca760 50 69 63 6b 75 70 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f PickupW.__imp_linePrepareAddToCo
ca780 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 nference.linePrepareAddToConfere
ca7a0 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 nce.__imp_linePrepareAddToConfer
ca7c0 65 6e 63 65 41 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 enceA.linePrepareAddToConference
ca7e0 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e A.__imp_linePrepareAddToConferen
ca800 63 65 57 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 ceW.linePrepareAddToConferenceW.
ca820 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 67 65 00 6c 69 6e 65 50 72 6f 78 79 __imp_lineProxyMessage.lineProxy
ca840 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 Message.__imp_lineProxyResponse.
ca860 6c 69 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 lineProxyResponse.__imp_lineRedi
ca880 72 65 63 74 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 64 69 rect.lineRedirect.__imp_lineRedi
ca8a0 72 65 63 74 41 00 6c 69 6e 65 52 65 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 rectA.lineRedirectA.__imp_lineRe
ca8c0 64 69 72 65 63 74 57 00 6c 69 6e 65 52 65 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 directW.lineRedirectW.__imp_line
ca8e0 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 6c 69 6e 65 52 65 67 RegisterRequestRecipient.lineReg
ca900 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 69 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 isterRequestRecipient.__imp_line
ca920 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 52 65 6c 65 61 73 65 55 ReleaseUserUserInfo.lineReleaseU
ca940 73 65 72 55 73 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d serUserInfo.__imp_lineRemoveFrom
ca960 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 6f 6d 43 6f 6e 66 65 72 65 Conference.lineRemoveFromConfere
ca980 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 6c 69 6e nce.__imp_lineRemoveProvider.lin
ca9a0 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 63 75 72 65 eRemoveProvider.__imp_lineSecure
ca9c0 43 61 6c 6c 00 6c 69 6e 65 53 65 63 75 72 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 Call.lineSecureCall.__imp_lineSe
ca9e0 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 ndUserUserInfo.lineSendUserUserI
caa00 6e 66 6f 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 6c nfo.__imp_lineSetAgentActivity.l
caa20 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 ineSetAgentActivity.__imp_lineSe
caa40 74 41 67 65 6e 74 47 72 6f 75 70 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 5f 5f tAgentGroup.lineSetAgentGroup.__
caa60 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f imp_lineSetAgentMeasurementPerio
caa80 64 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 d.lineSetAgentMeasurementPeriod.
caaa0 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 6c __imp_lineSetAgentSessionState.l
caac0 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 6c 69 ineSetAgentSessionState.__imp_li
caae0 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 neSetAgentState.lineSetAgentStat
cab00 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 6c 69 6e 65 e.__imp_lineSetAgentStateEx.line
cab20 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 SetAgentStateEx.__imp_lineSetApp
cab40 50 72 69 6f 72 69 74 79 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 5f 5f 69 6d Priority.lineSetAppPriority.__im
cab60 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 6c 69 6e 65 53 65 74 41 70 70 p_lineSetAppPriorityA.lineSetApp
cab80 50 72 69 6f 72 69 74 79 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 PriorityA.__imp_lineSetAppPriori
caba0 74 79 57 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 5f 5f 69 6d 70 5f 6c 69 tyW.lineSetAppPriorityW.__imp_li
cabc0 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 neSetAppSpecific.lineSetAppSpeci
cabe0 66 69 63 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 44 61 74 61 00 6c 69 6e 65 53 65 fic.__imp_lineSetCallData.lineSe
cac00 74 43 61 6c 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d tCallData.__imp_lineSetCallParam
cac20 73 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 s.lineSetCallParams.__imp_lineSe
cac40 74 43 61 6c 6c 50 72 69 76 69 6c 65 67 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 6c tCallPrivilege.lineSetCallPrivil
cac60 65 67 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 ege.__imp_lineSetCallQualityOfSe
cac80 72 76 69 63 65 00 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 rvice.lineSetCallQualityOfServic
caca0 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 6c 69 6e e.__imp_lineSetCallTreatment.lin
cacc0 65 53 65 74 43 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 43 eSetCallTreatment.__imp_lineSetC
cace0 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 urrentLocation.lineSetCurrentLoc
cad00 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 6c 69 6e ation.__imp_lineSetDevConfig.lin
cad20 65 53 65 74 44 65 76 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 44 65 76 43 6f eSetDevConfig.__imp_lineSetDevCo
cad40 6e 66 69 67 41 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 6c 69 nfigA.lineSetDevConfigA.__imp_li
cad60 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 57 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 neSetDevConfigW.lineSetDevConfig
cad80 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 6c 69 6e W.__imp_lineSetLineDevStatus.lin
cada0 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d eSetLineDevStatus.__imp_lineSetM
cadc0 65 64 69 61 43 6f 6e 74 72 6f 6c 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f 6e 74 72 6f 6c 00 ediaControl.lineSetMediaControl.
cade0 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 6c 69 6e 65 53 65 74 4d 65 __imp_lineSetMediaMode.lineSetMe
cae00 64 69 61 4d 6f 64 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 6c 69 diaMode.__imp_lineSetNumRings.li
cae20 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 51 75 65 75 65 neSetNumRings.__imp_lineSetQueue
cae40 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 6c 69 6e 65 53 65 74 51 75 65 75 65 4d 65 MeasurementPeriod.lineSetQueueMe
cae60 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 53 74 61 asurementPeriod.__imp_lineSetSta
cae80 74 75 73 4d 65 73 73 61 67 65 73 00 6c 69 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 tusMessages.lineSetStatusMessage
caea0 73 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 6c 69 6e 65 53 65 74 54 s.__imp_lineSetTerminal.lineSetT
caec0 65 72 6d 69 6e 61 6c 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 6c 69 erminal.__imp_lineSetTollList.li
caee0 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c neSetTollList.__imp_lineSetTollL
caf00 69 73 74 41 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 istA.lineSetTollListA.__imp_line
caf20 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 5f 5f SetTollListW.lineSetTollListW.__
caf40 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 00 6c 69 6e 65 53 65 74 75 imp_lineSetupConference.lineSetu
caf60 70 43 6f 6e 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 pConference.__imp_lineSetupConfe
caf80 72 65 6e 63 65 41 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d renceA.lineSetupConferenceA.__im
cafa0 70 5f 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 57 00 6c 69 6e 65 53 65 74 75 70 p_lineSetupConferenceW.lineSetup
cafc0 43 6f 6e 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 ConferenceW.__imp_lineSetupTrans
cafe0 66 65 72 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 6c 69 6e 65 fer.lineSetupTransfer.__imp_line
cb000 53 65 74 75 70 54 72 61 6e 73 66 65 72 41 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 SetupTransferA.lineSetupTransfer
cb020 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 6c 69 6e 65 53 A.__imp_lineSetupTransferW.lineS
cb040 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 68 75 74 64 6f 77 6e etupTransferW.__imp_lineShutdown
cb060 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 6c 69 6e 65 53 77 61 70 48 6f 6c 64 .lineShutdown.__imp_lineSwapHold
cb080 00 6c 69 6e 65 53 77 61 70 48 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 .lineSwapHold.__imp_lineTranslat
cb0a0 65 41 64 64 72 65 73 73 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 5f 5f eAddress.lineTranslateAddress.__
cb0c0 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 6c 69 6e 65 54 72 imp_lineTranslateAddressA.lineTr
cb0e0 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c anslateAddressA.__imp_lineTransl
cb100 61 74 65 41 64 64 72 65 73 73 57 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 ateAddressW.lineTranslateAddress
cb120 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 6c 69 6e 65 W.__imp_lineTranslateDialog.line
cb140 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c TranslateDialog.__imp_lineTransl
cb160 61 74 65 44 69 61 6c 6f 67 41 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 ateDialogA.lineTranslateDialogA.
cb180 5f 5f 69 6d 70 5f 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 6c 69 6e 65 54 __imp_lineTranslateDialogW.lineT
cb1a0 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 63 6f 6d 70 ranslateDialogW.__imp_lineUncomp
cb1c0 6c 65 74 65 43 61 6c 6c 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 5f 5f 69 6d leteCall.lineUncompleteCall.__im
cb1e0 70 5f 6c 69 6e 65 55 6e 68 6f 6c 64 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6c 69 p_lineUnhold.lineUnhold.__imp_li
cb200 6e 65 55 6e 70 61 72 6b 00 6c 69 6e 65 55 6e 70 61 72 6b 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e neUnpark.lineUnpark.__imp_lineUn
cb220 70 61 72 6b 41 00 6c 69 6e 65 55 6e 70 61 72 6b 41 00 5f 5f 69 6d 70 5f 6c 69 6e 65 55 6e 70 61 parkA.lineUnparkA.__imp_lineUnpa
cb240 72 6b 57 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6c 6f 73 65 rkW.lineUnparkW.__imp_phoneClose
cb260 00 70 68 6f 6e 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 .phoneClose.__imp_phoneConfigDia
cb280 6c 6f 67 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e log.phoneConfigDialog.__imp_phon
cb2a0 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 eConfigDialogA.phoneConfigDialog
cb2c0 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 70 68 6f 6e 65 A.__imp_phoneConfigDialogW.phone
cb2e0 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 44 65 76 53 70 65 63 ConfigDialogW.__imp_phoneDevSpec
cb300 69 66 69 63 00 70 68 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 5f 5f 69 6d 70 5f 70 68 6f 6e ific.phoneDevSpecific.__imp_phon
cb320 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 eGetButtonInfo.phoneGetButtonInf
cb340 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 6f 6e o.__imp_phoneGetButtonInfoA.phon
cb360 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 42 75 eGetButtonInfoA.__imp_phoneGetBu
cb380 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 5f 5f ttonInfoW.phoneGetButtonInfoW.__
cb3a0 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 61 74 61 00 70 68 6f 6e 65 47 65 74 44 61 74 61 00 5f 5f imp_phoneGetData.phoneGetData.__
cb3c0 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 70 68 6f 6e 65 47 65 74 44 65 76 43 imp_phoneGetDevCaps.phoneGetDevC
cb3e0 61 70 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 70 68 6f 6e 65 aps.__imp_phoneGetDevCapsA.phone
cb400 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 GetDevCapsA.__imp_phoneGetDevCap
cb420 73 57 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 sW.phoneGetDevCapsW.__imp_phoneG
cb440 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 5f 5f 69 6d 70 5f etDisplay.phoneGetDisplay.__imp_
cb460 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 5f 5f 69 6d 70 5f phoneGetGain.phoneGetGain.__imp_
cb480 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 68 6f 6e 65 47 65 74 48 6f 6f 6b 53 phoneGetHookSwitch.phoneGetHookS
cb4a0 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 00 70 68 6f 6e 65 47 65 74 49 witch.__imp_phoneGetID.phoneGetI
cb4c0 44 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 41 00 70 68 6f 6e 65 47 65 74 49 44 41 00 D.__imp_phoneGetIDA.phoneGetIDA.
cb4e0 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 44 57 00 70 68 6f 6e 65 47 65 74 49 44 57 00 5f 5f __imp_phoneGetIDW.phoneGetIDW.__
cb500 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 00 5f 5f imp_phoneGetIcon.phoneGetIcon.__
cb520 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 imp_phoneGetIconA.phoneGetIconA.
cb540 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e __imp_phoneGetIconW.phoneGetIcon
cb560 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4c 61 6d 70 00 70 68 6f 6e 65 47 65 74 4c 61 6d W.__imp_phoneGetLamp.phoneGetLam
cb580 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 70 68 6f 6e 65 47 65 74 p.__imp_phoneGetMessage.phoneGet
cb5a0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 70 68 6f 6e 65 Message.__imp_phoneGetRing.phone
cb5c0 47 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 00 70 68 6f GetRing.__imp_phoneGetStatus.pho
cb5e0 6e 65 47 65 74 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 neGetStatus.__imp_phoneGetStatus
cb600 41 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 A.phoneGetStatusA.__imp_phoneGet
cb620 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 StatusMessages.phoneGetStatusMes
cb640 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 57 00 70 68 6f 6e sages.__imp_phoneGetStatusW.phon
cb660 65 47 65 74 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 eGetStatusW.__imp_phoneGetVolume
cb680 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 .phoneGetVolume.__imp_phoneIniti
cb6a0 61 6c 69 7a 65 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e alize.phoneInitialize.__imp_phon
cb6c0 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 eInitializeExA.phoneInitializeEx
cb6e0 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 70 68 6f 6e 65 A.__imp_phoneInitializeExW.phone
cb700 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 InitializeExW.__imp_phoneNegotia
cb720 74 65 41 50 49 56 65 72 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 teAPIVersion.phoneNegotiateAPIVe
cb740 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 rsion.__imp_phoneNegotiateExtVer
cb760 73 69 6f 6e 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 5f 5f sion.phoneNegotiateExtVersion.__
cb780 69 6d 70 5f 70 68 6f 6e 65 4f 70 65 6e 00 70 68 6f 6e 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 70 68 imp_phoneOpen.phoneOpen.__imp_ph
cb7a0 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 oneSetButtonInfo.phoneSetButtonI
cb7c0 6e 66 6f 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 70 68 nfo.__imp_phoneSetButtonInfoA.ph
cb7e0 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 oneSetButtonInfoA.__imp_phoneSet
cb800 42 75 74 74 6f 6e 49 6e 66 6f 57 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 ButtonInfoW.phoneSetButtonInfoW.
cb820 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 61 74 61 00 70 68 6f 6e 65 53 65 74 44 61 74 61 00 __imp_phoneSetData.phoneSetData.
cb840 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 70 68 6f 6e 65 53 65 74 44 69 __imp_phoneSetDisplay.phoneSetDi
cb860 73 70 6c 61 79 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 70 68 6f 6e 65 53 65 splay.__imp_phoneSetGain.phoneSe
cb880 74 47 61 69 6e 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 70 tGain.__imp_phoneSetHookSwitch.p
cb8a0 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 69 74 63 68 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 honeSetHookSwitch.__imp_phoneSet
cb8c0 4c 61 6d 70 00 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 Lamp.phoneSetLamp.__imp_phoneSet
cb8e0 52 69 6e 67 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 Ring.phoneSetRing.__imp_phoneSet
cb900 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 73 StatusMessages.phoneSetStatusMes
cb920 73 61 67 65 73 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 70 68 6f 6e 65 sages.__imp_phoneSetVolume.phone
cb940 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 70 68 SetVolume.__imp_phoneShutdown.ph
cb960 6f 6e 65 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f oneShutdown.__imp_tapiGetLocatio
cb980 6e 49 6e 66 6f 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f nInfo.tapiGetLocationInfo.__imp_
cb9a0 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 47 65 74 4c 6f 63 61 tapiGetLocationInfoA.tapiGetLoca
cb9c0 74 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 tionInfoA.__imp_tapiGetLocationI
cb9e0 6e 66 6f 57 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f nfoW.tapiGetLocationInfoW.__imp_
cba00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 tapiRequestDrop.tapiRequestDrop.
cba20 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 52 65 __imp_tapiRequestMakeCall.tapiRe
cba40 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d questMakeCall.__imp_tapiRequestM
cba60 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 5f 5f akeCallA.tapiRequestMakeCallA.__
cba80 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 52 65 71 imp_tapiRequestMakeCallW.tapiReq
cbaa0 75 65 73 74 4d 61 6b 65 43 61 6c 6c 57 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d uestMakeCallW.__imp_tapiRequestM
cbac0 65 64 69 61 43 61 6c 6c 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 5f 5f ediaCall.tapiRequestMediaCall.__
cbae0 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 74 61 70 69 52 65 imp_tapiRequestMediaCallA.tapiRe
cbb00 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 41 00 5f 5f 69 6d 70 5f 74 61 70 69 52 65 71 75 65 73 questMediaCallA.__imp_tapiReques
cbb20 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c tMediaCallW.tapiRequestMediaCall
cbb40 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c W.__IMPORT_DESCRIPTOR_tbs.__NULL
cbb60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..tbs_NULL_THU
cbb80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 00 47 65 74 44 65 76 NK_DATA.__imp_GetDeviceID.GetDev
cbba0 69 63 65 49 44 00 5f 5f 69 6d 70 5f 47 65 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 47 65 iceID.__imp_GetDeviceIDString.Ge
cbbc0 74 44 65 76 69 63 65 49 44 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 43 6f 6e 74 65 tDeviceIDString.__imp_Tbsi_Conte
cbbe0 78 74 5f 43 72 65 61 74 65 00 54 62 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 5f 5f xt_Create.Tbsi_Context_Create.__
cbc00 69 6d 70 5f 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 54 62 73 69 imp_Tbsi_Create_Windows_Key.Tbsi
cbc20 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 79 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 _Create_Windows_Key.__imp_Tbsi_G
cbc40 65 74 44 65 76 69 63 65 49 6e 66 6f 00 54 62 73 69 5f 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 etDeviceInfo.Tbsi_GetDeviceInfo.
cbc60 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 54 62 73 69 5f 47 65 __imp_Tbsi_Get_OwnerAuth.Tbsi_Ge
cbc80 74 5f 4f 77 6e 65 72 41 75 74 68 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c t_OwnerAuth.__imp_Tbsi_Get_TCG_L
cbca0 6f 67 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 47 og.Tbsi_Get_TCG_Log.__imp_Tbsi_G
cbcc0 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 et_TCG_Log_Ex.Tbsi_Get_TCG_Log_E
cbce0 78 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 x.__imp_Tbsi_Physical_Presence_C
cbd00 6f 6d 6d 61 6e 64 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 6f ommand.Tbsi_Physical_Presence_Co
cbd20 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 mmand.__imp_Tbsi_Revoke_Attestat
cbd40 69 6f 6e 00 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 5f 5f 69 6d ion.Tbsi_Revoke_Attestation.__im
cbd60 70 5f 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 54 62 73 69 70 5f 43 61 p_Tbsip_Cancel_Commands.Tbsip_Ca
cbd80 6e 63 65 6c 5f 43 6f 6d 6d 61 6e 64 73 00 5f 5f 69 6d 70 5f 54 62 73 69 70 5f 43 6f 6e 74 65 78 ncel_Commands.__imp_Tbsip_Contex
cbda0 74 5f 43 6c 6f 73 65 00 54 62 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 5f 5f 69 6d t_Close.Tbsip_Context_Close.__im
cbdc0 70 5f 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 54 62 73 69 70 5f 53 75 62 p_Tbsip_Submit_Command.Tbsip_Sub
cbde0 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f mit_Command.__IMPORT_DESCRIPTOR_
cbe00 74 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 tdh.__NULL_IMPORT_DESCRIPTOR..td
cbe20 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 64 68 41 67 67 72 65 h_NULL_THUNK_DATA.__imp_TdhAggre
cbe40 67 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 54 64 68 41 67 67 72 65 67 61 74 65 50 gatePayloadFilters.TdhAggregateP
cbe60 61 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 65 61 6e 75 70 50 61 ayloadFilters.__imp_TdhCleanupPa
cbe80 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f 72 00 54 64 68 43 6c yloadEventFilterDescriptor.TdhCl
cbea0 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 65 72 44 65 73 63 72 69 70 74 6f eanupPayloadEventFilterDescripto
cbec0 72 00 5f 5f 69 6d 70 5f 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 54 r.__imp_TdhCloseDecodingHandle.T
cbee0 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 54 64 68 43 dhCloseDecodingHandle.__imp_TdhC
cbf00 72 65 61 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 54 64 68 43 72 65 61 74 65 50 61 79 6c reatePayloadFilter.TdhCreatePayl
cbf20 6f 61 64 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 oadFilter.__imp_TdhDeletePayload
cbf40 46 69 6c 74 65 72 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 5f 5f Filter.TdhDeletePayloadFilter.__
cbf60 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 imp_TdhEnumerateManifestProvider
cbf80 45 76 65 6e 74 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 Events.TdhEnumerateManifestProvi
cbfa0 64 65 72 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 derEvents.__imp_TdhEnumerateProv
cbfc0 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 45 6e 75 6d 65 72 61 74 iderFieldInformation.TdhEnumerat
cbfe0 65 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f eProviderFieldInformation.__imp_
cc000 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 54 64 68 45 TdhEnumerateProviderFilters.TdhE
cc020 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 46 69 6c 74 65 72 73 00 5f 5f 69 6d 70 5f 54 64 numerateProviderFilters.__imp_Td
cc040 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 54 64 68 45 6e 75 6d 65 72 61 74 65 hEnumerateProviders.TdhEnumerate
cc060 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 Providers.__imp_TdhEnumerateProv
cc080 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 54 64 68 45 6e 75 6d 65 72 idersForDecodingSource.TdhEnumer
cc0a0 61 74 65 50 72 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 5f 5f ateProvidersForDecodingSource.__
cc0c0 69 6d 70 5f 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 00 54 64 68 46 6f 72 6d 61 74 50 imp_TdhFormatProperty.TdhFormatP
cc0e0 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 roperty.__imp_TdhGetDecodingPara
cc100 6d 65 74 65 72 00 54 64 68 47 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f meter.TdhGetDecodingParameter.__
cc120 69 6d 70 5f 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 imp_TdhGetEventInformation.TdhGe
cc140 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 45 76 tEventInformation.__imp_TdhGetEv
cc160 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 45 76 65 6e 74 4d 61 70 entMapInformation.TdhGetEventMap
cc180 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 Information.__imp_TdhGetManifest
cc1a0 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 EventInformation.TdhGetManifestE
cc1c0 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 50 72 6f 70 ventInformation.__imp_TdhGetProp
cc1e0 65 72 74 79 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 erty.TdhGetProperty.__imp_TdhGet
cc200 50 72 6f 70 65 72 74 79 53 69 7a 65 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 00 PropertySize.TdhGetPropertySize.
cc220 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 4d 65 73 73 61 67 65 00 54 64 68 47 65 74 57 70 70 __imp_TdhGetWppMessage.TdhGetWpp
cc240 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 Message.__imp_TdhGetWppProperty.
cc260 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d TdhGetWppProperty.__imp_TdhLoadM
cc280 61 6e 69 66 65 73 74 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 anifest.TdhLoadManifest.__imp_Td
cc2a0 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 54 64 68 4c 6f 61 64 4d hLoadManifestFromBinary.TdhLoadM
cc2c0 61 6e 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4c 6f 61 64 4d anifestFromBinary.__imp_TdhLoadM
cc2e0 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 anifestFromMemory.TdhLoadManifes
cc300 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e tFromMemory.__imp_TdhOpenDecodin
cc320 67 48 61 6e 64 6c 65 00 54 64 68 4f 70 65 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 5f 5f gHandle.TdhOpenDecodingHandle.__
cc340 69 6d 70 5f 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 imp_TdhQueryProviderFieldInforma
cc360 74 69 6f 6e 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d tion.TdhQueryProviderFieldInform
cc380 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 ation.__imp_TdhSetDecodingParame
cc3a0 74 65 72 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d ter.TdhSetDecodingParameter.__im
cc3c0 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e p_TdhUnloadManifest.TdhUnloadMan
cc3e0 69 66 65 73 74 00 5f 5f 69 6d 70 5f 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f ifest.__imp_TdhUnloadManifestFro
cc400 6d 4d 65 6d 6f 72 79 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d mMemory.TdhUnloadManifestFromMem
cc420 6f 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 6e ory.__IMPORT_DESCRIPTOR_tokenbin
cc440 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 ding.__NULL_IMPORT_DESCRIPTOR..t
cc460 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d okenbinding_NULL_THUNK_DATA.__im
cc480 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 p_TokenBindingDeleteAllBindings.
cc4a0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 41 6c 6c 42 69 6e 64 69 6e 67 73 00 5f 5f TokenBindingDeleteAllBindings.__
cc4c0 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 54 6f imp_TokenBindingDeleteBinding.To
cc4e0 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f kenBindingDeleteBinding.__imp_To
cc500 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 54 6f 6b 65 6e 42 kenBindingGenerateBinding.TokenB
cc520 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 6e 64 69 6e 67 00 5f 5f 69 6d 70 5f 54 6f 6b 65 indingGenerateBinding.__imp_Toke
cc540 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 nBindingGenerateID.TokenBindingG
cc560 65 6e 65 72 61 74 65 49 44 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 enerateID.__imp_TokenBindingGene
cc580 72 61 74 65 49 44 46 6f 72 55 72 69 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 rateIDForUri.TokenBindingGenerat
cc5a0 65 49 44 46 6f 72 55 72 69 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 eIDForUri.__imp_TokenBindingGene
cc5c0 72 61 74 65 4d 65 73 73 61 67 65 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 rateMessage.TokenBindingGenerate
cc5e0 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 Message.__imp_TokenBindingGetHig
cc600 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 54 6f 6b 65 6e 42 69 6e 64 69 6e hestSupportedVersion.TokenBindin
cc620 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 6f 6e 00 5f 5f 69 6d gGetHighestSupportedVersion.__im
cc640 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 p_TokenBindingGetKeyTypesClient.
cc660 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e 74 00 5f 5f TokenBindingGetKeyTypesClient.__
cc680 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 imp_TokenBindingGetKeyTypesServe
cc6a0 72 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 72 00 r.TokenBindingGetKeyTypesServer.
cc6c0 5f 5f 69 6d 70 5f 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 __imp_TokenBindingVerifyMessage.
cc6e0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 5f 5f 49 4d 50 4f TokenBindingVerifyMessage.__IMPO
cc700 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_traffic.__NULL_IMP
cc720 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..traffic_NULL_THU
cc740 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 69 6c 74 65 72 00 54 63 41 64 64 46 NK_DATA.__imp_TcAddFilter.TcAddF
cc760 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 41 64 64 46 6c 6f 77 00 54 63 41 64 64 46 6c 6f 77 00 ilter.__imp_TcAddFlow.TcAddFlow.
cc780 5f 5f 69 6d 70 5f 54 63 43 6c 6f 73 65 49 6e 74 65 72 66 61 63 65 00 54 63 43 6c 6f 73 65 49 6e __imp_TcCloseInterface.TcCloseIn
cc7a0 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 54 63 44 terface.__imp_TcDeleteFilter.TcD
cc7c0 65 6c 65 74 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 54 eleteFilter.__imp_TcDeleteFlow.T
cc7e0 63 44 65 6c 65 74 65 46 6c 6f 77 00 5f 5f 69 6d 70 5f 54 63 44 65 72 65 67 69 73 74 65 72 43 6c cDeleteFlow.__imp_TcDeregisterCl
cc800 69 65 6e 74 00 54 63 44 65 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 54 63 ient.TcDeregisterClient.__imp_Tc
cc820 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 EnumerateFlows.TcEnumerateFlows.
cc840 5f 5f 69 6d 70 5f 54 63 45 6e 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 54 63 45 6e __imp_TcEnumerateInterfaces.TcEn
cc860 75 6d 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 54 63 47 65 74 46 6c 6f umerateInterfaces.__imp_TcGetFlo
cc880 77 4e 61 6d 65 41 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 54 63 47 65 wNameA.TcGetFlowNameA.__imp_TcGe
cc8a0 74 46 6c 6f 77 4e 61 6d 65 57 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f tFlowNameW.TcGetFlowNameW.__imp_
cc8c0 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 5f 5f 69 6d 70 5f TcModifyFlow.TcModifyFlow.__imp_
cc8e0 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 TcOpenInterfaceA.TcOpenInterface
cc900 41 00 5f 5f 69 6d 70 5f 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 57 00 54 63 4f 70 65 6e 49 A.__imp_TcOpenInterfaceW.TcOpenI
cc920 6e 74 65 72 66 61 63 65 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 41 00 54 63 51 nterfaceW.__imp_TcQueryFlowA.TcQ
cc940 75 65 72 79 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 46 6c 6f 77 57 00 54 63 51 ueryFlowA.__imp_TcQueryFlowW.TcQ
cc960 75 65 72 79 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 ueryFlowW.__imp_TcQueryInterface
cc980 00 54 63 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 54 63 52 65 67 69 73 74 .TcQueryInterface.__imp_TcRegist
cc9a0 65 72 43 6c 69 65 6e 74 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f erClient.TcRegisterClient.__imp_
cc9c0 54 63 53 65 74 46 6c 6f 77 41 00 54 63 53 65 74 46 6c 6f 77 41 00 5f 5f 69 6d 70 5f 54 63 53 65 TcSetFlowA.TcSetFlowA.__imp_TcSe
cc9e0 74 46 6c 6f 77 57 00 54 63 53 65 74 46 6c 6f 77 57 00 5f 5f 69 6d 70 5f 54 63 53 65 74 49 6e 74 tFlowW.TcSetFlowW.__imp_TcSetInt
cca00 65 72 66 61 63 65 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 erface.TcSetInterface.__IMPORT_D
cca20 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 ESCRIPTOR_txfw32.__NULL_IMPORT_D
cca40 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ESCRIPTOR..txfw32_NULL_THUNK_DAT
cca60 41 00 5f 5f 69 6d 70 5f 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 A.__imp_TxfGetThreadMiniVersionF
cca80 6f 72 43 72 65 61 74 65 00 54 78 66 47 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e orCreate.TxfGetThreadMiniVersion
ccaa0 46 6f 72 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 ForCreate.__imp_TxfLogCreateFile
ccac0 52 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 46 69 6c 65 52 65 61 64 ReadContext.TxfLogCreateFileRead
ccae0 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 Context.__imp_TxfLogCreateRangeR
ccb00 65 61 64 43 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 65 52 65 61 64 eadContext.TxfLogCreateRangeRead
ccb20 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 Context.__imp_TxfLogDestroyReadC
ccb40 6f 6e 74 65 78 74 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 00 ontext.TxfLogDestroyReadContext.
ccb60 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 54 78 66 4c 6f 67 52 65 __imp_TxfLogReadRecords.TxfLogRe
ccb80 61 64 52 65 63 6f 72 64 73 00 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 adRecords.__imp_TxfLogRecordGetF
ccba0 69 6c 65 4e 61 6d 65 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d 65 00 ileName.TxfLogRecordGetFileName.
ccbc0 5f 5f 69 6d 70 5f 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 __imp_TxfLogRecordGetGenericType
ccbe0 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 5f 5f 69 6d .TxfLogRecordGetGenericType.__im
ccc00 70 5f 54 78 66 52 65 61 64 4d 65 74 61 64 61 74 61 49 6e 66 6f 00 54 78 66 52 65 61 64 4d 65 74 p_TxfReadMetadataInfo.TxfReadMet
ccc20 61 64 61 74 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 adataInfo.__imp_TxfSetThreadMini
ccc40 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e VersionForCreate.TxfSetThreadMin
ccc60 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 iVersionForCreate.__IMPORT_DESCR
ccc80 49 50 54 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 IPTOR_ualapi.__NULL_IMPORT_DESCR
ccca0 49 50 54 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f IPTOR..ualapi_NULL_THUNK_DATA.__
cccc0 69 6d 70 5f 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 imp_UalInstrument.UalInstrument.
ccce0 5f 5f 69 6d 70 5f 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 63 74 00 55 61 6c 52 65 67 69 __imp_UalRegisterProduct.UalRegi
ccd00 73 74 65 72 50 72 6f 64 75 63 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 61 72 74 00 55 61 6c 53 74 sterProduct.__imp_UalStart.UalSt
ccd20 61 72 74 00 5f 5f 69 6d 70 5f 55 61 6c 53 74 6f 70 00 55 61 6c 53 74 6f 70 00 5f 5f 49 4d 50 4f art.__imp_UalStop.UalStop.__IMPO
ccd40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 00 5f RT_DESCRIPTOR_uiautomationcore._
ccd60 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 61 75 74 6f 6d _NULL_IMPORT_DESCRIPTOR..uiautom
ccd80 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f ationcore_NULL_THUNK_DATA.__imp_
ccda0 44 6f 63 6b 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 44 6f 63 6b DockPattern_SetDockPosition.Dock
ccdc0 50 61 74 74 65 72 6e 5f 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 Pattern_SetDockPosition.__imp_Ex
ccde0 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 45 78 70 pandCollapsePattern_Collapse.Exp
cce00 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 5f 5f 69 6d andCollapsePattern_Collapse.__im
cce20 70 5f 45 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 45 p_ExpandCollapsePattern_Expand.E
cce40 78 70 61 6e 64 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 5f 5f 69 6d xpandCollapsePattern_Expand.__im
cce60 70 5f 47 72 69 64 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 47 72 69 64 50 61 74 74 65 72 p_GridPattern_GetItem.GridPatter
cce80 6e 5f 47 65 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e n_GetItem.__imp_InvokePattern_In
ccea0 76 6f 6b 65 00 49 6e 76 6f 6b 65 50 61 74 74 65 72 6e 5f 49 6e 76 6f 6b 65 00 5f 5f 69 6d 70 5f voke.InvokePattern_Invoke.__imp_
ccec0 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 ItemContainerPattern_FindItemByP
ccee0 72 6f 70 65 72 74 79 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 74 65 72 6e 5f 46 69 6e roperty.ItemContainerPattern_Fin
ccf00 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 dItemByProperty.__imp_LegacyIAcc
ccf20 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 41 63 74 69 6f 6e 00 4c essiblePattern_DoDefaultAction.L
ccf40 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c egacyIAccessiblePattern_DoDefaul
ccf60 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 tAction.__imp_LegacyIAccessibleP
ccf80 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 4c 65 67 61 63 79 49 41 63 63 attern_GetIAccessible.LegacyIAcc
ccfa0 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 5f 5f essiblePattern_GetIAccessible.__
ccfc0 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c imp_LegacyIAccessiblePattern_Sel
ccfe0 65 63 74 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c ect.LegacyIAccessiblePattern_Sel
cd000 65 63 74 00 5f 5f 69 6d 70 5f 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 ect.__imp_LegacyIAccessiblePatte
cd020 72 6e 5f 53 65 74 56 61 6c 75 65 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 rn_SetValue.LegacyIAccessiblePat
cd040 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 6c 65 56 69 65 77 tern_SetValue.__imp_MultipleView
cd060 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 Pattern_GetViewName.MultipleView
cd080 50 61 74 74 65 72 6e 5f 47 65 74 56 69 65 77 4e 61 6d 65 00 5f 5f 69 6d 70 5f 4d 75 6c 74 69 70 Pattern_GetViewName.__imp_Multip
cd0a0 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 4d 75 6c leViewPattern_SetCurrentView.Mul
cd0c0 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 tipleViewPattern_SetCurrentView.
cd0e0 5f 5f 69 6d 70 5f 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 __imp_RangeValuePattern_SetValue
cd100 00 52 61 6e 67 65 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d .RangeValuePattern_SetValue.__im
cd120 70 5f 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 p_ScrollItemPattern_ScrollIntoVi
cd140 65 77 00 53 63 72 6f 6c 6c 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 ew.ScrollItemPattern_ScrollIntoV
cd160 69 65 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 53 iew.__imp_ScrollPattern_Scroll.S
cd180 63 72 6f 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c crollPattern_Scroll.__imp_Scroll
cd1a0 50 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 53 63 72 6f 6c 6c 50 Pattern_SetScrollPercent.ScrollP
cd1c0 61 74 74 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 attern_SetScrollPercent.__imp_Se
cd1e0 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f lectionItemPattern_AddToSelectio
cd200 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 n.SelectionItemPattern_AddToSele
cd220 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e ction.__imp_SelectionItemPattern
cd240 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 53 65 6c 65 63 74 69 6f 6e 49 74 _RemoveFromSelection.SelectionIt
cd260 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f emPattern_RemoveFromSelection.__
cd280 69 6d 70 5f 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 imp_SelectionItemPattern_Select.
cd2a0 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 5f 5f 69 6d SelectionItemPattern_Select.__im
cd2c0 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 p_SynchronizedInputPattern_Cance
cd2e0 6c 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 l.SynchronizedInputPattern_Cance
cd300 6c 00 5f 5f 69 6d 70 5f 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e l.__imp_SynchronizedInputPattern
cd320 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 49 6e 70 75 _StartListening.SynchronizedInpu
cd340 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 54 65 tPattern_StartListening.__imp_Te
cd360 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 xtPattern_GetSelection.TextPatte
cd380 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 rn_GetSelection.__imp_TextPatter
cd3a0 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 n_GetVisibleRanges.TextPattern_G
cd3c0 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 etVisibleRanges.__imp_TextPatter
cd3e0 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 6c 64 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e n_RangeFromChild.TextPattern_Ran
cd400 67 65 46 72 6f 6d 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 geFromChild.__imp_TextPattern_Ra
cd420 6e 67 65 46 72 6f 6d 50 6f 69 6e 74 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 ngeFromPoint.TextPattern_RangeFr
cd440 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f omPoint.__imp_TextPattern_get_Do
cd460 63 75 6d 65 6e 74 52 61 6e 67 65 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 cumentRange.TextPattern_get_Docu
cd480 6d 65 6e 74 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f mentRange.__imp_TextPattern_get_
cd4a0 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 50 61 74 74 65 SupportedTextSelection.TextPatte
cd4c0 72 6e 5f 67 65 74 5f 53 75 70 70 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 5f 5f rn_get_SupportedTextSelection.__
cd4e0 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 imp_TextRange_AddToSelection.Tex
cd500 74 52 61 6e 67 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 tRange_AddToSelection.__imp_Text
cd520 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6c 6f 6e 65 00 5f 5f 69 6d Range_Clone.TextRange_Clone.__im
cd540 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 54 65 78 74 52 61 6e 67 65 5f 43 6f p_TextRange_Compare.TextRange_Co
cd560 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 mpare.__imp_TextRange_CompareEnd
cd580 70 6f 69 6e 74 73 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 points.TextRange_CompareEndpoint
cd5a0 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 s.__imp_TextRange_ExpandToEnclos
cd5c0 69 6e 67 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 ingUnit.TextRange_ExpandToEnclos
cd5e0 69 6e 67 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 ingUnit.__imp_TextRange_FindAttr
cd600 69 62 75 74 65 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f ibute.TextRange_FindAttribute.__
cd620 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 54 65 78 74 52 61 6e 67 65 imp_TextRange_FindText.TextRange
cd640 5f 46 69 6e 64 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 _FindText.__imp_TextRange_GetAtt
cd660 72 69 62 75 74 65 56 61 6c 75 65 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 ributeValue.TextRange_GetAttribu
cd680 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 teValue.__imp_TextRange_GetBound
cd6a0 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 ingRectangles.TextRange_GetBound
cd6c0 69 6e 67 52 65 63 74 61 6e 67 6c 65 73 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 ingRectangles.__imp_TextRange_Ge
cd6e0 74 43 68 69 6c 64 72 65 6e 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 tChildren.TextRange_GetChildren.
cd700 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d __imp_TextRange_GetEnclosingElem
cd720 65 6e 74 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e ent.TextRange_GetEnclosingElemen
cd740 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 54 65 78 74 52 61 t.__imp_TextRange_GetText.TextRa
cd760 6e 67 65 5f 47 65 74 54 65 78 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 nge_GetText.__imp_TextRange_Move
cd780 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f .TextRange_Move.__imp_TextRange_
cd7a0 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f MoveEndpointByRange.TextRange_Mo
cd7c0 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 veEndpointByRange.__imp_TextRang
cd7e0 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 54 65 78 74 52 61 6e 67 65 5f 4d e_MoveEndpointByUnit.TextRange_M
cd800 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 oveEndpointByUnit.__imp_TextRang
cd820 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 54 65 78 74 52 61 6e 67 65 5f e_RemoveFromSelection.TextRange_
cd840 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 RemoveFromSelection.__imp_TextRa
cd860 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 54 65 78 74 52 61 6e 67 65 5f 53 63 72 nge_ScrollIntoView.TextRange_Scr
cd880 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 5f 5f 69 6d 70 5f 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 ollIntoView.__imp_TextRange_Sele
cd8a0 63 74 00 54 65 78 74 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 54 6f 67 67 6c 65 ct.TextRange_Select.__imp_Toggle
cd8c0 50 61 74 74 65 72 6e 5f 54 6f 67 67 6c 65 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f 54 6f 67 Pattern_Toggle.TogglePattern_Tog
cd8e0 67 6c 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 gle.__imp_TransformPattern_Move.
cd900 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 65 00 5f 5f 69 6d 70 5f 54 72 61 6e TransformPattern_Move.__imp_Tran
cd920 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 sformPattern_Resize.TransformPat
cd940 74 65 72 6e 5f 52 65 73 69 7a 65 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 tern_Resize.__imp_TransformPatte
cd960 72 6e 5f 52 6f 74 61 74 65 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 rn_Rotate.TransformPattern_Rotat
cd980 65 00 5f 5f 69 6d 70 5f 55 69 61 41 64 64 45 76 65 6e 74 00 55 69 61 41 64 64 45 76 65 6e 74 00 e.__imp_UiaAddEvent.UiaAddEvent.
cd9a0 5f 5f 69 6d 70 5f 55 69 61 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 55 69 61 __imp_UiaClientsAreListening.Uia
cd9c0 43 6c 69 65 6e 74 73 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 ClientsAreListening.__imp_UiaDis
cd9e0 63 6f 6e 6e 65 63 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 connectAllProviders.UiaDisconnec
cda00 74 41 6c 6c 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 55 69 61 44 69 73 63 6f 6e 6e 65 63 tAllProviders.__imp_UiaDisconnec
cda20 74 50 72 6f 76 69 64 65 72 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 72 6f 76 69 64 65 72 00 tProvider.UiaDisconnectProvider.
cda40 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 __imp_UiaEventAddWindow.UiaEvent
cda60 41 64 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 AddWindow.__imp_UiaEventRemoveWi
cda80 6e 64 6f 77 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f ndow.UiaEventRemoveWindow.__imp_
cdaa0 55 69 61 46 69 6e 64 00 55 69 61 46 69 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 45 72 72 6f UiaFind.UiaFind.__imp_UiaGetErro
cdac0 72 44 65 73 63 72 69 70 74 69 6f 6e 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 74 rDescription.UiaGetErrorDescript
cdae0 69 6f 6e 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 ion.__imp_UiaGetPatternProvider.
cdb00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 47 UiaGetPatternProvider.__imp_UiaG
cdb20 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 etPropertyValue.UiaGetPropertyVa
cdb40 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 lue.__imp_UiaGetReservedMixedAtt
cdb60 72 69 62 75 74 65 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 ributeValue.UiaGetReservedMixedA
cdb80 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 52 65 73 65 72 76 ttributeValue.__imp_UiaGetReserv
cdba0 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 55 69 61 47 65 74 52 65 73 65 72 76 edNotSupportedValue.UiaGetReserv
cdbc0 65 64 4e 6f 74 53 75 70 70 6f 72 74 65 64 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 55 69 61 47 65 74 edNotSupportedValue.__imp_UiaGet
cdbe0 52 6f 6f 74 4e 6f 64 65 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 5f 5f 69 6d 70 5f 55 69 RootNode.UiaGetRootNode.__imp_Ui
cdc00 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 5f 5f aGetRuntimeId.UiaGetRuntimeId.__
cdc20 69 6d 70 5f 55 69 61 47 65 74 55 70 64 61 74 65 64 43 61 63 68 65 00 55 69 61 47 65 74 55 70 64 imp_UiaGetUpdatedCache.UiaGetUpd
cdc40 61 74 65 64 43 61 63 68 65 00 5f 5f 69 6d 70 5f 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 atedCache.__imp_UiaHPatternObjec
cdc60 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 74 46 72 tFromVariant.UiaHPatternObjectFr
cdc80 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f omVariant.__imp_UiaHTextRangeFro
cdca0 6d 56 61 72 69 61 6e 74 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 72 6f 6d 56 61 72 69 61 6e mVariant.UiaHTextRangeFromVarian
cdcc0 74 00 5f 5f 69 6d 70 5f 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 55 t.__imp_UiaHUiaNodeFromVariant.U
cdce0 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 61 72 69 61 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 48 iaHUiaNodeFromVariant.__imp_UiaH
cdd00 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 55 69 61 48 61 73 53 65 72 76 65 asServerSideProvider.UiaHasServe
cdd20 72 53 69 64 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 48 6f 73 74 50 72 6f 76 69 rSideProvider.__imp_UiaHostProvi
cdd40 64 65 72 46 72 6f 6d 48 77 6e 64 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 derFromHwnd.UiaHostProviderFromH
cdd60 77 6e 64 00 5f 5f 69 6d 70 5f 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 wnd.__imp_UiaIAccessibleFromProv
cdd80 69 64 65 72 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 ider.UiaIAccessibleFromProvider.
cdda0 5f 5f 69 6d 70 5f 55 69 61 4c 6f 6f 6b 75 70 49 64 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 5f 5f __imp_UiaLookupId.UiaLookupId.__
cddc0 69 6d 70 5f 55 69 61 4e 61 76 69 67 61 74 65 00 55 69 61 4e 61 76 69 67 61 74 65 00 5f 5f 69 6d imp_UiaNavigate.UiaNavigate.__im
cdde0 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f p_UiaNodeFromFocus.UiaNodeFromFo
cde00 63 75 73 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 55 69 61 4e cus.__imp_UiaNodeFromHandle.UiaN
cde20 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 46 72 6f 6d 50 odeFromHandle.__imp_UiaNodeFromP
cde40 6f 69 6e 74 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 4e oint.UiaNodeFromPoint.__imp_UiaN
cde60 6f 64 65 46 72 6f 6d 50 72 6f 76 69 64 65 72 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 odeFromProvider.UiaNodeFromProvi
cde80 64 65 72 00 5f 5f 69 6d 70 5f 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 55 69 61 4e 6f 64 65 der.__imp_UiaNodeRelease.UiaNode
cdea0 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 Release.__imp_UiaPatternRelease.
cdec0 55 69 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 UiaPatternRelease.__imp_UiaProvi
cdee0 64 65 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 55 69 61 50 72 6f 76 69 64 65 72 46 6f 72 4e 6f derForNonClient.UiaProviderForNo
cdf00 6e 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 nClient.__imp_UiaProviderFromIAc
cdf20 63 65 73 73 69 62 6c 65 00 55 69 61 50 72 6f 76 69 64 65 72 46 72 6f 6d 49 41 63 63 65 73 73 69 cessible.UiaProviderFromIAccessi
cdf40 62 6c 65 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 65 78 74 50 6f 73 69 ble.__imp_UiaRaiseActiveTextPosi
cdf60 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 41 63 74 69 76 65 54 tionChangedEvent.UiaRaiseActiveT
cdf80 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 extPositionChangedEvent.__imp_Ui
cdfa0 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 55 69 aRaiseAsyncContentLoadedEvent.Ui
cdfc0 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 5f 5f aRaiseAsyncContentLoadedEvent.__
cdfe0 69 6d 70 5f 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 imp_UiaRaiseAutomationEvent.UiaR
ce000 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 aiseAutomationEvent.__imp_UiaRai
ce020 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 64 45 76 65 6e 74 seAutomationPropertyChangedEvent
ce040 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 61 6e 67 .UiaRaiseAutomationPropertyChang
ce060 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 edEvent.__imp_UiaRaiseChangesEve
ce080 6e 74 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 nt.UiaRaiseChangesEvent.__imp_Ui
ce0a0 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 aRaiseNotificationEvent.UiaRaise
ce0c0 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 73 65 NotificationEvent.__imp_UiaRaise
ce0e0 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 69 73 65 53 74 StructureChangedEvent.UiaRaiseSt
ce100 72 75 63 74 75 72 65 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 69 61 52 61 69 ructureChangedEvent.__imp_UiaRai
ce120 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 55 69 61 52 61 seTextEditTextChangedEvent.UiaRa
ce140 69 73 65 54 65 78 74 45 64 69 74 54 65 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 5f 5f 69 6d iseTextEditTextChangedEvent.__im
ce160 70 5f 55 69 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 55 69 p_UiaRegisterProviderCallback.Ui
ce180 61 52 65 67 69 73 74 65 72 50 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f aRegisterProviderCallback.__imp_
ce1a0 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 55 69 61 52 65 6d 6f 76 65 45 76 65 6e 74 00 5f 5f UiaRemoveEvent.UiaRemoveEvent.__
ce1c0 69 6d 70 5f 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 imp_UiaReturnRawElementProvider.
ce1e0 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d UiaReturnRawElementProvider.__im
ce200 70 5f 55 69 61 53 65 74 46 6f 63 75 73 00 55 69 61 53 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f p_UiaSetFocus.UiaSetFocus.__imp_
ce220 55 69 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 55 69 61 54 65 78 74 52 61 6e 67 65 UiaTextRangeRelease.UiaTextRange
ce240 52 65 6c 65 61 73 65 00 5f 5f 69 6d 70 5f 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 Release.__imp_ValuePattern_SetVa
ce260 6c 75 65 00 56 61 6c 75 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 5f 5f 69 6d 70 5f lue.ValuePattern_SetValue.__imp_
ce280 56 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 56 VirtualizedItemPattern_Realize.V
ce2a0 69 72 74 75 61 6c 69 7a 65 64 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 5f 5f irtualizedItemPattern_Realize.__
ce2c0 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f 43 6c 6f 73 65 00 57 69 6e 64 6f 77 50 61 imp_WindowPattern_Close.WindowPa
ce2e0 74 74 65 72 6e 5f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f ttern_Close.__imp_WindowPattern_
ce300 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 57 69 6e 64 6f 77 50 61 74 74 65 SetWindowVisualState.WindowPatte
ce320 72 6e 5f 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 rn_SetWindowVisualState.__imp_Wi
ce340 6e 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 69 6e ndowPattern_WaitForInputIdle.Win
ce360 64 6f 77 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 5f 49 4d dowPattern_WaitForInputIdle.__IM
ce380 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_urlmon.__NULL_IM
ce3a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..urlmon_NULL_THU
ce3c0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 NK_DATA.__imp_CoGetClassObjectFr
ce3e0 6f 6d 55 52 4c 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 5f 5f omURL.CoGetClassObjectFromURL.__
ce400 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 43 6f 49 6e 74 65 imp_CoInternetCombineIUri.CoInte
ce420 72 6e 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 rnetCombineIUri.__imp_CoInternet
ce440 43 6f 6d 62 69 6e 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 CombineUrl.CoInternetCombineUrl.
ce460 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 43 6f 49 __imp_CoInternetCombineUrlEx.CoI
ce480 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 nternetCombineUrlEx.__imp_CoInte
ce4a0 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 rnetCompareUrl.CoInternetCompare
ce4c0 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 Url.__imp_CoInternetCreateSecuri
ce4e0 74 79 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 tyManager.CoInternetCreateSecuri
ce500 74 79 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 tyManager.__imp_CoInternetCreate
ce520 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 43 6f 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 5a 6f 6e 65 ZoneManager.CoInternetCreateZone
ce540 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f Manager.__imp_CoInternetGetProto
ce560 63 6f 6c 46 6c 61 67 73 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 74 6f 63 6f 6c 46 6c colFlags.CoInternetGetProtocolFl
ce580 61 67 73 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 ags.__imp_CoInternetGetSecurityU
ce5a0 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 5f 5f 69 6d rl.CoInternetGetSecurityUrl.__im
ce5c0 70 5f 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 43 6f 49 p_CoInternetGetSecurityUrlEx.CoI
ce5e0 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 43 6f nternetGetSecurityUrlEx.__imp_Co
ce600 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 73 69 6f 6e 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 InternetGetSession.CoInternetGet
ce620 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 Session.__imp_CoInternetIsFeatur
ce640 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 eEnabled.CoInternetIsFeatureEnab
ce660 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 led.__imp_CoInternetIsFeatureEna
ce680 62 6c 65 64 46 6f 72 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 bledForIUri.CoInternetIsFeatureE
ce6a0 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 49 73 nabledForIUri.__imp_CoInternetIs
ce6c0 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 49 FeatureEnabledForUrl.CoInternetI
ce6e0 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e sFeatureEnabledForUrl.__imp_CoIn
ce700 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 ternetIsFeatureZoneElevationEnab
ce720 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 5a 6f 6e 65 45 6c 65 76 61 led.CoInternetIsFeatureZoneEleva
ce740 74 69 6f 6e 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 tionEnabled.__imp_CoInternetPars
ce760 65 49 55 72 69 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 49 55 72 69 00 5f 5f 69 6d 70 5f eIUri.CoInternetParseIUri.__imp_
ce780 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 CoInternetParseUrl.CoInternetPar
ce7a0 73 65 55 72 6c 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 seUrl.__imp_CoInternetQueryInfo.
ce7c0 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 49 6e 74 65 CoInternetQueryInfo.__imp_CoInte
ce7e0 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 43 6f 49 6e 74 65 72 6e 65 74 rnetSetFeatureEnabled.CoInternet
ce800 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 72 65 53 SetFeatureEnabled.__imp_CompareS
ce820 65 63 75 72 69 74 79 49 64 73 00 43 6f 6d 70 61 72 65 53 65 63 75 72 69 74 79 49 64 73 00 5f 5f ecurityIds.CompareSecurityIds.__
ce840 69 6d 70 5f 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 43 6f 6d 70 61 74 46 imp_CompatFlagsFromClsid.CompatF
ce860 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 5f 5f 69 6d 70 5f 43 6f 70 79 42 69 6e 64 49 6e 66 6f lagsFromClsid.__imp_CopyBindInfo
ce880 00 43 6f 70 79 42 69 6e 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 6f 70 79 53 74 67 4d 65 64 69 75 .CopyBindInfo.__imp_CopyStgMediu
ce8a0 6d 00 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 73 79 6e m.CopyStgMedium.__imp_CreateAsyn
ce8c0 63 42 69 6e 64 43 74 78 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 5f 5f 69 6d cBindCtx.CreateAsyncBindCtx.__im
ce8e0 70 5f 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 45 78 00 43 72 65 61 74 65 41 73 79 p_CreateAsyncBindCtxEx.CreateAsy
ce900 6e 63 42 69 6e 64 43 74 78 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e ncBindCtxEx.__imp_CreateFormatEn
ce920 75 6d 65 72 61 74 6f 72 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 umerator.CreateFormatEnumerator.
ce940 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 55 72 69 42 75 69 6c 64 65 72 00 43 72 65 61 74 65 49 55 __imp_CreateIUriBuilder.CreateIU
ce960 72 69 42 75 69 6c 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 riBuilder.__imp_CreateURLMoniker
ce980 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 52 .CreateURLMoniker.__imp_CreateUR
ce9a0 4c 4d 6f 6e 69 6b 65 72 45 78 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 00 5f 5f LMonikerEx.CreateURLMonikerEx.__
ce9c0 69 6d 70 5f 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 43 72 65 61 74 65 55 52 imp_CreateURLMonikerEx2.CreateUR
ce9e0 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 00 43 72 65 61 LMonikerEx2.__imp_CreateUri.Crea
cea00 74 65 55 72 69 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 teUri.__imp_CreateUriFromMultiBy
cea20 74 65 53 74 72 69 6e 67 00 43 72 65 61 74 65 55 72 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 teString.CreateUriFromMultiByteS
cea40 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e tring.__imp_CreateUriWithFragmen
cea60 74 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 67 6d 65 6e 74 00 5f 5f 69 6d 70 5f 46 61 t.CreateUriWithFragment.__imp_Fa
cea80 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 ultInIEFeature.FaultInIEFeature.
ceaa0 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 46 69 6e 64 4d 65 64 69 61 54 79 70 __imp_FindMediaType.FindMediaTyp
ceac0 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 46 69 6e 64 4d e.__imp_FindMediaTypeClass.FindM
ceae0 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 46 69 6e 64 4d 69 6d 65 46 72 6f 6d ediaTypeClass.__imp_FindMimeFrom
ceb00 44 61 74 61 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 Data.FindMimeFromData.__imp_GetC
ceb20 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d 65 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 4d 69 6d lassFileOrMime.GetClassFileOrMim
ceb40 65 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 55 52 4c 00 47 65 74 43 6c 61 73 73 55 52 4c 00 e.__imp_GetClassURL.GetClassURL.
ceb60 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 __imp_GetComponentIDFromCLSSPEC.
ceb80 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 43 00 5f 5f 69 6d 70 5f GetComponentIDFromCLSSPEC.__imp_
ceba0 47 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 47 65 74 53 6f 66 74 77 61 72 GetSoftwareUpdateInfo.GetSoftwar
cebc0 65 55 70 64 61 74 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 48 6c eUpdateInfo.__imp_HlinkGoBack.Hl
cebe0 69 6e 6b 47 6f 42 61 63 6b 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 48 inkGoBack.__imp_HlinkGoForward.H
cec00 6c 69 6e 6b 47 6f 46 6f 72 77 61 72 64 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 linkGoForward.__imp_HlinkNavigat
cec20 65 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 5f 5f eMoniker.HlinkNavigateMoniker.__
cec40 69 6d 70 5f 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 74 72 69 6e 67 00 48 6c 69 6e 6b 4e 61 76 imp_HlinkNavigateString.HlinkNav
cec60 69 67 61 74 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 igateString.__imp_HlinkSimpleNav
cec80 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 igateToMoniker.HlinkSimpleNaviga
ceca0 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 teToMoniker.__imp_HlinkSimpleNav
cecc0 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 igateToString.HlinkSimpleNavigat
cece0 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 eToString.__imp_IEGetUserPrivate
ced00 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 74 65 4e 61 NamespaceName.IEGetUserPrivateNa
ced20 6d 65 73 70 61 63 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 mespaceName.__imp_IEInstallScope
ced40 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 5f 5f 69 6d 70 5f 49 73 41 73 79 6e 63 4d 6f 6e .IEInstallScope.__imp_IsAsyncMon
ced60 69 6b 65 72 00 49 73 41 73 79 6e 63 4d 6f 6e 69 6b 65 72 00 5f 5f 69 6d 70 5f 49 73 4c 6f 67 67 iker.IsAsyncMoniker.__imp_IsLogg
ced80 69 6e 67 45 6e 61 62 6c 65 64 41 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 5f 5f ingEnabledA.IsLoggingEnabledA.__
ceda0 69 6d 70 5f 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 49 73 4c 6f 67 67 69 6e 67 45 imp_IsLoggingEnabledW.IsLoggingE
cedc0 6e 61 62 6c 65 64 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 55 52 4c 00 49 73 56 61 6c 69 64 nabledW.__imp_IsValidURL.IsValid
cede0 55 52 4c 00 5f 5f 69 6d 70 5f 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 4d URL.__imp_MkParseDisplayNameEx.M
cee00 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 5f 5f 69 6d 70 5f 4f 62 74 61 69 6e kParseDisplayNameEx.__imp_Obtain
cee20 55 73 65 72 41 67 65 6e 74 53 74 72 69 6e 67 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e 74 53 UserAgentString.ObtainUserAgentS
cee40 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 tring.__imp_RegisterBindStatusCa
cee60 6c 6c 62 61 63 6b 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 llback.RegisterBindStatusCallbac
cee80 6b 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 k.__imp_RegisterFormatEnumerator
ceea0 00 52 65 67 69 73 74 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f .RegisterFormatEnumerator.__imp_
ceec0 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 52 65 67 69 73 74 65 72 4d RegisterMediaTypeClass.RegisterM
ceee0 65 64 69 61 54 79 70 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 4d 65 64 69 ediaTypeClass.__imp_RegisterMedi
cef00 61 54 79 70 65 73 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 5f 5f 69 6d 70 5f aTypes.RegisterMediaTypes.__imp_
cef20 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 ReleaseBindInfo.ReleaseBindInfo.
cef40 5f 5f 69 6d 70 5f 52 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 52 __imp_RevokeBindStatusCallback.R
cef60 65 76 6f 6b 65 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 52 65 evokeBindStatusCallback.__imp_Re
cef80 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 52 65 76 6f 6b 65 46 6f 72 6d 61 vokeFormatEnumerator.RevokeForma
cefa0 74 45 6e 75 6d 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 tEnumerator.__imp_SetAccessForIE
cefc0 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f AppContainer.SetAccessForIEAppCo
cefe0 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 41 ntainer.__imp_SetSoftwareUpdateA
cf000 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 53 65 74 53 6f 66 74 77 61 72 65 55 70 64 dvertisementState.SetSoftwareUpd
cf020 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 55 52 4c 44 ateAdvertisementState.__imp_URLD
cf040 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 ownloadToCacheFileA.URLDownloadT
cf060 6f 43 61 63 68 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 oCacheFileA.__imp_URLDownloadToC
cf080 61 63 68 65 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 acheFileW.URLDownloadToCacheFile
cf0a0 57 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 55 52 4c 44 6f W.__imp_URLDownloadToFileA.URLDo
cf0c0 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 wnloadToFileA.__imp_URLDownloadT
cf0e0 6f 46 69 6c 65 57 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 5f 5f 69 6d 70 5f oFileW.URLDownloadToFileW.__imp_
cf100 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 42 6c URLOpenBlockingStreamA.URLOpenBl
cf120 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b ockingStreamA.__imp_URLOpenBlock
cf140 69 6e 67 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d ingStreamW.URLOpenBlockingStream
cf160 57 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 W.__imp_URLOpenPullStreamA.URLOp
cf180 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 5f 5f 69 6d 70 5f 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 enPullStreamA.__imp_URLOpenPullS
cf1a0 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 5f 5f 69 6d 70 5f treamW.URLOpenPullStreamW.__imp_
cf1c0 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 41 00 5f 5f URLOpenStreamA.URLOpenStreamA.__
cf1e0 69 6d 70 5f 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d imp_URLOpenStreamW.URLOpenStream
cf200 57 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 W.__imp_UrlMkGetSessionOption.Ur
cf220 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 72 6c 4d 6b 53 lMkGetSessionOption.__imp_UrlMkS
cf240 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f etSessionOption.UrlMkSetSessionO
cf260 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e 67 00 57 72 69 74 ption.__imp_WriteHitLogging.Writ
cf280 65 48 69 74 4c 6f 67 67 69 6e 67 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f eHitLogging.__IMPORT_DESCRIPTOR_
cf2a0 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 user32.__NULL_IMPORT_DESCRIPTOR.
cf2c0 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 .user32_NULL_THUNK_DATA.__imp_Ac
cf2e0 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 41 63 74 69 76 61 74 65 4b 65 79 tivateKeyboardLayout.ActivateKey
cf300 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f boardLayout.__imp_AddClipboardFo
cf320 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c rmatListener.AddClipboardFormatL
cf340 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 istener.__imp_AdjustWindowRect.A
cf360 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 djustWindowRect.__imp_AdjustWind
cf380 6f 77 52 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d owRectEx.AdjustWindowRectEx.__im
cf3a0 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 6a 75 73 p_AdjustWindowRectExForDpi.Adjus
cf3c0 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 tWindowRectExForDpi.__imp_AllowS
cf3e0 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 etForegroundWindow.AllowSetForeg
cf400 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 roundWindow.__imp_AnimateWindow.
cf420 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 79 50 6f 70 75 70 00 41 6e 79 AnimateWindow.__imp_AnyPopup.Any
cf440 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 70 70 65 6e 64 4d 65 Popup.__imp_AppendMenuA.AppendMe
cf460 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 nuA.__imp_AppendMenuW.AppendMenu
cf480 57 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 W.__imp_AreDpiAwarenessContextsE
cf4a0 71 75 61 6c 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 qual.AreDpiAwarenessContextsEqua
cf4c0 6c 00 5f 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 72 l.__imp_ArrangeIconicWindows.Arr
cf4e0 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 angeIconicWindows.__imp_AttachTh
cf500 72 65 61 64 49 6e 70 75 74 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d readInput.AttachThreadInput.__im
cf520 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 42 65 67 69 6e 44 65 66 65 72 p_BeginDeferWindowPos.BeginDefer
cf540 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e WindowPos.__imp_BeginPaint.Begin
cf560 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 6c 6f 63 6b 49 6e 70 75 Paint.__imp_BlockInput.BlockInpu
cf580 74 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 72 69 6e 67 57 69 t.__imp_BringWindowToTop.BringWi
cf5a0 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ndowToTop.__imp_BroadcastSystemM
cf5c0 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 essageA.BroadcastSystemMessageA.
cf5e0 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 __imp_BroadcastSystemMessageExA.
cf600 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f BroadcastSystemMessageExA.__imp_
cf620 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 BroadcastSystemMessageExW.Broadc
cf640 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 astSystemMessageExW.__imp_Broadc
cf660 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 astSystemMessageW.BroadcastSyste
cf680 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 mMessageW.__imp_CalculatePopupWi
cf6a0 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 43 61 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f ndowPosition.CalculatePopupWindo
cf6c0 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 wPosition.__imp_CallMsgFilterA.C
cf6e0 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 allMsgFilterA.__imp_CallMsgFilte
cf700 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 rW.CallMsgFilterW.__imp_CallNext
cf720 48 6f 6f 6b 45 78 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c HookEx.CallNextHookEx.__imp_Call
cf740 57 69 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d WindowProcA.CallWindowProcA.__im
cf760 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 p_CallWindowProcW.CallWindowProc
cf780 57 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 6e 63 65 6c 53 68 75 W.__imp_CancelShutdown.CancelShu
cf7a0 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 73 63 61 tdown.__imp_CascadeWindows.Casca
cf7c0 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 deWindows.__imp_ChangeClipboardC
cf7e0 68 61 69 6e 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f hain.ChangeClipboardChain.__imp_
cf800 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 44 69 73 ChangeDisplaySettingsA.ChangeDis
cf820 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 playSettingsA.__imp_ChangeDispla
cf840 79 53 65 74 74 69 6e 67 73 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e ySettingsExA.ChangeDisplaySettin
cf860 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 gsExA.__imp_ChangeDisplaySetting
cf880 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f sExW.ChangeDisplaySettingsExW.__
cf8a0 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 imp_ChangeDisplaySettingsW.Chang
cf8c0 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 eDisplaySettingsW.__imp_ChangeMe
cf8e0 6e 75 41 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 nuA.ChangeMenuA.__imp_ChangeMenu
cf900 57 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 W.ChangeMenuW.__imp_ChangeWindow
cf920 4d 65 73 73 61 67 65 46 69 6c 74 65 72 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 MessageFilter.ChangeWindowMessag
cf940 65 46 69 6c 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 eFilter.__imp_ChangeWindowMessag
cf960 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c eFilterEx.ChangeWindowMessageFil
cf980 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 72 4c 6f 77 65 72 terEx.__imp_CharLowerA.CharLower
cf9a0 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 A.__imp_CharLowerBuffA.CharLower
cf9c0 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c BuffA.__imp_CharLowerBuffW.CharL
cf9e0 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 43 68 61 72 4c owerBuffW.__imp_CharLowerW.CharL
cfa00 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4e 65 78 74 41 00 owerW.__imp_CharNextA.CharNextA.
cfa20 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 45 78 41 00 5f 5f __imp_CharNextExA.CharNextExA.__
cfa40 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 imp_CharNextW.CharNextW.__imp_Ch
cfa60 61 72 50 72 65 76 41 00 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 arPrevA.CharPrevA.__imp_CharPrev
cfa80 45 78 41 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 57 00 ExA.CharPrevExA.__imp_CharPrevW.
cfaa0 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 41 00 43 68 61 72 54 CharPrevW.__imp_CharToOemA.CharT
cfac0 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 oOemA.__imp_CharToOemBuffA.CharT
cfae0 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 43 oOemBuffA.__imp_CharToOemBuffW.C
cfb00 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 43 harToOemBuffW.__imp_CharToOemW.C
cfb20 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 41 00 43 68 61 72 55 harToOemW.__imp_CharUpperA.CharU
cfb40 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 pperA.__imp_CharUpperBuffA.CharU
cfb60 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 43 pperBuffA.__imp_CharUpperBuffW.C
cfb80 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 00 43 harUpperBuffW.__imp_CharUpperW.C
cfba0 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 43 harUpperW.__imp_CheckDlgButton.C
cfbc0 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 74 65 heckDlgButton.__imp_CheckMenuIte
cfbe0 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 m.CheckMenuItem.__imp_CheckMenuR
cfc00 61 64 69 6f 49 74 65 6d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d adioItem.CheckMenuRadioItem.__im
cfc20 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 p_CheckRadioButton.CheckRadioBut
cfc40 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 ton.__imp_ChildWindowFromPoint.C
cfc60 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 hildWindowFromPoint.__imp_ChildW
cfc80 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d indowFromPointEx.ChildWindowFrom
cfca0 50 6f 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 43 6c 69 PointEx.__imp_ClientToScreen.Cli
cfcc0 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 75 72 73 6f 72 00 43 6c 69 entToScreen.__imp_ClipCursor.Cli
cfce0 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 43 6c 6f pCursor.__imp_CloseClipboard.Clo
cfd00 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 43 seClipboard.__imp_CloseDesktop.C
cfd20 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e loseDesktop.__imp_CloseGestureIn
cfd40 66 6f 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 foHandle.CloseGestureInfoHandle.
cfd60 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 __imp_CloseTouchInputHandle.Clos
cfd80 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e eTouchInputHandle.__imp_CloseWin
cfda0 64 6f 77 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f dow.CloseWindow.__imp_CloseWindo
cfdc0 77 53 74 61 74 69 6f 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d wStation.CloseWindowStation.__im
cfde0 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 70 79 41 63 63 65 p_CopyAcceleratorTableA.CopyAcce
cfe00 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 leratorTableA.__imp_CopyAccelera
cfe20 74 6f 72 54 61 62 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 torTableW.CopyAcceleratorTableW.
cfe40 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 6f __imp_CopyIcon.CopyIcon.__imp_Co
cfe60 70 79 49 6d 61 67 65 00 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 63 74 pyImage.CopyImage.__imp_CopyRect
cfe80 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f .CopyRect.__imp_CountClipboardFo
cfea0 72 6d 61 74 73 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d rmats.CountClipboardFormats.__im
cfec0 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 72 65 61 74 65 p_CreateAcceleratorTableA.Create
cfee0 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 AcceleratorTableA.__imp_CreateAc
cff00 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f celeratorTableW.CreateAccelerato
cff20 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 rTableW.__imp_CreateCaret.Create
cff40 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 Caret.__imp_CreateCursor.CreateC
cff60 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 ursor.__imp_CreateDesktopA.Creat
cff80 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 eDesktopA.__imp_CreateDesktopExA
cffa0 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 .CreateDesktopExA.__imp_CreateDe
cffc0 73 6b 74 6f 70 45 78 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f sktopExW.CreateDesktopExW.__imp_
cffe0 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f CreateDesktopW.CreateDesktopW.__
d0000 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 imp_CreateDialogIndirectParamA.C
d0020 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f reateDialogIndirectParamA.__imp_
d0040 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 CreateDialogIndirectParamW.Creat
d0060 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 eDialogIndirectParamW.__imp_Crea
d0080 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d teDialogParamA.CreateDialogParam
d00a0 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 A.__imp_CreateDialogParamW.Creat
d00c0 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 00 43 eDialogParamW.__imp_CreateIcon.C
d00e0 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 reateIcon.__imp_CreateIconFromRe
d0100 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f source.CreateIconFromResource.__
d0120 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 imp_CreateIconFromResourceEx.Cre
d0140 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 ateIconFromResourceEx.__imp_Crea
d0160 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 teIconIndirect.CreateIconIndirec
d0180 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 4d t.__imp_CreateMDIWindowA.CreateM
d01a0 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 DIWindowA.__imp_CreateMDIWindowW
d01c0 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 .CreateMDIWindowW.__imp_CreateMe
d01e0 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 4d nu.CreateMenu.__imp_CreatePopupM
d0200 65 6e 75 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 enu.CreatePopupMenu.__imp_Create
d0220 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 43 72 65 61 74 65 53 79 6e SyntheticPointerDevice.CreateSyn
d0240 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 theticPointerDevice.__imp_Create
d0260 57 69 6e 64 6f 77 45 78 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f WindowExA.CreateWindowExA.__imp_
d0280 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 CreateWindowExW.CreateWindowExW.
d02a0 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 __imp_CreateWindowStationA.Creat
d02c0 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 eWindowStationA.__imp_CreateWind
d02e0 6f 77 53 74 61 74 69 6f 6e 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 owStationW.CreateWindowStationW.
d0300 5f 5f 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 41 __imp_DdeAbandonTransaction.DdeA
d0320 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 65 73 bandonTransaction.__imp_DdeAcces
d0340 73 44 61 74 61 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 sData.DdeAccessData.__imp_DdeAdd
d0360 44 61 74 61 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 Data.DdeAddData.__imp_DdeClientT
d0380 72 61 6e 73 61 63 74 69 6f 6e 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 ransaction.DdeClientTransaction.
d03a0 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6d 70 __imp_DdeCmpStringHandles.DdeCmp
d03c0 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 00 44 StringHandles.__imp_DdeConnect.D
d03e0 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 44 deConnect.__imp_DdeConnectList.D
d0400 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 61 74 deConnectList.__imp_DdeCreateDat
d0420 61 48 61 6e 64 6c 65 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d aHandle.DdeCreateDataHandle.__im
d0440 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 p_DdeCreateStringHandleA.DdeCrea
d0460 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 teStringHandleA.__imp_DdeCreateS
d0480 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 tringHandleW.DdeCreateStringHand
d04a0 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 44 69 73 63 6f leW.__imp_DdeDisconnect.DdeDisco
d04c0 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 nnect.__imp_DdeDisconnectList.Dd
d04e0 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c 65 43 eDisconnectList.__imp_DdeEnableC
d0500 61 6c 6c 62 61 63 6b 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f allback.DdeEnableCallback.__imp_
d0520 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e DdeFreeDataHandle.DdeFreeDataHan
d0540 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 dle.__imp_DdeFreeStringHandle.Dd
d0560 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 eFreeStringHandle.__imp_DdeGetDa
d0580 74 61 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 45 72 ta.DdeGetData.__imp_DdeGetLastEr
d05a0 72 6f 72 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 ror.DdeGetLastError.__imp_DdeImp
d05c0 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 ersonateClient.DdeImpersonateCli
d05e0 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6e 69 74 ent.__imp_DdeInitializeA.DdeInit
d0600 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 44 64 65 ializeA.__imp_DdeInitializeW.Dde
d0620 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 InitializeW.__imp_DdeKeepStringH
d0640 61 6e 64 6c 65 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f andle.DdeKeepStringHandle.__imp_
d0660 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 5f DdeNameService.DdeNameService.__
d0680 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 imp_DdePostAdvise.DdePostAdvise.
d06a0 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 51 75 65 72 79 43 __imp_DdeQueryConvInfo.DdeQueryC
d06c0 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 onvInfo.__imp_DdeQueryNextServer
d06e0 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 .DdeQueryNextServer.__imp_DdeQue
d0700 72 79 53 74 72 69 6e 67 41 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f ryStringA.DdeQueryStringA.__imp_
d0720 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 DdeQueryStringW.DdeQueryStringW.
d0740 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 __imp_DdeReconnect.DdeReconnect.
d0760 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 __imp_DdeSetQualityOfService.Dde
d0780 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 SetQualityOfService.__imp_DdeSet
d07a0 55 73 65 72 48 61 6e 64 6c 65 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d UserHandle.DdeSetUserHandle.__im
d07c0 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 p_DdeUnaccessData.DdeUnaccessDat
d07e0 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 69 6e 69 a.__imp_DdeUninitialize.DdeUnini
d0800 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 41 00 44 65 66 44 6c 67 tialize.__imp_DefDlgProcA.DefDlg
d0820 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 ProcA.__imp_DefDlgProcW.DefDlgPr
d0840 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 ocW.__imp_DefFrameProcA.DefFrame
d0860 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 ProcA.__imp_DefFrameProcW.DefFra
d0880 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 44 meProcW.__imp_DefMDIChildProcA.D
d08a0 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c efMDIChildProcA.__imp_DefMDIChil
d08c0 64 50 72 6f 63 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 dProcW.DefMDIChildProcW.__imp_De
d08e0 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f fRawInputProc.DefRawInputProc.__
d0900 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 imp_DefWindowProcA.DefWindowProc
d0920 41 00 5f 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f 77 A.__imp_DefWindowProcW.DefWindow
d0940 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 65 72 ProcW.__imp_DeferWindowPos.Defer
d0960 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 44 65 6c 65 74 WindowPos.__imp_DeleteMenu.Delet
d0980 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 eMenu.__imp_DeregisterShellHookW
d09a0 69 6e 64 6f 77 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 indow.DeregisterShellHookWindow.
d09c0 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 __imp_DestroyAcceleratorTable.De
d09e0 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 stroyAcceleratorTable.__imp_Dest
d0a00 72 6f 79 43 61 72 65 74 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 royCaret.DestroyCaret.__imp_Dest
d0a20 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 royCursor.DestroyCursor.__imp_De
d0a40 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 stroyIcon.DestroyIcon.__imp_Dest
d0a60 72 6f 79 4d 65 6e 75 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f royMenu.DestroyMenu.__imp_Destro
d0a80 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 44 65 73 74 72 6f 79 53 ySyntheticPointerDevice.DestroyS
d0aa0 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 44 65 73 74 yntheticPointerDevice.__imp_Dest
d0ac0 72 6f 79 57 69 6e 64 6f 77 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 69 royWindow.DestroyWindow.__imp_Di
d0ae0 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 alogBoxIndirectParamA.DialogBoxI
d0b00 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 ndirectParamA.__imp_DialogBoxInd
d0b20 69 72 65 63 74 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 irectParamW.DialogBoxIndirectPar
d0b40 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 amW.__imp_DialogBoxParamA.Dialog
d0b60 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 BoxParamA.__imp_DialogBoxParamW.
d0b80 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f DialogBoxParamW.__imp_DisablePro
d0ba0 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 44 69 73 61 62 6c 65 50 72 6f 63 65 cessWindowsGhosting.DisableProce
d0bc0 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 ssWindowsGhosting.__imp_Dispatch
d0be0 4d 65 73 73 61 67 65 41 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f MessageA.DispatchMessageA.__imp_
d0c00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 DispatchMessageW.DispatchMessage
d0c20 57 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e W.__imp_DisplayConfigGetDeviceIn
d0c40 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f fo.DisplayConfigGetDeviceInfo.__
d0c60 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 imp_DisplayConfigSetDeviceInfo.D
d0c80 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f isplayConfigSetDeviceInfo.__imp_
d0ca0 44 6c 67 44 69 72 4c 69 73 74 41 00 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c DlgDirListA.DlgDirListA.__imp_Dl
d0cc0 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 gDirListComboBoxA.DlgDirListComb
d0ce0 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 oBoxA.__imp_DlgDirListComboBoxW.
d0d00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 DlgDirListComboBoxW.__imp_DlgDir
d0d20 4c 69 73 74 57 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 ListW.DlgDirListW.__imp_DlgDirSe
d0d40 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 lectComboBoxExA.DlgDirSelectComb
d0d60 6f 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 oBoxExA.__imp_DlgDirSelectComboB
d0d80 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f oxExW.DlgDirSelectComboBoxExW.__
d0da0 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 63 74 imp_DlgDirSelectExA.DlgDirSelect
d0dc0 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 ExA.__imp_DlgDirSelectExW.DlgDir
d0de0 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 44 72 61 67 44 SelectExW.__imp_DragDetect.DragD
d0e00 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 4f 62 6a 65 63 etect.__imp_DragObject.DragObjec
d0e20 74 00 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 77 41 6e t.__imp_DrawAnimatedRects.DrawAn
d0e40 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 70 74 69 6f 6e 00 44 72 imatedRects.__imp_DrawCaption.Dr
d0e60 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 45 64 67 awCaption.__imp_DrawEdge.DrawEdg
d0e80 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 46 6f 63 75 73 52 e.__imp_DrawFocusRect.DrawFocusR
d0ea0 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 ect.__imp_DrawFrameControl.DrawF
d0ec0 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 49 rameControl.__imp_DrawIcon.DrawI
d0ee0 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 45 78 00 con.__imp_DrawIconEx.DrawIconEx.
d0f00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 5f __imp_DrawMenuBar.DrawMenuBar.__
d0f20 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f imp_DrawStateA.DrawStateA.__imp_
d0f40 44 72 61 77 53 74 61 74 65 57 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 DrawStateW.DrawStateW.__imp_Draw
d0f60 54 65 78 74 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 TextA.DrawTextA.__imp_DrawTextEx
d0f80 41 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 A.DrawTextExA.__imp_DrawTextExW.
d0fa0 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 DrawTextExW.__imp_DrawTextW.Draw
d0fc0 54 65 78 74 57 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 6d 70 74 79 TextW.__imp_EmptyClipboard.Empty
d0fe0 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 Clipboard.__imp_EnableMenuItem.E
d1000 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d 6f 75 73 65 49 nableMenuItem.__imp_EnableMouseI
d1020 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f nPointer.EnableMouseInPointer.__
d1040 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e imp_EnableNonClientDpiScaling.En
d1060 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e ableNonClientDpiScaling.__imp_En
d1080 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f ableScrollBar.EnableScrollBar.__
d10a0 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f imp_EnableWindow.EnableWindow.__
d10c0 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 64 44 65 66 65 72 57 69 imp_EndDeferWindowPos.EndDeferWi
d10e0 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 45 6e 64 44 69 61 6c 6f ndowPos.__imp_EndDialog.EndDialo
d1100 67 00 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f 45 6e g.__imp_EndMenu.EndMenu.__imp_En
d1120 64 50 61 69 6e 74 00 45 6e 64 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c 64 57 dPaint.EndPaint.__imp_EnumChildW
d1140 69 6e 64 6f 77 73 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e indows.EnumChildWindows.__imp_En
d1160 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 umClipboardFormats.EnumClipboard
d1180 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 Formats.__imp_EnumDesktopWindows
d11a0 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 .EnumDesktopWindows.__imp_EnumDe
d11c0 73 6b 74 6f 70 73 41 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d sktopsA.EnumDesktopsA.__imp_Enum
d11e0 44 65 73 6b 74 6f 70 73 57 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e DesktopsW.EnumDesktopsW.__imp_En
d1200 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 umDisplayDevicesA.EnumDisplayDev
d1220 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 icesA.__imp_EnumDisplayDevicesW.
d1240 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 EnumDisplayDevicesW.__imp_EnumDi
d1260 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 splayMonitors.EnumDisplayMonitor
d1280 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 s.__imp_EnumDisplaySettingsA.Enu
d12a0 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 mDisplaySettingsA.__imp_EnumDisp
d12c0 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e laySettingsExA.EnumDisplaySettin
d12e0 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 gsExA.__imp_EnumDisplaySettingsE
d1300 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f xW.EnumDisplaySettingsExW.__imp_
d1320 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 EnumDisplaySettingsW.EnumDisplay
d1340 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 50 SettingsW.__imp_EnumPropsA.EnumP
d1360 72 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f ropsA.__imp_EnumPropsExA.EnumPro
d1380 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f psExA.__imp_EnumPropsExW.EnumPro
d13a0 70 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 psExW.__imp_EnumPropsW.EnumProps
d13c0 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 54 68 W.__imp_EnumThreadWindows.EnumTh
d13e0 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 readWindows.__imp_EnumWindowStat
d1400 69 6f 6e 73 41 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f ionsA.EnumWindowStationsA.__imp_
d1420 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 EnumWindowStationsW.EnumWindowSt
d1440 61 74 69 6f 6e 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 ationsW.__imp_EnumWindows.EnumWi
d1460 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 71 75 61 6c 52 65 63 74 00 ndows.__imp_EqualRect.EqualRect.
d1480 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e __imp_EvaluateProximityToPolygon
d14a0 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d .EvaluateProximityToPolygon.__im
d14c0 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 61 6c 75 61 p_EvaluateProximityToRect.Evalua
d14e0 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 teProximityToRect.__imp_ExcludeU
d1500 70 64 61 74 65 52 67 6e 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f pdateRgn.ExcludeUpdateRgn.__imp_
d1520 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d ExitWindowsEx.ExitWindowsEx.__im
d1540 70 5f 46 69 6c 6c 52 65 63 74 00 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 p_FillRect.FillRect.__imp_FindWi
d1560 6e 64 6f 77 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 ndowA.FindWindowA.__imp_FindWind
d1580 6f 77 45 78 41 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 owExA.FindWindowExA.__imp_FindWi
d15a0 6e 64 6f 77 45 78 57 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 ndowExW.FindWindowExW.__imp_Find
d15c0 57 69 6e 64 6f 77 57 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 WindowW.FindWindowW.__imp_FlashW
d15e0 69 6e 64 6f 77 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e indow.FlashWindow.__imp_FlashWin
d1600 64 6f 77 45 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 dowEx.FlashWindowEx.__imp_FrameR
d1620 65 63 74 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 72 61 ect.FrameRect.__imp_FreeDDElPara
d1640 6d 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 57 m.FreeDDElParam.__imp_GetActiveW
d1660 69 6e 64 6f 77 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 indow.GetActiveWindow.__imp_GetA
d1680 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f ltTabInfoA.GetAltTabInfoA.__imp_
d16a0 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 5f 5f GetAltTabInfoW.GetAltTabInfoW.__
d16c0 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 5f 69 6d imp_GetAncestor.GetAncestor.__im
d16e0 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 p_GetAsyncKeyState.GetAsyncKeySt
d1700 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 ate.__imp_GetAutoRotationState.G
d1720 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 77 61 etAutoRotationState.__imp_GetAwa
d1740 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 renessFromDpiAwarenessContext.Ge
d1760 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 tAwarenessFromDpiAwarenessContex
d1780 74 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 43 49 4d 53 53 4d 00 5f 5f 69 6d t.__imp_GetCIMSSM.GetCIMSSM.__im
d17a0 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 p_GetCapture.GetCapture.__imp_Ge
d17c0 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d tCaretBlinkTime.GetCaretBlinkTim
d17e0 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 50 6f 73 00 e.__imp_GetCaretPos.GetCaretPos.
d1800 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f __imp_GetClassInfoA.GetClassInfo
d1820 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 A.__imp_GetClassInfoExA.GetClass
d1840 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 47 65 InfoExA.__imp_GetClassInfoExW.Ge
d1860 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f tClassInfoExW.__imp_GetClassInfo
d1880 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f W.GetClassInfoW.__imp_GetClassLo
d18a0 6e 67 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 ngA.GetClassLongA.__imp_GetClass
d18c0 4c 6f 6e 67 50 74 72 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f LongPtrA.GetClassLongPtrA.__imp_
d18e0 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 GetClassLongPtrW.GetClassLongPtr
d1900 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4c 6f W.__imp_GetClassLongW.GetClassLo
d1920 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 ngW.__imp_GetClassNameA.GetClass
d1940 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 NameA.__imp_GetClassNameW.GetCla
d1960 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c ssNameW.__imp_GetClassWord.GetCl
d1980 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 assWord.__imp_GetClientRect.GetC
d19a0 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 47 65 lientRect.__imp_GetClipCursor.Ge
d19c0 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 tClipCursor.__imp_GetClipboardDa
d19e0 74 61 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 ta.GetClipboardData.__imp_GetCli
d1a00 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f pboardFormatNameA.GetClipboardFo
d1a20 72 6d 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d rmatNameA.__imp_GetClipboardForm
d1a40 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 atNameW.GetClipboardFormatNameW.
d1a60 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 __imp_GetClipboardOwner.GetClipb
d1a80 6f 61 72 64 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 oardOwner.__imp_GetClipboardSequ
d1aa0 65 6e 63 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 4e enceNumber.GetClipboardSequenceN
d1ac0 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 47 umber.__imp_GetClipboardViewer.G
d1ae0 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f etClipboardViewer.__imp_GetCombo
d1b00 42 6f 78 49 6e 66 6f 00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 BoxInfo.GetComboBoxInfo.__imp_Ge
d1b20 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 75 tCurrentInputMessageSource.GetCu
d1b40 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 rrentInputMessageSource.__imp_Ge
d1b60 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f tCursor.GetCursor.__imp_GetCurso
d1b80 72 49 6e 66 6f 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 rInfo.GetCursorInfo.__imp_GetCur
d1ba0 73 6f 72 50 6f 73 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 sorPos.GetCursorPos.__imp_GetDC.
d1bc0 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 45 78 00 5f 5f 69 6d GetDC.__imp_GetDCEx.GetDCEx.__im
d1be0 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e p_GetDesktopWindow.GetDesktopWin
d1c00 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 dow.__imp_GetDialogBaseUnits.Get
d1c20 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 43 DialogBaseUnits.__imp_GetDialogC
d1c40 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f ontrolDpiChangeBehavior.GetDialo
d1c60 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f gControlDpiChangeBehavior.__imp_
d1c80 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 GetDialogDpiChangeBehavior.GetDi
d1ca0 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 alogDpiChangeBehavior.__imp_GetD
d1cc0 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 isplayAutoRotationPreferences.Ge
d1ce0 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 tDisplayAutoRotationPreferences.
d1d00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 __imp_GetDisplayConfigBufferSize
d1d20 73 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f s.GetDisplayConfigBufferSizes.__
d1d40 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 5f imp_GetDlgCtrlID.GetDlgCtrlID.__
d1d60 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f imp_GetDlgItem.GetDlgItem.__imp_
d1d80 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d GetDlgItemInt.GetDlgItemInt.__im
d1da0 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 p_GetDlgItemTextA.GetDlgItemText
d1dc0 41 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 A.__imp_GetDlgItemTextW.GetDlgIt
d1de0 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 emTextW.__imp_GetDoubleClickTime
d1e00 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 .GetDoubleClickTime.__imp_GetDpi
d1e20 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 44 70 AwarenessContextForProcess.GetDp
d1e40 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d iAwarenessContextForProcess.__im
d1e60 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 p_GetDpiForSystem.GetDpiForSyste
d1e80 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f m.__imp_GetDpiForWindow.GetDpiFo
d1ea0 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 rWindow.__imp_GetDpiFromDpiAware
d1ec0 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 nessContext.GetDpiFromDpiAwarene
d1ee0 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 46 6f 63 75 ssContext.__imp_GetFocus.GetFocu
d1f00 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 s.__imp_GetForegroundWindow.GetF
d1f20 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 72 65 oregroundWindow.__imp_GetGUIThre
d1f40 61 64 49 6e 66 6f 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 adInfo.GetGUIThreadInfo.__imp_Ge
d1f60 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 tGestureConfig.GetGestureConfig.
d1f80 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 65 73 __imp_GetGestureExtraArgs.GetGes
d1fa0 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 49 6e tureExtraArgs.__imp_GetGestureIn
d1fc0 66 6f 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 52 65 fo.GetGestureInfo.__imp_GetGuiRe
d1fe0 73 6f 75 72 63 65 73 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 sources.GetGuiResources.__imp_Ge
d2000 74 49 63 6f 6e 49 6e 66 6f 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 tIconInfo.GetIconInfo.__imp_GetI
d2020 63 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f conInfoExA.GetIconInfoExA.__imp_
d2040 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f GetIconInfoExW.GetIconInfoExW.__
d2060 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 imp_GetInputState.GetInputState.
d2080 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 47 65 74 4b 42 43 6f 64 65 50 61 67 __imp_GetKBCodePage.GetKBCodePag
d20a0 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 47 65 74 4b 65 79 4e 61 e.__imp_GetKeyNameTextA.GetKeyNa
d20c0 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 47 65 meTextA.__imp_GetKeyNameTextW.Ge
d20e0 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 tKeyNameTextW.__imp_GetKeyState.
d2100 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 GetKeyState.__imp_GetKeyboardLay
d2120 6f 75 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b out.GetKeyboardLayout.__imp_GetK
d2140 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 eyboardLayoutList.GetKeyboardLay
d2160 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e outList.__imp_GetKeyboardLayoutN
d2180 61 6d 65 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 6d ameA.GetKeyboardLayoutNameA.__im
d21a0 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 p_GetKeyboardLayoutNameW.GetKeyb
d21c0 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 oardLayoutNameW.__imp_GetKeyboar
d21e0 64 53 74 61 74 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 dState.GetKeyboardState.__imp_Ge
d2200 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f tKeyboardType.GetKeyboardType.__
d2220 69 6d 70 5f 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4c 61 73 74 41 63 imp_GetLastActivePopup.GetLastAc
d2240 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f tivePopup.__imp_GetLastInputInfo
d2260 00 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 .GetLastInputInfo.__imp_GetLayer
d2280 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e edWindowAttributes.GetLayeredWin
d22a0 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e dowAttributes.__imp_GetListBoxIn
d22c0 66 6f 00 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 fo.GetListBoxInfo.__imp_GetMenu.
d22e0 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 47 65 74 GetMenu.__imp_GetMenuBarInfo.Get
d2300 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 MenuBarInfo.__imp_GetMenuCheckMa
d2320 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d rkDimensions.GetMenuCheckMarkDim
d2340 65 6e 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 ensions.__imp_GetMenuContextHelp
d2360 49 64 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 Id.GetMenuContextHelpId.__imp_Ge
d2380 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 tMenuDefaultItem.GetMenuDefaultI
d23a0 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 49 6e 66 tem.__imp_GetMenuInfo.GetMenuInf
d23c0 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 o.__imp_GetMenuItemCount.GetMenu
d23e0 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 47 65 ItemCount.__imp_GetMenuItemID.Ge
d2400 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 tMenuItemID.__imp_GetMenuItemInf
d2420 6f 41 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e oA.GetMenuItemInfoA.__imp_GetMen
d2440 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d uItemInfoW.GetMenuItemInfoW.__im
d2460 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 p_GetMenuItemRect.GetMenuItemRec
d2480 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 53 74 61 74 t.__imp_GetMenuState.GetMenuStat
d24a0 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 e.__imp_GetMenuStringA.GetMenuSt
d24c0 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 47 65 74 4d 65 ringA.__imp_GetMenuStringW.GetMe
d24e0 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 47 65 74 4d nuStringW.__imp_GetMessageA.GetM
d2500 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 essageA.__imp_GetMessageExtraInf
d2520 6f 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d o.GetMessageExtraInfo.__imp_GetM
d2540 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 essagePos.GetMessagePos.__imp_Ge
d2560 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d tMessageTime.GetMessageTime.__im
d2580 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f p_GetMessageW.GetMessageW.__imp_
d25a0 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 GetMonitorInfoA.GetMonitorInfoA.
d25c0 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 __imp_GetMonitorInfoW.GetMonitor
d25e0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 InfoW.__imp_GetMouseMovePointsEx
d2600 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4e .GetMouseMovePointsEx.__imp_GetN
d2620 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 extDlgGroupItem.GetNextDlgGroupI
d2640 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 47 65 74 4e tem.__imp_GetNextDlgTabItem.GetN
d2660 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 extDlgTabItem.__imp_GetOpenClipb
d2680 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f oardWindow.GetOpenClipboardWindo
d26a0 77 00 5f 5f 69 6d 70 5f 47 65 74 50 61 72 65 6e 74 00 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d w.__imp_GetParent.GetParent.__im
d26c0 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 68 79 73 69 63 p_GetPhysicalCursorPos.GetPhysic
d26e0 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 alCursorPos.__imp_GetPointerCurs
d2700 6f 72 49 64 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 orId.GetPointerCursorId.__imp_Ge
d2720 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 tPointerDevice.GetPointerDevice.
d2740 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 47 65 __imp_GetPointerDeviceCursors.Ge
d2760 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 tPointerDeviceCursors.__imp_GetP
d2780 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 ointerDeviceProperties.GetPointe
d27a0 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 rDeviceProperties.__imp_GetPoint
d27c0 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 erDeviceRects.GetPointerDeviceRe
d27e0 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 47 65 74 50 cts.__imp_GetPointerDevices.GetP
d2800 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 ointerDevices.__imp_GetPointerFr
d2820 61 6d 65 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d ameInfo.GetPointerFrameInfo.__im
d2840 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 p_GetPointerFrameInfoHistory.Get
d2860 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 PointerFrameInfoHistory.__imp_Ge
d2880 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 tPointerFramePenInfo.GetPointerF
d28a0 72 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d ramePenInfo.__imp_GetPointerFram
d28c0 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 ePenInfoHistory.GetPointerFrameP
d28e0 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 enInfoHistory.__imp_GetPointerFr
d2900 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 ameTouchInfo.GetPointerFrameTouc
d2920 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 hInfo.__imp_GetPointerFrameTouch
d2940 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 InfoHistory.GetPointerFrameTouch
d2960 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f InfoHistory.__imp_GetPointerInfo
d2980 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 .GetPointerInfo.__imp_GetPointer
d29a0 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 InfoHistory.GetPointerInfoHistor
d29c0 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d y.__imp_GetPointerInputTransform
d29e0 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f .GetPointerInputTransform.__imp_
d2a00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 GetPointerPenInfo.GetPointerPenI
d2a20 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f nfo.__imp_GetPointerPenInfoHisto
d2a40 72 79 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d ry.GetPointerPenInfoHistory.__im
d2a60 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 p_GetPointerTouchInfo.GetPointer
d2a80 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 TouchInfo.__imp_GetPointerTouchI
d2aa0 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 nfoHistory.GetPointerTouchInfoHi
d2ac0 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 50 6f story.__imp_GetPointerType.GetPo
d2ae0 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 interType.__imp_GetPriorityClipb
d2b00 6f 61 72 64 46 6f 72 6d 61 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 oardFormat.GetPriorityClipboardF
d2b20 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 ormat.__imp_GetProcessDefaultLay
d2b40 6f 75 74 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d out.GetProcessDefaultLayout.__im
d2b60 70 5f 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f p_GetProcessWindowStation.GetPro
d2b80 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 41 cessWindowStation.__imp_GetPropA
d2ba0 00 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 47 65 74 50 72 6f 70 .GetPropA.__imp_GetPropW.GetProp
d2bc0 57 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 47 65 74 51 75 65 75 65 53 W.__imp_GetQueueStatus.GetQueueS
d2be0 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 47 65 tatus.__imp_GetRawInputBuffer.Ge
d2c00 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 tRawInputBuffer.__imp_GetRawInpu
d2c20 74 44 61 74 61 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 tData.GetRawInputData.__imp_GetR
d2c40 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 awInputDeviceInfoA.GetRawInputDe
d2c60 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 viceInfoA.__imp_GetRawInputDevic
d2c80 65 49 6e 66 6f 57 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 5f eInfoW.GetRawInputDeviceInfoW.__
d2ca0 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 imp_GetRawInputDeviceList.GetRaw
d2cc0 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 50 6f 69 6e InputDeviceList.__imp_GetRawPoin
d2ce0 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 terDeviceData.GetRawPointerDevic
d2d00 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 eData.__imp_GetRegisteredRawInpu
d2d20 74 44 65 76 69 63 65 73 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 tDevices.GetRegisteredRawInputDe
d2d40 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 47 65 74 vices.__imp_GetScrollBarInfo.Get
d2d60 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 ScrollBarInfo.__imp_GetScrollInf
d2d80 6f 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 50 o.GetScrollInfo.__imp_GetScrollP
d2da0 6f 73 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 os.GetScrollPos.__imp_GetScrollR
d2dc0 61 6e 67 65 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 ange.GetScrollRange.__imp_GetShe
d2de0 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 llWindow.GetShellWindow.__imp_Ge
d2e00 74 53 75 62 4d 65 6e 75 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 tSubMenu.GetSubMenu.__imp_GetSys
d2e20 43 6f 6c 6f 72 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f Color.GetSysColor.__imp_GetSysCo
d2e40 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f lorBrush.GetSysColorBrush.__imp_
d2e60 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 47 65 74 53 79 73 74 65 6d GetSystemDpiForProcess.GetSystem
d2e80 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e DpiForProcess.__imp_GetSystemMen
d2ea0 75 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d u.GetSystemMenu.__imp_GetSystemM
d2ec0 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 etrics.GetSystemMetrics.__imp_Ge
d2ee0 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 4d 65 tSystemMetricsForDpi.GetSystemMe
d2f00 74 72 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 tricsForDpi.__imp_GetTabbedTextE
d2f20 78 74 65 6e 74 41 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d xtentA.GetTabbedTextExtentA.__im
d2f40 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 47 65 74 54 61 62 62 65 64 p_GetTabbedTextExtentW.GetTabbed
d2f60 54 65 78 74 45 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 TextExtentW.__imp_GetThreadDeskt
d2f80 6f 70 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 op.GetThreadDesktop.__imp_GetThr
d2fa0 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 eadDpiAwarenessContext.GetThread
d2fc0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 DpiAwarenessContext.__imp_GetThr
d2fe0 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 47 65 74 54 68 72 65 61 64 44 eadDpiHostingBehavior.GetThreadD
d3000 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 6c 65 piHostingBehavior.__imp_GetTitle
d3020 42 61 72 49 6e 66 6f 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 BarInfo.GetTitleBarInfo.__imp_Ge
d3040 74 54 6f 70 57 69 6e 64 6f 77 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 tTopWindow.GetTopWindow.__imp_Ge
d3060 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 tTouchInputInfo.GetTouchInputInf
d3080 6f 00 5f 5f 69 6d 70 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 o.__imp_GetUnpredictedMessagePos
d30a0 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f .GetUnpredictedMessagePos.__imp_
d30c0 47 65 74 55 70 64 61 74 65 52 65 63 74 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d GetUpdateRect.GetUpdateRect.__im
d30e0 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d p_GetUpdateRgn.GetUpdateRgn.__im
d3100 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 47 65 74 p_GetUpdatedClipboardFormats.Get
d3120 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 47 65 UpdatedClipboardFormats.__imp_Ge
d3140 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 47 65 74 55 73 65 72 4f tUserObjectInformationA.GetUserO
d3160 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f bjectInformationA.__imp_GetUserO
d3180 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 bjectInformationW.GetUserObjectI
d31a0 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 nformationW.__imp_GetUserObjectS
d31c0 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f ecurity.GetUserObjectSecurity.__
d31e0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 imp_GetWindow.GetWindow.__imp_Ge
d3200 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 47 65 74 57 69 6e 64 6f 77 43 6f tWindowContextHelpId.GetWindowCo
d3220 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 ntextHelpId.__imp_GetWindowDC.Ge
d3240 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 tWindowDC.__imp_GetWindowDisplay
d3260 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 Affinity.GetWindowDisplayAffinit
d3280 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e y.__imp_GetWindowDpiAwarenessCon
d32a0 74 65 78 74 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 text.GetWindowDpiAwarenessContex
d32c0 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 t.__imp_GetWindowDpiHostingBehav
d32e0 69 6f 72 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 ior.GetWindowDpiHostingBehavior.
d3300 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 __imp_GetWindowFeedbackSetting.G
d3320 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 etWindowFeedbackSetting.__imp_Ge
d3340 74 57 69 6e 64 6f 77 49 6e 66 6f 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f tWindowInfo.GetWindowInfo.__imp_
d3360 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f GetWindowLongA.GetWindowLongA.__
d3380 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 69 6e 64 6f 77 4c imp_GetWindowLongPtrA.GetWindowL
d33a0 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 ongPtrA.__imp_GetWindowLongPtrW.
d33c0 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f GetWindowLongPtrW.__imp_GetWindo
d33e0 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 wLongW.GetWindowLongW.__imp_GetW
d3400 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f indowModuleFileNameA.GetWindowMo
d3420 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 duleFileNameA.__imp_GetWindowMod
d3440 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 uleFileNameW.GetWindowModuleFile
d3460 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 NameW.__imp_GetWindowPlacement.G
d3480 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f etWindowPlacement.__imp_GetWindo
d34a0 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e wRect.GetWindowRect.__imp_GetWin
d34c0 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e dowRgn.GetWindowRgn.__imp_GetWin
d34e0 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f dowRgnBox.GetWindowRgnBox.__imp_
d3500 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f GetWindowTextA.GetWindowTextA.__
d3520 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 47 65 74 57 69 6e 64 imp_GetWindowTextLengthA.GetWind
d3540 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 owTextLengthA.__imp_GetWindowTex
d3560 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f tLengthW.GetWindowTextLengthW.__
d3580 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 imp_GetWindowTextW.GetWindowText
d35a0 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 W.__imp_GetWindowThreadProcessId
d35c0 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 6d 70 5f .GetWindowThreadProcessId.__imp_
d35e0 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d GetWindowWord.GetWindowWord.__im
d3600 70 5f 47 72 61 79 53 74 72 69 6e 67 41 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f p_GrayStringA.GrayStringA.__imp_
d3620 47 72 61 79 53 74 72 69 6e 67 57 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 48 69 GrayStringW.GrayStringW.__imp_Hi
d3640 64 65 43 61 72 65 74 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 deCaret.HideCaret.__imp_HiliteMe
d3660 6e 75 49 74 65 6d 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 49 4d 50 47 nuItem.HiliteMenuItem.__imp_IMPG
d3680 65 74 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d etIMEA.IMPGetIMEA.__imp_IMPGetIM
d36a0 45 57 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 EW.IMPGetIMEW.__imp_IMPQueryIMEA
d36c0 00 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 .IMPQueryIMEA.__imp_IMPQueryIMEW
d36e0 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 .IMPQueryIMEW.__imp_IMPSetIMEA.I
d3700 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 MPSetIMEA.__imp_IMPSetIMEW.IMPSe
d3720 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 tIMEW.__imp_ImpersonateDdeClient
d3740 57 69 6e 64 6f 77 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f Window.ImpersonateDdeClientWindo
d3760 77 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 49 6e 53 65 6e 64 4d 65 73 73 w.__imp_InSendMessage.InSendMess
d3780 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 49 6e 53 65 6e 64 age.__imp_InSendMessageEx.InSend
d37a0 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 66 6c MessageEx.__imp_InflateRect.Infl
d37c0 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 ateRect.__imp_InheritWindowMonit
d37e0 6f 72 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 49 6e or.InheritWindowMonitor.__imp_In
d3800 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 69 74 69 61 6c 69 7a itializeTouchInjection.Initializ
d3820 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 53 79 6e 74 eTouchInjection.__imp_InjectSynt
d3840 68 65 74 69 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 heticPointerInput.InjectSyntheti
d3860 63 50 6f 69 6e 74 65 72 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 cPointerInput.__imp_InjectTouchI
d3880 6e 70 75 74 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 73 65 nput.InjectTouchInput.__imp_Inse
d38a0 72 74 4d 65 6e 75 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 rtMenuA.InsertMenuA.__imp_Insert
d38c0 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f MenuItemA.InsertMenuItemA.__imp_
d38e0 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 InsertMenuItemW.InsertMenuItemW.
d3900 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f __imp_InsertMenuW.InsertMenuW.__
d3920 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 49 6e 74 65 72 6e imp_InternalGetWindowText.Intern
d3940 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 alGetWindowText.__imp_IntersectR
d3960 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 ect.IntersectRect.__imp_Invalida
d3980 74 65 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 teRect.InvalidateRect.__imp_Inva
d39a0 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e lidateRgn.InvalidateRgn.__imp_In
d39c0 76 65 72 74 52 65 63 74 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 vertRect.InvertRect.__imp_IsChar
d39e0 41 6c 70 68 61 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 AlphaA.IsCharAlphaA.__imp_IsChar
d3a00 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 AlphaNumericA.IsCharAlphaNumeric
d3a20 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 49 73 43 68 A.__imp_IsCharAlphaNumericW.IsCh
d3a40 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 arAlphaNumericW.__imp_IsCharAlph
d3a60 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 aW.IsCharAlphaW.__imp_IsCharLowe
d3a80 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 rA.IsCharLowerA.__imp_IsCharLowe
d3aa0 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 rW.IsCharLowerW.__imp_IsCharUppe
d3ac0 72 41 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 rA.IsCharUpperA.__imp_IsCharUppe
d3ae0 72 57 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 49 73 rW.IsCharUpperW.__imp_IsChild.Is
d3b00 43 68 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 Child.__imp_IsClipboardFormatAva
d3b20 69 6c 61 62 6c 65 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c ilable.IsClipboardFormatAvailabl
d3b40 65 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 44 69 61 6c 6f e.__imp_IsDialogMessageA.IsDialo
d3b60 67 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 gMessageA.__imp_IsDialogMessageW
d3b80 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 .IsDialogMessageW.__imp_IsDlgBut
d3ba0 74 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f tonChecked.IsDlgButtonChecked.__
d3bc0 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d imp_IsGUIThread.IsGUIThread.__im
d3be0 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f p_IsHungAppWindow.IsHungAppWindo
d3c00 77 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f w.__imp_IsIconic.IsIconic.__imp_
d3c20 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 IsImmersiveProcess.IsImmersivePr
d3c40 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f ocess.__imp_IsMenu.IsMenu.__imp_
d3c60 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 4d 6f 75 73 65 49 IsMouseInPointerEnabled.IsMouseI
d3c80 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 nPointerEnabled.__imp_IsProcessD
d3ca0 50 49 41 77 61 72 65 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f PIAware.IsProcessDPIAware.__imp_
d3cc0 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 IsRectEmpty.IsRectEmpty.__imp_Is
d3ce0 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f TouchWindow.IsTouchWindow.__imp_
d3d00 49 73 56 61 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 56 61 6c IsValidDpiAwarenessContext.IsVal
d3d20 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 57 69 idDpiAwarenessContext.__imp_IsWi
d3d40 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 57 69 6e 45 76 65 6e 74 48 6f nEventHookInstalled.IsWinEventHo
d3d60 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 57 69 6e okInstalled.__imp_IsWindow.IsWin
d3d80 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 49 73 57 69 6e 64 dow.__imp_IsWindowEnabled.IsWind
d3da0 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 owEnabled.__imp_IsWindowUnicode.
d3dc0 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 IsWindowUnicode.__imp_IsWindowVi
d3de0 73 69 62 6c 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 6f sible.IsWindowVisible.__imp_IsWo
d3e00 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f w64Message.IsWow64Message.__imp_
d3e20 49 73 5a 6f 6f 6d 65 64 00 49 73 5a 6f 6f 6d 65 64 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 IsZoomed.IsZoomed.__imp_KillTime
d3e40 72 00 4b 69 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f r.KillTimer.__imp_LoadAccelerato
d3e60 72 73 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 rsA.LoadAcceleratorsA.__imp_Load
d3e80 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 AcceleratorsW.LoadAcceleratorsW.
d3ea0 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f __imp_LoadBitmapA.LoadBitmapA.__
d3ec0 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d imp_LoadBitmapW.LoadBitmapW.__im
d3ee0 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d 70 5f p_LoadCursorA.LoadCursorA.__imp_
d3f00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 LoadCursorFromFileA.LoadCursorFr
d3f20 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 omFileA.__imp_LoadCursorFromFile
d3f40 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 W.LoadCursorFromFileW.__imp_Load
d3f60 43 75 72 73 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 CursorW.LoadCursorW.__imp_LoadIc
d3f80 6f 6e 41 00 4c 6f 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f onA.LoadIconA.__imp_LoadIconW.Lo
d3fa0 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 4c 6f 61 64 49 6d 61 adIconW.__imp_LoadImageA.LoadIma
d3fc0 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 57 00 geA.__imp_LoadImageW.LoadImageW.
d3fe0 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 4b 65 __imp_LoadKeyboardLayoutA.LoadKe
d4000 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 yboardLayoutA.__imp_LoadKeyboard
d4020 4c 61 79 6f 75 74 57 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d LayoutW.LoadKeyboardLayoutW.__im
d4040 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 p_LoadMenuA.LoadMenuA.__imp_Load
d4060 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 MenuIndirectA.LoadMenuIndirectA.
d4080 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 __imp_LoadMenuIndirectW.LoadMenu
d40a0 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 4c 6f 61 64 4d 65 IndirectW.__imp_LoadMenuW.LoadMe
d40c0 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 41 00 4c 6f 61 64 53 74 72 69 6e 67 nuW.__imp_LoadStringA.LoadString
d40e0 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 A.__imp_LoadStringW.LoadStringW.
d4100 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 4c 6f __imp_LockSetForegroundWindow.Lo
d4120 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b ckSetForegroundWindow.__imp_Lock
d4140 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f WindowUpdate.LockWindowUpdate.__
d4160 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 imp_LockWorkStation.LockWorkStat
d4180 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 ion.__imp_LogicalToPhysicalPoint
d41a0 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f .LogicalToPhysicalPoint.__imp_Lo
d41c0 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f gicalToPhysicalPointForPerMonito
d41e0 72 44 50 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 rDPI.LogicalToPhysicalPointForPe
d4200 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 rMonitorDPI.__imp_LookupIconIdFr
d4220 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 omDirectory.LookupIconIdFromDire
d4240 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ctory.__imp_LookupIconIdFromDire
d4260 63 74 6f 72 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 ctoryEx.LookupIconIdFromDirector
d4280 79 45 78 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 4d 61 70 44 69 61 6c 6f yEx.__imp_MapDialogRect.MapDialo
d42a0 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 4d 61 70 56 69 gRect.__imp_MapVirtualKeyA.MapVi
d42c0 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 rtualKeyA.__imp_MapVirtualKeyExA
d42e0 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 .MapVirtualKeyExA.__imp_MapVirtu
d4300 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f alKeyExW.MapVirtualKeyExW.__imp_
d4320 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f MapVirtualKeyW.MapVirtualKeyW.__
d4340 69 6d 70 5f 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 imp_MapWindowPoints.MapWindowPoi
d4360 6e 74 73 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 4d 65 6e 75 nts.__imp_MenuItemFromPoint.Menu
d4380 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 00 ItemFromPoint.__imp_MessageBeep.
d43a0 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 MessageBeep.__imp_MessageBoxA.Me
d43c0 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 4d 65 ssageBoxA.__imp_MessageBoxExA.Me
d43e0 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 ssageBoxExA.__imp_MessageBoxExW.
d4400 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e MessageBoxExW.__imp_MessageBoxIn
d4420 64 69 72 65 63 74 41 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d directA.MessageBoxIndirectA.__im
d4440 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 p_MessageBoxIndirectW.MessageBox
d4460 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 57 00 4d 65 73 73 IndirectW.__imp_MessageBoxW.Mess
d4480 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 4d 6f 64 69 66 79 ageBoxW.__imp_ModifyMenuA.Modify
d44a0 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 MenuA.__imp_ModifyMenuW.ModifyMe
d44c0 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 6e 69 74 nuW.__imp_MonitorFromPoint.Monit
d44e0 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 orFromPoint.__imp_MonitorFromRec
d4500 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 t.MonitorFromRect.__imp_MonitorF
d4520 72 6f 6d 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d romWindow.MonitorFromWindow.__im
d4540 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 73 p_MoveWindow.MoveWindow.__imp_Ms
d4560 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 73 67 57 61 69 74 46 gWaitForMultipleObjects.MsgWaitF
d4580 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 orMultipleObjects.__imp_MsgWaitF
d45a0 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 orMultipleObjectsEx.MsgWaitForMu
d45c0 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 ltipleObjectsEx.__imp_NotifyWinE
d45e0 76 65 6e 74 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 vent.NotifyWinEvent.__imp_OemKey
d4600 53 63 61 6e 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 41 Scan.OemKeyScan.__imp_OemToCharA
d4620 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 .OemToCharA.__imp_OemToCharBuffA
d4640 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 .OemToCharBuffA.__imp_OemToCharB
d4660 75 66 66 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 uffW.OemToCharBuffW.__imp_OemToC
d4680 68 61 72 57 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 74 harW.OemToCharW.__imp_OffsetRect
d46a0 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 .OffsetRect.__imp_OpenClipboard.
d46c0 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 OpenClipboard.__imp_OpenDesktopA
d46e0 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 57 .OpenDesktopA.__imp_OpenDesktopW
d4700 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 63 6f 6e 00 4f 70 65 .OpenDesktopW.__imp_OpenIcon.Ope
d4720 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 nIcon.__imp_OpenInputDesktop.Ope
d4740 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 nInputDesktop.__imp_OpenWindowSt
d4760 61 74 69 6f 6e 41 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f ationA.OpenWindowStationA.__imp_
d4780 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 OpenWindowStationW.OpenWindowSta
d47a0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 50 61 63 6b 44 44 tionW.__imp_PackDDElParam.PackDD
d47c0 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e ElParam.__imp_PackTouchHitTestin
d47e0 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 54 6f 75 63 68 48 69 gProximityEvaluation.PackTouchHi
d4800 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f 69 6d tTestingProximityEvaluation.__im
d4820 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d p_PaintDesktop.PaintDesktop.__im
d4840 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d p_PeekMessageA.PeekMessageA.__im
d4860 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d p_PeekMessageW.PeekMessageW.__im
d4880 70 5f 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 68 79 73 69 63 61 p_PhysicalToLogicalPoint.Physica
d48a0 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 6f lToLogicalPoint.__imp_PhysicalTo
d48c0 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 50 68 79 LogicalPointForPerMonitorDPI.Phy
d48e0 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 sicalToLogicalPointForPerMonitor
d4900 44 50 49 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 6f 73 74 4d 65 73 73 61 DPI.__imp_PostMessageA.PostMessa
d4920 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 geA.__imp_PostMessageW.PostMessa
d4940 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 51 75 geW.__imp_PostQuitMessage.PostQu
d4960 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 itMessage.__imp_PostThreadMessag
d4980 65 41 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 eA.PostThreadMessageA.__imp_Post
d49a0 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 ThreadMessageW.PostThreadMessage
d49c0 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 W.__imp_PrintWindow.PrintWindow.
d49e0 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 76 61 __imp_PrivateExtractIconsA.Priva
d4a00 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 teExtractIconsA.__imp_PrivateExt
d4a20 72 61 63 74 49 63 6f 6e 73 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 ractIconsW.PrivateExtractIconsW.
d4a40 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 74 49 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 51 75 __imp_PtInRect.PtInRect.__imp_Qu
d4a60 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e eryDisplayConfig.QueryDisplayCon
d4a80 66 69 67 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 fig.__imp_RealChildWindowFromPoi
d4aa0 6e 74 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d nt.RealChildWindowFromPoint.__im
d4ac0 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c 47 65 74 57 69 6e p_RealGetWindowClassA.RealGetWin
d4ae0 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 dowClassA.__imp_RealGetWindowCla
d4b00 73 73 57 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 ssW.RealGetWindowClassW.__imp_Re
d4b20 64 72 61 77 57 69 6e 64 6f 77 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 drawWindow.RedrawWindow.__imp_Re
d4b40 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d gisterClassA.RegisterClassA.__im
d4b60 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 p_RegisterClassExA.RegisterClass
d4b80 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 52 65 67 69 73 ExA.__imp_RegisterClassExW.Regis
d4ba0 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 terClassExW.__imp_RegisterClassW
d4bc0 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c .RegisterClassW.__imp_RegisterCl
d4be0 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 ipboardFormatA.RegisterClipboard
d4c00 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 FormatA.__imp_RegisterClipboardF
d4c20 6f 72 6d 61 74 57 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 ormatW.RegisterClipboardFormatW.
d4c40 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e __imp_RegisterDeviceNotification
d4c60 41 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f A.RegisterDeviceNotificationA.__
d4c80 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 imp_RegisterDeviceNotificationW.
d4ca0 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d RegisterDeviceNotificationW.__im
d4cc0 70 5f 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 p_RegisterHotKey.RegisterHotKey.
d4ce0 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 __imp_RegisterPointerDeviceNotif
d4d00 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f ications.RegisterPointerDeviceNo
d4d20 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 tifications.__imp_RegisterPointe
d4d40 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 rInputTarget.RegisterPointerInpu
d4d60 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 tTarget.__imp_RegisterPointerInp
d4d80 75 74 54 61 72 67 65 74 45 78 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 utTargetEx.RegisterPointerInputT
d4da0 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 argetEx.__imp_RegisterPowerSetti
d4dc0 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 ngNotification.RegisterPowerSett
d4de0 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 ingNotification.__imp_RegisterRa
d4e00 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 wInputDevices.RegisterRawInputDe
d4e20 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e vices.__imp_RegisterShellHookWin
d4e40 64 6f 77 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d dow.RegisterShellHookWindow.__im
d4e60 70 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 p_RegisterSuspendResumeNotificat
d4e80 69 6f 6e 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 ion.RegisterSuspendResumeNotific
d4ea0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 ation.__imp_RegisterTouchHitTest
d4ec0 69 6e 67 57 69 6e 64 6f 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e ingWindow.RegisterTouchHitTestin
d4ee0 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f gWindow.__imp_RegisterTouchWindo
d4f00 77 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 w.RegisterTouchWindow.__imp_Regi
d4f20 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f sterWindowMessageA.RegisterWindo
d4f40 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 wMessageA.__imp_RegisterWindowMe
d4f60 73 73 61 67 65 57 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f ssageW.RegisterWindowMessageW.__
d4f80 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 imp_ReleaseCapture.ReleaseCaptur
d4fa0 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d e.__imp_ReleaseDC.ReleaseDC.__im
d4fc0 70 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 p_RemoveClipboardFormatListener.
d4fe0 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f RemoveClipboardFormatListener.__
d5000 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f imp_RemoveMenu.RemoveMenu.__imp_
d5020 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 RemovePropA.RemovePropA.__imp_Re
d5040 6d 6f 76 65 50 72 6f 70 57 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 70 6c movePropW.RemovePropW.__imp_Repl
d5060 79 4d 65 73 73 61 67 65 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 75 73 yMessage.ReplyMessage.__imp_Reus
d5080 65 44 44 45 6c 50 61 72 61 6d 00 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f eDDElParam.ReuseDDElParam.__imp_
d50a0 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 5f ScreenToClient.ScreenToClient.__
d50c0 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 6f 6c 6c 44 43 00 5f 5f 69 6d 70 5f 53 63 72 6f imp_ScrollDC.ScrollDC.__imp_Scro
d50e0 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f llWindow.ScrollWindow.__imp_Scro
d5100 6c 6c 57 69 6e 64 6f 77 45 78 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f llWindowEx.ScrollWindowEx.__imp_
d5120 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d SendDlgItemMessageA.SendDlgItemM
d5140 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 essageA.__imp_SendDlgItemMessage
d5160 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 W.SendDlgItemMessageW.__imp_Send
d5180 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 IMEMessageExA.SendIMEMessageExA.
d51a0 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d 45 4d __imp_SendIMEMessageExW.SendIMEM
d51c0 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e 70 75 74 00 53 65 6e 64 49 6e essageExW.__imp_SendInput.SendIn
d51e0 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 61 put.__imp_SendMessageA.SendMessa
d5200 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 53 geA.__imp_SendMessageCallbackA.S
d5220 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 endMessageCallbackA.__imp_SendMe
d5240 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 ssageCallbackW.SendMessageCallba
d5260 63 6b 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 53 65 ckW.__imp_SendMessageTimeoutA.Se
d5280 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 ndMessageTimeoutA.__imp_SendMess
d52a0 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 ageTimeoutW.SendMessageTimeoutW.
d52c0 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 __imp_SendMessageW.SendMessageW.
d52e0 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4e 6f 74 __imp_SendNotifyMessageA.SendNot
d5300 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 ifyMessageA.__imp_SendNotifyMess
d5320 61 67 65 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 ageW.SendNotifyMessageW.__imp_Se
d5340 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f tActiveWindow.SetActiveWindow.__
d5360 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f imp_SetCapture.SetCapture.__imp_
d5380 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 SetCaretBlinkTime.SetCaretBlinkT
d53a0 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 50 6f ime.__imp_SetCaretPos.SetCaretPo
d53c0 73 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 6c 61 73 73 4c 6f s.__imp_SetClassLongA.SetClassLo
d53e0 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c ngA.__imp_SetClassLongPtrA.SetCl
d5400 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 assLongPtrA.__imp_SetClassLongPt
d5420 72 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 rW.SetClassLongPtrW.__imp_SetCla
d5440 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 ssLongW.SetClassLongW.__imp_SetC
d5460 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 lassWord.SetClassWord.__imp_SetC
d5480 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f lipboardData.SetClipboardData.__
d54a0 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 69 70 62 6f imp_SetClipboardViewer.SetClipbo
d54c0 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 ardViewer.__imp_SetCoalescableTi
d54e0 6d 65 72 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 mer.SetCoalescableTimer.__imp_Se
d5500 74 43 75 72 73 6f 72 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f tCursor.SetCursor.__imp_SetCurso
d5520 72 50 6f 73 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 rPos.SetCursorPos.__imp_SetDebug
d5540 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 5f ErrorLevel.SetDebugErrorLevel.__
d5560 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 imp_SetDialogControlDpiChangeBeh
d5580 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 avior.SetDialogControlDpiChangeB
d55a0 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 ehavior.__imp_SetDialogDpiChange
d55c0 42 65 68 61 76 69 6f 72 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 Behavior.SetDialogDpiChangeBehav
d55e0 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e ior.__imp_SetDisplayAutoRotation
d5600 50 72 65 66 65 72 65 6e 63 65 73 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 Preferences.SetDisplayAutoRotati
d5620 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f onPreferences.__imp_SetDisplayCo
d5640 6e 66 69 67 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 nfig.SetDisplayConfig.__imp_SetD
d5660 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 lgItemInt.SetDlgItemInt.__imp_Se
d5680 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f tDlgItemTextA.SetDlgItemTextA.__
d56a0 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 49 74 65 6d 54 65 imp_SetDlgItemTextW.SetDlgItemTe
d56c0 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 53 65 74 xtW.__imp_SetDoubleClickTime.Set
d56e0 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 53 DoubleClickTime.__imp_SetFocus.S
d5700 65 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f etFocus.__imp_SetForegroundWindo
d5720 77 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 47 w.SetForegroundWindow.__imp_SetG
d5740 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f estureConfig.SetGestureConfig.__
d5760 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 53 65 74 4b 65 79 62 6f 61 72 64 imp_SetKeyboardState.SetKeyboard
d5780 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 53 65 74 4c 61 State.__imp_SetLastErrorEx.SetLa
d57a0 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 stErrorEx.__imp_SetLayeredWindow
d57c0 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 Attributes.SetLayeredWindowAttri
d57e0 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 53 65 74 4d 65 6e 75 00 5f 5f 69 6d butes.__imp_SetMenu.SetMenu.__im
d5800 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 43 6f p_SetMenuContextHelpId.SetMenuCo
d5820 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 ntextHelpId.__imp_SetMenuDefault
d5840 49 74 65 6d 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 Item.SetMenuDefaultItem.__imp_Se
d5860 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d tMenuInfo.SetMenuInfo.__imp_SetM
d5880 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 enuItemBitmaps.SetMenuItemBitmap
d58a0 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 53 65 74 4d 65 6e 75 s.__imp_SetMenuItemInfoA.SetMenu
d58c0 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 ItemInfoA.__imp_SetMenuItemInfoW
d58e0 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 .SetMenuItemInfoW.__imp_SetMessa
d5900 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 geExtraInfo.SetMessageExtraInfo.
d5920 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 __imp_SetMessageQueue.SetMessage
d5940 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 53 65 74 50 61 72 65 6e 74 00 Queue.__imp_SetParent.SetParent.
d5960 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 53 65 74 50 68 __imp_SetPhysicalCursorPos.SetPh
d5980 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 ysicalCursorPos.__imp_SetProcess
d59a0 44 50 49 41 77 61 72 65 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d DPIAware.SetProcessDPIAware.__im
d59c0 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f p_SetProcessDefaultLayout.SetPro
d59e0 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 cessDefaultLayout.__imp_SetProce
d5a00 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 ssDpiAwarenessContext.SetProcess
d5a20 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f DpiAwarenessContext.__imp_SetPro
d5a40 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 cessRestrictionExemption.SetProc
d5a60 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 essRestrictionExemption.__imp_Se
d5a80 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 tProcessWindowStation.SetProcess
d5aa0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 WindowStation.__imp_SetPropA.Set
d5ac0 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 53 65 74 50 72 6f 70 57 00 5f 5f PropA.__imp_SetPropW.SetPropW.__
d5ae0 69 6d 70 5f 53 65 74 52 65 63 74 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 imp_SetRect.SetRect.__imp_SetRec
d5b00 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 tEmpty.SetRectEmpty.__imp_SetScr
d5b20 6f 6c 6c 49 6e 66 6f 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 ollInfo.SetScrollInfo.__imp_SetS
d5b40 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 53 crollPos.SetScrollPos.__imp_SetS
d5b60 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f crollRange.SetScrollRange.__imp_
d5b80 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f SetSysColors.SetSysColors.__imp_
d5ba0 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 SetSystemCursor.SetSystemCursor.
d5bc0 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 53 65 74 54 68 72 65 61 64 __imp_SetThreadDesktop.SetThread
d5be0 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e Desktop.__imp_SetThreadDpiAwaren
d5c00 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 essContext.SetThreadDpiAwareness
d5c20 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e Context.__imp_SetThreadDpiHostin
d5c40 67 42 65 68 61 76 69 6f 72 00 53 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 gBehavior.SetThreadDpiHostingBeh
d5c60 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 69 6d 65 72 00 5f 5f avior.__imp_SetTimer.SetTimer.__
d5c80 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 53 65 imp_SetUserObjectInformationA.Se
d5ca0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 53 65 tUserObjectInformationA.__imp_Se
d5cc0 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f tUserObjectInformationW.SetUserO
d5ce0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f bjectInformationW.__imp_SetUserO
d5d00 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 bjectSecurity.SetUserObjectSecur
d5d20 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 57 69 6e ity.__imp_SetWinEventHook.SetWin
d5d40 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 EventHook.__imp_SetWindowContext
d5d60 48 65 6c 70 49 64 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f HelpId.SetWindowContextHelpId.__
d5d80 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 53 65 74 imp_SetWindowDisplayAffinity.Set
d5da0 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 WindowDisplayAffinity.__imp_SetW
d5dc0 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 46 65 indowFeedbackSetting.SetWindowFe
d5de0 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e edbackSetting.__imp_SetWindowLon
d5e00 67 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f gA.SetWindowLongA.__imp_SetWindo
d5e20 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d wLongPtrA.SetWindowLongPtrA.__im
d5e40 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e p_SetWindowLongPtrW.SetWindowLon
d5e60 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 gPtrW.__imp_SetWindowLongW.SetWi
d5e80 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 ndowLongW.__imp_SetWindowPlaceme
d5ea0 6e 74 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 nt.SetWindowPlacement.__imp_SetW
d5ec0 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 indowPos.SetWindowPos.__imp_SetW
d5ee0 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 indowRgn.SetWindowRgn.__imp_SetW
d5f00 69 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f indowTextA.SetWindowTextA.__imp_
d5f20 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f SetWindowTextW.SetWindowTextW.__
d5f40 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 imp_SetWindowWord.SetWindowWord.
d5f60 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 53 65 74 57 69 6e 64 6f 77 73 __imp_SetWindowsHookA.SetWindows
d5f80 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 HookA.__imp_SetWindowsHookExA.Se
d5fa0 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 tWindowsHookExA.__imp_SetWindows
d5fc0 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f HookExW.SetWindowsHookExW.__imp_
d5fe0 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 SetWindowsHookW.SetWindowsHookW.
d6000 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f __imp_ShowCaret.ShowCaret.__imp_
d6020 53 68 6f 77 43 75 72 73 6f 72 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 ShowCursor.ShowCursor.__imp_Show
d6040 4f 77 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d OwnedPopups.ShowOwnedPopups.__im
d6060 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f p_ShowScrollBar.ShowScrollBar.__
d6080 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f imp_ShowWindow.ShowWindow.__imp_
d60a0 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 ShowWindowAsync.ShowWindowAsync.
d60c0 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 __imp_ShutdownBlockReasonCreate.
d60e0 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f ShutdownBlockReasonCreate.__imp_
d6100 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 75 74 64 ShutdownBlockReasonDestroy.Shutd
d6120 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 ownBlockReasonDestroy.__imp_Shut
d6140 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f downBlockReasonQuery.ShutdownBlo
d6160 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 ckReasonQuery.__imp_SkipPointerF
d6180 72 61 6d 65 4d 65 73 73 61 67 65 73 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 rameMessages.SkipPointerFrameMes
d61a0 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6f 75 6e 64 53 65 6e sages.__imp_SoundSentry.SoundSen
d61c0 74 72 79 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 75 62 74 72 61 63 74 52 try.__imp_SubtractRect.SubtractR
d61e0 65 63 74 00 5f 5f 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 77 61 70 4d 6f ect.__imp_SwapMouseButton.SwapMo
d6200 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 useButton.__imp_SwitchDesktop.Sw
d6220 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 itchDesktop.__imp_SwitchToThisWi
d6240 6e 64 6f 77 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 79 ndow.SwitchToThisWindow.__imp_Sy
d6260 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 53 79 73 74 65 6d 50 61 72 61 6d 65 stemParametersInfoA.SystemParame
d6280 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 tersInfoA.__imp_SystemParameters
d62a0 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 InfoForDpi.SystemParametersInfoF
d62c0 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f orDpi.__imp_SystemParametersInfo
d62e0 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 54 61 W.SystemParametersInfoW.__imp_Ta
d6300 62 62 65 64 54 65 78 74 4f 75 74 41 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d bbedTextOutA.TabbedTextOutA.__im
d6320 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 p_TabbedTextOutW.TabbedTextOutW.
d6340 5f 5f 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f __imp_TileWindows.TileWindows.__
d6360 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 6f 41 73 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 imp_ToAscii.ToAscii.__imp_ToAsci
d6380 69 45 78 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 00 54 6f iEx.ToAsciiEx.__imp_ToUnicode.To
d63a0 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 Unicode.__imp_ToUnicodeEx.ToUnic
d63c0 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 54 72 61 63 odeEx.__imp_TrackMouseEvent.Trac
d63e0 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 kMouseEvent.__imp_TrackPopupMenu
d6400 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 .TrackPopupMenu.__imp_TrackPopup
d6420 4d 65 6e 75 45 78 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 MenuEx.TrackPopupMenuEx.__imp_Tr
d6440 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 63 anslateAcceleratorA.TranslateAcc
d6460 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 eleratorA.__imp_TranslateAcceler
d6480 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d atorW.TranslateAcceleratorW.__im
d64a0 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 p_TranslateMDISysAccel.Translate
d64c0 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 MDISysAccel.__imp_TranslateMessa
d64e0 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b ge.TranslateMessage.__imp_Unhook
d6500 57 69 6e 45 76 65 6e 74 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e WinEvent.UnhookWinEvent.__imp_Un
d6520 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f hookWindowsHook.UnhookWindowsHoo
d6540 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e 68 6f k.__imp_UnhookWindowsHookEx.Unho
d6560 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 okWindowsHookEx.__imp_UnionRect.
d6580 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 UnionRect.__imp_UnloadKeyboardLa
d65a0 79 6f 75 74 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f yout.UnloadKeyboardLayout.__imp_
d65c0 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 UnpackDDElParam.UnpackDDElParam.
d65e0 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 55 6e 72 65 67 69 73 74 65 __imp_UnregisterClassA.Unregiste
d6600 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 rClassA.__imp_UnregisterClassW.U
d6620 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 nregisterClassW.__imp_Unregister
d6640 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 DeviceNotification.UnregisterDev
d6660 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 iceNotification.__imp_Unregister
d6680 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e HotKey.UnregisterHotKey.__imp_Un
d66a0 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 55 6e 72 65 67 registerPointerInputTarget.Unreg
d66c0 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e isterPointerInputTarget.__imp_Un
d66e0 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 55 6e 72 registerPointerInputTargetEx.Unr
d6700 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d egisterPointerInputTargetEx.__im
d6720 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 p_UnregisterPowerSettingNotifica
d6740 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 tion.UnregisterPowerSettingNotif
d6760 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 ication.__imp_UnregisterSuspendR
d6780 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 esumeNotification.UnregisterSusp
d67a0 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 endResumeNotification.__imp_Unre
d67c0 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 gisterTouchWindow.UnregisterTouc
d67e0 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f hWindow.__imp_UpdateLayeredWindo
d6800 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 w.UpdateLayeredWindow.__imp_Upda
d6820 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 4c 61 teLayeredWindowIndirect.UpdateLa
d6840 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 yeredWindowIndirect.__imp_Update
d6860 57 69 6e 64 6f 77 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 Window.UpdateWindow.__imp_UserHa
d6880 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 ndleGrantAccess.UserHandleGrantA
d68a0 63 63 65 73 73 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 56 61 6c 69 64 61 74 ccess.__imp_ValidateRect.Validat
d68c0 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 74 65 eRect.__imp_ValidateRgn.Validate
d68e0 52 67 6e 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 6b 4b 65 79 53 63 61 6e 41 00 Rgn.__imp_VkKeyScanA.VkKeyScanA.
d6900 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 __imp_VkKeyScanExA.VkKeyScanExA.
d6920 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 __imp_VkKeyScanExW.VkKeyScanExW.
d6940 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d __imp_VkKeyScanW.VkKeyScanW.__im
d6960 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d p_WINNLSEnableIME.WINNLSEnableIM
d6980 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 E.__imp_WINNLSGetEnableStatus.WI
d69a0 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 NNLSGetEnableStatus.__imp_WINNLS
d69c0 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 GetIMEHotkey.WINNLSGetIMEHotkey.
d69e0 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 57 61 69 74 46 6f 72 49 6e __imp_WaitForInputIdle.WaitForIn
d6a00 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 4d 65 putIdle.__imp_WaitMessage.WaitMe
d6a20 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 69 6e 48 65 6c 70 41 00 5f 5f ssage.__imp_WinHelpA.WinHelpA.__
d6a40 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 64 imp_WinHelpW.WinHelpW.__imp_Wind
d6a60 6f 77 46 72 6f 6d 44 43 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 owFromDC.WindowFromDC.__imp_Wind
d6a80 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 owFromPhysicalPoint.WindowFromPh
d6aa0 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e ysicalPoint.__imp_WindowFromPoin
d6ac0 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 6b 65 79 62 64 5f 65 76 t.WindowFromPoint.__imp_keybd_ev
d6ae0 65 6e 74 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e ent.keybd_event.__imp_mouse_even
d6b00 74 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 77 73 t.mouse_event.__imp_wsprintfA.ws
d6b20 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 printfA.__imp_wsprintfW.wsprintf
d6b40 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f W.__imp_wvsprintfA.wvsprintfA.__
d6b60 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 49 4d 50 4f imp_wvsprintfW.wvsprintfW.__IMPO
d6b80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_userenv.__NULL_IMP
d6ba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..userenv_NULL_THU
d6bc0 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 NK_DATA.__imp_CreateAppContainer
d6be0 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c Profile.CreateAppContainerProfil
d6c00 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 43 e.__imp_CreateEnvironmentBlock.C
d6c20 72 65 61 74 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 reateEnvironmentBlock.__imp_Crea
d6c40 74 65 50 72 6f 66 69 6c 65 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 teProfile.CreateProfile.__imp_De
d6c60 6c 65 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 44 65 6c 65 74 65 41 70 leteAppContainerProfile.DeleteAp
d6c80 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 pContainerProfile.__imp_DeletePr
d6ca0 6f 66 69 6c 65 41 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 ofileA.DeleteProfileA.__imp_Dele
d6cc0 74 65 50 72 6f 66 69 6c 65 57 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d 70 5f teProfileW.DeleteProfileW.__imp_
d6ce0 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 DeriveAppContainerSidFromAppCont
d6d00 61 69 6e 65 72 4e 61 6d 65 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 ainerName.DeriveAppContainerSidF
d6d20 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 44 65 72 69 76 65 romAppContainerName.__imp_Derive
d6d40 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 RestrictedAppContainerSidFromApp
d6d60 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 44 65 ContainerSidAndRestrictedName.De
d6d80 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f riveRestrictedAppContainerSidFro
d6da0 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 65 73 74 72 69 63 74 65 64 4e 61 6d mAppContainerSidAndRestrictedNam
d6dc0 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 e.__imp_DestroyEnvironmentBlock.
d6de0 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 45 6e DestroyEnvironmentBlock.__imp_En
d6e00 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 45 6e 74 65 72 43 72 terCriticalPolicySection.EnterCr
d6e20 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 iticalPolicySection.__imp_Expand
d6e40 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 45 78 70 61 6e EnvironmentStringsForUserA.Expan
d6e60 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 5f 5f 69 6d dEnvironmentStringsForUserA.__im
d6e80 70 5f 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 p_ExpandEnvironmentStringsForUse
d6ea0 72 57 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 rW.ExpandEnvironmentStringsForUs
d6ec0 65 72 57 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 41 00 46 72 65 65 47 50 4f 4c 69 erW.__imp_FreeGPOListA.FreeGPOLi
d6ee0 73 74 41 00 5f 5f 69 6d 70 5f 46 72 65 65 47 50 4f 4c 69 73 74 57 00 46 72 65 65 47 50 4f 4c 69 stA.__imp_FreeGPOListW.FreeGPOLi
d6f00 73 74 57 00 5f 5f 69 6d 70 5f 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e stW.__imp_GenerateGPNotification
d6f20 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 .GenerateGPNotification.__imp_Ge
d6f40 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 41 6c tAllUsersProfileDirectoryA.GetAl
d6f60 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 lUsersProfileDirectoryA.__imp_Ge
d6f80 74 41 6c 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 41 6c tAllUsersProfileDirectoryW.GetAl
d6fa0 6c 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 lUsersProfileDirectoryW.__imp_Ge
d6fc0 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 47 65 74 41 70 70 43 6f tAppContainerFolderPath.GetAppCo
d6fe0 6e 74 61 69 6e 65 72 46 6f 6c 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 43 6f ntainerFolderPath.__imp_GetAppCo
d7000 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 47 65 74 41 70 70 43 6f ntainerRegistryLocation.GetAppCo
d7020 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 ntainerRegistryLocation.__imp_Ge
d7040 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 tAppliedGPOListA.GetAppliedGPOLi
d7060 73 74 41 00 5f 5f 69 6d 70 5f 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 47 65 74 stA.__imp_GetAppliedGPOListW.Get
d7080 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 AppliedGPOListW.__imp_GetDefault
d70a0 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 44 65 66 61 75 6c 74 UserProfileDirectoryA.GetDefault
d70c0 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 44 UserProfileDirectoryA.__imp_GetD
d70e0 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 44 efaultUserProfileDirectoryW.GetD
d7100 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d efaultUserProfileDirectoryW.__im
d7120 70 5f 47 65 74 47 50 4f 4c 69 73 74 41 00 47 65 74 47 50 4f 4c 69 73 74 41 00 5f 5f 69 6d 70 5f p_GetGPOListA.GetGPOListA.__imp_
d7140 47 65 74 47 50 4f 4c 69 73 74 57 00 47 65 74 47 50 4f 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 47 65 GetGPOListW.GetGPOListW.__imp_Ge
d7160 74 50 72 6f 66 69 6c 65 54 79 70 65 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 5f 5f 69 6d tProfileType.GetProfileType.__im
d7180 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 6f 66 69 p_GetProfilesDirectoryA.GetProfi
d71a0 6c 65 73 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 66 69 6c 65 73 44 lesDirectoryA.__imp_GetProfilesD
d71c0 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 irectoryW.GetProfilesDirectoryW.
d71e0 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 47 __imp_GetUserProfileDirectoryA.G
d7200 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 etUserProfileDirectoryA.__imp_Ge
d7220 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 55 73 65 72 50 72 tUserProfileDirectoryW.GetUserPr
d7240 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 4c 65 61 76 65 43 72 69 74 69 ofileDirectoryW.__imp_LeaveCriti
d7260 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f calPolicySection.LeaveCriticalPo
d7280 6c 69 63 79 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c licySection.__imp_LoadUserProfil
d72a0 65 41 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 55 73 eA.LoadUserProfileA.__imp_LoadUs
d72c0 65 72 50 72 6f 66 69 6c 65 57 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 5f 5f 69 6d erProfileW.LoadUserProfileW.__im
d72e0 70 5f 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 50 72 p_ProcessGroupPolicyCompleted.Pr
d7300 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 5f 5f 69 6d 70 5f ocessGroupPolicyCompleted.__imp_
d7320 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 50 72 ProcessGroupPolicyCompletedEx.Pr
d7340 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 5f 5f 69 6d ocessGroupPolicyCompletedEx.__im
d7360 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 5f 5f p_RefreshPolicy.RefreshPolicy.__
d7380 69 6d 70 5f 52 65 66 72 65 73 68 50 6f 6c 69 63 79 45 78 00 52 65 66 72 65 73 68 50 6f 6c 69 63 imp_RefreshPolicyEx.RefreshPolic
d73a0 79 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e yEx.__imp_RegisterGPNotification
d73c0 00 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 73 .RegisterGPNotification.__imp_Rs
d73e0 6f 70 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 00 52 73 6f 70 41 63 63 65 73 73 43 68 opAccessCheckByType.RsopAccessCh
d7400 65 63 6b 42 79 54 79 70 65 00 5f 5f 69 6d 70 5f 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 eckByType.__imp_RsopFileAccessCh
d7420 65 63 6b 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d 70 5f 52 73 eck.RsopFileAccessCheck.__imp_Rs
d7440 6f 70 52 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 52 opResetPolicySettingStatus.RsopR
d7460 65 73 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 52 73 esetPolicySettingStatus.__imp_Rs
d7480 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 52 73 6f 70 53 65 74 opSetPolicySettingStatus.RsopSet
d74a0 50 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 61 64 PolicySettingStatus.__imp_Unload
d74c0 55 73 65 72 50 72 6f 66 69 6c 65 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 5f 5f UserProfile.UnloadUserProfile.__
d74e0 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 imp_UnregisterGPNotification.Unr
d7500 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 egisterGPNotification.__IMPORT_D
d7520 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_usp10.__NULL_IMPORT_DE
d7540 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..usp10_NULL_THUNK_DATA.
d7560 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 __imp_ScriptApplyDigitSubstituti
d7580 6f 6e 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 on.ScriptApplyDigitSubstitution.
d75a0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 53 63 __imp_ScriptApplyLogicalWidth.Sc
d75c0 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 5f 5f 69 6d 70 5f 53 63 72 69 riptApplyLogicalWidth.__imp_Scri
d75e0 70 74 42 72 65 61 6b 00 53 63 72 69 70 74 42 72 65 61 6b 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 ptBreak.ScriptBreak.__imp_Script
d7600 43 50 74 6f 58 00 53 63 72 69 70 74 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 43 61 CPtoX.ScriptCPtoX.__imp_ScriptCa
d7620 63 68 65 47 65 74 48 65 69 67 68 74 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 cheGetHeight.ScriptCacheGetHeigh
d7640 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 46 72 65 65 43 61 63 68 65 00 53 63 72 69 70 74 46 72 t.__imp_ScriptFreeCache.ScriptFr
d7660 65 65 43 61 63 68 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 43 4d 61 70 00 53 63 72 69 eeCache.__imp_ScriptGetCMap.Scri
d7680 70 74 47 65 74 43 4d 61 70 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 ptGetCMap.__imp_ScriptGetFontAlt
d76a0 65 72 6e 61 74 65 47 6c 79 70 68 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e ernateGlyphs.ScriptGetFontAltern
d76c0 61 74 65 47 6c 79 70 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 ateGlyphs.__imp_ScriptGetFontFea
d76e0 74 75 72 65 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 tureTags.ScriptGetFontFeatureTag
d7700 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 s.__imp_ScriptGetFontLanguageTag
d7720 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 54 61 67 73 00 5f 5f 69 6d s.ScriptGetFontLanguageTags.__im
d7740 70 5f 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 p_ScriptGetFontProperties.Script
d7760 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 GetFontProperties.__imp_ScriptGe
d7780 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 53 63 72 tFontScriptTags.ScriptGetFontScr
d77a0 69 70 74 54 61 67 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 iptTags.__imp_ScriptGetGlyphABCW
d77c0 69 64 74 68 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 00 5f 5f 69 6d idth.ScriptGetGlyphABCWidth.__im
d77e0 70 5f 53 63 72 69 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 47 p_ScriptGetLogicalWidths.ScriptG
d7800 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 47 65 74 50 etLogicalWidths.__imp_ScriptGetP
d7820 72 6f 70 65 72 74 69 65 73 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 73 00 5f 5f roperties.ScriptGetProperties.__
d7840 69 6d 70 5f 53 63 72 69 70 74 49 73 43 6f 6d 70 6c 65 78 00 53 63 72 69 70 74 49 73 43 6f 6d 70 imp_ScriptIsComplex.ScriptIsComp
d7860 6c 65 78 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 53 63 72 69 70 74 49 74 lex.__imp_ScriptItemize.ScriptIt
d7880 65 6d 69 7a 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 emize.__imp_ScriptItemizeOpenTyp
d78a0 65 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 e.ScriptItemizeOpenType.__imp_Sc
d78c0 72 69 70 74 4a 75 73 74 69 66 79 00 53 63 72 69 70 74 4a 75 73 74 69 66 79 00 5f 5f 69 6d 70 5f riptJustify.ScriptJustify.__imp_
d78e0 53 63 72 69 70 74 4c 61 79 6f 75 74 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f ScriptLayout.ScriptLayout.__imp_
d7900 53 63 72 69 70 74 50 6c 61 63 65 00 53 63 72 69 70 74 50 6c 61 63 65 00 5f 5f 69 6d 70 5f 53 63 ScriptPlace.ScriptPlace.__imp_Sc
d7920 72 69 70 74 50 6c 61 63 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 50 6c 61 63 65 4f 70 65 riptPlaceOpenType.ScriptPlaceOpe
d7940 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 nType.__imp_ScriptPositionSingle
d7960 47 6c 79 70 68 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 Glyph.ScriptPositionSingleGlyph.
d7980 5f 5f 69 6d 70 5f 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 __imp_ScriptRecordDigitSubstitut
d79a0 69 6f 6e 00 53 63 72 69 70 74 52 65 63 6f 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f ion.ScriptRecordDigitSubstitutio
d79c0 6e 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 00 53 63 72 69 70 74 53 68 61 70 65 00 n.__imp_ScriptShape.ScriptShape.
d79e0 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 53 63 72 69 70 74 __imp_ScriptShapeOpenType.Script
d7a00 53 68 61 70 65 4f 70 65 6e 54 79 70 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 ShapeOpenType.__imp_ScriptString
d7a20 41 6e 61 6c 79 73 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 5f 5f 69 6d Analyse.ScriptStringAnalyse.__im
d7a40 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f 58 00 53 63 72 69 70 74 53 74 72 69 6e 67 p_ScriptStringCPtoX.ScriptString
d7a60 43 50 74 6f 58 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 53 63 72 CPtoX.__imp_ScriptStringFree.Scr
d7a80 69 70 74 53 74 72 69 6e 67 46 72 65 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 iptStringFree.__imp_ScriptString
d7aa0 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 GetLogicalWidths.ScriptStringGet
d7ac0 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 LogicalWidths.__imp_ScriptString
d7ae0 47 65 74 4f 72 64 65 72 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 5f 5f GetOrder.ScriptStringGetOrder.__
d7b00 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 53 63 72 69 70 74 53 74 72 69 6e 67 imp_ScriptStringOut.ScriptString
d7b20 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 53 Out.__imp_ScriptStringValidate.S
d7b40 63 72 69 70 74 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 criptStringValidate.__imp_Script
d7b60 53 74 72 69 6e 67 58 74 6f 43 50 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 5f 5f StringXtoCP.ScriptStringXtoCP.__
d7b80 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 53 63 72 69 70 74 imp_ScriptString_pLogAttr.Script
d7ba0 53 74 72 69 6e 67 5f 70 4c 6f 67 41 74 74 72 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 74 72 69 String_pLogAttr.__imp_ScriptStri
d7bc0 6e 67 5f 70 53 69 7a 65 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 5f 5f 69 6d ng_pSize.ScriptString_pSize.__im
d7be0 70 5f 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 53 63 72 69 70 74 p_ScriptString_pcOutChars.Script
d7c00 53 74 72 69 6e 67 5f 70 63 4f 75 74 43 68 61 72 73 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 53 75 String_pcOutChars.__imp_ScriptSu
d7c20 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 53 63 72 69 70 74 53 75 62 73 74 69 bstituteSingleGlyph.ScriptSubsti
d7c40 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 68 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 54 65 78 74 tuteSingleGlyph.__imp_ScriptText
d7c60 4f 75 74 00 53 63 72 69 70 74 54 65 78 74 4f 75 74 00 5f 5f 69 6d 70 5f 53 63 72 69 70 74 58 74 Out.ScriptTextOut.__imp_ScriptXt
d7c80 6f 43 50 00 53 63 72 69 70 74 58 74 6f 43 50 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 oCP.ScriptXtoCP.__IMPORT_DESCRIP
d7ca0 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_uxtheme.__NULL_IMPORT_DESCRI
d7cc0 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f PTOR..uxtheme_NULL_THUNK_DATA.__
d7ce0 69 6d 70 5f 42 65 67 69 6e 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 42 65 67 69 6e imp_BeginBufferedAnimation.Begin
d7d00 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 42 75 66 BufferedAnimation.__imp_BeginBuf
d7d20 66 65 72 65 64 50 61 69 6e 74 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 5f 5f feredPaint.BeginBufferedPaint.__
d7d40 69 6d 70 5f 42 65 67 69 6e 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 42 65 67 69 6e 50 61 imp_BeginPanningFeedback.BeginPa
d7d60 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e nningFeedback.__imp_BufferedPain
d7d80 74 43 6c 65 61 72 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 5f 5f 69 6d 70 5f tClear.BufferedPaintClear.__imp_
d7da0 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 49 BufferedPaintInit.BufferedPaintI
d7dc0 6e 69 74 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 nit.__imp_BufferedPaintRenderAni
d7de0 6d 61 74 69 6f 6e 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 74 mation.BufferedPaintRenderAnimat
d7e00 69 6f 6e 00 5f 5f 69 6d 70 5f 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 ion.__imp_BufferedPaintSetAlpha.
d7e20 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 5f 5f 69 6d 70 5f 42 75 66 66 BufferedPaintSetAlpha.__imp_Buff
d7e40 65 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 42 75 66 66 65 eredPaintStopAllAnimations.Buffe
d7e60 72 65 64 50 61 69 6e 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f redPaintStopAllAnimations.__imp_
d7e80 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 6e 69 74 00 42 75 66 66 65 72 65 64 50 61 69 6e BufferedPaintUnInit.BufferedPain
d7ea0 74 55 6e 49 6e 69 74 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 43 6c 6f tUnInit.__imp_CloseThemeData.Clo
d7ec0 73 65 54 68 65 6d 65 44 61 74 61 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 seThemeData.__imp_DrawThemeBackg
d7ee0 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f round.DrawThemeBackground.__imp_
d7f00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 42 DrawThemeBackgroundEx.DrawThemeB
d7f20 61 63 6b 67 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 ackgroundEx.__imp_DrawThemeEdge.
d7f40 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 49 63 6f DrawThemeEdge.__imp_DrawThemeIco
d7f60 6e 00 44 72 61 77 54 68 65 6d 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 n.DrawThemeIcon.__imp_DrawThemeP
d7f80 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 arentBackground.DrawThemeParentB
d7fa0 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 ackground.__imp_DrawThemeParentB
d7fc0 61 63 6b 67 72 6f 75 6e 64 45 78 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 ackgroundEx.DrawThemeParentBackg
d7fe0 72 6f 75 6e 64 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 44 72 61 77 roundEx.__imp_DrawThemeText.Draw
d8000 54 68 65 6d 65 54 65 78 74 00 5f 5f 69 6d 70 5f 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 ThemeText.__imp_DrawThemeTextEx.
d8020 44 72 61 77 54 68 65 6d 65 54 65 78 74 45 78 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d DrawThemeTextEx.__imp_EnableThem
d8040 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 eDialogTexture.EnableThemeDialog
d8060 54 65 78 74 75 72 65 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 54 68 65 6d 69 6e 67 00 45 6e 61 62 Texture.__imp_EnableTheming.Enab
d8080 6c 65 54 68 65 6d 69 6e 67 00 5f 5f 69 6d 70 5f 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 leTheming.__imp_EndBufferedAnima
d80a0 74 69 6f 6e 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f tion.EndBufferedAnimation.__imp_
d80c0 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 45 6e 64 42 75 66 66 65 72 65 64 50 61 69 6e EndBufferedPaint.EndBufferedPain
d80e0 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 45 6e 64 50 61 t.__imp_EndPanningFeedback.EndPa
d8100 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 nningFeedback.__imp_GetBufferedP
d8120 61 69 6e 74 42 69 74 73 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 42 69 74 73 00 5f 5f aintBits.GetBufferedPaintBits.__
d8140 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 47 65 74 42 75 66 66 65 72 imp_GetBufferedPaintDC.GetBuffer
d8160 65 64 50 61 69 6e 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 edPaintDC.__imp_GetBufferedPaint
d8180 54 61 72 67 65 74 44 43 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 TargetDC.GetBufferedPaintTargetD
d81a0 43 00 5f 5f 69 6d 70 5f 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 C.__imp_GetBufferedPaintTargetRe
d81c0 63 74 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 52 65 63 74 00 5f 5f ct.GetBufferedPaintTargetRect.__
d81e0 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 47 65 74 43 75 72 72 65 imp_GetCurrentThemeName.GetCurre
d8200 6e 74 54 68 65 6d 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 ntThemeName.__imp_GetThemeAnimat
d8220 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 50 72 6f ionProperty.GetThemeAnimationPro
d8240 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 perty.__imp_GetThemeAnimationTra
d8260 6e 73 66 6f 72 6d 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 6e 73 66 6f 72 nsform.GetThemeAnimationTransfor
d8280 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 47 65 m.__imp_GetThemeAppProperties.Ge
d82a0 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 tThemeAppProperties.__imp_GetThe
d82c0 6d 65 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 47 65 74 54 68 65 6d 65 meBackgroundContentRect.GetTheme
d82e0 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 BackgroundContentRect.__imp_GetT
d8300 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 42 61 63 hemeBackgroundExtent.GetThemeBac
d8320 6b 67 72 6f 75 6e 64 45 78 74 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 61 63 6b kgroundExtent.__imp_GetThemeBack
d8340 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 groundRegion.GetThemeBackgroundR
d8360 65 67 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 69 74 6d 61 70 00 47 65 74 54 68 egion.__imp_GetThemeBitmap.GetTh
d8380 65 6d 65 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 47 65 74 emeBitmap.__imp_GetThemeBool.Get
d83a0 54 68 65 6d 65 42 6f 6f 6c 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 47 65 ThemeBool.__imp_GetThemeColor.Ge
d83c0 74 54 68 65 6d 65 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 tThemeColor.__imp_GetThemeDocume
d83e0 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 47 65 74 54 68 65 6d 65 44 6f 63 75 6d 65 6e 74 ntationProperty.GetThemeDocument
d8400 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 45 6e 75 6d ationProperty.__imp_GetThemeEnum
d8420 56 61 6c 75 65 00 47 65 74 54 68 65 6d 65 45 6e 75 6d 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 Value.GetThemeEnumValue.__imp_Ge
d8440 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 tThemeFilename.GetThemeFilename.
d8460 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 __imp_GetThemeFont.GetThemeFont.
d8480 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 00 47 65 74 54 68 65 6d 65 49 6e 74 00 5f 5f __imp_GetThemeInt.GetThemeInt.__
d84a0 69 6d 70 5f 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 47 65 74 54 68 65 6d 65 49 6e 74 4c imp_GetThemeIntList.GetThemeIntL
d84c0 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 47 65 74 54 68 65 ist.__imp_GetThemeMargins.GetThe
d84e0 6d 65 4d 61 72 67 69 6e 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 47 meMargins.__imp_GetThemeMetric.G
d8500 65 74 54 68 65 6d 65 4d 65 74 72 69 63 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 61 72 74 etThemeMetric.__imp_GetThemePart
d8520 53 69 7a 65 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 Size.GetThemePartSize.__imp_GetT
d8540 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 50 6f 73 69 74 69 6f 6e 00 5f 5f hemePosition.GetThemePosition.__
d8560 69 6d 70 5f 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 47 65 74 54 68 imp_GetThemePropertyOrigin.GetTh
d8580 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 emePropertyOrigin.__imp_GetTheme
d85a0 52 65 63 74 00 47 65 74 54 68 65 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 Rect.GetThemeRect.__imp_GetTheme
d85c0 53 74 72 65 61 6d 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 47 65 74 54 Stream.GetThemeStream.__imp_GetT
d85e0 68 65 6d 65 53 74 72 69 6e 67 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f hemeString.GetThemeString.__imp_
d8600 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 47 65 74 54 68 65 6d 65 53 79 73 42 6f 6f 6c 00 GetThemeSysBool.GetThemeSysBool.
d8620 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 47 65 74 54 68 65 6d 65 53 __imp_GetThemeSysColor.GetThemeS
d8640 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 ysColor.__imp_GetThemeSysColorBr
d8660 75 73 68 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f ush.GetThemeSysColorBrush.__imp_
d8680 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 GetThemeSysFont.GetThemeSysFont.
d86a0 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 00 47 65 74 54 68 65 6d 65 53 79 73 __imp_GetThemeSysInt.GetThemeSys
d86c0 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 47 65 74 54 68 65 Int.__imp_GetThemeSysSize.GetThe
d86e0 6d 65 53 79 73 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e meSysSize.__imp_GetThemeSysStrin
d8700 67 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 g.GetThemeSysString.__imp_GetThe
d8720 6d 65 54 65 78 74 45 78 74 65 6e 74 00 47 65 74 54 68 65 6d 65 54 65 78 74 45 78 74 65 6e 74 00 meTextExtent.GetThemeTextExtent.
d8740 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 47 65 74 54 68 65 __imp_GetThemeTextMetrics.GetThe
d8760 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 69 6d 69 meTextMetrics.__imp_GetThemeTimi
d8780 6e 67 46 75 6e 63 74 69 6f 6e 00 47 65 74 54 68 65 6d 65 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f ngFunction.GetThemeTimingFunctio
d87a0 6e 00 5f 5f 69 6d 70 5f 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 n.__imp_GetThemeTransitionDurati
d87c0 6f 6e 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 00 5f 5f on.GetThemeTransitionDuration.__
d87e0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d imp_GetWindowTheme.GetWindowThem
d8800 65 00 5f 5f 69 6d 70 5f 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 48 e.__imp_HitTestThemeBackground.H
d8820 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 5f 5f 69 6d 70 5f 49 73 41 70 itTestThemeBackground.__imp_IsAp
d8840 70 54 68 65 6d 65 64 00 49 73 41 70 70 54 68 65 6d 65 64 00 5f 5f 69 6d 70 5f 49 73 43 6f 6d 70 pThemed.IsAppThemed.__imp_IsComp
d8860 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 ositionActive.IsCompositionActiv
d8880 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 41 63 74 69 76 65 00 49 73 54 68 65 6d 65 41 63 74 e.__imp_IsThemeActive.IsThemeAct
d88a0 69 76 65 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 ive.__imp_IsThemeBackgroundParti
d88c0 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e allyTransparent.IsThemeBackgroun
d88e0 64 50 61 72 74 69 61 6c 6c 79 54 72 61 6e 73 70 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 49 73 54 68 dPartiallyTransparent.__imp_IsTh
d8900 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 49 73 54 68 65 6d 65 44 emeDialogTextureEnabled.IsThemeD
d8920 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 54 68 65 6d ialogTextureEnabled.__imp_IsThem
d8940 65 50 61 72 74 44 65 66 69 6e 65 64 00 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 ePartDefined.IsThemePartDefined.
d8960 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 __imp_OpenThemeData.OpenThemeDat
d8980 61 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 45 78 00 4f 70 65 6e 54 68 65 6d a.__imp_OpenThemeDataEx.OpenThem
d89a0 65 44 61 74 61 45 78 00 5f 5f 69 6d 70 5f 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 eDataEx.__imp_OpenThemeDataForDp
d89c0 69 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 65 74 54 i.OpenThemeDataForDpi.__imp_SetT
d89e0 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 53 65 74 54 68 65 6d 65 41 70 70 50 72 6f hemeAppProperties.SetThemeAppPro
d8a00 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 53 65 74 perties.__imp_SetWindowTheme.Set
d8a20 57 69 6e 64 6f 77 54 68 65 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 WindowTheme.__imp_SetWindowTheme
d8a40 41 74 74 72 69 62 75 74 65 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 41 74 74 72 69 62 75 74 Attribute.SetWindowThemeAttribut
d8a60 65 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 55 70 e.__imp_UpdatePanningFeedback.Up
d8a80 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 datePanningFeedback.__IMPORT_DES
d8aa0 43 52 49 50 54 4f 52 5f 76 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 CRIPTOR_verifier.__NULL_IMPORT_D
d8ac0 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ESCRIPTOR..verifier_NULL_THUNK_D
d8ae0 41 54 41 00 5f 5f 69 6d 70 5f 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 ATA.__imp_VerifierEnumerateResou
d8b00 72 63 65 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 65 00 5f 5f rce.VerifierEnumerateResource.__
d8b20 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_version.__NULL
d8b40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..version_NULL
d8b60 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e _THUNK_DATA.__imp_GetFileVersion
d8b80 49 6e 66 6f 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f InfoA.GetFileVersionInfoA.__imp_
d8ba0 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 GetFileVersionInfoExA.GetFileVer
d8bc0 73 69 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e sionInfoExA.__imp_GetFileVersion
d8be0 49 6e 66 6f 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f InfoExW.GetFileVersionInfoExW.__
d8c00 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 47 65 74 46 imp_GetFileVersionInfoSizeA.GetF
d8c20 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c ileVersionInfoSizeA.__imp_GetFil
d8c40 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 47 65 74 46 69 6c 65 56 65 72 73 69 eVersionInfoSizeExA.GetFileVersi
d8c60 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 onInfoSizeExA.__imp_GetFileVersi
d8c80 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f onInfoSizeExW.GetFileVersionInfo
d8ca0 53 69 7a 65 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f SizeExW.__imp_GetFileVersionInfo
d8cc0 53 69 7a 65 57 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 5f 5f SizeW.GetFileVersionInfoSizeW.__
d8ce0 69 6d 70 5f 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 57 00 47 65 74 46 69 6c 65 56 imp_GetFileVersionInfoW.GetFileV
d8d00 65 72 73 69 6f 6e 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 41 00 56 ersionInfoW.__imp_VerFindFileA.V
d8d20 65 72 46 69 6e 64 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 46 69 6e 64 46 69 6c 65 57 00 56 erFindFileA.__imp_VerFindFileW.V
d8d40 65 72 46 69 6e 64 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 erFindFileW.__imp_VerInstallFile
d8d60 41 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 56 65 72 49 6e 73 74 61 A.VerInstallFileA.__imp_VerInsta
d8d80 6c 6c 46 69 6c 65 57 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 56 65 llFileW.VerInstallFileW.__imp_Ve
d8da0 72 51 75 65 72 79 56 61 6c 75 65 41 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 5f 5f 69 6d rQueryValueA.VerQueryValueA.__im
d8dc0 70 5f 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 57 00 p_VerQueryValueW.VerQueryValueW.
d8de0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_vertdll.__NU
d8e00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 LL_IMPORT_DESCRIPTOR..vertdll_NU
d8e20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 45 6e 63 6c 61 76 65 00 LL_THUNK_DATA.__imp_CallEnclave.
d8e40 43 61 6c 6c 45 6e 63 6c 61 76 65 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 CallEnclave.__imp_EnclaveGetAtte
d8e60 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 6e 63 6c 61 76 65 47 65 74 41 74 74 65 73 74 61 74 stationReport.EnclaveGetAttestat
d8e80 69 6f 6e 52 65 70 6f 72 74 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 ionReport.__imp_EnclaveGetEnclav
d8ea0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 65 49 6e eInformation.EnclaveGetEnclaveIn
d8ec0 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 formation.__imp_EnclaveSealData.
d8ee0 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 45 6e 63 6c 61 76 65 55 6e 73 EnclaveSealData.__imp_EnclaveUns
d8f00 65 61 6c 44 61 74 61 00 45 6e 63 6c 61 76 65 55 6e 73 65 61 6c 44 61 74 61 00 5f 5f 69 6d 70 5f ealData.EnclaveUnsealData.__imp_
d8f20 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 45 EnclaveVerifyAttestationReport.E
d8f40 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 5f 5f nclaveVerifyAttestationReport.__
d8f60 69 6d 70 5f 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 54 65 72 6d 69 6e 61 74 65 45 6e imp_TerminateEnclave.TerminateEn
d8f80 63 6c 61 76 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 clave.__IMPORT_DESCRIPTOR_virtdi
d8fa0 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 sk.__NULL_IMPORT_DESCRIPTOR..vir
d8fc0 74 64 69 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 64 64 56 tdisk_NULL_THUNK_DATA.__imp_AddV
d8fe0 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 41 64 64 56 69 72 74 75 61 6c 44 69 73 6b 50 irtualDiskParent.AddVirtualDiskP
d9000 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 arent.__imp_ApplySnapshotVhdSet.
d9020 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 ApplySnapshotVhdSet.__imp_Attach
d9040 56 69 72 74 75 61 6c 44 69 73 6b 00 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f VirtualDisk.AttachVirtualDisk.__
d9060 69 6d 70 5f 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 42 72 65 61 6b imp_BreakMirrorVirtualDisk.Break
d9080 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 6f 6d 70 61 63 74 56 MirrorVirtualDisk.__imp_CompactV
d90a0 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f irtualDisk.CompactVirtualDisk.__
d90c0 69 6d 70 5f 43 6f 6d 70 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 43 6f 6d 70 imp_CompleteForkVirtualDisk.Comp
d90e0 6c 65 74 65 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 leteForkVirtualDisk.__imp_Create
d9100 56 69 72 74 75 61 6c 44 69 73 6b 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f VirtualDisk.CreateVirtualDisk.__
d9120 69 6d 70 5f 44 65 6c 65 74 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 44 65 6c 65 74 65 53 imp_DeleteSnapshotVhdSet.DeleteS
d9140 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 56 69 72 74 75 61 napshotVhdSet.__imp_DeleteVirtua
d9160 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d lDiskMetadata.DeleteVirtualDiskM
d9180 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 etadata.__imp_DetachVirtualDisk.
d91a0 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 45 6e 75 6d 65 72 61 74 DetachVirtualDisk.__imp_Enumerat
d91c0 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 45 6e 75 6d 65 72 61 74 65 56 69 eVirtualDiskMetadata.EnumerateVi
d91e0 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 45 78 70 61 6e 64 56 69 rtualDiskMetadata.__imp_ExpandVi
d9200 72 74 75 61 6c 44 69 73 6b 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d rtualDisk.ExpandVirtualDisk.__im
d9220 70 5f 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 46 6f 72 6b 56 69 72 74 75 61 6c 44 69 73 p_ForkVirtualDisk.ForkVirtualDis
d9240 6b 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 6c 44 69 73 k.__imp_GetAllAttachedVirtualDis
d9260 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 kPhysicalPaths.GetAllAttachedVir
d9280 74 75 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 5f 5f 69 6d 70 5f 47 65 74 53 tualDiskPhysicalPaths.__imp_GetS
d92a0 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 53 torageDependencyInformation.GetS
d92c0 74 6f 72 61 67 65 44 65 70 65 6e 64 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d torageDependencyInformation.__im
d92e0 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 47 65 74 56 p_GetVirtualDiskInformation.GetV
d9300 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 56 irtualDiskInformation.__imp_GetV
d9320 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 irtualDiskMetadata.GetVirtualDis
d9340 6b 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 kMetadata.__imp_GetVirtualDiskOp
d9360 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4f 70 erationProgress.GetVirtualDiskOp
d9380 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d 70 5f 47 65 74 56 69 72 74 75 61 6c erationProgress.__imp_GetVirtual
d93a0 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 50 DiskPhysicalPath.GetVirtualDiskP
d93c0 68 79 73 69 63 61 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 hysicalPath.__imp_MergeVirtualDi
d93e0 73 6b 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 4d 69 72 72 6f 72 sk.MergeVirtualDisk.__imp_Mirror
d9400 56 69 72 74 75 61 6c 44 69 73 6b 00 4d 69 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f VirtualDisk.MirrorVirtualDisk.__
d9420 69 6d 70 5f 4d 6f 64 69 66 79 56 68 64 53 65 74 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 5f 5f imp_ModifyVhdSet.ModifyVhdSet.__
d9440 69 6d 70 5f 4f 70 65 6e 56 69 72 74 75 61 6c 44 69 73 6b 00 4f 70 65 6e 56 69 72 74 75 61 6c 44 imp_OpenVirtualDisk.OpenVirtualD
d9460 69 73 6b 00 5f 5f 69 6d 70 5f 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 isk.__imp_QueryChangesVirtualDis
d9480 6b 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f k.QueryChangesVirtualDisk.__imp_
d94a0 52 61 77 53 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 52 61 77 53 43 53 49 56 69 72 74 75 61 RawSCSIVirtualDisk.RawSCSIVirtua
d94c0 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 52 65 lDisk.__imp_ResizeVirtualDisk.Re
d94e0 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c sizeVirtualDisk.__imp_SetVirtual
d9500 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e DiskInformation.SetVirtualDiskIn
d9520 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 formation.__imp_SetVirtualDiskMe
d9540 74 61 64 61 74 61 00 53 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 5f 5f tadata.SetVirtualDiskMetadata.__
d9560 69 6d 70 5f 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 54 61 6b 65 53 6e 61 70 73 imp_TakeSnapshotVhdSet.TakeSnaps
d9580 68 6f 74 56 68 64 53 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d hotVhdSet.__IMPORT_DESCRIPTOR_vm
d95a0 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 devicehost.__NULL_IMPORT_DESCRIP
d95c0 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..vmdevicehost_NULL_THUNK_DAT
d95e0 41 00 5f 5f 69 6d 70 5f 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 A.__imp_HdvCreateDeviceInstance.
d9600 48 64 76 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 5f 5f 69 6d 70 5f 48 64 HdvCreateDeviceInstance.__imp_Hd
d9620 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 43 72 vCreateGuestMemoryAperture.HdvCr
d9640 65 61 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 eateGuestMemoryAperture.__imp_Hd
d9660 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 64 vCreateSectionBackedMmioRange.Hd
d9680 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 5f 5f vCreateSectionBackedMmioRange.__
d96a0 69 6d 70 5f 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 48 64 76 imp_HdvDeliverGuestInterrupt.Hdv
d96c0 44 65 6c 69 76 65 72 47 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 48 64 76 44 DeliverGuestInterrupt.__imp_HdvD
d96e0 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 48 64 76 44 65 73 estroyGuestMemoryAperture.HdvDes
d9700 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 70 65 72 74 75 72 65 00 5f 5f 69 6d 70 5f 48 64 troyGuestMemoryAperture.__imp_Hd
d9720 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 48 vDestroySectionBackedMmioRange.H
d9740 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 dvDestroySectionBackedMmioRange.
d9760 5f 5f 69 6d 70 5f 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 48 64 __imp_HdvInitializeDeviceHost.Hd
d9780 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 48 64 76 52 vInitializeDeviceHost.__imp_HdvR
d97a0 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 eadGuestMemory.HdvReadGuestMemor
d97c0 79 00 5f 5f 69 6d 70 5f 48 64 76 52 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 76 52 y.__imp_HdvRegisterDoorbell.HdvR
d97e0 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 54 65 61 72 64 6f 77 egisterDoorbell.__imp_HdvTeardow
d9800 6e 44 65 76 69 63 65 48 6f 73 74 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 65 48 6f 73 nDeviceHost.HdvTeardownDeviceHos
d9820 74 00 5f 5f 69 6d 70 5f 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 48 64 t.__imp_HdvUnregisterDoorbell.Hd
d9840 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 5f 5f 69 6d 70 5f 48 64 76 57 72 69 vUnregisterDoorbell.__imp_HdvWri
d9860 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 teGuestMemory.HdvWriteGuestMemor
d9880 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 y.__IMPORT_DESCRIPTOR_vmsavedsta
d98a0 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 tedumpprovider.__NULL_IMPORT_DES
d98c0 43 52 49 50 54 4f 52 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 CRIPTOR..vmsavedstatedumpprovide
d98e0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 6c 79 47 75 65 r_NULL_THUNK_DATA.__imp_ApplyGue
d9900 73 74 4d 65 6d 6f 72 79 46 69 78 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 stMemoryFix.ApplyGuestMemoryFix.
d9920 5f 5f 69 6d 70 5f 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 __imp_ApplyPendingSavedStateFile
d9940 52 65 70 6c 61 79 4c 6f 67 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 ReplayLog.ApplyPendingSavedState
d9960 46 69 6c 65 52 65 70 6c 61 79 4c 6f 67 00 5f 5f 69 6d 70 5f 43 61 6c 6c 53 74 61 63 6b 55 6e 77 FileReplayLog.__imp_CallStackUnw
d9980 69 6e 64 00 43 61 6c 6c 53 74 61 63 6b 55 6e 77 69 6e 64 00 5f 5f 69 6d 70 5f 46 69 6e 64 53 61 ind.CallStackUnwind.__imp_FindSa
d99a0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 46 69 6e 64 53 61 vedStateSymbolFieldInType.FindSa
d99c0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 5f 5f 69 6d 70 5f vedStateSymbolFieldInType.__imp_
d99e0 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 46 6f 72 ForceActiveVirtualTrustLevel.For
d9a00 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f ceActiveVirtualTrustLevel.__imp_
d9a20 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 ForceArchitecture.ForceArchitect
d9a40 75 72 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 46 6f ure.__imp_ForceNestedHostMode.Fo
d9a60 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 46 6f 72 63 65 50 61 67 rceNestedHostMode.__imp_ForcePag
d9a80 69 6e 67 4d 6f 64 65 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d 70 5f 47 65 ingMode.ForcePagingMode.__imp_Ge
d9aa0 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 47 65 74 41 63 74 69 tActiveVirtualTrustLevel.GetActi
d9ac0 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 72 63 veVirtualTrustLevel.__imp_GetArc
d9ae0 68 69 74 65 63 74 75 72 65 00 47 65 74 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f hitecture.GetArchitecture.__imp_
d9b00 47 65 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 47 65 74 GetEnabledVirtualTrustLevels.Get
d9b20 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 5f 5f 69 6d 70 5f EnabledVirtualTrustLevels.__imp_
d9b40 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c GetGuestEnabledVirtualTrustLevel
d9b60 73 00 47 65 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 s.GetGuestEnabledVirtualTrustLev
d9b80 65 6c 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 47 65 74 47 75 65 73 els.__imp_GetGuestOsInfo.GetGues
d9ba0 74 4f 73 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 tOsInfo.__imp_GetGuestPhysicalMe
d9bc0 6d 6f 72 79 43 68 75 6e 6b 73 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 moryChunks.GetGuestPhysicalMemor
d9be0 79 43 68 75 6e 6b 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 yChunks.__imp_GetGuestRawSavedMe
d9c00 6d 6f 72 79 53 69 7a 65 00 47 65 74 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 53 morySize.GetGuestRawSavedMemoryS
d9c20 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d ize.__imp_GetMemoryBlockCacheLim
d9c40 69 74 00 47 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d it.GetMemoryBlockCacheLimit.__im
d9c60 70 5f 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 47 65 p_GetNestedVirtualizationMode.Ge
d9c80 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 5f 5f 69 6d 70 5f tNestedVirtualizationMode.__imp_
d9ca0 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 5f 5f 69 6d GetPagingMode.GetPagingMode.__im
d9cc0 70 5f 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 47 65 74 52 65 67 69 73 74 65 72 56 61 p_GetRegisterValue.GetRegisterVa
d9ce0 6c 75 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 lue.__imp_GetSavedStateSymbolFie
d9d00 6c 64 49 6e 66 6f 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 ldInfo.GetSavedStateSymbolFieldI
d9d20 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f nfo.__imp_GetSavedStateSymbolPro
d9d40 76 69 64 65 72 48 61 6e 64 6c 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 viderHandle.GetSavedStateSymbolP
d9d60 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 47 65 74 53 61 76 65 64 53 74 61 74 roviderHandle.__imp_GetSavedStat
d9d80 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d eSymbolTypeSize.GetSavedStateSym
d9da0 62 6f 6c 54 79 70 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 47 65 74 56 70 43 6f 75 6e 74 00 47 65 74 bolTypeSize.__imp_GetVpCount.Get
d9dc0 56 70 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 VpCount.__imp_GuestPhysicalAddre
d9de0 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 47 75 65 73 74 50 68 ssToRawSavedMemoryOffset.GuestPh
d9e00 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 4f 66 66 ysicalAddressToRawSavedMemoryOff
d9e20 73 65 74 00 5f 5f 69 6d 70 5f 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 set.__imp_GuestVirtualAddressToP
d9e40 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 47 75 65 73 74 56 69 72 74 75 61 6c 41 64 64 72 65 hysicalAddress.GuestVirtualAddre
d9e60 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 49 6e 4b 65 72 6e ssToPhysicalAddress.__imp_InKern
d9e80 65 6c 53 70 61 63 65 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 5f 5f 69 6d 70 5f 49 73 41 63 elSpace.InKernelSpace.__imp_IsAc
d9ea0 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 49 73 41 tiveVirtualTrustLevelEnabled.IsA
d9ec0 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 45 6e 61 62 6c 65 64 00 5f 5f ctiveVirtualTrustLevelEnabled.__
d9ee0 69 6d 70 5f 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 imp_IsNestedVirtualizationEnable
d9f00 64 00 49 73 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 d.IsNestedVirtualizationEnabled.
d9f20 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 4c 6f 61 64 53 61 76 __imp_LoadSavedStateFile.LoadSav
d9f40 65 64 53 74 61 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 edStateFile.__imp_LoadSavedState
d9f60 46 69 6c 65 73 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f Files.LoadSavedStateFiles.__imp_
d9f80 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 4c 6f 61 64 LoadSavedStateModuleSymbols.Load
d9fa0 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 5f 5f 69 6d 70 5f 4c 6f SavedStateModuleSymbols.__imp_Lo
d9fc0 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 4c 6f 61 64 adSavedStateModuleSymbolsEx.Load
d9fe0 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 45 78 00 5f 5f 69 6d 70 5f SavedStateModuleSymbolsEx.__imp_
da000 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 4c 6f 61 LoadSavedStateSymbolProvider.Loa
da020 64 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f dSavedStateSymbolProvider.__imp_
da040 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 4c 6f 63 61 74 65 53 61 76 65 LocateSavedStateFiles.LocateSave
da060 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 50 68 79 73 69 dStateFiles.__imp_ReadGuestPhysi
da080 63 61 6c 41 64 64 72 65 73 73 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 calAddress.ReadGuestPhysicalAddr
da0a0 65 73 73 00 5f 5f 69 6d 70 5f 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 ess.__imp_ReadGuestRawSavedMemor
da0c0 79 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f y.ReadGuestRawSavedMemory.__imp_
da0e0 52 65 61 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 52 65 61 ReadSavedStateGlobalVariable.Rea
da100 64 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 5f 5f 69 6d 70 5f dSavedStateGlobalVariable.__imp_
da120 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 52 65 6c 65 61 73 65 53 61 ReleaseSavedStateFiles.ReleaseSa
da140 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 53 61 76 65 64 vedStateFiles.__imp_ReleaseSaved
da160 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 52 65 6c 65 61 73 65 53 61 76 65 64 StateSymbolProvider.ReleaseSaved
da180 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 52 65 73 6f 6c 76 StateSymbolProvider.__imp_Resolv
da1a0 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 eSavedStateGlobalVariableAddress
da1c0 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 .ResolveSavedStateGlobalVariable
da1e0 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d Address.__imp_ScanMemoryForDosIm
da200 61 67 65 73 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 5f 5f 69 6d ages.ScanMemoryForDosImages.__im
da220 70 5f 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 53 65 74 4d 65 p_SetMemoryBlockCacheLimit.SetMe
da240 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 53 65 74 53 61 76 moryBlockCacheLimit.__imp_SetSav
da260 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 edStateSymbolProviderDebugInfoCa
da280 6c 6c 62 61 63 6b 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 llback.SetSavedStateSymbolProvid
da2a0 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 erDebugInfoCallback.__IMPORT_DES
da2c0 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_vssapi.__NULL_IMPORT_DES
da2e0 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..vssapi_NULL_THUNK_DATA.
da300 5f 5f 69 6d 70 5f 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 __imp_CreateVssExpressWriterInte
da320 72 6e 61 6c 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 69 74 65 72 49 6e 74 65 72 rnal.CreateVssExpressWriterInter
da340 6e 61 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f nal.__IMPORT_DESCRIPTOR_wcmapi._
da360 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wcmapi_
da380 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 63 6d 46 72 65 65 4d 65 6d NULL_THUNK_DATA.__imp_WcmFreeMem
da3a0 6f 72 79 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 63 6d 47 65 74 50 72 ory.WcmFreeMemory.__imp_WcmGetPr
da3c0 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d ofileList.WcmGetProfileList.__im
da3e0 70 5f 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 p_WcmQueryProperty.WcmQueryPrope
da400 72 74 79 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 63 6d 53 rty.__imp_WcmSetProfileList.WcmS
da420 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 63 6d 53 65 74 50 72 6f 70 65 72 etProfileList.__imp_WcmSetProper
da440 74 79 00 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ty.WcmSetProperty.__IMPORT_DESCR
da460 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_wdsbp.__NULL_IMPORT_DESCRI
da480 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..wdsbp_NULL_THUNK_DATA.__im
da4a0 70 5f 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 p_WdsBpAddOption.WdsBpAddOption.
da4c0 5f 5f 69 6d 70 5f 57 64 73 42 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 64 73 42 70 43 6c 6f 73 __imp_WdsBpCloseHandle.WdsBpClos
da4e0 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 eHandle.__imp_WdsBpGetOptionBuff
da500 65 72 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 er.WdsBpGetOptionBuffer.__imp_Wd
da520 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f sBpInitialize.WdsBpInitialize.__
da540 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 42 70 50 61 imp_WdsBpParseInitialize.WdsBpPa
da560 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 42 70 50 61 72 73 65 49 6e rseInitialize.__imp_WdsBpParseIn
da580 69 74 69 61 6c 69 7a 65 76 36 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 76 itializev6.WdsBpParseInitializev
da5a0 36 00 5f 5f 69 6d 70 5f 57 64 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 57 64 73 42 70 51 75 6.__imp_WdsBpQueryOption.WdsBpQu
da5c0 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 eryOption.__IMPORT_DESCRIPTOR_wd
da5e0 73 63 6c 69 65 6e 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 sclientapi.__NULL_IMPORT_DESCRIP
da600 54 4f 52 00 7f 77 64 73 63 6c 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 TOR..wdsclientapi_NULL_THUNK_DAT
da620 41 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 57 A.__imp_WdsCliAuthorizeSession.W
da640 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 dsCliAuthorizeSession.__imp_WdsC
da660 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 liCancelTransfer.WdsCliCancelTra
da680 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 6c 6f 73 65 00 57 64 73 43 6c 69 43 6c nsfer.__imp_WdsCliClose.WdsCliCl
da6a0 6f 73 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 64 ose.__imp_WdsCliCreateSession.Wd
da6c0 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 sCliCreateSession.__imp_WdsCliFi
da6e0 6e 64 46 69 72 73 74 49 6d 61 67 65 00 57 64 73 43 6c 69 46 69 6e 64 46 69 72 73 74 49 6d 61 67 ndFirstImage.WdsCliFindFirstImag
da700 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 57 64 73 43 e.__imp_WdsCliFindNextImage.WdsC
da720 6c 69 46 69 6e 64 4e 65 78 74 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 46 72 65 65 liFindNextImage.__imp_WdsCliFree
da740 53 74 72 69 6e 67 41 72 72 61 79 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 StringArray.WdsCliFreeStringArra
da760 79 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 y.__imp_WdsCliGetDriverQueryXml.
da780 57 64 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 5f 5f 69 6d 70 5f 57 64 WdsCliGetDriverQueryXml.__imp_Wd
da7a0 73 43 6c 69 47 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 57 64 73 43 6c 69 47 65 sCliGetEnumerationFlags.WdsCliGe
da7c0 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 tEnumerationFlags.__imp_WdsCliGe
da7e0 74 49 6d 61 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 tImageArchitecture.WdsCliGetImag
da800 65 41 72 63 68 69 74 65 63 74 75 72 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 eArchitecture.__imp_WdsCliGetIma
da820 67 65 44 65 73 63 72 69 70 74 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 73 63 geDescription.WdsCliGetImageDesc
da840 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 ription.__imp_WdsCliGetImageFile
da860 73 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 s.WdsCliGetImageFiles.__imp_WdsC
da880 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 liGetImageGroup.WdsCliGetImageGr
da8a0 6f 75 70 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 oup.__imp_WdsCliGetImageHalName.
da8c0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 WdsCliGetImageHalName.__imp_WdsC
da8e0 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 57 liGetImageHandleFromFindHandle.W
da900 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c dsCliGetImageHandleFromFindHandl
da920 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e 64 6c 65 46 72 6f 6d e.__imp_WdsCliGetImageHandleFrom
da940 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 6e TransferHandle.WdsCliGetImageHan
da960 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 dleFromTransferHandle.__imp_WdsC
da980 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 49 6e liGetImageIndex.WdsCliGetImageIn
da9a0 64 65 78 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 dex.__imp_WdsCliGetImageLanguage
da9c0 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 00 5f 5f 69 6d 70 5f 57 64 .WdsCliGetImageLanguage.__imp_Wd
da9e0 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 57 64 73 43 6c 69 47 65 74 49 sCliGetImageLanguages.WdsCliGetI
daa00 6d 61 67 65 4c 61 6e 67 75 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 mageLanguages.__imp_WdsCliGetIma
daa20 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 geLastModifiedTime.WdsCliGetImag
daa40 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 eLastModifiedTime.__imp_WdsCliGe
daa60 74 49 6d 61 67 65 4e 61 6d 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 5f 5f tImageName.WdsCliGetImageName.__
daa80 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 57 64 73 43 imp_WdsCliGetImageNamespace.WdsC
daaa0 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 liGetImageNamespace.__imp_WdsCli
daac0 47 65 74 49 6d 61 67 65 50 61 72 61 6d 65 74 65 72 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 GetImageParameter.WdsCliGetImage
daae0 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 Parameter.__imp_WdsCliGetImagePa
dab00 74 68 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 5f 5f 69 6d 70 5f 57 64 73 43 th.WdsCliGetImagePath.__imp_WdsC
dab20 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a liGetImageSize.WdsCliGetImageSiz
dab40 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 57 64 73 43 6c e.__imp_WdsCliGetImageType.WdsCl
dab60 69 47 65 74 49 6d 61 67 65 54 79 70 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 49 6d 61 iGetImageType.__imp_WdsCliGetIma
dab80 67 65 56 65 72 73 69 6f 6e 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 geVersion.WdsCliGetImageVersion.
daba0 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 57 64 73 43 __imp_WdsCliGetTransferSize.WdsC
dabc0 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 49 6e liGetTransferSize.__imp_WdsCliIn
dabe0 69 74 69 61 6c 69 7a 65 4c 6f 67 00 57 64 73 43 6c 69 49 6e 69 74 69 61 6c 69 7a 65 4c 6f 67 00 itializeLog.WdsCliInitializeLog.
dac00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 4c 6f 67 00 57 64 73 43 6c 69 4c 6f 67 00 5f 5f 69 6d 70 5f __imp_WdsCliLog.WdsCliLog.__imp_
dac20 57 64 73 43 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 57 64 73 43 6c WdsCliObtainDriverPackages.WdsCl
dac40 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 5f 5f 69 6d 70 5f 57 64 73 43 iObtainDriverPackages.__imp_WdsC
dac60 6c 69 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 57 64 73 43 6c 69 4f liObtainDriverPackagesEx.WdsCliO
dac80 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 5f 5f 69 6d 70 5f 57 64 73 43 btainDriverPackagesEx.__imp_WdsC
daca0 6c 69 52 65 67 69 73 74 65 72 54 72 61 63 65 00 57 64 73 43 6c 69 52 65 67 69 73 74 65 72 54 72 liRegisterTrace.WdsCliRegisterTr
dacc0 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 ace.__imp_WdsCliSetTransferBuffe
dace0 72 53 69 7a 65 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 72 53 69 7a rSize.WdsCliSetTransferBufferSiz
dad00 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 57 64 73 43 6c e.__imp_WdsCliTransferFile.WdsCl
dad20 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 64 73 43 6c 69 54 72 61 6e 73 66 iTransferFile.__imp_WdsCliTransf
dad40 65 72 49 6d 61 67 65 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 5f 5f 69 6d erImage.WdsCliTransferImage.__im
dad60 70 5f 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 57 64 73 43 6c 69 57 61 p_WdsCliWaitForTransfer.WdsCliWa
dad80 69 74 46 6f 72 54 72 61 6e 73 66 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f itForTransfer.__IMPORT_DESCRIPTO
dada0 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 R_wdsmc.__NULL_IMPORT_DESCRIPTOR
dadc0 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 ..wdsmc_NULL_THUNK_DATA.__imp_Wd
dade0 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 57 sTransportServerAllocateBuffer.W
dae00 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 00 dsTransportServerAllocateBuffer.
dae20 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 __imp_WdsTransportServerComplete
dae40 52 65 61 64 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 52 Read.WdsTransportServerCompleteR
dae60 65 61 64 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 ead.__imp_WdsTransportServerFree
dae80 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 Buffer.WdsTransportServerFreeBuf
daea0 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 fer.__imp_WdsTransportServerRegi
daec0 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 52 sterCallback.WdsTransportServerR
daee0 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f egisterCallback.__imp_WdsTranspo
daf00 72 74 53 65 72 76 65 72 54 72 61 63 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 rtServerTrace.WdsTransportServer
daf20 54 72 61 63 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 Trace.__imp_WdsTransportServerTr
daf40 61 63 65 56 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 56 00 5f 5f aceV.WdsTransportServerTraceV.__
daf60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f IMPORT_DESCRIPTOR_wdspxe.__NULL_
daf80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 IMPORT_DESCRIPTOR..wdspxe_NULL_T
dafa0 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 HUNK_DATA.__imp_PxeAsyncRecvDone
dafc0 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 .PxeAsyncRecvDone.__imp_PxeDhcpA
dafe0 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 ppendOption.PxeDhcpAppendOption.
db000 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 50 78 65 __imp_PxeDhcpAppendOptionRaw.Pxe
db020 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 DhcpAppendOptionRaw.__imp_PxeDhc
db040 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 6f 6e pGetOptionValue.PxeDhcpGetOption
db060 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 Value.__imp_PxeDhcpGetVendorOpti
db080 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 onValue.PxeDhcpGetVendorOptionVa
db0a0 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 50 78 65 44 lue.__imp_PxeDhcpInitialize.PxeD
db0c0 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 49 73 56 61 6c hcpInitialize.__imp_PxeDhcpIsVal
db0e0 69 64 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 id.PxeDhcpIsValid.__imp_PxeDhcpv
db100 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 6AppendOption.PxeDhcpv6AppendOpt
db120 69 6f 6e 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 ion.__imp_PxeDhcpv6AppendOptionR
db140 61 77 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 5f 5f 69 6d aw.PxeDhcpv6AppendOptionRaw.__im
db160 70 5f 50 78 65 44 68 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 50 78 65 44 68 p_PxeDhcpv6CreateRelayRepl.PxeDh
db180 63 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 cpv6CreateRelayRepl.__imp_PxeDhc
db1a0 70 76 36 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 pv6GetOptionValue.PxeDhcpv6GetOp
db1c0 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 tionValue.__imp_PxeDhcpv6GetVend
db1e0 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 orOptionValue.PxeDhcpv6GetVendor
db200 4f 70 74 69 6f 6e 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 OptionValue.__imp_PxeDhcpv6Initi
db220 61 6c 69 7a 65 00 50 78 65 44 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f alize.PxeDhcpv6Initialize.__imp_
db240 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 PxeDhcpv6IsValid.PxeDhcpv6IsVali
db260 64 00 5f 5f 69 6d 70 5f 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 d.__imp_PxeDhcpv6ParseRelayForw.
db280 50 78 65 44 68 63 70 76 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 5f 5f 69 6d 70 5f 50 78 PxeDhcpv6ParseRelayForw.__imp_Px
db2a0 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 eGetServerInfo.PxeGetServerInfo.
db2c0 5f 5f 69 6d 70 5f 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 45 78 00 50 78 65 47 65 74 53 __imp_PxeGetServerInfoEx.PxeGetS
db2e0 65 72 76 65 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 erverInfoEx.__imp_PxePacketAlloc
db300 61 74 65 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 ate.PxePacketAllocate.__imp_PxeP
db320 61 63 6b 65 74 46 72 65 65 00 50 78 65 50 61 63 6b 65 74 46 72 65 65 00 5f 5f 69 6d 70 5f 50 78 acketFree.PxePacketFree.__imp_Px
db340 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e eProviderEnumClose.PxeProviderEn
db360 75 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 umClose.__imp_PxeProviderEnumFir
db380 73 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 73 74 00 5f 5f 69 6d 70 5f 50 78 st.PxeProviderEnumFirst.__imp_Px
db3a0 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 eProviderEnumNext.PxeProviderEnu
db3c0 6d 4e 65 78 74 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 mNext.__imp_PxeProviderFreeInfo.
db3e0 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f PxeProviderFreeInfo.__imp_PxePro
db400 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 50 78 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 viderQueryIndex.PxeProviderQuery
db420 49 6e 64 65 78 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 Index.__imp_PxeProviderRegister.
db440 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f PxeProviderRegister.__imp_PxePro
db460 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 viderSetAttribute.PxeProviderSet
db480 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 Attribute.__imp_PxeProviderUnReg
db4a0 69 73 74 65 72 00 50 78 65 50 72 6f 76 69 64 65 72 55 6e 52 65 67 69 73 74 65 72 00 5f 5f 69 6d ister.PxeProviderUnRegister.__im
db4c0 70 5f 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 50 78 65 52 65 67 69 73 74 65 p_PxeRegisterCallback.PxeRegiste
db4e0 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 50 78 65 53 65 6e 64 52 65 70 6c 79 00 50 78 65 rCallback.__imp_PxeSendReply.Pxe
db500 53 65 6e 64 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 00 50 78 65 54 72 61 63 SendReply.__imp_PxeTrace.PxeTrac
db520 65 00 5f 5f 69 6d 70 5f 50 78 65 54 72 61 63 65 56 00 50 78 65 54 72 61 63 65 56 00 5f 5f 49 4d e.__imp_PxeTraceV.PxeTraceV.__IM
db540 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wdstptc.__NULL_I
db560 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wdstptc_NULL_T
db580 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 HUNK_DATA.__imp_WdsTransportClie
db5a0 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ntAddRefBuffer.WdsTransportClien
db5c0 74 41 64 64 52 65 66 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 tAddRefBuffer.__imp_WdsTransport
db5e0 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 ClientCancelSession.WdsTransport
db600 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 ClientCancelSession.__imp_WdsTra
db620 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 57 64 73 54 nsportClientCancelSessionEx.WdsT
db640 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 45 78 00 5f 5f ransportClientCancelSessionEx.__
db660 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 imp_WdsTransportClientCloseSessi
db680 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 65 73 73 69 6f on.WdsTransportClientCloseSessio
db6a0 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 n.__imp_WdsTransportClientComple
db6c0 74 65 52 65 63 65 69 76 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 teReceive.WdsTransportClientComp
db6e0 6c 65 74 65 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c leteReceive.__imp_WdsTransportCl
db700 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ientInitialize.WdsTransportClien
db720 74 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c tInitialize.__imp_WdsTransportCl
db740 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f ientInitializeSession.WdsTranspo
db760 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f rtClientInitializeSession.__imp_
db780 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 57 64 WdsTransportClientQueryStatus.Wd
db7a0 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d sTransportClientQueryStatus.__im
db7c0 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c p_WdsTransportClientRegisterCall
db7e0 62 61 63 6b 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 back.WdsTransportClientRegisterC
db800 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 allback.__imp_WdsTransportClient
db820 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 ReleaseBuffer.WdsTransportClient
db840 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 ReleaseBuffer.__imp_WdsTransport
db860 43 6c 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ClientShutdown.WdsTransportClien
db880 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 tShutdown.__imp_WdsTransportClie
db8a0 6e 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e ntStartSession.WdsTransportClien
db8c0 74 53 74 61 72 74 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 64 73 54 72 61 6e 73 70 6f 72 74 tStartSession.__imp_WdsTransport
db8e0 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 57 64 73 54 72 61 6e 73 ClientWaitForCompletion.WdsTrans
db900 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 6f 6d 70 6c 65 74 69 6f 6e 00 5f 5f 49 4d portClientWaitForCompletion.__IM
db920 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_webauthn.__NULL_
db940 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..webauthn_NULL
db960 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e _THUNK_DATA.__imp_WebAuthNAuthen
db980 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 41 75 74 68 ticatorGetAssertion.WebAuthNAuth
db9a0 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 enticatorGetAssertion.__imp_WebA
db9c0 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 uthNAuthenticatorMakeCredential.
db9e0 57 65 62 41 75 74 68 4e 41 75 74 68 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 WebAuthNAuthenticatorMakeCredent
dba00 69 61 6c 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f ial.__imp_WebAuthNCancelCurrentO
dba20 70 65 72 61 74 69 6f 6e 00 57 65 62 41 75 74 68 4e 43 61 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 peration.WebAuthNCancelCurrentOp
dba40 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 eration.__imp_WebAuthNFreeAssert
dba60 69 6f 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 73 65 72 74 69 6f 6e 00 5f 5f 69 6d 70 5f ion.WebAuthNFreeAssertion.__imp_
dba80 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 69 6f WebAuthNFreeCredentialAttestatio
dbaa0 6e 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 73 74 61 74 n.WebAuthNFreeCredentialAttestat
dbac0 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e ion.__imp_WebAuthNGetApiVersionN
dbae0 75 6d 62 65 72 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 umber.WebAuthNGetApiVersionNumbe
dbb00 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 r.__imp_WebAuthNGetCancellationI
dbb20 64 00 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 5f 5f 69 6d d.WebAuthNGetCancellationId.__im
dbb40 70 5f 57 65 62 41 75 74 68 4e 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 57 65 62 41 75 74 68 4e 47 p_WebAuthNGetErrorName.WebAuthNG
dbb60 65 74 45 72 72 6f 72 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 etErrorName.__imp_WebAuthNGetW3C
dbb80 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 ExceptionDOMError.WebAuthNGetW3C
dbba0 45 78 63 65 70 74 69 6f 6e 44 4f 4d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 65 62 41 75 74 68 4e ExceptionDOMError.__imp_WebAuthN
dbbc0 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 IsUserVerifyingPlatformAuthentic
dbbe0 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 atorAvailable.WebAuthNIsUserVeri
dbc00 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 fyingPlatformAuthenticatorAvaila
dbc20 62 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 65 72 76 69 ble.__IMPORT_DESCRIPTOR_webservi
dbc40 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 ces.__NULL_IMPORT_DESCRIPTOR..we
dbc60 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f bservices_NULL_THUNK_DATA.__imp_
dbc80 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 57 73 41 62 61 6e 64 6f 6e 43 61 6c 6c 00 5f 5f 69 6d WsAbandonCall.WsAbandonCall.__im
dbca0 70 5f 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 p_WsAbandonMessage.WsAbandonMess
dbcc0 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 43 68 61 6e 6e 65 6c 00 57 73 41 62 6f 72 74 age.__imp_WsAbortChannel.WsAbort
dbce0 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 57 73 Channel.__imp_WsAbortListener.Ws
dbd00 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 41 62 6f 72 74 53 65 72 76 69 AbortListener.__imp_WsAbortServi
dbd20 63 65 48 6f 73 74 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f ceHost.WsAbortServiceHost.__imp_
dbd40 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 41 62 6f 72 74 53 65 72 76 69 WsAbortServiceProxy.WsAbortServi
dbd60 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 57 73 ceProxy.__imp_WsAcceptChannel.Ws
dbd80 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 41 64 64 43 75 73 74 6f 6d 48 AcceptChannel.__imp_WsAddCustomH
dbda0 65 61 64 65 72 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 eader.WsAddCustomHeader.__imp_Ws
dbdc0 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 AddErrorString.WsAddErrorString.
dbde0 5f 5f 69 6d 70 5f 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 41 64 64 4d 61 70 __imp_WsAddMappedHeader.WsAddMap
dbe00 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 pedHeader.__imp_WsAddressMessage
dbe20 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 41 6c 6c 6f 63 00 .WsAddressMessage.__imp_WsAlloc.
dbe40 57 73 41 6c 6c 6f 63 00 5f 5f 69 6d 70 5f 57 73 41 73 79 6e 63 45 78 65 63 75 74 65 00 57 73 41 WsAlloc.__imp_WsAsyncExecute.WsA
dbe60 73 79 6e 63 45 78 65 63 75 74 65 00 5f 5f 69 6d 70 5f 57 73 43 61 6c 6c 00 57 73 43 61 6c 6c 00 syncExecute.__imp_WsCall.WsCall.
dbe80 5f 5f 69 6d 70 5f 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 __imp_WsCheckMustUnderstandHeade
dbea0 72 73 00 57 73 43 68 65 63 6b 4d 75 73 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 rs.WsCheckMustUnderstandHeaders.
dbec0 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 43 68 61 6e 6e 65 6c 00 57 73 43 6c 6f 73 65 43 68 61 6e __imp_WsCloseChannel.WsCloseChan
dbee0 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 57 73 43 6c 6f 73 nel.__imp_WsCloseListener.WsClos
dbf00 65 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f eListener.__imp_WsCloseServiceHo
dbf20 73 74 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 6c st.WsCloseServiceHost.__imp_WsCl
dbf40 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 oseServiceProxy.WsCloseServicePr
dbf60 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 6f 6d 62 69 6e 65 55 72 6c 00 57 73 43 6f 6d 62 69 6e 65 oxy.__imp_WsCombineUrl.WsCombine
dbf80 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 45 72 72 6f 72 00 57 73 43 6f 70 79 45 72 72 6f Url.__imp_WsCopyError.WsCopyErro
dbfa0 72 00 5f 5f 69 6d 70 5f 57 73 43 6f 70 79 4e 6f 64 65 00 57 73 43 6f 70 79 4e 6f 64 65 00 5f 5f r.__imp_WsCopyNode.WsCopyNode.__
dbfc0 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 57 73 43 72 65 61 74 65 43 68 61 6e imp_WsCreateChannel.WsCreateChan
dbfe0 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 nel.__imp_WsCreateChannelForList
dc000 65 6e 65 72 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 ener.WsCreateChannelForListener.
dc020 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 57 73 43 72 65 61 74 65 45 72 72 6f __imp_WsCreateError.WsCreateErro
dc040 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 57 r.__imp_WsCreateFaultFromError.W
dc060 73 43 72 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 43 72 sCreateFaultFromError.__imp_WsCr
dc080 65 61 74 65 48 65 61 70 00 57 73 43 72 65 61 74 65 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 43 72 eateHeap.WsCreateHeap.__imp_WsCr
dc0a0 65 61 74 65 4c 69 73 74 65 6e 65 72 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 5f 5f eateListener.WsCreateListener.__
dc0c0 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 00 57 73 43 72 65 61 74 65 4d 65 73 73 imp_WsCreateMessage.WsCreateMess
dc0e0 61 67 65 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e age.__imp_WsCreateMessageForChan
dc100 6e 65 6c 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 5f 5f nel.WsCreateMessageForChannel.__
dc120 69 6d 70 5f 57 73 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 57 73 43 72 65 61 74 65 4d 65 74 imp_WsCreateMetadata.WsCreateMet
dc140 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 57 73 43 72 65 adata.__imp_WsCreateReader.WsCre
dc160 61 74 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 ateReader.__imp_WsCreateServiceE
dc180 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 72 65 61 74 65 53 65 72 76 ndpointFromTemplate.WsCreateServ
dc1a0 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f 57 73 iceEndpointFromTemplate.__imp_Ws
dc1c0 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 CreateServiceHost.WsCreateServic
dc1e0 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 eHost.__imp_WsCreateServiceProxy
dc200 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 43 72 .WsCreateServiceProxy.__imp_WsCr
dc220 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 57 73 43 eateServiceProxyFromTemplate.WsC
dc240 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 5f 5f reateServiceProxyFromTemplate.__
dc260 69 6d 70 5f 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 57 73 43 72 65 61 74 65 57 72 69 74 65 imp_WsCreateWriter.WsCreateWrite
dc280 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 43 72 65 61 r.__imp_WsCreateXmlBuffer.WsCrea
dc2a0 74 65 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 teXmlBuffer.__imp_WsCreateXmlSec
dc2c0 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 75 72 69 74 79 54 6f urityToken.WsCreateXmlSecurityTo
dc2e0 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 57 ken.__imp_WsDateTimeToFileTime.W
dc300 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 73 44 65 63 6f sDateTimeToFileTime.__imp_WsDeco
dc320 64 65 55 72 6c 00 57 73 44 65 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 63 6f 64 65 deUrl.WsDecodeUrl.__imp_WsEncode
dc340 55 72 6c 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 52 65 61 64 65 Url.WsEncodeUrl.__imp_WsEndReade
dc360 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 52 65 61 64 65 72 43 61 6e rCanonicalization.WsEndReaderCan
dc380 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 45 6e 64 57 72 69 74 65 72 43 onicalization.__imp_WsEndWriterC
dc3a0 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 45 6e 64 57 72 69 74 65 72 43 61 6e 6f 6e anonicalization.WsEndWriterCanon
dc3c0 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 icalization.__imp_WsFileTimeToDa
dc3e0 74 65 54 69 6d 65 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 74 65 54 69 6d 65 00 5f 5f 69 6d teTime.WsFileTimeToDateTime.__im
dc400 70 5f 57 73 46 69 6c 6c 42 6f 64 79 00 57 73 46 69 6c 6c 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 p_WsFillBody.WsFillBody.__imp_Ws
dc420 46 69 6c 6c 52 65 61 64 65 72 00 57 73 46 69 6c 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 FillReader.WsFillReader.__imp_Ws
dc440 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f FindAttribute.WsFindAttribute.__
dc460 69 6d 70 5f 57 73 46 6c 75 73 68 42 6f 64 79 00 57 73 46 6c 75 73 68 42 6f 64 79 00 5f 5f 69 6d imp_WsFlushBody.WsFlushBody.__im
dc480 70 5f 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 57 73 46 6c 75 73 68 57 72 69 74 65 72 00 5f 5f p_WsFlushWriter.WsFlushWriter.__
dc4a0 69 6d 70 5f 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 imp_WsFreeChannel.WsFreeChannel.
dc4c0 5f 5f 69 6d 70 5f 57 73 46 72 65 65 45 72 72 6f 72 00 57 73 46 72 65 65 45 72 72 6f 72 00 5f 5f __imp_WsFreeError.WsFreeError.__
dc4e0 69 6d 70 5f 57 73 46 72 65 65 48 65 61 70 00 57 73 46 72 65 65 48 65 61 70 00 5f 5f 69 6d 70 5f imp_WsFreeHeap.WsFreeHeap.__imp_
dc500 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 00 5f 5f WsFreeListener.WsFreeListener.__
dc520 69 6d 70 5f 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 imp_WsFreeMessage.WsFreeMessage.
dc540 5f 5f 69 6d 70 5f 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 57 73 46 72 65 65 4d 65 74 61 64 __imp_WsFreeMetadata.WsFreeMetad
dc560 61 74 61 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 52 65 61 64 65 72 00 57 73 46 72 65 65 52 65 61 ata.__imp_WsFreeReader.WsFreeRea
dc580 64 65 72 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 der.__imp_WsFreeSecurityToken.Ws
dc5a0 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 53 65 FreeSecurityToken.__imp_WsFreeSe
dc5c0 72 76 69 63 65 48 6f 73 74 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d rviceHost.WsFreeServiceHost.__im
dc5e0 70 5f 57 73 46 72 65 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 46 72 65 65 53 65 72 76 69 p_WsFreeServiceProxy.WsFreeServi
dc600 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 46 72 65 65 57 72 69 74 65 72 00 57 73 46 72 65 ceProxy.__imp_WsFreeWriter.WsFre
dc620 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 eWriter.__imp_WsGetChannelProper
dc640 74 79 00 57 73 47 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 ty.WsGetChannelProperty.__imp_Ws
dc660 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 GetCustomHeader.WsGetCustomHeade
dc680 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 57 73 47 65 74 44 69 63 r.__imp_WsGetDictionary.WsGetDic
dc6a0 74 69 6f 6e 61 72 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 tionary.__imp_WsGetErrorProperty
dc6c0 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 45 .WsGetErrorProperty.__imp_WsGetE
dc6e0 72 72 6f 72 53 74 72 69 6e 67 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 5f 5f 69 6d rrorString.WsGetErrorString.__im
dc700 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 57 73 47 65 74 46 61 75 p_WsGetFaultErrorDetail.WsGetFau
dc720 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 5f 5f 69 6d 70 5f 57 73 47 65 74 46 61 75 6c 74 45 72 ltErrorDetail.__imp_WsGetFaultEr
dc740 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 rorProperty.WsGetFaultErrorPrope
dc760 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 00 57 73 47 65 74 48 65 61 64 65 rty.__imp_WsGetHeader.WsGetHeade
dc780 72 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 57 73 r.__imp_WsGetHeaderAttributes.Ws
dc7a0 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 57 73 47 65 74 48 GetHeaderAttributes.__imp_WsGetH
dc7c0 65 61 70 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 5f 5f eapProperty.WsGetHeapProperty.__
dc7e0 69 6d 70 5f 57 73 47 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4c imp_WsGetListenerProperty.WsGetL
dc800 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 61 70 70 65 istenerProperty.__imp_WsGetMappe
dc820 64 48 65 61 64 65 72 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f dHeader.WsGetMappedHeader.__imp_
dc840 57 73 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d 65 73 73 61 67 WsGetMessageProperty.WsGetMessag
dc860 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 eProperty.__imp_WsGetMetadataEnd
dc880 70 6f 69 6e 74 73 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 45 6e 64 70 6f 69 6e 74 73 00 5f 5f points.WsGetMetadataEndpoints.__
dc8a0 69 6d 70 5f 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4d imp_WsGetMetadataProperty.WsGetM
dc8c0 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 4d 69 73 73 69 etadataProperty.__imp_WsGetMissi
dc8e0 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 57 73 47 65 74 4d ngMetadataDocumentAddress.WsGetM
dc900 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 64 72 65 73 73 00 5f 5f issingMetadataDocumentAddress.__
dc920 69 6d 70 5f 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 57 73 47 imp_WsGetNamespaceFromPrefix.WsG
dc940 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 5f 5f 69 6d 70 5f 57 73 47 65 etNamespaceFromPrefix.__imp_WsGe
dc960 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 4f tOperationContextProperty.WsGetO
dc980 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 perationContextProperty.__imp_Ws
dc9a0 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 57 73 47 65 74 50 GetPolicyAlternativeCount.WsGetP
dc9c0 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 57 73 47 65 olicyAlternativeCount.__imp_WsGe
dc9e0 74 50 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 50 6f 6c 69 63 79 50 72 6f 70 65 tPolicyProperty.WsGetPolicyPrope
dca00 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 rty.__imp_WsGetPrefixFromNamespa
dca20 63 65 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d ce.WsGetPrefixFromNamespace.__im
dca40 70 5f 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 p_WsGetReaderNode.WsGetReaderNod
dca60 65 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 47 65 e.__imp_WsGetReaderPosition.WsGe
dca80 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 47 65 74 52 65 61 64 65 tReaderPosition.__imp_WsGetReade
dcaa0 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 5f 5f rProperty.WsGetReaderProperty.__
dcac0 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 imp_WsGetSecurityContextProperty
dcae0 00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 5f 5f .WsGetSecurityContextProperty.__
dcb00 69 6d 70 5f 57 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 57 imp_WsGetSecurityTokenProperty.W
dcb20 73 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f sGetSecurityTokenProperty.__imp_
dcb40 57 73 47 65 74 53 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 WsGetServiceHostProperty.WsGetSe
dcb60 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 53 65 72 rviceHostProperty.__imp_WsGetSer
dcb80 76 69 63 65 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 53 65 72 76 69 63 65 50 72 viceProxyProperty.WsGetServicePr
dcba0 6f 78 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 oxyProperty.__imp_WsGetWriterPos
dcbc0 69 74 69 6f 6e 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f ition.WsGetWriterPosition.__imp_
dcbe0 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 57 73 47 65 74 57 72 69 74 65 72 50 WsGetWriterProperty.WsGetWriterP
dcc00 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 roperty.__imp_WsGetXmlAttribute.
dcc20 57 73 47 65 74 58 6d 6c 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 49 6e 69 74 69 61 WsGetXmlAttribute.__imp_WsInitia
dcc40 6c 69 7a 65 4d 65 73 73 61 67 65 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 lizeMessage.WsInitializeMessage.
dcc60 5f 5f 69 6d 70 5f 57 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 57 __imp_WsMarkHeaderAsUnderstood.W
dcc80 73 4d 61 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 5f 5f 69 6d 70 5f 57 73 sMarkHeaderAsUnderstood.__imp_Ws
dcca0 4d 61 74 63 68 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 57 73 4d 61 74 63 68 50 6f MatchPolicyAlternative.WsMatchPo
dccc0 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 52 65 61 64 licyAlternative.__imp_WsMoveRead
dcce0 65 72 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 4d 6f 76 65 57 72 69 74 er.WsMoveReader.__imp_WsMoveWrit
dcd00 65 72 00 57 73 4d 6f 76 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 43 68 61 6e er.WsMoveWriter.__imp_WsOpenChan
dcd20 6e 65 6c 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 4c 69 nel.WsOpenChannel.__imp_WsOpenLi
dcd40 73 74 65 6e 65 72 00 57 73 4f 70 65 6e 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 4f 70 stener.WsOpenListener.__imp_WsOp
dcd60 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 enServiceHost.WsOpenServiceHost.
dcd80 5f 5f 69 6d 70 5f 57 73 4f 70 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 4f 70 65 6e 53 __imp_WsOpenServiceProxy.WsOpenS
dcda0 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 50 75 6c 6c 42 79 74 65 73 00 57 73 erviceProxy.__imp_WsPullBytes.Ws
dcdc0 50 75 6c 6c 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 50 75 73 68 42 79 74 65 73 00 57 73 50 75 PullBytes.__imp_WsPushBytes.WsPu
dcde0 73 68 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 72 72 61 79 00 57 73 52 65 61 64 shBytes.__imp_WsReadArray.WsRead
dce00 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 41 74 74 72 69 62 75 74 65 00 57 73 52 65 Array.__imp_WsReadAttribute.WsRe
dce20 61 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 6f 64 79 00 57 73 52 adAttribute.__imp_WsReadBody.WsR
dce40 65 61 64 42 6f 64 79 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 42 79 74 65 73 00 57 73 52 65 61 64 eadBody.__imp_WsReadBytes.WsRead
dce60 42 79 74 65 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 00 57 73 52 65 61 64 43 68 Bytes.__imp_WsReadChars.WsReadCh
dce80 61 72 73 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 57 73 52 65 61 64 ars.__imp_WsReadCharsUtf8.WsRead
dcea0 43 68 61 72 73 55 74 66 38 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6c 65 6d 65 6e 74 00 57 73 CharsUtf8.__imp_WsReadElement.Ws
dcec0 52 65 61 64 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 ReadElement.__imp_WsReadEndAttri
dcee0 62 75 74 65 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 bute.WsReadEndAttribute.__imp_Ws
dcf00 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 45 6e 64 45 6c 65 6d 65 6e 74 00 ReadEndElement.WsReadEndElement.
dcf20 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e __imp_WsReadEndpointAddressExten
dcf40 73 69 6f 6e 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 73 45 78 74 65 6e 73 sion.WsReadEndpointAddressExtens
dcf60 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 52 65 ion.__imp_WsReadEnvelopeEnd.WsRe
dcf80 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 45 6e 76 65 6c 6f adEnvelopeEnd.__imp_WsReadEnvelo
dcfa0 70 65 53 74 61 72 74 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d peStart.WsReadEnvelopeStart.__im
dcfc0 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 6e 64 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 p_WsReadMessageEnd.WsReadMessage
dcfe0 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 52 End.__imp_WsReadMessageStart.WsR
dd000 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 4d 65 74 61 eadMessageStart.__imp_WsReadMeta
dd020 64 61 74 61 00 57 73 52 65 61 64 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 data.WsReadMetadata.__imp_WsRead
dd040 4e 6f 64 65 00 57 73 52 65 61 64 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 51 75 61 6c Node.WsReadNode.__imp_WsReadQual
dd060 69 66 69 65 64 4e 61 6d 65 00 57 73 52 65 61 64 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f ifiedName.WsReadQualifiedName.__
dd080 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 52 65 61 64 53 imp_WsReadStartAttribute.WsReadS
dd0a0 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 53 74 61 72 74 45 tartAttribute.__imp_WsReadStartE
dd0c0 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f lement.WsReadStartElement.__imp_
dd0e0 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 52 65 61 64 54 6f 53 74 61 WsReadToStartElement.WsReadToSta
dd100 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 54 79 70 65 00 57 73 52 65 61 rtElement.__imp_WsReadType.WsRea
dd120 64 54 79 70 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 56 61 6c 75 65 00 57 73 52 65 61 64 56 61 dType.__imp_WsReadValue.WsReadVa
dd140 6c 75 65 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 57 73 52 65 61 64 lue.__imp_WsReadXmlBuffer.WsRead
dd160 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 XmlBuffer.__imp_WsReadXmlBufferF
dd180 72 6f 6d 42 79 74 65 73 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 72 6f 6d 42 79 74 65 romBytes.WsReadXmlBufferFromByte
dd1a0 73 00 5f 5f 69 6d 70 5f 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 57 73 52 65 63 65 69 s.__imp_WsReceiveMessage.WsRecei
dd1c0 76 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 veMessage.__imp_WsRegisterOperat
dd1e0 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 57 73 52 65 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e ionForCancel.WsRegisterOperation
dd200 46 6f 72 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 ForCancel.__imp_WsRemoveCustomHe
dd220 61 64 65 72 00 57 73 52 65 6d 6f 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f ader.WsRemoveCustomHeader.__imp_
dd240 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 5f 5f WsRemoveHeader.WsRemoveHeader.__
dd260 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 57 73 52 65 6d 6f 76 imp_WsRemoveMappedHeader.WsRemov
dd280 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 6d 6f 76 65 4e 6f 64 65 eMappedHeader.__imp_WsRemoveNode
dd2a0 00 57 73 52 65 6d 6f 76 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 74 52 65 70 .WsRemoveNode.__imp_WsRequestRep
dd2c0 6c 79 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 5f 5f 69 6d 70 5f 57 73 52 65 71 75 65 73 ly.WsRequestReply.__imp_WsReques
dd2e0 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 00 57 73 52 65 71 75 65 73 74 53 65 63 75 72 69 74 79 tSecurityToken.WsRequestSecurity
dd300 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 57 73 52 65 73 Token.__imp_WsResetChannel.WsRes
dd320 65 74 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 45 72 72 6f 72 00 57 73 52 etChannel.__imp_WsResetError.WsR
dd340 65 73 65 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 48 65 61 70 00 57 73 52 65 esetError.__imp_WsResetHeap.WsRe
dd360 73 65 74 48 65 61 70 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 57 73 setHeap.__imp_WsResetListener.Ws
dd380 52 65 73 65 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d 65 73 73 61 ResetListener.__imp_WsResetMessa
dd3a0 67 65 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 4d ge.WsResetMessage.__imp_WsResetM
dd3c0 65 74 61 64 61 74 61 00 57 73 52 65 73 65 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f 57 73 etadata.WsResetMetadata.__imp_Ws
dd3e0 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 ResetServiceHost.WsResetServiceH
dd400 6f 73 74 00 5f 5f 69 6d 70 5f 57 73 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 57 73 ost.__imp_WsResetServiceProxy.Ws
dd420 52 65 73 65 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 73 52 65 76 6f 6b 65 ResetServiceProxy.__imp_WsRevoke
dd440 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 SecurityContext.WsRevokeSecurity
dd460 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 Context.__imp_WsSendFaultMessage
dd480 46 6f 72 45 72 72 6f 72 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 ForError.WsSendFaultMessageForEr
dd4a0 72 6f 72 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 57 73 53 65 6e 64 4d 65 ror.__imp_WsSendMessage.WsSendMe
dd4c0 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 57 ssage.__imp_WsSendReplyMessage.W
dd4e0 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 73 53 65 74 43 68 61 sSendReplyMessage.__imp_WsSetCha
dd500 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 nnelProperty.WsSetChannelPropert
dd520 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 y.__imp_WsSetErrorProperty.WsSet
dd540 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 ErrorProperty.__imp_WsSetFaultEr
dd560 72 6f 72 44 65 74 61 69 6c 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 61 69 6c 00 rorDetail.WsSetFaultErrorDetail.
dd580 5f 5f 69 6d 70 5f 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 57 73 __imp_WsSetFaultErrorProperty.Ws
dd5a0 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 SetFaultErrorProperty.__imp_WsSe
dd5c0 74 48 65 61 64 65 72 00 57 73 53 65 74 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 tHeader.WsSetHeader.__imp_WsSetI
dd5e0 6e 70 75 74 00 57 73 53 65 74 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 73 53 65 74 49 6e 70 75 74 nput.WsSetInput.__imp_WsSetInput
dd600 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 49 6e 70 75 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d ToBuffer.WsSetInputToBuffer.__im
dd620 70 5f 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4c 69 73 p_WsSetListenerProperty.WsSetLis
dd640 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 73 53 65 74 4d 65 73 73 61 67 65 tenerProperty.__imp_WsSetMessage
dd660 50 72 6f 70 65 72 74 79 00 57 73 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 5f 5f Property.WsSetMessageProperty.__
dd680 69 6d 70 5f 57 73 53 65 74 4f 75 74 70 75 74 00 57 73 53 65 74 4f 75 74 70 75 74 00 5f 5f 69 6d imp_WsSetOutput.WsSetOutput.__im
dd6a0 70 5f 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 57 73 53 65 74 4f 75 74 70 75 p_WsSetOutputToBuffer.WsSetOutpu
dd6c0 74 54 6f 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 tToBuffer.__imp_WsSetReaderPosit
dd6e0 69 6f 6e 00 57 73 53 65 74 52 65 61 64 65 72 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 ion.WsSetReaderPosition.__imp_Ws
dd700 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 SetWriterPosition.WsSetWriterPos
dd720 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 ition.__imp_WsShutdownSessionCha
dd740 6e 6e 65 6c 00 57 73 53 68 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 5f 5f nnel.WsShutdownSessionChannel.__
dd760 69 6d 70 5f 57 73 53 6b 69 70 4e 6f 64 65 00 57 73 53 6b 69 70 4e 6f 64 65 00 5f 5f 69 6d 70 5f imp_WsSkipNode.WsSkipNode.__imp_
dd780 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 57 73 WsStartReaderCanonicalization.Ws
dd7a0 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f 69 6d StartReaderCanonicalization.__im
dd7c0 70 5f 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 p_WsStartWriterCanonicalization.
dd7e0 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 5f 5f WsStartWriterCanonicalization.__
dd800 69 6d 70 5f 57 73 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 57 73 54 72 69 6d 58 6d imp_WsTrimXmlWhitespace.WsTrimXm
dd820 6c 57 68 69 74 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e lWhitespace.__imp_WsVerifyXmlNCN
dd840 61 6d 65 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 73 57 72 ame.WsVerifyXmlNCName.__imp_WsWr
dd860 69 74 65 41 72 72 61 79 00 57 73 57 72 69 74 65 41 72 72 61 79 00 5f 5f 69 6d 70 5f 57 73 57 72 iteArray.WsWriteArray.__imp_WsWr
dd880 69 74 65 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 74 65 00 5f 5f iteAttribute.WsWriteAttribute.__
dd8a0 69 6d 70 5f 57 73 57 72 69 74 65 42 6f 64 79 00 57 73 57 72 69 74 65 42 6f 64 79 00 5f 5f 69 6d imp_WsWriteBody.WsWriteBody.__im
dd8c0 70 5f 57 73 57 72 69 74 65 42 79 74 65 73 00 57 73 57 72 69 74 65 42 79 74 65 73 00 5f 5f 69 6d p_WsWriteBytes.WsWriteBytes.__im
dd8e0 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 00 57 73 57 72 69 74 65 43 68 61 72 73 00 5f 5f 69 6d p_WsWriteChars.WsWriteChars.__im
dd900 70 5f 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 57 73 57 72 69 74 65 43 68 61 72 73 55 p_WsWriteCharsUtf8.WsWriteCharsU
dd920 74 66 38 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 tf8.__imp_WsWriteElement.WsWrite
dd940 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 Element.__imp_WsWriteEndAttribut
dd960 65 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 e.WsWriteEndAttribute.__imp_WsWr
dd980 69 74 65 45 6e 64 43 44 61 74 61 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 5f 5f 69 6d iteEndCData.WsWriteEndCData.__im
dd9a0 70 5f 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 45 6e 64 45 6c p_WsWriteEndElement.WsWriteEndEl
dd9c0 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 ement.__imp_WsWriteEndStartEleme
dd9e0 6e 74 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f nt.WsWriteEndStartElement.__imp_
dda00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f WsWriteEnvelopeEnd.WsWriteEnvelo
dda20 70 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 peEnd.__imp_WsWriteEnvelopeStart
dda40 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 .WsWriteEnvelopeStart.__imp_WsWr
dda60 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 iteMessageEnd.WsWriteMessageEnd.
dda80 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 57 73 57 72 69 74 __imp_WsWriteMessageStart.WsWrit
ddaa0 65 4d 65 73 73 61 67 65 53 74 61 72 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 4e 6f 64 65 00 eMessageStart.__imp_WsWriteNode.
ddac0 57 73 57 72 69 74 65 4e 6f 64 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 WsWriteNode.__imp_WsWriteQualifi
ddae0 65 64 4e 61 6d 65 00 57 73 57 72 69 74 65 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 5f 5f 69 6d edName.WsWriteQualifiedName.__im
ddb00 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 57 73 57 72 69 74 65 53 p_WsWriteStartAttribute.WsWriteS
ddb20 74 61 72 74 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 53 74 61 72 74 tartAttribute.__imp_WsWriteStart
ddb40 43 44 61 74 61 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 5f 5f 69 6d 70 5f 57 73 CData.WsWriteStartCData.__imp_Ws
ddb60 57 72 69 74 65 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 57 73 57 72 69 74 65 53 74 61 72 74 45 6c WriteStartElement.WsWriteStartEl
ddb80 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 65 78 74 00 57 73 57 72 69 74 65 54 ement.__imp_WsWriteText.WsWriteT
ddba0 65 78 74 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 54 79 70 65 00 57 73 57 72 69 74 65 54 79 70 ext.__imp_WsWriteType.WsWriteTyp
ddbc0 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 56 61 6c 75 65 00 57 73 57 72 69 74 65 56 61 6c 75 e.__imp_WsWriteValue.WsWriteValu
ddbe0 65 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 00 57 73 57 72 69 74 65 e.__imp_WsWriteXmlBuffer.WsWrite
ddc00 58 6d 6c 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 XmlBuffer.__imp_WsWriteXmlBuffer
ddc20 54 6f 42 79 74 65 73 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 ToBytes.WsWriteXmlBufferToBytes.
ddc40 5f 5f 69 6d 70 5f 57 73 57 72 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 57 73 57 72 __imp_WsWriteXmlnsAttribute.WsWr
ddc60 69 74 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 57 73 58 6d 6c 53 74 72 iteXmlnsAttribute.__imp_WsXmlStr
ddc80 69 6e 67 45 71 75 61 6c 73 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c 73 00 5f 5f 49 4d ingEquals.WsXmlStringEquals.__IM
ddca0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c PORT_DESCRIPTOR_websocket.__NULL
ddcc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 _IMPORT_DESCRIPTOR..websocket_NU
ddce0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 41 62 6f LL_THUNK_DATA.__imp_WebSocketAbo
ddd00 72 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 41 62 6f 72 74 48 61 6e 64 6c 65 00 5f 5f rtHandle.WebSocketAbortHandle.__
ddd20 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b imp_WebSocketBeginClientHandshak
ddd40 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 e.WebSocketBeginClientHandshake.
ddd60 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 __imp_WebSocketBeginServerHandsh
ddd80 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b ake.WebSocketBeginServerHandshak
ddda0 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 e.__imp_WebSocketCompleteAction.
dddc0 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 WebSocketCompleteAction.__imp_We
ddde0 62 53 6f 63 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 bSocketCreateClientHandle.WebSoc
dde00 6b 65 74 43 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 ketCreateClientHandle.__imp_WebS
dde20 6f 63 6b 65 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 ocketCreateServerHandle.WebSocke
dde40 74 43 72 65 61 74 65 53 65 72 76 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 tCreateServerHandle.__imp_WebSoc
dde60 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 ketDeleteHandle.WebSocketDeleteH
dde80 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 andle.__imp_WebSocketEndClientHa
ddea0 6e 64 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 ndshake.WebSocketEndClientHandsh
ddec0 61 6b 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 ake.__imp_WebSocketEndServerHand
ddee0 73 68 61 6b 65 00 57 65 62 53 6f 63 6b 65 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b shake.WebSocketEndServerHandshak
ddf00 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 57 65 62 53 6f e.__imp_WebSocketGetAction.WebSo
ddf20 63 6b 65 74 47 65 74 41 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 47 65 74 cketGetAction.__imp_WebSocketGet
ddf40 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 GlobalProperty.WebSocketGetGloba
ddf60 6c 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 lProperty.__imp_WebSocketReceive
ddf80 00 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 65 62 53 6f 63 6b 65 .WebSocketReceive.__imp_WebSocke
ddfa0 74 53 65 6e 64 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 tSend.WebSocketSend.__IMPORT_DES
ddfc0 43 52 49 50 54 4f 52 5f 77 65 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_wecapi.__NULL_IMPORT_DES
ddfe0 43 52 49 50 54 4f 52 00 7f 77 65 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..wecapi_NULL_THUNK_DATA.
de000 5f 5f 69 6d 70 5f 45 63 43 6c 6f 73 65 00 45 63 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 63 44 65 __imp_EcClose.EcClose.__imp_EcDe
de020 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 leteSubscription.EcDeleteSubscri
de040 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 ption.__imp_EcEnumNextSubscripti
de060 6f 6e 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f on.EcEnumNextSubscription.__imp_
de080 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 47 65 74 4f 62 EcGetObjectArrayProperty.EcGetOb
de0a0 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 47 65 74 4f 62 6a jectArrayProperty.__imp_EcGetObj
de0c0 65 63 74 41 72 72 61 79 53 69 7a 65 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a ectArraySize.EcGetObjectArraySiz
de0e0 65 00 5f 5f 69 6d 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 e.__imp_EcGetSubscriptionPropert
de100 79 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d y.EcGetSubscriptionProperty.__im
de120 70 5f 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 p_EcGetSubscriptionRunTimeStatus
de140 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 .EcGetSubscriptionRunTimeStatus.
de160 5f 5f 69 6d 70 5f 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 __imp_EcInsertObjectArrayElement
de180 00 45 63 49 6e 73 65 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d .EcInsertObjectArrayElement.__im
de1a0 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 4f 70 65 6e 53 75 62 73 63 p_EcOpenSubscription.EcOpenSubsc
de1c0 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e ription.__imp_EcOpenSubscription
de1e0 45 6e 75 6d 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 5f 5f 69 6d Enum.EcOpenSubscriptionEnum.__im
de200 70 5f 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 45 63 52 p_EcRemoveObjectArrayElement.EcR
de220 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 45 63 emoveObjectArrayElement.__imp_Ec
de240 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 RetrySubscription.EcRetrySubscri
de260 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 45 ption.__imp_EcSaveSubscription.E
de280 63 53 61 76 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 45 63 53 65 74 4f 62 6a cSaveSubscription.__imp_EcSetObj
de2a0 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 ectArrayProperty.EcSetObjectArra
de2c0 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f yProperty.__imp_EcSetSubscriptio
de2e0 6e 50 72 6f 70 65 72 74 79 00 45 63 53 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 nProperty.EcSetSubscriptionPrope
de300 72 74 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 rty.__IMPORT_DESCRIPTOR_wer.__NU
de320 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..wer_NULL_T
de340 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 HUNK_DATA.__imp_WerAddExcludedAp
de360 70 6c 69 63 61 74 69 6f 6e 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 plication.WerAddExcludedApplicat
de380 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 46 72 65 65 53 74 72 69 6e 67 00 57 65 72 46 72 65 65 53 ion.__imp_WerFreeString.WerFreeS
de3a0 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 tring.__imp_WerRemoveExcludedApp
de3c0 6c 69 63 61 74 69 6f 6e 00 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 lication.WerRemoveExcludedApplic
de3e0 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 57 65 72 ation.__imp_WerReportAddDump.Wer
de400 52 65 70 6f 72 74 41 64 64 44 75 6d 70 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 41 64 64 ReportAddDump.__imp_WerReportAdd
de420 46 69 6c 65 00 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 File.WerReportAddFile.__imp_WerR
de440 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 eportCloseHandle.WerReportCloseH
de460 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 43 72 65 61 74 65 00 57 65 72 52 andle.__imp_WerReportCreate.WerR
de480 65 70 6f 72 74 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 eportCreate.__imp_WerReportSetPa
de4a0 72 61 6d 65 74 65 72 00 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 5f 5f rameter.WerReportSetParameter.__
de4c0 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 57 65 72 52 65 70 6f imp_WerReportSetUIOption.WerRepo
de4e0 72 74 53 65 74 55 49 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 65 72 52 65 70 6f 72 74 53 75 62 rtSetUIOption.__imp_WerReportSub
de500 6d 69 74 00 57 65 72 52 65 70 6f 72 74 53 75 62 6d 69 74 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f mit.WerReportSubmit.__imp_WerSto
de520 72 65 43 6c 6f 73 65 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 57 65 72 53 reClose.WerStoreClose.__imp_WerS
de540 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 toreGetFirstReportKey.WerStoreGe
de560 74 46 69 72 73 74 52 65 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 tFirstReportKey.__imp_WerStoreGe
de580 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 57 65 72 53 74 6f 72 65 47 65 74 4e 65 78 74 52 65 tNextReportKey.WerStoreGetNextRe
de5a0 70 6f 72 74 4b 65 79 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 portKey.__imp_WerStoreGetReportC
de5c0 6f 75 6e 74 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 6f 75 6e 74 00 5f 5f 69 6d ount.WerStoreGetReportCount.__im
de5e0 70 5f 57 65 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 57 65 72 53 74 6f 72 65 p_WerStoreGetSizeOnDisk.WerStore
de600 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 4f 70 65 6e GetSizeOnDisk.__imp_WerStoreOpen
de620 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 50 75 72 67 .WerStoreOpen.__imp_WerStorePurg
de640 65 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 51 75 e.WerStorePurge.__imp_WerStoreQu
de660 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 57 65 72 53 74 6f 72 65 51 75 65 72 eryReportMetadataV1.WerStoreQuer
de680 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f 72 65 yReportMetadataV1.__imp_WerStore
de6a0 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 57 65 72 53 74 6f 72 65 51 75 QueryReportMetadataV2.WerStoreQu
de6c0 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 32 00 5f 5f 69 6d 70 5f 57 65 72 53 74 6f eryReportMetadataV2.__imp_WerSto
de6e0 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 57 65 72 53 74 6f 72 65 reQueryReportMetadataV3.WerStore
de700 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 33 00 5f 5f 69 6d 70 5f 57 65 72 53 QueryReportMetadataV3.__imp_WerS
de720 74 6f 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 57 65 72 53 74 6f 72 65 55 70 6c 6f 61 64 52 toreUploadReport.WerStoreUploadR
de740 65 70 6f 72 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 eport.__IMPORT_DESCRIPTOR_wevtap
de760 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 i.__NULL_IMPORT_DESCRIPTOR..wevt
de780 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 45 76 74 41 72 63 api_NULL_THUNK_DATA.__imp_EvtArc
de7a0 68 69 76 65 45 78 70 6f 72 74 65 64 4c 6f 67 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f 72 74 hiveExportedLog.EvtArchiveExport
de7c0 65 64 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 43 61 6e 63 65 6c 00 45 76 74 43 61 6e 63 65 6c 00 edLog.__imp_EvtCancel.EvtCancel.
de7e0 5f 5f 69 6d 70 5f 45 76 74 43 6c 65 61 72 4c 6f 67 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 5f 5f __imp_EvtClearLog.EvtClearLog.__
de800 69 6d 70 5f 45 76 74 43 6c 6f 73 65 00 45 76 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 45 76 74 43 imp_EvtClose.EvtClose.__imp_EvtC
de820 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 43 72 65 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 reateBookmark.EvtCreateBookmark.
de840 5f 5f 69 6d 70 5f 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 45 76 74 __imp_EvtCreateRenderContext.Evt
de860 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 45 76 74 45 78 70 CreateRenderContext.__imp_EvtExp
de880 6f 72 74 4c 6f 67 00 45 76 74 45 78 70 6f 72 74 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 46 6f 72 ortLog.EvtExportLog.__imp_EvtFor
de8a0 6d 61 74 4d 65 73 73 61 67 65 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d matMessage.EvtFormatMessage.__im
de8c0 70 5f 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 p_EvtGetChannelConfigProperty.Ev
de8e0 74 47 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f tGetChannelConfigProperty.__imp_
de900 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 EvtGetEventInfo.EvtGetEventInfo.
de920 5f 5f 69 6d 70 5f 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 __imp_EvtGetEventMetadataPropert
de940 79 00 45 76 74 47 65 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 5f 5f y.EvtGetEventMetadataProperty.__
de960 69 6d 70 5f 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 45 76 74 47 65 74 45 imp_EvtGetExtendedStatus.EvtGetE
de980 78 74 65 6e 64 65 64 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4c 6f 67 49 6e 66 xtendedStatus.__imp_EvtGetLogInf
de9a0 6f 00 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 o.EvtGetLogInfo.__imp_EvtGetObje
de9c0 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 ctArrayProperty.EvtGetObjectArra
de9e0 79 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 yProperty.__imp_EvtGetObjectArra
dea00 79 53 69 7a 65 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 5f 5f 69 6d ySize.EvtGetObjectArraySize.__im
dea20 70 5f 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 p_EvtGetPublisherMetadataPropert
dea40 79 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 y.EvtGetPublisherMetadataPropert
dea60 79 00 5f 5f 69 6d 70 5f 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 45 76 74 47 65 74 51 75 y.__imp_EvtGetQueryInfo.EvtGetQu
dea80 65 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 00 45 76 74 4e 65 78 74 00 5f 5f eryInfo.__imp_EvtNext.EvtNext.__
deaa0 69 6d 70 5f 45 76 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 45 76 74 4e 65 78 74 43 68 imp_EvtNextChannelPath.EvtNextCh
deac0 61 6e 6e 65 6c 50 61 74 68 00 5f 5f 69 6d 70 5f 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 annelPath.__imp_EvtNextEventMeta
deae0 64 61 74 61 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 74 61 00 5f 5f 69 6d 70 5f data.EvtNextEventMetadata.__imp_
deb00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 45 76 74 4e 65 78 74 50 75 62 6c 69 73 EvtNextPublisherId.EvtNextPublis
deb20 68 65 72 49 64 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 herId.__imp_EvtOpenChannelConfig
deb40 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 4f .EvtOpenChannelConfig.__imp_EvtO
deb60 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 penChannelEnum.EvtOpenChannelEnu
deb80 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d m.__imp_EvtOpenEventMetadataEnum
deba0 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 74 61 64 61 74 61 45 6e 75 6d 00 5f 5f 69 6d 70 5f .EvtOpenEventMetadataEnum.__imp_
debc0 45 76 74 4f 70 65 6e 4c 6f 67 00 45 76 74 4f 70 65 6e 4c 6f 67 00 5f 5f 69 6d 70 5f 45 76 74 4f EvtOpenLog.EvtOpenLog.__imp_EvtO
debe0 70 65 6e 50 75 62 6c 69 73 68 65 72 45 6e 75 6d 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 penPublisherEnum.EvtOpenPublishe
dec00 72 45 6e 75 6d 00 5f 5f 69 6d 70 5f 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 rEnum.__imp_EvtOpenPublisherMeta
dec20 64 61 74 61 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 5f 5f data.EvtOpenPublisherMetadata.__
dec40 69 6d 70 5f 45 76 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 45 76 74 4f 70 65 6e 53 65 73 73 69 6f imp_EvtOpenSession.EvtOpenSessio
dec60 6e 00 5f 5f 69 6d 70 5f 45 76 74 51 75 65 72 79 00 45 76 74 51 75 65 72 79 00 5f 5f 69 6d 70 5f n.__imp_EvtQuery.EvtQuery.__imp_
dec80 45 76 74 52 65 6e 64 65 72 00 45 76 74 52 65 6e 64 65 72 00 5f 5f 69 6d 70 5f 45 76 74 53 61 76 EvtRender.EvtRender.__imp_EvtSav
deca0 65 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f 6e eChannelConfig.EvtSaveChannelCon
decc0 66 69 67 00 5f 5f 69 6d 70 5f 45 76 74 53 65 65 6b 00 45 76 74 53 65 65 6b 00 5f 5f 69 6d 70 5f fig.__imp_EvtSeek.EvtSeek.__imp_
dece0 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 45 76 74 53 EvtSetChannelConfigProperty.EvtS
ded00 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 45 76 etChannelConfigProperty.__imp_Ev
ded20 74 53 75 62 73 63 72 69 62 65 00 45 76 74 53 75 62 73 63 72 69 62 65 00 5f 5f 69 6d 70 5f 45 76 tSubscribe.EvtSubscribe.__imp_Ev
ded40 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 tUpdateBookmark.EvtUpdateBookmar
ded60 6b 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 5f 5f 4e k.__IMPORT_DESCRIPTOR_winbio.__N
ded80 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f 5f 4e 55 ULL_IMPORT_DESCRIPTOR..winbio_NU
deda0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 63 71 75 69 72 LL_THUNK_DATA.__imp_WinBioAcquir
dedc0 65 46 6f 63 75 73 00 57 69 6e 42 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f eFocus.WinBioAcquireFocus.__imp_
dede0 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 WinBioAsyncEnumBiometricUnits.Wi
dee00 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d nBioAsyncEnumBiometricUnits.__im
dee20 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 p_WinBioAsyncEnumDatabases.WinBi
dee40 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f oAsyncEnumDatabases.__imp_WinBio
dee60 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f AsyncEnumServiceProviders.WinBio
dee80 41 73 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f AsyncEnumServiceProviders.__imp_
deea0 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 WinBioAsyncMonitorFrameworkChang
deec0 65 73 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 es.WinBioAsyncMonitorFrameworkCh
deee0 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 anges.__imp_WinBioAsyncOpenFrame
def00 77 6f 72 6b 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 46 72 61 6d 65 77 6f 72 6b 00 5f 5f work.WinBioAsyncOpenFramework.__
def20 69 6d 70 5f 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 imp_WinBioAsyncOpenSession.WinBi
def40 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 oAsyncOpenSession.__imp_WinBioCa
def60 6e 63 65 6c 00 57 69 6e 42 69 6f 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 ncel.WinBioCancel.__imp_WinBioCa
def80 70 74 75 72 65 53 61 6d 70 6c 65 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 ptureSample.WinBioCaptureSample.
defa0 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c __imp_WinBioCaptureSampleWithCal
defc0 6c 62 61 63 6b 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 57 69 74 68 43 61 6c lback.WinBioCaptureSampleWithCal
defe0 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b lback.__imp_WinBioCloseFramework
df000 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 .WinBioCloseFramework.__imp_WinB
df020 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f ioCloseSession.WinBioCloseSessio
df040 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 57 69 6e 42 69 6f n.__imp_WinBioControlUnit.WinBio
df060 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 ControlUnit.__imp_WinBioControlU
df080 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 50 nitPrivileged.WinBioControlUnitP
df0a0 72 69 76 69 6c 65 67 65 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 rivileged.__imp_WinBioDeleteTemp
df0c0 6c 61 74 65 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 6c 61 74 65 00 5f 5f 69 6d 70 5f late.WinBioDeleteTemplate.__imp_
df0e0 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 WinBioEnrollBegin.WinBioEnrollBe
df100 67 69 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 57 69 gin.__imp_WinBioEnrollCapture.Wi
df120 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e nBioEnrollCapture.__imp_WinBioEn
df140 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 45 6e rollCaptureWithCallback.WinBioEn
df160 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 rollCaptureWithCallback.__imp_Wi
df180 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 6f 6d nBioEnrollCommit.WinBioEnrollCom
df1a0 6d 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 57 69 mit.__imp_WinBioEnrollDiscard.Wi
df1c0 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e nBioEnrollDiscard.__imp_WinBioEn
df1e0 72 6f 6c 6c 53 65 6c 65 63 74 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 53 65 6c 65 63 74 00 5f 5f rollSelect.WinBioEnrollSelect.__
df200 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 57 69 6e imp_WinBioEnumBiometricUnits.Win
df220 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 BioEnumBiometricUnits.__imp_WinB
df240 69 6f 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 57 69 6e 42 69 6f 45 6e 75 6d 44 61 74 61 62 61 ioEnumDatabases.WinBioEnumDataba
df260 73 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 ses.__imp_WinBioEnumEnrollments.
df280 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 WinBioEnumEnrollments.__imp_WinB
df2a0 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 57 69 6e 42 69 6f 45 6e 75 ioEnumServiceProviders.WinBioEnu
df2c0 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 46 72 mServiceProviders.__imp_WinBioFr
df2e0 65 65 00 57 69 6e 42 69 6f 46 72 65 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 43 72 65 ee.WinBioFree.__imp_WinBioGetCre
df300 64 65 6e 74 69 61 6c 53 74 61 74 65 00 57 69 6e 42 69 6f 47 65 74 43 72 65 64 65 6e 74 69 61 6c dentialState.WinBioGetCredential
df320 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e State.__imp_WinBioGetDomainLogon
df340 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e 53 65 74 74 Setting.WinBioGetDomainLogonSett
df360 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e ing.__imp_WinBioGetEnabledSettin
df380 67 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f g.WinBioGetEnabledSetting.__imp_
df3a0 57 69 6e 42 69 6f 47 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 57 69 6e 42 69 6f 47 WinBioGetEnrolledFactors.WinBioG
df3c0 65 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 etEnrolledFactors.__imp_WinBioGe
df3e0 74 4c 6f 67 6f 6e 53 65 74 74 69 6e 67 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 tLogonSetting.WinBioGetLogonSett
df400 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 ing.__imp_WinBioGetProperty.WinB
df420 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 65 6e 74 69 ioGetProperty.__imp_WinBioIdenti
df440 66 79 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 64 fy.WinBioIdentify.__imp_WinBioId
df460 65 6e 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 entifyWithCallback.WinBioIdentif
df480 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 49 6d 70 72 6f 76 yWithCallback.__imp_WinBioImprov
df4a0 65 42 65 67 69 6e 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 5f 5f 69 6d 70 5f eBegin.WinBioImproveBegin.__imp_
df4c0 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e 64 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 45 6e WinBioImproveEnd.WinBioImproveEn
df4e0 64 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 57 69 6e 42 69 d.__imp_WinBioLocateSensor.WinBi
df500 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f 63 61 74 65 oLocateSensor.__imp_WinBioLocate
df520 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 SensorWithCallback.WinBioLocateS
df540 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4c 6f ensorWithCallback.__imp_WinBioLo
df560 63 6b 55 6e 69 74 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 ckUnit.WinBioLockUnit.__imp_WinB
df580 69 6f 4c 6f 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 57 69 6e 42 69 6f 4c 6f 67 6f ioLogonIdentifiedUser.WinBioLogo
df5a0 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4d 6f 6e 69 nIdentifiedUser.__imp_WinBioMoni
df5c0 74 6f 72 50 72 65 73 65 6e 63 65 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 6e 63 torPresence.WinBioMonitorPresenc
df5e0 65 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 69 6e 42 69 6f e.__imp_WinBioOpenSession.WinBio
df600 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 OpenSession.__imp_WinBioRegister
df620 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e 74 EventMonitor.WinBioRegisterEvent
df640 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 Monitor.__imp_WinBioReleaseFocus
df660 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f .WinBioReleaseFocus.__imp_WinBio
df680 52 65 6d 6f 76 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d 6f 76 RemoveAllCredentials.WinBioRemov
df6a0 65 41 6c 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 52 65 6d 6f eAllCredentials.__imp_WinBioRemo
df6c0 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 42 69 6f 52 65 6d veAllDomainCredentials.WinBioRem
df6e0 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 57 69 oveAllDomainCredentials.__imp_Wi
df700 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 57 69 6e 42 69 6f 52 65 6d 6f 76 nBioRemoveCredential.WinBioRemov
df720 65 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 eCredential.__imp_WinBioSetCrede
df740 6e 74 69 61 6c 00 57 69 6e 42 69 6f 53 65 74 43 72 65 64 65 6e 74 69 61 6c 00 5f 5f 69 6d 70 5f ntial.WinBioSetCredential.__imp_
df760 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 WinBioSetProperty.WinBioSetPrope
df780 72 74 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 57 69 6e 42 69 rty.__imp_WinBioUnlockUnit.WinBi
df7a0 6f 55 6e 6c 6f 63 6b 55 6e 69 74 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 oUnlockUnit.__imp_WinBioUnregist
df7c0 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 erEventMonitor.WinBioUnregisterE
df7e0 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 00 57 ventMonitor.__imp_WinBioVerify.W
df800 69 6e 42 69 6f 56 65 72 69 66 79 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 inBioVerify.__imp_WinBioVerifyWi
df820 74 68 43 61 6c 6c 62 61 63 6b 00 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 thCallback.WinBioVerifyWithCallb
df840 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 42 69 6f 57 61 69 74 00 57 69 6e 42 69 6f 57 61 69 74 00 ack.__imp_WinBioWait.WinBioWait.
df860 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d __IMPORT_DESCRIPTOR_windows.ai.m
df880 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 achinelearning.__NULL_IMPORT_DES
df8a0 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e CRIPTOR..windows.ai.machinelearn
df8c0 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 4d 4c 43 72 65 61 ing_NULL_THUNK_DATA.__imp_MLCrea
df8e0 74 65 4f 70 65 72 61 74 6f 72 52 65 67 69 73 74 72 79 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 teOperatorRegistry.MLCreateOpera
df900 74 6f 72 52 65 67 69 73 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f torRegistry.__IMPORT_DESCRIPTOR_
df920 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 windows.data.pdf.__NULL_IMPORT_D
df940 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 5f 4e 55 4c 4c ESCRIPTOR..windows.data.pdf_NULL
df960 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 _THUNK_DATA.__imp_PdfCreateRende
df980 72 65 72 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 5f 5f 49 4d 50 4f 52 54 5f 44 rer.PdfCreateRenderer.__IMPORT_D
df9a0 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e ESCRIPTOR_windows.media.mediacon
df9c0 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 trol.__NULL_IMPORT_DESCRIPTOR..w
df9e0 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 indows.media.mediacontrol_NULL_T
dfa00 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 HUNK_DATA.__imp_CreateCaptureAud
dfa20 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 ioStateMonitor.CreateCaptureAudi
dfa40 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 oStateMonitor.__imp_CreateCaptur
dfa60 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 eAudioStateMonitorForCategory.Cr
dfa80 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 eateCaptureAudioStateMonitorForC
dfaa0 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f ategory.__imp_CreateCaptureAudio
dfac0 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 StateMonitorForCategoryAndDevice
dfae0 49 64 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f Id.CreateCaptureAudioStateMonito
dfb00 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 rForCategoryAndDeviceId.__imp_Cr
dfb20 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 eateCaptureAudioStateMonitorForC
dfb40 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 43 61 70 74 75 ategoryAndDeviceRole.CreateCaptu
dfb60 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e reAudioStateMonitorForCategoryAn
dfb80 64 44 65 76 69 63 65 52 6f 6c 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 dDeviceRole.__imp_CreateRenderAu
dfba0 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 dioStateMonitor.CreateRenderAudi
dfbc0 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 oStateMonitor.__imp_CreateRender
dfbe0 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 43 72 65 AudioStateMonitorForCategory.Cre
dfc00 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 ateRenderAudioStateMonitorForCat
dfc20 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 egory.__imp_CreateRenderAudioSta
dfc40 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
dfc60 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 CreateRenderAudioStateMonitorFor
dfc80 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 CategoryAndDeviceId.__imp_Create
dfca0 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f RenderAudioStateMonitorForCatego
dfcc0 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 ryAndDeviceRole.CreateRenderAudi
dfce0 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 oStateMonitorForCategoryAndDevic
dfd00 65 52 6f 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 eRole.__IMPORT_DESCRIPTOR_window
dfd20 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 s.networking.__NULL_IMPORT_DESCR
dfd40 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 IPTOR..windows.networking_NULL_T
dfd60 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 HUNK_DATA.__imp_SetSocketMediaSt
dfd80 72 65 61 6d 69 6e 67 4d 6f 64 65 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d reamingMode.SetSocketMediaStream
dfda0 69 6e 67 4d 6f 64 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 ingMode.__IMPORT_DESCRIPTOR_wind
dfdc0 6f 77 73 2e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 ows.ui.__NULL_IMPORT_DESCRIPTOR.
dfde0 7f 77 69 6e 64 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d .windows.ui_NULL_THUNK_DATA.__im
dfe00 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 43 72 65 61 74 65 43 6f 6e 74 72 p_CreateControlInput.CreateContr
dfe20 6f 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 olInput.__imp_CreateControlInput
dfe40 45 78 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 5f 5f 49 4d 50 4f 52 54 Ex.CreateControlInputEx.__IMPORT
dfe60 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 _DESCRIPTOR_windows.ui.xaml.__NU
dfe80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 75 69 LL_IMPORT_DESCRIPTOR..windows.ui
dfea0 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 49 6e 69 74 .xaml_NULL_THUNK_DATA.__imp_Init
dfec0 69 61 6c 69 7a 65 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 49 6e 69 74 69 61 6c 69 7a 65 58 ializeXamlDiagnostic.InitializeX
dfee0 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 58 61 amlDiagnostic.__imp_InitializeXa
dff00 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 6d 6c 44 69 mlDiagnosticsEx.InitializeXamlDi
dff20 61 67 6e 6f 73 74 69 63 73 45 78 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f agnosticsEx.__IMPORT_DESCRIPTOR_
dff40 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 windowscodecs.__NULL_IMPORT_DESC
dff60 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RIPTOR..windowscodecs_NULL_THUNK
dff80 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 _DATA.__imp_WICConvertBitmapSour
dffa0 63 65 00 57 49 43 43 6f 6e 76 65 72 74 42 69 74 6d 61 70 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f ce.WICConvertBitmapSource.__imp_
dffc0 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 57 49 43 43 72 WICCreateBitmapFromSection.WICCr
dffe0 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 49 43 43 eateBitmapFromSection.__imp_WICC
e0000 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 57 49 43 43 72 65 61 reateBitmapFromSectionEx.WICCrea
e0020 74 65 42 69 74 6d 61 70 46 72 6f 6d 53 65 63 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 49 43 47 teBitmapFromSectionEx.__imp_WICG
e0040 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 57 49 43 47 65 74 4d 65 74 61 etMetadataContentSize.WICGetMeta
e0060 64 61 74 61 43 6f 6e 74 65 6e 74 53 69 7a 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 47 75 69 64 dataContentSize.__imp_WICMapGuid
e0080 54 6f 53 68 6f 72 74 4e 61 6d 65 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d ToShortName.WICMapGuidToShortNam
e00a0 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 57 49 43 4d 61 e.__imp_WICMapSchemaToName.WICMa
e00c0 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 49 43 4d 61 70 53 68 6f 72 74 4e pSchemaToName.__imp_WICMapShortN
e00e0 61 6d 65 54 6f 47 75 69 64 00 57 49 43 4d 61 70 53 68 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 ameToGuid.WICMapShortNameToGuid.
e0100 5f 5f 69 6d 70 5f 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 __imp_WICMatchMetadataContent.WI
e0120 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 57 49 43 53 CMatchMetadataContent.__imp_WICS
e0140 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 57 49 43 53 65 72 69 61 erializeMetadataContent.WICSeria
e0160 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f 6e 74 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 lizeMetadataContent.__IMPORT_DES
e0180 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 CRIPTOR_winfax.__NULL_IMPORT_DES
e01a0 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 CRIPTOR..winfax_NULL_THUNK_DATA.
e01c0 5f 5f 69 6d 70 5f 46 61 78 41 62 6f 72 74 00 46 61 78 41 62 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 __imp_FaxAbort.FaxAbort.__imp_Fa
e01e0 78 41 63 63 65 73 73 43 68 65 63 6b 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b 00 5f 5f 69 6d xAccessCheck.FaxAccessCheck.__im
e0200 70 5f 46 61 78 43 6c 6f 73 65 00 46 61 78 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d p_FaxClose.FaxClose.__imp_FaxCom
e0220 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 pleteJobParamsA.FaxCompleteJobPa
e0240 72 61 6d 73 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 ramsA.__imp_FaxCompleteJobParams
e0260 57 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 57 00 5f 5f 69 6d 70 5f 46 61 W.FaxCompleteJobParamsW.__imp_Fa
e0280 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 xConnectFaxServerA.FaxConnectFax
e02a0 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 ServerA.__imp_FaxConnectFaxServe
e02c0 72 57 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 46 61 rW.FaxConnectFaxServerW.__imp_Fa
e02e0 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 46 61 78 45 6e 61 62 6c 65 52 xEnableRoutingMethodA.FaxEnableR
e0300 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 61 62 6c 65 52 6f 75 outingMethodA.__imp_FaxEnableRou
e0320 74 69 6e 67 4d 65 74 68 6f 64 57 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 tingMethodW.FaxEnableRoutingMeth
e0340 6f 64 57 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e odW.__imp_FaxEnumGlobalRoutingIn
e0360 66 6f 41 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f foA.FaxEnumGlobalRoutingInfoA.__
e0380 69 6d 70 5f 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 imp_FaxEnumGlobalRoutingInfoW.Fa
e03a0 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 xEnumGlobalRoutingInfoW.__imp_Fa
e03c0 78 45 6e 75 6d 4a 6f 62 73 41 00 46 61 78 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 46 61 xEnumJobsA.FaxEnumJobsA.__imp_Fa
e03e0 78 45 6e 75 6d 4a 6f 62 73 57 00 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 46 61 xEnumJobsW.FaxEnumJobsW.__imp_Fa
e0400 78 45 6e 75 6d 50 6f 72 74 73 41 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f xEnumPortsA.FaxEnumPortsA.__imp_
e0420 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 5f 5f 69 6d FaxEnumPortsW.FaxEnumPortsW.__im
e0440 70 5f 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 46 61 78 45 6e 75 6d p_FaxEnumRoutingMethodsA.FaxEnum
e0460 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 5f 5f 69 6d 70 5f 46 61 78 45 6e 75 6d 52 6f 75 RoutingMethodsA.__imp_FaxEnumRou
e0480 74 69 6e 67 4d 65 74 68 6f 64 73 57 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f tingMethodsW.FaxEnumRoutingMetho
e04a0 64 73 57 00 5f 5f 69 6d 70 5f 46 61 78 46 72 65 65 42 75 66 66 65 72 00 46 61 78 46 72 65 65 42 dsW.__imp_FaxFreeBuffer.FaxFreeB
e04c0 75 66 66 65 72 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 uffer.__imp_FaxGetConfigurationA
e04e0 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 47 .FaxGetConfigurationA.__imp_FaxG
e0500 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 etConfigurationW.FaxGetConfigura
e0520 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 tionW.__imp_FaxGetDeviceStatusA.
e0540 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 FaxGetDeviceStatusA.__imp_FaxGet
e0560 44 65 76 69 63 65 53 74 61 74 75 73 57 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 DeviceStatusW.FaxGetDeviceStatus
e0580 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 41 00 46 61 78 47 65 74 4a 6f 62 41 00 5f 5f W.__imp_FaxGetJobA.FaxGetJobA.__
e05a0 69 6d 70 5f 46 61 78 47 65 74 4a 6f 62 57 00 46 61 78 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f imp_FaxGetJobW.FaxGetJobW.__imp_
e05c0 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 46 61 78 47 65 74 4c FaxGetLoggingCategoriesA.FaxGetL
e05e0 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 4c 6f oggingCategoriesA.__imp_FaxGetLo
e0600 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 ggingCategoriesW.FaxGetLoggingCa
e0620 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 61 67 65 44 61 74 61 00 46 tegoriesW.__imp_FaxGetPageData.F
e0640 61 78 47 65 74 50 61 67 65 44 61 74 61 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 41 00 axGetPageData.__imp_FaxGetPortA.
e0660 46 61 78 47 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 50 6f 72 74 57 00 46 61 FaxGetPortA.__imp_FaxGetPortW.Fa
e0680 78 47 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 xGetPortW.__imp_FaxGetRoutingInf
e06a0 6f 41 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 47 oA.FaxGetRoutingInfoA.__imp_FaxG
e06c0 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f etRoutingInfoW.FaxGetRoutingInfo
e06e0 57 00 5f 5f 69 6d 70 5f 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 W.__imp_FaxInitializeEventQueue.
e0700 46 61 78 49 6e 69 74 69 61 6c 69 7a 65 45 76 65 6e 74 51 75 65 75 65 00 5f 5f 69 6d 70 5f 46 61 FaxInitializeEventQueue.__imp_Fa
e0720 78 4f 70 65 6e 50 6f 72 74 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 46 61 78 50 xOpenPort.FaxOpenPort.__imp_FaxP
e0740 72 69 6e 74 43 6f 76 65 72 50 61 67 65 41 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 rintCoverPageA.FaxPrintCoverPage
e0760 41 00 5f 5f 69 6d 70 5f 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 46 61 78 50 72 A.__imp_FaxPrintCoverPageW.FaxPr
e0780 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 52 intCoverPageW.__imp_FaxRegisterR
e07a0 6f 75 74 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 outingExtensionW.FaxRegisterRout
e07c0 69 6e 67 45 78 74 65 6e 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 46 61 78 52 65 67 69 73 74 65 72 53 ingExtensionW.__imp_FaxRegisterS
e07e0 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 erviceProviderW.FaxRegisterServi
e0800 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e ceProviderW.__imp_FaxSendDocumen
e0820 74 41 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e tA.FaxSendDocumentA.__imp_FaxSen
e0840 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 46 61 78 53 65 6e 64 44 6f dDocumentForBroadcastA.FaxSendDo
e0860 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e cumentForBroadcastA.__imp_FaxSen
e0880 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 46 61 78 53 65 6e 64 44 6f dDocumentForBroadcastW.FaxSendDo
e08a0 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 6e cumentForBroadcastW.__imp_FaxSen
e08c0 64 44 6f 63 75 6d 65 6e 74 57 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 57 00 5f 5f 69 6d dDocumentW.FaxSendDocumentW.__im
e08e0 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 46 61 78 53 65 74 43 6f 6e p_FaxSetConfigurationA.FaxSetCon
e0900 66 69 67 75 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 figurationA.__imp_FaxSetConfigur
e0920 61 74 69 6f 6e 57 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 5f 5f 69 6d ationW.FaxSetConfigurationW.__im
e0940 70 5f 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 p_FaxSetGlobalRoutingInfoA.FaxSe
e0960 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 tGlobalRoutingInfoA.__imp_FaxSet
e0980 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 GlobalRoutingInfoW.FaxSetGlobalR
e09a0 6f 75 74 69 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 41 00 46 61 78 outingInfoW.__imp_FaxSetJobA.Fax
e09c0 53 65 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4a 6f 62 57 00 46 61 78 53 65 74 4a SetJobA.__imp_FaxSetJobW.FaxSetJ
e09e0 6f 62 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 obW.__imp_FaxSetLoggingCategorie
e0a00 73 41 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 5f 5f 69 6d sA.FaxSetLoggingCategoriesA.__im
e0a20 70 5f 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 46 61 78 53 65 p_FaxSetLoggingCategoriesW.FaxSe
e0a40 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 tLoggingCategoriesW.__imp_FaxSet
e0a60 50 6f 72 74 41 00 46 61 78 53 65 74 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 50 6f PortA.FaxSetPortA.__imp_FaxSetPo
e0a80 72 74 57 00 46 61 78 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 46 61 78 53 65 74 52 6f 75 74 rtW.FaxSetPortW.__imp_FaxSetRout
e0aa0 69 6e 67 49 6e 66 6f 41 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 5f 5f 69 6d ingInfoA.FaxSetRoutingInfoA.__im
e0ac0 70 5f 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 46 61 78 53 65 74 52 6f 75 74 69 p_FaxSetRoutingInfoW.FaxSetRouti
e0ae0 6e 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 ngInfoW.__imp_FaxStartPrintJobA.
e0b00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 46 61 78 53 74 61 72 74 FaxStartPrintJobA.__imp_FaxStart
e0b20 50 72 69 6e 74 4a 6f 62 57 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 57 00 5f 5f 69 6d PrintJobW.FaxStartPrintJobW.__im
e0b40 70 5f 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 p_FaxUnregisterServiceProviderW.
e0b60 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 5f 5f FaxUnregisterServiceProviderW.__
e0b80 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_winhttp.__NULL
e0ba0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..winhttp_NULL
e0bc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 _THUNK_DATA.__imp_WinHttpAddRequ
e0be0 65 73 74 48 65 61 64 65 72 73 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 estHeaders.WinHttpAddRequestHead
e0c00 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 ers.__imp_WinHttpAddRequestHeade
e0c20 72 73 45 78 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 rsEx.WinHttpAddRequestHeadersEx.
e0c40 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 57 69 6e 48 74 __imp_WinHttpCheckPlatform.WinHt
e0c60 74 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 6c 6f tpCheckPlatform.__imp_WinHttpClo
e0c80 73 65 48 61 6e 64 6c 65 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d seHandle.WinHttpCloseHandle.__im
e0ca0 70 5f 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 57 69 6e 48 74 74 70 43 6f 6e 6e 65 63 74 00 p_WinHttpConnect.WinHttpConnect.
e0cc0 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 57 69 6e 48 74 74 70 43 72 61 __imp_WinHttpCrackUrl.WinHttpCra
e0ce0 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 ckUrl.__imp_WinHttpCreateProxyRe
e0d00 73 6f 6c 76 65 72 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 solver.WinHttpCreateProxyResolve
e0d20 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 57 69 6e 48 74 74 70 r.__imp_WinHttpCreateUrl.WinHttp
e0d40 43 72 65 61 74 65 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 CreateUrl.__imp_WinHttpDetectAut
e0d60 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 57 69 6e 48 74 74 70 44 65 74 65 63 74 41 75 74 oProxyConfigUrl.WinHttpDetectAut
e0d80 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 oProxyConfigUrl.__imp_WinHttpFre
e0da0 65 50 72 6f 78 79 52 65 73 75 6c 74 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 eProxyResult.WinHttpFreeProxyRes
e0dc0 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 ult.__imp_WinHttpFreeProxyResult
e0de0 45 78 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d Ex.WinHttpFreeProxyResultEx.__im
e0e00 70 5f 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 p_WinHttpFreeProxySettings.WinHt
e0e20 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpFreeProxySettings.__imp_WinHtt
e0e40 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 pFreeQueryConnectionGroupResult.
e0e60 57 69 6e 48 74 74 70 46 72 65 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 WinHttpFreeQueryConnectionGroupR
e0e80 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c 74 50 72 6f esult.__imp_WinHttpGetDefaultPro
e0ea0 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 44 65 66 61 75 6c xyConfiguration.WinHttpGetDefaul
e0ec0 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tProxyConfiguration.__imp_WinHtt
e0ee0 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 pGetIEProxyConfigForCurrentUser.
e0f00 57 69 6e 48 74 74 70 47 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e WinHttpGetIEProxyConfigForCurren
e0f20 74 55 73 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 tUser.__imp_WinHttpGetProxyForUr
e0f40 6c 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 57 69 l.WinHttpGetProxyForUrl.__imp_Wi
e0f60 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 57 69 6e 48 74 74 70 47 65 74 nHttpGetProxyForUrlEx.WinHttpGet
e0f80 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 ProxyForUrlEx.__imp_WinHttpGetPr
e0fa0 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 oxyForUrlEx2.WinHttpGetProxyForU
e0fc0 72 6c 45 78 32 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c rlEx2.__imp_WinHttpGetProxyResul
e0fe0 74 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 69 t.WinHttpGetProxyResult.__imp_Wi
e1000 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 57 69 6e 48 74 74 70 47 65 74 nHttpGetProxyResultEx.WinHttpGet
e1020 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 47 65 74 50 72 ProxyResultEx.__imp_WinHttpGetPr
e1040 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f oxySettingsVersion.WinHttpGetPro
e1060 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f xySettingsVersion.__imp_WinHttpO
e1080 70 65 6e 00 57 69 6e 48 74 74 70 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 4f 70 65 pen.WinHttpOpen.__imp_WinHttpOpe
e10a0 6e 52 65 71 75 65 73 74 00 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 5f 5f 69 6d nRequest.WinHttpOpenRequest.__im
e10c0 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 57 69 6e 48 74 74 p_WinHttpQueryAuthSchemes.WinHtt
e10e0 70 51 75 65 72 79 41 75 74 68 53 63 68 65 6d 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 pQueryAuthSchemes.__imp_WinHttpQ
e1100 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 57 69 6e 48 74 74 70 51 75 65 72 79 ueryConnectionGroup.WinHttpQuery
e1120 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 ConnectionGroup.__imp_WinHttpQue
e1140 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 57 69 6e 48 74 74 70 51 75 65 72 79 44 61 74 61 ryDataAvailable.WinHttpQueryData
e1160 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 Available.__imp_WinHttpQueryHead
e1180 65 72 73 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 00 5f 5f 69 6d 70 5f 57 69 ers.WinHttpQueryHeaders.__imp_Wi
e11a0 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 57 69 6e 48 74 74 70 51 75 65 72 79 nHttpQueryHeadersEx.WinHttpQuery
e11c0 48 65 61 64 65 72 73 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 HeadersEx.__imp_WinHttpQueryOpti
e11e0 6f 6e 00 57 69 6e 48 74 74 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 on.WinHttpQueryOption.__imp_WinH
e1200 74 74 70 52 65 61 64 44 61 74 61 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 5f 5f 69 6d ttpReadData.WinHttpReadData.__im
e1220 70 5f 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 78 00 57 69 6e 48 74 74 70 52 65 61 64 44 p_WinHttpReadDataEx.WinHttpReadD
e1240 61 74 61 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 ataEx.__imp_WinHttpReadProxySett
e1260 69 6e 67 73 00 57 69 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f ings.WinHttpReadProxySettings.__
e1280 69 6d 70 5f 57 69 6e 48 74 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 57 69 6e 48 74 imp_WinHttpReceiveResponse.WinHt
e12a0 74 70 52 65 63 65 69 76 65 52 65 73 70 6f 6e 73 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 52 tpReceiveResponse.__imp_WinHttpR
e12c0 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 esetAutoProxy.WinHttpResetAutoPr
e12e0 6f 78 79 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 57 69 6e oxy.__imp_WinHttpSendRequest.Win
e1300 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 HttpSendRequest.__imp_WinHttpSet
e1320 43 72 65 64 65 6e 74 69 61 6c 73 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c Credentials.WinHttpSetCredential
e1340 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f s.__imp_WinHttpSetDefaultProxyCo
e1360 6e 66 69 67 75 72 61 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f nfiguration.WinHttpSetDefaultPro
e1380 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 53 65 74 xyConfiguration.__imp_WinHttpSet
e13a0 4f 70 74 69 6f 6e 00 57 69 6e 48 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 Option.WinHttpSetOption.__imp_Wi
e13c0 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 57 69 6e nHttpSetProxySettingsPerUser.Win
e13e0 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 50 65 72 55 73 65 72 00 5f 5f 69 6d HttpSetProxySettingsPerUser.__im
e1400 70 5f 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 57 69 6e 48 74 p_WinHttpSetStatusCallback.WinHt
e1420 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 tpSetStatusCallback.__imp_WinHtt
e1440 70 53 65 74 54 69 6d 65 6f 75 74 73 00 57 69 6e 48 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 pSetTimeouts.WinHttpSetTimeouts.
e1460 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 __imp_WinHttpTimeFromSystemTime.
e1480 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f WinHttpTimeFromSystemTime.__imp_
e14a0 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 57 69 6e 48 74 74 70 54 WinHttpTimeToSystemTime.WinHttpT
e14c0 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 imeToSystemTime.__imp_WinHttpWeb
e14e0 53 6f 63 6b 65 74 43 6c 6f 73 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 SocketClose.WinHttpWebSocketClos
e1500 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 e.__imp_WinHttpWebSocketComplete
e1520 55 70 67 72 61 64 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 Upgrade.WinHttpWebSocketComplete
e1540 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 Upgrade.__imp_WinHttpWebSocketQu
e1560 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 eryCloseStatus.WinHttpWebSocketQ
e1580 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 ueryCloseStatus.__imp_WinHttpWeb
e15a0 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 SocketReceive.WinHttpWebSocketRe
e15c0 63 65 69 76 65 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 ceive.__imp_WinHttpWebSocketSend
e15e0 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 69 6e 48 .WinHttpWebSocketSend.__imp_WinH
e1600 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 57 69 6e 48 74 74 70 57 65 62 53 ttpWebSocketShutdown.WinHttpWebS
e1620 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 57 69 6e 48 74 74 70 57 72 69 74 65 ocketShutdown.__imp_WinHttpWrite
e1640 44 61 74 61 00 57 69 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 5f 5f 69 6d 70 5f 57 69 6e 48 Data.WinHttpWriteData.__imp_WinH
e1660 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 57 69 6e 48 74 74 70 57 72 69 ttpWriteProxySettings.WinHttpWri
e1680 74 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 teProxySettings.__IMPORT_DESCRIP
e16a0 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 TOR_winhvemulation.__NULL_IMPORT
e16c0 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c _DESCRIPTOR..winhvemulation_NULL
e16e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 _THUNK_DATA.__imp_WHvEmulatorCre
e1700 61 74 65 45 6d 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 ateEmulator.WHvEmulatorCreateEmu
e1720 6c 61 74 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d lator.__imp_WHvEmulatorDestroyEm
e1740 75 6c 61 74 6f 72 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f ulator.WHvEmulatorDestroyEmulato
e1760 72 00 5f 5f 69 6d 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f r.__imp_WHvEmulatorTryIoEmulatio
e1780 6e 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 69 6d n.WHvEmulatorTryIoEmulation.__im
e17a0 70 5f 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 57 48 p_WHvEmulatorTryMmioEmulation.WH
e17c0 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f vEmulatorTryMmioEmulation.__IMPO
e17e0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 RT_DESCRIPTOR_winhvplatform.__NU
e1800 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 LL_IMPORT_DESCRIPTOR..winhvplatf
e1820 6f 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 48 76 41 63 63 orm_NULL_THUNK_DATA.__imp_WHvAcc
e1840 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 41 63 63 65 70 74 50 eptPartitionMigration.WHvAcceptP
e1860 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 41 64 76 69 73 artitionMigration.__imp_WHvAdvis
e1880 65 47 70 61 52 61 6e 67 65 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d eGpaRange.WHvAdviseGpaRange.__im
e18a0 70 5f 57 48 76 41 6c 6c 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 57 48 76 41 6c 6c p_WHvAllocateVpciResource.WHvAll
e18c0 6f 63 61 74 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 ocateVpciResource.__imp_WHvCance
e18e0 6c 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 61 6e 63 65 6c 50 61 72 lPartitionMigration.WHvCancelPar
e1900 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 61 6e 63 65 6c 52 titionMigration.__imp_WHvCancelR
e1920 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 unVirtualProcessor.WHvCancelRunV
e1940 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 43 6f 6d 70 6c 65 74 irtualProcessor.__imp_WHvComplet
e1960 65 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 ePartitionMigration.WHvCompleteP
e1980 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 artitionMigration.__imp_WHvCreat
e19a0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 eNotificationPort.WHvCreateNotif
e19c0 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 50 61 72 74 69 icationPort.__imp_WHvCreateParti
e19e0 74 69 6f 6e 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 tion.WHvCreatePartition.__imp_WH
e1a00 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 vCreateTrigger.WHvCreateTrigger.
e1a20 5f 5f 69 6d 70 5f 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 __imp_WHvCreateVirtualProcessor.
e1a40 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f WHvCreateVirtualProcessor.__imp_
e1a60 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 57 48 76 43 72 WHvCreateVirtualProcessor2.WHvCr
e1a80 65 61 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 32 00 5f 5f 69 6d 70 5f 57 48 76 43 eateVirtualProcessor2.__imp_WHvC
e1aa0 72 65 61 74 65 56 70 63 69 44 65 76 69 63 65 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 reateVpciDevice.WHvCreateVpciDev
e1ac0 69 63 65 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 ice.__imp_WHvDeleteNotificationP
e1ae0 6f 72 74 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 5f 5f ort.WHvDeleteNotificationPort.__
e1b00 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 57 48 76 44 65 6c 65 74 65 imp_WHvDeletePartition.WHvDelete
e1b20 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 Partition.__imp_WHvDeleteTrigger
e1b40 00 57 48 76 44 65 6c 65 74 65 54 72 69 67 67 65 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 .WHvDeleteTrigger.__imp_WHvDelet
e1b60 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 eVirtualProcessor.WHvDeleteVirtu
e1b80 61 6c 50 72 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 alProcessor.__imp_WHvDeleteVpciD
e1ba0 65 76 69 63 65 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f evice.WHvDeleteVpciDevice.__imp_
e1bc0 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 79 00 57 48 76 47 65 74 43 61 70 61 62 69 6c 69 74 WHvGetCapability.WHvGetCapabilit
e1be0 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 y.__imp_WHvGetInterruptTargetVpS
e1c00 65 74 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 56 70 53 65 74 00 5f 5f et.WHvGetInterruptTargetVpSet.__
e1c20 69 6d 70 5f 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 57 48 76 47 imp_WHvGetPartitionCounters.WHvG
e1c40 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 etPartitionCounters.__imp_WHvGet
e1c60 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f PartitionProperty.WHvGetPartitio
e1c80 6e 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f nProperty.__imp_WHvGetVirtualPro
e1ca0 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 cessorCounters.WHvGetVirtualProc
e1cc0 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 essorCounters.__imp_WHvGetVirtua
e1ce0 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 57 48 76 47 65 74 56 69 72 74 lProcessorCpuidOutput.WHvGetVirt
e1d00 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 48 ualProcessorCpuidOutput.__imp_WH
e1d20 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vGetVirtualProcessorInterruptCon
e1d40 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 trollerState.WHvGetVirtualProces
e1d60 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 5f 5f 69 6d sorInterruptControllerState.__im
e1d80 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 p_WHvGetVirtualProcessorInterrup
e1da0 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 tControllerState2.WHvGetVirtualP
e1dc0 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 rocessorInterruptControllerState
e1de0 32 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 2.__imp_WHvGetVirtualProcessorRe
e1e00 67 69 73 74 65 72 73 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 gisters.WHvGetVirtualProcessorRe
e1e20 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 gisters.__imp_WHvGetVirtualProce
e1e40 73 73 6f 72 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 ssorState.WHvGetVirtualProcessor
e1e60 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 State.__imp_WHvGetVirtualProcess
e1e80 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 orXsaveState.WHvGetVirtualProces
e1ea0 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 56 70 63 69 44 65 sorXsaveState.__imp_WHvGetVpciDe
e1ec0 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 57 48 76 47 65 74 56 70 63 69 44 65 viceInterruptTarget.WHvGetVpciDe
e1ee0 76 69 63 65 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 viceInterruptTarget.__imp_WHvGet
e1f00 56 70 63 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 48 76 47 65 74 56 70 63 VpciDeviceNotification.WHvGetVpc
e1f20 69 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 47 65 74 iDeviceNotification.__imp_WHvGet
e1f40 56 70 63 69 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 00 57 48 76 47 65 74 56 70 63 69 44 65 76 VpciDeviceProperty.WHvGetVpciDev
e1f60 69 63 65 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 iceProperty.__imp_WHvMapGpaRange
e1f80 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 47 70 61 52 .WHvMapGpaRange.__imp_WHvMapGpaR
e1fa0 61 6e 67 65 32 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 5f 5f 69 6d 70 5f 57 48 76 4d ange2.WHvMapGpaRange2.__imp_WHvM
e1fc0 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 4d 61 70 56 70 63 69 apVpciDeviceInterrupt.WHvMapVpci
e1fe0 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 4d 61 70 56 70 63 69 DeviceInterrupt.__imp_WHvMapVpci
e2000 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 DeviceMmioRanges.WHvMapVpciDevic
e2020 65 4d 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c eMmioRanges.__imp_WHvPostVirtual
e2040 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 57 48 76 50 6f 73 74 56 69 72 ProcessorSynicMessage.WHvPostVir
e2060 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f tualProcessorSynicMessage.__imp_
e2080 57 48 76 51 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 57 48 76 51 WHvQueryGpaRangeDirtyBitmap.WHvQ
e20a0 75 65 72 79 47 70 61 52 61 6e 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 5f 5f 69 6d 70 5f 57 48 ueryGpaRangeDirtyBitmap.__imp_WH
e20c0 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 5f 5f vReadGpaRange.WHvReadGpaRange.__
e20e0 69 6d 70 5f 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 imp_WHvReadVpciDeviceRegister.WH
e2100 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 69 6d 70 5f 57 48 vReadVpciDeviceRegister.__imp_WH
e2120 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 vRegisterPartitionDoorbellEvent.
e2140 57 48 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e WHvRegisterPartitionDoorbellEven
e2160 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 t.__imp_WHvRequestInterrupt.WHvR
e2180 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 71 75 65 73 74 equestInterrupt.__imp_WHvRequest
e21a0 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 71 75 65 73 74 56 70 VpciDeviceInterrupt.WHvRequestVp
e21c0 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 65 73 65 74 ciDeviceInterrupt.__imp_WHvReset
e21e0 50 61 72 74 69 74 69 6f 6e 00 57 48 76 52 65 73 65 74 50 61 72 74 69 74 69 6f 6e 00 5f 5f 69 6d Partition.WHvResetPartition.__im
e2200 70 5f 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 57 48 76 52 65 73 75 p_WHvResumePartitionTime.WHvResu
e2220 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f 69 6d 70 5f 57 48 76 52 65 74 61 72 67 65 mePartitionTime.__imp_WHvRetarge
e2240 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 52 65 74 61 72 67 65 74 tVpciDeviceInterrupt.WHvRetarget
e2260 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 52 75 6e VpciDeviceInterrupt.__imp_WHvRun
e2280 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 VirtualProcessor.WHvRunVirtualPr
e22a0 6f 63 65 73 73 6f 72 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e ocessor.__imp_WHvSetNotification
e22c0 50 6f 72 74 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 PortProperty.WHvSetNotificationP
e22e0 6f 72 74 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 50 61 72 74 69 74 69 6f ortProperty.__imp_WHvSetPartitio
e2300 6e 50 72 6f 70 65 72 74 79 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 nProperty.WHvSetPartitionPropert
e2320 79 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e y.__imp_WHvSetVirtualProcessorIn
e2340 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 terruptControllerState.WHvSetVir
e2360 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 tualProcessorInterruptController
e2380 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 State.__imp_WHvSetVirtualProcess
e23a0 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 57 48 76 53 orInterruptControllerState2.WHvS
e23c0 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 etVirtualProcessorInterruptContr
e23e0 6f 6c 6c 65 72 53 74 61 74 65 32 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 ollerState2.__imp_WHvSetVirtualP
e2400 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 rocessorRegisters.WHvSetVirtualP
e2420 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 rocessorRegisters.__imp_WHvSetVi
e2440 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 74 75 61 rtualProcessorState.WHvSetVirtua
e2460 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 56 69 72 74 lProcessorState.__imp_WHvSetVirt
e2480 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 57 48 76 53 65 74 56 69 72 ualProcessorXsaveState.WHvSetVir
e24a0 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 tualProcessorXsaveState.__imp_WH
e24c0 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 57 48 76 53 65 74 56 vSetVpciDevicePowerState.WHvSetV
e24e0 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 5f 5f 69 6d 70 5f 57 48 76 53 65 74 pciDevicePowerState.__imp_WHvSet
e2500 75 70 50 61 72 74 69 74 69 6f 6e 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 5f 5f upPartition.WHvSetupPartition.__
e2520 69 6d 70 5f 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e imp_WHvSignalVirtualProcessorSyn
e2540 69 63 45 76 65 6e 74 00 57 48 76 53 69 67 6e 61 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f icEvent.WHvSignalVirtualProcesso
e2560 72 53 79 6e 69 63 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 76 53 74 61 72 74 50 61 72 74 69 74 rSynicEvent.__imp_WHvStartPartit
e2580 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 57 48 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 ionMigration.WHvStartPartitionMi
e25a0 67 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f gration.__imp_WHvSuspendPartitio
e25c0 6e 54 69 6d 65 00 57 48 76 53 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 5f 5f nTime.WHvSuspendPartitionTime.__
e25e0 69 6d 70 5f 57 48 76 54 72 61 6e 73 6c 61 74 65 47 76 61 00 57 48 76 54 72 61 6e 73 6c 61 74 65 imp_WHvTranslateGva.WHvTranslate
e2600 47 76 61 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 57 48 76 55 6e Gva.__imp_WHvUnmapGpaRange.WHvUn
e2620 6d 61 70 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 mapGpaRange.__imp_WHvUnmapVpciDe
e2640 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 viceInterrupt.WHvUnmapVpciDevice
e2660 49 6e 74 65 72 72 75 70 74 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 Interrupt.__imp_WHvUnmapVpciDevi
e2680 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 57 48 76 55 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 4d ceMmioRanges.WHvUnmapVpciDeviceM
e26a0 6d 69 6f 52 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 48 76 55 6e 72 65 67 69 73 74 65 72 50 61 72 mioRanges.__imp_WHvUnregisterPar
e26c0 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 57 48 76 55 6e 72 65 67 69 73 74 65 titionDoorbellEvent.WHvUnregiste
e26e0 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 48 rPartitionDoorbellEvent.__imp_WH
e2700 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 57 48 76 55 70 64 61 vUpdateTriggerParameters.WHvUpda
e2720 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 48 76 57 72 69 teTriggerParameters.__imp_WHvWri
e2740 74 65 47 70 61 52 61 6e 67 65 00 57 48 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 5f 5f 69 6d teGpaRange.WHvWriteGpaRange.__im
e2760 70 5f 57 48 76 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 57 48 76 p_WHvWriteVpciDeviceRegister.WHv
e2780 57 72 69 74 65 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 5f 5f 49 4d 50 4f 52 54 WriteVpciDeviceRegister.__IMPORT
e27a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wininet.__NULL_IMPOR
e27c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wininet_NULL_THUNK
e27e0 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 _DATA.__imp_AppCacheCheckManifes
e2800 74 00 41 70 70 43 61 63 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 5f 5f 69 6d 70 5f 41 70 t.AppCacheCheckManifest.__imp_Ap
e2820 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 pCacheCloseHandle.AppCacheCloseH
e2840 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d andle.__imp_AppCacheCreateAndCom
e2860 6d 69 74 46 69 6c 65 00 41 70 70 43 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 mitFile.AppCacheCreateAndCommitF
e2880 69 6c 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 41 70 ile.__imp_AppCacheDeleteGroup.Ap
e28a0 70 43 61 63 68 65 44 65 6c 65 74 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 pCacheDeleteGroup.__imp_AppCache
e28c0 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 DeleteIEGroup.AppCacheDeleteIEGr
e28e0 6f 75 70 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c oup.__imp_AppCacheDuplicateHandl
e2900 65 00 41 70 70 43 61 63 68 65 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f e.AppCacheDuplicateHandle.__imp_
e2920 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a AppCacheFinalize.AppCacheFinaliz
e2940 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 e.__imp_AppCacheFreeDownloadList
e2960 00 41 70 70 43 61 63 68 65 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f .AppCacheFreeDownloadList.__imp_
e2980 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 46 72 AppCacheFreeGroupList.AppCacheFr
e29a0 65 65 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 46 72 65 65 49 45 eeGroupList.__imp_AppCacheFreeIE
e29c0 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 5f 5f 69 6d 70 5f Space.AppCacheFreeIESpace.__imp_
e29e0 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 65 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 AppCacheFreeSpace.AppCacheFreeSp
e2a00 61 63 65 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 ace.__imp_AppCacheGetDownloadLis
e2a20 74 00 41 70 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 5f 5f 69 6d 70 5f t.AppCacheGetDownloadList.__imp_
e2a40 41 70 70 43 61 63 68 65 47 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 41 70 70 43 61 63 68 65 47 AppCacheGetFallbackUrl.AppCacheG
e2a60 65 74 46 61 6c 6c 62 61 63 6b 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 47 etFallbackUrl.__imp_AppCacheGetG
e2a80 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 5f 5f roupList.AppCacheGetGroupList.__
e2aa0 69 6d 70 5f 41 70 70 43 61 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 41 70 70 43 61 imp_AppCacheGetIEGroupList.AppCa
e2ac0 63 68 65 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 cheGetIEGroupList.__imp_AppCache
e2ae0 47 65 74 49 6e 66 6f 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 41 70 GetInfo.AppCacheGetInfo.__imp_Ap
e2b00 70 43 61 63 68 65 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 41 70 70 43 61 63 68 65 47 65 74 pCacheGetManifestUrl.AppCacheGet
e2b20 4d 61 6e 69 66 65 73 74 55 72 6c 00 5f 5f 69 6d 70 5f 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 ManifestUrl.__imp_AppCacheLookup
e2b40 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 .AppCacheLookup.__imp_CommitUrlC
e2b60 61 63 68 65 45 6e 74 72 79 41 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 acheEntryA.CommitUrlCacheEntryA.
e2b80 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 __imp_CommitUrlCacheEntryBinaryB
e2ba0 6c 6f 62 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f lob.CommitUrlCacheEntryBinaryBlo
e2bc0 62 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 43 6f 6d b.__imp_CommitUrlCacheEntryW.Com
e2be0 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 mitUrlCacheEntryW.__imp_CreateMD
e2c00 35 53 53 4f 48 61 73 68 00 43 72 65 61 74 65 4d 44 35 53 53 4f 48 61 73 68 00 5f 5f 69 6d 70 5f 5SSOHash.CreateMD5SSOHash.__imp_
e2c20 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 43 72 65 61 74 65 55 CreateUrlCacheContainerA.CreateU
e2c40 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 rlCacheContainerA.__imp_CreateUr
e2c60 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 lCacheContainerW.CreateUrlCacheC
e2c80 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e ontainerW.__imp_CreateUrlCacheEn
e2ca0 74 72 79 41 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f tryA.CreateUrlCacheEntryA.__imp_
e2cc0 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 43 72 65 61 74 65 55 72 6c CreateUrlCacheEntryExW.CreateUrl
e2ce0 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 CacheEntryExW.__imp_CreateUrlCac
e2d00 68 65 45 6e 74 72 79 57 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f heEntryW.CreateUrlCacheEntryW.__
e2d20 69 6d 70 5f 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 43 72 65 61 74 65 55 72 imp_CreateUrlCacheGroup.CreateUr
e2d40 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 lCacheGroup.__imp_DeleteIE3Cache
e2d60 00 44 65 6c 65 74 65 49 45 33 43 61 63 68 65 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 .DeleteIE3Cache.__imp_DeleteUrlC
e2d80 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e acheContainerA.DeleteUrlCacheCon
e2da0 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 tainerA.__imp_DeleteUrlCacheCont
e2dc0 61 69 6e 65 72 57 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 ainerW.DeleteUrlCacheContainerW.
e2de0 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 44 65 6c 65 74 65 __imp_DeleteUrlCacheEntry.Delete
e2e00 55 72 6c 43 61 63 68 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 UrlCacheEntry.__imp_DeleteUrlCac
e2e20 68 65 45 6e 74 72 79 41 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 5f 5f heEntryA.DeleteUrlCacheEntryA.__
e2e40 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 44 65 6c 65 74 65 55 imp_DeleteUrlCacheEntryW.DeleteU
e2e60 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 55 72 6c 43 61 63 rlCacheEntryW.__imp_DeleteUrlCac
e2e80 68 65 47 72 6f 75 70 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f 69 6d heGroup.DeleteUrlCacheGroup.__im
e2ea0 70 5f 44 65 6c 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 44 65 6c p_DeleteWpadCacheForNetworks.Del
e2ec0 65 74 65 57 70 61 64 43 61 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 5f 5f 69 6d 70 5f 44 65 eteWpadCacheForNetworks.__imp_De
e2ee0 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 tectAutoProxyUrl.DetectAutoProxy
e2f00 55 72 6c 00 5f 5f 69 6d 70 5f 44 6f 43 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 44 6f 43 Url.__imp_DoConnectoidsExist.DoC
e2f20 6f 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 45 78 70 6f 72 74 43 6f 6f 6b onnectoidsExist.__imp_ExportCook
e2f40 69 65 46 69 6c 65 41 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 5f 5f 69 6d 70 5f ieFileA.ExportCookieFileA.__imp_
e2f60 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ExportCookieFileW.ExportCookieFi
e2f80 6c 65 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 46 69 6e 64 leW.__imp_FindCloseUrlCache.Find
e2fa0 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c CloseUrlCache.__imp_FindFirstUrl
e2fc0 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 CacheContainerA.FindFirstUrlCach
e2fe0 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 eContainerA.__imp_FindFirstUrlCa
e3000 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 cheContainerW.FindFirstUrlCacheC
e3020 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 ontainerW.__imp_FindFirstUrlCach
e3040 65 45 6e 74 72 79 41 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 eEntryA.FindFirstUrlCacheEntryA.
e3060 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 __imp_FindFirstUrlCacheEntryExA.
e3080 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 5f 5f 69 6d 70 5f FindFirstUrlCacheEntryExA.__imp_
e30a0 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 46 69 6e 64 46 69 FindFirstUrlCacheEntryExW.FindFi
e30c0 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 rstUrlCacheEntryExW.__imp_FindFi
e30e0 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 rstUrlCacheEntryW.FindFirstUrlCa
e3100 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 cheEntryW.__imp_FindFirstUrlCach
e3120 65 47 72 6f 75 70 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 5f 5f eGroup.FindFirstUrlCacheGroup.__
e3140 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 46 imp_FindNextUrlCacheContainerA.F
e3160 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 5f 5f 69 6d 70 5f indNextUrlCacheContainerA.__imp_
e3180 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 46 69 6e 64 4e FindNextUrlCacheContainerW.FindN
e31a0 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 extUrlCacheContainerW.__imp_Find
e31c0 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 NextUrlCacheEntryA.FindNextUrlCa
e31e0 63 68 65 45 6e 74 72 79 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 cheEntryA.__imp_FindNextUrlCache
e3200 45 6e 74 72 79 45 78 41 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 EntryExA.FindNextUrlCacheEntryEx
e3220 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 A.__imp_FindNextUrlCacheEntryExW
e3240 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 5f 5f 69 6d 70 5f .FindNextUrlCacheEntryExW.__imp_
e3260 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 46 69 6e 64 4e 65 78 74 55 FindNextUrlCacheEntryW.FindNextU
e3280 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 55 72 6c 43 rlCacheEntryW.__imp_FindNextUrlC
e32a0 61 63 68 65 47 72 6f 75 70 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 acheGroup.FindNextUrlCacheGroup.
e32c0 5f 5f 69 6d 70 5f 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 46 69 6e 64 50 33 __imp_FindP3PPolicySymbol.FindP3
e32e0 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 5f 5f 69 6d 70 5f 46 72 65 65 55 72 6c 43 61 63 68 65 PPolicySymbol.__imp_FreeUrlCache
e3300 53 70 61 63 65 41 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 41 00 5f 5f 69 6d 70 5f SpaceA.FreeUrlCacheSpaceA.__imp_
e3320 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 FreeUrlCacheSpaceW.FreeUrlCacheS
e3340 70 61 63 65 57 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 41 00 46 74 70 43 6f 6d 6d 61 paceW.__imp_FtpCommandA.FtpComma
e3360 6e 64 41 00 5f 5f 69 6d 70 5f 46 74 70 43 6f 6d 6d 61 6e 64 57 00 46 74 70 43 6f 6d 6d 61 6e 64 ndA.__imp_FtpCommandW.FtpCommand
e3380 57 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 43 W.__imp_FtpCreateDirectoryA.FtpC
e33a0 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 43 72 65 61 74 65 44 reateDirectoryA.__imp_FtpCreateD
e33c0 69 72 65 63 74 6f 72 79 57 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f irectoryW.FtpCreateDirectoryW.__
e33e0 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 imp_FtpDeleteFileA.FtpDeleteFile
e3400 41 00 5f 5f 69 6d 70 5f 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 46 74 70 44 65 6c 65 74 65 A.__imp_FtpDeleteFileW.FtpDelete
e3420 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 46 74 FileW.__imp_FtpFindFirstFileA.Ft
e3440 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 46 69 6e 64 46 69 72 pFindFirstFileA.__imp_FtpFindFir
e3460 73 74 46 69 6c 65 57 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f stFileW.FtpFindFirstFileW.__imp_
e3480 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 47 65 74 43 75 FtpGetCurrentDirectoryA.FtpGetCu
e34a0 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 43 75 72 72 rrentDirectoryA.__imp_FtpGetCurr
e34c0 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 entDirectoryW.FtpGetCurrentDirec
e34e0 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 41 00 46 74 70 47 65 74 46 69 toryW.__imp_FtpGetFileA.FtpGetFi
e3500 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 45 78 00 46 74 70 47 65 74 46 69 6c leA.__imp_FtpGetFileEx.FtpGetFil
e3520 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 00 46 74 70 47 65 74 46 eEx.__imp_FtpGetFileSize.FtpGetF
e3540 69 6c 65 53 69 7a 65 00 5f 5f 69 6d 70 5f 46 74 70 47 65 74 46 69 6c 65 57 00 46 74 70 47 65 74 ileSize.__imp_FtpGetFileW.FtpGet
e3560 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 46 74 70 4f 70 65 6e FileW.__imp_FtpOpenFileA.FtpOpen
e3580 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 46 74 70 4f 70 65 6e FileA.__imp_FtpOpenFileW.FtpOpen
e35a0 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 41 00 46 74 70 50 75 74 46 69 FileW.__imp_FtpPutFileA.FtpPutFi
e35c0 6c 65 41 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 45 78 00 46 74 70 50 75 74 46 69 6c leA.__imp_FtpPutFileEx.FtpPutFil
e35e0 65 45 78 00 5f 5f 69 6d 70 5f 46 74 70 50 75 74 46 69 6c 65 57 00 46 74 70 50 75 74 46 69 6c 65 eEx.__imp_FtpPutFileW.FtpPutFile
e3600 57 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 46 74 70 52 W.__imp_FtpRemoveDirectoryA.FtpR
e3620 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6d 6f 76 65 44 emoveDirectoryA.__imp_FtpRemoveD
e3640 69 72 65 63 74 6f 72 79 57 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 5f 5f irectoryW.FtpRemoveDirectoryW.__
e3660 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 41 00 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 imp_FtpRenameFileA.FtpRenameFile
e3680 41 00 5f 5f 69 6d 70 5f 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 46 74 70 52 65 6e 61 6d 65 A.__imp_FtpRenameFileW.FtpRename
e36a0 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f FileW.__imp_FtpSetCurrentDirecto
e36c0 72 79 41 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d ryA.FtpSetCurrentDirectoryA.__im
e36e0 70 5f 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 46 74 70 53 65 74 p_FtpSetCurrentDirectoryW.FtpSet
e3700 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 6b 49 CurrentDirectoryW.__imp_GetDiskI
e3720 6e 66 6f 41 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 nfoA.GetDiskInfoA.__imp_GetUrlCa
e3740 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 cheConfigInfoA.GetUrlCacheConfig
e3760 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 InfoA.__imp_GetUrlCacheConfigInf
e3780 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f oW.GetUrlCacheConfigInfoW.__imp_
e37a0 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 47 65 74 55 72 GetUrlCacheEntryBinaryBlob.GetUr
e37c0 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 00 5f 5f 69 6d 70 5f 47 65 74 55 lCacheEntryBinaryBlob.__imp_GetU
e37e0 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 rlCacheEntryInfoA.GetUrlCacheEnt
e3800 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e ryInfoA.__imp_GetUrlCacheEntryIn
e3820 66 6f 45 78 41 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 41 00 5f 5f foExA.GetUrlCacheEntryInfoExA.__
e3840 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 47 65 74 55 imp_GetUrlCacheEntryInfoExW.GetU
e3860 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c rlCacheEntryInfoExW.__imp_GetUrl
e3880 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 CacheEntryInfoW.GetUrlCacheEntry
e38a0 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 InfoW.__imp_GetUrlCacheGroupAttr
e38c0 69 62 75 74 65 41 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 ibuteA.GetUrlCacheGroupAttribute
e38e0 41 00 5f 5f 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 A.__imp_GetUrlCacheGroupAttribut
e3900 65 57 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 5f 5f eW.GetUrlCacheGroupAttributeW.__
e3920 69 6d 70 5f 47 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 47 65 74 55 72 6c imp_GetUrlCacheHeaderData.GetUrl
e3940 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 CacheHeaderData.__imp_GopherCrea
e3960 74 65 4c 6f 63 61 74 6f 72 41 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 00 teLocatorA.GopherCreateLocatorA.
e3980 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 47 6f 70 68 65 __imp_GopherCreateLocatorW.Gophe
e39a0 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 rCreateLocatorW.__imp_GopherFind
e39c0 46 69 72 73 74 46 69 6c 65 41 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 FirstFileA.GopherFindFirstFileA.
e39e0 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 47 6f 70 68 65 __imp_GopherFindFirstFileW.Gophe
e3a00 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 rFindFirstFileW.__imp_GopherGetA
e3a20 74 74 72 69 62 75 74 65 41 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 41 00 5f 5f ttributeA.GopherGetAttributeA.__
e3a40 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 47 6f 70 68 65 72 47 65 imp_GopherGetAttributeW.GopherGe
e3a60 74 41 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 tAttributeW.__imp_GopherGetLocat
e3a80 6f 72 54 79 70 65 41 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 41 00 5f 5f orTypeA.GopherGetLocatorTypeA.__
e3aa0 69 6d 70 5f 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 47 6f 70 68 65 72 imp_GopherGetLocatorTypeW.Gopher
e3ac0 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 5f 5f 69 6d 70 5f 47 6f 70 68 65 72 4f 70 65 6e GetLocatorTypeW.__imp_GopherOpen
e3ae0 46 69 6c 65 41 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 47 6f 70 68 FileA.GopherOpenFileA.__imp_Goph
e3b00 65 72 4f 70 65 6e 46 69 6c 65 57 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 5f 5f 69 6d erOpenFileW.GopherOpenFileW.__im
e3b20 70 5f 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 48 74 74 70 41 64 64 p_HttpAddRequestHeadersA.HttpAdd
e3b40 52 65 71 75 65 73 74 48 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 48 74 74 70 41 64 64 52 65 71 RequestHeadersA.__imp_HttpAddReq
e3b60 75 65 73 74 48 65 61 64 65 72 73 57 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 uestHeadersW.HttpAddRequestHeade
e3b80 72 73 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 rsW.__imp_HttpCheckDavCompliance
e3ba0 41 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 5f 5f 69 6d 70 5f A.HttpCheckDavComplianceA.__imp_
e3bc0 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 48 74 74 70 43 68 65 63 HttpCheckDavComplianceW.HttpChec
e3be0 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 57 00 5f 5f 69 6d 70 5f 48 74 74 70 43 6c 6f 73 65 44 kDavComplianceW.__imp_HttpCloseD
e3c00 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 ependencyHandle.HttpCloseDepende
e3c20 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 ncyHandle.__imp_HttpDuplicateDep
e3c40 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 48 74 74 70 44 75 70 6c 69 63 61 74 65 44 65 70 65 6e endencyHandle.HttpDuplicateDepen
e3c60 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 dencyHandle.__imp_HttpEndRequest
e3c80 41 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 5f 5f 69 6d 70 5f 48 74 74 70 45 6e 64 52 A.HttpEndRequestA.__imp_HttpEndR
e3ca0 65 71 75 65 73 74 57 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 equestW.HttpEndRequestW.__imp_Ht
e3cc0 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 48 74 74 70 47 65 74 53 65 tpGetServerCredentials.HttpGetSe
e3ce0 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 00 5f 5f 69 6d 70 5f 48 74 74 70 49 6e 64 69 63 61 rverCredentials.__imp_HttpIndica
e3d00 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 48 74 74 70 49 6e 64 69 63 61 74 65 50 tePageLoadComplete.HttpIndicateP
e3d20 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 48 74 74 70 49 73 48 6f 73 74 ageLoadComplete.__imp_HttpIsHost
e3d40 48 73 74 73 45 6e 61 62 6c 65 64 00 48 74 74 70 49 73 48 6f 73 74 48 73 74 73 45 6e 61 62 6c 65 HstsEnabled.HttpIsHostHstsEnable
e3d60 64 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 d.__imp_HttpOpenDependencyHandle
e3d80 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f .HttpOpenDependencyHandle.__imp_
e3da0 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 HttpOpenRequestA.HttpOpenRequest
e3dc0 41 00 5f 5f 69 6d 70 5f 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 48 74 74 70 4f 70 65 A.__imp_HttpOpenRequestW.HttpOpe
e3de0 6e 52 65 71 75 65 73 74 57 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 43 6c 6f 73 65 00 48 74 nRequestW.__imp_HttpPushClose.Ht
e3e00 74 70 50 75 73 68 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 tpPushClose.__imp_HttpPushEnable
e3e20 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 5f 5f 69 6d 70 5f 48 74 74 70 50 75 73 68 57 61 .HttpPushEnable.__imp_HttpPushWa
e3e40 69 74 00 48 74 74 70 50 75 73 68 57 61 69 74 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 65 72 79 49 it.HttpPushWait.__imp_HttpQueryI
e3e60 6e 66 6f 41 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 48 74 74 70 51 75 nfoA.HttpQueryInfoA.__imp_HttpQu
e3e80 65 72 79 49 6e 66 6f 57 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 48 74 eryInfoW.HttpQueryInfoW.__imp_Ht
e3ea0 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 41 00 tpSendRequestA.HttpSendRequestA.
e3ec0 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 48 74 74 70 53 65 6e __imp_HttpSendRequestExA.HttpSen
e3ee0 64 52 65 71 75 65 73 74 45 78 41 00 5f 5f 69 6d 70 5f 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 dRequestExA.__imp_HttpSendReques
e3f00 74 45 78 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 57 00 5f 5f 69 6d 70 5f 48 74 tExW.HttpSendRequestExW.__imp_Ht
e3f20 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 tpSendRequestW.HttpSendRequestW.
e3f40 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f 73 65 00 48 74 74 70 57 65 62 __imp_HttpWebSocketClose.HttpWeb
e3f60 53 6f 63 6b 65 74 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 SocketClose.__imp_HttpWebSocketC
e3f80 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 ompleteUpgrade.HttpWebSocketComp
e3fa0 6c 65 74 65 55 70 67 72 61 64 65 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 leteUpgrade.__imp_HttpWebSocketQ
e3fc0 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 ueryCloseStatus.HttpWebSocketQue
e3fe0 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 ryCloseStatus.__imp_HttpWebSocke
e4000 74 52 65 63 65 69 76 65 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 5f 5f tReceive.HttpWebSocketReceive.__
e4020 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 48 74 74 70 57 65 62 53 6f 63 imp_HttpWebSocketSend.HttpWebSoc
e4040 6b 65 74 53 65 6e 64 00 5f 5f 69 6d 70 5f 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 ketSend.__imp_HttpWebSocketShutd
e4060 6f 77 6e 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f own.HttpWebSocketShutdown.__imp_
e4080 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 ImportCookieFileA.ImportCookieFi
e40a0 6c 65 41 00 5f 5f 69 6d 70 5f 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 49 6d 70 6f leA.__imp_ImportCookieFileW.Impo
e40c0 72 74 43 6f 6f 6b 69 65 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 63 72 65 6d 65 6e 74 55 72 6c rtCookieFileW.__imp_IncrementUrl
e40e0 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 CacheHeaderData.IncrementUrlCach
e4100 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e eHeaderData.__imp_InternalIntern
e4120 65 74 47 65 74 43 6f 6f 6b 69 65 00 49 6e 74 65 72 6e 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 etGetCookie.InternalInternetGetC
e4140 6f 6f 6b 69 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e ookie.__imp_InternetAlgIdToStrin
e4160 67 41 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f gA.InternetAlgIdToStringA.__imp_
e4180 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 41 InternetAlgIdToStringW.InternetA
e41a0 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 74 74 65 lgIdToStringW.__imp_InternetAtte
e41c0 6d 70 74 43 6f 6e 6e 65 63 74 00 49 6e 74 65 72 6e 65 74 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 mptConnect.InternetAttemptConnec
e41e0 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 49 6e 74 65 72 6e 65 t.__imp_InternetAutodial.Interne
e4200 74 41 75 74 6f 64 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c tAutodial.__imp_InternetAutodial
e4220 48 61 6e 67 75 70 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 5f 5f Hangup.InternetAutodialHangup.__
e4240 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 49 6e 74 imp_InternetCanonicalizeUrlA.Int
e4260 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 ernetCanonicalizeUrlA.__imp_Inte
e4280 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 61 6e rnetCanonicalizeUrlW.InternetCan
e42a0 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 onicalizeUrlW.__imp_InternetChec
e42c0 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 kConnectionA.InternetCheckConnec
e42e0 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 tionA.__imp_InternetCheckConnect
e4300 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f ionW.InternetCheckConnectionW.__
e4320 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f 6b 69 imp_InternetClearAllPerSiteCooki
e4340 65 44 65 63 69 73 69 6f 6e 73 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 eDecisions.InternetClearAllPerSi
e4360 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 teCookieDecisions.__imp_Internet
e4380 43 6c 6f 73 65 48 61 6e 64 6c 65 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 CloseHandle.InternetCloseHandle.
e43a0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 49 6e 74 65 72 6e __imp_InternetCombineUrlA.Intern
e43c0 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 etCombineUrlA.__imp_InternetComb
e43e0 69 6e 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 5f 5f 69 6d ineUrlW.InternetCombineUrlW.__im
e4400 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 49 6e p_InternetConfirmZoneCrossing.In
e4420 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 5f 5f 69 6d 70 5f ternetConfirmZoneCrossing.__imp_
e4440 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 49 6e 74 InternetConfirmZoneCrossingA.Int
e4460 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 5f 5f 69 6d 70 5f ernetConfirmZoneCrossingA.__imp_
e4480 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 49 6e 74 InternetConfirmZoneCrossingW.Int
e44a0 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 57 00 5f 5f 69 6d 70 5f ernetConfirmZoneCrossingW.__imp_
e44c0 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 InternetConnectA.InternetConnect
e44e0 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 57 00 49 6e 74 65 72 6e 65 A.__imp_InternetConnectW.Interne
e4500 74 43 6f 6e 6e 65 63 74 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 tConnectW.__imp_InternetConvertU
e4520 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 49 6e 74 65 72 6e 65 74 43 6f 6e rlFromWireToWideChar.InternetCon
e4540 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 64 65 43 68 61 72 00 5f 5f 69 6d 70 5f vertUrlFromWireToWideChar.__imp_
e4560 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 InternetCrackUrlA.InternetCrackU
e4580 72 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 49 6e 74 65 rlA.__imp_InternetCrackUrlW.Inte
e45a0 72 6e 65 74 43 72 61 63 6b 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 43 72 65 61 rnetCrackUrlW.__imp_InternetCrea
e45c0 74 65 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 5f 5f 69 6d 70 5f teUrlA.InternetCreateUrlA.__imp_
e45e0 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 InternetCreateUrlW.InternetCreat
e4600 65 55 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 49 6e 74 65 72 6e 65 eUrlW.__imp_InternetDial.Interne
e4620 74 44 69 61 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 49 6e 74 65 72 6e tDial.__imp_InternetDialA.Intern
e4640 65 74 44 69 61 6c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 44 69 61 6c 57 00 49 6e 74 65 etDialA.__imp_InternetDialW.Inte
e4660 72 6e 65 74 44 69 61 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 rnetDialW.__imp_InternetEnumPerS
e4680 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 45 6e 75 6d 50 iteCookieDecisionA.InternetEnumP
e46a0 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 erSiteCookieDecisionA.__imp_Inte
e46c0 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 rnetEnumPerSiteCookieDecisionW.I
e46e0 6e 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e nternetEnumPerSiteCookieDecision
e4700 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 49 6e 74 65 72 6e 65 W.__imp_InternetErrorDlg.Interne
e4720 74 45 72 72 6f 72 44 6c 67 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 tErrorDlg.__imp_InternetFindNext
e4740 46 69 6c 65 41 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 5f 5f 69 6d FileA.InternetFindNextFileA.__im
e4760 70 5f 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 49 6e 74 65 72 6e 65 74 p_InternetFindNextFileW.Internet
e4780 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 6f 72 74 FindNextFileW.__imp_InternetFort
e47a0 65 7a 7a 61 43 6f 6d 6d 61 6e 64 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 43 6f 6d 6d ezzaCommand.InternetFortezzaComm
e47c0 61 6e 64 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 49 6e and.__imp_InternetFreeCookies.In
e47e0 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 ternetFreeCookies.__imp_Internet
e4800 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 49 6e 74 65 72 6e 65 74 46 72 65 65 50 72 FreeProxyInfoList.InternetFreePr
e4820 6f 78 79 49 6e 66 6f 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e oxyInfoList.__imp_InternetGetCon
e4840 6e 65 63 74 65 64 53 74 61 74 65 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 nectedState.InternetGetConnected
e4860 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 State.__imp_InternetGetConnected
e4880 53 74 61 74 65 45 78 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 StateEx.InternetGetConnectedStat
e48a0 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 eEx.__imp_InternetGetConnectedSt
e48c0 61 74 65 45 78 41 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 ateExA.InternetGetConnectedState
e48e0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 ExA.__imp_InternetGetConnectedSt
e4900 61 74 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 ateExW.InternetGetConnectedState
e4920 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 ExW.__imp_InternetGetCookieA.Int
e4940 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 ernetGetCookieA.__imp_InternetGe
e4960 74 43 6f 6f 6b 69 65 45 78 32 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 tCookieEx2.InternetGetCookieEx2.
e4980 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 __imp_InternetGetCookieExA.Inter
e49a0 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 netGetCookieExA.__imp_InternetGe
e49c0 74 43 6f 6f 6b 69 65 45 78 57 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 tCookieExW.InternetGetCookieExW.
e49e0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 __imp_InternetGetCookieW.Interne
e4a00 74 47 65 74 43 6f 6f 6b 69 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 tGetCookieW.__imp_InternetGetLas
e4a20 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 tResponseInfoA.InternetGetLastRe
e4a40 73 70 6f 6e 73 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 sponseInfoA.__imp_InternetGetLas
e4a60 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 tResponseInfoW.InternetGetLastRe
e4a80 73 70 6f 6e 73 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 65 72 sponseInfoW.__imp_InternetGetPer
e4aa0 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 47 65 74 50 SiteCookieDecisionA.InternetGetP
e4ac0 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 erSiteCookieDecisionA.__imp_Inte
e4ae0 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e rnetGetPerSiteCookieDecisionW.In
e4b00 74 65 72 6e 65 74 47 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 ternetGetPerSiteCookieDecisionW.
e4b20 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 49 6e 74 __imp_InternetGetProxyForUrl.Int
e4b40 65 72 6e 65 74 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ernetGetProxyForUrl.__imp_Intern
e4b60 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 47 etGetSecurityInfoByURL.InternetG
e4b80 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etSecurityInfoByURL.__imp_Intern
e4ba0 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 etGetSecurityInfoByURLA.Internet
e4bc0 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 GetSecurityInfoByURLA.__imp_Inte
e4be0 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e rnetGetSecurityInfoByURLW.Intern
e4c00 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e etGetSecurityInfoByURLW.__imp_In
e4c20 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 00 ternetGoOnline.InternetGoOnline.
e4c40 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 49 6e 74 65 72 6e 65 74 __imp_InternetGoOnlineA.Internet
e4c60 47 6f 4f 6e 6c 69 6e 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 GoOnlineA.__imp_InternetGoOnline
e4c80 57 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e W.InternetGoOnlineW.__imp_Intern
e4ca0 65 74 48 61 6e 67 55 70 00 49 6e 74 65 72 6e 65 74 48 61 6e 67 55 70 00 5f 5f 69 6d 70 5f 49 6e etHangUp.InternetHangUp.__imp_In
e4cc0 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 49 6e 74 ternetInitializeAutoProxyDll.Int
e4ce0 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f 50 72 6f 78 79 44 6c 6c 00 5f 5f 69 6d ernetInitializeAutoProxyDll.__im
e4d00 70 5f 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e p_InternetLockRequestFile.Intern
e4d20 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 etLockRequestFile.__imp_Internet
e4d40 4f 70 65 6e 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e OpenA.InternetOpenA.__imp_Intern
e4d60 65 74 4f 70 65 6e 55 72 6c 41 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 5f 5f 69 6d etOpenUrlA.InternetOpenUrlA.__im
e4d80 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 57 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 p_InternetOpenUrlW.InternetOpenU
e4da0 72 6c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 49 6e 74 65 72 6e 65 74 rlW.__imp_InternetOpenW.Internet
e4dc0 4f 70 65 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 OpenW.__imp_InternetQueryDataAva
e4de0 69 6c 61 62 6c 65 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c ilable.InternetQueryDataAvailabl
e4e00 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 e.__imp_InternetQueryFortezzaSta
e4e20 74 75 73 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 tus.InternetQueryFortezzaStatus.
e4e40 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 49 6e 74 65 72 __imp_InternetQueryOptionA.Inter
e4e60 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 51 75 netQueryOptionA.__imp_InternetQu
e4e80 65 72 79 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 00 eryOptionW.InternetQueryOptionW.
e4ea0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 52 __imp_InternetReadFile.InternetR
e4ec0 65 61 64 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 eadFile.__imp_InternetReadFileEx
e4ee0 41 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 A.InternetReadFileExA.__imp_Inte
e4f00 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 rnetReadFileExW.InternetReadFile
e4f20 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ExW.__imp_InternetSecurityProtoc
e4f40 6f 6c 54 6f 53 74 72 69 6e 67 41 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 olToStringA.InternetSecurityProt
e4f60 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 63 75 ocolToStringA.__imp_InternetSecu
e4f80 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 49 6e 74 65 72 6e 65 74 53 65 rityProtocolToStringW.InternetSe
e4fa0 63 75 72 69 74 79 50 72 6f 74 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 49 6e curityProtocolToStringW.__imp_In
e4fc0 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b ternetSetCookieA.InternetSetCook
e4fe0 69 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 49 ieA.__imp_InternetSetCookieEx2.I
e5000 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieEx2.__imp_Intern
e5020 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 etSetCookieExA.InternetSetCookie
e5040 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 49 ExA.__imp_InternetSetCookieExW.I
e5060 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetCookieExW.__imp_Intern
e5080 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 00 etSetCookieW.InternetSetCookieW.
e50a0 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 49 6e 74 65 72 __imp_InternetSetDialState.Inter
e50c0 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 netSetDialState.__imp_InternetSe
e50e0 74 44 69 61 6c 53 74 61 74 65 41 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 tDialStateA.InternetSetDialState
e5100 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 49 6e A.__imp_InternetSetDialStateW.In
e5120 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e ternetSetDialStateW.__imp_Intern
e5140 65 74 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 49 6e 74 65 72 6e 65 74 53 65 74 46 69 6c 65 etSetFilePointer.InternetSetFile
e5160 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 Pointer.__imp_InternetSetOptionA
e5180 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e .InternetSetOptionA.__imp_Intern
e51a0 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e etSetOptionExA.InternetSetOption
e51c0 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 49 ExA.__imp_InternetSetOptionExW.I
e51e0 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e nternetSetOptionExW.__imp_Intern
e5200 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 etSetOptionW.InternetSetOptionW.
e5220 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 __imp_InternetSetPerSiteCookieDe
e5240 63 69 73 69 6f 6e 41 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 cisionA.InternetSetPerSiteCookie
e5260 44 65 63 69 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 DecisionA.__imp_InternetSetPerSi
e5280 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 teCookieDecisionW.InternetSetPer
e52a0 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e SiteCookieDecisionW.__imp_Intern
e52c0 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 49 6e 74 65 72 6e 65 74 53 65 74 53 etSetStatusCallback.InternetSetS
e52e0 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 tatusCallback.__imp_InternetSetS
e5300 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 tatusCallbackA.InternetSetStatus
e5320 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 CallbackA.__imp_InternetSetStatu
e5340 73 43 61 6c 6c 62 61 63 6b 57 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c sCallbackW.InternetSetStatusCall
e5360 62 61 63 6b 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 backW.__imp_InternetShowSecurity
e5380 49 6e 66 6f 42 79 55 52 4c 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e InfoByURL.InternetShowSecurityIn
e53a0 66 6f 42 79 55 52 4c 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 foByURL.__imp_InternetShowSecuri
e53c0 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 tyInfoByURLA.InternetShowSecurit
e53e0 79 49 6e 66 6f 42 79 55 52 4c 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 yInfoByURLA.__imp_InternetShowSe
e5400 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 curityInfoByURLW.InternetShowSec
e5420 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 urityInfoByURLW.__imp_InternetTi
e5440 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f meFromSystemTime.InternetTimeFro
e5460 6d 53 79 73 74 65 6d 54 69 6d 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 mSystemTime.__imp_InternetTimeFr
e5480 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 omSystemTimeA.InternetTimeFromSy
e54a0 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d stemTimeA.__imp_InternetTimeFrom
e54c0 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 SystemTimeW.InternetTimeFromSyst
e54e0 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 emTimeW.__imp_InternetTimeToSyst
e5500 65 6d 54 69 6d 65 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 emTime.InternetTimeToSystemTime.
e5520 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 __imp_InternetTimeToSystemTimeA.
e5540 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 5f 5f 69 6d 70 5f InternetTimeToSystemTimeA.__imp_
e5560 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 49 6e 74 65 72 6e InternetTimeToSystemTimeW.Intern
e5580 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e etTimeToSystemTimeW.__imp_Intern
e55a0 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f etUnlockRequestFile.InternetUnlo
e55c0 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 ckRequestFile.__imp_InternetWrit
e55e0 65 46 69 6c 65 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 5f 5f 69 6d 70 5f 49 6e eFile.InternetWriteFile.__imp_In
e5600 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 41 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 ternetWriteFileExA.InternetWrite
e5620 46 69 6c 65 45 78 41 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 FileExA.__imp_InternetWriteFileE
e5640 78 57 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 5f 5f 69 6d 70 5f 49 73 xW.InternetWriteFileExW.__imp_Is
e5660 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 49 73 44 6f 6d 61 69 DomainLegalCookieDomainA.IsDomai
e5680 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 5f 5f 69 6d 70 5f 49 73 44 6f 6d 61 nLegalCookieDomainA.__imp_IsDoma
e56a0 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 49 73 44 6f 6d 61 69 6e 4c 65 67 inLegalCookieDomainW.IsDomainLeg
e56c0 61 6c 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 57 00 5f 5f 69 6d 70 5f 49 73 48 6f 73 74 49 6e 50 72 alCookieDomainW.__imp_IsHostInPr
e56e0 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 oxyBypassList.IsHostInProxyBypas
e5700 73 4c 69 73 74 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 49 73 sList.__imp_IsProfilesEnabled.Is
e5720 50 72 6f 66 69 6c 65 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 ProfilesEnabled.__imp_IsUrlCache
e5740 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 EntryExpiredA.IsUrlCacheEntryExp
e5760 69 72 65 64 41 00 5f 5f 69 6d 70 5f 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 iredA.__imp_IsUrlCacheEntryExpir
e5780 65 64 57 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 5f 5f 69 6d edW.IsUrlCacheEntryExpiredW.__im
e57a0 70 5f 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 4c 6f 61 64 55 72 6c 43 61 63 p_LoadUrlCacheContent.LoadUrlCac
e57c0 68 65 43 6f 6e 74 65 6e 74 00 5f 5f 69 6d 70 5f 50 61 72 73 65 58 35 30 39 45 6e 63 6f 64 65 64 heContent.__imp_ParseX509Encoded
e57e0 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 45 6e 74 72 79 00 50 61 72 73 65 CertificateForListBoxEntry.Parse
e5800 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f 78 X509EncodedCertificateForListBox
e5820 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 Entry.__imp_PerformOperationOver
e5840 55 72 6c 43 61 63 68 65 41 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 UrlCacheA.PerformOperationOverUr
e5860 6c 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 lCacheA.__imp_PrivacyGetZonePref
e5880 65 72 65 6e 63 65 57 00 50 72 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 erenceW.PrivacyGetZonePreference
e58a0 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 W.__imp_PrivacySetZonePreference
e58c0 57 00 50 72 69 76 61 63 79 53 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 5f 5f 69 6d W.PrivacySetZonePreferenceW.__im
e58e0 70 5f 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 p_ReadGuidsForConnectedNetworks.
e5900 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e 65 74 77 6f 72 6b 73 00 5f 5f ReadGuidsForConnectedNetworks.__
e5920 69 6d 70 5f 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 52 65 61 64 imp_ReadUrlCacheEntryStream.Read
e5940 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 52 65 61 64 55 72 UrlCacheEntryStream.__imp_ReadUr
e5960 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 52 65 61 64 55 72 6c 43 61 63 68 65 lCacheEntryStreamEx.ReadUrlCache
e5980 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 55 72 6c 43 EntryStreamEx.__imp_RegisterUrlC
e59a0 61 63 68 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 acheNotification.RegisterUrlCach
e59c0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 73 75 6d 65 53 75 73 70 65 6e eNotification.__imp_ResumeSuspen
e59e0 64 65 64 44 6f 77 6e 6c 6f 61 64 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c dedDownload.ResumeSuspendedDownl
e5a00 6f 61 64 00 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 oad.__imp_RetrieveUrlCacheEntryF
e5a20 69 6c 65 41 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 ileA.RetrieveUrlCacheEntryFileA.
e5a40 5f 5f 69 6d 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 __imp_RetrieveUrlCacheEntryFileW
e5a60 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d .RetrieveUrlCacheEntryFileW.__im
e5a80 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 52 p_RetrieveUrlCacheEntryStreamA.R
e5aa0 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 41 00 5f 5f 69 6d etrieveUrlCacheEntryStreamA.__im
e5ac0 70 5f 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 52 p_RetrieveUrlCacheEntryStreamW.R
e5ae0 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 57 00 5f 5f 69 6d etrieveUrlCacheEntryStreamW.__im
e5b00 70 5f 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 p_RunOnceUrlCache.RunOnceUrlCach
e5b20 65 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 53 e.__imp_SetUrlCacheConfigInfoA.S
e5b40 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 etUrlCacheConfigInfoA.__imp_SetU
e5b60 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f rlCacheConfigInfoW.SetUrlCacheCo
e5b80 6e 66 69 67 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 nfigInfoW.__imp_SetUrlCacheEntry
e5ba0 47 72 6f 75 70 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 00 5f 5f 69 6d Group.SetUrlCacheEntryGroup.__im
e5bc0 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 53 65 74 55 72 6c 43 p_SetUrlCacheEntryGroupA.SetUrlC
e5be0 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 acheEntryGroupA.__imp_SetUrlCach
e5c00 65 45 6e 74 72 79 47 72 6f 75 70 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f eEntryGroupW.SetUrlCacheEntryGro
e5c20 75 70 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 upW.__imp_SetUrlCacheEntryInfoA.
e5c40 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 55 SetUrlCacheEntryInfoA.__imp_SetU
e5c60 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 rlCacheEntryInfoW.SetUrlCacheEnt
e5c80 72 79 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 ryInfoW.__imp_SetUrlCacheGroupAt
e5ca0 74 72 69 62 75 74 65 41 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 tributeA.SetUrlCacheGroupAttribu
e5cc0 74 65 41 00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 teA.__imp_SetUrlCacheGroupAttrib
e5ce0 75 74 65 57 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 uteW.SetUrlCacheGroupAttributeW.
e5d00 5f 5f 69 6d 70 5f 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 53 65 74 55 __imp_SetUrlCacheHeaderData.SetU
e5d20 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 6c 69 65 rlCacheHeaderData.__imp_ShowClie
e5d40 6e 74 41 75 74 68 43 65 72 74 73 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 74 68 43 65 72 74 73 00 ntAuthCerts.ShowClientAuthCerts.
e5d60 5f 5f 69 6d 70 5f 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 53 68 6f 77 53 65 63 75 72 __imp_ShowSecurityInfo.ShowSecur
e5d80 69 74 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 ityInfo.__imp_ShowX509EncodedCer
e5da0 74 69 66 69 63 61 74 65 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 tificate.ShowX509EncodedCertific
e5dc0 61 74 65 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ate.__imp_UnlockUrlCacheEntryFil
e5de0 65 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d 70 5f e.UnlockUrlCacheEntryFile.__imp_
e5e00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 55 6e 6c 6f 63 6b 55 UnlockUrlCacheEntryFileA.UnlockU
e5e20 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 rlCacheEntryFileA.__imp_UnlockUr
e5e40 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 lCacheEntryFileW.UnlockUrlCacheE
e5e60 6e 74 72 79 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e ntryFileW.__imp_UnlockUrlCacheEn
e5e80 74 72 79 53 74 72 65 61 6d 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 tryStream.UnlockUrlCacheEntryStr
e5ea0 65 61 6d 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 eam.__imp_UpdateUrlCacheContentP
e5ec0 61 74 68 00 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 5f 5f ath.UpdateUrlCacheContentPath.__
e5ee0 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 55 72 imp_UrlCacheCheckEntriesExist.Ur
e5f00 6c 43 61 63 68 65 43 68 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 5f 5f 69 6d 70 5f 55 72 lCacheCheckEntriesExist.__imp_Ur
e5f20 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 55 72 6c 43 61 63 68 65 43 lCacheCloseEntryHandle.UrlCacheC
e5f40 6c 6f 73 65 45 6e 74 72 79 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 6f loseEntryHandle.__imp_UrlCacheCo
e5f60 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 55 72 6c 43 61 63 ntainerSetEntryMaximumAge.UrlCac
e5f80 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d 75 6d 41 67 65 00 5f 5f heContainerSetEntryMaximumAge.__
e5fa0 69 6d 70 5f 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 55 72 6c 43 imp_UrlCacheCreateContainer.UrlC
e5fc0 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 acheCreateContainer.__imp_UrlCac
e5fe0 68 65 46 69 6e 64 46 69 72 73 74 45 6e 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 46 69 72 heFindFirstEntry.UrlCacheFindFir
e6000 73 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e stEntry.__imp_UrlCacheFindNextEn
e6020 74 72 79 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 5f 5f 69 6d 70 5f try.UrlCacheFindNextEntry.__imp_
e6040 55 72 6c 43 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 46 72 UrlCacheFreeEntryInfo.UrlCacheFr
e6060 65 65 45 6e 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c eeEntryInfo.__imp_UrlCacheFreeGl
e6080 6f 62 61 6c 53 70 61 63 65 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c 53 70 61 63 obalSpace.UrlCacheFreeGlobalSpac
e60a0 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 e.__imp_UrlCacheGetContentPaths.
e60c0 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 5f 5f 69 6d 70 5f 55 72 UrlCacheGetContentPaths.__imp_Ur
e60e0 6c 43 61 63 68 65 47 65 74 45 6e 74 72 79 49 6e 66 6f 00 55 72 6c 43 61 63 68 65 47 65 74 45 6e lCacheGetEntryInfo.UrlCacheGetEn
e6100 74 72 79 49 6e 66 6f 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 tryInfo.__imp_UrlCacheGetGlobalC
e6120 61 63 68 65 53 69 7a 65 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 acheSize.UrlCacheGetGlobalCacheS
e6140 69 7a 65 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 ize.__imp_UrlCacheGetGlobalLimit
e6160 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 .UrlCacheGetGlobalLimit.__imp_Ur
e6180 6c 43 61 63 68 65 52 65 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 6c 43 61 63 68 65 52 65 lCacheReadEntryStream.UrlCacheRe
e61a0 61 64 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 6c 6f adEntryStream.__imp_UrlCacheRelo
e61c0 61 64 53 65 74 74 69 6e 67 73 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 adSettings.UrlCacheReloadSetting
e61e0 73 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c s.__imp_UrlCacheRetrieveEntryFil
e6200 65 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 5f 5f 69 6d e.UrlCacheRetrieveEntryFile.__im
e6220 70 5f 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 55 72 p_UrlCacheRetrieveEntryStream.Ur
e6240 6c 43 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 5f 5f 69 6d 70 5f lCacheRetrieveEntryStream.__imp_
e6260 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 5f 5f UrlCacheServer.UrlCacheServer.__
e6280 69 6d 70 5f 55 72 6c 43 61 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 55 72 6c 43 61 imp_UrlCacheSetGlobalLimit.UrlCa
e62a0 63 68 65 53 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 5f 5f 69 6d 70 5f 55 72 6c 43 61 63 68 65 cheSetGlobalLimit.__imp_UrlCache
e62c0 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 55 72 6c 43 61 63 68 65 55 70 64 UpdateEntryExtraData.UrlCacheUpd
e62e0 61 74 65 45 6e 74 72 79 45 78 74 72 61 44 61 74 61 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 ateEntryExtraData.__IMPORT_DESCR
e6300 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_winml.__NULL_IMPORT_DESCRI
e6320 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d PTOR..winml_NULL_THUNK_DATA.__im
e6340 70 5f 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 57 69 6e 4d 4c 43 72 65 61 74 65 p_WinMLCreateRuntime.WinMLCreate
e6360 52 75 6e 74 69 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d Runtime.__IMPORT_DESCRIPTOR_winm
e6380 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d m.__NULL_IMPORT_DESCRIPTOR..winm
e63a0 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 72 69 m_NULL_THUNK_DATA.__imp_CloseDri
e63c0 76 65 72 00 43 6c 6f 73 65 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 44 65 66 44 72 69 76 65 72 50 ver.CloseDriver.__imp_DefDriverP
e63e0 72 6f 63 00 44 65 66 44 72 69 76 65 72 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 72 69 76 65 72 43 61 roc.DefDriverProc.__imp_DriverCa
e6400 6c 6c 62 61 63 6b 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 72 76 47 llback.DriverCallback.__imp_DrvG
e6420 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c etModuleHandle.DrvGetModuleHandl
e6440 65 00 5f 5f 69 6d 70 5f 47 65 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 47 65 e.__imp_GetDriverModuleHandle.Ge
e6460 74 44 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 72 tDriverModuleHandle.__imp_OpenDr
e6480 69 76 65 72 00 4f 70 65 6e 44 72 69 76 65 72 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 41 iver.OpenDriver.__imp_PlaySoundA
e64a0 00 50 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 50 6c 61 79 53 6f 75 6e 64 57 00 50 6c 61 .PlaySoundA.__imp_PlaySoundW.Pla
e64c0 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 ySoundW.__imp_SendDriverMessage.
e64e0 53 65 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 61 75 78 47 65 74 44 65 SendDriverMessage.__imp_auxGetDe
e6500 76 43 61 70 73 41 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 61 75 78 47 vCapsA.auxGetDevCapsA.__imp_auxG
e6520 65 74 44 65 76 43 61 70 73 57 00 61 75 78 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f etDevCapsW.auxGetDevCapsW.__imp_
e6540 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 61 75 78 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d auxGetNumDevs.auxGetNumDevs.__im
e6560 70 5f 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d p_auxGetVolume.auxGetVolume.__im
e6580 70 5f 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f p_auxOutMessage.auxOutMessage.__
e65a0 69 6d 70 5f 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 61 75 78 53 65 74 56 6f 6c 75 6d 65 00 5f 5f imp_auxSetVolume.auxSetVolume.__
e65c0 69 6d 70 5f 6a 6f 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 6a 6f 79 43 6f 6e 66 69 67 43 68 imp_joyConfigChanged.joyConfigCh
e65e0 61 6e 67 65 64 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 6a 6f 79 47 65 anged.__imp_joyGetDevCapsA.joyGe
e6600 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 6a tDevCapsA.__imp_joyGetDevCapsW.j
e6620 6f 79 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 4e 75 6d 44 65 76 oyGetDevCapsW.__imp_joyGetNumDev
e6640 73 00 6a 6f 79 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 00 s.joyGetNumDevs.__imp_joyGetPos.
e6660 6a 6f 79 47 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 50 6f 73 45 78 00 6a 6f 79 47 joyGetPos.__imp_joyGetPosEx.joyG
e6680 65 74 50 6f 73 45 78 00 5f 5f 69 6d 70 5f 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f etPosEx.__imp_joyGetThreshold.jo
e66a0 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 5f 5f 69 6d 70 5f 6a 6f 79 52 65 6c 65 61 73 65 43 61 yGetThreshold.__imp_joyReleaseCa
e66c0 70 74 75 72 65 00 6a 6f 79 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 6a 6f pture.joyReleaseCapture.__imp_jo
e66e0 79 53 65 74 43 61 70 74 75 72 65 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f ySetCapture.joySetCapture.__imp_
e6700 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 joySetThreshold.joySetThreshold.
e6720 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 4e 6f 74 69 66 79 00 6d 63 69 44 72 69 76 65 72 4e __imp_mciDriverNotify.mciDriverN
e6740 6f 74 69 66 79 00 5f 5f 69 6d 70 5f 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 6d 63 69 44 72 otify.__imp_mciDriverYield.mciDr
e6760 69 76 65 72 59 69 65 6c 64 00 5f 5f 69 6d 70 5f 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 iverYield.__imp_mciFreeCommandRe
e6780 73 6f 75 72 63 65 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f source.mciFreeCommandResource.__
e67a0 69 6d 70 5f 6d 63 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 6d 63 69 47 65 74 43 72 65 61 imp_mciGetCreatorTask.mciGetCrea
e67c0 74 6f 72 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 6d 63 torTask.__imp_mciGetDeviceIDA.mc
e67e0 69 47 65 74 44 65 76 69 63 65 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 iGetDeviceIDA.__imp_mciGetDevice
e6800 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 IDFromElementIDA.mciGetDeviceIDF
e6820 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 romElementIDA.__imp_mciGetDevice
e6840 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 IDFromElementIDW.mciGetDeviceIDF
e6860 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 44 65 76 69 63 65 romElementIDW.__imp_mciGetDevice
e6880 49 44 57 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 IDW.mciGetDeviceIDW.__imp_mciGet
e68a0 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d DriverData.mciGetDriverData.__im
e68c0 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 6d 63 69 47 65 74 45 72 72 6f 72 p_mciGetErrorStringA.mciGetError
e68e0 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 StringA.__imp_mciGetErrorStringW
e6900 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6d 63 69 47 65 74 .mciGetErrorStringW.__imp_mciGet
e6920 59 69 65 6c 64 50 72 6f 63 00 6d 63 69 47 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f YieldProc.mciGetYieldProc.__imp_
e6940 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 6d 63 69 4c 6f 61 64 43 6f mciLoadCommandResource.mciLoadCo
e6960 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 mmandResource.__imp_mciSendComma
e6980 6e 64 41 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 41 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 6e ndA.mciSendCommandA.__imp_mciSen
e69a0 64 43 6f 6d 6d 61 6e 64 57 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 5f 5f 69 6d 70 5f dCommandW.mciSendCommandW.__imp_
e69c0 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 5f 5f mciSendStringA.mciSendStringA.__
e69e0 69 6d 70 5f 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 imp_mciSendStringW.mciSendString
e6a00 57 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 44 72 69 76 65 72 44 61 74 61 00 6d 63 69 53 65 74 44 W.__imp_mciSetDriverData.mciSetD
e6a20 72 69 76 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 riverData.__imp_mciSetYieldProc.
e6a40 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 6d 69 64 69 43 6f 6e 6e 65 63 mciSetYieldProc.__imp_midiConnec
e6a60 74 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 44 69 73 63 6f 6e 6e 65 t.midiConnect.__imp_midiDisconne
e6a80 63 74 00 6d 69 64 69 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 41 64 ct.midiDisconnect.__imp_midiInAd
e6aa0 64 42 75 66 66 65 72 00 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 69 dBuffer.midiInAddBuffer.__imp_mi
e6ac0 64 69 49 6e 43 6c 6f 73 65 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 diInClose.midiInClose.__imp_midi
e6ae0 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 InGetDevCapsA.midiInGetDevCapsA.
e6b00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 49 6e 47 65 __imp_midiInGetDevCapsW.midiInGe
e6b20 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 tDevCapsW.__imp_midiInGetErrorTe
e6b40 78 74 41 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 xtA.midiInGetErrorTextA.__imp_mi
e6b60 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 diInGetErrorTextW.midiInGetError
e6b80 54 65 78 74 57 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 49 44 00 6d 69 64 69 49 6e 47 65 TextW.__imp_midiInGetID.midiInGe
e6ba0 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 49 tID.__imp_midiInGetNumDevs.midiI
e6bc0 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 nGetNumDevs.__imp_midiInMessage.
e6be0 6d 69 64 69 49 6e 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 4f 70 65 6e 00 6d midiInMessage.__imp_midiInOpen.m
e6c00 69 64 69 49 6e 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 idiInOpen.__imp_midiInPrepareHea
e6c20 64 65 72 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 der.midiInPrepareHeader.__imp_mi
e6c40 64 69 49 6e 52 65 73 65 74 00 6d 69 64 69 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 diInReset.midiInReset.__imp_midi
e6c60 49 6e 53 74 61 72 74 00 6d 69 64 69 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e InStart.midiInStart.__imp_midiIn
e6c80 53 74 6f 70 00 6d 69 64 69 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 6d 69 64 69 49 6e 55 6e 70 72 Stop.midiInStop.__imp_midiInUnpr
e6ca0 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 epareHeader.midiInUnprepareHeade
e6cc0 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 r.__imp_midiOutCacheDrumPatches.
e6ce0 6d 69 64 69 4f 75 74 43 61 63 68 65 44 72 75 6d 50 61 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 midiOutCacheDrumPatches.__imp_mi
e6d00 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 diOutCachePatches.midiOutCachePa
e6d20 74 63 68 65 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 43 6c 6f 73 65 00 6d 69 64 69 4f 75 74 tches.__imp_midiOutClose.midiOut
e6d40 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 6d Close.__imp_midiOutGetDevCapsA.m
e6d60 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 idiOutGetDevCapsA.__imp_midiOutG
e6d80 65 74 44 65 76 43 61 70 73 57 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f etDevCapsW.midiOutGetDevCapsW.__
e6da0 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 6d 69 64 69 4f 75 74 imp_midiOutGetErrorTextA.midiOut
e6dc0 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 45 72 GetErrorTextA.__imp_midiOutGetEr
e6de0 72 6f 72 54 65 78 74 57 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f rorTextW.midiOutGetErrorTextW.__
e6e00 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 49 44 00 6d 69 64 69 4f 75 74 47 65 74 49 44 00 5f 5f imp_midiOutGetID.midiOutGetID.__
e6e20 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 6d 69 64 69 4f 75 74 47 65 74 imp_midiOutGetNumDevs.midiOutGet
e6e40 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 6d NumDevs.__imp_midiOutGetVolume.m
e6e60 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 4c 6f 6e idiOutGetVolume.__imp_midiOutLon
e6e80 67 4d 73 67 00 6d 69 64 69 4f 75 74 4c 6f 6e 67 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 gMsg.midiOutLongMsg.__imp_midiOu
e6ea0 74 4d 65 73 73 61 67 65 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 tMessage.midiOutMessage.__imp_mi
e6ec0 64 69 4f 75 74 4f 70 65 6e 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 diOutOpen.midiOutOpen.__imp_midi
e6ee0 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 48 OutPrepareHeader.midiOutPrepareH
e6f00 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 52 65 73 65 74 00 6d 69 64 69 4f 75 74 eader.__imp_midiOutReset.midiOut
e6f20 52 65 73 65 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 6d 69 64 Reset.__imp_midiOutSetVolume.mid
e6f40 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 74 53 68 6f 72 74 iOutSetVolume.__imp_midiOutShort
e6f60 4d 73 67 00 6d 69 64 69 4f 75 74 53 68 6f 72 74 4d 73 67 00 5f 5f 69 6d 70 5f 6d 69 64 69 4f 75 Msg.midiOutShortMsg.__imp_midiOu
e6f80 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 tUnprepareHeader.midiOutUnprepar
e6fa0 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 69 eHeader.__imp_midiStreamClose.mi
e6fc0 64 69 53 74 72 65 61 6d 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 4f 70 diStreamClose.__imp_midiStreamOp
e6fe0 65 6e 00 6d 69 64 69 53 74 72 65 61 6d 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 en.midiStreamOpen.__imp_midiStre
e7000 61 6d 4f 75 74 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 amOut.midiStreamOut.__imp_midiSt
e7020 72 65 61 6d 50 61 75 73 65 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 5f 5f 69 6d 70 5f reamPause.midiStreamPause.__imp_
e7040 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 69 74 69 6f 6e 00 6d 69 64 69 53 74 72 65 61 6d 50 6f 73 midiStreamPosition.midiStreamPos
e7060 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 6d ition.__imp_midiStreamProperty.m
e7080 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 6d 69 64 69 53 74 72 65 idiStreamProperty.__imp_midiStre
e70a0 61 6d 52 65 73 74 61 72 74 00 6d 69 64 69 53 74 72 65 61 6d 52 65 73 74 61 72 74 00 5f 5f 69 6d amRestart.midiStreamRestart.__im
e70c0 70 5f 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 p_midiStreamStop.midiStreamStop.
e70e0 5f 5f 69 6d 70 5f 6d 69 78 65 72 43 6c 6f 73 65 00 6d 69 78 65 72 43 6c 6f 73 65 00 5f 5f 69 6d __imp_mixerClose.mixerClose.__im
e7100 70 5f 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 6d 69 78 65 72 47 p_mixerGetControlDetailsA.mixerG
e7120 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 etControlDetailsA.__imp_mixerGet
e7140 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 ControlDetailsW.mixerGetControlD
e7160 65 74 61 69 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 6d etailsW.__imp_mixerGetDevCapsA.m
e7180 69 78 65 72 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 44 65 ixerGetDevCapsA.__imp_mixerGetDe
e71a0 76 43 61 70 73 57 00 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f 6d 69 vCapsW.mixerGetDevCapsW.__imp_mi
e71c0 78 65 72 47 65 74 49 44 00 6d 69 78 65 72 47 65 74 49 44 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 xerGetID.mixerGetID.__imp_mixerG
e71e0 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 etLineControlsA.mixerGetLineCont
e7200 72 6f 6c 73 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 rolsA.__imp_mixerGetLineControls
e7220 57 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6d 69 W.mixerGetLineControlsW.__imp_mi
e7240 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 41 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f xerGetLineInfoA.mixerGetLineInfo
e7260 41 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 6d 69 78 65 72 47 A.__imp_mixerGetLineInfoW.mixerG
e7280 65 74 4c 69 6e 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 etLineInfoW.__imp_mixerGetNumDev
e72a0 73 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4d 65 73 s.mixerGetNumDevs.__imp_mixerMes
e72c0 73 61 67 65 00 6d 69 78 65 72 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 4f 70 65 sage.mixerMessage.__imp_mixerOpe
e72e0 6e 00 6d 69 78 65 72 4f 70 65 6e 00 5f 5f 69 6d 70 5f 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f n.mixerOpen.__imp_mixerSetContro
e7300 6c 44 65 74 61 69 6c 73 00 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 lDetails.mixerSetControlDetails.
e7320 5f 5f 69 6d 70 5f 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 __imp_mmDrvInstall.mmDrvInstall.
e7340 5f 5f 69 6d 70 5f 6d 6d 47 65 74 43 75 72 72 65 6e 74 54 61 73 6b 00 6d 6d 47 65 74 43 75 72 72 __imp_mmGetCurrentTask.mmGetCurr
e7360 65 6e 74 54 61 73 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 6d 6d 54 61 73 6b entTask.__imp_mmTaskBlock.mmTask
e7380 42 6c 6f 63 6b 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 6d 6d 54 61 73 6b 43 Block.__imp_mmTaskCreate.mmTaskC
e73a0 72 65 61 74 65 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 53 69 67 6e 61 6c 00 6d 6d 54 61 73 6b 53 reate.__imp_mmTaskSignal.mmTaskS
e73c0 69 67 6e 61 6c 00 5f 5f 69 6d 70 5f 6d 6d 54 61 73 6b 59 69 65 6c 64 00 6d 6d 54 61 73 6b 59 69 ignal.__imp_mmTaskYield.mmTaskYi
e73e0 65 6c 64 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 64 76 61 6e 63 65 00 6d 6d 69 6f 41 64 76 61 6e 63 eld.__imp_mmioAdvance.mmioAdvanc
e7400 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 41 73 63 65 6e 64 00 6d 6d 69 6f 41 73 63 65 6e 64 00 5f 5f e.__imp_mmioAscend.mmioAscend.__
e7420 69 6d 70 5f 6d 6d 69 6f 43 6c 6f 73 65 00 6d 6d 69 6f 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 6d 6d imp_mmioClose.mmioClose.__imp_mm
e7440 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e 6b 00 5f 5f ioCreateChunk.mmioCreateChunk.__
e7460 69 6d 70 5f 6d 6d 69 6f 44 65 73 63 65 6e 64 00 6d 6d 69 6f 44 65 73 63 65 6e 64 00 5f 5f 69 6d imp_mmioDescend.mmioDescend.__im
e7480 70 5f 6d 6d 69 6f 46 6c 75 73 68 00 6d 6d 69 6f 46 6c 75 73 68 00 5f 5f 69 6d 70 5f 6d 6d 69 6f p_mmioFlush.mmioFlush.__imp_mmio
e74a0 47 65 74 49 6e 66 6f 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e GetInfo.mmioGetInfo.__imp_mmioIn
e74c0 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 stallIOProcA.mmioInstallIOProcA.
e74e0 5f 5f 69 6d 70 5f 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 6d 6d 69 6f 49 6e 73 __imp_mmioInstallIOProcW.mmioIns
e7500 74 61 6c 6c 49 4f 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 41 00 6d 6d 69 6f tallIOProcW.__imp_mmioOpenA.mmio
e7520 4f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 4f 70 65 6e 57 00 6d 6d 69 6f 4f 70 65 6e 57 00 OpenA.__imp_mmioOpenW.mmioOpenW.
e7540 5f 5f 69 6d 70 5f 6d 6d 69 6f 52 65 61 64 00 6d 6d 69 6f 52 65 61 64 00 5f 5f 69 6d 70 5f 6d 6d __imp_mmioRead.mmioRead.__imp_mm
e7560 69 6f 52 65 6e 61 6d 65 41 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 5f 5f 69 6d 70 5f 6d 6d 69 6f ioRenameA.mmioRenameA.__imp_mmio
e7580 52 65 6e 61 6d 65 57 00 6d 6d 69 6f 52 65 6e 61 6d 65 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 RenameW.mmioRenameW.__imp_mmioSe
e75a0 65 6b 00 6d 6d 69 6f 53 65 65 6b 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 ek.mmioSeek.__imp_mmioSendMessag
e75c0 65 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 74 42 e.mmioSendMessage.__imp_mmioSetB
e75e0 75 66 66 65 72 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 65 uffer.mmioSetBuffer.__imp_mmioSe
e7600 74 49 6e 66 6f 00 6d 6d 69 6f 53 65 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 tInfo.mmioSetInfo.__imp_mmioStri
e7620 6e 67 54 6f 46 4f 55 52 43 43 41 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 ngToFOURCCA.mmioStringToFOURCCA.
e7640 5f 5f 69 6d 70 5f 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 6d 6d 69 6f 53 74 __imp_mmioStringToFOURCCW.mmioSt
e7660 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 5f 5f 69 6d 70 5f 6d 6d 69 6f 57 72 69 74 65 00 6d 6d ringToFOURCCW.__imp_mmioWrite.mm
e7680 69 6f 57 72 69 74 65 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 41 00 73 6e 64 50 ioWrite.__imp_sndPlaySoundA.sndP
e76a0 6c 61 79 53 6f 75 6e 64 41 00 5f 5f 69 6d 70 5f 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 73 6e laySoundA.__imp_sndPlaySoundW.sn
e76c0 64 50 6c 61 79 53 6f 75 6e 64 57 00 5f 5f 69 6d 70 5f 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f dPlaySoundW.__imp_timeBeginPerio
e76e0 64 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 45 6e 64 50 d.timeBeginPeriod.__imp_timeEndP
e7700 65 72 69 6f 64 00 74 69 6d 65 45 6e 64 50 65 72 69 6f 64 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 eriod.timeEndPeriod.__imp_timeGe
e7720 74 44 65 76 43 61 70 73 00 74 69 6d 65 47 65 74 44 65 76 43 61 70 73 00 5f 5f 69 6d 70 5f 74 69 tDevCaps.timeGetDevCaps.__imp_ti
e7740 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d meGetSystemTime.timeGetSystemTim
e7760 65 00 5f 5f 69 6d 70 5f 74 69 6d 65 47 65 74 54 69 6d 65 00 74 69 6d 65 47 65 74 54 69 6d 65 00 e.__imp_timeGetTime.timeGetTime.
e7780 5f 5f 69 6d 70 5f 74 69 6d 65 4b 69 6c 6c 45 76 65 6e 74 00 74 69 6d 65 4b 69 6c 6c 45 76 65 6e __imp_timeKillEvent.timeKillEven
e77a0 74 00 5f 5f 69 6d 70 5f 74 69 6d 65 53 65 74 45 76 65 6e 74 00 74 69 6d 65 53 65 74 45 76 65 6e t.__imp_timeSetEvent.timeSetEven
e77c0 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 61 76 65 49 6e 41 64 t.__imp_waveInAddBuffer.waveInAd
e77e0 64 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 43 6c 6f 73 65 00 77 61 76 65 49 6e dBuffer.__imp_waveInClose.waveIn
e7800 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 77 61 Close.__imp_waveInGetDevCapsA.wa
e7820 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 44 veInGetDevCapsA.__imp_waveInGetD
e7840 65 76 43 61 70 73 57 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d 70 5f evCapsW.waveInGetDevCapsW.__imp_
e7860 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 49 6e 47 65 74 45 72 72 waveInGetErrorTextA.waveInGetErr
e7880 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 orTextA.__imp_waveInGetErrorText
e78a0 57 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d 70 5f 77 61 76 65 W.waveInGetErrorTextW.__imp_wave
e78c0 49 6e 47 65 74 49 44 00 77 61 76 65 49 6e 47 65 74 49 44 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e InGetID.waveInGetID.__imp_waveIn
e78e0 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 5f 5f 69 6d GetNumDevs.waveInGetNumDevs.__im
e7900 70 5f 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 49 6e 47 65 74 50 6f 73 p_waveInGetPosition.waveInGetPos
e7920 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 61 76 65 49 6e ition.__imp_waveInMessage.waveIn
e7940 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 4f 70 65 6e 00 77 61 76 65 49 6e 4f Message.__imp_waveInOpen.waveInO
e7960 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 pen.__imp_waveInPrepareHeader.wa
e7980 76 65 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 52 65 veInPrepareHeader.__imp_waveInRe
e79a0 73 65 74 00 77 61 76 65 49 6e 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 61 72 set.waveInReset.__imp_waveInStar
e79c0 74 00 77 61 76 65 49 6e 53 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 53 74 6f 70 00 77 t.waveInStart.__imp_waveInStop.w
e79e0 61 76 65 49 6e 53 74 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 aveInStop.__imp_waveInUnprepareH
e7a00 65 61 64 65 72 00 77 61 76 65 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 5f 5f 69 6d eader.waveInUnprepareHeader.__im
e7a20 70 5f 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c p_waveOutBreakLoop.waveOutBreakL
e7a40 6f 6f 70 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 43 6c 6f 73 65 00 77 61 76 65 4f 75 74 43 6c oop.__imp_waveOutClose.waveOutCl
e7a60 6f 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 61 76 ose.__imp_waveOutGetDevCapsA.wav
e7a80 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 eOutGetDevCapsA.__imp_waveOutGet
e7aa0 44 65 76 43 61 70 73 57 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 5f 5f 69 6d DevCapsW.waveOutGetDevCapsW.__im
e7ac0 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 61 76 65 4f 75 74 47 65 p_waveOutGetErrorTextA.waveOutGe
e7ae0 74 45 72 72 6f 72 54 65 78 74 41 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f tErrorTextA.__imp_waveOutGetErro
e7b00 72 54 65 78 74 57 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 5f 5f 69 6d rTextW.waveOutGetErrorTextW.__im
e7b20 70 5f 77 61 76 65 4f 75 74 47 65 74 49 44 00 77 61 76 65 4f 75 74 47 65 74 49 44 00 5f 5f 69 6d p_waveOutGetID.waveOutGetID.__im
e7b40 70 5f 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 61 76 65 4f 75 74 47 65 74 4e 75 p_waveOutGetNumDevs.waveOutGetNu
e7b60 6d 44 65 76 73 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 61 76 65 mDevs.__imp_waveOutGetPitch.wave
e7b80 4f 75 74 47 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 OutGetPitch.__imp_waveOutGetPlay
e7ba0 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 47 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 backRate.waveOutGetPlaybackRate.
e7bc0 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 61 76 65 4f 75 74 __imp_waveOutGetPosition.waveOut
e7be0 47 65 74 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 GetPosition.__imp_waveOutGetVolu
e7c00 6d 65 00 77 61 76 65 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 me.waveOutGetVolume.__imp_waveOu
e7c20 74 4d 65 73 73 61 67 65 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 77 61 tMessage.waveOutMessage.__imp_wa
e7c40 76 65 4f 75 74 4f 70 65 6e 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 5f 5f 69 6d 70 5f 77 61 76 65 veOutOpen.waveOutOpen.__imp_wave
e7c60 4f 75 74 50 61 75 73 65 00 77 61 76 65 4f 75 74 50 61 75 73 65 00 5f 5f 69 6d 70 5f 77 61 76 65 OutPause.waveOutPause.__imp_wave
e7c80 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 50 72 65 70 61 72 65 48 OutPrepareHeader.waveOutPrepareH
e7ca0 65 61 64 65 72 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 61 76 65 4f 75 74 eader.__imp_waveOutReset.waveOut
e7cc0 52 65 73 65 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 52 65 73 74 61 72 74 00 77 61 76 65 4f Reset.__imp_waveOutRestart.waveO
e7ce0 75 74 52 65 73 74 61 72 74 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 utRestart.__imp_waveOutSetPitch.
e7d00 77 61 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 waveOutSetPitch.__imp_waveOutSet
e7d20 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 PlaybackRate.waveOutSetPlaybackR
e7d40 61 74 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 61 76 65 4f ate.__imp_waveOutSetVolume.waveO
e7d60 75 74 53 65 74 56 6f 6c 75 6d 65 00 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 utSetVolume.__imp_waveOutUnprepa
e7d80 72 65 48 65 61 64 65 72 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 reHeader.waveOutUnprepareHeader.
e7da0 5f 5f 69 6d 70 5f 77 61 76 65 4f 75 74 57 72 69 74 65 00 77 61 76 65 4f 75 74 57 72 69 74 65 00 __imp_waveOutWrite.waveOutWrite.
e7dc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e __IMPORT_DESCRIPTOR_winscard.__N
e7de0 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f ULL_IMPORT_DESCRIPTOR..winscard_
e7e00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 63 63 65 73 NULL_THUNK_DATA.__imp_SCardAcces
e7e20 73 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 sStartedEvent.SCardAccessStarted
e7e40 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 Event.__imp_SCardAddReaderToGrou
e7e60 70 41 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f pA.SCardAddReaderToGroupA.__imp_
e7e80 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 53 43 61 72 64 41 64 64 52 SCardAddReaderToGroupW.SCardAddR
e7ea0 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 41 75 64 69 74 00 53 eaderToGroupW.__imp_SCardAudit.S
e7ec0 43 61 72 64 41 75 64 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 CardAudit.__imp_SCardBeginTransa
e7ee0 63 74 69 6f 6e 00 53 43 61 72 64 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d ction.SCardBeginTransaction.__im
e7f00 70 5f 53 43 61 72 64 43 61 6e 63 65 6c 00 53 43 61 72 64 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f p_SCardCancel.SCardCancel.__imp_
e7f20 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 5f 5f 69 6d SCardConnectA.SCardConnectA.__im
e7f40 70 5f 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 57 00 5f 5f p_SCardConnectW.SCardConnectW.__
e7f60 69 6d 70 5f 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 5f 5f imp_SCardControl.SCardControl.__
e7f80 69 6d 70 5f 53 43 61 72 64 44 69 73 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 44 69 73 63 6f 6e 6e imp_SCardDisconnect.SCardDisconn
e7fa0 65 63 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 53 43 ect.__imp_SCardEndTransaction.SC
e7fc0 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 43 61 72 64 45 73 74 ardEndTransaction.__imp_SCardEst
e7fe0 61 62 6c 69 73 68 43 6f 6e 74 65 78 74 00 53 43 61 72 64 45 73 74 61 62 6c 69 73 68 43 6f 6e 74 ablishContext.SCardEstablishCont
e8000 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 53 ext.__imp_SCardForgetCardTypeA.S
e8020 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 CardForgetCardTypeA.__imp_SCardF
e8040 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 orgetCardTypeW.SCardForgetCardTy
e8060 70 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 53 43 61 peW.__imp_SCardForgetReaderA.SCa
e8080 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 rdForgetReaderA.__imp_SCardForge
e80a0 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 tReaderGroupA.SCardForgetReaderG
e80c0 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f roupA.__imp_SCardForgetReaderGro
e80e0 75 70 57 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d upW.SCardForgetReaderGroupW.__im
e8100 70 5f 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 53 43 61 72 64 46 6f 72 67 65 74 p_SCardForgetReaderW.SCardForget
e8120 52 65 61 64 65 72 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 53 43 ReaderW.__imp_SCardFreeMemory.SC
e8140 61 72 64 46 72 65 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 41 74 74 72 ardFreeMemory.__imp_SCardGetAttr
e8160 69 62 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 ib.SCardGetAttrib.__imp_SCardGet
e8180 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 47 65 74 43 61 CardTypeProviderNameA.SCardGetCa
e81a0 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 rdTypeProviderNameA.__imp_SCardG
e81c0 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 47 65 74 etCardTypeProviderNameW.SCardGet
e81e0 43 61 72 64 54 79 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 CardTypeProviderNameW.__imp_SCar
e8200 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 dGetDeviceTypeIdA.SCardGetDevice
e8220 54 79 70 65 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 TypeIdA.__imp_SCardGetDeviceType
e8240 49 64 57 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 5f 5f 69 6d 70 5f IdW.SCardGetDeviceTypeIdW.__imp_
e8260 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 41 00 53 43 61 72 64 47 65 74 50 72 6f 76 SCardGetProviderIdA.SCardGetProv
e8280 69 64 65 72 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 iderIdA.__imp_SCardGetProviderId
e82a0 57 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 W.SCardGetProviderIdW.__imp_SCar
e82c0 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 61 72 dGetReaderDeviceInstanceIdA.SCar
e82e0 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 5f 5f 69 6d dGetReaderDeviceInstanceIdA.__im
e8300 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 p_SCardGetReaderDeviceInstanceId
e8320 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 W.SCardGetReaderDeviceInstanceId
e8340 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 53 43 61 72 W.__imp_SCardGetReaderIconA.SCar
e8360 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 52 65 dGetReaderIconA.__imp_SCardGetRe
e8380 61 64 65 72 49 63 6f 6e 57 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 5f 5f aderIconW.SCardGetReaderIconW.__
e83a0 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 53 43 61 72 64 47 imp_SCardGetStatusChangeA.SCardG
e83c0 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 53 74 etStatusChangeA.__imp_SCardGetSt
e83e0 61 74 75 73 43 68 61 6e 67 65 57 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 atusChangeW.SCardGetStatusChange
e8400 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 53 43 W.__imp_SCardGetTransmitCount.SC
e8420 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 ardGetTransmitCount.__imp_SCardI
e8440 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ntroduceCardTypeA.SCardIntroduce
e8460 43 61 72 64 54 79 70 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 CardTypeA.__imp_SCardIntroduceCa
e8480 72 64 54 79 70 65 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 rdTypeW.SCardIntroduceCardTypeW.
e84a0 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 53 43 61 72 __imp_SCardIntroduceReaderA.SCar
e84c0 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 dIntroduceReaderA.__imp_SCardInt
e84e0 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 roduceReaderGroupA.SCardIntroduc
e8500 65 52 65 61 64 65 72 47 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 eReaderGroupA.__imp_SCardIntrodu
e8520 63 65 52 65 61 64 65 72 47 72 6f 75 70 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 ceReaderGroupW.SCardIntroduceRea
e8540 64 65 72 47 72 6f 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 derGroupW.__imp_SCardIntroduceRe
e8560 61 64 65 72 57 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 5f 5f 69 6d aderW.SCardIntroduceReaderW.__im
e8580 70 5f 53 43 61 72 64 49 73 56 61 6c 69 64 43 6f 6e 74 65 78 74 00 53 43 61 72 64 49 73 56 61 6c p_SCardIsValidContext.SCardIsVal
e85a0 69 64 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 idContext.__imp_SCardListCardsA.
e85c0 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 43 SCardListCardsA.__imp_SCardListC
e85e0 61 72 64 73 57 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 ardsW.SCardListCardsW.__imp_SCar
e8600 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 dListInterfacesA.SCardListInterf
e8620 61 63 65 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 acesA.__imp_SCardListInterfacesW
e8640 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 .SCardListInterfacesW.__imp_SCar
e8660 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 dListReaderGroupsA.SCardListRead
e8680 65 72 47 72 6f 75 70 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 erGroupsA.__imp_SCardListReaderG
e86a0 72 6f 75 70 73 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 5f 5f roupsW.SCardListReaderGroupsW.__
e86c0 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 41 00 53 43 61 72 64 4c 69 73 74 52 imp_SCardListReadersA.SCardListR
e86e0 65 61 64 65 72 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 eadersA.__imp_SCardListReadersW.
e8700 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 SCardListReadersW.__imp_SCardLis
e8720 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 53 43 tReadersWithDeviceInstanceIdA.SC
e8740 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 ardListReadersWithDeviceInstance
e8760 49 64 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 69 74 68 44 65 IdA.__imp_SCardListReadersWithDe
e8780 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 viceInstanceIdW.SCardListReaders
e87a0 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 5f 5f 69 6d 70 5f 53 43 61 72 WithDeviceInstanceIdW.__imp_SCar
e87c0 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 41 00 dLocateCardsA.SCardLocateCardsA.
e87e0 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 53 43 61 __imp_SCardLocateCardsByATRA.SCa
e8800 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c rdLocateCardsByATRA.__imp_SCardL
e8820 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 ocateCardsByATRW.SCardLocateCard
e8840 73 42 79 41 54 52 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 sByATRW.__imp_SCardLocateCardsW.
e8860 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 61 SCardLocateCardsW.__imp_SCardRea
e8880 64 43 61 63 68 65 41 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 dCacheA.SCardReadCacheA.__imp_SC
e88a0 61 72 64 52 65 61 64 43 61 63 68 65 57 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 5f 5f ardReadCacheW.SCardReadCacheW.__
e88c0 69 6d 70 5f 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 74 00 53 43 61 72 64 52 65 63 6f 6e 6e 65 63 imp_SCardReconnect.SCardReconnec
e88e0 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 53 43 61 72 t.__imp_SCardReleaseContext.SCar
e8900 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6c 65 61 dReleaseContext.__imp_SCardRelea
e8920 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 53 43 61 72 64 52 65 6c 65 61 73 65 53 74 61 72 74 seStartedEvent.SCardReleaseStart
e8940 65 64 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 edEvent.__imp_SCardRemoveReaderF
e8960 72 6f 6d 47 72 6f 75 70 41 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 romGroupA.SCardRemoveReaderFromG
e8980 72 6f 75 70 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f roupA.__imp_SCardRemoveReaderFro
e89a0 6d 47 72 6f 75 70 57 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 72 6f mGroupW.SCardRemoveReaderFromGro
e89c0 75 70 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 53 43 61 72 64 53 65 upW.__imp_SCardSetAttrib.SCardSe
e89e0 74 41 74 74 72 69 62 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 tAttrib.__imp_SCardSetCardTypePr
e8a00 6f 76 69 64 65 72 4e 61 6d 65 41 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 oviderNameA.SCardSetCardTypeProv
e8a20 69 64 65 72 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 iderNameA.__imp_SCardSetCardType
e8a40 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 ProviderNameW.SCardSetCardTypePr
e8a60 6f 76 69 64 65 72 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 65 00 53 43 61 oviderNameW.__imp_SCardState.SCa
e8a80 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 41 00 53 43 61 72 64 rdState.__imp_SCardStatusA.SCard
e8aa0 53 74 61 74 75 73 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 53 74 61 74 75 73 57 00 53 43 61 72 64 StatusA.__imp_SCardStatusW.SCard
e8ac0 53 74 61 74 75 73 57 00 5f 5f 69 6d 70 5f 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 53 43 61 72 StatusW.__imp_SCardTransmit.SCar
e8ae0 64 54 72 61 6e 73 6d 69 74 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 dTransmit.__imp_SCardWriteCacheA
e8b00 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 00 5f 5f 69 6d 70 5f 53 43 61 72 64 57 72 69 .SCardWriteCacheA.__imp_SCardWri
e8b20 74 65 43 61 63 68 65 57 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 5f 5f 49 4d 50 4f teCacheW.SCardWriteCacheW.__IMPO
e8b40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d RT_DESCRIPTOR_winspool.__NULL_IM
e8b60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 PORT_DESCRIPTOR..winspool_NULL_T
e8b80 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 62 6f 72 74 50 72 69 6e 74 65 72 00 41 62 6f HUNK_DATA.__imp_AbortPrinter.Abo
e8ba0 72 74 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 41 00 41 64 64 46 6f 72 6d rtPrinter.__imp_AddFormA.AddForm
e8bc0 41 00 5f 5f 69 6d 70 5f 41 64 64 46 6f 72 6d 57 00 41 64 64 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f A.__imp_AddFormW.AddFormW.__imp_
e8be0 41 64 64 4a 6f 62 41 00 41 64 64 4a 6f 62 41 00 5f 5f 69 6d 70 5f 41 64 64 4a 6f 62 57 00 41 64 AddJobA.AddJobA.__imp_AddJobW.Ad
e8c00 64 4a 6f 62 57 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 41 00 41 64 64 4d 6f 6e 69 74 dJobW.__imp_AddMonitorA.AddMonit
e8c20 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 4d 6f 6e 69 74 6f 72 57 00 41 64 64 4d 6f 6e 69 74 6f 72 orA.__imp_AddMonitorW.AddMonitor
e8c40 57 00 5f 5f 69 6d 70 5f 41 64 64 50 6f 72 74 41 00 41 64 64 50 6f 72 74 41 00 5f 5f 69 6d 70 5f W.__imp_AddPortA.AddPortA.__imp_
e8c60 41 64 64 50 6f 72 74 57 00 41 64 64 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 AddPortW.AddPortW.__imp_AddPrint
e8c80 50 72 6f 63 65 73 73 6f 72 41 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 5f 5f ProcessorA.AddPrintProcessorA.__
e8ca0 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 41 64 64 50 72 69 6e 74 50 imp_AddPrintProcessorW.AddPrintP
e8cc0 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 rocessorW.__imp_AddPrintProvidor
e8ce0 41 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 A.AddPrintProvidorA.__imp_AddPri
e8d00 6e 74 50 72 6f 76 69 64 6f 72 57 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f ntProvidorW.AddPrintProvidorW.__
e8d20 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 41 00 41 64 64 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d imp_AddPrinterA.AddPrinterA.__im
e8d40 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 41 64 64 50 72 69 6e p_AddPrinterConnection2A.AddPrin
e8d60 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 terConnection2A.__imp_AddPrinter
e8d80 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f Connection2W.AddPrinterConnectio
e8da0 6e 32 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 n2W.__imp_AddPrinterConnectionA.
e8dc0 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 41 64 64 50 AddPrinterConnectionA.__imp_AddP
e8de0 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e rinterConnectionW.AddPrinterConn
e8e00 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 ectionW.__imp_AddPrinterDriverA.
e8e20 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 AddPrinterDriverA.__imp_AddPrint
e8e40 65 72 44 72 69 76 65 72 45 78 41 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 erDriverExA.AddPrinterDriverExA.
e8e60 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 41 64 64 50 72 69 __imp_AddPrinterDriverExW.AddPri
e8e80 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 41 64 64 50 72 69 6e 74 65 72 44 72 nterDriverExW.__imp_AddPrinterDr
e8ea0 69 76 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 41 64 iverW.AddPrinterDriverW.__imp_Ad
e8ec0 64 50 72 69 6e 74 65 72 57 00 41 64 64 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 41 64 76 61 dPrinterW.AddPrinterW.__imp_Adva
e8ee0 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 41 64 76 61 6e 63 65 64 ncedDocumentPropertiesA.Advanced
e8f00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 41 64 76 61 6e 63 DocumentPropertiesA.__imp_Advanc
e8f20 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 41 64 76 61 6e 63 65 64 44 6f edDocumentPropertiesW.AdvancedDo
e8f40 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 50 72 69 cumentPropertiesW.__imp_ClosePri
e8f60 6e 74 65 72 00 43 6c 6f 73 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 53 70 6f nter.ClosePrinter.__imp_CloseSpo
e8f80 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c olFileHandle.CloseSpoolFileHandl
e8fa0 65 00 5f 5f 69 6d 70 5f 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 61 74 61 00 43 6f 6d 6d 69 74 53 70 e.__imp_CommitSpoolData.CommitSp
e8fc0 6f 6f 6c 44 61 74 61 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 43 6f 6e oolData.__imp_ConfigurePortA.Con
e8fe0 66 69 67 75 72 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 figurePortA.__imp_ConfigurePortW
e9000 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 43 6f 6e 6e 65 63 74 54 6f 50 .ConfigurePortW.__imp_ConnectToP
e9020 72 69 6e 74 65 72 44 6c 67 00 43 6f 6e 6e 65 63 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 5f 5f rinterDlg.ConnectToPrinterDlg.__
e9040 69 6d 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 imp_CorePrinterDriverInstalledA.
e9060 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 41 00 5f 5f 69 6d CorePrinterDriverInstalledA.__im
e9080 70 5f 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 43 6f p_CorePrinterDriverInstalledW.Co
e90a0 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 57 00 5f 5f 69 6d 70 5f rePrinterDriverInstalledW.__imp_
e90c0 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 43 72 CreatePrintAsyncNotifyChannel.Cr
e90e0 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 5f 5f 69 6d eatePrintAsyncNotifyChannel.__im
e9100 70 5f 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 43 00 43 72 65 61 74 65 50 72 69 6e 74 65 72 49 p_CreatePrinterIC.CreatePrinterI
e9120 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 41 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 C.__imp_DeleteFormA.DeleteFormA.
e9140 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 46 6f 72 6d 57 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 5f 5f __imp_DeleteFormW.DeleteFormW.__
e9160 69 6d 70 5f 44 65 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 44 65 6c 65 74 imp_DeleteJobNamedProperty.Delet
e9180 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 6f eJobNamedProperty.__imp_DeleteMo
e91a0 6e 69 74 6f 72 41 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 nitorA.DeleteMonitorA.__imp_Dele
e91c0 74 65 4d 6f 6e 69 74 6f 72 57 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 5f 5f 69 6d 70 5f teMonitorW.DeleteMonitorW.__imp_
e91e0 44 65 6c 65 74 65 50 6f 72 74 41 00 44 65 6c 65 74 65 50 6f 72 74 41 00 5f 5f 69 6d 70 5f 44 65 DeletePortA.DeletePortA.__imp_De
e9200 6c 65 74 65 50 6f 72 74 57 00 44 65 6c 65 74 65 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 letePortW.DeletePortW.__imp_Dele
e9220 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f tePrintProcessorA.DeletePrintPro
e9240 63 65 73 73 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 cessorA.__imp_DeletePrintProcess
e9260 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 5f 5f 69 6d 70 5f orW.DeletePrintProcessorW.__imp_
e9280 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 44 65 6c 65 74 65 50 72 69 6e 74 DeletePrintProvidorA.DeletePrint
e92a0 50 72 6f 76 69 64 6f 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 ProvidorA.__imp_DeletePrintProvi
e92c0 64 6f 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 5f 5f 69 6d 70 5f dorW.DeletePrintProvidorW.__imp_
e92e0 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d DeletePrinter.DeletePrinter.__im
e9300 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 44 65 6c 65 74 p_DeletePrinterConnectionA.Delet
e9320 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 ePrinterConnectionA.__imp_Delete
e9340 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 PrinterConnectionW.DeletePrinter
e9360 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ConnectionW.__imp_DeletePrinterD
e9380 61 74 61 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 44 65 ataA.DeletePrinterDataA.__imp_De
e93a0 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 letePrinterDataExA.DeletePrinter
e93c0 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 DataExA.__imp_DeletePrinterDataE
e93e0 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 44 65 xW.DeletePrinterDataExW.__imp_De
e9400 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 letePrinterDataW.DeletePrinterDa
e9420 74 61 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 44 taW.__imp_DeletePrinterDriverA.D
e9440 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 eletePrinterDriverA.__imp_Delete
e9460 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 PrinterDriverExA.DeletePrinterDr
e9480 69 76 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 iverExA.__imp_DeletePrinterDrive
e94a0 72 45 78 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 57 00 5f 5f 69 6d rExW.DeletePrinterDriverExW.__im
e94c0 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 44 65 p_DeletePrinterDriverPackageA.De
e94e0 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f letePrinterDriverPackageA.__imp_
e9500 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 44 65 6c 65 DeletePrinterDriverPackageW.Dele
e9520 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 44 65 tePrinterDriverPackageW.__imp_De
e9540 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 letePrinterDriverW.DeletePrinter
e9560 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 44 65 DriverW.__imp_DeletePrinterIC.De
e9580 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 50 72 69 6e 74 65 letePrinterIC.__imp_DeletePrinte
e95a0 72 4b 65 79 41 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 44 65 rKeyA.DeletePrinterKeyA.__imp_De
e95c0 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 letePrinterKeyW.DeletePrinterKey
e95e0 57 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 00 44 65 76 51 75 65 72 79 50 72 W.__imp_DevQueryPrint.DevQueryPr
e9600 69 6e 74 00 5f 5f 69 6d 70 5f 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 44 65 76 51 75 65 int.__imp_DevQueryPrintEx.DevQue
e9620 72 79 50 72 69 6e 74 45 78 00 5f 5f 69 6d 70 5f 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 ryPrintEx.__imp_DeviceCapabiliti
e9640 65 73 41 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 65 esA.DeviceCapabilitiesA.__imp_De
e9660 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 viceCapabilitiesW.DeviceCapabili
e9680 74 69 65 73 57 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 tiesW.__imp_DocumentPropertiesA.
e96a0 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 5f 5f 69 6d 70 5f 44 6f 63 75 6d 65 DocumentPropertiesA.__imp_Docume
e96c0 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 ntPropertiesW.DocumentProperties
e96e0 57 00 5f 5f 69 6d 70 5f 45 6e 64 44 6f 63 50 72 69 6e 74 65 72 00 45 6e 64 44 6f 63 50 72 69 6e W.__imp_EndDocPrinter.EndDocPrin
e9700 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 45 6e 64 50 61 67 65 ter.__imp_EndPagePrinter.EndPage
e9720 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 41 00 45 6e 75 6d 46 6f 72 Printer.__imp_EnumFormsA.EnumFor
e9740 6d 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 46 6f 72 6d 73 57 00 45 6e 75 6d 46 6f 72 6d 73 57 00 msA.__imp_EnumFormsW.EnumFormsW.
e9760 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 45 6e 75 __imp_EnumJobNamedProperties.Enu
e9780 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f mJobNamedProperties.__imp_EnumJo
e97a0 62 73 41 00 45 6e 75 6d 4a 6f 62 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4a 6f 62 73 57 00 45 6e bsA.EnumJobsA.__imp_EnumJobsW.En
e97c0 75 6d 4a 6f 62 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 45 6e 75 6d umJobsW.__imp_EnumMonitorsA.Enum
e97e0 4d 6f 6e 69 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 45 6e MonitorsA.__imp_EnumMonitorsW.En
e9800 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 41 00 45 6e 75 umMonitorsW.__imp_EnumPortsA.Enu
e9820 6d 50 6f 72 74 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 6f 72 74 73 57 00 45 6e 75 6d 50 6f 72 mPortsA.__imp_EnumPortsW.EnumPor
e9840 74 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 tsW.__imp_EnumPrintProcessorData
e9860 74 79 70 65 73 41 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 typesA.EnumPrintProcessorDatatyp
e9880 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 esA.__imp_EnumPrintProcessorData
e98a0 74 79 70 65 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 typesW.EnumPrintProcessorDatatyp
e98c0 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 45 esW.__imp_EnumPrintProcessorsA.E
e98e0 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 numPrintProcessorsA.__imp_EnumPr
e9900 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f intProcessorsW.EnumPrintProcesso
e9920 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 45 6e 75 6d 50 rsW.__imp_EnumPrinterDataA.EnumP
e9940 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 rinterDataA.__imp_EnumPrinterDat
e9960 61 45 78 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d 70 5f 45 6e aExA.EnumPrinterDataExA.__imp_En
e9980 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 umPrinterDataExW.EnumPrinterData
e99a0 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 00 45 6e 75 6d 50 ExW.__imp_EnumPrinterDataW.EnumP
e99c0 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 rinterDataW.__imp_EnumPrinterDri
e99e0 76 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f versA.EnumPrinterDriversA.__imp_
e9a00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 EnumPrinterDriversW.EnumPrinterD
e9a20 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 45 6e riversW.__imp_EnumPrinterKeyA.En
e9a40 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 69 6e 74 65 72 4b umPrinterKeyA.__imp_EnumPrinterK
e9a60 65 79 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 eyW.EnumPrinterKeyW.__imp_EnumPr
e9a80 69 6e 74 65 72 73 41 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d intersA.EnumPrintersA.__imp_Enum
e9aa0 50 72 69 6e 74 65 72 73 57 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 5f 5f 69 6d 70 5f 45 78 PrintersW.EnumPrintersW.__imp_Ex
e9ac0 74 44 65 76 69 63 65 4d 6f 64 65 00 45 78 74 44 65 76 69 63 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f tDeviceMode.ExtDeviceMode.__imp_
e9ae0 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 FindClosePrinterChangeNotificati
e9b00 6f 6e 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 on.FindClosePrinterChangeNotific
e9b20 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e ation.__imp_FindFirstPrinterChan
e9b40 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 geNotification.FindFirstPrinterC
e9b60 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 46 69 6e 64 4e 65 78 74 hangeNotification.__imp_FindNext
e9b80 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 46 69 6e 64 4e 65 PrinterChangeNotification.FindNe
e9ba0 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d xtPrinterChangeNotification.__im
e9bc0 70 5f 46 6c 75 73 68 50 72 69 6e 74 65 72 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 5f 5f 69 6d p_FlushPrinter.FlushPrinter.__im
e9be0 70 5f 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 46 72 p_FreePrintNamedPropertyArray.Fr
e9c00 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 5f 5f 69 6d 70 5f eePrintNamedPropertyArray.__imp_
e9c20 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 46 72 65 65 50 72 69 6e 74 FreePrintPropertyValue.FreePrint
e9c40 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f 69 6d 70 5f 46 72 65 65 50 72 69 6e 74 65 72 4e PropertyValue.__imp_FreePrinterN
e9c60 6f 74 69 66 79 49 6e 66 6f 00 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 otifyInfo.FreePrinterNotifyInfo.
e9c80 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 47 65 74 __imp_GetCorePrinterDriversA.Get
e9ca0 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 72 CorePrinterDriversA.__imp_GetCor
e9cc0 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 ePrinterDriversW.GetCorePrinterD
e9ce0 72 69 76 65 72 73 57 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 riversW.__imp_GetDefaultPrinterA
e9d00 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 44 65 66 .GetDefaultPrinterA.__imp_GetDef
e9d20 61 75 6c 74 50 72 69 6e 74 65 72 57 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 aultPrinterW.GetDefaultPrinterW.
e9d40 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 6d 41 00 47 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 47 65 __imp_GetFormA.GetFormA.__imp_Ge
e9d60 74 46 6f 72 6d 57 00 47 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 41 00 47 65 tFormW.GetFormW.__imp_GetJobA.Ge
e9d80 74 4a 6f 62 41 00 5f 5f 69 6d 70 5f 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 tJobA.__imp_GetJobNamedPropertyV
e9da0 61 6c 75 65 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 5f 5f alue.GetJobNamedPropertyValue.__
e9dc0 69 6d 70 5f 47 65 74 4a 6f 62 57 00 47 65 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 imp_GetJobW.GetJobW.__imp_GetPri
e9de0 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f ntExecutionData.GetPrintExecutio
e9e00 6e 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 47 nData.__imp_GetPrintOutputInfo.G
e9e20 65 74 50 72 69 6e 74 4f 75 74 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 etPrintOutputInfo.__imp_GetPrint
e9e40 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 50 72 6f 63 ProcessorDirectoryA.GetPrintProc
e9e60 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 50 72 essorDirectoryA.__imp_GetPrintPr
e9e80 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 ocessorDirectoryW.GetPrintProces
e9ea0 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 41 00 sorDirectoryW.__imp_GetPrinterA.
e9ec0 47 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 GetPrinterA.__imp_GetPrinterData
e9ee0 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 A.GetPrinterDataA.__imp_GetPrint
e9f00 65 72 44 61 74 61 45 78 41 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 5f 5f 69 6d erDataExA.GetPrinterDataExA.__im
e9f20 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 47 65 74 50 72 69 6e 74 65 72 44 61 p_GetPrinterDataExW.GetPrinterDa
e9f40 74 61 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 47 65 74 50 taExW.__imp_GetPrinterDataW.GetP
e9f60 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 rinterDataW.__imp_GetPrinterDriv
e9f80 65 72 32 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 5f 5f 69 6d 70 5f 47 65 er2A.GetPrinterDriver2A.__imp_Ge
e9fa0 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 tPrinterDriver2W.GetPrinterDrive
e9fc0 72 32 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 47 65 74 50 r2W.__imp_GetPrinterDriverA.GetP
e9fe0 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 rinterDriverA.__imp_GetPrinterDr
ea000 69 76 65 72 44 69 72 65 63 74 6f 72 79 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 iverDirectoryA.GetPrinterDriverD
ea020 69 72 65 63 74 6f 72 79 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 irectoryA.__imp_GetPrinterDriver
ea040 44 69 72 65 63 74 6f 72 79 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 DirectoryW.GetPrinterDriverDirec
ea060 74 6f 72 79 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b toryW.__imp_GetPrinterDriverPack
ea080 61 67 65 50 61 74 68 41 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 agePathA.GetPrinterDriverPackage
ea0a0 50 61 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b PathA.__imp_GetPrinterDriverPack
ea0c0 61 67 65 50 61 74 68 57 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 agePathW.GetPrinterDriverPackage
ea0e0 50 61 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 47 65 PathW.__imp_GetPrinterDriverW.Ge
ea100 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6e 74 65 72 tPrinterDriverW.__imp_GetPrinter
ea120 57 00 47 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 47 65 74 53 70 6f 6f 6c 46 69 6c 65 W.GetPrinterW.__imp_GetSpoolFile
ea140 48 61 6e 64 6c 65 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f Handle.GetSpoolFileHandle.__imp_
ea160 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 InstallPrinterDriverFromPackageA
ea180 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 .InstallPrinterDriverFromPackage
ea1a0 41 00 5f 5f 69 6d 70 5f 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d A.__imp_InstallPrinterDriverFrom
ea1c0 50 61 63 6b 61 67 65 57 00 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f PackageW.InstallPrinterDriverFro
ea1e0 6d 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 mPackageW.__imp_IsValidDevmodeA.
ea200 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 41 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 65 76 IsValidDevmodeA.__imp_IsValidDev
ea220 6d 6f 64 65 57 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e modeW.IsValidDevmodeW.__imp_Open
ea240 50 72 69 6e 74 65 72 32 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 41 00 5f 5f 69 6d 70 5f 4f 70 Printer2A.OpenPrinter2A.__imp_Op
ea260 65 6e 50 72 69 6e 74 65 72 32 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 5f 5f 69 6d 70 5f enPrinter2W.OpenPrinter2W.__imp_
ea280 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f OpenPrinterA.OpenPrinterA.__imp_
ea2a0 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 4f 70 65 6e 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f OpenPrinterW.OpenPrinterW.__imp_
ea2c0 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 50 6c 61 79 47 64 69 PlayGdiScriptOnPrinterIC.PlayGdi
ea2e0 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 4d ScriptOnPrinterIC.__imp_PrinterM
ea300 65 73 73 61 67 65 42 6f 78 41 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f essageBoxA.PrinterMessageBoxA.__
ea320 69 6d 70 5f 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 50 72 69 6e 74 65 72 4d 65 imp_PrinterMessageBoxW.PrinterMe
ea340 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 ssageBoxW.__imp_PrinterPropertie
ea360 73 00 50 72 69 6e 74 65 72 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 52 65 61 64 50 72 s.PrinterProperties.__imp_ReadPr
ea380 69 6e 74 65 72 00 52 65 61 64 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 inter.ReadPrinter.__imp_Register
ea3a0 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 52 65 67 69 73 ForPrintAsyncNotifications.Regis
ea3c0 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f terForPrintAsyncNotifications.__
ea3e0 69 6d 70 5f 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 imp_ReportJobProcessingProgress.
ea400 52 65 70 6f 72 74 4a 6f 62 50 72 6f 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 5f 5f 69 6d ReportJobProcessingProgress.__im
ea420 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 5f 5f p_ResetPrinterA.ResetPrinterA.__
ea440 69 6d 70 5f 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 52 65 73 65 74 50 72 69 6e 74 65 72 57 00 imp_ResetPrinterW.ResetPrinterW.
ea460 5f 5f 69 6d 70 5f 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 __imp_RouterFreeBidiResponseCont
ea480 61 69 6e 65 72 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 ainer.RouterFreeBidiResponseCont
ea4a0 61 69 6e 65 72 00 5f 5f 69 6d 70 5f 53 63 68 65 64 75 6c 65 4a 6f 62 00 53 63 68 65 64 75 6c 65 ainer.__imp_ScheduleJob.Schedule
ea4c0 4a 6f 62 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 53 65 74 Job.__imp_SetDefaultPrinterA.Set
ea4e0 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 44 65 66 61 75 6c 74 DefaultPrinterA.__imp_SetDefault
ea500 50 72 69 6e 74 65 72 57 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d PrinterW.SetDefaultPrinterW.__im
ea520 70 5f 53 65 74 46 6f 72 6d 41 00 53 65 74 46 6f 72 6d 41 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 p_SetFormA.SetFormA.__imp_SetFor
ea540 6d 57 00 53 65 74 46 6f 72 6d 57 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 41 00 53 65 74 4a 6f 62 mW.SetFormW.__imp_SetJobA.SetJob
ea560 41 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 53 65 74 4a A.__imp_SetJobNamedProperty.SetJ
ea580 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 53 65 74 4a 6f 62 57 00 53 65 obNamedProperty.__imp_SetJobW.Se
ea5a0 74 4a 6f 62 57 00 5f 5f 69 6d 70 5f 53 65 74 50 6f 72 74 41 00 53 65 74 50 6f 72 74 41 00 5f 5f tJobW.__imp_SetPortA.SetPortA.__
ea5c0 69 6d 70 5f 53 65 74 50 6f 72 74 57 00 53 65 74 50 6f 72 74 57 00 5f 5f 69 6d 70 5f 53 65 74 50 imp_SetPortW.SetPortW.__imp_SetP
ea5e0 72 69 6e 74 65 72 41 00 53 65 74 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 rinterA.SetPrinterA.__imp_SetPri
ea600 6e 74 65 72 44 61 74 61 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 5f 5f 69 6d 70 5f nterDataA.SetPrinterDataA.__imp_
ea620 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 SetPrinterDataExA.SetPrinterData
ea640 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 53 65 74 50 ExA.__imp_SetPrinterDataExW.SetP
ea660 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 6e 74 65 72 44 61 rinterDataExW.__imp_SetPrinterDa
ea680 74 61 57 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 69 taW.SetPrinterDataW.__imp_SetPri
ea6a0 6e 74 65 72 57 00 53 65 74 50 72 69 6e 74 65 72 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 44 6f 63 nterW.SetPrinterW.__imp_StartDoc
ea6c0 50 72 69 6e 74 65 72 41 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 41 00 5f 5f 69 6d 70 5f PrinterA.StartDocPrinterA.__imp_
ea6e0 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 StartDocPrinterW.StartDocPrinter
ea700 57 00 5f 5f 69 6d 70 5f 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 00 53 74 61 72 74 50 61 W.__imp_StartPagePrinter.StartPa
ea720 67 65 50 72 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 55 6e 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 gePrinter.__imp_UnRegisterForPri
ea740 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 55 6e 52 65 67 69 73 74 65 72 46 ntAsyncNotifications.UnRegisterF
ea760 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f orPrintAsyncNotifications.__imp_
ea780 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 55 70 6c 6f UploadPrinterDriverPackageA.Uplo
ea7a0 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 5f 5f 69 6d 70 5f 55 70 adPrinterDriverPackageA.__imp_Up
ea7c0 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 55 70 6c 6f 61 64 loadPrinterDriverPackageW.Upload
ea7e0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 5f 5f 69 6d 70 5f 57 61 69 74 PrinterDriverPackageW.__imp_Wait
ea800 46 6f 72 50 72 69 6e 74 65 72 43 68 61 6e 67 65 00 57 61 69 74 46 6f 72 50 72 69 6e 74 65 72 43 ForPrinterChange.WaitForPrinterC
ea820 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 72 69 74 65 50 72 69 6e 74 65 72 00 57 72 69 74 65 50 72 hange.__imp_WritePrinter.WritePr
ea840 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 58 63 76 44 61 74 61 57 00 58 63 76 44 61 74 61 57 00 5f 5f inter.__imp_XcvDataW.XcvDataW.__
ea860 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 75 73 74 00 5f 5f 4e 55 4c IMPORT_DESCRIPTOR_wintrust.__NUL
ea880 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 74 72 75 73 74 5f 4e 55 L_IMPORT_DESCRIPTOR..wintrust_NU
ea8a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 LL_THUNK_DATA.__imp_CryptCATAdmi
ea8c0 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 nAcquireContext.CryptCATAdminAcq
ea8e0 75 69 72 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 uireContext.__imp_CryptCATAdminA
ea900 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 cquireContext2.CryptCATAdminAcqu
ea920 69 72 65 43 6f 6e 74 65 78 74 32 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 ireContext2.__imp_CryptCATAdminA
ea940 64 64 43 61 74 61 6c 6f 67 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f ddCatalog.CryptCATAdminAddCatalo
ea960 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f g.__imp_CryptCATAdminCalcHashFro
ea980 6d 46 69 6c 65 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 mFileHandle.CryptCATAdminCalcHas
ea9a0 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 hFromFileHandle.__imp_CryptCATAd
ea9c0 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 43 72 79 70 74 minCalcHashFromFileHandle2.Crypt
ea9e0 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 CATAdminCalcHashFromFileHandle2.
eaa00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 72 __imp_CryptCATAdminEnumCatalogFr
eaa20 6f 6d 48 61 73 68 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 6e 75 6d 43 61 74 61 6c 6f 67 46 omHash.CryptCATAdminEnumCatalogF
eaa40 72 6f 6d 48 61 73 68 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 73 65 romHash.__imp_CryptCATAdminPause
eaa60 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 ServiceForBackup.CryptCATAdminPa
eaa80 75 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 useServiceForBackup.__imp_CryptC
eaaa0 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 43 72 79 ATAdminReleaseCatalogContext.Cry
eaac0 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 ptCATAdminReleaseCatalogContext.
eaae0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 __imp_CryptCATAdminReleaseContex
eab00 74 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 5f 5f t.CryptCATAdminReleaseContext.__
eab20 69 6d 70 5f 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 43 imp_CryptCATAdminRemoveCatalog.C
eab40 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 61 6c 6f 67 00 5f 5f 69 6d 70 5f ryptCATAdminRemoveCatalog.__imp_
eab60 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
eab80 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 68 00 CryptCATAdminResolveCatalogPath.
eaba0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 __imp_CryptCATAllocSortedMemberI
eabc0 6e 66 6f 00 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 nfo.CryptCATAllocSortedMemberInf
eabe0 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 43 6c 6f 73 65 00 43 72 79 70 74 43 41 o.__imp_CryptCATCDFClose.CryptCA
eac00 54 43 44 46 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 TCDFClose.__imp_CryptCATCDFEnumA
eac20 74 74 72 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 ttributes.CryptCATCDFEnumAttribu
eac40 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 tes.__imp_CryptCATCDFEnumCatAttr
eac60 69 62 75 74 65 73 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 ibutes.CryptCATCDFEnumCatAttribu
eac80 74 65 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 tes.__imp_CryptCATCDFEnumMembers
eaca0 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 5f 5f 69 6d 70 5f 43 72 .CryptCATCDFEnumMembers.__imp_Cr
eacc0 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 5f 5f yptCATCDFOpen.CryptCATCDFOpen.__
eace0 69 6d 70 5f 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 imp_CryptCATCatalogInfoFromConte
ead00 78 74 00 43 72 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 xt.CryptCATCatalogInfoFromContex
ead20 74 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 43 6c 6f 73 65 00 43 72 79 70 74 43 41 54 43 6c t.__imp_CryptCATClose.CryptCATCl
ead40 6f 73 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 ose.__imp_CryptCATEnumerateAttr.
ead60 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 CryptCATEnumerateAttr.__imp_Cryp
ead80 74 43 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 43 72 79 70 74 43 41 54 45 6e 75 tCATEnumerateCatAttr.CryptCATEnu
eada0 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 45 6e 75 6d merateCatAttr.__imp_CryptCATEnum
eadc0 65 72 61 74 65 4d 65 6d 62 65 72 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 4d 65 6d erateMember.CryptCATEnumerateMem
eade0 62 65 72 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 ber.__imp_CryptCATFreeSortedMemb
eae00 65 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 erInfo.CryptCATFreeSortedMemberI
eae20 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 43 72 nfo.__imp_CryptCATGetAttrInfo.Cr
eae40 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 yptCATGetAttrInfo.__imp_CryptCAT
eae60 47 65 74 43 61 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 41 74 74 GetCatAttrInfo.CryptCATGetCatAtt
eae80 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 rInfo.__imp_CryptCATGetMemberInf
eaea0 6f 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 o.CryptCATGetMemberInfo.__imp_Cr
eaec0 79 70 74 43 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 48 61 yptCATHandleFromStore.CryptCATHa
eaee0 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 4f 70 65 6e ndleFromStore.__imp_CryptCATOpen
eaf00 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 65 72 73 .CryptCATOpen.__imp_CryptCATPers
eaf20 69 73 74 53 74 6f 72 65 00 43 72 79 70 74 43 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 5f 5f istStore.CryptCATPersistStore.__
eaf40 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 imp_CryptCATPutAttrInfo.CryptCAT
eaf60 50 75 74 41 74 74 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 43 61 74 PutAttrInfo.__imp_CryptCATPutCat
eaf80 41 74 74 72 49 6e 66 6f 00 43 72 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 AttrInfo.CryptCATPutCatAttrInfo.
eafa0 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 43 72 79 70 __imp_CryptCATPutMemberInfo.Cryp
eafc0 74 43 41 54 50 75 74 4d 65 6d 62 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 43 72 79 70 74 43 41 54 tCATPutMemberInfo.__imp_CryptCAT
eafe0 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f StoreFromHandle.CryptCATStoreFro
eb000 6d 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 mHandle.__imp_CryptSIPCreateIndi
eb020 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 rectData.CryptSIPCreateIndirectD
eb040 61 74 61 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 43 61 70 73 00 43 72 79 70 74 53 ata.__imp_CryptSIPGetCaps.CryptS
eb060 49 50 47 65 74 43 61 70 73 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 IPGetCaps.__imp_CryptSIPGetSeale
eb080 64 44 69 67 65 73 74 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 dDigest.CryptSIPGetSealedDigest.
eb0a0 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 __imp_CryptSIPGetSignedDataMsg.C
eb0c0 72 79 70 74 53 49 50 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 ryptSIPGetSignedDataMsg.__imp_Cr
eb0e0 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 50 yptSIPPutSignedDataMsg.CryptSIPP
eb100 75 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 52 65 utSignedDataMsg.__imp_CryptSIPRe
eb120 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 moveSignedDataMsg.CryptSIPRemove
eb140 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 5f 5f 69 6d 70 5f 43 72 79 70 74 53 49 50 56 65 72 69 SignedDataMsg.__imp_CryptSIPVeri
eb160 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 43 72 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 fyIndirectData.CryptSIPVerifyInd
eb180 69 72 65 63 74 44 61 74 61 00 5f 5f 69 6d 70 5f 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 irectData.__imp_FindCertsByIssue
eb1a0 72 00 46 69 6e 64 43 65 72 74 73 42 79 49 73 73 75 65 72 00 5f 5f 69 6d 70 5f 49 73 43 61 74 61 r.FindCertsByIssuer.__imp_IsCata
eb1c0 6c 6f 67 46 69 6c 65 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 5f 5f 69 6d 70 5f 4f 70 65 6e logFile.IsCatalogFile.__imp_Open
eb1e0 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 4f 70 65 6e 50 65 72 73 6f 6e PersonalTrustDBDialog.OpenPerson
eb200 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 4f 70 65 6e 50 65 72 73 6f 6e alTrustDBDialog.__imp_OpenPerson
eb220 61 6c 54 72 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 alTrustDBDialogEx.OpenPersonalTr
eb240 75 73 74 44 42 44 69 61 6c 6f 67 45 78 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 43 65 72 74 ustDBDialogEx.__imp_WTHelperCert
eb260 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 57 54 48 65 6c 70 65 72 43 65 72 74 CheckValidSignature.WTHelperCert
eb280 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 75 72 65 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 CheckValidSignature.__imp_WTHelp
eb2a0 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 erCertIsSelfSigned.WTHelperCertI
eb2c0 73 53 65 6c 66 53 69 67 6e 65 64 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f sSelfSigned.__imp_WTHelperGetPro
eb2e0 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 43 65 vCertFromChain.WTHelperGetProvCe
eb300 72 74 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f rtFromChain.__imp_WTHelperGetPro
eb320 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 57 54 48 65 6c 70 65 72 47 65 vPrivateDataFromChain.WTHelperGe
eb340 74 50 72 6f 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 5f 5f 69 6d 70 5f tProvPrivateDataFromChain.__imp_
eb360 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 57 WTHelperGetProvSignerFromChain.W
eb380 54 48 65 6c 70 65 72 47 65 74 50 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 5f 5f THelperGetProvSignerFromChain.__
eb3a0 69 6d 70 5f 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 imp_WTHelperProvDataFromStateDat
eb3c0 61 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 a.WTHelperProvDataFromStateData.
eb3e0 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 57 69 6e 56 65 72 69 66 79 54 72 __imp_WinVerifyTrust.WinVerifyTr
eb400 75 73 74 00 5f 5f 69 6d 70 5f 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 45 78 00 57 69 6e 56 65 ust.__imp_WinVerifyTrustEx.WinVe
eb420 72 69 66 79 54 72 75 73 74 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 rifyTrustEx.__imp_WintrustAddAct
eb440 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 5f 5f 69 6d 70 5f ionID.WintrustAddActionID.__imp_
eb460 57 69 6e 74 72 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 WintrustAddDefaultForUsage.Wintr
eb480 75 73 74 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 ustAddDefaultForUsage.__imp_Wint
eb4a0 72 75 73 74 47 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 57 69 6e 74 72 75 73 74 47 rustGetDefaultForUsage.WintrustG
eb4c0 65 74 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 etDefaultForUsage.__imp_Wintrust
eb4e0 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 GetRegPolicyFlags.WintrustGetReg
eb500 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 PolicyFlags.__imp_WintrustLoadFu
eb520 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 nctionPointers.WintrustLoadFunct
eb540 69 6f 6e 50 6f 69 6e 74 65 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 ionPointers.__imp_WintrustRemove
eb560 41 63 74 69 6f 6e 49 44 00 57 69 6e 74 72 75 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 ActionID.WintrustRemoveActionID.
eb580 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e 63 6c 75 64 65 50 __imp_WintrustSetDefaultIncludeP
eb5a0 45 50 61 67 65 48 61 73 68 65 73 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 49 6e EPageHashes.WintrustSetDefaultIn
eb5c0 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 5f 5f 69 6d 70 5f 57 69 6e 74 72 75 73 74 cludePEPageHashes.__imp_Wintrust
eb5e0 53 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 73 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 SetRegPolicyFlags.WintrustSetReg
eb600 50 6f 6c 69 63 79 46 6c 61 67 73 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f PolicyFlags.__IMPORT_DESCRIPTOR_
eb620 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 winusb.__NULL_IMPORT_DESCRIPTOR.
eb640 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 69 .winusb_NULL_THUNK_DATA.__imp_Wi
eb660 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 00 nUsb_AbortPipe.WinUsb_AbortPipe.
eb680 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 57 69 6e __imp_WinUsb_ControlTransfer.Win
eb6a0 55 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 Usb_ControlTransfer.__imp_WinUsb
eb6c0 5f 46 6c 75 73 68 50 69 70 65 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 5f 5f 69 6d _FlushPipe.WinUsb_FlushPipe.__im
eb6e0 70 5f 57 69 6e 55 73 62 5f 46 72 65 65 00 57 69 6e 55 73 62 5f 46 72 65 65 00 5f 5f 69 6d 70 5f p_WinUsb_Free.WinUsb_Free.__imp_
eb700 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 WinUsb_GetAdjustedFrameNumber.Wi
eb720 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 5f 5f 69 6d nUsb_GetAdjustedFrameNumber.__im
eb740 70 5f 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 p_WinUsb_GetAssociatedInterface.
eb760 57 69 6e 55 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 5f 5f WinUsb_GetAssociatedInterface.__
eb780 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 imp_WinUsb_GetCurrentAlternateSe
eb7a0 74 74 69 6e 67 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 tting.WinUsb_GetCurrentAlternate
eb7c0 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 Setting.__imp_WinUsb_GetCurrentF
eb7e0 72 61 6d 65 4e 75 6d 62 65 72 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 6d rameNumber.WinUsb_GetCurrentFram
eb800 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 eNumber.__imp_WinUsb_GetCurrentF
eb820 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 rameNumberAndQpc.WinUsb_GetCurre
eb840 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 ntFrameNumberAndQpc.__imp_WinUsb
eb860 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 _GetDescriptor.WinUsb_GetDescrip
eb880 74 6f 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 tor.__imp_WinUsb_GetOverlappedRe
eb8a0 73 75 6c 74 00 57 69 6e 55 73 62 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 sult.WinUsb_GetOverlappedResult.
eb8c0 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 69 6e 55 73 __imp_WinUsb_GetPipePolicy.WinUs
eb8e0 62 5f 47 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 47 65 74 b_GetPipePolicy.__imp_WinUsb_Get
eb900 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 PowerPolicy.WinUsb_GetPowerPolic
eb920 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c 69 7a 65 00 57 69 6e 55 73 62 y.__imp_WinUsb_Initialize.WinUsb
eb940 5f 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f _Initialize.__imp_WinUsb_ParseCo
eb960 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 57 69 6e 55 73 62 5f 50 61 72 nfigurationDescriptor.WinUsb_Par
eb980 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f seConfigurationDescriptor.__imp_
eb9a0 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 57 69 6e 55 73 62 5f 50 WinUsb_ParseDescriptors.WinUsb_P
eb9c0 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 75 65 arseDescriptors.__imp_WinUsb_Que
eb9e0 72 79 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 69 6e 55 73 62 5f 51 75 65 72 79 ryDeviceInformation.WinUsb_Query
eba00 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 51 DeviceInformation.__imp_WinUsb_Q
eba20 75 65 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 57 69 6e 55 73 62 5f 51 75 65 ueryInterfaceSettings.WinUsb_Que
eba40 72 79 49 6e 74 65 72 66 61 63 65 53 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 ryInterfaceSettings.__imp_WinUsb
eba60 5f 51 75 65 72 79 50 69 70 65 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 5f 5f 69 6d _QueryPipe.WinUsb_QueryPipe.__im
eba80 70 5f 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 45 78 00 57 69 6e 55 73 62 5f 51 75 65 72 p_WinUsb_QueryPipeEx.WinUsb_Quer
ebaa0 79 50 69 70 65 45 78 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 yPipeEx.__imp_WinUsb_ReadIsochPi
ebac0 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 pe.WinUsb_ReadIsochPipe.__imp_Wi
ebae0 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 57 69 6e 55 73 62 5f 52 65 nUsb_ReadIsochPipeAsap.WinUsb_Re
ebb00 61 64 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 65 61 adIsochPipeAsap.__imp_WinUsb_Rea
ebb20 64 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 dPipe.WinUsb_ReadPipe.__imp_WinU
ebb40 73 62 5f 52 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 52 65 sb_RegisterIsochBuffer.WinUsb_Re
ebb60 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 52 gisterIsochBuffer.__imp_WinUsb_R
ebb80 65 73 65 74 50 69 70 65 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 5f 5f 69 6d 70 5f esetPipe.WinUsb_ResetPipe.__imp_
ebba0 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e WinUsb_SetCurrentAlternateSettin
ebbc0 67 00 57 69 6e 55 73 62 5f 53 65 74 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 g.WinUsb_SetCurrentAlternateSett
ebbe0 69 6e 67 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 57 ing.__imp_WinUsb_SetPipePolicy.W
ebc00 69 6e 55 73 62 5f 53 65 74 50 69 70 65 50 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 inUsb_SetPipePolicy.__imp_WinUsb
ebc20 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 _SetPowerPolicy.WinUsb_SetPowerP
ebc40 6f 6c 69 63 79 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 olicy.__imp_WinUsb_StartTracking
ebc60 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 61 72 74 54 72 61 63 6b 69 6e 67 ForTimeSync.WinUsb_StartTracking
ebc80 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 ForTimeSync.__imp_WinUsb_StopTra
ebca0 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 ckingForTimeSync.WinUsb_StopTrac
ebcc0 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 55 6e 72 kingForTimeSync.__imp_WinUsb_Unr
ebce0 65 67 69 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 egisterIsochBuffer.WinUsb_Unregi
ebd00 73 74 65 72 49 73 6f 63 68 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 sterIsochBuffer.__imp_WinUsb_Wri
ebd20 74 65 49 73 6f 63 68 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 teIsochPipe.WinUsb_WriteIsochPip
ebd40 65 00 5f 5f 69 6d 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 e.__imp_WinUsb_WriteIsochPipeAsa
ebd60 70 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 5f 5f 69 6d p.WinUsb_WriteIsochPipeAsap.__im
ebd80 70 5f 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 p_WinUsb_WritePipe.WinUsb_WriteP
ebda0 69 70 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 69 00 ipe.__IMPORT_DESCRIPTOR_wlanapi.
ebdc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 61 70 __NULL_IMPORT_DESCRIPTOR..wlanap
ebde0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 46 44 43 61 6e 63 65 i_NULL_THUNK_DATA.__imp_WFDCance
ebe00 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f lOpenSession.WFDCancelOpenSessio
ebe20 6e 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 00 57 46 44 43 6c 6f 73 65 48 n.__imp_WFDCloseHandle.WFDCloseH
ebe40 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 57 46 44 43 andle.__imp_WFDCloseSession.WFDC
ebe60 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 loseSession.__imp_WFDOpenHandle.
ebe80 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 46 44 4f 70 65 6e 4c 65 67 61 63 WFDOpenHandle.__imp_WFDOpenLegac
ebea0 79 53 65 73 73 69 6f 6e 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 79 53 65 73 73 69 6f 6e 00 5f 5f ySession.WFDOpenLegacySession.__
ebec0 69 6d 70 5f 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 57 46 44 53 74 61 72 74 imp_WFDStartOpenSession.WFDStart
ebee0 4f 70 65 6e 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 46 44 55 70 64 61 74 65 44 65 76 69 63 OpenSession.__imp_WFDUpdateDevic
ebf00 65 56 69 73 69 62 69 6c 69 74 79 00 57 46 44 55 70 64 61 74 65 44 65 76 69 63 65 56 69 73 69 62 eVisibility.WFDUpdateDeviceVisib
ebf20 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 57 ility.__imp_WlanAllocateMemory.W
ebf40 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 43 6c 6f 73 lanAllocateMemory.__imp_WlanClos
ebf60 65 48 61 6e 64 6c 65 00 57 6c 61 6e 43 6c 6f 73 65 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c eHandle.WlanCloseHandle.__imp_Wl
ebf80 61 6e 43 6f 6e 6e 65 63 74 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e anConnect.WlanConnect.__imp_Wlan
ebfa0 43 6f 6e 6e 65 63 74 32 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e Connect2.WlanConnect2.__imp_Wlan
ebfc0 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 57 6c 61 6e 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 00 DeleteProfile.WlanDeleteProfile.
ebfe0 5f 5f 69 6d 70 5f 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 57 __imp_WlanDeviceServiceCommand.W
ec000 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 6c lanDeviceServiceCommand.__imp_Wl
ec020 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 57 6c 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d anDisconnect.WlanDisconnect.__im
ec040 70 5f 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 p_WlanEnumInterfaces.WlanEnumInt
ec060 65 72 66 61 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 erfaces.__imp_WlanExtractPsdIEDa
ec080 74 61 4c 69 73 74 00 57 6c 61 6e 45 78 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 taList.WlanExtractPsdIEDataList.
ec0a0 5f 5f 69 6d 70 5f 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 57 6c 61 6e 46 72 65 65 4d 65 6d __imp_WlanFreeMemory.WlanFreeMem
ec0c0 6f 72 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 ory.__imp_WlanGetAvailableNetwor
ec0e0 6b 4c 69 73 74 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 kList.WlanGetAvailableNetworkLis
ec100 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c t.__imp_WlanGetAvailableNetworkL
ec120 69 73 74 32 00 57 6c 61 6e 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 ist2.WlanGetAvailableNetworkList
ec140 32 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c 61 6e 47 65 2.__imp_WlanGetFilterList.WlanGe
ec160 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 tFilterList.__imp_WlanGetInterfa
ec180 63 65 43 61 70 61 62 69 6c 69 74 79 00 57 6c 61 6e 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 ceCapability.WlanGetInterfaceCap
ec1a0 61 62 69 6c 69 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c ability.__imp_WlanGetNetworkBssL
ec1c0 69 73 74 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f 72 6b 42 73 73 4c 69 73 74 00 5f 5f 69 6d 70 5f ist.WlanGetNetworkBssList.__imp_
ec1e0 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 5f 5f WlanGetProfile.WlanGetProfile.__
ec200 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 imp_WlanGetProfileCustomUserData
ec220 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f .WlanGetProfileCustomUserData.__
ec240 69 6d 70 5f 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 47 65 74 50 72 imp_WlanGetProfileList.WlanGetPr
ec260 6f 66 69 6c 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 ofileList.__imp_WlanGetSecurityS
ec280 65 74 74 69 6e 67 73 00 57 6c 61 6e 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 ettings.WlanGetSecuritySettings.
ec2a0 5f 5f 69 6d 70 5f 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 __imp_WlanGetSupportedDeviceServ
ec2c0 69 63 65 73 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 44 65 76 69 63 65 53 65 72 76 69 ices.WlanGetSupportedDeviceServi
ec2e0 63 65 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 ces.__imp_WlanHostedNetworkForce
ec300 53 74 61 72 74 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 61 72 Start.WlanHostedNetworkForceStar
ec320 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 t.__imp_WlanHostedNetworkForceSt
ec340 6f 70 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 5f 5f op.WlanHostedNetworkForceStop.__
ec360 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 imp_WlanHostedNetworkInitSetting
ec380 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 s.WlanHostedNetworkInitSettings.
ec3a0 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 __imp_WlanHostedNetworkQueryProp
ec3c0 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 erty.WlanHostedNetworkQueryPrope
ec3e0 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 65 72 79 rty.__imp_WlanHostedNetworkQuery
ec400 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 51 75 SecondaryKey.WlanHostedNetworkQu
ec420 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 erySecondaryKey.__imp_WlanHosted
ec440 4e 65 74 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 NetworkQueryStatus.WlanHostedNet
ec460 77 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 workQueryStatus.__imp_WlanHosted
ec480 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 57 NetworkRefreshSecuritySettings.W
ec4a0 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 72 65 73 68 53 65 63 75 72 69 74 79 53 lanHostedNetworkRefreshSecurityS
ec4c0 65 74 74 69 6e 67 73 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 ettings.__imp_WlanHostedNetworkS
ec4e0 65 74 50 72 6f 70 65 72 74 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 50 etProperty.WlanHostedNetworkSetP
ec500 72 6f 70 65 72 74 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 roperty.__imp_WlanHostedNetworkS
ec520 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b etSecondaryKey.WlanHostedNetwork
ec540 53 65 74 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 SetSecondaryKey.__imp_WlanHosted
ec560 4e 65 74 77 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 NetworkStartUsing.WlanHostedNetw
ec580 6f 72 6b 53 74 61 72 74 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 48 6f 73 74 65 64 4e 65 orkStartUsing.__imp_WlanHostedNe
ec5a0 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b tworkStopUsing.WlanHostedNetwork
ec5c0 53 74 6f 70 55 73 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 57 StopUsing.__imp_WlanIhvControl.W
ec5e0 6c 61 6e 49 68 76 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 lanIhvControl.__imp_WlanOpenHand
ec600 6c 65 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 le.WlanOpenHandle.__imp_WlanQuer
ec620 79 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 51 75 65 72 79 41 75 yAutoConfigParameter.WlanQueryAu
ec640 74 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 51 75 65 72 toConfigParameter.__imp_WlanQuer
ec660 79 49 6e 74 65 72 66 61 63 65 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 5f 5f yInterface.WlanQueryInterface.__
ec680 69 6d 70 5f 57 6c 61 6e 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 57 6c 61 6e 52 imp_WlanReasonCodeToString.WlanR
ec6a0 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 easonCodeToString.__imp_WlanRegi
ec6c0 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 6c sterDeviceServiceNotification.Wl
ec6e0 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 anRegisterDeviceServiceNotificat
ec700 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 ion.__imp_WlanRegisterNotificati
ec720 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d on.WlanRegisterNotification.__im
ec740 70 5f 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 6f 6e 4e 6f 74 69 p_WlanRegisterVirtualStationNoti
ec760 66 69 63 61 74 69 6f 6e 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 fication.WlanRegisterVirtualStat
ec780 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 52 65 6e 61 6d 65 ionNotification.__imp_WlanRename
ec7a0 50 72 6f 66 69 6c 65 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f Profile.WlanRenameProfile.__imp_
ec7c0 57 6c 61 6e 53 61 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 61 76 WlanSaveTemporaryProfile.WlanSav
ec7e0 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 63 61 6e eTemporaryProfile.__imp_WlanScan
ec800 00 57 6c 61 6e 53 63 61 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 .WlanScan.__imp_WlanSetAutoConfi
ec820 67 50 61 72 61 6d 65 74 65 72 00 57 6c 61 6e 53 65 74 41 75 74 6f 43 6f 6e 66 69 67 50 61 72 61 gParameter.WlanSetAutoConfigPara
ec840 6d 65 74 65 72 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 57 6c meter.__imp_WlanSetFilterList.Wl
ec860 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 49 6e 74 anSetFilterList.__imp_WlanSetInt
ec880 65 72 66 61 63 65 00 57 6c 61 6e 53 65 74 49 6e 74 65 72 66 61 63 65 00 5f 5f 69 6d 70 5f 57 6c erface.WlanSetInterface.__imp_Wl
ec8a0 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 5f 5f 69 6d anSetProfile.WlanSetProfile.__im
ec8c0 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 57 p_WlanSetProfileCustomUserData.W
ec8e0 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 5f 5f 69 6d lanSetProfileCustomUserData.__im
ec900 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 57 6c 61 6e p_WlanSetProfileEapUserData.Wlan
ec920 53 65 74 50 72 6f 66 69 6c 65 45 61 70 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e SetProfileEapUserData.__imp_Wlan
ec940 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 57 6c 61 6e 53 65 74 SetProfileEapXmlUserData.WlanSet
ec960 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 74 61 00 5f 5f 69 6d 70 5f 57 6c 61 6e ProfileEapXmlUserData.__imp_Wlan
ec980 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 SetProfileList.WlanSetProfileLis
ec9a0 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 57 t.__imp_WlanSetProfilePosition.W
ec9c0 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 61 6e lanSetProfilePosition.__imp_Wlan
ec9e0 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 SetPsdIEDataList.WlanSetPsdIEDat
eca00 61 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 aList.__imp_WlanSetSecuritySetti
eca20 6e 67 73 00 57 6c 61 6e 53 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 5f 5f 49 4d ngs.WlanSetSecuritySettings.__IM
eca40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d PORT_DESCRIPTOR_wlanui.__NULL_IM
eca60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 PORT_DESCRIPTOR..wlanui_NULL_THU
eca80 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 NK_DATA.__imp_WlanUIEditProfile.
ecaa0 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 WlanUIEditProfile.__IMPORT_DESCR
ecac0 49 50 54 4f 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_wldap32.__NULL_IMPORT_DESC
ecae0 52 49 50 54 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..wldap32_NULL_THUNK_DATA.
ecb00 5f 5f 69 6d 70 5f 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 4c 64 61 70 47 65 74 4c 61 __imp_LdapGetLastError.LdapGetLa
ecb20 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 stError.__imp_LdapMapErrorToWin3
ecb40 32 00 4c 64 61 70 4d 61 70 45 72 72 6f 72 54 6f 57 69 6e 33 32 00 5f 5f 69 6d 70 5f 4c 64 61 70 2.LdapMapErrorToWin32.__imp_Ldap
ecb60 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 UTF8ToUnicode.LdapUTF8ToUnicode.
ecb80 5f 5f 69 6d 70 5f 4c 64 61 70 55 6e 69 63 6f 64 65 54 6f 55 54 46 38 00 4c 64 61 70 55 6e 69 63 __imp_LdapUnicodeToUTF8.LdapUnic
ecba0 6f 64 65 54 6f 55 54 46 38 00 5f 5f 69 6d 70 5f 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 62 65 72 5f odeToUTF8.__imp_ber_alloc_t.ber_
ecbc0 61 6c 6c 6f 63 5f 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 64 75 70 00 62 65 72 5f 62 76 64 75 alloc_t.__imp_ber_bvdup.ber_bvdu
ecbe0 70 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 65 63 66 72 65 65 00 62 65 72 5f 62 76 65 63 66 72 65 p.__imp_ber_bvecfree.ber_bvecfre
ecc00 65 00 5f 5f 69 6d 70 5f 62 65 72 5f 62 76 66 72 65 65 00 62 65 72 5f 62 76 66 72 65 65 00 5f 5f e.__imp_ber_bvfree.ber_bvfree.__
ecc20 69 6d 70 5f 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 66 69 72 73 74 5f imp_ber_first_element.ber_first_
ecc40 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 6c 61 74 74 65 6e 00 62 65 72 5f 66 6c element.__imp_ber_flatten.ber_fl
ecc60 61 74 74 65 6e 00 5f 5f 69 6d 70 5f 62 65 72 5f 66 72 65 65 00 62 65 72 5f 66 72 65 65 00 5f 5f atten.__imp_ber_free.ber_free.__
ecc80 69 6d 70 5f 62 65 72 5f 69 6e 69 74 00 62 65 72 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 62 65 72 5f imp_ber_init.ber_init.__imp_ber_
ecca0 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 5f 5f next_element.ber_next_element.__
eccc0 69 6d 70 5f 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 5f 5f imp_ber_peek_tag.ber_peek_tag.__
ecce0 69 6d 70 5f 62 65 72 5f 70 72 69 6e 74 66 00 62 65 72 5f 70 72 69 6e 74 66 00 5f 5f 69 6d 70 5f imp_ber_printf.ber_printf.__imp_
ecd00 62 65 72 5f 73 63 61 6e 66 00 62 65 72 5f 73 63 61 6e 66 00 5f 5f 69 6d 70 5f 62 65 72 5f 73 6b ber_scanf.ber_scanf.__imp_ber_sk
ecd20 69 70 5f 74 61 67 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f ip_tag.ber_skip_tag.__imp_cldap_
ecd40 6f 70 65 6e 00 63 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e open.cldap_open.__imp_cldap_open
ecd60 41 00 63 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 63 6c 64 61 70 5f 6f 70 65 6e 57 00 A.cldap_openA.__imp_cldap_openW.
ecd80 63 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 6c cldap_openW.__imp_ldap_abandon.l
ecda0 64 61 70 5f 61 62 61 6e 64 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 00 6c 64 61 70 5f dap_abandon.__imp_ldap_add.ldap_
ecdc0 61 64 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 41 00 6c 64 61 70 5f 61 64 64 41 00 5f 5f add.__imp_ldap_addA.ldap_addA.__
ecde0 69 6d 70 5f 6c 64 61 70 5f 61 64 64 57 00 6c 64 61 70 5f 61 64 64 57 00 5f 5f 69 6d 70 5f 6c 64 imp_ldap_addW.ldap_addW.__imp_ld
ece00 61 70 5f 61 64 64 5f 65 78 74 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 ap_add_ext.ldap_add_ext.__imp_ld
ece20 61 70 5f 61 64 64 5f 65 78 74 41 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 5f 5f 69 6d 70 5f ap_add_extA.ldap_add_extA.__imp_
ece40 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 57 00 5f 5f 69 6d ldap_add_extW.ldap_add_extW.__im
ece60 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 p_ldap_add_ext_s.ldap_add_ext_s.
ece80 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 61 64 64 5f 65 __imp_ldap_add_ext_sA.ldap_add_e
ecea0 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 6c 64 61 70 xt_sA.__imp_ldap_add_ext_sW.ldap
ecec0 5f 61 64 64 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 00 6c 64 61 _add_ext_sW.__imp_ldap_add_s.lda
ecee0 70 5f 61 64 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 41 00 6c 64 61 70 5f 61 p_add_s.__imp_ldap_add_sA.ldap_a
ecf00 64 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 61 64 64 5f 73 57 00 6c 64 61 70 5f 61 64 64 dd_sA.__imp_ldap_add_sW.ldap_add
ecf20 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 00 6c 64 61 70 5f 62 69 6e 64 00 5f 5f _sW.__imp_ldap_bind.ldap_bind.__
ecf40 69 6d 70 5f 6c 64 61 70 5f 62 69 6e 64 41 00 6c 64 61 70 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f imp_ldap_bindA.ldap_bindA.__imp_
ecf60 6c 64 61 70 5f 62 69 6e 64 57 00 6c 64 61 70 5f 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_bindW.ldap_bindW.__imp_ldap
ecf80 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 _bind_s.ldap_bind_s.__imp_ldap_b
ecfa0 69 6e 64 5f 73 41 00 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 62 ind_sA.ldap_bind_sA.__imp_ldap_b
ecfc0 69 6e 64 5f 73 57 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 ind_sW.ldap_bind_sW.__imp_ldap_c
ecfe0 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 41 00 heck_filterA.ldap_check_filterA.
ed000 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 6c 64 61 70 5f 63 68 __imp_ldap_check_filterW.ldap_ch
ed020 65 63 6b 5f 66 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 65 61 6e 75 70 00 6c eck_filterW.__imp_ldap_cleanup.l
ed040 64 61 70 5f 63 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 dap_cleanup.__imp_ldap_close_ext
ed060 65 6e 64 65 64 5f 6f 70 00 6c 64 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 ended_op.ldap_close_extended_op.
ed080 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 __imp_ldap_compare.ldap_compare.
ed0a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 __imp_ldap_compareA.ldap_compare
ed0c0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 6c 64 61 70 5f 63 6f 6d 70 61 A.__imp_ldap_compareW.ldap_compa
ed0e0 72 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 00 6c 64 61 70 5f reW.__imp_ldap_compare_ext.ldap_
ed100 63 6f 6d 70 61 72 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 compare_ext.__imp_ldap_compare_e
ed120 78 74 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 xtA.ldap_compare_extA.__imp_ldap
ed140 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 _compare_extW.ldap_compare_extW.
ed160 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 63 6f __imp_ldap_compare_ext_s.ldap_co
ed180 6d 70 61 72 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 mpare_ext_s.__imp_ldap_compare_e
ed1a0 78 74 5f 73 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f xt_sA.ldap_compare_ext_sA.__imp_
ed1c0 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 ldap_compare_ext_sW.ldap_compare
ed1e0 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 6c 64 61 _ext_sW.__imp_ldap_compare_s.lda
ed200 70 5f 63 6f 6d 70 61 72 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 p_compare_s.__imp_ldap_compare_s
ed220 41 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6d A.ldap_compare_sA.__imp_ldap_com
ed240 70 61 72 65 5f 73 57 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 pare_sW.ldap_compare_sW.__imp_ld
ed260 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f ap_conn_from_msg.ldap_conn_from_
ed280 6d 73 67 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 6e 65 63 74 00 6c 64 61 70 5f 63 6f 6e 6e msg.__imp_ldap_connect.ldap_conn
ed2a0 65 63 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 6c 64 61 70 ect.__imp_ldap_control_free.ldap
ed2c0 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c _control_free.__imp_ldap_control
ed2e0 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f _freeA.ldap_control_freeA.__imp_
ed300 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f ldap_control_freeW.ldap_control_
ed320 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 6c freeW.__imp_ldap_controls_free.l
ed340 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e dap_controls_free.__imp_ldap_con
ed360 74 72 6f 6c 73 5f 66 72 65 65 41 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 trols_freeA.ldap_controls_freeA.
ed380 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 6c 64 61 70 5f 63 __imp_ldap_controls_freeW.ldap_c
ed3a0 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 ontrols_freeW.__imp_ldap_count_e
ed3c0 6e 74 72 69 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f ntries.ldap_count_entries.__imp_
ed3e0 6c 64 61 70 5f 63 6f 75 6e 74 5f 72 65 66 65 72 65 6e 63 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 ldap_count_references.ldap_count
ed400 5f 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c _references.__imp_ldap_count_val
ed420 75 65 73 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 ues.ldap_count_values.__imp_ldap
ed440 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 41 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 _count_valuesA.ldap_count_values
ed460 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f A.__imp_ldap_count_valuesW.ldap_
ed480 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 count_valuesW.__imp_ldap_count_v
ed4a0 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 alues_len.ldap_count_values_len.
ed4c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c __imp_ldap_create_page_control.l
ed4e0 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 dap_create_page_control.__imp_ld
ed500 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 ap_create_page_controlA.ldap_cre
ed520 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 ate_page_controlA.__imp_ldap_cre
ed540 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 ate_page_controlW.ldap_create_pa
ed560 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f ge_controlW.__imp_ldap_create_so
ed580 72 74 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 rt_control.ldap_create_sort_cont
ed5a0 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 rol.__imp_ldap_create_sort_contr
ed5c0 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f olA.ldap_create_sort_controlA.__
ed5e0 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 imp_ldap_create_sort_controlW.ld
ed600 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 ap_create_sort_controlW.__imp_ld
ed620 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 63 72 65 61 ap_create_vlv_controlA.ldap_crea
ed640 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 63 72 65 61 74 te_vlv_controlA.__imp_ldap_creat
ed660 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 e_vlv_controlW.ldap_create_vlv_c
ed680 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 00 6c 64 61 70 5f 64 ontrolW.__imp_ldap_delete.ldap_d
ed6a0 65 6c 65 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 6c 64 61 70 5f 64 65 elete.__imp_ldap_deleteA.ldap_de
ed6c0 6c 65 74 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 6c 64 61 70 5f 64 65 leteA.__imp_ldap_deleteW.ldap_de
ed6e0 6c 65 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 00 6c 64 61 70 leteW.__imp_ldap_delete_ext.ldap
ed700 5f 64 65 6c 65 74 65 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 _delete_ext.__imp_ldap_delete_ex
ed720 74 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 tA.ldap_delete_extA.__imp_ldap_d
ed740 65 6c 65 74 65 5f 65 78 74 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 5f 5f 69 6d elete_extW.ldap_delete_extW.__im
ed760 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f p_ldap_delete_ext_s.ldap_delete_
ed780 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 6c ext_s.__imp_ldap_delete_ext_sA.l
ed7a0 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c dap_delete_ext_sA.__imp_ldap_del
ed7c0 65 74 65 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 5f 5f ete_ext_sW.ldap_delete_ext_sW.__
ed7e0 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 imp_ldap_delete_s.ldap_delete_s.
ed800 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 41 00 6c 64 61 70 5f 64 65 6c 65 74 65 __imp_ldap_delete_sA.ldap_delete
ed820 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 6c 64 61 70 5f 64 65 _sA.__imp_ldap_delete_sW.ldap_de
ed840 6c 65 74 65 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 00 6c 64 61 70 5f 64 lete_sW.__imp_ldap_dn2ufn.ldap_d
ed860 6e 32 75 66 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 41 00 6c 64 61 70 5f 64 6e n2ufn.__imp_ldap_dn2ufnA.ldap_dn
ed880 32 75 66 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 64 6e 32 75 66 6e 57 00 6c 64 61 70 5f 64 6e 2ufnA.__imp_ldap_dn2ufnW.ldap_dn
ed8a0 32 75 66 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 2ufnW.__imp_ldap_encode_sort_con
ed8c0 74 72 6f 6c 41 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 trolA.ldap_encode_sort_controlA.
ed8e0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 __imp_ldap_encode_sort_controlW.
ed900 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f ldap_encode_sort_controlW.__imp_
ed920 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 00 ldap_err2string.ldap_err2string.
ed940 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 6c 64 61 70 5f 65 72 72 32 __imp_ldap_err2stringA.ldap_err2
ed960 73 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 6c stringA.__imp_ldap_err2stringW.l
ed980 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 dap_err2stringW.__imp_ldap_escap
ed9a0 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c e_filter_element.ldap_escape_fil
ed9c0 74 65 72 5f 65 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 ter_element.__imp_ldap_escape_fi
ed9e0 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 lter_elementA.ldap_escape_filter
eda00 5f 65 6c 65 6d 65 6e 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 _elementA.__imp_ldap_escape_filt
eda20 65 72 5f 65 6c 65 6d 65 6e 74 57 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 er_elementW.ldap_escape_filter_e
eda40 6c 65 6d 65 6e 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 6c 64 lementW.__imp_ldap_explode_dn.ld
eda60 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 70 6c 6f 64 65 ap_explode_dn.__imp_ldap_explode
eda80 5f 64 6e 41 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 _dnA.ldap_explode_dnA.__imp_ldap
edaa0 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 5f 5f _explode_dnW.ldap_explode_dnW.__
edac0 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 6c 64 61 70 imp_ldap_extended_operation.ldap
edae0 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 _extended_operation.__imp_ldap_e
edb00 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 xtended_operationA.ldap_extended
edb20 5f 6f 70 65 72 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f _operationA.__imp_ldap_extended_
edb40 6f 70 65 72 61 74 69 6f 6e 57 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 operationW.ldap_extended_operati
edb60 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f onW.__imp_ldap_extended_operatio
edb80 6e 5f 73 41 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 41 00 n_sA.ldap_extended_operation_sA.
edba0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 __imp_ldap_extended_operation_sW
edbc0 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 5f 5f 69 6d .ldap_extended_operation_sW.__im
edbe0 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 66 69 72 73 p_ldap_first_attribute.ldap_firs
edc00 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 t_attribute.__imp_ldap_first_att
edc20 72 69 62 75 74 65 41 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f ributeA.ldap_first_attributeA.__
edc40 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 66 imp_ldap_first_attributeW.ldap_f
edc60 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 69 72 73 74 irst_attributeW.__imp_ldap_first
edc80 5f 65 6e 74 72 79 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 _entry.ldap_first_entry.__imp_ld
edca0 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 ap_first_reference.ldap_first_re
edcc0 66 65 72 65 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ference.__imp_ldap_free_controls
edce0 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 .ldap_free_controls.__imp_ldap_f
edd00 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 ree_controlsA.ldap_free_controls
edd20 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 6c 64 61 70 A.__imp_ldap_free_controlsW.ldap
edd40 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 _free_controlsW.__imp_ldap_get_d
edd60 6e 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 41 n.ldap_get_dn.__imp_ldap_get_dnA
edd80 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 64 6e 57 .ldap_get_dnA.__imp_ldap_get_dnW
edda0 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6e 65 78 .ldap_get_dnW.__imp_ldap_get_nex
eddc0 74 5f 70 61 67 65 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f t_page.ldap_get_next_page.__imp_
edde0 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 5f 73 00 6c 64 61 70 5f 67 65 74 5f 6e 65 ldap_get_next_page_s.ldap_get_ne
ede00 78 74 5f 70 61 67 65 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 xt_page_s.__imp_ldap_get_option.
ede20 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 6f ldap_get_option.__imp_ldap_get_o
ede40 70 74 69 6f 6e 57 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 ptionW.ldap_get_optionW.__imp_ld
ede60 61 70 5f 67 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 6c 64 61 70 5f 67 65 74 5f 70 61 67 65 ap_get_paged_count.ldap_get_page
ede80 64 5f 63 6f 75 6e 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 6c 64 d_count.__imp_ldap_get_values.ld
edea0 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c ap_get_values.__imp_ldap_get_val
edec0 75 65 73 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 uesA.ldap_get_valuesA.__imp_ldap
edee0 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 5f 5f _get_valuesW.ldap_get_valuesW.__
edf00 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 6c 64 61 70 5f 67 65 74 imp_ldap_get_values_len.ldap_get
edf20 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 _values_len.__imp_ldap_get_value
edf40 73 5f 6c 65 6e 41 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 5f 5f 69 6d s_lenA.ldap_get_values_lenA.__im
edf60 70 5f 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 57 00 6c 64 61 70 5f 67 65 74 5f p_ldap_get_values_lenW.ldap_get_
edf80 76 61 6c 75 65 73 5f 6c 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 00 6c 64 61 70 values_lenW.__imp_ldap_init.ldap
edfa0 5f 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 41 00 6c 64 61 70 5f 69 6e 69 74 _init.__imp_ldap_initA.ldap_init
edfc0 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 69 6e 69 74 57 00 6c 64 61 70 5f 69 6e 69 74 57 00 5f 5f A.__imp_ldap_initW.ldap_initW.__
edfe0 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 00 5f 5f imp_ldap_memfree.ldap_memfree.__
ee000 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 imp_ldap_memfreeA.ldap_memfreeA.
ee020 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 __imp_ldap_memfreeW.ldap_memfree
ee040 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 00 6c 64 61 70 5f 6d 6f 64 69 66 79 00 W.__imp_ldap_modify.ldap_modify.
ee060 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 __imp_ldap_modifyA.ldap_modifyA.
ee080 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 __imp_ldap_modifyW.ldap_modifyW.
ee0a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 00 6c 64 61 70 5f 6d 6f 64 69 66 __imp_ldap_modify_ext.ldap_modif
ee0c0 79 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 6c 64 61 y_ext.__imp_ldap_modify_extA.lda
ee0e0 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f p_modify_extA.__imp_ldap_modify_
ee100 65 78 74 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 extW.ldap_modify_extW.__imp_ldap
ee120 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 _modify_ext_s.ldap_modify_ext_s.
ee140 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 6d 6f __imp_ldap_modify_ext_sA.ldap_mo
ee160 64 69 66 79 5f 65 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 dify_ext_sA.__imp_ldap_modify_ex
ee180 74 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 t_sW.ldap_modify_ext_sW.__imp_ld
ee1a0 61 70 5f 6d 6f 64 69 66 79 5f 73 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 5f 5f 69 6d 70 5f ap_modify_s.ldap_modify_s.__imp_
ee1c0 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 41 00 5f 5f ldap_modify_sA.ldap_modify_sA.__
ee1e0 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 imp_ldap_modify_sW.ldap_modify_s
ee200 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 W.__imp_ldap_modrdn.ldap_modrdn.
ee220 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 00 __imp_ldap_modrdn2.ldap_modrdn2.
ee240 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 __imp_ldap_modrdn2A.ldap_modrdn2
ee260 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 6c 64 61 70 5f 6d 6f 64 72 64 A.__imp_ldap_modrdn2W.ldap_modrd
ee280 6e 32 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 00 6c 64 61 70 5f 6d 6f n2W.__imp_ldap_modrdn2_s.ldap_mo
ee2a0 64 72 64 6e 32 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 6c 64 drdn2_s.__imp_ldap_modrdn2_sA.ld
ee2c0 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 ap_modrdn2_sA.__imp_ldap_modrdn2
ee2e0 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d _sW.ldap_modrdn2_sW.__imp_ldap_m
ee300 6f 64 72 64 6e 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d odrdnA.ldap_modrdnA.__imp_ldap_m
ee320 6f 64 72 64 6e 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6d odrdnW.ldap_modrdnW.__imp_ldap_m
ee340 6f 64 72 64 6e 5f 73 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 odrdn_s.ldap_modrdn_s.__imp_ldap
ee360 5f 6d 6f 64 72 64 6e 5f 73 41 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 41 00 5f 5f 69 6d 70 5f _modrdn_sA.ldap_modrdn_sA.__imp_
ee380 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 5f 5f ldap_modrdn_sW.ldap_modrdn_sW.__
ee3a0 69 6d 70 5f 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 5f 5f imp_ldap_msgfree.ldap_msgfree.__
ee3c0 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 6c 64 61 70 5f 6e 65 78 imp_ldap_next_attribute.ldap_nex
ee3e0 74 5f 61 74 74 72 69 62 75 74 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 t_attribute.__imp_ldap_next_attr
ee400 69 62 75 74 65 41 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 5f 5f 69 6d ibuteA.ldap_next_attributeA.__im
ee420 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 6c 64 61 70 5f 6e 65 78 74 p_ldap_next_attributeW.ldap_next
ee440 5f 61 74 74 72 69 62 75 74 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 _attributeW.__imp_ldap_next_entr
ee460 79 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6e 65 78 y.ldap_next_entry.__imp_ldap_nex
ee480 74 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 6e 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 t_reference.ldap_next_reference.
ee4a0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 6f 70 65 6e 00 6c 64 61 70 5f 6f 70 65 6e 00 5f 5f 69 6d 70 5f __imp_ldap_open.ldap_open.__imp_
ee4c0 6c 64 61 70 5f 6f 70 65 6e 41 00 6c 64 61 70 5f 6f 70 65 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_openA.ldap_openA.__imp_ldap
ee4e0 5f 6f 70 65 6e 57 00 6c 64 61 70 5f 6f 70 65 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 _openW.ldap_openW.__imp_ldap_par
ee500 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 se_extended_resultA.ldap_parse_e
ee520 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 xtended_resultA.__imp_ldap_parse
ee540 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 _extended_resultW.ldap_parse_ext
ee560 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 ended_resultW.__imp_ldap_parse_p
ee580 61 67 65 5f 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 age_control.ldap_parse_page_cont
ee5a0 72 6f 6c 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f rol.__imp_ldap_parse_page_contro
ee5c0 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d lA.ldap_parse_page_controlA.__im
ee5e0 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f p_ldap_parse_page_controlW.ldap_
ee600 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 parse_page_controlW.__imp_ldap_p
ee620 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 arse_reference.ldap_parse_refere
ee640 6e 63 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 nce.__imp_ldap_parse_referenceA.
ee660 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 ldap_parse_referenceA.__imp_ldap
ee680 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 _parse_referenceW.ldap_parse_ref
ee6a0 65 72 65 6e 63 65 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 erenceW.__imp_ldap_parse_result.
ee6c0 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 ldap_parse_result.__imp_ldap_par
ee6e0 73 65 5f 72 65 73 75 6c 74 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 41 00 5f 5f se_resultA.ldap_parse_resultA.__
ee700 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 6c 64 61 70 5f 70 61 72 73 imp_ldap_parse_resultW.ldap_pars
ee720 65 5f 72 65 73 75 6c 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f e_resultW.__imp_ldap_parse_sort_
ee740 63 6f 6e 74 72 6f 6c 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 control.ldap_parse_sort_control.
ee760 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 6c __imp_ldap_parse_sort_controlA.l
ee780 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 dap_parse_sort_controlA.__imp_ld
ee7a0 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 ap_parse_sort_controlW.ldap_pars
ee7c0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 e_sort_controlW.__imp_ldap_parse
ee7e0 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e _vlv_controlA.ldap_parse_vlv_con
ee800 74 72 6f 6c 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 trolA.__imp_ldap_parse_vlv_contr
ee820 6f 6c 57 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 5f 5f 69 6d olW.ldap_parse_vlv_controlW.__im
ee840 70 5f 6c 64 61 70 5f 70 65 72 72 6f 72 00 6c 64 61 70 5f 70 65 72 72 6f 72 00 5f 5f 69 6d 70 5f p_ldap_perror.ldap_perror.__imp_
ee860 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 ldap_rename_ext.ldap_rename_ext.
ee880 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 00 6c 64 61 70 5f 72 65 6e 61 __imp_ldap_rename_extA.ldap_rena
ee8a0 6d 65 5f 65 78 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 6c me_extA.__imp_ldap_rename_extW.l
ee8c0 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d dap_rename_extW.__imp_ldap_renam
ee8e0 65 5f 65 78 74 5f 73 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f e_ext_s.ldap_rename_ext_s.__imp_
ee900 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 ldap_rename_ext_sA.ldap_rename_e
ee920 78 74 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 6c xt_sA.__imp_ldap_rename_ext_sW.l
ee940 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 dap_rename_ext_sW.__imp_ldap_res
ee960 75 6c 74 00 6c 64 61 70 5f 72 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 72 65 73 75 6c ult.ldap_result.__imp_ldap_resul
ee980 74 32 65 72 72 6f 72 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 5f 5f 69 6d 70 5f t2error.ldap_result2error.__imp_
ee9a0 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 ldap_sasl_bindA.ldap_sasl_bindA.
ee9c0 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 61 73 6c 5f __imp_ldap_sasl_bindW.ldap_sasl_
ee9e0 62 69 6e 64 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 6c 64 bindW.__imp_ldap_sasl_bind_sA.ld
eea00 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 61 73 6c 5f ap_sasl_bind_sA.__imp_ldap_sasl_
eea20 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f bind_sW.ldap_sasl_bind_sW.__imp_
eea40 6c 64 61 70 5f 73 65 61 72 63 68 00 6c 64 61 70 5f 73 65 61 72 63 68 00 5f 5f 69 6d 70 5f 6c 64 ldap_search.ldap_search.__imp_ld
eea60 61 70 5f 73 65 61 72 63 68 41 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 5f 5f 69 6d 70 5f 6c 64 ap_searchA.ldap_searchA.__imp_ld
eea80 61 70 5f 73 65 61 72 63 68 57 00 6c 64 61 70 5f 73 65 61 72 63 68 57 00 5f 5f 69 6d 70 5f 6c 64 ap_searchW.ldap_searchW.__imp_ld
eeaa0 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 6c 64 61 70 5f 73 65 61 72 ap_search_abandon_page.ldap_sear
eeac0 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 ch_abandon_page.__imp_ldap_searc
eeae0 68 5f 65 78 74 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 h_ext.ldap_search_ext.__imp_ldap
eeb00 5f 73 65 61 72 63 68 5f 65 78 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 5f 5f _search_extA.ldap_search_extA.__
eeb20 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 imp_ldap_search_extW.ldap_search
eeb40 5f 65 78 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 6c 64 _extW.__imp_ldap_search_ext_s.ld
eeb60 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 ap_search_ext_s.__imp_ldap_searc
eeb80 68 5f 65 78 74 5f 73 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 5f 5f 69 6d h_ext_sA.ldap_search_ext_sA.__im
eeba0 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 6c 64 61 70 5f 73 65 61 72 63 68 p_ldap_search_ext_sW.ldap_search
eebc0 5f 65 78 74 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 _ext_sW.__imp_ldap_search_init_p
eebe0 61 67 65 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 00 5f 5f 69 6d 70 5f age.ldap_search_init_page.__imp_
eec00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 6c 64 61 70 5f 73 65 61 72 ldap_search_init_pageA.ldap_sear
eec20 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f ch_init_pageA.__imp_ldap_search_
eec40 69 6e 69 74 5f 70 61 67 65 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 init_pageW.ldap_search_init_page
eec60 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 6c 64 61 70 5f 73 65 61 72 63 W.__imp_ldap_search_s.ldap_searc
eec80 68 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 6c 64 61 70 5f 73 65 h_s.__imp_ldap_search_sA.ldap_se
eeca0 61 72 63 68 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 57 00 6c 64 61 arch_sA.__imp_ldap_search_sW.lda
eecc0 70 5f 73 65 61 72 63 68 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 p_search_sW.__imp_ldap_search_st
eece0 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 61 72 63 .ldap_search_st.__imp_ldap_searc
eed00 68 5f 73 74 41 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 h_stA.ldap_search_stA.__imp_ldap
eed20 5f 73 65 61 72 63 68 5f 73 74 57 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 5f 5f 69 6d _search_stW.ldap_search_stW.__im
eed40 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 6c 64 61 70 5f 73 65 74 5f 64 62 p_ldap_set_dbg_flags.ldap_set_db
eed60 67 5f 66 6c 61 67 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 g_flags.__imp_ldap_set_dbg_routi
eed80 6e 65 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 5f 5f 69 6d 70 5f 6c 64 ne.ldap_set_dbg_routine.__imp_ld
eeda0 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 5f 5f ap_set_option.ldap_set_option.__
eedc0 69 6d 70 5f 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 57 00 6c 64 61 70 5f 73 65 74 5f 6f 70 imp_ldap_set_optionW.ldap_set_op
eede0 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 6c 64 61 tionW.__imp_ldap_simple_bind.lda
eee00 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f p_simple_bind.__imp_ldap_simple_
eee20 62 69 6e 64 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 41 00 5f 5f 69 6d 70 5f 6c 64 bindA.ldap_simple_bindA.__imp_ld
eee40 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 ap_simple_bindW.ldap_simple_bind
eee60 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 6c 64 61 70 5f W.__imp_ldap_simple_bind_s.ldap_
eee80 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f simple_bind_s.__imp_ldap_simple_
eeea0 62 69 6e 64 5f 73 41 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 5f 5f 69 6d bind_sA.ldap_simple_bind_sA.__im
eeec0 70 5f 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 57 00 6c 64 61 70 5f 73 69 6d 70 6c p_ldap_simple_bind_sW.ldap_simpl
eeee0 65 5f 62 69 6e 64 5f 73 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 6c 64 61 e_bind_sW.__imp_ldap_sslinit.lda
eef00 70 5f 73 73 6c 69 6e 69 74 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 6c 64 p_sslinit.__imp_ldap_sslinitA.ld
eef20 61 70 5f 73 73 6c 69 6e 69 74 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 ap_sslinitA.__imp_ldap_sslinitW.
eef40 6c 64 61 70 5f 73 73 6c 69 6e 69 74 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 5f 74 ldap_sslinitW.__imp_ldap_start_t
eef60 6c 73 5f 73 41 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 5f 5f 69 6d 70 5f 6c 64 ls_sA.ldap_start_tls_sA.__imp_ld
eef80 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 ap_start_tls_sW.ldap_start_tls_s
eefa0 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 61 72 74 75 70 00 6c 64 61 70 5f 73 74 61 72 74 75 W.__imp_ldap_startup.ldap_startu
eefc0 70 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 6c 64 61 70 5f 73 74 6f p.__imp_ldap_stop_tls_s.ldap_sto
eefe0 70 5f 74 6c 73 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 00 6c 64 61 70 5f 75 p_tls_s.__imp_ldap_ufn2dn.ldap_u
ef000 66 6e 32 64 6e 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 41 00 6c 64 61 70 5f 75 66 fn2dn.__imp_ldap_ufn2dnA.ldap_uf
ef020 6e 32 64 6e 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 6c 64 61 70 5f 75 66 n2dnA.__imp_ldap_ufn2dnW.ldap_uf
ef040 6e 32 64 6e 57 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 00 6c 64 61 70 5f 75 6e 62 n2dnW.__imp_ldap_unbind.ldap_unb
ef060 69 6e 64 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 75 6e 62 69 6e 64 5f 73 00 6c 64 61 70 5f 75 6e 62 ind.__imp_ldap_unbind_s.ldap_unb
ef080 69 6e 64 5f 73 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 6c 64 61 70 ind_s.__imp_ldap_value_free.ldap
ef0a0 5f 76 61 6c 75 65 5f 66 72 65 65 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 _value_free.__imp_ldap_value_fre
ef0c0 65 41 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 5f 5f 69 6d 70 5f 6c 64 61 70 5f 76 eA.ldap_value_freeA.__imp_ldap_v
ef0e0 61 6c 75 65 5f 66 72 65 65 57 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 57 00 5f 5f 69 6d alue_freeW.ldap_value_freeW.__im
ef100 70 5f 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 6c 64 61 70 5f 76 61 6c 75 65 p_ldap_value_free_len.ldap_value
ef120 5f 66 72 65 65 5f 6c 65 6e 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c _free_len.__IMPORT_DESCRIPTOR_wl
ef140 64 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 dp.__NULL_IMPORT_DESCRIPTOR..wld
ef160 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6c 64 70 47 65 74 4c p_NULL_THUNK_DATA.__imp_WldpGetL
ef180 6f 63 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 57 6c 64 70 47 65 74 4c 6f 63 6b 64 6f 77 6e 50 6f 6c ockdownPolicy.WldpGetLockdownPol
ef1a0 69 63 79 00 5f 5f 69 6d 70 5f 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c icy.__imp_WldpIsClassInApprovedL
ef1c0 69 73 74 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 5f 5f ist.WldpIsClassInApprovedList.__
ef1e0 69 6d 70 5f 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c imp_WldpIsDynamicCodePolicyEnabl
ef200 65 64 00 57 6c 64 70 49 73 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 ed.WldpIsDynamicCodePolicyEnable
ef220 64 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 74 79 49 d.__imp_WldpQueryDeviceSecurityI
ef240 6e 66 6f 72 6d 61 74 69 6f 6e 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 65 53 65 63 75 72 69 nformation.WldpQueryDeviceSecuri
ef260 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 6c 64 70 51 75 65 72 79 44 79 6e tyInformation.__imp_WldpQueryDyn
ef280 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f amicCodeTrust.WldpQueryDynamicCo
ef2a0 64 65 54 72 75 73 74 00 5f 5f 69 6d 70 5f 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 deTrust.__imp_WldpSetDynamicCode
ef2c0 54 72 75 73 74 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 5f 5f Trust.WldpSetDynamicCodeTrust.__
ef2e0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_wmvcore.__NULL
ef300 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..wmvcore_NULL
ef320 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 _THUNK_DATA.__imp_WMCreateBackup
ef340 52 65 73 74 6f 72 65 72 00 57 4d 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 Restorer.WMCreateBackupRestorer.
ef360 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 00 57 4d 43 72 65 61 74 65 45 64 69 __imp_WMCreateEditor.WMCreateEdi
ef380 74 6f 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 57 4d 43 72 65 61 tor.__imp_WMCreateIndexer.WMCrea
ef3a0 74 65 49 6e 64 65 78 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d teIndexer.__imp_WMCreateProfileM
ef3c0 61 6e 61 67 65 72 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 00 5f 5f anager.WMCreateProfileManager.__
ef3e0 69 6d 70 5f 57 4d 43 72 65 61 74 65 52 65 61 64 65 72 00 57 4d 43 72 65 61 74 65 52 65 61 64 65 imp_WMCreateReader.WMCreateReade
ef400 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 57 4d 43 72 65 r.__imp_WMCreateSyncReader.WMCre
ef420 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 ateSyncReader.__imp_WMCreateWrit
ef440 65 72 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 er.WMCreateWriter.__imp_WMCreate
ef460 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c WriterFileSink.WMCreateWriterFil
ef480 65 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 eSink.__imp_WMCreateWriterNetwor
ef4a0 6b 53 69 6e 6b 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 kSink.WMCreateWriterNetworkSink.
ef4c0 5f 5f 69 6d 70 5f 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 57 4d 43 __imp_WMCreateWriterPushSink.WMC
ef4e0 72 65 61 74 65 57 72 69 74 65 72 50 75 73 68 53 69 6e 6b 00 5f 5f 69 6d 70 5f 57 4d 49 73 43 6f reateWriterPushSink.__imp_WMIsCo
ef500 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 ntentProtected.WMIsContentProtec
ef520 74 65 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 5f ted.__IMPORT_DESCRIPTOR_wnvapi._
ef540 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wnvapi_
ef560 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6e 76 4f 70 65 6e 00 57 6e NULL_THUNK_DATA.__imp_WnvOpen.Wn
ef580 76 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 vOpen.__imp_WnvRequestNotificati
ef5a0 6f 6e 00 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 49 4d 50 4f on.WnvRequestNotification.__IMPO
ef5c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_wofutil.__NULL_IMP
ef5e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..wofutil_NULL_THU
ef600 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 6f 66 45 6e 75 6d 45 6e 74 72 69 65 73 00 57 6f 66 NK_DATA.__imp_WofEnumEntries.Wof
ef620 45 6e 75 6d 45 6e 74 72 69 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c EnumEntries.__imp_WofFileEnumFil
ef640 65 73 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 47 65 74 es.WofFileEnumFiles.__imp_WofGet
ef660 44 72 69 76 65 72 56 65 72 73 69 6f 6e 00 57 6f 66 47 65 74 44 72 69 76 65 72 56 65 72 73 69 6f DriverVersion.WofGetDriverVersio
ef680 6e 00 5f 5f 69 6d 70 5f 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 57 6f 66 49 73 45 n.__imp_WofIsExternalFile.WofIsE
ef6a0 78 74 65 72 6e 61 6c 46 69 6c 65 00 5f 5f 69 6d 70 5f 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 xternalFile.__imp_WofSetFileData
ef6c0 4c 6f 63 61 74 69 6f 6e 00 57 6f 66 53 65 74 46 69 6c 65 44 61 74 61 4c 6f 63 61 74 69 6f 6e 00 Location.WofSetFileDataLocation.
ef6e0 5f 5f 69 6d 70 5f 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 __imp_WofShouldCompressBinaries.
ef700 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 73 00 5f 5f 69 6d 70 5f WofShouldCompressBinaries.__imp_
ef720 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 41 64 64 45 6e 74 72 79 00 5f 5f WofWimAddEntry.WofWimAddEntry.__
ef740 69 6d 70 5f 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 imp_WofWimEnumFiles.WofWimEnumFi
ef760 6c 65 73 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 57 6f 66 57 les.__imp_WofWimRemoveEntry.WofW
ef780 69 6d 52 65 6d 6f 76 65 45 6e 74 72 79 00 5f 5f 69 6d 70 5f 57 6f 66 57 69 6d 53 75 73 70 65 6e imRemoveEntry.__imp_WofWimSuspen
ef7a0 64 45 6e 74 72 79 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 5f 5f 69 6d 70 5f dEntry.WofWimSuspendEntry.__imp_
ef7c0 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e 74 72 79 00 57 6f 66 57 69 6d 55 70 64 61 74 65 45 6e WofWimUpdateEntry.WofWimUpdateEn
ef7e0 74 72 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f try.__IMPORT_DESCRIPTOR_ws2_32._
ef800 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f _NULL_IMPORT_DESCRIPTOR..ws2_32_
ef820 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 64 72 49 6e NULL_THUNK_DATA.__imp_FreeAddrIn
ef840 66 6f 45 78 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 5f 5f 69 6d 70 5f 46 72 65 65 41 64 foEx.FreeAddrInfoEx.__imp_FreeAd
ef860 64 72 49 6e 66 6f 45 78 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f drInfoExW.FreeAddrInfoExW.__imp_
ef880 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 46 72 65 65 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d FreeAddrInfoW.FreeAddrInfoW.__im
ef8a0 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 p_GetAddrInfoExA.GetAddrInfoExA.
ef8c0 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 47 65 74 41 64 64 __imp_GetAddrInfoExCancel.GetAdd
ef8e0 72 49 6e 66 6f 45 78 43 61 6e 63 65 6c 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 6f 45 rInfoExCancel.__imp_GetAddrInfoE
ef900 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f xOverlappedResult.GetAddrInfoExO
ef920 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 72 49 6e 66 verlappedResult.__imp_GetAddrInf
ef940 6f 45 78 57 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 41 64 64 oExW.GetAddrInfoExW.__imp_GetAdd
ef960 72 49 6e 66 6f 57 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 48 6f 73 rInfoW.GetAddrInfoW.__imp_GetHos
ef980 74 4e 61 6d 65 57 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4e 61 6d tNameW.GetHostNameW.__imp_GetNam
ef9a0 65 49 6e 66 6f 57 00 47 65 74 4e 61 6d 65 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 4e 74 eInfoW.GetNameInfoW.__imp_InetNt
ef9c0 6f 70 57 00 49 6e 65 74 4e 74 6f 70 57 00 5f 5f 69 6d 70 5f 49 6e 65 74 50 74 6f 6e 57 00 49 6e opW.InetNtopW.__imp_InetPtonW.In
ef9e0 65 74 50 74 6f 6e 57 00 5f 5f 69 6d 70 5f 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 etPtonW.__imp_ProcessSocketNotif
efa00 69 63 61 74 69 6f 6e 73 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 69 ications.ProcessSocketNotificati
efa20 6f 6e 73 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 53 65 74 41 64 64 72 ons.__imp_SetAddrInfoExA.SetAddr
efa40 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 53 65 74 InfoExA.__imp_SetAddrInfoExW.Set
efa60 41 64 64 72 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 AddrInfoExW.__imp_WPUCompleteOve
efa80 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f 76 65 72 6c 61 rlappedRequest.WPUCompleteOverla
efaa0 70 70 65 64 52 65 71 75 65 73 74 00 5f 5f 69 6d 70 5f 57 53 41 41 63 63 65 70 74 00 57 53 41 41 ppedRequest.__imp_WSAAccept.WSAA
efac0 63 63 65 70 74 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 ccept.__imp_WSAAddressToStringA.
efae0 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 57 53 41 41 64 64 WSAAddressToStringA.__imp_WSAAdd
efb00 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 ressToStringW.WSAAddressToString
efb20 57 00 5f 5f 69 6d 70 5f 57 53 41 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 W.__imp_WSAAdvertiseProvider.WSA
efb40 41 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 AdvertiseProvider.__imp_WSAAsync
efb60 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 GetHostByAddr.WSAAsyncGetHostByA
efb80 64 64 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 ddr.__imp_WSAAsyncGetHostByName.
efba0 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 WSAAsyncGetHostByName.__imp_WSAA
efbc0 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 syncGetProtoByName.WSAAsyncGetPr
efbe0 6f 74 6f 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f otoByName.__imp_WSAAsyncGetProto
efc00 42 79 4e 75 6d 62 65 72 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 ByNumber.WSAAsyncGetProtoByNumbe
efc20 72 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 57 53 r.__imp_WSAAsyncGetServByName.WS
efc40 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 AAsyncGetServByName.__imp_WSAAsy
efc60 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 ncGetServByPort.WSAAsyncGetServB
efc80 79 50 6f 72 74 00 5f 5f 69 6d 70 5f 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 57 53 41 41 73 yPort.__imp_WSAAsyncSelect.WSAAs
efca0 79 6e 63 53 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 yncSelect.__imp_WSACancelAsyncRe
efcc0 71 75 65 73 74 00 57 53 41 43 61 6e 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 5f 5f 69 6d quest.WSACancelAsyncRequest.__im
efce0 70 5f 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 57 53 41 43 61 6e 63 65 p_WSACancelBlockingCall.WSACance
efd00 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 65 61 6e 75 70 00 57 lBlockingCall.__imp_WSACleanup.W
efd20 53 41 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 57 53 SACleanup.__imp_WSACloseEvent.WS
efd40 41 43 6c 6f 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 00 57 53 41 ACloseEvent.__imp_WSAConnect.WSA
efd60 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 57 Connect.__imp_WSAConnectByList.W
efd80 53 41 43 6f 6e 6e 65 63 74 42 79 4c 69 73 74 00 5f 5f 69 6d 70 5f 57 53 41 43 6f 6e 6e 65 63 74 SAConnectByList.__imp_WSAConnect
efda0 42 79 4e 61 6d 65 41 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f ByNameA.WSAConnectByNameA.__imp_
efdc0 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 WSAConnectByNameW.WSAConnectByNa
efde0 6d 65 57 00 5f 5f 69 6d 70 5f 57 53 41 43 72 65 61 74 65 45 76 65 6e 74 00 57 53 41 43 72 65 61 meW.__imp_WSACreateEvent.WSACrea
efe00 74 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 teEvent.__imp_WSADuplicateSocket
efe20 41 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 44 A.WSADuplicateSocketA.__imp_WSAD
efe40 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 57 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b uplicateSocketW.WSADuplicateSock
efe60 65 74 57 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 etW.__imp_WSAEnumNameSpaceProvid
efe80 65 72 73 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 00 ersA.WSAEnumNameSpaceProvidersA.
efea0 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 __imp_WSAEnumNameSpaceProvidersE
efec0 78 41 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 xA.WSAEnumNameSpaceProvidersExA.
efee0 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 __imp_WSAEnumNameSpaceProvidersE
eff00 78 57 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 xW.WSAEnumNameSpaceProvidersExW.
eff20 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 __imp_WSAEnumNameSpaceProvidersW
eff40 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 57 00 5f 5f 69 6d .WSAEnumNameSpaceProvidersW.__im
eff60 70 5f 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 57 53 41 45 6e 75 6d 4e 65 p_WSAEnumNetworkEvents.WSAEnumNe
eff80 74 77 6f 72 6b 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f tworkEvents.__imp_WSAEnumProtoco
effa0 6c 73 41 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 5f 5f 69 6d 70 5f 57 53 41 45 lsA.WSAEnumProtocolsA.__imp_WSAE
effc0 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 numProtocolsW.WSAEnumProtocolsW.
effe0 5f 5f 69 6d 70 5f 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 57 53 41 45 76 65 6e 74 53 65 6c __imp_WSAEventSelect.WSAEventSel
f0000 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 47 65 74 ect.__imp_WSAGetLastError.WSAGet
f0020 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 LastError.__imp_WSAGetOverlapped
f0040 52 65 73 75 6c 74 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 5f 5f Result.WSAGetOverlappedResult.__
f0060 69 6d 70 5f 57 53 41 47 65 74 51 4f 53 42 79 4e 61 6d 65 00 57 53 41 47 65 74 51 4f 53 42 79 4e imp_WSAGetQOSByName.WSAGetQOSByN
f0080 61 6d 65 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f ame.__imp_WSAGetServiceClassInfo
f00a0 41 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f A.WSAGetServiceClassInfoA.__imp_
f00c0 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 57 53 41 47 65 74 53 65 WSAGetServiceClassInfoW.WSAGetSe
f00e0 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 57 53 41 47 65 74 53 65 72 76 rviceClassInfoW.__imp_WSAGetServ
f0100 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 57 53 41 47 65 74 53 65 72 iceClassNameByClassIdA.WSAGetSer
f0120 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 41 00 5f 5f 69 6d 70 5f 57 53 viceClassNameByClassIdA.__imp_WS
f0140 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 57 AGetServiceClassNameByClassIdW.W
f0160 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c 61 73 73 49 64 57 00 SAGetServiceClassNameByClassIdW.
f0180 5f 5f 69 6d 70 5f 57 53 41 48 74 6f 6e 6c 00 57 53 41 48 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 57 53 __imp_WSAHtonl.WSAHtonl.__imp_WS
f01a0 41 48 74 6f 6e 73 00 57 53 41 48 74 6f 6e 73 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c AHtons.WSAHtons.__imp_WSAInstall
f01c0 53 65 72 76 69 63 65 43 6c 61 73 73 41 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 ServiceClassA.WSAInstallServiceC
f01e0 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 lassA.__imp_WSAInstallServiceCla
f0200 73 73 57 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 5f 5f 69 6d ssW.WSAInstallServiceClassW.__im
f0220 70 5f 57 53 41 49 6f 63 74 6c 00 57 53 41 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 49 73 42 p_WSAIoctl.WSAIoctl.__imp_WSAIsB
f0240 6c 6f 63 6b 69 6e 67 00 57 53 41 49 73 42 6c 6f 63 6b 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 41 4a locking.WSAIsBlocking.__imp_WSAJ
f0260 6f 69 6e 4c 65 61 66 00 57 53 41 4a 6f 69 6e 4c 65 61 66 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f oinLeaf.WSAJoinLeaf.__imp_WSALoo
f0280 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 kupServiceBeginA.WSALookupServic
f02a0 65 42 65 67 69 6e 41 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 eBeginA.__imp_WSALookupServiceBe
f02c0 67 69 6e 57 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 5f 5f 69 6d ginW.WSALookupServiceBeginW.__im
f02e0 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 57 53 41 4c 6f 6f 6b 75 70 53 p_WSALookupServiceEnd.WSALookupS
f0300 65 72 76 69 63 65 45 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 erviceEnd.__imp_WSALookupService
f0320 4e 65 78 74 41 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 5f 5f 69 6d NextA.WSALookupServiceNextA.__im
f0340 70 5f 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 57 53 41 4c 6f 6f 6b 75 p_WSALookupServiceNextW.WSALooku
f0360 70 53 65 72 76 69 63 65 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 57 53 41 4e 53 50 49 6f 63 74 6c 00 pServiceNextW.__imp_WSANSPIoctl.
f0380 57 53 41 4e 53 50 49 6f 63 74 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 6c 00 57 53 41 4e 74 WSANSPIoctl.__imp_WSANtohl.WSANt
f03a0 6f 68 6c 00 5f 5f 69 6d 70 5f 57 53 41 4e 74 6f 68 73 00 57 53 41 4e 74 6f 68 73 00 5f 5f 69 6d ohl.__imp_WSANtohs.WSANtohs.__im
f03c0 70 5f 57 53 41 50 6f 6c 6c 00 57 53 41 50 6f 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 p_WSAPoll.WSAPoll.__imp_WSAProvi
f03e0 64 65 72 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 57 53 41 50 72 6f 76 69 64 65 72 derCompleteAsyncCall.WSAProvider
f0400 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 5f 5f 69 6d 70 5f 57 53 41 50 72 6f 76 69 CompleteAsyncCall.__imp_WSAProvi
f0420 64 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 derConfigChange.WSAProviderConfi
f0440 67 43 68 61 6e 67 65 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 00 57 53 41 52 65 63 76 00 5f 5f gChange.__imp_WSARecv.WSARecv.__
f0460 69 6d 70 5f 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 57 53 41 52 65 63 76 44 69 73 imp_WSARecvDisconnect.WSARecvDis
f0480 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 57 53 41 52 65 63 76 46 72 6f 6d 00 57 53 41 52 65 63 connect.__imp_WSARecvFrom.WSARec
f04a0 76 46 72 6f 6d 00 5f 5f 69 6d 70 5f 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 vFrom.__imp_WSARemoveServiceClas
f04c0 73 00 57 53 41 52 65 6d 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 57 53 s.WSARemoveServiceClass.__imp_WS
f04e0 41 52 65 73 65 74 45 76 65 6e 74 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f AResetEvent.WSAResetEvent.__imp_
f0500 57 53 41 53 65 6e 64 00 57 53 41 53 65 6e 64 00 5f 5f 69 6d 70 5f 57 53 41 53 65 6e 64 44 69 73 WSASend.WSASend.__imp_WSASendDis
f0520 63 6f 6e 6e 65 63 74 00 57 53 41 53 65 6e 64 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f connect.WSASendDisconnect.__imp_
f0540 57 53 41 53 65 6e 64 4d 73 67 00 57 53 41 53 65 6e 64 4d 73 67 00 5f 5f 69 6d 70 5f 57 53 41 53 WSASendMsg.WSASendMsg.__imp_WSAS
f0560 65 6e 64 54 6f 00 57 53 41 53 65 6e 64 54 6f 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 42 6c 6f 63 endTo.WSASendTo.__imp_WSASetBloc
f0580 6b 69 6e 67 48 6f 6f 6b 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f 69 6d kingHook.WSASetBlockingHook.__im
f05a0 70 5f 57 53 41 53 65 74 45 76 65 6e 74 00 57 53 41 53 65 74 45 76 65 6e 74 00 5f 5f 69 6d 70 5f p_WSASetEvent.WSASetEvent.__imp_
f05c0 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 WSASetLastError.WSASetLastError.
f05e0 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 41 00 57 53 41 53 65 74 53 65 72 76 69 __imp_WSASetServiceA.WSASetServi
f0600 63 65 41 00 5f 5f 69 6d 70 5f 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 57 53 41 53 65 74 53 ceA.__imp_WSASetServiceW.WSASetS
f0620 65 72 76 69 63 65 57 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 41 00 57 53 41 53 6f 63 6b erviceW.__imp_WSASocketA.WSASock
f0640 65 74 41 00 5f 5f 69 6d 70 5f 57 53 41 53 6f 63 6b 65 74 57 00 57 53 41 53 6f 63 6b 65 74 57 00 etA.__imp_WSASocketW.WSASocketW.
f0660 5f 5f 69 6d 70 5f 57 53 41 53 74 61 72 74 75 70 00 57 53 41 53 74 61 72 74 75 70 00 5f 5f 69 6d __imp_WSAStartup.WSAStartup.__im
f0680 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 57 53 41 53 74 72 69 6e 67 54 p_WSAStringToAddressA.WSAStringT
f06a0 6f 41 64 64 72 65 73 73 41 00 5f 5f 69 6d 70 5f 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 oAddressA.__imp_WSAStringToAddre
f06c0 73 73 57 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 5f 5f 69 6d 70 5f 57 53 ssW.WSAStringToAddressW.__imp_WS
f06e0 41 55 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 57 53 41 55 6e 61 64 76 65 72 74 AUnadvertiseProvider.WSAUnadvert
f0700 69 73 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b iseProvider.__imp_WSAUnhookBlock
f0720 69 6e 67 48 6f 6f 6b 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 6f 6f 6b 00 5f 5f ingHook.WSAUnhookBlockingHook.__
f0740 69 6d 70 5f 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 57 53 41 imp_WSAWaitForMultipleEvents.WSA
f0760 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 5f 5f 69 6d 70 5f 57 53 43 44 WaitForMultipleEvents.__imp_WSCD
f0780 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f einstallProvider.WSCDeinstallPro
f07a0 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 vider.__imp_WSCDeinstallProvider
f07c0 33 32 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 32.WSCDeinstallProvider32.__imp_
f07e0 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 WSCEnableNSProvider.WSCEnableNSP
f0800 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 rovider.__imp_WSCEnableNSProvide
f0820 72 33 32 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f r32.WSCEnableNSProvider32.__imp_
f0840 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 57 53 43 45 WSCEnumNameSpaceProviders32.WSCE
f0860 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 5f 5f 69 6d 70 5f 57 53 numNameSpaceProviders32.__imp_WS
f0880 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 57 53 43 45 CEnumNameSpaceProvidersEx32.WSCE
f08a0 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 5f 5f 69 6d 70 5f numNameSpaceProvidersEx32.__imp_
f08c0 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c WSCEnumProtocols.WSCEnumProtocol
f08e0 73 00 5f 5f 69 6d 70 5f 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 57 53 43 45 6e s.__imp_WSCEnumProtocols32.WSCEn
f0900 75 6d 50 72 6f 74 6f 63 6f 6c 73 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 41 70 70 6c 69 63 umProtocols32.__imp_WSCGetApplic
f0920 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 ationCategory.WSCGetApplicationC
f0940 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f ategory.__imp_WSCGetProviderInfo
f0960 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 .WSCGetProviderInfo.__imp_WSCGet
f0980 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 ProviderInfo32.WSCGetProviderInf
f09a0 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 57 53 43 o32.__imp_WSCGetProviderPath.WSC
f09c0 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 00 5f 5f 69 6d 70 5f 57 53 43 47 65 74 50 72 6f 76 GetProviderPath.__imp_WSCGetProv
f09e0 69 64 65 72 50 61 74 68 33 32 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 iderPath32.WSCGetProviderPath32.
f0a00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 57 53 43 49 6e 73 __imp_WSCInstallNameSpace.WSCIns
f0a20 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 tallNameSpace.__imp_WSCInstallNa
f0a40 6d 65 53 70 61 63 65 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 meSpace32.WSCInstallNameSpace32.
f0a60 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 57 53 43 49 __imp_WSCInstallNameSpaceEx.WSCI
f0a80 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 nstallNameSpaceEx.__imp_WSCInsta
f0aa0 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 llNameSpaceEx32.WSCInstallNameSp
f0ac0 61 63 65 45 78 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 aceEx32.__imp_WSCInstallProvider
f0ae0 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 .WSCInstallProvider.__imp_WSCIns
f0b00 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 tallProvider64_32.WSCInstallProv
f0b20 69 64 65 72 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 ider64_32.__imp_WSCInstallProvid
f0b40 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 erAndChains64_32.WSCInstallProvi
f0b60 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 41 70 derAndChains64_32.__imp_WSCSetAp
f0b80 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 57 53 43 53 65 74 41 70 70 6c 69 63 61 74 plicationCategory.WSCSetApplicat
f0ba0 69 6f 6e 43 61 74 65 67 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 ionCategory.__imp_WSCSetProvider
f0bc0 49 6e 66 6f 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 57 53 Info.WSCSetProviderInfo.__imp_WS
f0be0 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 CSetProviderInfo32.WSCSetProvide
f0c00 72 49 6e 66 6f 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 rInfo32.__imp_WSCUnInstallNameSp
f0c20 61 63 65 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 00 5f 5f 69 6d 70 5f ace.WSCUnInstallNameSpace.__imp_
f0c40 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 57 53 43 55 6e 49 6e 73 WSCUnInstallNameSpace32.WSCUnIns
f0c60 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 5f 5f 69 6d 70 5f 57 53 43 55 70 64 61 74 65 50 tallNameSpace32.__imp_WSCUpdateP
f0c80 72 6f 76 69 64 65 72 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f rovider.WSCUpdateProvider.__imp_
f0ca0 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 57 53 43 55 70 64 61 74 65 50 72 6f WSCUpdateProvider32.WSCUpdatePro
f0cc0 76 69 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f vider32.__imp_WSCWriteNameSpaceO
f0ce0 72 64 65 72 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 00 5f 5f 69 6d rder.WSCWriteNameSpaceOrder.__im
f0d00 70 5f 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 57 53 43 57 72 p_WSCWriteNameSpaceOrder32.WSCWr
f0d20 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 iteNameSpaceOrder32.__imp_WSCWri
f0d40 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 teProviderOrder.WSCWriteProvider
f0d60 4f 72 64 65 72 00 5f 5f 69 6d 70 5f 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 Order.__imp_WSCWriteProviderOrde
f0d80 72 33 32 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 33 32 00 5f 5f 69 6d r32.WSCWriteProviderOrder32.__im
f0da0 70 5f 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 57 53 41 46 44 49 73 53 65 74 00 5f 5f 69 6d p___WSAFDIsSet.__WSAFDIsSet.__im
f0dc0 70 5f 61 63 63 65 70 74 00 61 63 63 65 70 74 00 5f 5f 69 6d 70 5f 62 69 6e 64 00 62 69 6e 64 00 p_accept.accept.__imp_bind.bind.
f0de0 5f 5f 69 6d 70 5f 63 6c 6f 73 65 73 6f 63 6b 65 74 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 5f 5f __imp_closesocket.closesocket.__
f0e00 69 6d 70 5f 63 6f 6e 6e 65 63 74 00 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 66 72 65 65 61 64 imp_connect.connect.__imp_freead
f0e20 64 72 69 6e 66 6f 00 66 72 65 65 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 61 64 64 drinfo.freeaddrinfo.__imp_getadd
f0e40 72 69 6e 66 6f 00 67 65 74 61 64 64 72 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 74 62 rinfo.getaddrinfo.__imp_gethostb
f0e60 79 61 64 64 72 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 5f 5f 69 6d 70 5f 67 65 74 68 6f 73 yaddr.gethostbyaddr.__imp_gethos
f0e80 74 62 79 6e 61 6d 65 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 68 tbyname.gethostbyname.__imp_geth
f0ea0 6f 73 74 6e 61 6d 65 00 67 65 74 68 6f 73 74 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 6e 61 6d ostname.gethostname.__imp_getnam
f0ec0 65 69 6e 66 6f 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 5f 5f 69 6d 70 5f 67 65 74 70 65 65 72 6e einfo.getnameinfo.__imp_getpeern
f0ee0 61 6d 65 00 67 65 74 70 65 65 72 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f 74 6f 62 79 ame.getpeername.__imp_getprotoby
f0f00 6e 61 6d 65 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 00 5f 5f 69 6d 70 5f 67 65 74 70 72 6f name.getprotobyname.__imp_getpro
f0f20 74 6f 62 79 6e 75 6d 62 65 72 00 67 65 74 70 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 5f 5f 69 6d tobynumber.getprotobynumber.__im
f0f40 70 5f 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 5f 5f p_getservbyname.getservbyname.__
f0f60 69 6d 70 5f 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 imp_getservbyport.getservbyport.
f0f80 5f 5f 69 6d 70 5f 67 65 74 73 6f 63 6b 6e 61 6d 65 00 67 65 74 73 6f 63 6b 6e 61 6d 65 00 5f 5f __imp_getsockname.getsockname.__
f0fa0 69 6d 70 5f 67 65 74 73 6f 63 6b 6f 70 74 00 67 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f imp_getsockopt.getsockopt.__imp_
f0fc0 68 74 6f 6e 6c 00 68 74 6f 6e 6c 00 5f 5f 69 6d 70 5f 68 74 6f 6e 73 00 68 74 6f 6e 73 00 5f 5f htonl.htonl.__imp_htons.htons.__
f0fe0 69 6d 70 5f 69 6e 65 74 5f 61 64 64 72 00 69 6e 65 74 5f 61 64 64 72 00 5f 5f 69 6d 70 5f 69 6e imp_inet_addr.inet_addr.__imp_in
f1000 65 74 5f 6e 74 6f 61 00 69 6e 65 74 5f 6e 74 6f 61 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 6e 74 6f et_ntoa.inet_ntoa.__imp_inet_nto
f1020 70 00 69 6e 65 74 5f 6e 74 6f 70 00 5f 5f 69 6d 70 5f 69 6e 65 74 5f 70 74 6f 6e 00 69 6e 65 74 p.inet_ntop.__imp_inet_pton.inet
f1040 5f 70 74 6f 6e 00 5f 5f 69 6d 70 5f 69 6f 63 74 6c 73 6f 63 6b 65 74 00 69 6f 63 74 6c 73 6f 63 _pton.__imp_ioctlsocket.ioctlsoc
f1060 6b 65 74 00 5f 5f 69 6d 70 5f 6c 69 73 74 65 6e 00 6c 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 6e 74 ket.__imp_listen.listen.__imp_nt
f1080 6f 68 6c 00 6e 74 6f 68 6c 00 5f 5f 69 6d 70 5f 6e 74 6f 68 73 00 6e 74 6f 68 73 00 5f 5f 69 6d ohl.ntohl.__imp_ntohs.ntohs.__im
f10a0 70 5f 72 65 63 76 00 72 65 63 76 00 5f 5f 69 6d 70 5f 72 65 63 76 66 72 6f 6d 00 72 65 63 76 66 p_recv.recv.__imp_recvfrom.recvf
f10c0 72 6f 6d 00 5f 5f 69 6d 70 5f 73 65 6c 65 63 74 00 73 65 6c 65 63 74 00 5f 5f 69 6d 70 5f 73 65 rom.__imp_select.select.__imp_se
f10e0 6e 64 00 73 65 6e 64 00 5f 5f 69 6d 70 5f 73 65 6e 64 74 6f 00 73 65 6e 64 74 6f 00 5f 5f 69 6d nd.send.__imp_sendto.sendto.__im
f1100 70 5f 73 65 74 73 6f 63 6b 6f 70 74 00 73 65 74 73 6f 63 6b 6f 70 74 00 5f 5f 69 6d 70 5f 73 68 p_setsockopt.setsockopt.__imp_sh
f1120 75 74 64 6f 77 6e 00 73 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 73 6f 63 6b 65 74 00 73 6f 63 utdown.shutdown.__imp_socket.soc
f1140 6b 65 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f ket.__IMPORT_DESCRIPTOR_wscapi._
f1160 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f _NULL_IMPORT_DESCRIPTOR..wscapi_
f1180 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 73 63 47 65 74 41 6e 74 69 NULL_THUNK_DATA.__imp_WscGetAnti
f11a0 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 MalwareUri.WscGetAntiMalwareUri.
f11c0 5f 5f 69 6d 70 5f 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c __imp_WscGetSecurityProviderHeal
f11e0 74 68 00 57 73 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 th.WscGetSecurityProviderHealth.
f1200 5f 5f 69 6d 70 5f 57 73 63 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 57 73 63 __imp_WscQueryAntiMalwareUri.Wsc
f1220 51 75 65 72 79 41 6e 74 69 4d 61 6c 77 61 72 65 55 72 69 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 QueryAntiMalwareUri.__imp_WscReg
f1240 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 isterForChanges.WscRegisterForCh
f1260 61 6e 67 65 73 00 5f 5f 69 6d 70 5f 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f anges.__imp_WscRegisterForUserNo
f1280 74 69 66 69 63 61 74 69 6f 6e 73 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f tifications.WscRegisterForUserNo
f12a0 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 tifications.__imp_WscUnRegisterC
f12c0 68 61 6e 67 65 73 00 57 73 63 55 6e 52 65 67 69 73 74 65 72 43 68 61 6e 67 65 73 00 5f 5f 49 4d hanges.WscUnRegisterChanges.__IM
f12e0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f PORT_DESCRIPTOR_wsclient.__NULL_
f1300 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c IMPORT_DESCRIPTOR..wsclient_NULL
f1320 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 _THUNK_DATA.__imp_AcquireDevelop
f1340 65 72 4c 69 63 65 6e 73 65 00 41 63 71 75 69 72 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 erLicense.AcquireDeveloperLicens
f1360 65 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 43 68 e.__imp_CheckDeveloperLicense.Ch
f1380 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 eckDeveloperLicense.__imp_Remove
f13a0 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 52 65 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 DeveloperLicense.RemoveDeveloper
f13c0 4c 69 63 65 6e 73 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 License.__IMPORT_DESCRIPTOR_wsda
f13e0 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 pi.__NULL_IMPORT_DESCRIPTOR..wsd
f1400 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 44 41 6c 6c api_NULL_THUNK_DATA.__imp_WSDAll
f1420 6f 63 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 41 6c 6c 6f 63 61 74 65 4c 69 6e ocateLinkedMemory.WSDAllocateLin
f1440 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d kedMemory.__imp_WSDAttachLinkedM
f1460 65 6d 6f 72 79 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d emory.WSDAttachLinkedMemory.__im
f1480 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 57 53 44 43 72 65 61 74 65 44 p_WSDCreateDeviceHost.WSDCreateD
f14a0 65 76 69 63 65 48 6f 73 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 eviceHost.__imp_WSDCreateDeviceH
f14c0 6f 73 74 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 32 00 5f 5f 69 6d 70 5f ost2.WSDCreateDeviceHost2.__imp_
f14e0 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 57 53 44 43 WSDCreateDeviceHostAdvanced.WSDC
f1500 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f 57 53 reateDeviceHostAdvanced.__imp_WS
f1520 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 00 57 53 44 43 72 65 61 74 65 44 65 76 69 DCreateDeviceProxy.WSDCreateDevi
f1540 63 65 50 72 6f 78 79 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f ceProxy.__imp_WSDCreateDevicePro
f1560 78 79 32 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 5f 5f 69 6d 70 5f xy2.WSDCreateDeviceProxy2.__imp_
f1580 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 57 53 44 WSDCreateDeviceProxyAdvanced.WSD
f15a0 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 5f 5f 69 6d 70 5f CreateDeviceProxyAdvanced.__imp_
f15c0 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 57 53 44 43 72 WSDCreateDiscoveryProvider.WSDCr
f15e0 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 eateDiscoveryProvider.__imp_WSDC
f1600 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 57 53 44 43 72 65 61 74 reateDiscoveryProvider2.WSDCreat
f1620 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 eDiscoveryProvider2.__imp_WSDCre
f1640 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 57 53 44 43 72 65 61 74 65 44 ateDiscoveryPublisher.WSDCreateD
f1660 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 iscoveryPublisher.__imp_WSDCreat
f1680 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 57 53 44 43 72 65 61 74 65 44 69 eDiscoveryPublisher2.WSDCreateDi
f16a0 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 scoveryPublisher2.__imp_WSDCreat
f16c0 65 48 74 74 70 41 64 64 72 65 73 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 73 eHttpAddress.WSDCreateHttpAddres
f16e0 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 s.__imp_WSDCreateHttpMessagePara
f1700 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d meters.WSDCreateHttpMessageParam
f1720 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 eters.__imp_WSDCreateOutboundAtt
f1740 61 63 68 6d 65 6e 74 00 57 53 44 43 72 65 61 74 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d achment.WSDCreateOutboundAttachm
f1760 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 57 53 ent.__imp_WSDCreateUdpAddress.WS
f1780 44 43 72 65 61 74 65 55 64 70 41 64 64 72 65 73 73 00 5f 5f 69 6d 70 5f 57 53 44 43 72 65 61 74 DCreateUdpAddress.__imp_WSDCreat
f17a0 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 57 53 44 43 72 65 61 74 65 55 eUdpMessageParameters.WSDCreateU
f17c0 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 44 44 65 74 dpMessageParameters.__imp_WSDDet
f17e0 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 57 53 44 44 65 74 61 63 68 4c 69 6e 6b 65 64 4d achLinkedMemory.WSDDetachLinkedM
f1800 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 emory.__imp_WSDFreeLinkedMemory.
f1820 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 53 44 47 65 6e WSDFreeLinkedMemory.__imp_WSDGen
f1840 65 72 61 74 65 46 61 75 6c 74 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 00 5f 5f 69 6d erateFault.WSDGenerateFault.__im
f1860 70 5f 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 57 53 44 47 65 6e 65 72 61 74 65 p_WSDGenerateFaultEx.WSDGenerate
f1880 46 61 75 6c 74 45 78 00 5f 5f 69 6d 70 5f 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f FaultEx.__imp_WSDGetConfiguratio
f18a0 6e 4f 70 74 69 6f 6e 00 57 53 44 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f nOption.WSDGetConfigurationOptio
f18c0 6e 00 5f 5f 69 6d 70 5f 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f n.__imp_WSDSetConfigurationOptio
f18e0 6e 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 5f 5f 69 6d n.WSDSetConfigurationOption.__im
f1900 70 5f 57 53 44 55 72 69 44 65 63 6f 64 65 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 5f 5f 69 6d p_WSDUriDecode.WSDUriDecode.__im
f1920 70 5f 57 53 44 55 72 69 45 6e 63 6f 64 65 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 5f 5f 69 6d p_WSDUriEncode.WSDUriEncode.__im
f1940 70 5f 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 00 p_WSDXMLAddChild.WSDXMLAddChild.
f1960 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 57 53 44 58 4d 4c 41 64 64 __imp_WSDXMLAddSibling.WSDXMLAdd
f1980 53 69 62 6c 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 Sibling.__imp_WSDXMLBuildAnyForS
f19a0 69 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 ingleElement.WSDXMLBuildAnyForSi
f19c0 6e 67 6c 65 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 ngleElement.__imp_WSDXMLCleanupE
f19e0 6c 65 6d 65 6e 74 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 5f 5f 69 6d lement.WSDXMLCleanupElement.__im
f1a00 70 5f 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 57 53 44 58 4d 4c 43 72 65 61 p_WSDXMLCreateContext.WSDXMLCrea
f1a20 74 65 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f teContext.__imp_WSDXMLGetNameFro
f1a40 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 mBuiltinNamespace.WSDXMLGetNameF
f1a60 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 61 63 65 00 5f 5f 69 6d 70 5f 57 53 44 58 4d 4c romBuiltinNamespace.__imp_WSDXML
f1a80 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 GetValueFromAny.WSDXMLGetValueFr
f1aa0 6f 6d 41 6e 79 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 omAny.__IMPORT_DESCRIPTOR_wsmsvc
f1ac0 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 .__NULL_IMPORT_DESCRIPTOR..wsmsv
f1ae0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f c_NULL_THUNK_DATA.__imp_WSManClo
f1b00 73 65 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 43 6c 6f 73 65 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d seCommand.WSManCloseCommand.__im
f1b20 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 p_WSManCloseOperation.WSManClose
f1b40 4f 70 65 72 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f Operation.__imp_WSManCloseSessio
f1b60 6e 00 57 53 4d 61 6e 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 n.WSManCloseSession.__imp_WSManC
f1b80 6c 6f 73 65 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f loseShell.WSManCloseShell.__imp_
f1ba0 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 WSManConnectShell.WSManConnectSh
f1bc0 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 ell.__imp_WSManConnectShellComma
f1be0 6e 64 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d nd.WSManConnectShellCommand.__im
f1c00 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 57 53 4d 61 6e 43 72 65 61 74 65 p_WSManCreateSession.WSManCreate
f1c20 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 57 Session.__imp_WSManCreateShell.W
f1c40 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 43 72 65 61 74 SManCreateShell.__imp_WSManCreat
f1c60 65 53 68 65 6c 6c 45 78 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 5f 5f 69 6d eShellEx.WSManCreateShellEx.__im
f1c80 70 5f 57 53 4d 61 6e 44 65 69 6e 69 74 69 61 6c 69 7a 65 00 57 53 4d 61 6e 44 65 69 6e 69 74 69 p_WSManDeinitialize.WSManDeiniti
f1ca0 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c alize.__imp_WSManDisconnectShell
f1cc0 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 5f 5f 69 6d 70 5f 57 53 4d 61 .WSManDisconnectShell.__imp_WSMa
f1ce0 6e 47 65 74 45 72 72 6f 72 4d 65 73 73 61 67 65 00 57 53 4d 61 6e 47 65 74 45 72 72 6f 72 4d 65 nGetErrorMessage.WSManGetErrorMe
f1d00 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f ssage.__imp_WSManGetSessionOptio
f1d20 6e 41 73 44 77 6f 72 64 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 nAsDword.WSManGetSessionOptionAs
f1d40 44 77 6f 72 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f Dword.__imp_WSManGetSessionOptio
f1d60 6e 41 73 53 74 72 69 6e 67 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 nAsString.WSManGetSessionOptionA
f1d80 73 53 74 72 69 6e 67 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 57 53 sString.__imp_WSManInitialize.WS
f1da0 4d 61 6e 49 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 ManInitialize.__imp_WSManPluginA
f1dc0 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 uthzOperationComplete.WSManPlugi
f1de0 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 nAuthzOperationComplete.__imp_WS
f1e00 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c 65 74 65 ManPluginAuthzQueryQuotaComplete
f1e20 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f 6d 70 6c .WSManPluginAuthzQueryQuotaCompl
f1e40 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f ete.__imp_WSManPluginAuthzUserCo
f1e60 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c mplete.WSManPluginAuthzUserCompl
f1e80 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 ete.__imp_WSManPluginFreeRequest
f1ea0 44 65 74 61 69 6c 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 Details.WSManPluginFreeRequestDe
f1ec0 74 61 69 6c 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 tails.__imp_WSManPluginGetConfig
f1ee0 75 72 61 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 43 6f 6e 66 69 67 75 72 61 74 uration.WSManPluginGetConfigurat
f1f00 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 69 6f ion.__imp_WSManPluginGetOperatio
f1f20 6e 50 61 72 61 6d 65 74 65 72 73 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 nParameters.WSManPluginGetOperat
f1f40 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 4f ionParameters.__imp_WSManPluginO
f1f60 70 65 72 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 perationComplete.WSManPluginOper
f1f80 61 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 ationComplete.__imp_WSManPluginR
f1fa0 65 63 65 69 76 65 52 65 73 75 6c 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 eceiveResult.WSManPluginReceiveR
f1fc0 65 73 75 6c 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d esult.__imp_WSManPluginReportCom
f1fe0 70 6c 65 74 69 6f 6e 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 pletion.WSManPluginReportComplet
f2000 69 6f 6e 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 ion.__imp_WSManPluginReportConte
f2020 78 74 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 6f 6e 74 65 78 74 00 5f 5f 69 6d xt.WSManPluginReportContext.__im
f2040 70 5f 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 57 53 4d 61 6e 52 p_WSManReceiveShellOutput.WSManR
f2060 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 eceiveShellOutput.__imp_WSManRec
f2080 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 onnectShell.WSManReconnectShell.
f20a0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 __imp_WSManReconnectShellCommand
f20c0 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d .WSManReconnectShellCommand.__im
f20e0 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 57 53 4d 61 6e 52 75 6e 53 p_WSManRunShellCommand.WSManRunS
f2100 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 hellCommand.__imp_WSManRunShellC
f2120 6f 6d 6d 61 6e 64 45 78 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 45 78 00 ommandEx.WSManRunShellCommandEx.
f2140 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 57 53 4d 61 6e 53 __imp_WSManSendShellInput.WSManS
f2160 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 65 74 53 65 73 73 endShellInput.__imp_WSManSetSess
f2180 69 6f 6e 4f 70 74 69 6f 6e 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 ionOption.WSManSetSessionOption.
f21a0 5f 5f 69 6d 70 5f 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 57 53 4d 61 6e 53 69 67 6e __imp_WSManSignalShell.WSManSign
f21c0 61 6c 53 68 65 6c 6c 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d alShell.__IMPORT_DESCRIPTOR_wsnm
f21e0 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 p32.__NULL_IMPORT_DESCRIPTOR..ws
f2200 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 6e 6d 70 nmp32_NULL_THUNK_DATA.__imp_Snmp
f2220 43 61 6e 63 65 6c 4d 73 67 00 53 6e 6d 70 43 61 6e 63 65 6c 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e CancelMsg.SnmpCancelMsg.__imp_Sn
f2240 6d 70 43 6c 65 61 6e 75 70 00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mpCleanup.SnmpCleanup.__imp_Snmp
f2260 43 6c 65 61 6e 75 70 45 78 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 5f 5f 69 6d 70 5f 53 6e CleanupEx.SnmpCleanupEx.__imp_Sn
f2280 6d 70 43 6c 6f 73 65 00 53 6e 6d 70 43 6c 6f 73 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 6f 6e 74 mpClose.SnmpClose.__imp_SnmpCont
f22a0 65 78 74 54 6f 53 74 72 00 53 6e 6d 70 43 6f 6e 74 65 78 74 54 6f 53 74 72 00 5f 5f 69 6d 70 5f extToStr.SnmpContextToStr.__imp_
f22c0 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 5f 5f 69 6d 70 5f SnmpCountVbl.SnmpCountVbl.__imp_
f22e0 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 5f 5f 69 6d SnmpCreatePdu.SnmpCreatePdu.__im
f2300 70 5f 53 6e 6d 70 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 53 6e 6d 70 43 72 65 61 74 65 53 65 p_SnmpCreateSession.SnmpCreateSe
f2320 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 53 6e 6d 70 43 72 ssion.__imp_SnmpCreateVbl.SnmpCr
f2340 65 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 53 6e 6d 70 eateVbl.__imp_SnmpDecodeMsg.Snmp
f2360 44 65 63 6f 64 65 4d 73 67 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 65 6c 65 74 65 56 62 00 53 6e 6d DecodeMsg.__imp_SnmpDeleteVb.Snm
f2380 70 44 65 6c 65 74 65 56 62 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 pDeleteVb.__imp_SnmpDuplicatePdu
f23a0 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 44 75 70 6c .SnmpDuplicatePdu.__imp_SnmpDupl
f23c0 69 63 61 74 65 56 62 6c 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 56 62 6c 00 5f 5f 69 6d 70 5f icateVbl.SnmpDuplicateVbl.__imp_
f23e0 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 5f 5f 69 6d SnmpEncodeMsg.SnmpEncodeMsg.__im
f2400 70 5f 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 p_SnmpEntityToStr.SnmpEntityToSt
f2420 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 43 6f 6e 74 65 78 74 00 53 6e 6d 70 46 72 65 65 r.__imp_SnmpFreeContext.SnmpFree
f2440 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 Context.__imp_SnmpFreeDescriptor
f2460 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 46 72 .SnmpFreeDescriptor.__imp_SnmpFr
f2480 65 65 45 6e 74 69 74 79 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e eeEntity.SnmpFreeEntity.__imp_Sn
f24a0 6d 70 46 72 65 65 50 64 75 00 53 6e 6d 70 46 72 65 65 50 64 75 00 5f 5f 69 6d 70 5f 53 6e 6d 70 mpFreePdu.SnmpFreePdu.__imp_Snmp
f24c0 46 72 65 65 56 62 6c 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 FreeVbl.SnmpFreeVbl.__imp_SnmpGe
f24e0 74 4c 61 73 74 45 72 72 6f 72 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d tLastError.SnmpGetLastError.__im
f2500 70 5f 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 47 65 74 50 64 75 44 61 74 61 00 p_SnmpGetPduData.SnmpGetPduData.
f2520 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 __imp_SnmpGetRetransmitMode.Snmp
f2540 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 52 GetRetransmitMode.__imp_SnmpGetR
f2560 65 74 72 79 00 53 6e 6d 70 47 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 54 etry.SnmpGetRetry.__imp_SnmpGetT
f2580 69 6d 65 6f 75 74 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 imeout.SnmpGetTimeout.__imp_Snmp
f25a0 47 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 74 GetTranslateMode.SnmpGetTranslat
f25c0 65 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 62 00 53 6e 6d 70 47 65 74 56 62 00 eMode.__imp_SnmpGetVb.SnmpGetVb.
f25e0 5f 5f 69 6d 70 5f 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 53 6e 6d 70 47 65 74 56 __imp_SnmpGetVendorInfo.SnmpGetV
f2600 65 6e 64 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 00 53 6e 6d 70 4c endorInfo.__imp_SnmpListen.SnmpL
f2620 69 73 74 65 6e 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 53 6e 6d 70 4c 69 73 isten.__imp_SnmpListenEx.SnmpLis
f2640 74 65 6e 45 78 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 53 6e 6d 70 4f tenEx.__imp_SnmpOidCompare.SnmpO
f2660 69 64 43 6f 6d 70 61 72 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 43 6f 70 79 00 53 6e 6d 70 idCompare.__imp_SnmpOidCopy.Snmp
f2680 4f 69 64 43 6f 70 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 69 64 54 6f 53 74 72 00 53 6e 6d 70 4f OidCopy.__imp_SnmpOidToStr.SnmpO
f26a0 69 64 54 6f 53 74 72 00 5f 5f 69 6d 70 5f 53 6e 6d 70 4f 70 65 6e 00 53 6e 6d 70 4f 70 65 6e 00 idToStr.__imp_SnmpOpen.SnmpOpen.
f26c0 5f 5f 69 6d 70 5f 53 6e 6d 70 52 65 63 76 4d 73 67 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 5f 5f __imp_SnmpRecvMsg.SnmpRecvMsg.__
f26e0 69 6d 70 5f 53 6e 6d 70 52 65 67 69 73 74 65 72 00 53 6e 6d 70 52 65 67 69 73 74 65 72 00 5f 5f imp_SnmpRegister.SnmpRegister.__
f2700 69 6d 70 5f 53 6e 6d 70 53 65 6e 64 4d 73 67 00 53 6e 6d 70 53 65 6e 64 4d 73 67 00 5f 5f 69 6d imp_SnmpSendMsg.SnmpSendMsg.__im
f2720 70 5f 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 p_SnmpSetPduData.SnmpSetPduData.
f2740 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 50 6f 72 74 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 5f 5f __imp_SnmpSetPort.SnmpSetPort.__
f2760 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 53 6e 6d 70 53 65 imp_SnmpSetRetransmitMode.SnmpSe
f2780 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 52 65 74 tRetransmitMode.__imp_SnmpSetRet
f27a0 72 79 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 54 69 6d ry.SnmpSetRetry.__imp_SnmpSetTim
f27c0 65 6f 75 74 00 53 6e 6d 70 53 65 74 54 69 6d 65 6f 75 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 eout.SnmpSetTimeout.__imp_SnmpSe
f27e0 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d tTranslateMode.SnmpSetTranslateM
f2800 6f 64 65 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 65 74 56 62 00 53 6e 6d 70 53 65 74 56 62 00 5f 5f ode.__imp_SnmpSetVb.SnmpSetVb.__
f2820 69 6d 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 00 53 6e 6d 70 53 74 61 72 74 75 70 00 5f 5f 69 6d imp_SnmpStartup.SnmpStartup.__im
f2840 70 5f 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 5f 5f p_SnmpStartupEx.SnmpStartupEx.__
f2860 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 53 6e 6d 70 53 74 72 54 6f 43 6f imp_SnmpStrToContext.SnmpStrToCo
f2880 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 45 6e 74 69 74 79 00 53 6e 6d 70 ntext.__imp_SnmpStrToEntity.Snmp
f28a0 53 74 72 54 6f 45 6e 74 69 74 79 00 5f 5f 69 6d 70 5f 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 53 StrToEntity.__imp_SnmpStrToOid.S
f28c0 6e 6d 70 53 74 72 54 6f 4f 69 64 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f nmpStrToOid.__IMPORT_DESCRIPTOR_
f28e0 77 74 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f wtsapi32.__NULL_IMPORT_DESCRIPTO
f2900 52 00 7f 77 74 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d R..wtsapi32_NULL_THUNK_DATA.__im
f2920 70 5f 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 p_WTSCloseServer.WTSCloseServer.
f2940 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 57 54 53 43 6f 6e 6e __imp_WTSConnectSessionA.WTSConn
f2960 65 63 74 53 65 73 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 ectSessionA.__imp_WTSConnectSess
f2980 69 6f 6e 57 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 ionW.WTSConnectSessionW.__imp_WT
f29a0 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e SCreateListenerA.WTSCreateListen
f29c0 65 72 41 00 5f 5f 69 6d 70 5f 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 57 54 53 erA.__imp_WTSCreateListenerW.WTS
f29e0 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 44 69 73 63 6f 6e 6e CreateListenerW.__imp_WTSDisconn
f2a00 65 63 74 53 65 73 73 69 6f 6e 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 00 ectSession.WTSDisconnectSession.
f2a20 5f 5f 69 6d 70 5f 57 54 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 57 54 53 __imp_WTSEnableChildSessions.WTS
f2a40 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 EnableChildSessions.__imp_WTSEnu
f2a60 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 merateListenersA.WTSEnumerateLis
f2a80 74 65 6e 65 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e tenersA.__imp_WTSEnumerateListen
f2aa0 65 72 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 5f 5f 69 6d ersW.WTSEnumerateListenersW.__im
f2ac0 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 57 54 53 45 6e 75 6d p_WTSEnumerateProcessesA.WTSEnum
f2ae0 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 erateProcessesA.__imp_WTSEnumera
f2b00 74 65 50 72 6f 63 65 73 73 65 73 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 teProcessesExA.WTSEnumerateProce
f2b20 73 73 65 73 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 ssesExA.__imp_WTSEnumerateProces
f2b40 73 65 73 45 78 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 sesExW.WTSEnumerateProcessesExW.
f2b60 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 57 54 53 __imp_WTSEnumerateProcessesW.WTS
f2b80 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 EnumerateProcessesW.__imp_WTSEnu
f2ba0 6d 65 72 61 74 65 53 65 72 76 65 72 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 merateServersA.WTSEnumerateServe
f2bc0 72 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 57 rsA.__imp_WTSEnumerateServersW.W
f2be0 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 TSEnumerateServersW.__imp_WTSEnu
f2c00 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 merateSessionsA.WTSEnumerateSess
f2c20 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 ionsA.__imp_WTSEnumerateSessions
f2c40 45 78 41 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 5f 5f 69 6d ExA.WTSEnumerateSessionsExA.__im
f2c60 70 5f 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 57 54 53 45 6e 75 p_WTSEnumerateSessionsExW.WTSEnu
f2c80 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 45 6e 75 6d 65 merateSessionsExW.__imp_WTSEnume
f2ca0 72 61 74 65 53 65 73 73 69 6f 6e 73 57 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f rateSessionsW.WTSEnumerateSessio
f2cc0 6e 73 57 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 57 54 53 46 72 65 65 4d nsW.__imp_WTSFreeMemory.WTSFreeM
f2ce0 65 6d 6f 72 79 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 57 54 53 emory.__imp_WTSFreeMemoryExA.WTS
f2d00 46 72 65 65 4d 65 6d 6f 72 79 45 78 41 00 5f 5f 69 6d 70 5f 57 54 53 46 72 65 65 4d 65 6d 6f 72 FreeMemoryExA.__imp_WTSFreeMemor
f2d20 79 45 78 57 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 47 yExW.WTSFreeMemoryExW.__imp_WTSG
f2d40 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e 49 64 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 etChildSessionId.WTSGetChildSess
f2d60 69 6f 6e 49 64 00 5f 5f 69 6d 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 ionId.__imp_WTSGetListenerSecuri
f2d80 74 79 41 00 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 5f 5f 69 6d tyA.WTSGetListenerSecurityA.__im
f2da0 70 5f 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 57 54 53 47 65 74 p_WTSGetListenerSecurityW.WTSGet
f2dc0 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f 69 6d 70 5f 57 54 53 49 73 43 68 69 ListenerSecurityW.__imp_WTSIsChi
f2de0 6c 64 53 65 73 73 69 6f 6e 73 45 6e 61 62 6c 65 64 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 ldSessionsEnabled.WTSIsChildSess
f2e00 69 6f 6e 73 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 ionsEnabled.__imp_WTSLogoffSessi
f2e20 6f 6e 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 on.WTSLogoffSession.__imp_WTSOpe
f2e40 6e 53 65 72 76 65 72 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 00 5f 5f 69 6d 70 5f 57 54 nServerA.WTSOpenServerA.__imp_WT
f2e60 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 SOpenServerExA.WTSOpenServerExA.
f2e80 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 57 54 53 4f 70 65 6e 53 65 __imp_WTSOpenServerExW.WTSOpenSe
f2ea0 72 76 65 72 45 78 57 00 5f 5f 69 6d 70 5f 57 54 53 4f 70 65 6e 53 65 72 76 65 72 57 00 57 54 53 rverExW.__imp_WTSOpenServerW.WTS
f2ec0 4f 70 65 6e 53 65 72 76 65 72 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e OpenServerW.__imp_WTSQueryListen
f2ee0 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 erConfigA.WTSQueryListenerConfig
f2f00 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 A.__imp_WTSQueryListenerConfigW.
f2f20 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 WTSQueryListenerConfigW.__imp_WT
f2f40 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 57 54 53 51 75 65 SQuerySessionInformationA.WTSQue
f2f60 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 51 rySessionInformationA.__imp_WTSQ
f2f80 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 57 54 53 51 75 65 72 79 uerySessionInformationW.WTSQuery
f2fa0 53 65 73 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 SessionInformationW.__imp_WTSQue
f2fc0 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 ryUserConfigA.WTSQueryUserConfig
f2fe0 41 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 57 54 53 51 A.__imp_WTSQueryUserConfigW.WTSQ
f3000 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f 57 54 53 51 75 65 72 79 55 73 ueryUserConfigW.__imp_WTSQueryUs
f3020 65 72 54 6f 6b 65 6e 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 5f 5f 69 6d 70 5f erToken.WTSQueryUserToken.__imp_
f3040 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 WTSRegisterSessionNotification.W
f3060 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f TSRegisterSessionNotification.__
f3080 69 6d 70 5f 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 imp_WTSRegisterSessionNotificati
f30a0 6f 6e 45 78 00 57 54 53 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 onEx.WTSRegisterSessionNotificat
f30c0 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 41 00 57 54 53 53 ionEx.__imp_WTSSendMessageA.WTSS
f30e0 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 endMessageA.__imp_WTSSendMessage
f3100 57 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 W.WTSSendMessageW.__imp_WTSSetLi
f3120 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 stenerSecurityA.WTSSetListenerSe
f3140 63 75 72 69 74 79 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 curityA.__imp_WTSSetListenerSecu
f3160 72 69 74 79 57 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 5f 5f rityW.WTSSetListenerSecurityW.__
f3180 69 6d 70 5f 57 54 53 53 65 74 52 65 6e 64 65 72 48 69 6e 74 00 57 54 53 53 65 74 52 65 6e 64 65 imp_WTSSetRenderHint.WTSSetRende
f31a0 72 48 69 6e 74 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 57 54 rHint.__imp_WTSSetUserConfigA.WT
f31c0 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 5f 5f 69 6d 70 5f 57 54 53 53 65 74 55 73 65 72 SSetUserConfigA.__imp_WTSSetUser
f31e0 43 6f 6e 66 69 67 57 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 57 00 5f 5f 69 6d 70 5f ConfigW.WTSSetUserConfigW.__imp_
f3200 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 WTSShutdownSystem.WTSShutdownSys
f3220 74 65 6d 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 tem.__imp_WTSStartRemoteControlS
f3240 65 73 73 69 6f 6e 41 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 essionA.WTSStartRemoteControlSes
f3260 73 69 6f 6e 41 00 5f 5f 69 6d 70 5f 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f sionA.__imp_WTSStartRemoteContro
f3280 6c 53 65 73 73 69 6f 6e 57 00 57 54 53 53 74 61 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 lSessionW.WTSStartRemoteControlS
f32a0 65 73 73 69 6f 6e 57 00 5f 5f 69 6d 70 5f 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 essionW.__imp_WTSStopRemoteContr
f32c0 6f 6c 53 65 73 73 69 6f 6e 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 olSession.WTSStopRemoteControlSe
f32e0 73 73 69 6f 6e 00 5f 5f 69 6d 70 5f 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 ssion.__imp_WTSTerminateProcess.
f3300 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 57 54 53 55 6e 52 WTSTerminateProcess.__imp_WTSUnR
f3320 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 57 54 53 55 6e egisterSessionNotification.WTSUn
f3340 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d RegisterSessionNotification.__im
f3360 70 5f 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 p_WTSUnRegisterSessionNotificati
f3380 6f 6e 45 78 00 57 54 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 onEx.WTSUnRegisterSessionNotific
f33a0 61 74 69 6f 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 ationEx.__imp_WTSVirtualChannelC
f33c0 6c 6f 73 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 5f 5f 69 6d lose.WTSVirtualChannelClose.__im
f33e0 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 57 54 53 56 69 72 74 75 p_WTSVirtualChannelOpen.WTSVirtu
f3400 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 alChannelOpen.__imp_WTSVirtualCh
f3420 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 annelOpenEx.WTSVirtualChannelOpe
f3440 6e 45 78 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 nEx.__imp_WTSVirtualChannelPurge
f3460 49 6e 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 Input.WTSVirtualChannelPurgeInpu
f3480 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 t.__imp_WTSVirtualChannelPurgeOu
f34a0 74 70 75 74 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 tput.WTSVirtualChannelPurgeOutpu
f34c0 74 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 57 t.__imp_WTSVirtualChannelQuery.W
f34e0 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 75 65 72 79 00 5f 5f 69 6d 70 5f 57 54 53 56 TSVirtualChannelQuery.__imp_WTSV
f3500 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e irtualChannelRead.WTSVirtualChan
f3520 6e 65 6c 52 65 61 64 00 5f 5f 69 6d 70 5f 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 nelRead.__imp_WTSVirtualChannelW
f3540 72 69 74 65 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 5f 5f 69 6d rite.WTSVirtualChannelWrite.__im
f3560 70 5f 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 57 54 53 57 61 69 74 53 79 73 74 p_WTSWaitSystemEvent.WTSWaitSyst
f3580 65 6d 45 76 65 6e 74 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 61 75 64 emEvent.__IMPORT_DESCRIPTOR_xaud
f35a0 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f io2_8.__NULL_IMPORT_DESCRIPTOR..
f35c0 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f xaudio2_8_NULL_THUNK_DATA.__imp_
f35e0 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 CreateAudioReverb.CreateAudioRev
f3600 65 72 62 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 erb.__imp_CreateAudioVolumeMeter
f3620 00 43 72 65 61 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 5f 5f 69 6d 70 5f 43 72 .CreateAudioVolumeMeter.__imp_Cr
f3640 65 61 74 65 46 58 00 43 72 65 61 74 65 46 58 00 5f 5f 69 6d 70 5f 58 41 75 64 69 6f 32 43 72 65 eateFX.CreateFX.__imp_XAudio2Cre
f3660 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 58 41 75 64 69 6f 32 43 72 65 61 74 65 ateWithVersionInfo.XAudio2Create
f3680 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 WithVersionInfo.__IMPORT_DESCRIP
f36a0 54 4f 52 5f 78 69 6e 70 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 TOR_xinput1_4.__NULL_IMPORT_DESC
f36c0 52 49 50 54 4f 52 00 7f 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 RIPTOR..xinput1_4_NULL_THUNK_DAT
f36e0 41 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 58 49 6e 70 75 74 45 6e 61 62 6c A.__imp_XInputEnable.XInputEnabl
f3700 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 e.__imp_XInputGetAudioDeviceIds.
f3720 58 49 6e 70 75 74 47 65 74 41 75 64 69 6f 44 65 76 69 63 65 49 64 73 00 5f 5f 69 6d 70 5f 58 49 XInputGetAudioDeviceIds.__imp_XI
f3740 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 58 49 6e 70 75 74 nputGetBatteryInformation.XInput
f3760 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 58 49 6e 70 GetBatteryInformation.__imp_XInp
f3780 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 utGetCapabilities.XInputGetCapab
f37a0 69 6c 69 74 69 65 73 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 ilities.__imp_XInputGetKeystroke
f37c0 00 58 49 6e 70 75 74 47 65 74 4b 65 79 73 74 72 6f 6b 65 00 5f 5f 69 6d 70 5f 58 49 6e 70 75 74 .XInputGetKeystroke.__imp_XInput
f37e0 47 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 58 49 GetState.XInputGetState.__imp_XI
f3800 6e 70 75 74 53 65 74 53 74 61 74 65 00 58 49 6e 70 75 74 53 65 74 53 74 61 74 65 00 5f 5f 49 4d nputSetState.XInputSetState.__IM
f3820 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_xmllite.__NULL_I
f3840 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..xmllite_NULL_T
f3860 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 HUNK_DATA.__imp_CreateXmlReader.
f3880 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 CreateXmlReader.__imp_CreateXmlR
f38a0 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 eaderInputWithEncodingCodePage.C
f38c0 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 reateXmlReaderInputWithEncodingC
f38e0 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 odePage.__imp_CreateXmlReaderInp
f3900 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 utWithEncodingName.CreateXmlRead
f3920 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 69 6d 70 5f 43 72 erInputWithEncodingName.__imp_Cr
f3940 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 5f 5f eateXmlWriter.CreateXmlWriter.__
f3960 69 6d 70 5f 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 imp_CreateXmlWriterOutputWithEnc
f3980 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 odingCodePage.CreateXmlWriterOut
f39a0 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 43 72 putWithEncodingCodePage.__imp_Cr
f39c0 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e eateXmlWriterOutputWithEncodingN
f39e0 61 6d 65 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 ame.CreateXmlWriterOutputWithEnc
f3a00 6f 64 69 6e 67 4e 61 6d 65 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f odingName.__IMPORT_DESCRIPTOR_xo
f3a20 6c 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f lehlp.__NULL_IMPORT_DESCRIPTOR..
f3a40 78 6f 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 44 74 xolehlp_NULL_THUNK_DATA.__imp_Dt
f3a60 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 44 74 63 47 65 74 54 72 61 cGetTransactionManager.DtcGetTra
f3a80 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e nsactionManager.__imp_DtcGetTran
f3aa0 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f sactionManagerC.DtcGetTransactio
f3ac0 6e 4d 61 6e 61 67 65 72 43 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f nManagerC.__imp_DtcGetTransactio
f3ae0 6e 4d 61 6e 61 67 65 72 45 78 41 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e nManagerExA.DtcGetTransactionMan
f3b00 61 67 65 72 45 78 41 00 5f 5f 69 6d 70 5f 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d agerExA.__imp_DtcGetTransactionM
f3b20 61 6e 61 67 65 72 45 78 57 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 anagerExW.DtcGetTransactionManag
f3b40 65 72 45 78 57 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 70 73 70 72 69 erExW.__IMPORT_DESCRIPTOR_xpspri
f3b60 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 70 73 nt.__NULL_IMPORT_DESCRIPTOR..xps
f3b80 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 5f 5f 69 6d 70 5f 53 74 61 72 print_NULL_THUNK_DATA.__imp_Star
f3ba0 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 5f 5f tXpsPrintJob.StartXpsPrintJob.__
f3bc0 69 6d 70 5f 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 31 00 53 74 61 72 74 58 70 73 50 72 imp_StartXpsPrintJob1.StartXpsPr
f3be0 69 6e 74 4a 6f 62 31 00 2f 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 intJob1.//......................
f3c00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 33 31 35 32 20 20 20 20 ........................3152....
f3c20 20 20 60 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d ..`.api-ms-win-appmodel-runtime-
f3c40 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d l1-1-1.dll/.api-ms-win-appmodel-
f3c60 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 runtime-l1-1-3.dll/.api-ms-win-c
f3c80 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d ore-apiquery-l2-1-0.dll/.api-ms-
f3ca0 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 win-core-backgroundtask-l1-1-0.d
f3cc0 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e ll/.api-ms-win-core-comm-l1-1-1.
f3ce0 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 dll/.api-ms-win-core-comm-l1-1-2
f3d00 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 .dll/.api-ms-win-core-enclave-l1
f3d20 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 -1-1.dll/.api-ms-win-core-errorh
f3d40 61 6e 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 andling-l1-1-3.dll/.api-ms-win-c
f3d60 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 ore-featurestaging-l1-1-0.dll/.a
f3d80 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 pi-ms-win-core-featurestaging-l1
f3da0 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 -1-1.dll/.api-ms-win-core-file-f
f3dc0 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f romapp-l1-1-0.dll/.api-ms-win-co
f3de0 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e re-handle-l1-1-0.dll/.api-ms-win
f3e00 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d -core-ioring-l1-1-0.dll/.api-ms-
f3e20 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 win-core-marshal-l1-1-0.dll/.api
f3e40 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a -ms-win-core-memory-l1-1-3.dll/.
f3e60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c api-ms-win-core-memory-l1-1-4.dl
f3e80 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 l/.api-ms-win-core-memory-l1-1-5
f3ea0 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d .dll/.api-ms-win-core-memory-l1-
f3ec0 31 2d 36 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 1-6.dll/.api-ms-win-core-memory-
f3ee0 6c 31 2d 31 2d 37 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f l1-1-7.dll/.api-ms-win-core-memo
f3f00 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 ry-l1-1-8.dll/.api-ms-win-core-p
f3f20 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ath-l1-1-0.dll/.api-ms-win-core-
f3f40 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 psm-appnotify-l1-1-0.dll/.api-ms
f3f60 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 -win-core-psm-appnotify-l1-1-1.d
f3f80 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ll/.api-ms-win-core-realtime-l1-
f3fa0 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 1-1.dll/.api-ms-win-core-realtim
f3fc0 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c e-l1-1-2.dll/.api-ms-win-core-sl
f3fe0 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d api-l1-1-0.dll/.api-ms-win-core-
f4000 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 state-helpers-l1-1-0.dll/.api-ms
f4020 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d -win-core-synch-l1-2-0.dll/.api-
f4040 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 2f 0a ms-win-core-sysinfo-l1-2-0.dll/.
f4060 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 api-ms-win-core-sysinfo-l1-2-3.d
f4080 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 ll/.api-ms-win-core-sysinfo-l1-2
f40a0 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d -4.dll/.api-ms-win-core-util-l1-
f40c0 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 1-1.dll/.api-ms-win-core-winrt-e
f40e0 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 rror-l1-1-0.dll/.api-ms-win-core
f4100 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d -winrt-error-l1-1-1.dll/.api-ms-
f4120 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d win-core-winrt-l1-1-0.dll/.api-m
f4140 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 s-win-core-winrt-registration-l1
f4160 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d -1-0.dll/.api-ms-win-core-winrt-
f4180 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d robuffer-l1-1-0.dll/.api-ms-win-
f41a0 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 core-winrt-roparameterizediid-l1
f41c0 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d -1-0.dll/.api-ms-win-core-winrt-
f41e0 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f string-l1-1-0.dll/.api-ms-win-co
f4200 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d re-winrt-string-l1-1-1.dll/.api-
f4220 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 ms-win-core-wow64-l1-1-1.dll/.ap
f4240 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
f4260 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 l/.api-ms-win-devices-query-l1-1
f4280 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d -1.dll/.api-ms-win-dx-d3dkmt-l1-
f42a0 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 1-0.dll/.api-ms-win-gaming-devic
f42c0 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d einformation-l1-1-0.dll/.api-ms-
f42e0 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d win-gaming-expandedresources-l1-
f4300 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 1-0.dll/.api-ms-win-gaming-tcui-
f4320 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 l1-1-0.dll/.api-ms-win-gaming-tc
f4340 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 ui-l1-1-1.dll/.api-ms-win-gaming
f4360 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d -tcui-l1-1-2.dll/.api-ms-win-gam
f4380 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d ing-tcui-l1-1-3.dll/.api-ms-win-
f43a0 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 gaming-tcui-l1-1-4.dll/.api-ms-w
f43c0 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 in-mm-misc-l1-1-1.dll/.api-ms-wi
f43e0 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d n-net-isolation-l1-1-0.dll/.api-
f4400 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 2f ms-win-security-base-l1-2-2.dll/
f4420 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e .api-ms-win-security-isolatedcon
f4440 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 tainer-l1-1-0.dll/.api-ms-win-se
f4460 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e curity-isolatedcontainer-l1-1-1.
f4480 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d dll/.api-ms-win-service-core-l1-
f44a0 31 2d 33 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 1-3.dll/.api-ms-win-service-core
f44c0 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d -l1-1-4.dll/.api-ms-win-service-
f44e0 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f core-l1-1-5.dll/.api-ms-win-shco
f4500 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 re-scaling-l1-1-0.dll/.api-ms-wi
f4520 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 2f 0a 61 70 69 n-shcore-scaling-l1-1-1.dll/.api
f4540 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c -ms-win-shcore-scaling-l1-1-2.dl
f4560 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 l/.api-ms-win-shcore-stream-winr
f4580 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 t-l1-1-0.dll/.api-ms-win-wsl-api
f45a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 2f 0a 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 2f 0a -l1-1-0.dll/.bluetoothapis.dll/.
f45c0 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 2f 0a 63 6f 6d 70 75 74 65 73 74 6f 72 61 computenetwork.dll/.computestora
f45e0 67 65 2e 64 6c 6c 2f 0a 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 2f 0a 64 33 64 63 6f ge.dll/.coremessaging.dll/.d3dco
f4600 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 2f 0a 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c 6c 2f mpiler_47.dll/.deviceaccess.dll/
f4620 0a 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 2f 0a 64 6d 70 72 6f 63 .diagnosticdataquery.dll/.dmproc
f4640 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 2f 0a 64 72 74 74 72 61 6e 73 70 6f 72 74 essxmlfiltered.dll/.drttransport
f4660 2e 64 6c 6c 2f 0a 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 .dll/.isolatedwindowsenvironment
f4680 75 74 69 6c 73 2e 64 6c 6c 2f 0a 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c utils.dll/.licenseprotection.dll
f46a0 2f 0a 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 2f 0a 6d 64 6d 6c 6f 63 61 6c 6d 61 6e /.magnification.dll/.mdmlocalman
f46c0 61 67 65 6d 65 6e 74 2e 64 6c 6c 2f 0a 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c agement.dll/.mdmregistration.dll
f46e0 2f 0a 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 2f 0a 6d 73 63 74 66 6d 6f 6e 69 74 6f /.mfsensorgroup.dll/.msctfmonito
f4700 72 2e 64 6c 6c 2f 0a 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 r.dll/.ondemandconnroutehelper.d
f4720 6c 6c 2f 0a 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 2f 0a 73 65 6e 73 6f 72 73 75 ll/.projectedfslib.dll/.sensorsu
f4740 74 69 6c 73 76 32 2e 64 6c 6c 2f 0a 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 2f 0a 75 69 tilsv2.dll/.tokenbinding.dll/.ui
f4760 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 2f 0a 76 6d 64 65 76 69 63 65 68 6f 73 74 automationcore.dll/.vmdevicehost
f4780 2e 64 6c 6c 2f 0a 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 .dll/.vmsavedstatedumpprovider.d
f47a0 6c 6c 2f 0a 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 61 69 ll/.wdsclientapi.dll/.windows.ai
f47c0 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 64 61 .machinelearning.dll/.windows.da
f47e0 74 61 2e 70 64 66 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 ta.pdf.dll/.windows.media.mediac
f4800 6f 6e 74 72 6f 6c 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 ontrol.dll/.windows.networking.d
f4820 6c 6c 2f 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c 6c 2f 0a 77 69 6e 64 6f 77 73 ll/.windows.ui.xaml.dll/.windows
f4840 63 6f 64 65 63 73 2e 64 6c 6c 2f 0a 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 2f 0a codecs.dll/.winhvemulation.dll/.
f4860 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 2f 0a 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 winhvplatform.dll/..aclui.dll/..
f4880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
f48a0 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
f48c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
f48e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
f4900 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
f4920 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
f4940 04 00 00 00 02 00 61 63 6c 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......aclui.dll.................
f4960 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
f4980 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
f49a0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
f49c0 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
f49e0 49 50 54 4f 52 5f 61 63 6c 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_aclui.__NULL_IMPORT_DESCRI
f4a00 50 54 4f 52 00 7f 61 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 63 6c 75 PTOR..aclui_NULL_THUNK_DATA.aclu
f4a20 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 i.dll/......0...........0.....0.
f4a40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
f4a60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
f4a80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
f4aa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
f4ac0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 63 6c 75 69 2e 64 6c NULL_IMPORT_DESCRIPTOR..aclui.dl
f4ae0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
f4b00 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
f4b20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
f4b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
f4b60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
f4b80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 61 ...............................a
f4ba0 63 6c 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f clui_NULL_THUNK_DATA..aclui.dll/
f4bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
f4be0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
f4c00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 63 75 72 69 74 79 50 61 67 65 00 61 63 6c 75 69 2e 64 ......CreateSecurityPage.aclui.d
f4c20 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..aclui.dll/......0...........
f4c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
f4c60 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 64 69 74 53 65 63 75 72 69 74 79 ......d.............EditSecurity
f4c80 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 6c 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .aclui.dll..aclui.dll/......0...
f4ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
f4cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 64 69 74 ......`.......d.............Edit
f4ce0 53 65 63 75 72 69 74 79 41 64 76 61 6e 63 65 64 00 61 63 6c 75 69 2e 64 6c 6c 00 0a 61 63 74 69 SecurityAdvanced.aclui.dll..acti
f4d00 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 veds.dll/...0...........0.....0.
f4d20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
f4d40 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
f4d60 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
f4d80 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
f4da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
f4dc0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 00 00 00 00 04 ..............activeds.dll......
f4de0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
f4e00 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
f4e20 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
f4e40 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
f4e60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 63 74 69 76 65 64 73 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_activeds.__NULL
f4e80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c _IMPORT_DESCRIPTOR..activeds_NUL
f4ea0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..activeds.dll/...0.
f4ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
f4ee0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
f4f00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
f4f20 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
f4f40 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
f4f60 53 43 52 49 50 54 4f 52 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..activeds.dll/...0.....
f4f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
f4fa0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
f4fc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
f4fe0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
f5000 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
f5020 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 61 63 74 69 76 65 64 73 5f 4e 55 4c 4c 5f 54 .................activeds_NULL_T
f5040 48 55 4e 4b 5f 44 41 54 41 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.activeds.dll/...0.....
f5060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
f5080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 44 73 42 75 69 ....`.......d.............ADsBui
f50a0 6c 64 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 ldEnumerator.activeds.dll.active
f50c0 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ds.dll/...0...........0.....0...
f50e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
f5100 00 00 21 00 00 00 00 00 04 00 41 44 73 42 75 69 6c 64 56 61 72 41 72 72 61 79 49 6e 74 00 61 63 ..!.......ADsBuildVarArrayInt.ac
f5120 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tiveds.dll..activeds.dll/...0...
f5140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
f5160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 42 ......`.......d.....!.......ADsB
f5180 75 69 6c 64 56 61 72 41 72 72 61 79 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 uildVarArrayStr.activeds.dll..ac
f51a0 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tiveds.dll/...0...........0.....
f51c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
f51e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 44 73 44 65 63 6f 64 65 42 69 6e 61 72 79 44 61 74 d.....!.......ADsDecodeBinaryDat
f5200 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 a.activeds.dll..activeds.dll/...
f5220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f5240 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
f5260 41 44 73 45 6e 63 6f 64 65 42 69 6e 61 72 79 44 61 74 61 00 61 63 74 69 76 65 64 73 2e 64 6c 6c ADsEncodeBinaryData.activeds.dll
f5280 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..activeds.dll/...0...........0.
f52a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
f52c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 45 6e 75 6d 65 72 61 74 65 4e 65 ....d.............ADsEnumerateNe
f52e0 78 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 xt.activeds.dll.activeds.dll/...
f5300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f5320 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
f5340 41 44 73 46 72 65 65 45 6e 75 6d 65 72 61 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a ADsFreeEnumerator.activeds.dll..
f5360 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f5380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
f53a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 47 65 74 4c 61 73 74 45 72 72 6f 72 00 ..d.............ADsGetLastError.
f53c0 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 activeds.dll..activeds.dll/...0.
f53e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
f5400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 44 ........`.......d.............AD
f5420 73 47 65 74 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 sGetObject.activeds.dll.activeds
f5440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f5460 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
f5480 1b 00 00 00 00 00 04 00 41 44 73 4f 70 65 6e 4f 62 6a 65 63 74 00 61 63 74 69 76 65 64 73 2e 64 ........ADsOpenObject.activeds.d
f54a0 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..activeds.dll/...0...........
f54c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
f54e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 44 73 53 65 74 4c 61 73 74 45 72 ......d.............ADsSetLastEr
f5500 72 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 ror.activeds.dll..activeds.dll/.
f5520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5540 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
f5560 04 00 41 64 73 46 72 65 65 41 64 73 56 61 6c 75 65 73 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 ..AdsFreeAdsValues.activeds.dll.
f5580 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f55a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
f55c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 73 54 79 70 65 54 6f 50 72 6f 70 56 61 72 ..d.....".......AdsTypeToPropVar
f55e0 69 61 6e 74 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 iant.activeds.dll.activeds.dll/.
f5600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f5620 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
f5640 04 00 41 6c 6c 6f 63 41 44 73 4d 65 6d 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 ..AllocADsMem.activeds.dll..acti
f5660 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 veds.dll/...0...........0.....0.
f5680 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
f56a0 00 00 00 00 19 00 00 00 00 00 04 00 41 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 ............AllocADsStr.activeds
f56c0 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..activeds.dll/...0.........
f56e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
f5700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 69 6e 61 72 79 53 44 54 6f `.......d.....*.......BinarySDTo
f5720 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 SecurityDescriptor.activeds.dll.
f5740 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 activeds.dll/...0...........0...
f5760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
f5780 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 41 44 73 4d 65 6d 00 61 63 74 69 76 ..d.............FreeADsMem.activ
f57a0 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 eds.dll.activeds.dll/...0.......
f57c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
f57e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 41 44 73 53 ..`.......d.............FreeADsS
f5800 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 tr.activeds.dll.activeds.dll/...
f5820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f5840 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
f5860 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 41 64 73 54 79 70 65 00 61 63 74 69 76 65 64 73 2e 64 6c PropVariantToAdsType.activeds.dl
f5880 6c 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.activeds.dll/...0...........0.
f58a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
f58c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 6c 6c 6f 63 41 44 73 4d 65 6d 00 ....d.............ReallocADsMem.
f58e0 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 64 73 2e 64 6c 6c 2f 20 20 20 30 20 activeds.dll..activeds.dll/...0.
f5900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
f5920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
f5940 61 6c 6c 6f 63 41 44 73 53 74 72 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 0a 61 63 74 69 76 65 allocADsStr.activeds.dll..active
f5960 64 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ds.dll/...0...........0.....0...
f5980 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
f59a0 00 00 2a 00 00 00 00 00 04 00 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 42 69 ..*.......SecurityDescriptorToBi
f59c0 6e 61 72 79 53 44 00 61 63 74 69 76 65 64 73 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c narySD.activeds.dll.advapi32.dll
f59e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f5a00 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
f5a20 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
f5a40 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
f5a60 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
f5a80 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
f5aa0 04 00 00 00 02 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......advapi32.dll..............
f5ac0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
f5ae0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
f5b00 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
f5b20 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
f5b40 53 43 52 49 50 54 4f 52 5f 61 64 76 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_advapi32.__NULL_IMPORT_
f5b60 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..advapi32_NULL_THUNK_
f5b80 44 41 54 41 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..advapi32.dll/...0.........
f5ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
f5bc0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
f5be0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
f5c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
f5c20 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
f5c40 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f5c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
f5c80 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
f5ca0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
f5cc0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
f5ce0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
f5d00 00 00 02 00 1e 00 00 00 7f 61 64 76 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........advapi32_NULL_THUNK_DAT
f5d20 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.advapi32.dll/...0...........0.
f5d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
f5d60 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 ....d.....".......AbortSystemShu
f5d80 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tdownA.advapi32.dll.advapi32.dll
f5da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f5dc0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
f5de0 00 00 04 00 41 62 6f 72 74 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 ....AbortSystemShutdownW.advapi3
f5e00 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f5e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
f5e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.............AccessChec
f5e60 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
f5e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f5ea0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
f5ec0 41 63 63 65 73 73 43 68 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 AccessCheckAndAuditAlarmA.advapi
f5ee0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f5f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
f5f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 ..`.......d.....'.......AccessCh
f5f40 65 63 6b 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a eckAndAuditAlarmW.advapi32.dll..
f5f60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f5f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
f5fa0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 ..d.............AccessCheckByTyp
f5fc0 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 e.advapi32.dll..advapi32.dll/...
f5fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f6000 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
f6020 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 AccessCheckByTypeAndAuditAlarmA.
f6040 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f6060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
f6080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 63 ........`.......d.....-.......Ac
f60a0 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 cessCheckByTypeAndAuditAlarmW.ad
f60c0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f60e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
f6100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 63 63 65 ......`.......d.....).......Acce
f6120 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 00 61 64 76 61 70 69 33 32 ssCheckByTypeResultList.advapi32
f6140 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f6160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....75........
f6180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 `.......d.....7.......AccessChec
f61a0 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 41 00 kByTypeResultListAndAuditAlarmA.
f61c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f61e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
f6200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 41 63 ........`.......d.....?.......Ac
f6220 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
f6240 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tAlarmByHandleA.advapi32.dll..ad
f6260 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f6280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
f62a0 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 41 63 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 d.....?.......AccessCheckByTypeR
f62c0 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 74 41 6c 61 72 6d 42 79 48 61 6e 64 6c 65 57 00 esultListAndAuditAlarmByHandleW.
f62e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f6300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
f6320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 41 63 ........`.......d.....7.......Ac
f6340 63 65 73 73 43 68 65 63 6b 42 79 54 79 70 65 52 65 73 75 6c 74 4c 69 73 74 41 6e 64 41 75 64 69 cessCheckByTypeResultListAndAudi
f6360 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tAlarmW.advapi32.dll..advapi32.d
f6380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f63a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
f63c0 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 41 63 65 00 61 64 76 61 70 69 ......AddAccessAllowedAce.advapi
f63e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
f6420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 ..`.......d.....#.......AddAcces
f6440 73 41 6c 6c 6f 77 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 sAllowedAceEx.advapi32.dll..adva
f6460 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6480 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
f64a0 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 41 6c 6c 6f 77 65 64 4f 62 6a 65 ....'.......AddAccessAllowedObje
f64c0 63 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ctAce.advapi32.dll..advapi32.dll
f64e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f6500 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
f6520 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 41 63 65 00 61 64 76 61 70 69 33 32 2e ....AddAccessDeniedAce.advapi32.
f6540 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f6560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
f6580 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e ......d.....".......AddAccessDen
f65a0 69 65 64 41 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 iedAceEx.advapi32.dll.advapi32.d
f65c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f65e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
f6600 00 00 00 00 04 00 41 64 64 41 63 63 65 73 73 44 65 6e 69 65 64 4f 62 6a 65 63 74 41 63 65 00 61 ......AddAccessDeniedObjectAce.a
f6620 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f6640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
f6660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 41 64 64 41 ......`.......d.............AddA
f6680 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
f66a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f66c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
f66e0 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a AddAuditAccessAce.advapi32.dll..
f6700 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f6720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
f6740 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 41 63 ..d.....!.......AddAuditAccessAc
f6760 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eEx.advapi32.dll..advapi32.dll/.
f6780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f67a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
f67c0 04 00 41 64 64 41 75 64 69 74 41 63 63 65 73 73 4f 62 6a 65 63 74 41 63 65 00 61 64 76 61 70 69 ..AddAuditAccessObjectAce.advapi
f67e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
f6820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 43 6f 6e 64 69 ..`.......d.............AddCondi
f6840 74 69 6f 6e 61 6c 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 tionalAce.advapi32.dll..advapi32
f6860 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f6880 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
f68a0 1d 00 00 00 00 00 04 00 41 64 64 4d 61 6e 64 61 74 6f 72 79 41 63 65 00 61 64 76 61 70 69 33 32 ........AddMandatoryAce.advapi32
f68c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f68e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
f6900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 64 64 55 73 65 72 73 54 6f `.......d.....%.......AddUsersTo
f6920 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 EncryptedFile.advapi32.dll..adva
f6940 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6960 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
f6980 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 6a 75 73 74 54 6f 6b 65 6e 47 72 6f 75 70 73 00 61 64 ............AdjustTokenGroups.ad
f69a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f69c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
f69e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 6a 75 ......`.......d.....#.......Adju
f6a00 73 74 54 6f 6b 65 6e 50 72 69 76 69 6c 65 67 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a stTokenPrivileges.advapi32.dll..
f6a20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f6a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
f6a60 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 41 6e 64 49 6e 69 74 69 ..d.....&.......AllocateAndIniti
f6a80 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 alizeSid.advapi32.dll.advapi32.d
f6aa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f6ac0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
f6ae0 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 4c 6f 63 61 6c 6c 79 55 6e 69 71 75 65 49 64 00 61 64 ......AllocateLocallyUniqueId.ad
f6b00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f6b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
f6b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 72 65 41 ......`.......d.....#.......AreA
f6b60 6c 6c 41 63 63 65 73 73 65 73 47 72 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a llAccessesGranted.advapi32.dll..
f6b80 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f6ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
f6bc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 72 65 41 6e 79 41 63 63 65 73 73 65 73 47 72 ..d.....#.......AreAnyAccessesGr
f6be0 61 6e 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c anted.advapi32.dll..advapi32.dll
f6c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f6c20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
f6c40 00 00 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 ....AuditComputeEffectivePolicyB
f6c60 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ySid.advapi32.dll.advapi32.dll/.
f6c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6ca0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
f6cc0 04 00 41 75 64 69 74 43 6f 6d 70 75 74 65 45 66 66 65 63 74 69 76 65 50 6f 6c 69 63 79 42 79 54 ..AuditComputeEffectivePolicyByT
f6ce0 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 oken.advapi32.dll.advapi32.dll/.
f6d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f6d20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
f6d40 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 ..AuditEnumerateCategories.advap
f6d60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f6d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
f6da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 ..`.......d.....).......AuditEnu
f6dc0 6d 65 72 61 74 65 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c meratePerUserPolicy.advapi32.dll
f6de0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f6e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
f6e20 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 64 69 74 45 6e 75 6d 65 72 61 74 65 ....d.....).......AuditEnumerate
f6e40 53 75 62 43 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 SubCategories.advapi32.dll..adva
f6e60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f6e80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
f6ea0 00 00 00 00 17 00 00 00 00 00 04 00 41 75 64 69 74 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 ............AuditFree.advapi32.d
f6ec0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f6ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
f6f00 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 ......d.....3.......AuditLookupC
f6f20 61 74 65 67 6f 72 79 47 75 69 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 49 64 00 61 64 76 61 70 69 ategoryGuidFromCategoryId.advapi
f6f40 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f6f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
f6f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f ..`.......d.....3.......AuditLoo
f6fa0 6b 75 70 43 61 74 65 67 6f 72 79 49 64 46 72 6f 6d 43 61 74 65 67 6f 72 79 47 75 69 64 00 61 64 kupCategoryIdFromCategoryGuid.ad
f6fc0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f6fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
f7000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 ......`.......d.....&.......Audi
f7020 74 4c 6f 6f 6b 75 70 43 61 74 65 67 6f 72 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c tLookupCategoryNameA.advapi32.dl
f7040 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f7060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
f7080 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 43 61 74 ....d.....&.......AuditLookupCat
f70a0 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 egoryNameW.advapi32.dll.advapi32
f70c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f70e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
f7100 29 00 00 00 00 00 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 ).......AuditLookupSubCategoryNa
f7120 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 meA.advapi32.dll..advapi32.dll/.
f7140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f7160 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
f7180 04 00 41 75 64 69 74 4c 6f 6f 6b 75 70 53 75 62 43 61 74 65 67 6f 72 79 4e 61 6d 65 57 00 61 64 ..AuditLookupSubCategoryNameW.ad
f71a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f71c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
f71e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 ......`.......d.....#.......Audi
f7200 74 51 75 65 72 79 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a tQueryGlobalSaclA.advapi32.dll..
f7220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
f7260 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 47 6c 6f 62 61 6c ..d.....#.......AuditQueryGlobal
f7280 53 61 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c SaclW.advapi32.dll..advapi32.dll
f72a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f72c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
f72e0 00 00 04 00 41 75 64 69 74 51 75 65 72 79 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 ....AuditQueryPerUserPolicy.adva
f7300 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f7320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
f7340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 75 64 69 74 51 ....`.......d.............AuditQ
f7360 75 65 72 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 uerySecurity.advapi32.dll.advapi
f7380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f73a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
f73c0 00 00 24 00 00 00 00 00 04 00 41 75 64 69 74 51 75 65 72 79 53 79 73 74 65 6d 50 6f 6c 69 63 79 ..$.......AuditQuerySystemPolicy
f73e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
f7420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 75 ........`.......d.....!.......Au
f7440 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ditSetGlobalSaclA.advapi32.dll..
f7460 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
f74a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 47 6c 6f 62 61 6c 53 61 ..d.....!.......AuditSetGlobalSa
f74c0 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 clW.advapi32.dll..advapi32.dll/.
f74e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f7500 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
f7520 04 00 41 75 64 69 74 53 65 74 50 65 72 55 73 65 72 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 ..AuditSetPerUserPolicy.advapi32
f7540 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f7560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
f7580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 64 69 74 53 65 74 53 65 `.......d.............AuditSetSe
f75a0 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c curity.advapi32.dll.advapi32.dll
f75c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f75e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
f7600 00 00 04 00 41 75 64 69 74 53 65 74 53 79 73 74 65 6d 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 ....AuditSetSystemPolicy.advapi3
f7620 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f7640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
f7660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 61 63 6b 75 70 45 76 65 6e `.......d.............BackupEven
f7680 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tLogA.advapi32.dll..advapi32.dll
f76a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f76c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
f76e0 00 00 04 00 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....BackupEventLogW.advapi32.dll
f7700 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f7720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
f7740 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 ....d.....*.......BuildExplicitA
f7760 63 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ccessWithNameA.advapi32.dll.adva
f7780 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f77a0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
f77c0 00 00 00 00 2a 00 00 00 00 00 04 00 42 75 69 6c 64 45 78 70 6c 69 63 69 74 41 63 63 65 73 73 57 ....*.......BuildExplicitAccessW
f77e0 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ithNameW.advapi32.dll.advapi32.d
f7800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7820 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
f7840 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c 69 63 69 74 41 63 ......BuildImpersonateExplicitAc
f7860 63 65 73 73 57 69 74 68 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 cessWithNameA.advapi32.dll..adva
f7880 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f78a0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
f78c0 00 00 00 00 35 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 45 78 70 6c ....5.......BuildImpersonateExpl
f78e0 69 63 69 74 41 63 63 65 73 73 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c icitAccessWithNameW.advapi32.dll
f7900 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f7920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
f7940 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 ....d.....&.......BuildImpersona
f7960 74 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 teTrusteeA.advapi32.dll.advapi32
f7980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f79a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
f79c0 26 00 00 00 00 00 04 00 42 75 69 6c 64 49 6d 70 65 72 73 6f 6e 61 74 65 54 72 75 73 74 65 65 57 &.......BuildImpersonateTrusteeW
f79e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f7a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
f7a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 ........`.......d.....&.......Bu
f7a40 69 6c 64 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e ildSecurityDescriptorA.advapi32.
f7a60 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f7a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
f7aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 53 65 63 75 72 69 74 ......d.....&.......BuildSecurit
f7ac0 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yDescriptorW.advapi32.dll.advapi
f7ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7b00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
f7b20 00 00 23 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 41 00 ..#.......BuildTrusteeWithNameA.
f7b40 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
f7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 75 ........`.......d.....#.......Bu
f7ba0 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ildTrusteeWithNameW.advapi32.dll
f7bc0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f7be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
f7c00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 ....d.....-.......BuildTrusteeWi
f7c20 74 68 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a thObjectsAndNameA.advapi32.dll..
f7c40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f7c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
f7c80 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 ..d.....-.......BuildTrusteeWith
f7ca0 4f 62 6a 65 63 74 73 41 6e 64 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ObjectsAndNameW.advapi32.dll..ad
f7cc0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f7ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
f7d00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 d.....,.......BuildTrusteeWithOb
f7d20 6a 65 63 74 73 41 6e 64 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 jectsAndSidA.advapi32.dll.advapi
f7d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7d60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
f7d80 00 00 2c 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 4f 62 6a 65 63 74 ..,.......BuildTrusteeWithObject
f7da0 73 41 6e 64 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 sAndSidW.advapi32.dll.advapi32.d
f7dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f7de0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
f7e00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 73 74 65 65 57 69 74 68 53 69 64 41 00 61 64 76 61 70 ......BuildTrusteeWithSidA.advap
f7e20 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f7e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
f7e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 75 69 6c 64 54 72 75 ..`.......d.....".......BuildTru
f7e80 73 74 65 65 57 69 74 68 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 steeWithSidW.advapi32.dll.advapi
f7ea0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f7ec0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
f7ee0 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 ..#.......ChangeServiceConfig2A.
f7f00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f7f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
f7f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 68 ........`.......d.....#.......Ch
f7f60 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c angeServiceConfig2W.advapi32.dll
f7f80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
f7fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
f7fc0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 ....d.....".......ChangeServiceC
f7fe0 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c onfigA.advapi32.dll.advapi32.dll
f8000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f8020 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
f8040 00 00 04 00 43 68 61 6e 67 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 ....ChangeServiceConfigW.advapi3
f8060 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
f8080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
f80a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 68 65 63 6b 46 6f 72 48 69 `.......d.............CheckForHi
f80c0 62 65 72 62 6f 6f 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 berboot.advapi32.dll..advapi32.d
f80e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f8100 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
f8120 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 61 64 76 61 70 ......CheckTokenMembership.advap
f8140 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f8160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
f8180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 45 76 65 ..`.......d.............ClearEve
f81a0 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntLogA.advapi32.dll.advapi32.dll
f81c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f81e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
f8200 00 00 04 00 43 6c 65 61 72 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....ClearEventLogW.advapi32.dll.
f8220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
f8260 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 45 6e 63 72 79 70 74 65 64 46 69 ..d.....#.......CloseEncryptedFi
f8280 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c leRaw.advapi32.dll..advapi32.dll
f82a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f82c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
f82e0 00 00 04 00 43 6c 6f 73 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....CloseEventLog.advapi32.dll..
f8300 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
f8340 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 53 65 72 76 69 63 65 48 61 6e 64 ..d.............CloseServiceHand
f8360 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 le.advapi32.dll.advapi32.dll/...
f8380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f83a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
f83c0 43 6c 6f 73 65 54 68 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 CloseThreadWaitChainSession.adva
f83e0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
f8400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
f8420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 54 ....`.......d.............CloseT
f8440 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 race.advapi32.dll.advapi32.dll/.
f8460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
f8480 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
f84a0 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 46 72 6f 6d 4d 73 69 44 65 73 63 72 69 70 74 6f 72 00 61 ..CommandLineFromMsiDescriptor.a
f84c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f84e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
f8500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 74 ......`.......d.............Cont
f8520 72 6f 6c 53 65 72 76 69 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 rolService.advapi32.dll.advapi32
f8540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f8560 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
f8580 1f 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 65 72 76 69 63 65 45 78 41 00 61 64 76 61 70 69 ........ControlServiceExA.advapi
f85a0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f85c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
f85e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 53 ..`.......d.............ControlS
f8600 65 72 76 69 63 65 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 erviceExW.advapi32.dll..advapi32
f8620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f8640 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
f8660 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 ........ControlTraceA.advapi32.d
f8680 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
f86a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
f86c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6e 74 72 6f 6c 54 72 61 63 65 ......d.............ControlTrace
f86e0 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
f8700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f8720 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
f8740 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e ConvertSecurityDescriptorToStrin
f8760 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c gSecurityDescriptorA.advapi32.dl
f8780 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
f87a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
f87c0 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 65 63 75 72 69 74 ....d.....B.......ConvertSecurit
f87e0 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 yDescriptorToStringSecurityDescr
f8800 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c iptorW.advapi32.dll.advapi32.dll
f8820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f8840 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
f8860 00 00 04 00 43 6f 6e 76 65 72 74 53 69 64 54 6f 53 74 72 69 6e 67 53 69 64 41 00 61 64 76 61 70 ....ConvertSidToStringSidA.advap
f8880 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f88a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
f88c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 ..`.......d.....$.......ConvertS
f88e0 69 64 54 6f 53 74 72 69 6e 67 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 idToStringSidW.advapi32.dll.adva
f8900 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f8920 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....86........`.......d.
f8940 00 00 00 00 42 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 ....B.......ConvertStringSecurit
f8960 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 41 yDescriptorToSecurityDescriptorA
f8980 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f89a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 ..........0.....0.....644.....86
f89c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 43 6f ........`.......d.....B.......Co
f89e0 6e 76 65 72 74 53 74 72 69 6e 67 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 54 6f 53 nvertStringSecurityDescriptorToS
f8a00 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ecurityDescriptorW.advapi32.dll.
f8a20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
f8a60 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 ..d.....$.......ConvertStringSid
f8a80 54 6f 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ToSidA.advapi32.dll.advapi32.dll
f8aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f8ac0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
f8ae0 00 00 04 00 43 6f 6e 76 65 72 74 53 74 72 69 6e 67 53 69 64 54 6f 53 69 64 57 00 61 64 76 61 70 ....ConvertStringSidToSidW.advap
f8b00 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f8b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
f8b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 ..`.......d.....7.......ConvertT
f8b60 6f 41 75 74 6f 49 6e 68 65 72 69 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 oAutoInheritPrivateObjectSecurit
f8b80 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
f8ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f8bc0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
f8be0 43 6f 70 79 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 CopySid.advapi32.dll..advapi32.d
f8c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f8c20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
f8c40 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ......CreatePrivateObjectSecurit
f8c60 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
f8c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f8ca0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
f8cc0 43 72 65 61 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 45 78 00 61 64 CreatePrivateObjectSecurityEx.ad
f8ce0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f8d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
f8d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....@.......Crea
f8d40 74 65 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 57 69 74 68 4d 75 6c 74 69 tePrivateObjectSecurityWithMulti
f8d60 70 6c 65 49 6e 68 65 72 69 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 pleInheritance.advapi32.dll.adva
f8d80 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f8da0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
f8dc0 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 41 ....".......CreateProcessAsUserA
f8de0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
f8e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
f8e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
f8e40 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 eateProcessAsUserW.advapi32.dll.
f8e60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
f8ea0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 ..d.....%.......CreateProcessWit
f8ec0 68 4c 6f 67 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 hLogonW.advapi32.dll..advapi32.d
f8ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
f8f00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
f8f20 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 57 69 74 68 54 6f 6b 65 6e 57 00 61 64 ......CreateProcessWithTokenW.ad
f8f40 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f8f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
f8f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....#.......Crea
f8fa0 74 65 52 65 73 74 72 69 63 74 65 64 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a teRestrictedToken.advapi32.dll..
f8fc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f8fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
f9000 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 72 76 69 63 65 41 00 61 ..d.............CreateServiceA.a
f9020 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f9040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
f9060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
f9080 74 65 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 teServiceW.advapi32.dll.advapi32
f90a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f90c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
f90e0 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 63 65 49 6e 73 74 61 6e 63 65 49 64 00 61 64 #.......CreateTraceInstanceId.ad
f9100 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f9120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
f9140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
f9160 74 65 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 teWellKnownSid.advapi32.dll.adva
f9180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f91a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
f91c0 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 6c 65 74 65 41 00 61 64 76 61 70 69 33 32 ............CredDeleteA.advapi32
f91e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
f9200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
f9220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 44 65 6c 65 74 65 `.......d.............CredDelete
f9240 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
f9260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9280 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
f92a0 43 72 65 64 45 6e 75 6d 65 72 61 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 CredEnumerateA.advapi32.dll.adva
f92c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f92e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
f9300 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 45 6e 75 6d 65 72 61 74 65 57 00 61 64 76 61 70 ............CredEnumerateW.advap
f9320 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
f9340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
f9360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 46 69 6e 64 ..`.......d.....%.......CredFind
f9380 42 65 73 74 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 BestCredentialA.advapi32.dll..ad
f93a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f93c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
f93e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 46 69 6e 64 42 65 73 74 43 72 65 64 65 6e d.....%.......CredFindBestCreden
f9400 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tialW.advapi32.dll..advapi32.dll
f9420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9440 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
f9460 00 00 04 00 43 72 65 64 46 72 65 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ....CredFree.advapi32.dll.advapi
f9480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
f94a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
f94c0 00 00 21 00 00 00 00 00 04 00 43 72 65 64 47 65 74 53 65 73 73 69 6f 6e 54 79 70 65 73 00 61 64 ..!.......CredGetSessionTypes.ad
f94e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
f9500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
f9520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
f9540 47 65 74 54 61 72 67 65 74 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 GetTargetInfoA.advapi32.dll.adva
f9560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f9580 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
f95a0 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 47 65 74 54 61 72 67 65 74 49 6e 66 6f 57 00 61 ............CredGetTargetInfoW.a
f95c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f95e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
f9600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....(.......Cred
f9620 49 73 4d 61 72 73 68 61 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e IsMarshaledCredentialA.advapi32.
f9640 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
f9660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
f9680 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 49 73 4d 61 72 73 68 61 ......d.....(.......CredIsMarsha
f96a0 6c 65 64 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ledCredentialW.advapi32.dll.adva
f96c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f96e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
f9700 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 49 73 50 72 6f 74 65 63 74 65 64 41 00 61 64 76 ............CredIsProtectedA.adv
f9720 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
f9760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 49 73 ....`.......d.............CredIs
f9780 50 72 6f 74 65 63 74 65 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ProtectedW.advapi32.dll.advapi32
f97a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
f97c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
f97e0 24 00 00 00 00 00 04 00 43 72 65 64 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 $.......CredMarshalCredentialA.a
f9800 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f9820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
f9840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....$.......Cred
f9860 4d 61 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 MarshalCredentialW.advapi32.dll.
f9880 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f98a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
f98c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 64 50 72 6f 74 65 63 74 41 00 61 64 76 ..d.............CredProtectA.adv
f98e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
f9900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
f9920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 64 50 72 ....`.......d.............CredPr
f9940 6f 74 65 63 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c otectW.advapi32.dll.advapi32.dll
f9960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9980 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
f99a0 00 00 04 00 43 72 65 64 52 65 61 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ....CredReadA.advapi32.dll..adva
f99c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
f99e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
f9a00 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e ....(.......CredReadDomainCreden
f9a20 74 69 61 6c 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tialsA.advapi32.dll.advapi32.dll
f9a40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9a60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
f9a80 00 00 04 00 43 72 65 64 52 65 61 64 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 ....CredReadDomainCredentialsW.a
f9aa0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f9ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
f9ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
f9b00 52 65 61 64 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ReadW.advapi32.dll..advapi32.dll
f9b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9b40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
f9b60 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ....CredRenameA.advapi32.dll..ad
f9b80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
f9bc0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 64 52 65 6e 61 6d 65 57 00 61 64 76 61 70 69 d.............CredRenameW.advapi
f9be0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f9c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
f9c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 ..`.......d.....&.......CredUnma
f9c40 72 73 68 61 6c 43 72 65 64 65 6e 74 69 61 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 rshalCredentialA.advapi32.dll.ad
f9c60 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
f9c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
f9ca0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 43 72 65 64 65 d.....&.......CredUnmarshalCrede
f9cc0 6e 74 69 61 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntialW.advapi32.dll.advapi32.dll
f9ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9d00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
f9d20 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CredUnprotectA.advapi32.dll.
f9d40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
f9d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
f9d80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 64 55 6e 70 72 6f 74 65 63 74 57 00 61 ..d.............CredUnprotectW.a
f9da0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
f9dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
f9de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.............Cred
f9e00 57 72 69 74 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c WriteA.advapi32.dll.advapi32.dll
f9e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
f9e40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
f9e60 00 00 04 00 43 72 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 41 00 ....CredWriteDomainCredentialsA.
f9e80 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
f9ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
f9ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 ........`.......d.....).......Cr
f9ee0 65 64 57 72 69 74 65 44 6f 6d 61 69 6e 43 72 65 64 65 6e 74 69 61 6c 73 57 00 61 64 76 61 70 69 edWriteDomainCredentialsW.advapi
f9f00 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
f9f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
f9f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 64 57 72 69 74 ..`.......d.............CredWrit
f9f60 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
f9f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
f9fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
f9fc0 43 72 79 70 74 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 41 00 61 64 76 61 70 69 33 32 2e 64 6c CryptAcquireContextA.advapi32.dl
f9fe0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fa000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
fa020 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 41 63 71 75 69 72 65 43 6f ....d.....".......CryptAcquireCo
fa040 6e 74 65 78 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ntextW.advapi32.dll.advapi32.dll
fa060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa080 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
fa0a0 00 00 04 00 43 72 79 70 74 43 6f 6e 74 65 78 74 41 64 64 52 65 66 00 61 64 76 61 70 69 33 32 2e ....CryptContextAddRef.advapi32.
fa0c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fa0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
fa100 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 48 ......d.............CryptCreateH
fa120 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ash.advapi32.dll..advapi32.dll/.
fa140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fa160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
fa180 04 00 43 72 79 70 74 44 65 63 72 79 70 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..CryptDecrypt.advapi32.dll.adva
fa1a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa1c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
fa1e0 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 61 64 76 61 70 ............CryptDeriveKey.advap
fa200 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fa220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
fa240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 44 65 73 ..`.......d.............CryptDes
fa260 74 72 6f 79 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 troyHash.advapi32.dll.advapi32.d
fa280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fa2a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
fa2c0 00 00 00 00 04 00 43 72 79 70 74 44 65 73 74 72 6f 79 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 ......CryptDestroyKey.advapi32.d
fa2e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fa300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
fa320 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 ......d.............CryptDuplica
fa340 74 65 48 61 73 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c teHash.advapi32.dll.advapi32.dll
fa360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa380 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
fa3a0 00 00 04 00 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 ....CryptDuplicateKey.advapi32.d
fa3c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fa3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
fa400 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 72 79 70 74 ......d.............CryptEncrypt
fa420 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fa440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
fa460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
fa480 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 54 79 70 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 yptEnumProviderTypesA.advapi32.d
fa4a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fa4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
fa4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f ......d.....%.......CryptEnumPro
fa500 76 69 64 65 72 54 79 70 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 viderTypesW.advapi32.dll..advapi
fa520 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fa540 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
fa560 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 41 00 61 64 ..!.......CryptEnumProvidersA.ad
fa580 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fa5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
fa5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
fa5e0 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 tEnumProvidersW.advapi32.dll..ad
fa600 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fa620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
fa640 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 4b 65 79 00 61 64 76 d.............CryptExportKey.adv
fa660 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fa680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
fa6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
fa6c0 65 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c enKey.advapi32.dll..advapi32.dll
fa6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fa700 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
fa720 00 00 04 00 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....CryptGenRandom.advapi32.dll.
fa740 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fa760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
fa780 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 ..d.....&.......CryptGetDefaultP
fa7a0 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 roviderA.advapi32.dll.advapi32.d
fa7c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fa7e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
fa800 00 00 00 00 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 50 72 6f 76 69 64 65 72 57 00 61 ......CryptGetDefaultProviderW.a
fa820 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fa840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
fa860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
fa880 74 47 65 74 48 61 73 68 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 tGetHashParam.advapi32.dll..adva
fa8a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fa8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
fa8e0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 ............CryptGetKeyParam.adv
fa900 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fa920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
fa940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 ....`.......d.............CryptG
fa960 65 74 50 72 6f 76 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 etProvParam.advapi32.dll..advapi
fa980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fa9a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
fa9c0 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 55 73 65 72 4b 65 79 00 61 64 76 61 70 69 ..........CryptGetUserKey.advapi
fa9e0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
faa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
faa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 ..`.......d.............CryptHas
faa40 68 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c hData.advapi32.dll..advapi32.dll
faa60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
faa80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
faaa0 00 00 04 00 43 72 79 70 74 48 61 73 68 53 65 73 73 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 ....CryptHashSessionKey.advapi32
faac0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
faae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
fab00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 `.......d.............CryptImpor
fab20 74 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 tKey.advapi32.dll.advapi32.dll/.
fab40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fab60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
fab80 04 00 43 72 79 70 74 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 61 64 76 61 70 69 33 32 2e 64 ..CryptReleaseContext.advapi32.d
faba0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fabc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
fabe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 48 61 73 68 ......d.............CryptSetHash
fac00 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Param.advapi32.dll..advapi32.dll
fac20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fac40 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
fac60 00 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 50 61 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c ....CryptSetKeyParam.advapi32.dl
fac80 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
faca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
facc0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 50 61 ....d.............CryptSetProvPa
face0 72 61 6d 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ram.advapi32.dll..advapi32.dll/.
fad00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fad20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
fad40 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ..CryptSetProviderA.advapi32.dll
fad60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fad80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
fada0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 ....d.....!.......CryptSetProvid
fadc0 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c erExA.advapi32.dll..advapi32.dll
fade0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fae00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
fae20 00 00 04 00 43 72 79 70 74 53 65 74 50 72 6f 76 69 64 65 72 45 78 57 00 61 64 76 61 70 69 33 32 ....CryptSetProviderExW.advapi32
fae40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fae60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
fae80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 50 72 `.......d.............CryptSetPr
faea0 6f 76 69 64 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 oviderW.advapi32.dll..advapi32.d
faec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
faee0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
faf00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 41 00 61 64 76 61 70 69 33 32 2e 64 6c ......CryptSignHashA.advapi32.dl
faf20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
faf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
faf60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 48 61 73 68 57 ....d.............CryptSignHashW
faf80 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fafa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
fafc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
fafe0 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c yptVerifySignatureA.advapi32.dll
fb000 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fb020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
fb040 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 53 69 67 ....d.....#.......CryptVerifySig
fb060 6e 61 74 75 72 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 natureW.advapi32.dll..advapi32.d
fb080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb0a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
fb0c0 00 00 00 00 04 00 43 76 65 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......CveEventWrite.advapi32.dll
fb0e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fb100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
fb120 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 72 79 70 74 46 69 6c 65 41 00 61 ....d.............DecryptFileA.a
fb140 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fb160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
fb180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 63 72 ......`.......d.............Decr
fb1a0 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 yptFileW.advapi32.dll.advapi32.d
fb1c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb1e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
fb200 00 00 00 00 04 00 44 65 6c 65 74 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ......DeleteAce.advapi32.dll..ad
fb220 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
fb260 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 72 76 69 63 65 00 61 64 76 61 d.............DeleteService.adva
fb280 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fb2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
fb2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 72 65 67 69 ....`.......d.....#.......Deregi
fb2e0 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 sterEventSource.advapi32.dll..ad
fb300 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
fb340 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 72 69 76 61 74 65 4f 62 6a 65 d.....*.......DestroyPrivateObje
fb360 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ctSecurity.advapi32.dll.advapi32
fb380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb3a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
fb3c0 29 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 45 6e 63 72 79 70 74 69 6f 6e 49 6e 66 6f 46 ).......DuplicateEncryptionInfoF
fb3e0 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ile.advapi32.dll..advapi32.dll/.
fb400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fb420 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
fb440 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..DuplicateToken.advapi32.dll.ad
fb460 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fb480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
fb4a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 54 6f 6b 65 6e 45 78 00 61 d.............DuplicateTokenEx.a
fb4c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fb4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
fb500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 61 62 ......`.......d.............Enab
fb520 6c 65 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 leTrace.advapi32.dll..advapi32.d
fb540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb560 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
fb580 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......EnableTraceEx.advapi32.dll
fb5a0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fb5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
fb5e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 72 61 63 65 45 78 32 ....d.............EnableTraceEx2
fb600 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fb620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
fb640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e ........`.......d.............En
fb660 63 72 79 70 74 46 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 cryptFileA.advapi32.dll.advapi32
fb680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fb6a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
fb6c0 1a 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 46 69 6c 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c ........EncryptFileW.advapi32.dl
fb6e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fb700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
fb720 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 69 6f 6e 44 69 73 61 ....d.............EncryptionDisa
fb740 62 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ble.advapi32.dll..advapi32.dll/.
fb760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fb780 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
fb7a0 04 00 45 6e 75 6d 44 65 70 65 6e 64 65 6e 74 53 65 72 76 69 63 65 73 41 00 61 64 76 61 70 69 33 ..EnumDependentServicesA.advapi3
fb7c0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fb7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
fb800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 44 65 70 65 6e 64 `.......d.....$.......EnumDepend
fb820 65 6e 74 53 65 72 76 69 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 entServicesW.advapi32.dll.advapi
fb840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fb860 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
fb880 00 00 2c 00 00 00 00 00 04 00 45 6e 75 6d 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 ..,.......EnumDynamicTimeZoneInf
fb8a0 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ormation.advapi32.dll.advapi32.d
fb8c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fb8e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
fb900 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 41 00 61 64 76 61 70 69 ......EnumServicesStatusA.advapi
fb920 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fb940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
fb960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 ..`.......d.....#.......EnumServ
fb980 69 63 65 73 53 74 61 74 75 73 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 icesStatusExA.advapi32.dll..adva
fb9a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fb9c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
fb9e0 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 45 78 ....#.......EnumServicesStatusEx
fba00 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
fba20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fba40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
fba60 45 6e 75 6d 53 65 72 76 69 63 65 73 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c EnumServicesStatusW.advapi32.dll
fba80 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fbaa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
fbac0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 ....d.....!.......EnumerateTrace
fbae0 47 75 69 64 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c Guids.advapi32.dll..advapi32.dll
fbb00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fbb20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
fbb40 00 00 04 00 45 6e 75 6d 65 72 61 74 65 54 72 61 63 65 47 75 69 64 73 45 78 00 61 64 76 61 70 69 ....EnumerateTraceGuidsEx.advapi
fbb60 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fbb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
fbba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 71 75 61 6c 44 6f 6d ..`.......d.............EqualDom
fbbc0 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ainSid.advapi32.dll.advapi32.dll
fbbe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fbc00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
fbc20 00 00 04 00 45 71 75 61 6c 50 72 65 66 69 78 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....EqualPrefixSid.advapi32.dll.
fbc40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fbc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
fbc80 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 71 75 61 6c 53 69 64 00 61 64 76 61 70 69 33 ..d.............EqualSid.advapi3
fbca0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fbcc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fbce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 `.......d.............EventAcces
fbd00 73 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 sControl.advapi32.dll.advapi32.d
fbd20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fbd40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
fbd60 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 51 75 65 72 79 00 61 64 76 61 70 69 33 32 2e ......EventAccessQuery.advapi32.
fbd80 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fbda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
fbdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 65 6e 74 41 63 63 65 73 73 52 ......d.............EventAccessR
fbde0 65 6d 6f 76 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c emove.advapi32.dll..advapi32.dll
fbe00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fbe20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
fbe40 00 00 04 00 45 76 65 6e 74 41 63 74 69 76 69 74 79 49 64 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 ....EventActivityIdControl.advap
fbe60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fbe80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
fbea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 76 65 6e 74 45 6e 61 ..`.......d.............EventEna
fbec0 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 bled.advapi32.dll.advapi32.dll/.
fbee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fbf00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
fbf20 04 00 45 76 65 6e 74 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 00 61 64 76 61 70 69 33 32 2e ..EventProviderEnabled.advapi32.
fbf40 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fbf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
fbf80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 65 6e 74 52 65 67 69 73 74 65 ......d.............EventRegiste
fbfa0 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
fbfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fbfe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
fc000 45 76 65 6e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c EventSetInformation.advapi32.dll
fc020 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fc040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
fc060 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 76 65 6e 74 55 6e 72 65 67 69 73 74 65 ....d.............EventUnregiste
fc080 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.advapi32.dll..advapi32.dll/...
fc0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc0c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
fc0e0 45 76 65 6e 74 57 72 69 74 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 EventWrite.advapi32.dll.advapi32
fc100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fc120 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
fc140 1a 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c ........EventWriteEx.advapi32.dl
fc160 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fc180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
fc1a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 65 6e 74 57 72 69 74 65 53 74 72 69 ....d.............EventWriteStri
fc1c0 6e 67 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ng.advapi32.dll.advapi32.dll/...
fc1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc200 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
fc220 45 76 65 6e 74 57 72 69 74 65 54 72 61 6e 73 66 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 EventWriteTransfer.advapi32.dll.
fc240 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
fc280 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 ..d.....#.......FileEncryptionSt
fc2a0 61 74 75 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c atusA.advapi32.dll..advapi32.dll
fc2c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fc2e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
fc300 00 00 04 00 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 53 74 61 74 75 73 57 00 61 64 76 61 70 69 ....FileEncryptionStatusW.advapi
fc320 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fc340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
fc360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 ..`.......d.............FindFirs
fc380 74 46 72 65 65 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 tFreeAce.advapi32.dll.advapi32.d
fc3a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc3c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
fc3e0 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......FlushTraceA.advapi32.dll..
fc400 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
fc440 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6c 75 73 68 54 72 61 63 65 57 00 61 64 76 61 ..d.............FlushTraceW.adva
fc460 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fc480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
fc4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 72 65 65 45 6e ....`.......d.....'.......FreeEn
fc4c0 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c cryptedFileMetadata.advapi32.dll
fc4e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fc500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
fc520 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 72 65 65 45 6e 63 72 79 70 74 69 6f 6e ....d...../.......FreeEncryption
fc540 43 65 72 74 69 66 69 63 61 74 65 48 61 73 68 4c 69 73 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c CertificateHashList.advapi32.dll
fc560 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fc580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
fc5a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 49 6e 68 65 72 69 74 65 64 46 ....d.....$.......FreeInheritedF
fc5c0 72 6f 6d 41 72 72 61 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 romArray.advapi32.dll.advapi32.d
fc5e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc600 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
fc620 00 00 00 00 04 00 46 72 65 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ......FreeSid.advapi32.dll..adva
fc640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fc660 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
fc680 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 41 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ............GetAce.advapi32.dll.
fc6a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fc6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
fc6e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 63 6c 49 6e 66 6f 72 6d 61 74 69 6f ..d.............GetAclInformatio
fc700 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.advapi32.dll..advapi32.dll/...
fc720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fc740 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
fc760 47 65 74 41 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 41 00 61 64 GetAuditedPermissionsFromAclA.ad
fc780 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fc7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
fc7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.....+.......GetA
fc7e0 75 64 69 74 65 64 50 65 72 6d 69 73 73 69 6f 6e 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 uditedPermissionsFromAclW.advapi
fc800 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fc820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
fc840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....".......GetCurre
fc860 6e 74 48 77 50 72 6f 66 69 6c 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ntHwProfileA.advapi32.dll.advapi
fc880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fc8a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
fc8c0 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 48 77 50 72 6f 66 69 6c 65 57 00 61 ..".......GetCurrentHwProfileW.a
fc8e0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fc900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
fc920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....9.......GetD
fc940 79 6e 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 66 66 65 63 74 69 ynamicTimeZoneInformationEffecti
fc960 76 65 59 65 61 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 veYears.advapi32.dll..advapi32.d
fc980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fc9a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
fc9c0 00 00 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 41 ......GetEffectiveRightsFromAclA
fc9e0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fca00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
fca20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
fca40 74 45 66 66 65 63 74 69 76 65 52 69 67 68 74 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 tEffectiveRightsFromAclW.advapi3
fca60 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fca80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
fcaa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 6e 63 72 79 70 74 `.......d.....&.......GetEncrypt
fcac0 65 64 46 69 6c 65 4d 65 74 61 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 edFileMetadata.advapi32.dll.adva
fcae0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fcb00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
fcb20 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 45 76 65 6e 74 4c 6f 67 49 6e 66 6f 72 6d 61 74 69 ....$.......GetEventLogInformati
fcb40 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
fcb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fcb80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
fcba0 47 65 74 45 78 70 6c 69 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 41 00 61 64 76 61 70 GetExplicitEntriesFromAclA.advap
fcbc0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fcbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
fcc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 45 78 70 6c 69 ..`.......d.....(.......GetExpli
fcc20 63 69 74 45 6e 74 72 69 65 73 46 72 6f 6d 41 63 6c 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 citEntriesFromAclW.advapi32.dll.
fcc40 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fcc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
fcc80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 ..d.............GetFileSecurityA
fcca0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
fccc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
fcce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
fcd00 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tFileSecurityW.advapi32.dll.adva
fcd20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fcd40 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
fcd60 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 ....#.......GetInheritanceSource
fcd80 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
fcda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fcdc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
fcde0 47 65 74 49 6e 68 65 72 69 74 61 6e 63 65 53 6f 75 72 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 GetInheritanceSourceW.advapi32.d
fce00 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fce20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
fce40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 65 6c 4f 62 6a ......d.....%.......GetKernelObj
fce60 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ectSecurity.advapi32.dll..advapi
fce80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fcea0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
fcec0 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 65 6e 67 74 68 53 69 64 00 61 64 76 61 70 69 33 32 2e ..........GetLengthSid.advapi32.
fcee0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fcf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
fcf20 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 ......d.....,.......GetLocalMana
fcf40 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 44 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 gedApplicationData.advapi32.dll.
fcf60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fcf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
fcfa0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 4d 61 6e 61 67 65 64 41 ..d.....).......GetLocalManagedA
fcfc0 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 pplications.advapi32.dll..advapi
fcfe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd000 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
fd020 00 00 2d 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 43 ..-.......GetManagedApplicationC
fd040 61 74 65 67 6f 72 69 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ategories.advapi32.dll..advapi32
fd060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fd080 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
fd0a0 24 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 73 00 61 $.......GetManagedApplications.a
fd0c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
fd100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.....!.......GetM
fd120 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ultipleTrusteeA.advapi32.dll..ad
fd140 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fd160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
fd180 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 d.....*.......GetMultipleTrustee
fd1a0 4f 70 65 72 61 74 69 6f 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 OperationA.advapi32.dll.advapi32
fd1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fd1e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
fd200 2a 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 4f 70 65 72 61 74 *.......GetMultipleTrusteeOperat
fd220 69 6f 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ionW.advapi32.dll.advapi32.dll/.
fd240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fd260 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
fd280 04 00 47 65 74 4d 75 6c 74 69 70 6c 65 54 72 75 73 74 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 ..GetMultipleTrusteeW.advapi32.d
fd2a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fd2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
fd2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 ......d.....#.......GetNamedSecu
fd300 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 rityInfoA.advapi32.dll..advapi32
fd320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fd340 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
fd360 23 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 #.......GetNamedSecurityInfoW.ad
fd380 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fd3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
fd3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....(.......GetN
fd3e0 75 6d 62 65 72 4f 66 45 76 65 6e 74 4c 6f 67 52 65 63 6f 72 64 73 00 61 64 76 61 70 69 33 32 2e umberOfEventLogRecords.advapi32.
fd400 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fd420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
fd440 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 4f 6c 64 65 73 74 45 76 65 ......d.....%.......GetOldestEve
fd460 6e 74 4c 6f 67 52 65 63 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 ntLogRecord.advapi32.dll..advapi
fd480 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd4a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
fd4c0 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 ..&.......GetPrivateObjectSecuri
fd4e0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
fd500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fd520 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
fd540 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 GetSecurityDescriptorControl.adv
fd560 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
fd580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
fd5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 65 63 ....`.......d.....'.......GetSec
fd5c0 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c urityDescriptorDacl.advapi32.dll
fd5e0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
fd600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
fd620 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 ....d.....(.......GetSecurityDes
fd640 63 72 69 70 74 6f 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 criptorGroup.advapi32.dll.advapi
fd660 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fd680 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
fd6a0 00 00 29 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4c ..).......GetSecurityDescriptorL
fd6c0 65 6e 67 74 68 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ength.advapi32.dll..advapi32.dll
fd6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fd700 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
fd720 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 ....GetSecurityDescriptorOwner.a
fd740 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
fd760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
fd780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.....,.......GetS
fd7a0 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 ecurityDescriptorRMControl.advap
fd7c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
fd7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
fd800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 ..`.......d.....'.......GetSecur
fd820 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ityDescriptorSacl.advapi32.dll..
fd840 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fd860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
fd880 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 ..d.............GetSecurityInfo.
fd8a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fd8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
fd8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
fd900 74 53 65 72 76 69 63 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c tServiceDisplayNameA.advapi32.dl
fd920 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fd940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
fd960 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 44 69 73 70 ....d.....$.......GetServiceDisp
fd980 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 layNameW.advapi32.dll.advapi32.d
fd9a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fd9c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
fd9e0 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 4b 65 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 ......GetServiceKeyNameA.advapi3
fda00 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fda20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fda40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 `.......d.............GetService
fda60 4b 65 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 KeyNameW.advapi32.dll.advapi32.d
fda80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fdaa0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
fdac0 00 00 00 00 04 00 47 65 74 53 69 64 49 64 65 6e 74 69 66 69 65 72 41 75 74 68 6f 72 69 74 79 00 ......GetSidIdentifierAuthority.
fdae0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fdb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
fdb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
fdb40 74 53 69 64 4c 65 6e 67 74 68 52 65 71 75 69 72 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tSidLengthRequired.advapi32.dll.
fdb60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fdb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
fdba0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 ..d.............GetSidSubAuthori
fdbc0 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
fdbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fdc00 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
fdc20 47 65 74 53 69 64 53 75 62 41 75 74 68 6f 72 69 74 79 43 6f 75 6e 74 00 61 64 76 61 70 69 33 32 GetSidSubAuthorityCount.advapi32
fdc40 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
fdc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
fdc80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 57 `.......d.............GetThreadW
fdca0 61 69 74 43 68 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 aitChain.advapi32.dll.advapi32.d
fdcc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fdce0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
fdd00 00 00 00 00 04 00 47 65 74 54 6f 6b 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 ......GetTokenInformation.advapi
fdd20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fdd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
fdd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 ..`.......d.....!.......GetTrace
fdd80 45 6e 61 62 6c 65 46 6c 61 67 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 EnableFlags.advapi32.dll..advapi
fdda0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fddc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
fdde0 00 00 21 00 00 00 00 00 04 00 47 65 74 54 72 61 63 65 45 6e 61 62 6c 65 4c 65 76 65 6c 00 61 64 ..!.......GetTraceEnableLevel.ad
fde00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fde20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
fde40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....".......GetT
fde60 72 61 63 65 4c 6f 67 67 65 72 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 raceLoggerHandle.advapi32.dll.ad
fde80 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fdea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
fdec0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 46 6f 72 6d 41 00 61 64 d.............GetTrusteeFormA.ad
fdee0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fdf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
fdf20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
fdf40 72 75 73 74 65 65 46 6f 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 rusteeFormW.advapi32.dll..advapi
fdf60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fdf80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
fdfa0 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 4e 61 6d 65 41 00 61 64 76 61 70 69 ..........GetTrusteeNameA.advapi
fdfc0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
fdfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
fe000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 ..`.......d.............GetTrust
fe020 65 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eeNameW.advapi32.dll..advapi32.d
fe040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fe060 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
fe080 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 54 79 70 65 41 00 61 64 76 61 70 69 33 32 2e 64 ......GetTrusteeTypeA.advapi32.d
fe0a0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fe0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
fe0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 72 75 73 74 65 65 54 79 ......d.............GetTrusteeTy
fe100 70 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 peW.advapi32.dll..advapi32.dll/.
fe120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe140 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
fe160 04 00 47 65 74 55 73 65 72 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..GetUserNameA.advapi32.dll.adva
fe180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fe1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
fe1c0 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 57 00 61 64 76 61 70 69 33 ............GetUserNameW.advapi3
fe1e0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
fe200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
fe220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 `.......d.....(.......GetWindows
fe240 41 63 63 6f 75 6e 74 44 6f 6d 61 69 6e 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 AccountDomainSid.advapi32.dll.ad
fe260 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fe280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
fe2a0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 41 6e 6f 6e 79 6d 6f d.....'.......ImpersonateAnonymo
fe2c0 75 73 54 6f 6b 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 usToken.advapi32.dll..advapi32.d
fe2e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
fe300 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
fe320 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 4c 6f 67 67 65 64 4f 6e 55 73 65 72 00 61 64 ......ImpersonateLoggedOnUser.ad
fe340 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fe360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
fe380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 70 65 ......`.......d.....(.......Impe
fe3a0 72 73 6f 6e 61 74 65 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 00 61 64 76 61 70 69 33 32 2e rsonateNamedPipeClient.advapi32.
fe3c0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fe3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
fe400 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 53 ......d.............ImpersonateS
fe420 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 elf.advapi32.dll..advapi32.dll/.
fe440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe460 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
fe480 04 00 49 6e 69 74 69 61 6c 69 7a 65 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..InitializeAcl.advapi32.dll..ad
fe4a0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
fe4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
fe4e0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 d.....*.......InitializeSecurity
fe500 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 Descriptor.advapi32.dll.advapi32
fe520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
fe540 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
fe560 1b 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 ........InitializeSid.advapi32.d
fe580 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fe5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
fe5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 ......d.............InitiateShut
fe5e0 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c downA.advapi32.dll..advapi32.dll
fe600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fe620 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
fe640 00 00 04 00 49 6e 69 74 69 61 74 65 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 ....InitiateShutdownW.advapi32.d
fe660 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fe680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
fe6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 ......d.....%.......InitiateSyst
fe6c0 65 6d 53 68 75 74 64 6f 77 6e 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 emShutdownA.advapi32.dll..advapi
fe6e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fe700 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
fe720 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e ..'.......InitiateSystemShutdown
fe740 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ExA.advapi32.dll..advapi32.dll/.
fe760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fe780 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
fe7a0 04 00 49 6e 69 74 69 61 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 45 78 57 00 61 64 76 61 ..InitiateSystemShutdownExW.adva
fe7c0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
fe7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
fe800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....%.......Initia
fe820 74 65 53 79 73 74 65 6d 53 68 75 74 64 6f 77 6e 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a teSystemShutdownW.advapi32.dll..
fe840 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fe860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
fe880 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 ..d.............InstallApplicati
fe8a0 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 on.advapi32.dll.advapi32.dll/...
fe8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
fe8e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
fe900 49 73 54 65 78 74 55 6e 69 63 6f 64 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 IsTextUnicode.advapi32.dll..adva
fe920 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fe940 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
fe960 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 54 6f 6b 65 6e 52 65 73 74 72 69 63 74 65 64 00 61 64 ............IsTokenRestricted.ad
fe980 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
fe9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
fe9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 54 6f ......`.......d.............IsTo
fe9e0 6b 65 6e 55 6e 74 72 75 73 74 65 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 kenUntrusted.advapi32.dll.advapi
fea00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
fea20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
fea40 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 41 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c ..........IsValidAcl.advapi32.dl
fea60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
fea80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
feaa0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 65 63 75 72 69 74 ....d.....'.......IsValidSecurit
feac0 79 44 65 73 63 72 69 70 74 6f 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 yDescriptor.advapi32.dll..advapi
feae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
feb00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
feb20 00 00 18 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 53 69 64 00 61 64 76 61 70 69 33 32 2e 64 6c ..........IsValidSid.advapi32.dl
feb40 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
feb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
feb80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 65 6c 6c 4b 6e 6f 77 6e 53 69 64 ....d.............IsWellKnownSid
feba0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
febc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
febe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f ........`.......d.....!.......Lo
fec00 63 6b 53 65 72 76 69 63 65 44 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ckServiceDatabase.advapi32.dll..
fec20 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
fec40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
fec60 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 41 00 61 64 76 61 70 ..d.............LogonUserA.advap
fec80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
feca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
fecc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 ..`.......d.............LogonUse
fece0 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 rExA.advapi32.dll.advapi32.dll/.
fed00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fed20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
fed40 04 00 4c 6f 67 6f 6e 55 73 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..LogonUserExW.advapi32.dll.adva
fed60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
fed80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
feda0 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 67 6f 6e 55 73 65 72 57 00 61 64 76 61 70 69 33 32 2e ............LogonUserW.advapi32.
fedc0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
fede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
fee00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e ......d.............LookupAccoun
fee20 74 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tNameA.advapi32.dll.advapi32.dll
fee40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fee60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
fee80 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e ....LookupAccountNameW.advapi32.
feea0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
feec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
feee0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e ......d.............LookupAccoun
fef00 74 53 69 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tSidA.advapi32.dll..advapi32.dll
fef20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
fef40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
fef60 00 00 04 00 4c 6f 6f 6b 75 70 41 63 63 6f 75 6e 74 53 69 64 57 00 61 64 76 61 70 69 33 32 2e 64 ....LookupAccountSidW.advapi32.d
fef80 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
fefa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
fefc0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c ......d.....).......LookupPrivil
fefe0 65 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 egeDisplayNameA.advapi32.dll..ad
ff000 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
ff020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
ff040 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 44 69 73 d.....).......LookupPrivilegeDis
ff060 70 6c 61 79 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 playNameW.advapi32.dll..advapi32
ff080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ff0a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
ff0c0 22 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 41 00 61 64 76 ".......LookupPrivilegeNameA.adv
ff0e0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
ff100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
ff120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 ....`.......d.....".......Lookup
ff140 50 72 69 76 69 6c 65 67 65 4e 61 6d 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 PrivilegeNameW.advapi32.dll.adva
ff160 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ff180 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
ff1a0 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 ....#.......LookupPrivilegeValue
ff1c0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
ff1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ff200 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
ff220 4c 6f 6f 6b 75 70 50 72 69 76 69 6c 65 67 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 LookupPrivilegeValueW.advapi32.d
ff240 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ff260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
ff280 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 ......d.....,.......LookupSecuri
ff2a0 74 79 44 65 73 63 72 69 70 74 6f 72 50 61 72 74 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 tyDescriptorPartsA.advapi32.dll.
ff2c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ff2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
ff300 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 53 65 63 75 72 69 74 79 44 65 ..d.....,.......LookupSecurityDe
ff320 73 63 72 69 70 74 6f 72 50 61 72 74 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 scriptorPartsW.advapi32.dll.adva
ff340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
ff360 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
ff380 00 00 00 00 21 00 00 00 00 00 04 00 4c 73 61 41 64 64 41 63 63 6f 75 6e 74 52 69 67 68 74 73 00 ....!.......LsaAddAccountRights.
ff3a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
ff3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
ff3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 73 ........`.......d.............Ls
ff400 61 43 6c 6f 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c aClose.advapi32.dll.advapi32.dll
ff420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ff440 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
ff460 00 00 04 00 4c 73 61 43 72 65 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 45 78 00 61 64 76 ....LsaCreateTrustedDomainEx.adv
ff480 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
ff4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
ff4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 44 65 6c ....`.......d.....$.......LsaDel
ff4e0 65 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 eteTrustedDomain.advapi32.dll.ad
ff500 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
ff520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
ff540 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e d.....'.......LsaEnumerateAccoun
ff560 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 tRights.advapi32.dll..advapi32.d
ff580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff5a0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
ff5c0 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 41 63 63 6f 75 6e 74 73 57 69 74 68 55 73 ......LsaEnumerateAccountsWithUs
ff5e0 65 72 52 69 67 68 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 erRight.advapi32.dll..advapi32.d
ff600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ff620 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
ff640 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 ......LsaEnumerateTrustedDomains
ff660 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
ff680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
ff6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4c 73 ........`.......d.....*.......Ls
ff6c0 61 45 6e 75 6d 65 72 61 74 65 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 73 45 78 00 61 64 76 61 70 aEnumerateTrustedDomainsEx.advap
ff6e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
ff700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
ff720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 46 72 65 65 4d ..`.......d.............LsaFreeM
ff740 65 6d 6f 72 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c emory.advapi32.dll..advapi32.dll
ff760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ff780 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
ff7a0 00 00 04 00 4c 73 61 47 65 74 41 70 70 6c 69 65 64 43 41 50 49 44 73 00 61 64 76 61 70 69 33 32 ....LsaGetAppliedCAPIDs.advapi32
ff7c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
ff7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
ff800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e `.......d.............LsaLookupN
ff820 61 6d 65 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ames.advapi32.dll.advapi32.dll/.
ff840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
ff860 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
ff880 04 00 4c 73 61 4c 6f 6f 6b 75 70 4e 61 6d 65 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ..LsaLookupNames2.advapi32.dll..
ff8a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
ff8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
ff8e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 53 69 64 73 00 61 64 ..d.............LsaLookupSids.ad
ff900 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
ff920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
ff940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 73 61 4c ......`.......d.............LsaL
ff960 6f 6f 6b 75 70 53 69 64 73 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ookupSids2.advapi32.dll.advapi32
ff980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ff9a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
ff9c0 23 00 00 00 00 00 04 00 4c 73 61 4e 74 53 74 61 74 75 73 54 6f 57 69 6e 45 72 72 6f 72 00 61 64 #.......LsaNtStatusToWinError.ad
ff9e0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
ffa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
ffa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 61 4f ......`.......d.............LsaO
ffa40 70 65 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 penPolicy.advapi32.dll..advapi32
ffa60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ffa80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
ffaa0 28 00 00 00 00 00 04 00 4c 73 61 4f 70 65 6e 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 42 79 4e 61 (.......LsaOpenTrustedDomainByNa
ffac0 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 me.advapi32.dll.advapi32.dll/...
ffae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
ffb00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
ffb20 4c 73 61 51 75 65 72 79 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 LsaQueryCAPs.advapi32.dll.advapi
ffb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
ffb60 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
ffb80 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 ..-.......LsaQueryDomainInformat
ffba0 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ionPolicy.advapi32.dll..advapi32
ffbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
ffbe0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
ffc00 2c 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 ,.......LsaQueryForestTrustInfor
ffc20 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
ffc40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
ffc60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
ffc80 00 00 04 00 4c 73 61 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 ....LsaQueryInformationPolicy.ad
ffca0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
ffcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
ffce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4c 73 61 51 ......`.......d.....'.......LsaQ
ffd00 75 65 72 79 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 ueryTrustedDomainInfo.advapi32.d
ffd20 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
ffd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
ffd60 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4c 73 61 51 75 65 72 79 54 72 75 73 ......d.....-.......LsaQueryTrus
ffd80 74 65 64 44 6f 6d 61 69 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c tedDomainInfoByName.advapi32.dll
ffda0 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
ffdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
ffde0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 6d 6f 76 65 41 63 63 6f 75 ....d.....$.......LsaRemoveAccou
ffe00 6e 74 52 69 67 68 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ntRights.advapi32.dll.advapi32.d
ffe20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
ffe40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
ffe60 00 00 00 00 04 00 4c 73 61 52 65 74 72 69 65 76 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 ......LsaRetrievePrivateData.adv
ffe80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
ffea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
ffec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 73 61 53 65 74 ....`.......d.............LsaSet
ffee0 43 41 50 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 CAPs.advapi32.dll.advapi32.dll/.
fff00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
fff20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
fff40 04 00 4c 73 61 53 65 74 44 6f 6d 61 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 ..LsaSetDomainInformationPolicy.
fff60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
fff80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
fffa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4c 73 ........`.......d.....*.......Ls
fffc0 61 53 65 74 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 aSetForestTrustInformation.advap
fffe0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
100000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
100020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 73 61 53 65 74 49 6e ..`.......d.....%.......LsaSetIn
100040 66 6f 72 6d 61 74 69 6f 6e 50 6f 6c 69 63 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 formationPolicy.advapi32.dll..ad
100060 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1000a0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 d.....+.......LsaSetTrustedDomai
1000c0 6e 49 6e 66 6f 42 79 4e 61 6d 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 nInfoByName.advapi32.dll..advapi
1000e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100100 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
100120 00 00 2c 00 00 00 00 00 04 00 4c 73 61 53 65 74 54 72 75 73 74 65 64 44 6f 6d 61 69 6e 49 6e 66 ..,.......LsaSetTrustedDomainInf
100140 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ormation.advapi32.dll.advapi32.d
100160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
100180 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1001a0 00 00 00 00 04 00 4c 73 61 53 74 6f 72 65 50 72 69 76 61 74 65 44 61 74 61 00 61 64 76 61 70 69 ......LsaStorePrivateData.advapi
1001c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1001e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
100200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 ..`.......d.....%.......MSChapSr
100220 76 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 vChangePassword.advapi32.dll..ad
100240 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
100260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
100280 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 53 43 68 61 70 53 72 76 43 68 61 6e 67 65 50 61 73 d.....&.......MSChapSrvChangePas
1002a0 73 77 6f 72 64 32 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c sword2.advapi32.dll.advapi32.dll
1002c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1002e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
100300 00 00 04 00 4d 61 6b 65 41 62 73 6f 6c 75 74 65 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....MakeAbsoluteSD.advapi32.dll.
100320 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
100340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
100360 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6b 65 53 65 6c 66 52 65 6c 61 74 69 76 65 ..d.............MakeSelfRelative
100380 53 44 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 SD.advapi32.dll.advapi32.dll/...
1003a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1003c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1003e0 4d 61 70 47 65 6e 65 72 69 63 4d 61 73 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 MapGenericMask.advapi32.dll.adva
100400 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100420 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
100440 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 42 6f 6f 74 43 6f 6e 66 69 67 53 74 61 74 ....$.......NotifyBootConfigStat
100460 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 us.advapi32.dll.advapi32.dll/...
100480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1004a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1004c0 4e 6f 74 69 66 79 43 68 61 6e 67 65 45 76 65 6e 74 4c 6f 67 00 61 64 76 61 70 69 33 32 2e 64 6c NotifyChangeEventLog.advapi32.dl
1004e0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
100500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
100520 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 ....d.....(.......NotifyServiceS
100540 74 61 74 75 73 43 68 61 6e 67 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tatusChangeA.advapi32.dll.advapi
100560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100580 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1005a0 00 00 28 00 00 00 00 00 04 00 4e 6f 74 69 66 79 53 65 72 76 69 63 65 53 74 61 74 75 73 43 68 61 ..(.......NotifyServiceStatusCha
1005c0 6e 67 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 ngeW.advapi32.dll.advapi32.dll/.
1005e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100600 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
100620 04 00 4f 62 6a 65 63 74 43 6c 6f 73 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 ..ObjectCloseAuditAlarmA.advapi3
100640 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
100660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
100680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 62 6a 65 63 74 43 6c 6f 73 `.......d.....$.......ObjectClos
1006a0 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eAuditAlarmW.advapi32.dll.advapi
1006c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1006e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
100700 00 00 25 00 00 00 00 00 04 00 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d ..%.......ObjectDeleteAuditAlarm
100720 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
100740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100760 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
100780 4f 62 6a 65 63 74 44 65 6c 65 74 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 ObjectDeleteAuditAlarmW.advapi32
1007a0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1007c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1007e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e `.......d.....#.......ObjectOpen
100800 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 AuditAlarmA.advapi32.dll..advapi
100820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
100840 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
100860 00 00 23 00 00 00 00 00 04 00 4f 62 6a 65 63 74 4f 70 65 6e 41 75 64 69 74 41 6c 61 72 6d 57 00 ..#.......ObjectOpenAuditAlarmW.
100880 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1008a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1008c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 ........`.......d.....(.......Ob
1008e0 6a 65 63 74 50 72 69 76 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 jectPrivilegeAuditAlarmA.advapi3
100900 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
100920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
100940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 62 6a 65 63 74 50 72 69 76 `.......d.....(.......ObjectPriv
100960 69 6c 65 67 65 41 75 64 69 74 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ilegeAuditAlarmW.advapi32.dll.ad
100980 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1009a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1009c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 d.....!.......OpenBackupEventLog
1009e0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
100a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
100a40 4f 70 65 6e 42 61 63 6b 75 70 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c OpenBackupEventLogW.advapi32.dll
100a60 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
100a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
100aa0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 ....d.....#.......OpenEncryptedF
100ac0 69 6c 65 52 61 77 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ileRawA.advapi32.dll..advapi32.d
100ae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
100b00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
100b20 00 00 00 00 04 00 4f 70 65 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 57 00 61 64 76 61 ......OpenEncryptedFileRawW.adva
100b40 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
100b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
100b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 45 76 ....`.......d.............OpenEv
100ba0 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 entLogA.advapi32.dll..advapi32.d
100bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
100be0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
100c00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ......OpenEventLogW.advapi32.dll
100c20 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
100c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
100c60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 54 6f 6b ....d.............OpenProcessTok
100c80 65 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 en.advapi32.dll.advapi32.dll/...
100ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
100cc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
100ce0 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 OpenSCManagerA.advapi32.dll.adva
100d00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100d20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
100d40 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 43 4d 61 6e 61 67 65 72 57 00 61 64 76 61 70 ............OpenSCManagerW.advap
100d60 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
100d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
100da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 53 65 72 76 ..`.......d.............OpenServ
100dc0 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 iceA.advapi32.dll.advapi32.dll/.
100de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
100e00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
100e20 04 00 4f 70 65 6e 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..OpenServiceW.advapi32.dll.adva
100e40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
100e60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
100e80 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 61 ............OpenThreadToken.adva
100ea0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
100ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
100ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 54 68 ....`.......d.....(.......OpenTh
100f00 72 65 61 64 57 61 69 74 43 68 61 69 6e 53 65 73 73 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c readWaitChainSession.advapi32.dl
100f20 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
100f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
100f60 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 63 65 41 00 61 64 76 ....d.............OpenTraceA.adv
100f80 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
100fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
100fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 54 72 ....`.......d.............OpenTr
100fe0 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 aceW.advapi32.dll.advapi32.dll/.
101000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
101020 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
101040 04 00 4f 70 65 72 61 74 69 6f 6e 45 6e 64 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..OperationEnd.advapi32.dll.adva
101060 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
101080 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1010a0 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 72 61 74 69 6f 6e 53 74 61 72 74 00 61 64 76 61 70 ............OperationStart.advap
1010c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1010e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
101100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 72 66 41 64 64 43 ..`.......d.............PerfAddC
101120 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 ounters.advapi32.dll..advapi32.d
101140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101160 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
101180 00 00 00 00 04 00 50 65 72 66 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 61 64 76 61 70 ......PerfCloseQueryHandle.advap
1011a0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1011c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1011e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 43 72 65 61 ..`.......d.............PerfCrea
101200 74 65 49 6e 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 teInstance.advapi32.dll.advapi32
101220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
101240 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
101260 2c 00 00 00 00 00 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 ,.......PerfDecrementULongCounte
101280 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rValue.advapi32.dll.advapi32.dll
1012a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1012c0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
1012e0 00 00 04 00 50 65 72 66 44 65 63 72 65 6d 65 6e 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 ....PerfDecrementULongLongCounte
101300 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rValue.advapi32.dll.advapi32.dll
101320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101340 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
101360 00 00 04 00 50 65 72 66 44 65 6c 65 74 65 43 6f 75 6e 74 65 72 73 00 61 64 76 61 70 69 33 32 2e ....PerfDeleteCounters.advapi32.
101380 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1013a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1013c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 72 66 44 65 6c 65 74 65 49 6e ......d.............PerfDeleteIn
1013e0 73 74 61 6e 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c stance.advapi32.dll.advapi32.dll
101400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101420 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
101440 00 00 04 00 50 65 72 66 45 6e 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 00 61 64 76 61 ....PerfEnumerateCounterSet.adva
101460 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
101480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1014a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 72 66 45 6e ....`.......d.............PerfEn
1014c0 75 6d 65 72 61 74 65 43 6f 75 6e 74 65 72 53 65 74 49 6e 73 74 61 6e 63 65 73 00 61 64 76 61 70 umerateCounterSetInstances.advap
1014e0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
101500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
101520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 72 66 49 6e 63 72 ..`.......d.....,.......PerfIncr
101540 65 6d 65 6e 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e ementULongCounterValue.advapi32.
101560 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
101580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1015a0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 65 72 66 49 6e 63 72 65 6d 65 6e ......d.....0.......PerfIncremen
1015c0 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e tULongLongCounterValue.advapi32.
1015e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
101600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
101620 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 72 66 4f 70 65 6e 51 75 65 72 ......d.....!.......PerfOpenQuer
101640 79 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 yHandle.advapi32.dll..advapi32.d
101660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
101680 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1016a0 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 44 61 74 61 00 61 64 76 61 70 ......PerfQueryCounterData.advap
1016c0 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
1016e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
101700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 ..`.......d.....".......PerfQuer
101720 79 43 6f 75 6e 74 65 72 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 yCounterInfo.advapi32.dll.advapi
101740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101760 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
101780 00 00 31 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 43 6f 75 6e 74 65 72 53 65 74 52 65 67 ..1.......PerfQueryCounterSetReg
1017a0 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 istrationInfo.advapi32.dll..adva
1017c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1017e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
101800 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 51 75 65 72 79 49 6e 73 74 61 6e 63 65 00 61 64 ............PerfQueryInstance.ad
101820 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
101840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
101860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 72 66 ......`.......d.....$.......Perf
101880 53 65 74 43 6f 75 6e 74 65 72 52 65 66 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 SetCounterRefValue.advapi32.dll.
1018a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1018c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1018e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 72 66 53 65 74 43 6f 75 6e 74 65 72 53 65 ..d.....#.......PerfSetCounterSe
101900 74 49 6e 66 6f 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c tInfo.advapi32.dll..advapi32.dll
101920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101940 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
101960 00 00 04 00 50 65 72 66 53 65 74 55 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 ....PerfSetULongCounterValue.adv
101980 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1019a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1019c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 72 66 53 65 ....`.......d.....*.......PerfSe
1019e0 74 55 4c 6f 6e 67 4c 6f 6e 67 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e tULongLongCounterValue.advapi32.
101a00 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
101a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
101a40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 72 66 53 74 61 72 74 50 72 6f ......d.............PerfStartPro
101a60 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c vider.advapi32.dll..advapi32.dll
101a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101aa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
101ac0 00 00 04 00 50 65 72 66 53 74 61 72 74 50 72 6f 76 69 64 65 72 45 78 00 61 64 76 61 70 69 33 32 ....PerfStartProviderEx.advapi32
101ae0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
101b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
101b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 72 66 53 74 6f 70 50 72 `.......d.............PerfStopPr
101b40 6f 76 69 64 65 72 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ovider.advapi32.dll.advapi32.dll
101b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101b80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
101ba0 00 00 04 00 50 72 69 76 69 6c 65 67 65 43 68 65 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....PrivilegeCheck.advapi32.dll.
101bc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
101be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
101c00 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 ..d.....*.......PrivilegedServic
101c20 65 41 75 64 69 74 41 6c 61 72 6d 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 eAuditAlarmA.advapi32.dll.advapi
101c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101c60 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
101c80 00 00 2a 00 00 00 00 00 04 00 50 72 69 76 69 6c 65 67 65 64 53 65 72 76 69 63 65 41 75 64 69 74 ..*.......PrivilegedServiceAudit
101ca0 41 6c 61 72 6d 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c AlarmW.advapi32.dll.advapi32.dll
101cc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
101ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
101d00 00 00 04 00 50 72 6f 63 65 73 73 54 72 61 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....ProcessTrace.advapi32.dll.ad
101d20 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
101d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
101d60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 41 6c 6c 54 72 61 63 65 73 41 00 61 64 d.............QueryAllTracesA.ad
101d80 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
101da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
101dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.............Quer
101de0 79 41 6c 6c 54 72 61 63 65 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 yAllTracesW.advapi32.dll..advapi
101e00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101e20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
101e40 00 00 30 00 00 00 00 00 04 00 51 75 65 72 79 52 65 63 6f 76 65 72 79 41 67 65 6e 74 73 4f 6e 45 ..0.......QueryRecoveryAgentsOnE
101e60 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 ncryptedFile.advapi32.dll.advapi
101e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
101ea0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
101ec0 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 ..%.......QuerySecurityAccessMas
101ee0 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.advapi32.dll..advapi32.dll/...
101f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
101f20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
101f40 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 32 41 00 61 64 76 61 70 69 33 32 2e 64 6c QueryServiceConfig2A.advapi32.dl
101f60 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
101f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
101fa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f ....d.....".......QueryServiceCo
101fc0 6e 66 69 67 32 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c nfig2W.advapi32.dll.advapi32.dll
101fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102000 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
102020 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 41 00 61 64 76 61 70 69 33 32 ....QueryServiceConfigA.advapi32
102040 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
102080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 `.......d.....!.......QueryServi
1020a0 63 65 43 6f 6e 66 69 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 ceConfigW.advapi32.dll..advapi32
1020c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1020e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
102100 2c 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 44 79 6e 61 6d 69 63 49 6e 66 6f 72 ,.......QueryServiceDynamicInfor
102120 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c mation.advapi32.dll.advapi32.dll
102140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
102160 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
102180 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 41 00 61 64 76 61 ....QueryServiceLockStatusA.adva
1021a0 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
1021c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1021e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 51 75 65 72 79 53 ....`.......d.....%.......QueryS
102200 65 72 76 69 63 65 4c 6f 63 6b 53 74 61 74 75 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a erviceLockStatusW.advapi32.dll..
102220 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
102240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
102260 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 4f 62 6a 65 ..d.....(.......QueryServiceObje
102280 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ctSecurity.advapi32.dll.advapi32
1022a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1022c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1022e0 20 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 ........QueryServiceStatus.advap
102300 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
102320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
102340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 53 65 72 ..`.......d.....".......QuerySer
102360 76 69 63 65 53 74 61 74 75 73 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 viceStatusEx.advapi32.dll.advapi
102380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1023a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1023c0 00 00 19 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 ..........QueryTraceA.advapi32.d
1023e0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
102400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
102420 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 50 72 ......d.....(.......QueryTracePr
102440 6f 63 65 73 73 69 6e 67 48 61 6e 64 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ocessingHandle.advapi32.dll.adva
102460 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102480 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1024a0 00 00 00 00 19 00 00 00 00 00 04 00 51 75 65 72 79 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 ............QueryTraceW.advapi32
1024c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1024e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
102500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 73 65 72 73 `.......d.....'.......QueryUsers
102520 4f 6e 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 OnEncryptedFile.advapi32.dll..ad
102540 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
102560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
102580 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 61 64 45 6e 63 72 79 70 74 65 64 46 69 6c 65 52 d.....".......ReadEncryptedFileR
1025a0 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 aw.advapi32.dll.advapi32.dll/...
1025c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1025e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
102600 52 65 61 64 45 76 65 6e 74 4c 6f 67 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ReadEventLogA.advapi32.dll..adva
102620 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
102640 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
102660 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 45 76 65 6e 74 4c 6f 67 57 00 61 64 76 61 70 69 ............ReadEventLogW.advapi
102680 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1026a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1026c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 43 6c 6f 73 65 ..`.......d.............RegClose
1026e0 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 Key.advapi32.dll..advapi32.dll/.
102700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102720 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
102740 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 41 00 61 64 76 61 70 69 33 32 2e 64 ..RegConnectRegistryA.advapi32.d
102760 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
102780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1027a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 ......d.....#.......RegConnectRe
1027c0 67 69 73 74 72 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 gistryExA.advapi32.dll..advapi32
1027e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
102800 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
102820 23 00 00 00 00 00 04 00 52 65 67 43 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 45 78 57 00 61 64 #.......RegConnectRegistryExW.ad
102840 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
102880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 43 ......`.......d.....!.......RegC
1028a0 6f 6e 6e 65 63 74 52 65 67 69 73 74 72 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 onnectRegistryW.advapi32.dll..ad
1028c0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
1028e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
102900 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 43 6f 70 79 54 72 65 65 41 00 61 64 76 61 70 d.............RegCopyTreeA.advap
102920 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
102940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
102960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 43 6f 70 79 54 ..`.......d.............RegCopyT
102980 72 65 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 reeW.advapi32.dll.advapi32.dll/.
1029a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1029c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1029e0 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegCreateKeyA.advapi32.dll..ad
102a00 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
102a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
102a40 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 45 78 41 00 61 64 d.............RegCreateKeyExA.ad
102a60 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
102aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 43 ......`.......d.............RegC
102ac0 72 65 61 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 reateKeyExW.advapi32.dll..advapi
102ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
102b00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
102b20 00 00 25 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ..%.......RegCreateKeyTransacted
102b40 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
102b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
102b80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
102ba0 52 65 67 43 72 65 61 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 RegCreateKeyTransactedW.advapi32
102bc0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
102c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 43 72 65 61 74 65 4b `.......d.............RegCreateK
102c20 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyW.advapi32.dll..advapi32.dll/.
102c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102c60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
102c80 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ..RegDeleteKeyA.advapi32.dll..ad
102ca0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
102cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
102ce0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 45 78 41 00 61 64 d.............RegDeleteKeyExA.ad
102d00 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
102d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
102d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 ......`.......d.............RegD
102d60 65 6c 65 74 65 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 eleteKeyExW.advapi32.dll..advapi
102d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
102da0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
102dc0 00 00 25 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ..%.......RegDeleteKeyTransacted
102de0 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
102e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
102e20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
102e40 52 65 67 44 65 6c 65 74 65 4b 65 79 54 72 61 6e 73 61 63 74 65 64 57 00 61 64 76 61 70 69 33 32 RegDeleteKeyTransactedW.advapi32
102e60 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
102e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
102ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b `.......d.............RegDeleteK
102ec0 65 79 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 eyValueA.advapi32.dll.advapi32.d
102ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
102f00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
102f20 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 ......RegDeleteKeyValueW.advapi3
102f40 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
102f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
102f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 4b `.......d.............RegDeleteK
102fa0 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 eyW.advapi32.dll..advapi32.dll/.
102fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
102fe0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
103000 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegDeleteTreeA.advapi32.dll.ad
103020 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
103060 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 54 72 65 65 57 00 61 64 76 d.............RegDeleteTreeW.adv
103080 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
1030a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1030c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c ....`.......d.............RegDel
1030e0 65 74 65 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 eteValueA.advapi32.dll..advapi32
103100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
103120 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
103140 1d 00 00 00 00 00 04 00 52 65 67 44 65 6c 65 74 65 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 ........RegDeleteValueW.advapi32
103160 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
103180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1031a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 `.......d.....'.......RegDisable
1031c0 50 72 65 64 65 66 69 6e 65 64 43 61 63 68 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 PredefinedCache.advapi32.dll..ad
1031e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
103200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
103220 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 50 72 65 64 65 66 69 6e d.....).......RegDisablePredefin
103240 65 64 43 61 63 68 65 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 edCacheEx.advapi32.dll..advapi32
103260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
103280 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1032a0 25 00 00 00 00 00 04 00 52 65 67 44 69 73 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 %.......RegDisableReflectionKey.
1032c0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
1032e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
103300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
103320 67 45 6e 61 62 6c 65 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c gEnableReflectionKey.advapi32.dl
103340 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
103360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
103380 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 41 00 61 64 ....d.............RegEnumKeyA.ad
1033a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1033c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1033e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 ......`.......d.............RegE
103400 6e 75 6d 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 numKeyExA.advapi32.dll..advapi32
103420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
103440 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
103460 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 ........RegEnumKeyExW.advapi32.d
103480 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1034a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1034c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 4b 65 79 57 00 ......d.............RegEnumKeyW.
1034e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
103500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
103520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
103540 67 45 6e 75 6d 56 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gEnumValueA.advapi32.dll..advapi
103560 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103580 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1035a0 00 00 1b 00 00 00 00 00 04 00 52 65 67 45 6e 75 6d 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 ..........RegEnumValueW.advapi32
1035c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1035e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
103600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 46 6c 75 73 68 4b 65 `.......d.............RegFlushKe
103620 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 y.advapi32.dll..advapi32.dll/...
103640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
103660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
103680 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a RegGetKeySecurity.advapi32.dll..
1036a0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1036c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1036e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 47 65 74 56 61 6c 75 65 41 00 61 64 76 ..d.............RegGetValueA.adv
103700 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
103720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
103740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 47 65 74 ....`.......d.............RegGet
103760 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ValueW.advapi32.dll.advapi32.dll
103780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1037a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1037c0 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ....RegLoadAppKeyA.advapi32.dll.
1037e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
103820 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 41 70 70 4b 65 79 57 00 61 ..d.............RegLoadAppKeyW.a
103840 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
103860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
103880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4c ......`.......d.............RegL
1038a0 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 oadKeyA.advapi32.dll..advapi32.d
1038c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1038e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
103900 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ......RegLoadKeyW.advapi32.dll..
103920 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
103960 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 ..d.............RegLoadMUIString
103980 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
1039a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1039c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1039e0 52 65 67 4c 6f 61 64 4d 55 49 53 74 72 69 6e 67 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a RegLoadMUIStringW.advapi32.dll..
103a00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
103a40 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b ..d.....%.......RegNotifyChangeK
103a60 65 79 56 61 6c 75 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 eyValue.advapi32.dll..advapi32.d
103a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
103aa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
103ac0 00 00 00 00 04 00 52 65 67 4f 70 65 6e 43 75 72 72 65 6e 74 55 73 65 72 00 61 64 76 61 70 69 33 ......RegOpenCurrentUser.advapi3
103ae0 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
103b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
103b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 `.......d.............RegOpenKey
103b40 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.advapi32.dll..advapi32.dll/...
103b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
103b80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
103ba0 52 65 67 4f 70 65 6e 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 RegOpenKeyExA.advapi32.dll..adva
103bc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103be0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
103c00 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 45 78 57 00 61 64 76 61 70 69 ............RegOpenKeyExW.advapi
103c20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
103c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
103c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b ..`.......d.....#.......RegOpenK
103c80 65 79 54 72 61 6e 73 61 63 74 65 64 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 eyTransactedA.advapi32.dll..adva
103ca0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
103ce0 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 4b 65 79 54 72 61 6e 73 61 63 74 65 64 ....#.......RegOpenKeyTransacted
103d00 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
103d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
103d40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
103d60 52 65 67 4f 70 65 6e 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 RegOpenKeyW.advapi32.dll..advapi
103d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
103da0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
103dc0 00 00 24 00 00 00 00 00 04 00 52 65 67 4f 70 65 6e 55 73 65 72 43 6c 61 73 73 65 73 52 6f 6f 74 ..$.......RegOpenUserClassesRoot
103de0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
103e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
103e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
103e40 67 4f 76 65 72 72 69 64 65 50 72 65 64 65 66 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 gOverridePredefKey.advapi32.dll.
103e60 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
103e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
103ea0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 41 ..d.............RegQueryInfoKeyA
103ec0 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
103ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
103f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
103f20 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 gQueryInfoKeyW.advapi32.dll.adva
103f40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
103f60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
103f80 00 00 00 00 25 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 ....%.......RegQueryMultipleValu
103fa0 65 73 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.advapi32.dll..advapi32.dll/.
103fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
103fe0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
104000 04 00 52 65 67 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 73 57 00 61 64 76 61 70 69 ..RegQueryMultipleValuesW.advapi
104020 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
104040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
104060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 ..`.......d.....#.......RegQuery
104080 52 65 66 6c 65 63 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 ReflectionKey.advapi32.dll..adva
1040a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
1040c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1040e0 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 41 00 61 64 76 61 70 ............RegQueryValueA.advap
104100 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
104120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
104140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 ..`.......d.............RegQuery
104160 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 ValueExA.advapi32.dll.advapi32.d
104180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1041a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1041c0 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e ......RegQueryValueExW.advapi32.
1041e0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
104200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
104220 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 51 75 65 72 79 56 61 6c 75 ......d.............RegQueryValu
104240 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eW.advapi32.dll.advapi32.dll/...
104260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
104280 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1042a0 52 65 67 52 65 6e 61 6d 65 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 RegRenameKey.advapi32.dll.advapi
1042c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1042e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
104300 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 70 6c 61 63 65 4b 65 79 41 00 61 64 76 61 70 69 33 ..........RegReplaceKeyA.advapi3
104320 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
104340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
104360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 70 6c 61 63 65 `.......d.............RegReplace
104380 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 KeyW.advapi32.dll.advapi32.dll/.
1043a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1043c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1043e0 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ..RegRestoreKeyA.advapi32.dll.ad
104400 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
104420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
104440 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 4b 65 79 57 00 61 64 76 d.............RegRestoreKeyW.adv
104460 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1044a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 61 76 ....`.......d.............RegSav
1044c0 65 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c eKeyA.advapi32.dll..advapi32.dll
1044e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
104520 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ....RegSaveKeyExA.advapi32.dll..
104540 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
104560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
104580 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 53 61 76 65 4b 65 79 45 78 57 00 61 64 ..d.............RegSaveKeyExW.ad
1045a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1045c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1045e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.............RegS
104600 61 76 65 4b 65 79 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 aveKeyW.advapi32.dll..advapi32.d
104620 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104640 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
104660 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 ......RegSetKeySecurity.advapi32
104680 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1046a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1046c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 67 53 65 74 4b 65 79 56 `.......d.............RegSetKeyV
1046e0 61 6c 75 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c alueA.advapi32.dll..advapi32.dll
104700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104720 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
104740 00 00 04 00 52 65 67 53 65 74 4b 65 79 56 61 6c 75 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c ....RegSetKeyValueW.advapi32.dll
104760 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..advapi32.dll/...0...........0.
104780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1047a0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 41 00 61 ....d.............RegSetValueA.a
1047c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1047e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
104800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.............RegS
104820 65 74 56 61 6c 75 65 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 etValueExA.advapi32.dll.advapi32
104840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
104860 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
104880 1c 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 45 78 57 00 61 64 76 61 70 69 33 32 2e ........RegSetValueExW.advapi32.
1048a0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
1048c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1048e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 53 65 74 56 61 6c 75 65 57 ......d.............RegSetValueW
104900 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
104920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
104940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
104960 67 55 6e 4c 6f 61 64 4b 65 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 gUnLoadKeyA.advapi32.dll..advapi
104980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1049a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1049c0 00 00 1b 00 00 00 00 00 04 00 52 65 67 55 6e 4c 6f 61 64 4b 65 79 57 00 61 64 76 61 70 69 33 32 ..........RegUnLoadKeyW.advapi32
1049e0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
104a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
104a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 45 76 `.......d.....".......RegisterEv
104a40 65 6e 74 53 6f 75 72 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 entSourceA.advapi32.dll.advapi32
104a60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
104a80 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
104aa0 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 45 76 65 6e 74 53 6f 75 72 63 65 57 00 61 64 76 ".......RegisterEventSourceW.adv
104ac0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
104b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....).......Regist
104b20 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 erServiceCtrlHandlerA.advapi32.d
104b40 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
104b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
104b80 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 ......d.....+.......RegisterServ
104ba0 69 63 65 43 74 72 6c 48 61 6e 64 6c 65 72 45 78 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a iceCtrlHandlerExA.advapi32.dll..
104bc0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
104be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
104c00 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 ..d.....+.......RegisterServiceC
104c20 74 72 6c 48 61 6e 64 6c 65 72 45 78 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 trlHandlerExW.advapi32.dll..adva
104c40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
104c60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
104c80 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 74 72 6c 48 ....).......RegisterServiceCtrlH
104ca0 61 6e 64 6c 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 andlerW.advapi32.dll..advapi32.d
104cc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
104ce0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
104d00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 41 00 61 64 76 61 70 69 ......RegisterTraceGuidsA.advapi
104d20 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
104d40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
104d60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....!.......Register
104d80 54 72 61 63 65 47 75 69 64 73 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 TraceGuidsW.advapi32.dll..advapi
104da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
104dc0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
104de0 00 00 2a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 43 68 61 69 6e 43 4f 4d 43 61 ..*.......RegisterWaitChainCOMCa
104e00 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c llback.advapi32.dll.advapi32.dll
104e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
104e40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
104e60 00 00 04 00 52 65 6d 6f 76 65 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 61 70 69 33 32 ....RemoveTraceCallback.advapi32
104e80 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
104ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
104ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 55 73 65 72 `.......d.....*.......RemoveUser
104ee0 73 46 72 6f 6d 45 6e 63 72 79 70 74 65 64 46 69 6c 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 sFromEncryptedFile.advapi32.dll.
104f00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
104f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
104f40 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6f 72 74 45 76 65 6e 74 41 00 61 64 76 ..d.............ReportEventA.adv
104f60 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
104f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
104fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.............Report
104fc0 45 76 65 6e 74 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c EventW.advapi32.dll.advapi32.dll
104fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105000 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
105020 00 00 04 00 52 65 76 65 72 74 54 6f 53 65 6c 66 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 ....RevertToSelf.advapi32.dll.ad
105040 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
105080 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 72 43 6c 6f 73 65 4c 65 76 65 6c 00 61 64 d.............SaferCloseLevel.ad
1050a0 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
1050c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1050e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.....(.......Safe
105100 72 43 6f 6d 70 75 74 65 54 6f 6b 65 6e 46 72 6f 6d 4c 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e rComputeTokenFromLevel.advapi32.
105120 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
105140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
105160 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 72 43 72 65 61 74 65 4c ......d.............SaferCreateL
105180 65 76 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 evel.advapi32.dll.advapi32.dll/.
1051a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1051c0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1051e0 04 00 53 61 66 65 72 47 65 74 4c 65 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 ..SaferGetLevelInformation.advap
105200 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
105220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
105240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 61 66 65 72 47 65 74 ..`.......d.....'.......SaferGet
105260 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a PolicyInformation.advapi32.dll..
105280 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1052a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1052c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 72 49 64 65 6e 74 69 66 79 4c 65 76 ..d.............SaferIdentifyLev
1052e0 65 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.advapi32.dll.advapi32.dll/...
105300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105320 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
105340 53 61 66 65 72 52 65 63 6f 72 64 45 76 65 6e 74 4c 6f 67 45 6e 74 72 79 00 61 64 76 61 70 69 33 SaferRecordEventLogEntry.advapi3
105360 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
105380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1053a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 61 66 65 72 53 65 74 4c 65 `.......d.....&.......SaferSetLe
1053c0 76 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 velInformation.advapi32.dll.adva
1053e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105400 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
105420 00 00 00 00 27 00 00 00 00 00 04 00 53 61 66 65 72 53 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d ....'.......SaferSetPolicyInform
105440 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c ation.advapi32.dll..advapi32.dll
105460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1054a0 00 00 04 00 53 61 66 65 72 69 49 73 45 78 65 63 75 74 61 62 6c 65 46 69 6c 65 54 79 70 65 00 61 ....SaferiIsExecutableFileType.a
1054c0 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
1054e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
105500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 41 ......`.......d.............SetA
105520 63 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 clInformation.advapi32.dll..adva
105540 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105560 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
105580 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 45 6e 63 72 79 70 74 65 64 46 69 6c 65 4d 65 74 61 ....&.......SetEncryptedFileMeta
1055a0 64 61 74 61 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 data.advapi32.dll.advapi32.dll/.
1055c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1055e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
105600 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ..SetEntriesInAclA.advapi32.dll.
105620 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
105660 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 45 6e 74 72 69 65 73 49 6e 41 63 6c 57 ..d.............SetEntriesInAclW
105680 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .advapi32.dll.advapi32.dll/...0.
1056a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1056c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1056e0 74 46 69 6c 65 53 65 63 75 72 69 74 79 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 tFileSecurityA.advapi32.dll.adva
105700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
105740 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 65 63 75 72 69 74 79 57 00 61 64 76 ............SetFileSecurityW.adv
105760 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
105780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1057a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4b 65 72 ....`.......d.....%.......SetKer
1057c0 6e 65 6c 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a nelObjectSecurity.advapi32.dll..
1057e0 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
105820 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 ..d.....#.......SetNamedSecurity
105840 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c InfoA.advapi32.dll..advapi32.dll
105860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105880 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1058a0 00 00 04 00 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 ....SetNamedSecurityInfoW.advapi
1058c0 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
1058e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
105900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 50 72 69 76 61 ..`.......d.....&.......SetPriva
105920 74 65 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 teObjectSecurity.advapi32.dll.ad
105940 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
105980 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 69 76 61 74 65 4f 62 6a 65 63 74 53 65 d.....(.......SetPrivateObjectSe
1059a0 63 75 72 69 74 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 curityEx.advapi32.dll.advapi32.d
1059c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1059e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
105a00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 41 63 63 65 73 73 4d 61 73 6b 00 61 64 76 61 ......SetSecurityAccessMask.adva
105a20 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..advapi32.dll/...0.....
105a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
105a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 53 65 63 ....`.......d.....*.......SetSec
105a80 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 69 33 32 2e urityDescriptorControl.advapi32.
105aa0 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advapi32.dll/...0...........
105ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
105ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 ......d.....'.......SetSecurityD
105b00 65 73 63 72 69 70 74 6f 72 44 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 escriptorDacl.advapi32.dll..adva
105b20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105b40 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
105b60 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f ....(.......SetSecurityDescripto
105b80 72 47 72 6f 75 70 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c rGroup.advapi32.dll.advapi32.dll
105ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
105bc0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
105be0 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 4f 77 6e 65 72 00 61 ....SetSecurityDescriptorOwner.a
105c00 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 dvapi32.dll.advapi32.dll/...0...
105c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
105c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.....,.......SetS
105c60 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 52 4d 43 6f 6e 74 72 6f 6c 00 61 64 76 61 70 ecurityDescriptorRMControl.advap
105c80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
105ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
105cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 ..`.......d.....'.......SetSecur
105ce0 69 74 79 44 65 73 63 72 69 70 74 6f 72 53 61 63 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a ityDescriptorSacl.advapi32.dll..
105d00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
105d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
105d40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 00 ..d.............SetSecurityInfo.
105d60 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
105d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
105da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
105dc0 74 53 65 72 76 69 63 65 42 69 74 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 tServiceBits.advapi32.dll.advapi
105de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
105e00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
105e20 00 00 26 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 4f 62 6a 65 63 74 53 65 63 75 72 69 ..&.......SetServiceObjectSecuri
105e40 74 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ty.advapi32.dll.advapi32.dll/...
105e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
105e80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
105ea0 53 65 74 53 65 72 76 69 63 65 53 74 61 74 75 73 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 SetServiceStatus.advapi32.dll.ad
105ec0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
105ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
105f00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 54 6f 6b 65 6e 00 61 64 76 d.............SetThreadToken.adv
105f20 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
105f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
105f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 6f 6b ....`.......d.....!.......SetTok
105f80 65 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 enInformation.advapi32.dll..adva
105fa0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
105fc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
105fe0 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 72 61 63 65 43 61 6c 6c 62 61 63 6b 00 61 64 76 ............SetTraceCallback.adv
106000 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
106020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
106040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 73 65 ....`.......d.....&.......SetUse
106060 72 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 4b 65 79 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 rFileEncryptionKey.advapi32.dll.
106080 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
1060a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1060c0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 55 73 65 72 46 69 6c 65 45 6e 63 72 79 ..d.....(.......SetUserFileEncry
1060e0 70 74 69 6f 6e 4b 65 79 45 78 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 ptionKeyEx.advapi32.dll.advapi32
106100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
106120 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
106140 1b 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 ........StartServiceA.advapi32.d
106160 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
106180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1061a0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 ......d.....).......StartService
1061c0 43 74 72 6c 44 69 73 70 61 74 63 68 65 72 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 CtrlDispatcherA.advapi32.dll..ad
1061e0 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vapi32.dll/...0...........0.....
106200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
106220 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 43 74 72 6c 44 69 d.....).......StartServiceCtrlDi
106240 73 70 61 74 63 68 65 72 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 spatcherW.advapi32.dll..advapi32
106260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
106280 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1062a0 1b 00 00 00 00 00 04 00 53 74 61 72 74 53 65 72 76 69 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 ........StartServiceW.advapi32.d
1062c0 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advapi32.dll/...0...........
1062e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
106300 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 61 72 74 54 72 61 63 65 41 00 ......d.............StartTraceA.
106320 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 advapi32.dll..advapi32.dll/...0.
106340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
106360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 ........`.......d.............St
106380 61 72 74 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 artTraceW.advapi32.dll..advapi32
1063a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1063c0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1063e0 18 00 00 00 00 00 04 00 53 74 6f 70 54 72 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........StopTraceA.advapi32.dll.
106400 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
106420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
106440 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 6f 70 54 72 61 63 65 57 00 61 64 76 61 70 ..d.............StopTraceW.advap
106460 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
106480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1064a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 ..`.......d.............SystemFu
1064c0 6e 63 74 69 6f 6e 30 33 36 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nction036.advapi32.dll..advapi32
1064e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
106500 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
106520 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 6e 63 74 69 6f 6e 30 34 30 00 61 64 76 61 70 69 ........SystemFunction040.advapi
106540 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..advapi32.dll/...0.......
106560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
106580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 74 65 6d 46 75 ..`.......d.............SystemFu
1065a0 6e 63 74 69 6f 6e 30 34 31 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 nction041.advapi32.dll..advapi32
1065c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1065e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
106600 18 00 00 00 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 ........TraceEvent.advapi32.dll.
106620 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
106640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
106660 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 63 65 45 76 65 6e 74 49 6e 73 74 61 6e ..d.............TraceEventInstan
106680 63 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ce.advapi32.dll.advapi32.dll/...
1066a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1066c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1066e0 54 72 61 63 65 4d 65 73 73 61 67 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 TraceMessage.advapi32.dll.advapi
106700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
106720 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
106740 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 4d 65 73 73 61 67 65 56 61 00 61 64 76 61 70 69 33 ..........TraceMessageVa.advapi3
106760 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.advapi32.dll/...0.........
106780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1067a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 72 61 63 65 51 75 65 72 79 `.......d.....#.......TraceQuery
1067c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 Information.advapi32.dll..advapi
1067e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
106800 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
106820 00 00 21 00 00 00 00 00 04 00 54 72 61 63 65 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 64 ..!.......TraceSetInformation.ad
106840 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vapi32.dll..advapi32.dll/...0...
106860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
106880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 ......`.......d.....).......Tree
1068a0 52 65 73 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 ResetNamedSecurityInfoA.advapi32
1068c0 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advapi32.dll/...0.........
1068e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
106900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 72 65 65 52 65 73 65 74 4e `.......d.....).......TreeResetN
106920 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a amedSecurityInfoW.advapi32.dll..
106940 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advapi32.dll/...0...........0...
106960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
106980 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 ..d.....'.......TreeSetNamedSecu
1069a0 72 69 74 79 49 6e 66 6f 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 rityInfoA.advapi32.dll..advapi32
1069c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1069e0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
106a00 27 00 00 00 00 00 04 00 54 72 65 65 53 65 74 4e 61 6d 65 64 53 65 63 75 72 69 74 79 49 6e 66 6f '.......TreeSetNamedSecurityInfo
106a20 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 W.advapi32.dll..advapi32.dll/...
106a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
106a60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
106a80 55 6e 69 6e 73 74 61 6c 6c 41 70 70 6c 69 63 61 74 69 6f 6e 00 61 64 76 61 70 69 33 32 2e 64 6c UninstallApplication.advapi32.dl
106aa0 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advapi32.dll/...0...........0.
106ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
106ae0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 53 65 72 76 69 63 65 44 ....d.....#.......UnlockServiceD
106b00 61 74 61 62 61 73 65 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 76 61 70 69 33 32 2e 64 atabase.advapi32.dll..advapi32.d
106b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
106b40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
106b60 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 54 72 61 63 65 47 75 69 64 73 00 61 64 76 61 70 ......UnregisterTraceGuids.advap
106b80 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.advapi32.dll/...0.......
106ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
106bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 70 64 61 74 65 54 72 ..`.......d.............UpdateTr
106be0 61 63 65 41 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 aceA.advapi32.dll.advapi32.dll/.
106c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
106c20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
106c40 04 00 55 70 64 61 74 65 54 72 61 63 65 57 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 ..UpdateTraceW.advapi32.dll.adva
106c60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
106c80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
106ca0 00 00 00 00 1e 00 00 00 00 00 04 00 57 61 69 74 53 65 72 76 69 63 65 53 74 61 74 65 00 61 64 76 ............WaitServiceState.adv
106cc0 61 70 69 33 32 2e 64 6c 6c 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.advapi32.dll/...0.....
106ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
106d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 72 69 74 65 45 ....`.......d.....#.......WriteE
106d20 6e 63 72 79 70 74 65 64 46 69 6c 65 52 61 77 00 61 64 76 61 70 69 33 32 2e 64 6c 6c 00 0a 61 64 ncryptedFileRaw.advapi32.dll..ad
106d40 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
106d60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
106d80 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
106da0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
106dc0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
106de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
106e00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 00 00 00 00 ................advpack.dll.....
106e20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
106e40 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
106e60 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
106e80 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
106ea0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 64 76 70 61 63 6b 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_advpack.__NULL
106ec0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..advpack_NULL
106ee0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.advpack.dll/....0...
106f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
106f20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
106f40 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
106f60 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
106f80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
106fa0 52 49 50 54 4f 52 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..advpack.dll/....0.......
106fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
106fe0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
107000 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
107020 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
107040 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
107060 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 61 64 76 70 61 63 6b 5f 4e 55 4c 4c 5f 54 48 55 4e ...............advpack_NULL_THUN
107080 4b 5f 44 41 54 41 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..advpack.dll/....0.......
1070a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1070c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 ..`.......d.............AddDelBa
1070e0 63 6b 75 70 45 6e 74 72 79 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ckupEntryA.advpack.dll..advpack.
107100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
107120 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
107140 1f 00 00 00 00 00 04 00 41 64 64 44 65 6c 42 61 63 6b 75 70 45 6e 74 72 79 57 00 61 64 76 70 61 ........AddDelBackupEntryW.advpa
107160 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
107180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1071a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 76 49 6e 73 74 61 ..`.......d.............AdvInsta
1071c0 6c 6c 46 69 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f llFileA.advpack.dll.advpack.dll/
1071e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107200 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
107220 00 00 04 00 41 64 76 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ....AdvInstallFileW.advpack.dll.
107240 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
107280 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 65 49 4e 46 45 6e 67 69 6e 65 00 61 ..d.............CloseINFEngine.a
1072a0 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dvpack.dll..advpack.dll/....0...
1072c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1072e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 65 6c 4e ......`.......d.............DelN
107300 6f 64 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 odeA.advpack.dll..advpack.dll/..
107320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107340 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
107360 04 00 44 65 6c 4e 6f 64 65 52 75 6e 44 4c 4c 33 32 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..DelNodeRunDLL32W.advpack.dll..
107380 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
1073a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1073c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 65 6c 4e 6f 64 65 57 00 61 64 76 70 61 63 6b ..d.............DelNodeW.advpack
1073e0 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..advpack.dll/....0.........
107400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
107420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 78 65 63 75 74 65 43 61 62 `.......d.............ExecuteCab
107440 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 A.advpack.dll.advpack.dll/....0.
107460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
107480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
1074a0 65 63 75 74 65 43 61 62 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c ecuteCabW.advpack.dll.advpack.dl
1074c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1074e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
107500 00 00 00 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ......ExtractFilesA.advpack.dll.
107520 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
107560 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 72 61 63 74 46 69 6c 65 73 57 00 61 64 ..d.............ExtractFilesW.ad
107580 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
1075a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1075c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 ....`.......d.....".......FileSa
1075e0 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 veMarkNotExistA.advpack.dll.advp
107600 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
107620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
107640 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 4d 61 72 6b 4e 6f 74 45 78 69 73 74 ....".......FileSaveMarkNotExist
107660 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 W.advpack.dll.advpack.dll/....0.
107680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1076a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 ........`.......d.....".......Fi
1076c0 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 leSaveRestoreOnINFA.advpack.dll.
1076e0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
107720 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 4f ..d.....".......FileSaveRestoreO
107740 6e 49 4e 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 nINFW.advpack.dll.advpack.dll/..
107760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
107780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1077a0 04 00 46 69 6c 65 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ..FileSaveRestoreW.advpack.dll..
1077c0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
1077e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
107800 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 ..d.............GetVersionFromFi
107820 6c 65 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 leA.advpack.dll.advpack.dll/....
107840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107860 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
107880 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c GetVersionFromFileExA.advpack.dl
1078a0 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.advpack.dll/....0...........0.
1078c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1078e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d ....d.....".......GetVersionFrom
107900 46 69 6c 65 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f FileExW.advpack.dll.advpack.dll/
107920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107940 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
107960 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 46 72 6f 6d 46 69 6c 65 57 00 61 64 76 70 61 63 6b 2e ....GetVersionFromFileW.advpack.
107980 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.advpack.dll/....0...........
1079a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1079c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 73 4e 54 41 64 6d 69 6e 00 61 64 ......d.............IsNTAdmin.ad
1079e0 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vpack.dll.advpack.dll/....0.....
107a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
107a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 61 75 6e 63 68 ....`.......d.............Launch
107a40 49 4e 46 53 65 63 74 69 6f 6e 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 INFSectionExW.advpack.dll.advpac
107a60 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
107a80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
107aa0 00 00 1e 00 00 00 00 00 04 00 4c 61 75 6e 63 68 49 4e 46 53 65 63 74 69 6f 6e 57 00 61 64 76 70 ..........LaunchINFSectionW.advp
107ac0 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
107ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
107b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 65 64 52 65 62 6f ..`.......d.............NeedRebo
107b20 6f 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 ot.advpack.dll..advpack.dll/....
107b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
107b60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
107b80 4e 65 65 64 52 65 62 6f 6f 74 49 6e 69 74 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 NeedRebootInit.advpack.dll..advp
107ba0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
107bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
107be0 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4e 46 45 6e 67 69 6e 65 41 00 61 64 76 70 61 ............OpenINFEngineA.advpa
107c00 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..advpack.dll/....0.......
107c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
107c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4e 46 45 ..`.......d.............OpenINFE
107c60 6e 67 69 6e 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f ngineW.advpack.dll..advpack.dll/
107c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107ca0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
107cc0 00 00 04 00 52 65 62 6f 6f 74 43 68 65 63 6b 4f 6e 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 ....RebootCheckOnInstallA.advpac
107ce0 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.advpack.dll/....0.........
107d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
107d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 62 6f 6f 74 43 68 65 63 `.......d.....".......RebootChec
107d40 6b 4f 6e 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e kOnInstallW.advpack.dll.advpack.
107d60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
107d80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
107da0 18 00 00 00 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 ........RegInstallA.advpack.dll.
107dc0 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
107e00 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 67 49 6e 73 74 61 6c 6c 57 00 61 64 76 70 ..d.............RegInstallW.advp
107e20 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ack.dll.advpack.dll/....0.......
107e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
107e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 52 65 73 74 6f ..`.......d.............RegResto
107e80 72 65 41 6c 6c 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f reAllA.advpack.dll..advpack.dll/
107ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
107ec0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
107ee0 00 00 04 00 52 65 67 52 65 73 74 6f 72 65 41 6c 6c 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a ....RegRestoreAllW.advpack.dll..
107f00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
107f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
107f40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 41 00 ..d.............RegSaveRestoreA.
107f60 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 advpack.dll.advpack.dll/....0...
107f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
107fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 53 ......`.......d.....!.......RegS
107fc0 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e 46 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 aveRestoreOnINFA.advpack.dll..ad
107fe0 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
108000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
108020 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 4f 6e 49 4e d.....!.......RegSaveRestoreOnIN
108040 46 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 FW.advpack.dll..advpack.dll/....
108060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
108080 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1080a0 52 65 67 53 61 76 65 52 65 73 74 6f 72 65 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 RegSaveRestoreW.advpack.dll.advp
1080c0 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
1080e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
108100 00 00 00 00 1d 00 00 00 00 00 04 00 52 75 6e 53 65 74 75 70 43 6f 6d 6d 61 6e 64 41 00 61 64 76 ............RunSetupCommandA.adv
108120 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pack.dll..advpack.dll/....0.....
108140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
108160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 75 6e 53 65 74 ....`.......d.............RunSet
108180 75 70 43 6f 6d 6d 61 6e 64 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e upCommandW.advpack.dll..advpack.
1081a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1081c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1081e0 21 00 00 00 00 00 04 00 53 65 74 50 65 72 55 73 65 72 53 65 63 56 61 6c 75 65 73 41 00 61 64 76 !.......SetPerUserSecValuesA.adv
108200 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pack.dll..advpack.dll/....0.....
108220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
108240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 65 72 ....`.......d.....!.......SetPer
108260 55 73 65 72 53 65 63 56 61 6c 75 65 73 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 UserSecValuesW.advpack.dll..advp
108280 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ack.dll/....0...........0.....0.
1082a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1082c0 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 41 00 ............TranslateInfStringA.
1082e0 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 advpack.dll.advpack.dll/....0...
108300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
108320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.....".......Tran
108340 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 45 78 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 slateInfStringExA.advpack.dll.ad
108360 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vpack.dll/....0...........0.....
108380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1083a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 d.....".......TranslateInfString
1083c0 45 78 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 ExW.advpack.dll.advpack.dll/....
1083e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
108400 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
108420 54 72 61 6e 73 6c 61 74 65 49 6e 66 53 74 72 69 6e 67 57 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 TranslateInfStringW.advpack.dll.
108440 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 advpack.dll/....0...........0...
108460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
108480 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 ..d.....!.......UserInstStubWrap
1084a0 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 perA.advpack.dll..advpack.dll/..
1084c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1084e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
108500 04 00 55 73 65 72 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 64 76 70 61 63 6b 2e 64 ..UserInstStubWrapperW.advpack.d
108520 6c 6c 00 0a 61 64 76 70 61 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..advpack.dll/....0...........
108540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
108560 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 ......d.....#.......UserUnInstSt
108580 75 62 57 72 61 70 70 65 72 41 00 61 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 64 76 70 61 63 6b 2e ubWrapperA.advpack.dll..advpack.
1085a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1085c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1085e0 23 00 00 00 00 00 04 00 55 73 65 72 55 6e 49 6e 73 74 53 74 75 62 57 72 61 70 70 65 72 57 00 61 #.......UserUnInstStubWrapperW.a
108600 64 76 70 61 63 6b 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 dvpack.dll..amsi.dll/.......0...
108620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 ........0.....0.....644.....361.
108640 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
108660 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
108680 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1086a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1086c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 6d ..............................am
1086e0 73 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 si.dll....................idata$
108700 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
108720 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
108740 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 .......................6........
108760 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 6d 73 .....L...__IMPORT_DESCRIPTOR_ams
108780 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 6d 73 69 i.__NULL_IMPORT_DESCRIPTOR..amsi
1087a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 _NULL_THUNK_DATA..amsi.dll/.....
1087c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1087e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
108800 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
108820 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
108840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
108860 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR..amsi.dll/.......0.
108880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1088a0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 0.......`.d.......t............i
1088c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1088e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
108900 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
108920 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 61 6d 73 69 5f 4e 55 4c 4c 5f 54 .....................amsi_NULL_T
108940 48 55 4e 4b 5f 44 41 54 41 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.amsi.dll/.......0.....
108960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
108980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 43 6c ....`.......d.............AmsiCl
1089a0 6f 73 65 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 oseSession.amsi.dll.amsi.dll/...
1089c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1089e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
108a00 00 00 04 00 41 6d 73 69 49 6e 69 74 69 61 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 ....AmsiInitialize.amsi.dll.amsi
108a20 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
108a40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
108a60 00 00 00 00 1d 00 00 00 00 00 04 00 41 6d 73 69 4e 6f 74 69 66 79 4f 70 65 72 61 74 69 6f 6e 00 ............AmsiNotifyOperation.
108a80 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 amsi.dll..amsi.dll/.......0.....
108aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
108ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 6d 73 69 4f 70 ....`.......d.............AmsiOp
108ae0 65 6e 53 65 73 73 69 6f 6e 00 61 6d 73 69 2e 64 6c 6c 00 0a 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 enSession.amsi.dll..amsi.dll/...
108b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
108b20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
108b40 00 00 04 00 41 6d 73 69 53 63 61 6e 42 75 66 66 65 72 00 61 6d 73 69 2e 64 6c 6c 00 61 6d 73 69 ....AmsiScanBuffer.amsi.dll.amsi
108b60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
108b80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
108ba0 00 00 00 00 18 00 00 00 00 00 04 00 41 6d 73 69 53 63 61 6e 53 74 72 69 6e 67 00 61 6d 73 69 2e ............AmsiScanString.amsi.
108bc0 64 6c 6c 00 61 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.amsi.dll/.......0...........
108be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
108c00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 6d 73 69 55 6e 69 6e 69 74 69 61 ......d.............AmsiUninitia
108c20 6c 69 7a 65 00 61 6d 73 69 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 lize.amsi.dll./0..............0.
108c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
108c60 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 1.......`.d....................i
108c80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
108ca0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........'.........
108cc0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
108ce0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
108d00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
108d20 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -1.dll....................idata$
108d40 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
108d60 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
108d80 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 .....;.................T........
108da0 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
108dc0 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 -ms-win-appmodel-runtime-l1-1-1.
108de0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
108e00 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c -win-appmodel-runtime-l1-1-1_NUL
108e20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../0..............0.
108e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
108e60 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
108e80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
108ea0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
108ec0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
108ee0 53 43 52 49 50 54 4f 52 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../0..............0.....
108f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 ......0.....0.....644.....190...
108f20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
108f40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
108f60 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
108f80 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
108fa0 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d ............8....api-ms-win-appm
108fc0 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 odel-runtime-l1-1-1_NULL_THUNK_D
108fe0 41 54 41 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./0..............0...........
109000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....94........`.
109020 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 ......d.....J.......GetApplicati
109040 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 onUserModelIdFromToken.api-ms-wi
109060 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 n-appmodel-runtime-l1-1-1.dll./0
109080 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ..............0...........0.....
1090a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....89........`.......
1090c0 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 d.....E.......GetPackageFamilyNa
1090e0 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d meFromToken.api-ms-win-appmodel-
109100 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 runtime-l1-1-1.dll../0..........
109120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
109140 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 ....87........`.......d.....C...
109160 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 54 6f 6b 65 6e 00 ....GetPackageFullNameFromToken.
109180 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
1091a0 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1.dll../0..............0.......
1091c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
1091e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 74 61 67 65 ..`.......d.....>.......GetStage
109200 64 50 61 63 6b 61 67 65 4f 72 69 67 69 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 dPackageOrigin.api-ms-win-appmod
109220 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 el-runtime-l1-1-1.dll./0........
109240 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
109260 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 4.....92........`.......d.....H.
109280 00 00 00 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 46 ......OpenPackageInfoByFullNameF
1092a0 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 orUser.api-ms-win-appmodel-runti
1092c0 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 me-l1-1-1.dll./0..............0.
1092e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 ..........0.....0.....644.....88
109300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 56 65 ........`.......d.....D.......Ve
109320 72 69 66 79 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 61 70 69 2d 6d rifyApplicationUserModelId.api-m
109340 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-appmodel-runtime-l1-1-1.dl
109360 6c 00 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./0..............0...........0.
109380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
1093a0 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 ....d.....?.......VerifyPackageF
1093c0 61 6d 69 6c 79 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 amilyName.api-ms-win-appmodel-ru
1093e0 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 ntime-l1-1-1.dll../0............
109400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
109420 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
109440 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 ..VerifyPackageFullName.api-ms-w
109460 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a in-appmodel-runtime-l1-1-1.dll..
109480 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /0..............0...........0...
1094a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
1094c0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 63 6b 61 67 65 49 64 00 ..d.....7.......VerifyPackageId.
1094e0 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 api-ms-win-appmodel-runtime-l1-1
109500 2d 31 2e 64 6c 6c 00 0a 2f 30 20 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -1.dll../0..............0.......
109520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 ....0.....0.....644.....94......
109540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 56 65 72 69 66 79 50 61 ..`.......d.....J.......VerifyPa
109560 63 6b 61 67 65 52 65 6c 61 74 69 76 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 00 61 70 69 2d 6d ckageRelativeApplicationId.api-m
109580 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-appmodel-runtime-l1-1-1.dl
1095a0 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./40.............0...........0.
1095c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....451.......`.d.
1095e0 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
109600 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
109620 24 36 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........'...................@.
109640 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
109660 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....................api-ms-win-a
109680 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 ppmodel-runtime-l1-1-3.dll......
1096a0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1096c0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
1096e0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 .h..idata$5........h.....;......
109700 00 00 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 ...........T.................__I
109720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d MPORT_DESCRIPTOR_api-ms-win-appm
109740 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 odel-runtime-l1-1-3.__NULL_IMPOR
109760 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 T_DESCRIPTOR..api-ms-win-appmode
109780 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 l-runtime-l1-1-3_NULL_THUNK_DATA
1097a0 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../40.............0...........0.
1097c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1097e0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
109800 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
109820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
109840 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 ....__NULL_IMPORT_DESCRIPTOR../4
109860 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 0.............0...........0.....
109880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....190.......`.d.....
1098a0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1098c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1098e0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
109900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
109920 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 8....api-ms-win-appmodel-runtime
109940 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 30 20 20 20 20 20 -l1-1-3_NULL_THUNK_DATA./40.....
109960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
109980 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
1099a0 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 >.......GetCurrentPackageInfo2.a
1099c0 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d pi-ms-win-appmodel-runtime-l1-1-
1099e0 33 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 3.dll./40.............0.........
109a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
109a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.....>.......GetCurrent
109a40 50 61 63 6b 61 67 65 50 61 74 68 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c PackagePath2.api-ms-win-appmodel
109a60 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 34 30 20 20 20 20 20 20 20 20 20 -runtime-l1-1-3.dll./40.........
109a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
109aa0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
109ac0 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 6e 66 6f 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 ....GetPackageInfo2.api-ms-win-a
109ae0 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 34 30 20 ppmodel-runtime-l1-1-3.dll../40.
109b00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
109b20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....85........`.......d.
109b40 00 00 00 00 41 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c ....A.......GetPackagePathByFull
109b60 4e 61 6d 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d Name2.api-ms-win-appmodel-runtim
109b80 65 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 34 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 e-l1-1-3.dll../40.............0.
109ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 ..........0.....0.....644.....91
109bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 47 65 ........`.......d.....G.......Ge
109be0 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 32 00 61 70 tStagedPackagePathByFullName2.ap
109c00 69 2d 6d 73 2d 77 69 6e 2d 61 70 70 6d 6f 64 65 6c 2d 72 75 6e 74 69 6d 65 2d 6c 31 2d 31 2d 33 i-ms-win-appmodel-runtime-l1-1-3
109c20 2e 64 6c 6c 00 0a 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../80.............0.........
109c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 ..0.....0.....644.....442.......
109c60 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
109c80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
109ca0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$.................
109cc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
109ce0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
109d00 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 in-core-apiquery-l2-1-0.dll.....
109d20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
109d40 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
109d60 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 ..h..idata$5........h.....8.....
109d80 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f ............Q.................__
109da0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
109dc0 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f e-apiquery-l2-1-0.__NULL_IMPORT_
109de0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 DESCRIPTOR..api-ms-win-core-apiq
109e00 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 30 20 uery-l2-1-0_NULL_THUNK_DATA./80.
109e20 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
109e40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
109e60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
109e80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
109ea0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
109ec0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 30 20 20 20 20 20 NULL_IMPORT_DESCRIPTOR../80.....
109ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
109f00 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....187.......`.d.......t...
109f20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
109f40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
109f60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
109f80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 ..........................5....a
109fa0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 5f 4e pi-ms-win-core-apiquery-l2-1-0_N
109fc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 30 20 20 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../80.............
109fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10a000 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
10a020 49 73 41 70 69 53 65 74 49 6d 70 6c 65 6d 65 6e 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 IsApiSetImplemented.api-ms-win-c
10a040 6f 72 65 2d 61 70 69 71 75 65 72 79 2d 6c 32 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 37 20 20 20 20 ore-apiquery-l2-1-0.dll./117....
10a060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10a080 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 644.....460.......`.d...........
10a0a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
10a0c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
10a0e0 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 *...................@...........
10a100 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
10a120 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 ..........api-ms-win-core-backgr
10a140 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 oundtask-l1-1-0.dll.............
10a160 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10a180 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10a1a0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....>.............
10a1c0 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....W.................__IMPORT_D
10a1e0 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 ESCRIPTOR_api-ms-win-core-backgr
10a200 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 oundtask-l1-1-0.__NULL_IMPORT_DE
10a220 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 SCRIPTOR..api-ms-win-core-backgr
10a240 6f 75 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 oundtask-l1-1-0_NULL_THUNK_DATA.
10a260 2f 31 31 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /117............0...........0...
10a280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
10a2a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
10a2c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
10a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
10a300 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 37 ..__NULL_IMPORT_DESCRIPTOR../117
10a320 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10a340 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....193.......`.d.......
10a360 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
10a380 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
10a3a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
10a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 ..............................;.
10a3e0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 ...api-ms-win-core-backgroundtas
10a400 6b 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 37 20 20 k-l1-1-0_NULL_THUNK_DATA../117..
10a420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10a440 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....92........`.......d...
10a460 00 00 48 00 00 00 00 00 04 00 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 65 6e 74 ..H.......RaiseCustomSystemEvent
10a480 54 72 69 67 67 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 62 61 63 6b 67 72 6f 75 Trigger.api-ms-win-core-backgrou
10a4a0 6e 64 74 61 73 6b 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 ndtask-l1-1-0.dll./160..........
10a4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10a4e0 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 ..430.......`.d.................
10a500 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
10a520 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 ......@.0..idata$6..............
10a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
10a560 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
10a580 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 2e ....api-ms-win-core-comm-l1-1-1.
10a5a0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
10a5c0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
10a5e0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
10a600 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 ..4.................M...........
10a620 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ..z...__IMPORT_DESCRIPTOR_api-ms
10a640 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 -win-core-comm-l1-1-1.__NULL_IMP
10a660 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
10a680 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 36 30 comm-l1-1-1_NULL_THUNK_DATA./160
10a6a0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10a6c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
10a6e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
10a700 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
10a720 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
10a740 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 36 30 20 20 20 20 NULL_IMPORT_DESCRIPTOR../160....
10a760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10a780 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....183.......`.d.......t...
10a7a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
10a7c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
10a7e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
10a800 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 ..........................1....a
10a820 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f pi-ms-win-core-comm-l1-1-1_NULL_
10a840 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../160............0...
10a860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
10a880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....-.......Open
10a8a0 43 6f 6d 6d 50 6f 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 CommPort.api-ms-win-core-comm-l1
10a8c0 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../193............0.....
10a8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 ......0.....0.....644.....430...
10a900 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
10a920 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
10a940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
10a960 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
10a980 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d ............................api-
10a9a0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 ms-win-core-comm-l1-1-2.dll.....
10a9c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
10a9e0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
10aa00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 ..h..idata$5........h.....4.....
10aa20 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f ............M.............z...__
10aa40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
10aa60 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 e-comm-l1-1-2.__NULL_IMPORT_DESC
10aa80 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d RIPTOR..api-ms-win-core-comm-l1-
10aaa0 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 33 20 20 20 20 20 20 20 20 1-2_NULL_THUNK_DATA./193........
10aac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10aae0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
10ab00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
10ab20 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
10ab40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
10ab60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../193............
10ab80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10aba0 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 183.......`.d.......t...........
10abc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
10abe0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
10ac00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
10ac20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................1....api-ms-wi
10ac40 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 n-core-comm-l1-1-2_NULL_THUNK_DA
10ac60 54 41 00 0a 2f 31 39 33 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../193............0...........
10ac80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
10aca0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 6f 72 74 73 ......d.....-.......GetCommPorts
10acc0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 63 6f 6d 6d 2d 6c 31 2d 31 2d 32 2e 64 6c 6c .api-ms-win-core-comm-l1-1-2.dll
10ace0 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../226............0...........0.
10ad00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....439.......`.d.
10ad20 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
10ad40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
10ad60 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........#...................@.
10ad80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
10ada0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
10adc0 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ore-enclave-l1-1-1.dll..........
10ade0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
10ae00 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
10ae20 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 idata$5........h.....7..........
10ae40 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 .......P.................__IMPOR
10ae60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 T_DESCRIPTOR_api-ms-win-core-enc
10ae80 6c 61 76 65 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 lave-l1-1-1.__NULL_IMPORT_DESCRI
10aea0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 PTOR..api-ms-win-core-enclave-l1
10aec0 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 36 20 20 20 20 20 20 -1-1_NULL_THUNK_DATA../226......
10aee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10af00 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
10af20 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
10af40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
10af60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
10af80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../226..........
10afa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10afc0 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..186.......`.d.......t.........
10afe0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
10b000 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
10b020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
10b040 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
10b060 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 win-core-enclave-l1-1-1_NULL_THU
10b080 4e 4b 5f 44 41 54 41 00 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./226............0.......
10b0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
10b0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e ..`.......d.....1.......DeleteEn
10b0e0 63 6c 61 76 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 clave.api-ms-win-core-enclave-l1
10b100 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../226............0.....
10b120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
10b140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4c 6f 61 64 45 6e ....`.......d.....5.......LoadEn
10b160 63 6c 61 76 65 49 6d 61 67 65 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 6e 63 6c claveImageA.api-ms-win-core-encl
10b180 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 32 36 20 20 20 20 20 20 20 20 20 20 20 20 ave-l1-1-1.dll../226............
10b1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10b1c0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
10b1e0 4c 6f 61 64 45 6e 63 6c 61 76 65 49 6d 61 67 65 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 LoadEnclaveImageW.api-ms-win-cor
10b200 65 2d 65 6e 63 6c 61 76 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 32 36 32 20 20 20 20 20 20 e-enclave-l1-1-1.dll../262......
10b220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10b240 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 4.....457.......`.d.............
10b260 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
10b280 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 ..........@.0..idata$6........).
10b2a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
10b2c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
10b2e0 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e ........api-ms-win-core-errorhan
10b300 64 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 dling-l1-1-3.dll................
10b320 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
10b340 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
10b360 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....=................
10b380 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .V.................__IMPORT_DESC
10b3a0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 RIPTOR_api-ms-win-core-errorhand
10b3c0 6c 69 6e 67 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ling-l1-1-3.__NULL_IMPORT_DESCRI
10b3e0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c PTOR..api-ms-win-core-errorhandl
10b400 69 6e 67 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 32 ing-l1-1-3_NULL_THUNK_DATA../262
10b420 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10b440 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
10b460 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
10b480 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
10b4a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
10b4c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 32 20 20 20 20 NULL_IMPORT_DESCRIPTOR../262....
10b4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10b500 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....192.......`.d.......t...
10b520 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
10b540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
10b560 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
10b580 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 ..........................:....a
10b5a0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 6c 69 6e 67 2d 6c 31 2d pi-ms-win-core-errorhandling-l1-
10b5c0 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 20 20 20 20 20 20 20 20 1-3_NULL_THUNK_DATA./262........
10b5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10b600 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 ....96........`.......d.....L...
10b620 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 4f 6e 4d 65 6d 6f 72 79 45 78 68 61 ....TerminateProcessOnMemoryExha
10b640 75 73 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 65 72 72 6f 72 68 61 6e 64 ustion.api-ms-win-core-errorhand
10b660 6c 69 6e 67 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 ling-l1-1-3.dll./304............
10b680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10b6a0 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 460.......`.d...................
10b6c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
10b6e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 ....@.0..idata$6........*.......
10b700 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
10b720 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
10b740 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 ..api-ms-win-core-featurestaging
10b760 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-0.dll....................i
10b780 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
10b7a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
10b7c0 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 ....h.....>.................W...
10b7e0 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
10b800 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 R_api-ms-win-core-featurestaging
10b820 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
10b840 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 ..api-ms-win-core-featurestaging
10b860 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 34 20 20 20 20 -l1-1-0_NULL_THUNK_DATA./304....
10b880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10b8a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
10b8c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
10b8e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
10b900 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
10b920 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../304........
10b940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10b960 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....193.......`.d.......t.......
10b980 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
10b9a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
10b9c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
10b9e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d ......................;....api-m
10ba00 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 s-win-core-featurestaging-l1-1-0
10ba20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../304..........
10ba40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10ba60 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
10ba80 04 00 47 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 53 74 61 74 65 00 61 70 69 2d 6d 73 2d ..GetFeatureEnabledState.api-ms-
10baa0 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 win-core-featurestaging-l1-1-0.d
10bac0 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../304............0...........
10bae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
10bb00 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 ......d.....=.......RecordFeatur
10bb20 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 eError.api-ms-win-core-featurest
10bb40 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 aging-l1-1-0.dll../304..........
10bb60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10bb80 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
10bba0 04 00 52 65 63 6f 72 64 46 65 61 74 75 72 65 55 73 61 67 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..RecordFeatureUsage.api-ms-win-
10bbc0 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a core-featurestaging-l1-1-0.dll..
10bbe0 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /304............0...........0...
10bc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....102.......`.....
10bc20 00 00 64 aa 00 00 00 00 52 00 00 00 00 00 04 00 53 75 62 73 63 72 69 62 65 46 65 61 74 75 72 65 ..d.....R.......SubscribeFeature
10bc40 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 StateChangeNotification.api-ms-w
10bc60 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c in-core-featurestaging-l1-1-0.dl
10bc80 6c 00 2f 33 30 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./304............0...........0.
10bca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....104.......`...
10bcc0 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 73 75 62 73 63 72 69 62 65 46 65 61 ....d.....T.......UnsubscribeFea
10bce0 74 75 72 65 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 70 69 2d tureStateChangeNotification.api-
10bd00 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d ms-win-core-featurestaging-l1-1-
10bd20 30 2e 64 6c 6c 00 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./347............0.........
10bd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 30 20 20 20 20 20 20 20 ..0.....0.....644.....460.......
10bd60 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
10bd80 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
10bda0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........*.................
10bdc0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
10bde0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
10be00 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c in-core-featurestaging-l1-1-1.dl
10be20 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
10be40 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
10be60 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
10be80 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 00 00 00 00 00 00 00 00 02 00 >.................W.............
10bea0 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
10bec0 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f in-core-featurestaging-l1-1-1.__
10bee0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
10bf00 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 in-core-featurestaging-l1-1-1_NU
10bf20 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./347............0.
10bf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
10bf60 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
10bf80 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
10bfa0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
10bfc0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
10bfe0 53 43 52 49 50 54 4f 52 00 0a 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../347............0.....
10c000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 33 20 20 20 ......0.....0.....644.....193...
10c020 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
10c040 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
10c060 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
10c080 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
10c0a0 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............;....api-ms-win-core
10c0c0 2d 66 65 61 74 75 72 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e -featurestaging-l1-1-1_NULL_THUN
10c0e0 4b 5f 44 41 54 41 00 0a 2f 33 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../347............0.......
10c100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
10c120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 46 65 61 74 75 ..`.......d.....<.......GetFeatu
10c140 72 65 56 61 72 69 61 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 65 61 74 75 72 reVariant.api-ms-win-core-featur
10c160 65 73 74 61 67 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 estaging-l1-1-1.dll./390........
10c180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10c1a0 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 be 00 00 00 07 00 00 00 ....454.......`.d...............
10c1c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
10c1e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 28 00 00 00 ........@.0..idata$6........(...
10c200 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
10c220 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
10c240 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 ......api-ms-win-core-file-froma
10c260 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 pp-l1-1-0.dll...................
10c280 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
10c2a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
10c2c0 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 55 00 ......h.....<.................U.
10c2e0 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ................__IMPORT_DESCRIP
10c300 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 TOR_api-ms-win-core-file-fromapp
10c320 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
10c340 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c ..api-ms-win-core-file-fromapp-l
10c360 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 39 30 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./390......
10c380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10c3a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
10c3c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
10c3e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
10c400 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
10c420 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../390..........
10c440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10c460 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..191.......`.d.......t.........
10c480 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
10c4a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
10c4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
10c4e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d ....................9....api-ms-
10c500 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 5f 4e 55 4c win-core-file-fromapp-l1-1-0_NUL
10c520 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../390............0.
10c540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
10c560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 43 6f ........`.......d.....9.......Co
10c580 70 79 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 pyFileFromAppW.api-ms-win-core-f
10c5a0 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 ile-fromapp-l1-1-0.dll../390....
10c5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10c5e0 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....84........`.......d.....
10c600 40 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 57 00 @.......CreateDirectoryFromAppW.
10c620 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
10c640 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./390............0.......
10c660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
10c680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.....<.......CreateFi
10c6a0 6c 65 32 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 le2FromAppW.api-ms-win-core-file
10c6c0 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 -fromapp-l1-1-0.dll./390........
10c6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10c700 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
10c720 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 ....CreateFileFromAppW.api-ms-wi
10c740 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a n-core-file-fromapp-l1-1-0.dll..
10c760 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /390............0...........0...
10c780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
10c7a0 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 46 72 6f 6d 41 70 ..d.....;.......DeleteFileFromAp
10c7c0 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d pW.api-ms-win-core-file-fromapp-
10c7e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../390............0...
10c800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
10c820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....@.......Find
10c840 46 69 72 73 74 46 69 6c 65 45 78 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 FirstFileExFromAppW.api-ms-win-c
10c860 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 ore-file-fromapp-l1-1-0.dll./390
10c880 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10c8a0 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....88........`.......d.
10c8c0 00 00 00 00 44 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 46 ....D.......GetFileAttributesExF
10c8e0 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f romAppW.api-ms-win-core-file-fro
10c900 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 mapp-l1-1-0.dll./390............
10c920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10c940 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
10c960 4d 6f 76 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MoveFileFromAppW.api-ms-win-core
10c980 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 33 39 30 20 20 -file-fromapp-l1-1-0.dll../390..
10c9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10c9c0 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....84........`.......d...
10c9e0 00 00 40 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 46 72 6f 6d 41 70 70 ..@.......RemoveDirectoryFromApp
10ca00 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c W.api-ms-win-core-file-fromapp-l
10ca20 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./390............0.....
10ca40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
10ca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 52 65 70 6c 61 63 ....`.......d.....<.......Replac
10ca80 65 46 69 6c 65 46 72 6f 6d 41 70 70 57 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 eFileFromAppW.api-ms-win-core-fi
10caa0 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 33 39 30 20 20 20 20 20 20 le-fromapp-l1-1-0.dll./390......
10cac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10cae0 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 4.....86........`.......d.....B.
10cb00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 41 70 70 57 00 ......SetFileAttributesFromAppW.
10cb20 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 66 69 6c 65 2d 66 72 6f 6d 61 70 70 2d 6c 31 2d api-ms-win-core-file-fromapp-l1-
10cb40 31 2d 30 2e 64 6c 6c 00 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll./431............0.......
10cb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 ....0.....0.....644.....436.....
10cb80 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
10cba0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
10cbc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........"...............
10cbe0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
10cc00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
10cc20 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 -win-core-handle-l1-1-0.dll.....
10cc40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
10cc60 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
10cc80 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 ..h..idata$5........h.....6.....
10cca0 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f ............O.............~...__
10ccc0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
10cce0 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 e-handle-l1-1-0.__NULL_IMPORT_DE
10cd00 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 SCRIPTOR..api-ms-win-core-handle
10cd20 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 34 33 31 20 20 20 20 -l1-1-0_NULL_THUNK_DATA./431....
10cd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
10cd60 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
10cd80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
10cda0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
10cdc0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
10cde0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 33 31 20 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../431........
10ce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10ce20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....185.......`.d.......t.......
10ce40 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
10ce60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
10ce80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
10cea0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d ......................3....api-m
10cec0 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 s-win-core-handle-l1-1-0_NULL_TH
10cee0 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 33 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../431............0.....
10cf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
10cf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 43 6f 6d 70 61 72 ....`.......d.....7.......Compar
10cf40 65 4f 62 6a 65 63 74 48 61 6e 64 6c 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 68 eObjectHandles.api-ms-win-core-h
10cf60 61 6e 64 6c 65 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 andle-l1-1-0.dll../466..........
10cf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10cfa0 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 ..436.......`.d.................
10cfc0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
10cfe0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 ......@.0..idata$6........".....
10d000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
10d020 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
10d040 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d ....api-ms-win-core-ioring-l1-1-
10d060 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 0.dll....................idata$2
10d080 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
10d0a0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
10d0c0 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 ....6.................O.........
10d0e0 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ....~...__IMPORT_DESCRIPTOR_api-
10d100 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c ms-win-core-ioring-l1-1-0.__NULL
10d120 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 _IMPORT_DESCRIPTOR..api-ms-win-c
10d140 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ore-ioring-l1-1-0_NULL_THUNK_DAT
10d160 41 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./466............0...........0.
10d180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
10d1a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
10d1c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
10d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10d200 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 34 ....__NULL_IMPORT_DESCRIPTOR../4
10d220 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 66............0...........0.....
10d240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....185.......`.d.....
10d260 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
10d280 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
10d2a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
10d2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
10d2e0 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 3....api-ms-win-core-ioring-l1-1
10d300 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../466........
10d320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10d340 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
10d360 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 43 61 6e 63 65 6c 52 65 71 75 65 73 74 00 61 70 69 ....BuildIoRingCancelRequest.api
10d380 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a -ms-win-core-ioring-l1-1-0.dll..
10d3a0 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /466............0...........0...
10d3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
10d3e0 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 61 64 46 ..d.....6.......BuildIoRingReadF
10d400 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d ile.api-ms-win-core-ioring-l1-1-
10d420 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./466............0.........
10d440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
10d460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e `.......d.....=.......BuildIoRin
10d480 67 52 65 67 69 73 74 65 72 42 75 66 66 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 gRegisterBuffers.api-ms-win-core
10d4a0 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 -ioring-l1-1-0.dll../466........
10d4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
10d4e0 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
10d500 00 00 04 00 42 75 69 6c 64 49 6f 52 69 6e 67 52 65 67 69 73 74 65 72 46 69 6c 65 48 61 6e 64 6c ....BuildIoRingRegisterFileHandl
10d520 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 es.api-ms-win-core-ioring-l1-1-0
10d540 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../466............0.........
10d560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
10d580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 6c 6f 73 65 49 6f 52 69 6e `.......d.............CloseIoRin
10d5a0 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e g.api-ms-win-core-ioring-l1-1-0.
10d5c0 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./466............0...........
10d5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
10d600 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 49 6f 52 69 6e 67 ......d...../.......CreateIoRing
10d620 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 .api-ms-win-core-ioring-l1-1-0.d
10d640 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../466............0...........
10d660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
10d680 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 49 6f 52 69 6e 67 49 6e 66 ......d.....0.......GetIoRingInf
10d6a0 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e o.api-ms-win-core-ioring-l1-1-0.
10d6c0 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./466............0...........
10d6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
10d700 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 49 73 49 6f 52 69 6e 67 4f 70 53 75 ......d.....6.......IsIoRingOpSu
10d720 70 70 6f 72 74 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c pported.api-ms-win-core-ioring-l
10d740 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./466............0.....
10d760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
10d780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 70 49 6f 52 ....`.......d.....6.......PopIoR
10d7a0 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f ingCompletion.api-ms-win-core-io
10d7c0 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./466............
10d7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10d800 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
10d820 51 75 65 72 79 49 6f 52 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 QueryIoRingCapabilities.api-ms-w
10d840 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 34 36 36 20 20 in-core-ioring-l1-1-0.dll./466..
10d860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10d880 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....79........`.......d...
10d8a0 00 00 3b 00 00 00 00 00 04 00 53 65 74 49 6f 52 69 6e 67 43 6f 6d 70 6c 65 74 69 6f 6e 45 76 65 ..;.......SetIoRingCompletionEve
10d8c0 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 nt.api-ms-win-core-ioring-l1-1-0
10d8e0 2e 64 6c 6c 00 0a 2f 34 36 36 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../466............0.........
10d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
10d920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 75 62 6d 69 74 49 6f 52 69 `.......d...../.......SubmitIoRi
10d940 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 69 6f 72 69 6e 67 2d 6c 31 2d 31 2d 30 ng.api-ms-win-core-ioring-l1-1-0
10d960 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../501............0.........
10d980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 ..0.....0.....644.....439.......
10d9a0 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
10d9c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
10d9e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........#.................
10da00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
10da20 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
10da40 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 in-core-marshal-l1-1-0.dll......
10da60 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
10da80 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
10daa0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 .h..idata$5........h.....7......
10dac0 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 ...........P.................__I
10dae0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 MPORT_DESCRIPTOR_api-ms-win-core
10db00 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 -marshal-l1-1-0.__NULL_IMPORT_DE
10db20 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 SCRIPTOR..api-ms-win-core-marsha
10db40 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 30 31 20 20 l-l1-1-0_NULL_THUNK_DATA../501..
10db60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10db80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
10dba0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
10dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
10dbe0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
10dc00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 30 31 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../501......
10dc20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10dc40 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....186.......`.d.......t.....
10dc60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
10dc80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
10dca0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
10dcc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 ........................4....api
10dce0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c -ms-win-core-marshal-l1-1-0_NULL
10dd00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./501............0...
10dd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
10dd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 48 52 47 4e ......`.......d.....3.......HRGN
10dd60 5f 55 73 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 _UserFree64.api-ms-win-core-mars
10dd80 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 20 20 20 20 20 20 20 20 20 20 hal-l1-1-0.dll../501............
10dda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10ddc0 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
10dde0 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f HRGN_UserMarshal64.api-ms-win-co
10de00 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 35 30 31 20 20 20 20 20 20 re-marshal-l1-1-0.dll./501......
10de20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10de40 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
10de60 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e ......HRGN_UserSize64.api-ms-win
10de80 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 35 30 31 20 20 -core-marshal-l1-1-0.dll../501..
10dea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10dec0 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
10dee0 00 00 38 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 ..8.......HRGN_UserUnmarshal64.a
10df00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 61 72 73 68 61 6c 2d 6c 31 2d 31 2d 30 2e 64 6c pi-ms-win-core-marshal-l1-1-0.dl
10df20 6c 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./537............0...........0.
10df40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....436.......`.d.
10df60 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
10df80 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
10dfa0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
10dfc0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
10dfe0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
10e000 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ore-memory-l1-1-3.dll...........
10e020 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
10e040 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
10e060 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....6...........
10e080 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......O.............~...__IMPORT
10e0a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f _DESCRIPTOR_api-ms-win-core-memo
10e0c0 72 79 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ry-l1-1-3.__NULL_IMPORT_DESCRIPT
10e0e0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d OR..api-ms-win-core-memory-l1-1-
10e100 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 3_NULL_THUNK_DATA./537..........
10e120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
10e140 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
10e160 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
10e180 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
10e1a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
10e1c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../537............0.
10e1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
10e200 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 5.......`.d.......t............i
10e220 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
10e240 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
10e260 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
10e280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................3....api-ms-win-
10e2a0 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 core-memory-l1-1-3_NULL_THUNK_DA
10e2c0 54 41 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../537............0...........
10e2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
10e300 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 ......d.....9.......OpenFileMapp
10e320 69 6e 67 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 ingFromApp.api-ms-win-core-memor
10e340 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 y-l1-1-3.dll../537............0.
10e360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
10e380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 53 65 ........`.......d.....=.......Se
10e3a0 74 50 72 6f 63 65 73 73 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 00 61 70 69 2d 6d 73 2d tProcessValidCallTargets.api-ms-
10e3c0 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 0a 2f 35 33 37 win-core-memory-l1-1-3.dll../537
10e3e0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10e400 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
10e420 00 00 00 00 36 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 46 72 6f 6d 41 70 70 00 ....6.......VirtualAllocFromApp.
10e440 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 33 2e 64 6c api-ms-win-core-memory-l1-1-3.dl
10e460 6c 00 2f 35 33 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./537............0...........0.
10e480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
10e4a0 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 ....d.....8.......VirtualProtect
10e4c0 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c FromApp.api-ms-win-core-memory-l
10e4e0 31 2d 31 2d 33 2e 64 6c 6c 00 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-3.dll./572............0.....
10e500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 ......0.....0.....644.....436...
10e520 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
10e540 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
10e560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........".............
10e580 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
10e5a0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d ............................api-
10e5c0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 ms-win-core-memory-l1-1-4.dll...
10e5e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
10e600 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
10e620 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 ....h..idata$5........h.....6...
10e640 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............O.............~...
10e660 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
10e680 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-memory-l1-1-4.__NULL_IMPORT_
10e6a0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f DESCRIPTOR..api-ms-win-core-memo
10e6c0 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 35 37 32 20 20 ry-l1-1-4_NULL_THUNK_DATA./572..
10e6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10e700 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
10e720 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
10e740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
10e760 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
10e780 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 35 37 32 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../572......
10e7a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10e7c0 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....185.......`.d.......t.....
10e7e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
10e800 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
10e820 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
10e840 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 ........................3....api
10e860 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f -ms-win-core-memory-l1-1-4_NULL_
10e880 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 35 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../572............0...
10e8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 ........0.....0.....644.....84..
10e8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....@.......Quer
10e8e0 79 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 yVirtualMemoryInformation.api-ms
10e900 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 36 30 37 -win-core-memory-l1-1-4.dll./607
10e920 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
10e940 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....436.......`.d.......
10e960 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
10e980 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
10e9a0 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ...."...................@.......
10e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
10e9e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 ..............api-ms-win-core-me
10ea00 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 mory-l1-1-5.dll.................
10ea20 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
10ea40 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
10ea60 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....6.................
10ea80 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 O.............~...__IMPORT_DESCR
10eaa0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d IPTOR_api-ms-win-core-memory-l1-
10eac0 31 2d 35 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-5.__NULL_IMPORT_DESCRIPTOR..ap
10eae0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c i-ms-win-core-memory-l1-1-5_NULL
10eb00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./607............0...
10eb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
10eb40 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
10eb60 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
10eb80 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
10eba0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
10ebc0 52 49 50 54 4f 52 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../607............0.......
10ebe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 ....0.....0.....644.....185.....
10ec00 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
10ec20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
10ec40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
10ec60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
10ec80 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d ..........3....api-ms-win-core-m
10eca0 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 emory-l1-1-5_NULL_THUNK_DATA../6
10ecc0 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 07............0...........0.....
10ece0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
10ed00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 4e 75 6d 61 32 d.....5.......MapViewOfFileNuma2
10ed20 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 35 2e 64 .api-ms-win-core-memory-l1-1-5.d
10ed40 6c 6c 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../607............0...........
10ed60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
10ed80 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 ......d.....3.......UnmapViewOfF
10eda0 69 6c 65 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 ile2.api-ms-win-core-memory-l1-1
10edc0 2d 35 2e 64 6c 6c 00 0a 2f 36 30 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -5.dll../607............0.......
10ede0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
10ee00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 ..`.......d.....2.......VirtualU
10ee20 6e 6c 6f 63 6b 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c nlockEx.api-ms-win-core-memory-l
10ee40 31 2d 31 2d 35 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-5.dll./642............0.....
10ee60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 ......0.....0.....644.....436...
10ee80 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
10eea0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
10eec0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........".............
10eee0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
10ef00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d ............................api-
10ef20 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 00 00 ms-win-core-memory-l1-1-6.dll...
10ef40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
10ef60 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
10ef80 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 ....h..idata$5........h.....6...
10efa0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............O.............~...
10efc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
10efe0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ore-memory-l1-1-6.__NULL_IMPORT_
10f000 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f DESCRIPTOR..api-ms-win-core-memo
10f020 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 34 32 20 20 ry-l1-1-6_NULL_THUNK_DATA./642..
10f040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
10f060 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
10f080 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
10f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
10f0c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
10f0e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 36 34 32 20 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../642......
10f100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f120 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....185.......`.d.......t.....
10f140 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
10f160 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
10f180 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
10f1a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 ........................3....api
10f1c0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 5f 4e 55 4c 4c 5f -ms-win-core-memory-l1-1-6_NULL_
10f1e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../642............0...
10f200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
10f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4d 61 70 56 ......`.......d.....1.......MapV
10f240 69 65 77 4f 66 46 69 6c 65 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 iewOfFile3.api-ms-win-core-memor
10f260 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 34 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 y-l1-1-6.dll../642............0.
10f280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
10f2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 61 ........`.......d.....8.......Ma
10f2c0 70 56 69 65 77 4f 66 46 69 6c 65 33 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 pViewOfFile3FromApp.api-ms-win-c
10f2e0 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 ore-memory-l1-1-6.dll./642......
10f300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f320 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
10f340 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ......VirtualAlloc2.api-ms-win-c
10f360 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 2f 36 34 32 20 20 20 20 20 20 ore-memory-l1-1-6.dll./642......
10f380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
10f3a0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
10f3c0 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 32 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d ......VirtualAlloc2FromApp.api-m
10f3e0 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 36 2e 64 6c 6c 00 0a 2f 36 s-win-core-memory-l1-1-6.dll../6
10f400 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 77............0...........0.....
10f420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....436.......`.d.....
10f440 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
10f460 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
10f480 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......"...................@.....
10f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
10f4c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
10f4e0 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 memory-l1-1-7.dll...............
10f500 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
10f520 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
10f540 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....6...............
10f560 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..O.............~...__IMPORT_DES
10f580 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c CRIPTOR_api-ms-win-core-memory-l
10f5a0 31 2d 31 2d 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-7.__NULL_IMPORT_DESCRIPTOR..
10f5c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 api-ms-win-core-memory-l1-1-7_NU
10f5e0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./677............0.
10f600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
10f620 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
10f640 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
10f660 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
10f680 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
10f6a0 53 43 52 49 50 54 4f 52 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../677............0.....
10f6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 20 20 ......0.....0.....644.....185...
10f6e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
10f700 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
10f720 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
10f740 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
10f760 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ............3....api-ms-win-core
10f780 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a -memory-l1-1-7_NULL_THUNK_DATA..
10f7a0 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /677............0...........0...
10f7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
10f7e0 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e ..d.....5.......CreateFileMappin
10f800 67 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 g2.api-ms-win-core-memory-l1-1-7
10f820 2e 64 6c 6c 00 0a 2f 36 37 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../677............0.........
10f840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....94........
10f860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....J.......SetProcess
10f880 56 61 6c 69 64 43 61 6c 6c 54 61 72 67 65 74 73 46 6f 72 4d 61 70 70 65 64 56 69 65 77 00 61 70 ValidCallTargetsForMappedView.ap
10f8a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 37 2e 64 6c 6c 00 i-ms-win-core-memory-l1-1-7.dll.
10f8c0 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /712............0...........0...
10f8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....436.......`.d...
10f900 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
10f920 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
10f940 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........"...................@...
10f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
10f980 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
10f9a0 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 e-memory-l1-1-8.dll.............
10f9c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
10f9e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
10fa00 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....6.............
10fa20 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....O.............~...__IMPORT_D
10fa40 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 ESCRIPTOR_api-ms-win-core-memory
10fa60 2d 6c 31 2d 31 2d 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-8.__NULL_IMPORT_DESCRIPTOR
10fa80 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f ..api-ms-win-core-memory-l1-1-8_
10faa0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./712............
10fac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10fae0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
10fb00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
10fb20 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
10fb40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
10fb60 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../712............0...
10fb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 35 20 ........0.....0.....644.....185.
10fba0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
10fbc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
10fbe0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
10fc00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
10fc20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ..............3....api-ms-win-co
10fc40 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 re-memory-l1-1-8_NULL_THUNK_DATA
10fc60 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../712............0...........0.
10fc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
10fca0 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 ....d.....=.......AllocateUserPh
10fcc0 79 73 69 63 61 6c 50 61 67 65 73 32 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d ysicalPages2.api-ms-win-core-mem
10fce0 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 ory-l1-1-8.dll../712............
10fd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
10fd20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 83........`.......d.....?.......
10fd40 4f 70 65 6e 44 65 64 69 63 61 74 65 64 4d 65 6d 6f 72 79 50 61 72 74 69 74 69 6f 6e 00 61 70 69 OpenDedicatedMemoryPartition.api
10fd60 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 0a -ms-win-core-memory-l1-1-8.dll..
10fd80 2f 37 31 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /712............0...........0...
10fda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
10fdc0 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 51 75 65 72 79 50 61 72 74 69 74 69 6f 6e 49 6e ..d.....<.......QueryPartitionIn
10fde0 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 6d 65 6d 6f 72 79 formation.api-ms-win-core-memory
10fe00 2d 6c 31 2d 31 2d 38 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-8.dll./747............0...
10fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 ........0.....0.....644.....430.
10fe40 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
10fe60 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
10fe80 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
10fea0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
10fec0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
10fee0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 i-ms-win-core-path-l1-1-0.dll...
10ff00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
10ff20 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
10ff40 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 ....h..idata$5........h.....4...
10ff60 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............M.............z...
10ff80 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
10ffa0 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ore-path-l1-1-0.__NULL_IMPORT_DE
10ffc0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c SCRIPTOR..api-ms-win-core-path-l
10ffe0 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 34 37 20 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./747......
110000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
110020 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
110040 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
110060 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
110080 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1100a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../747..........
1100c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1100e0 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..183.......`.d.......t.........
110100 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
110120 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
110140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
110160 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d ....................1....api-ms-
110180 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f win-core-path-l1-1-0_NULL_THUNK_
1101a0 44 41 54 41 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../747............0.........
1101c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
1101e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 41 6c 6c 6f 63 43 `.......d.....6.......PathAllocC
110200 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 anonicalize.api-ms-win-core-path
110220 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./747............0...
110240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
110260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....1.......Path
110280 41 6c 6c 6f 63 43 6f 6d 62 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 AllocCombine.api-ms-win-core-pat
1102a0 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 h-l1-1-0.dll../747............0.
1102c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1102e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 61 ........`.......d.....4.......Pa
110300 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 thCchAddBackslash.api-ms-win-cor
110320 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./747..........
110340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110360 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
110380 04 00 50 61 74 68 43 63 68 41 64 64 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d 73 2d 77 ..PathCchAddBackslashEx.api-ms-w
1103a0 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 in-core-path-l1-1-0.dll./747....
1103c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1103e0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
110400 34 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 4.......PathCchAddExtension.api-
110420 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 ms-win-core-path-l1-1-0.dll./747
110440 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
110460 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
110480 00 00 00 00 2e 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 00 61 70 69 2d 6d 73 ............PathCchAppend.api-ms
1104a0 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 -win-core-path-l1-1-0.dll./747..
1104c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1104e0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
110500 00 00 30 00 00 00 00 00 04 00 50 61 74 68 43 63 68 41 70 70 65 6e 64 45 78 00 61 70 69 2d 6d 73 ..0.......PathCchAppendEx.api-ms
110520 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 -win-core-path-l1-1-0.dll./747..
110540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110560 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
110580 00 00 34 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 61 70 ..4.......PathCchCanonicalize.ap
1105a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 i-ms-win-core-path-l1-1-0.dll./7
1105c0 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 47............0...........0.....
1105e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
110600 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 61 6e 6f 6e 69 63 61 6c 69 7a d.....6.......PathCchCanonicaliz
110620 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e eEx.api-ms-win-core-path-l1-1-0.
110640 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./747............0...........
110660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
110680 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 ......d...../.......PathCchCombi
1106a0 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 ne.api-ms-win-core-path-l1-1-0.d
1106c0 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../747............0...........
1106e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
110700 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 61 74 68 43 63 68 43 6f 6d 62 69 ......d.....1.......PathCchCombi
110720 6e 65 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 neEx.api-ms-win-core-path-l1-1-0
110740 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../747............0.........
110760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
110780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 50 61 74 68 43 63 68 46 69 6e `.......d.....5.......PathCchFin
1107a0 64 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d dExtension.api-ms-win-core-path-
1107c0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../747............0...
1107e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
110800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
110820 43 63 68 49 73 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c CchIsRoot.api-ms-win-core-path-l
110840 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./747............0.....
110860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
110880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d.....7.......PathCc
1108a0 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 hRemoveBackslash.api-ms-win-core
1108c0 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../747..........
1108e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110900 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
110920 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 45 78 00 61 70 69 2d 6d ..PathCchRemoveBackslashEx.api-m
110940 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 s-win-core-path-l1-1-0.dll../747
110960 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
110980 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....75........`.......d.
1109a0 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 ....7.......PathCchRemoveExtensi
1109c0 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 on.api-ms-win-core-path-l1-1-0.d
1109e0 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../747............0...........
110a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....74........`.
110a20 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 61 74 68 43 63 68 52 65 6d 6f 76 ......d.....6.......PathCchRemov
110a40 65 46 69 6c 65 53 70 65 63 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c eFileSpec.api-ms-win-core-path-l
110a60 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./747............0.....
110a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
110aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 61 74 68 43 63 ....`.......d.....7.......PathCc
110ac0 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 hRenameExtension.api-ms-win-core
110ae0 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 -path-l1-1-0.dll../747..........
110b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110b20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
110b40 04 00 50 61 74 68 43 63 68 53 6b 69 70 52 6f 6f 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..PathCchSkipRoot.api-ms-win-cor
110b60 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 34 37 20 20 20 20 20 20 20 20 20 20 e-path-l1-1-0.dll./747..........
110b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
110ba0 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
110bc0 04 00 50 61 74 68 43 63 68 53 74 72 69 70 50 72 65 66 69 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ..PathCchStripPrefix.api-ms-win-
110be0 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 20 20 20 20 core-path-l1-1-0.dll../747......
110c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
110c20 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
110c40 00 00 00 00 04 00 50 61 74 68 43 63 68 53 74 72 69 70 54 6f 52 6f 6f 74 00 61 70 69 2d 6d 73 2d ......PathCchStripToRoot.api-ms-
110c60 77 69 6e 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 37 34 37 20 20 win-core-path-l1-1-0.dll../747..
110c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
110ca0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
110cc0 00 00 2c 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e ..,.......PathIsUNCEx.api-ms-win
110ce0 2d 63 6f 72 65 2d 70 61 74 68 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 30 20 20 20 20 20 20 -core-path-l1-1-0.dll./780......
110d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
110d20 34 20 20 20 20 20 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 4.....457.......`.d.............
110d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
110d60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 ..........@.0..idata$6........).
110d80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
110da0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
110dc0 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e ........api-ms-win-core-psm-appn
110de0 6f 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 otify-l1-1-0.dll................
110e00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
110e20 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
110e40 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....=................
110e60 00 56 00 00 00 00 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .V.................__IMPORT_DESC
110e80 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f RIPTOR_api-ms-win-core-psm-appno
110ea0 74 69 66 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 tify-l1-1-0.__NULL_IMPORT_DESCRI
110ec0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 PTOR..api-ms-win-core-psm-appnot
110ee0 69 66 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 37 38 30 ify-l1-1-0_NULL_THUNK_DATA../780
110f00 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
110f20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
110f40 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
110f60 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
110f80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
110fa0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 37 38 30 20 20 20 20 NULL_IMPORT_DESCRIPTOR../780....
110fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
110fe0 36 34 34 20 20 20 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....192.......`.d.......t...
111000 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
111020 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
111040 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
111060 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 ..........................:....a
111080 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
1110a0 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 37 38 30 20 20 20 20 20 20 20 20 1-0_NULL_THUNK_DATA./780........
1110c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1110e0 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 ....96........`.......d.....L...
111100 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 ....RegisterAppStateChangeNotifi
111120 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f cation.api-ms-win-core-psm-appno
111140 74 69 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 37 38 30 20 20 20 20 20 20 20 20 20 20 20 20 tify-l1-1-0.dll./780............
111160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
111180 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 98........`.......d.....N.......
1111a0 55 6e 72 65 67 69 73 74 65 72 41 70 70 53 74 61 74 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 UnregisterAppStateChangeNotifica
1111c0 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 tion.api-ms-win-core-psm-appnoti
1111e0 66 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 fy-l1-1-0.dll./822............0.
111200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
111220 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
111240 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
111260 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........).........
111280 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1112a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1112c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 api-ms-win-core-psm-appnotify-l1
1112e0 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -1-1.dll....................idat
111300 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
111320 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
111340 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 00 00 .h.....=.................V......
111360 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
111380 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d pi-ms-win-core-psm-appnotify-l1-
1113a0 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-1.__NULL_IMPORT_DESCRIPTOR..ap
1113c0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 i-ms-win-core-psm-appnotify-l1-1
1113e0 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 32 32 20 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../822........
111400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
111420 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
111440 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
111460 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
111480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1114a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../822............
1114c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1114e0 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 192.......`.d.......t...........
111500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
111520 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
111540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
111560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................:....api-ms-wi
111580 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c n-core-psm-appnotify-l1-1-1_NULL
1115a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./822............0...
1115c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 32 20 ........0.....0.....644.....102.
1115e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 52 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....R.......Regi
111600 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 sterAppConstrainedChangeNotifica
111620 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 6e 6f 74 69 tion.api-ms-win-core-psm-appnoti
111640 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 32 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 fy-l1-1-1.dll./822............0.
111660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
111680 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 04 00 55 6e 4.......`.......d.....T.......Un
1116a0 72 65 67 69 73 74 65 72 41 70 70 43 6f 6e 73 74 72 61 69 6e 65 64 43 68 61 6e 67 65 4e 6f 74 69 registerAppConstrainedChangeNoti
1116c0 66 69 63 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 70 73 6d 2d 61 70 70 fication.api-ms-win-core-psm-app
1116e0 6e 6f 74 69 66 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 notify-l1-1-1.dll./864..........
111700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
111720 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 ..442.......`.d.................
111740 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
111760 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 ......@.0..idata$6........$.....
111780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1117a0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
1117c0 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ....api-ms-win-core-realtime-l1-
1117e0 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-1.dll....................idata
111800 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
111820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
111840 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 h.....8.................Q.......
111860 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
111880 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 00 5f 5f i-ms-win-core-realtime-l1-1-1.__
1118a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
1118c0 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 in-core-realtime-l1-1-1_NULL_THU
1118e0 4e 4b 5f 44 41 54 41 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./864............0.......
111900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
111920 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
111940 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
111960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
111980 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1119a0 4f 52 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../864............0...........
1119c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....187.......`.
1119e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
111a00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
111a20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
111a40 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
111a60 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 ......5....api-ms-win-core-realt
111a80 69 6d 65 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 38 36 34 ime-l1-1-1_NULL_THUNK_DATA../864
111aa0 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ............0...........0.....0.
111ac0 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....75........`.......d.
111ae0 00 00 00 00 37 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 70 74 54 69 6d 65 00 61 ....7.......QueryInterruptTime.a
111b00 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-core-realtime-l1-1-1.d
111b20 6c 6c 00 0a 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../864............0...........
111b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
111b60 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 74 65 72 72 75 ......d.....>.......QueryInterru
111b80 70 74 54 69 6d 65 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 ptTimePrecise.api-ms-win-core-re
111ba0 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 38 36 34 20 20 20 20 20 20 20 20 20 20 altime-l1-1-1.dll./864..........
111bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
111be0 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 ..90........`.......d.....F.....
111c00 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 6e 74 65 72 72 75 70 74 54 69 6d 65 50 72 65 63 ..QueryUnbiasedInterruptTimePrec
111c20 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d ise.api-ms-win-core-realtime-l1-
111c40 31 2d 31 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./901............0.......
111c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 ....0.....0.....644.....442.....
111c80 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
111ca0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
111cc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........$...............
111ce0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
111d00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
111d20 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 -win-core-realtime-l1-1-2.dll...
111d40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
111d60 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
111d80 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 ....h..idata$5........h.....8...
111da0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............Q.................
111dc0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 __IMPORT_DESCRIPTOR_api-ms-win-c
111de0 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ore-realtime-l1-1-2.__NULL_IMPOR
111e00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 T_DESCRIPTOR..api-ms-win-core-re
111e20 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 altime-l1-1-2_NULL_THUNK_DATA./9
111e40 30 31 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 01............0...........0.....
111e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
111e80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
111ea0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
111ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
111ee0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 30 31 20 20 __NULL_IMPORT_DESCRIPTOR../901..
111f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
111f20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....187.......`.d.......t.
111f40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
111f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
111f80 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
111fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 ............................5...
111fc0 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 .api-ms-win-core-realtime-l1-1-2
111fe0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../901..........
112000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
112020 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 ..100.......`.......d.....P.....
112040 04 00 43 6f 6e 76 65 72 74 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 54 6f 50 65 72 66 6f ..ConvertAuxiliaryCounterToPerfo
112060 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 rmanceCounter.api-ms-win-core-re
112080 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 altime-l1-1-2.dll./901..........
1120a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1120c0 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 ..100.......`.......d.....P.....
1120e0 04 00 43 6f 6e 76 65 72 74 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 54 6f 41 75 78 ..ConvertPerformanceCounterToAux
112100 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 iliaryCounter.api-ms-win-core-re
112120 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 39 30 31 20 20 20 20 20 20 20 20 20 20 altime-l1-1-2.dll./901..........
112140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
112160 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 ..87........`.......d.....C.....
112180 04 00 51 75 65 72 79 41 75 78 69 6c 69 61 72 79 43 6f 75 6e 74 65 72 46 72 65 71 75 65 6e 63 79 ..QueryAuxiliaryCounterFrequency
1121a0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 72 65 61 6c 74 69 6d 65 2d 6c 31 2d 31 2d 32 .api-ms-win-core-realtime-l1-1-2
1121c0 2e 64 6c 6c 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../938............0.........
1121e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 ..0.....0.....644.....433.......
112200 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
112220 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
112240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........!.................
112260 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
112280 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
1122a0 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 in-core-slapi-l1-1-0.dll........
1122c0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1122e0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
112300 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 ..idata$5........h.....5........
112320 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 .........N.............|...__IMP
112340 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ORT_DESCRIPTOR_api-ms-win-core-s
112360 6c 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 lapi-l1-1-0.__NULL_IMPORT_DESCRI
112380 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 PTOR..api-ms-win-core-slapi-l1-1
1123a0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../938........
1123c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1123e0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
112400 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
112420 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
112440 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
112460 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../938............
112480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1124a0 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 184.......`.d.......t...........
1124c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
1124e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
112500 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
112520 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................2....api-ms-wi
112540 6e 2d 63 6f 72 65 2d 73 6c 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n-core-slapi-l1-1-0_NULL_THUNK_D
112560 41 54 41 00 2f 39 33 38 20 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./938............0...........
112580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
1125a0 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 4c 51 75 65 72 79 4c 69 63 65 6e ......d.....<.......SLQueryLicen
1125c0 73 65 56 61 6c 75 65 46 72 6f 6d 41 70 70 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 seValueFromApp.api-ms-win-core-s
1125e0 6c 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 lapi-l1-1-0.dll./972............
112600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
112620 34 35 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bf 00 00 00 07 00 00 00 00 00 00 00 457.......`.d...................
112640 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
112660 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 29 00 00 00 96 00 00 00 ....@.0..idata$6........).......
112680 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1126a0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1126c0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d ..api-ms-win-core-state-helpers-
1126e0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 l1-1-0.dll....................id
112700 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
112720 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
112740 00 00 00 68 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 56 00 00 00 00 ...h.....=.................V....
112760 00 00 00 00 00 00 00 02 00 8c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .............__IMPORT_DESCRIPTOR
112780 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c _api-ms-win-core-state-helpers-l
1127a0 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
1127c0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 api-ms-win-core-state-helpers-l1
1127e0 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 39 37 32 20 20 20 20 20 20 -1-0_NULL_THUNK_DATA../972......
112800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
112820 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
112840 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
112860 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
112880 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1128a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../972..........
1128c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1128e0 20 20 31 39 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..192.......`.d.......t.........
112900 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
112920 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
112940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
112960 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3a 00 00 00 7f 61 70 69 2d 6d 73 2d ....................:....api-ms-
112980 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 5f 4e 55 win-core-state-helpers-l1-1-0_NU
1129a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 39 37 32 20 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./972............0.
1129c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 ..........0.....0.....644.....91
1129e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 47 65 ........`.......d.....G.......Ge
112a00 74 52 65 67 69 73 74 72 79 56 61 6c 75 65 57 69 74 68 46 61 6c 6c 62 61 63 6b 57 00 61 70 69 2d tRegistryValueWithFallbackW.api-
112a20 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 74 61 74 65 2d 68 65 6c 70 65 72 73 2d 6c 31 2d 31 2d 30 ms-win-core-state-helpers-l1-1-0
112a40 2e 64 6c 6c 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1014...........0.........
112a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 ..0.....0.....644.....433.......
112a80 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
112aa0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
112ac0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........!.................
112ae0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
112b00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
112b20 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 in-core-synch-l1-2-0.dll........
112b40 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
112b60 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
112b80 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 ..idata$5........h.....5........
112ba0 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 .........N.............|...__IMP
112bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ORT_DESCRIPTOR_api-ms-win-core-s
112be0 79 6e 63 68 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ynch-l1-2-0.__NULL_IMPORT_DESCRI
112c00 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 PTOR..api-ms-win-core-synch-l1-2
112c20 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1014.......
112c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
112c60 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
112c80 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
112ca0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
112cc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
112ce0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1014...........
112d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
112d20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 184.......`.d.......t...........
112d40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
112d60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
112d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
112da0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................2....api-ms-wi
112dc0 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n-core-synch-l1-2-0_NULL_THUNK_D
112de0 41 54 41 00 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1014...........0...........
112e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
112e20 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 61 69 74 4f 6e 41 64 64 72 65 73 ......d...../.......WaitOnAddres
112e40 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d 30 2e 64 s.api-ms-win-core-synch-l1-2-0.d
112e60 6c 6c 00 0a 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1014...........0...........
112e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
112ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 65 73 ......d.....2.......WakeByAddres
112ec0 73 41 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d 6c 31 2d 32 2d sAll.api-ms-win-core-synch-l1-2-
112ee0 30 2e 64 6c 6c 00 2f 31 30 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll./1014...........0.........
112f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
112f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 57 61 6b 65 42 79 41 64 64 72 `.......d.....5.......WakeByAddr
112f40 65 73 73 53 69 6e 67 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 6e 63 68 2d essSingle.api-ms-win-core-synch-
112f60 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-2-0.dll../1048...........0...
112f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 ........0.....0.....644.....439.
112fa0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
112fc0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
112fe0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........#...........
113000 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
113020 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
113040 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c i-ms-win-core-sysinfo-l1-2-0.dll
113060 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
113080 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1130a0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 .......h..idata$5........h.....7
1130c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 .................P..............
1130e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 ...__IMPORT_DESCRIPTOR_api-ms-wi
113100 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 n-core-sysinfo-l1-2-0.__NULL_IMP
113120 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
113140 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a sysinfo-l1-2-0_NULL_THUNK_DATA..
113160 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1048...........0...........0...
113180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
1131a0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1131c0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1131e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
113200 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 30 34 ..__NULL_IMPORT_DESCRIPTOR../104
113220 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
113240 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....186.......`.d.......
113260 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
113280 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1132a0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1132c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 ..............................4.
1132e0 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d ...api-ms-win-core-sysinfo-l1-2-
113300 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 30 34 38 20 20 20 20 20 20 20 20 20 0_NULL_THUNK_DATA./1048.........
113320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
113340 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
113360 04 00 47 65 74 4f 73 53 61 66 65 42 6f 6f 74 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ..GetOsSafeBootMode.api-ms-win-c
113380 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 30 2e 64 6c 6c 00 0a 2f 31 30 38 34 20 20 20 ore-sysinfo-l1-2-0.dll../1084...
1133a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1133c0 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 644.....439.......`.d...........
1133e0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
113400 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
113420 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 #...................@...........
113440 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
113460 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 ..........api-ms-win-core-sysinf
113480 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e o-l1-2-3.dll....................
1134a0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
1134c0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
1134e0 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 .....h.....7.................P..
113500 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
113520 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d OR_api-ms-win-core-sysinfo-l1-2-
113540 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 3.__NULL_IMPORT_DESCRIPTOR..api-
113560 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f ms-win-core-sysinfo-l1-2-3_NULL_
113580 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../1084...........0...
1135a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1135c0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1135e0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
113600 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
113620 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
113640 52 49 50 54 4f 52 00 0a 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../1084...........0.......
113660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 ....0.....0.....644.....186.....
113680 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1136a0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1136c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1136e0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
113700 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 ..........4....api-ms-win-core-s
113720 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 ysinfo-l1-2-3_NULL_THUNK_DATA./1
113740 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 084...........0...........0.....
113760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
113780 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 67 72 61 74 65 64 44 69 73 70 6c d.....<.......GetIntegratedDispl
1137a0 61 79 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c aySize.api-ms-win-core-sysinfo-l
1137c0 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 30 38 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-2-3.dll./1084...........0.....
1137e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
113800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4f 73 4d ....`.......d.....:.......GetOsM
113820 61 6e 75 66 61 63 74 75 72 69 6e 67 4d 6f 64 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 anufacturingMode.api-ms-win-core
113840 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 33 2e 64 6c 6c 00 2f 31 31 32 30 20 20 20 20 20 20 20 -sysinfo-l1-2-3.dll./1120.......
113860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
113880 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 ....439.......`.d...............
1138a0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1138c0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 ........@.0..idata$6........#...
1138e0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
113900 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
113920 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 ......api-ms-win-core-sysinfo-l1
113940 2d 32 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 -2-4.dll....................idat
113960 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
113980 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1139a0 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 .h.....7.................P......
1139c0 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 ...........__IMPORT_DESCRIPTOR_a
1139e0 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 00 5f 5f pi-ms-win-core-sysinfo-l1-2-4.__
113a00 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
113a20 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e in-core-sysinfo-l1-2-4_NULL_THUN
113a40 4b 5f 44 41 54 41 00 0a 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1120...........0.......
113a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
113a80 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
113aa0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
113ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
113ae0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
113b00 4f 52 00 0a 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1120...........0...........
113b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....644.....186.......`.
113b40 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
113b60 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
113b80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
113ba0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
113bc0 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e ......4....api-ms-win-core-sysin
113be0 66 6f 2d 6c 31 2d 32 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 32 30 20 fo-l1-2-4_NULL_THUNK_DATA./1120.
113c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
113c20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....86........`.......d...
113c40 00 00 42 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e ..B.......GetSystemTimeAdjustmen
113c60 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f tPrecise.api-ms-win-core-sysinfo
113c80 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 31 32 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-2-4.dll./1120...........0...
113ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 ........0.....0.....644.....86..
113cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.....B.......SetS
113ce0 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 50 72 65 63 69 73 65 00 61 70 69 2d 6d ystemTimeAdjustmentPrecise.api-m
113d00 73 2d 77 69 6e 2d 63 6f 72 65 2d 73 79 73 69 6e 66 6f 2d 6c 31 2d 32 2d 34 2e 64 6c 6c 00 2f 31 s-win-core-sysinfo-l1-2-4.dll./1
113d20 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 156...........0...........0.....
113d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....430.......`.d.....
113d60 00 00 b6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
113d80 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
113da0 00 00 00 00 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
113dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
113de0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
113e00 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 util-l1-1-1.dll.................
113e20 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
113e40 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
113e60 00 00 00 00 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....4.................
113e80 4d 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 M.............z...__IMPORT_DESCR
113ea0 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d IPTOR_api-ms-win-core-util-l1-1-
113ec0 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 1.__NULL_IMPORT_DESCRIPTOR..api-
113ee0 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 ms-win-core-util-l1-1-1_NULL_THU
113f00 4e 4b 5f 44 41 54 41 00 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./1156...........0.......
113f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
113f40 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
113f60 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
113f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
113fa0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
113fc0 4f 52 00 0a 2f 31 31 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1156...........0...........
113fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....183.......`.
114000 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
114020 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
114040 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
114060 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
114080 01 00 00 00 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d ......1....api-ms-win-core-util-
1140a0 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 31 35 36 20 20 20 l1-1-1_NULL_THUNK_DATA../1156...
1140c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1140e0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
114100 34 00 00 00 00 00 04 00 44 65 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 61 70 69 2d 4.......DecodeRemotePointer.api-
114120 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 31 35 ms-win-core-util-l1-1-1.dll./115
114140 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
114160 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
114180 00 00 00 00 34 00 00 00 00 00 04 00 45 6e 63 6f 64 65 52 65 6d 6f 74 65 50 6f 69 6e 74 65 72 00 ....4.......EncodeRemotePointer.
1141a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 75 74 69 6c 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 api-ms-win-core-util-l1-1-1.dll.
1141c0 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1189...........0...........0...
1141e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....451.......`.d...
114200 00 00 00 00 bd 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
114220 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
114240 00 00 00 00 00 00 00 00 27 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ........'...................@...
114260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
114280 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 ..................api-ms-win-cor
1142a0 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 e-winrt-error-l1-1-0.dll........
1142c0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
1142e0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
114300 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 ..idata$5........h.....;........
114320 00 00 00 02 00 00 00 00 00 54 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 .........T.................__IMP
114340 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
114360 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f inrt-error-l1-1-0.__NULL_IMPORT_
114380 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 DESCRIPTOR..api-ms-win-core-winr
1143a0 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a t-error-l1-1-0_NULL_THUNK_DATA..
1143c0 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1189...........0...........0...
1143e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
114400 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
114420 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
114440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
114460 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 31 38 ..__NULL_IMPORT_DESCRIPTOR../118
114480 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1144a0 20 20 20 20 36 34 34 20 20 20 20 20 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....190.......`.d.......
1144c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1144e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
114500 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
114520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 ..............................8.
114540 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c ...api-ms-win-core-winrt-error-l
114560 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 31 38 39 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./1189.....
114580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1145a0 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 4.....82........`.......d.....>.
1145c0 00 00 00 00 04 00 47 65 74 52 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 ......GetRestrictedErrorInfo.api
1145e0 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e -ms-win-core-winrt-error-l1-1-0.
114600 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1189...........0...........
114620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....81........`.
114640 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 43 61 70 74 75 72 65 45 72 72 ......d.....=.......RoCaptureErr
114660 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d orContext.api-ms-win-core-winrt-
114680 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 error-l1-1-0.dll../1189.........
1146a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1146c0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
1146e0 04 00 52 6f 46 61 69 6c 46 61 73 74 57 69 74 68 45 72 72 6f 72 43 6f 6e 74 65 78 74 00 61 70 69 ..RoFailFastWithErrorContext.api
114700 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e -ms-win-core-winrt-error-l1-1-0.
114720 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1189...........0...........
114740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....84........`.
114760 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 47 65 74 45 72 72 6f 72 52 65 ......d.....@.......RoGetErrorRe
114780 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e portingFlags.api-ms-win-core-win
1147a0 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 rt-error-l1-1-0.dll./1189.......
1147c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1147e0 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
114800 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....RoOriginateError.api-ms-win-
114820 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 core-winrt-error-l1-1-0.dll./118
114840 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
114860 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....77........`.......d.
114880 00 00 00 00 39 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 45 72 72 6f 72 57 00 61 70 ....9.......RoOriginateErrorW.ap
1148a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 i-ms-win-core-winrt-error-l1-1-0
1148c0 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1189...........0.........
1148e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....97........
114900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 00 00 04 00 52 6f 52 65 73 6f 6c 76 65 52 `.......d.....M.......RoResolveR
114920 65 73 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d estrictedErrorInfoReference.api-
114940 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 ms-win-core-winrt-error-l1-1-0.d
114960 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1189...........0...........
114980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....84........`.
1149a0 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 52 6f 53 65 74 45 72 72 6f 72 52 65 ......d.....@.......RoSetErrorRe
1149c0 70 6f 72 74 69 6e 67 46 6c 61 67 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e portingFlags.api-ms-win-core-win
1149e0 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 39 20 20 20 20 20 20 20 rt-error-l1-1-0.dll./1189.......
114a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
114a20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
114a40 00 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ....RoTransformError.api-ms-win-
114a60 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 31 38 core-winrt-error-l1-1-0.dll./118
114a80 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
114aa0 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....77........`.......d.
114ac0 00 00 00 00 39 00 00 00 00 00 04 00 52 6f 54 72 61 6e 73 66 6f 72 6d 45 72 72 6f 72 57 00 61 70 ....9.......RoTransformErrorW.ap
114ae0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 i-ms-win-core-winrt-error-l1-1-0
114b00 2e 64 6c 6c 00 0a 2f 31 31 38 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1189...........0.........
114b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
114b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 53 65 74 52 65 73 74 72 69 63 `.......d.....>.......SetRestric
114b60 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e tedErrorInfo.api-ms-win-core-win
114b80 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 rt-error-l1-1-0.dll./1229.......
114ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
114bc0 20 20 20 20 34 35 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bd 00 00 00 07 00 00 00 ....451.......`.d...............
114be0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
114c00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 27 00 00 00 ........@.0..idata$6........'...
114c20 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
114c40 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
114c60 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f ......api-ms-win-core-winrt-erro
114c80 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e r-l1-1-1.dll....................
114ca0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
114cc0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
114ce0 00 00 00 00 00 68 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 54 00 00 .....h.....;.................T..
114d00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
114d20 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c OR_api-ms-win-core-winrt-error-l
114d40 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-1.__NULL_IMPORT_DESCRIPTOR..
114d60 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 api-ms-win-core-winrt-error-l1-1
114d80 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../1229.......
114da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
114dc0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
114de0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
114e00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
114e20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
114e40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1229...........
114e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
114e80 31 39 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 190.......`.d.......t...........
114ea0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
114ec0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
114ee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
114f00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 38 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................8....api-ms-wi
114f20 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 n-core-winrt-error-l1-1-1_NULL_T
114f40 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA./1229...........0.....
114f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 ......0.....0.....644.....85....
114f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 49 73 45 72 72 6f ....`.......d.....A.......IsErro
114fa0 72 50 72 6f 70 61 67 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 rPropagationEnabled.api-ms-win-c
114fc0 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 32 ore-winrt-error-l1-1-1.dll../122
114fe0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
115000 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
115020 00 00 00 00 34 00 00 00 00 00 04 00 52 6f 43 6c 65 61 72 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d ....4.......RoClearError.api-ms-
115040 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 win-core-winrt-error-l1-1-1.dll.
115060 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
115080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....92........`.....
1150a0 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 52 6f 47 65 74 4d 61 74 63 68 69 6e 67 52 65 73 ..d.....H.......RoGetMatchingRes
1150c0 74 72 69 63 74 65 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 trictedErrorInfo.api-ms-win-core
1150e0 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 -winrt-error-l1-1-1.dll./1229...
115100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
115120 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....91........`.......d.....
115140 47 00 00 00 00 00 04 00 52 6f 49 6e 73 70 65 63 74 43 61 70 74 75 72 65 64 53 74 61 63 6b 42 61 G.......RoInspectCapturedStackBa
115160 63 6b 54 72 61 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 ckTrace.api-ms-win-core-winrt-er
115180 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 ror-l1-1-1.dll../1229...........
1151a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1151c0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
1151e0 52 6f 49 6e 73 70 65 63 74 54 68 72 65 61 64 45 72 72 6f 72 49 6e 66 6f 00 61 70 69 2d 6d 73 2d RoInspectThreadErrorInfo.api-ms-
115200 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 win-core-winrt-error-l1-1-1.dll.
115220 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1229...........0...........0...
115240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
115260 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 6f 4f 72 69 67 69 6e 61 74 65 4c 61 6e 67 75 ..d.....D.......RoOriginateLangu
115280 61 67 65 45 78 63 65 70 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ageException.api-ms-win-core-win
1152a0 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 rt-error-l1-1-1.dll./1229.......
1152c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1152e0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
115300 00 00 04 00 52 6f 52 65 70 6f 72 74 46 61 69 6c 65 64 44 65 6c 65 67 61 74 65 00 61 70 69 2d 6d ....RoReportFailedDelegate.api-m
115320 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c s-win-core-winrt-error-l1-1-1.dl
115340 6c 00 2f 31 32 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1229...........0...........0.
115360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
115380 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 52 6f 52 65 70 6f 72 74 55 6e 68 61 6e 64 ....d.....>.......RoReportUnhand
1153a0 6c 65 64 45 72 72 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 65 ledError.api-ms-win-core-winrt-e
1153c0 72 72 6f 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 rror-l1-1-1.dll./1269...........
1153e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
115400 34 33 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 433.......`.d...................
115420 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
115440 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 ....@.0..idata$6........!.......
115460 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
115480 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1154a0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 ..api-ms-win-core-winrt-l1-1-0.d
1154c0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1154e0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
115500 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
115520 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 .5.................N............
115540 00 7c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .|...__IMPORT_DESCRIPTOR_api-ms-
115560 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 win-core-winrt-l1-1-0.__NULL_IMP
115580 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
1155a0 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 winrt-l1-1-0_NULL_THUNK_DATA../1
1155c0 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 269...........0...........0.....
1155e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
115600 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
115620 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
115640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
115660 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 32 36 39 20 __NULL_IMPORT_DESCRIPTOR../1269.
115680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1156a0 20 20 36 34 34 20 20 20 20 20 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....184.......`.d.......t.
1156c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1156e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
115700 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
115720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 ............................2...
115740 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 .api-ms-win-core-winrt-l1-1-0_NU
115760 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./1269...........0.
115780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
1157a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 6f ........`.......d.....4.......Ro
1157c0 41 63 74 69 76 61 74 65 49 6e 73 74 61 6e 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 ActivateInstance.api-ms-win-core
1157e0 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 -winrt-l1-1-0.dll./1269.........
115800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
115820 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 ..76........`.......d.....8.....
115840 04 00 52 6f 47 65 74 41 63 74 69 76 61 74 69 6f 6e 46 61 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d ..RoGetActivationFactory.api-ms-
115860 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 win-core-winrt-l1-1-0.dll./1269.
115880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1158a0 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....78........`.......d...
1158c0 00 00 3a 00 00 00 00 00 04 00 52 6f 47 65 74 41 70 61 72 74 6d 65 6e 74 49 64 65 6e 74 69 66 69 ..:.......RoGetApartmentIdentifi
1158e0 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e er.api-ms-win-core-winrt-l1-1-0.
115900 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1269...........0...........
115920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
115940 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 6f 49 6e 69 74 69 61 6c 69 7a 65 ......d.............RoInitialize
115960 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
115980 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1269...........0...........0.
1159a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
1159c0 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 52 6f 52 65 67 69 73 74 65 72 41 63 74 69 ....d.....?.......RoRegisterActi
1159e0 76 61 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d vationFactories.api-ms-win-core-
115a00 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 winrt-l1-1-0.dll../1269.........
115a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
115a40 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
115a60 04 00 52 6f 52 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e ..RoRegisterForApartmentShutdown
115a80 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
115aa0 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1269...........0...........0.
115ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
115ae0 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 52 6f 52 65 76 6f 6b 65 41 63 74 69 76 61 ....d.....=.......RoRevokeActiva
115b00 74 69 6f 6e 46 61 63 74 6f 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 tionFactories.api-ms-win-core-wi
115b20 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 nrt-l1-1-0.dll../1269...........
115b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
115b60 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
115b80 52 6f 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 RoUninitialize.api-ms-win-core-w
115ba0 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 32 36 39 20 20 20 20 20 20 20 20 20 20 20 inrt-l1-1-0.dll./1269...........
115bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
115be0 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 86........`.......d.....B.......
115c00 52 6f 55 6e 72 65 67 69 73 74 65 72 46 6f 72 41 70 61 72 74 6d 65 6e 74 53 68 75 74 64 6f 77 6e RoUnregisterForApartmentShutdown
115c20 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c .api-ms-win-core-winrt-l1-1-0.dl
115c40 6c 00 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1303...........0...........0.
115c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....472.......`.d.
115c80 02 00 00 00 00 00 c4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
115ca0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
115cc0 24 36 00 00 00 00 00 00 00 00 2e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
115ce0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
115d00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
115d20 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c ore-winrt-registration-l1-1-0.dl
115d40 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
115d60 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
115d80 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
115da0 42 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5b 00 00 00 00 00 00 00 00 00 00 00 02 00 B.................[.............
115dc0 96 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 ....__IMPORT_DESCRIPTOR_api-ms-w
115de0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 2d in-core-winrt-registration-l1-1-
115e00 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 0.__NULL_IMPORT_DESCRIPTOR..api-
115e20 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c ms-win-core-winrt-registration-l
115e40 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 30 33 20 20 20 20 20 1-1-0_NULL_THUNK_DATA./1303.....
115e60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
115e80 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
115ea0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
115ec0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
115ee0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
115f00 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 30 33 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../1303.........
115f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
115f40 20 20 31 39 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..197.......`.d.......t.........
115f60 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
115f80 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
115fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
115fc0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3f 00 00 00 7f 61 70 69 2d 6d 73 2d ....................?....api-ms-
115fe0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 74 69 6f 6e 2d 6c 31 2d 31 win-core-winrt-registration-l1-1
116000 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 30 33 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1303.......
116020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
116040 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 ....96........`.......d.....L...
116060 00 00 04 00 52 6f 47 65 74 53 65 72 76 65 72 41 63 74 69 76 61 74 61 62 6c 65 43 6c 61 73 73 65 ....RoGetServerActivatableClasse
116080 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 65 67 69 73 74 72 61 s.api-ms-win-core-winrt-registra
1160a0 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 20 20 tion-l1-1-0.dll./1350...........
1160c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1160e0 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 00 00 00 00 460.......`.d...................
116100 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
116120 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 96 00 00 00 ....@.0..idata$6........*.......
116140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
116160 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
116180 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 ..api-ms-win-core-winrt-robuffer
1161a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-0.dll....................i
1161c0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1161e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
116200 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 57 00 00 00 ....h.....>.................W...
116220 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..............__IMPORT_DESCRIPTO
116240 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 R_api-ms-win-core-winrt-robuffer
116260 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
116280 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 ..api-ms-win-core-winrt-robuffer
1162a0 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 33 35 30 20 20 20 -l1-1-0_NULL_THUNK_DATA./1350...
1162c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1162e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
116300 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
116320 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
116340 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
116360 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 33 35 30 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../1350.......
116380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1163a0 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....193.......`.d.......t.......
1163c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1163e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
116400 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
116420 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 70 69 2d 6d ......................;....api-m
116440 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 s-win-core-winrt-robuffer-l1-1-0
116460 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 35 30 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../1350.........
116480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1164a0 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 ..83........`.......d.....?.....
1164c0 04 00 52 6f 47 65 74 42 75 66 66 65 72 4d 61 72 73 68 61 6c 65 72 00 61 70 69 2d 6d 73 2d 77 69 ..RoGetBufferMarshaler.api-ms-wi
1164e0 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 62 75 66 66 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c n-core-winrt-robuffer-l1-1-0.dll
116500 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1393...........0...........0.
116520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....490.......`.d.
116540 02 00 00 00 00 00 ca 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
116560 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
116580 24 36 00 00 00 00 00 00 00 00 34 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........4...................@.
1165a0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1165c0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
1165e0 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d ore-winrt-roparameterizediid-l1-
116600 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-0.dll....................idata
116620 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
116640 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
116660 68 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 61 00 00 00 00 00 00 00 h.....H.................a.......
116680 00 00 00 00 02 00 a2 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ..........__IMPORT_DESCRIPTOR_ap
1166a0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 i-ms-win-core-winrt-roparameteri
1166c0 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 zediid-l1-1-0.__NULL_IMPORT_DESC
1166e0 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f RIPTOR..api-ms-win-core-winrt-ro
116700 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 parameterizediid-l1-1-0_NULL_THU
116720 4e 4b 5f 44 41 54 41 00 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./1393...........0.......
116740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
116760 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
116780 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1167a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1167c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1167e0 4f 52 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1393...........0...........
116800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 32 30 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....203.......`.
116820 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
116840 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
116860 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
116880 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1168a0 01 00 00 00 02 00 45 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 ......E....api-ms-win-core-winrt
1168c0 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f -roparameterizediid-l1-1-0_NULL_
1168e0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../1393...........0...
116900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 31 20 ........0.....0.....644.....101.
116920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 51 00 00 00 00 00 04 00 52 6f 46 72 ......`.......d.....Q.......RoFr
116940 65 65 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 00 61 70 69 2d 6d 73 2d eeParameterizedTypeExtra.api-ms-
116960 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 win-core-winrt-roparameterizedii
116980 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 33 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 d-l1-1-0.dll../1393...........0.
1169a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 ..........0.....0.....644.....10
1169c0 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 56 00 00 00 00 00 04 00 52 6f 6.......`.......d.....V.......Ro
1169e0 47 65 74 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 49 6e 73 74 61 6e 63 65 49 49 44 00 GetParameterizedTypeInstanceIID.
116a00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 api-ms-win-core-winrt-roparamete
116a20 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 33 39 33 20 20 20 20 20 20 20 rizediid-l1-1-0.dll./1393.......
116a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
116a60 20 20 20 20 31 31 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 5d 00 00 00 ....113.......`.......d.....]...
116a80 00 00 04 00 52 6f 50 61 72 61 6d 65 74 65 72 69 7a 65 64 54 79 70 65 45 78 74 72 61 47 65 74 54 ....RoParameterizedTypeExtraGetT
116aa0 79 70 65 53 69 67 6e 61 74 75 72 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ypeSignature.api-ms-win-core-win
116ac0 72 74 2d 72 6f 70 61 72 61 6d 65 74 65 72 69 7a 65 64 69 69 64 2d 6c 31 2d 31 2d 30 2e 64 6c 6c rt-roparameterizediid-l1-1-0.dll
116ae0 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
116b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....454.......`.d.
116b20 02 00 00 00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
116b40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
116b60 24 36 00 00 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........(...................@.
116b80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
116ba0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 ....................api-ms-win-c
116bc0 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 ore-winrt-string-l1-1-0.dll.....
116be0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
116c00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
116c20 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 ..h..idata$5........h.....<.....
116c40 00 00 00 00 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f ............U.................__
116c60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 IMPORT_DESCRIPTOR_api-ms-win-cor
116c80 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 e-winrt-string-l1-1-0.__NULL_IMP
116ca0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ORT_DESCRIPTOR..api-ms-win-core-
116cc0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 winrt-string-l1-1-0_NULL_THUNK_D
116ce0 41 54 41 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1446...........0...........
116d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
116d20 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
116d40 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
116d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
116d80 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
116da0 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
116dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....191.......`.d...
116de0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
116e00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
116e20 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
116e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
116e60 02 00 39 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 ..9....api-ms-win-core-winrt-str
116e80 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 34 ing-l1-1-0_NULL_THUNK_DATA../144
116ea0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
116ec0 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....77........`.......d.
116ee0 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 46 72 65 65 00 61 70 69 ....9.......HSTRING_UserFree.api
116f00 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 -ms-win-core-winrt-string-l1-1-0
116f20 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1446...........0.........
116f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
116f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 `.......d.....;.......HSTRING_Us
116f80 65 72 46 72 65 65 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 erFree64.api-ms-win-core-winrt-s
116fa0 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 tring-l1-1-0.dll../1446.........
116fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
116fe0 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
117000 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e ..HSTRING_UserMarshal.api-ms-win
117020 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 -core-winrt-string-l1-1-0.dll./1
117040 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 446...........0...........0.....
117060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
117080 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 4d 61 72 73 68 61 d.....>.......HSTRING_UserMarsha
1170a0 6c 36 34 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 l64.api-ms-win-core-winrt-string
1170c0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1446...........0...
1170e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
117100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 48 53 54 52 ......`.......d.....9.......HSTR
117120 49 4e 47 5f 55 73 65 72 53 69 7a 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e ING_UserSize.api-ms-win-core-win
117140 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 rt-string-l1-1-0.dll../1446.....
117160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117180 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
1171a0 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 53 69 7a 65 36 34 00 61 70 69 2d 6d 73 2d ......HSTRING_UserSize64.api-ms-
1171c0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
1171e0 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
117200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
117220 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e ....d.....>.......HSTRING_UserUn
117240 6d 61 72 73 68 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 marshal.api-ms-win-core-winrt-st
117260 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 ring-l1-1-0.dll./1446...........
117280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1172a0 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 84........`.......d.....@.......
1172c0 48 53 54 52 49 4e 47 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 61 70 69 2d 6d 73 2d 77 HSTRING_UserUnmarshal64.api-ms-w
1172e0 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-winrt-string-l1-1-0.dll.
117300 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
117320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
117340 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6d 70 61 72 65 53 74 ..d.....D.......WindowsCompareSt
117360 72 69 6e 67 4f 72 64 69 6e 61 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 ringOrdinal.api-ms-win-core-winr
117380 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 t-string-l1-1-0.dll./1446.......
1173a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1173c0 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
1173e0 00 00 04 00 57 69 6e 64 6f 77 73 43 6f 6e 63 61 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 ....WindowsConcatString.api-ms-w
117400 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-winrt-string-l1-1-0.dll.
117420 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
117440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
117460 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 43 72 65 61 74 65 53 74 72 ..d.....<.......WindowsCreateStr
117480 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 ing.api-ms-win-core-winrt-string
1174a0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1446...........0...
1174c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 ........0.....0.....644.....89..
1174e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 ......`.......d.....E.......Wind
117500 6f 77 73 43 72 65 61 74 65 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 00 61 70 69 2d 6d 73 2d owsCreateStringReference.api-ms-
117520 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
117540 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
117560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
117580 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 65 6c 65 74 65 53 ....d.....<.......WindowsDeleteS
1175a0 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 tring.api-ms-win-core-winrt-stri
1175c0 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ng-l1-1-0.dll./1446...........0.
1175e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 ..........0.....0.....644.....86
117600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 57 69 ........`.......d.....B.......Wi
117620 6e 64 6f 77 73 44 65 6c 65 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 ndowsDeleteStringBuffer.api-ms-w
117640 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-winrt-string-l1-1-0.dll.
117660 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
117680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....83........`.....
1176a0 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 44 75 70 6c 69 63 61 74 65 ..d.....?.......WindowsDuplicate
1176c0 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 String.api-ms-win-core-winrt-str
1176e0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 ing-l1-1-0.dll../1446...........
117700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
117720 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
117740 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 WindowsGetStringLen.api-ms-win-c
117760 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 ore-winrt-string-l1-1-0.dll./144
117780 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1177a0 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....86........`.......d.
1177c0 00 00 00 00 42 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 47 65 74 53 74 72 69 6e 67 52 61 77 42 ....B.......WindowsGetStringRawB
1177e0 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 uffer.api-ms-win-core-winrt-stri
117800 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 ng-l1-1-0.dll./1446...........0.
117820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 ..........0.....0.....644.....81
117840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 ........`.......d.....=.......Wi
117860 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f ndowsInspectString.api-ms-win-co
117880 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 re-winrt-string-l1-1-0.dll../144
1178a0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1178c0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
1178e0 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 73 53 74 72 69 6e 67 45 6d 70 74 79 ....=.......WindowsIsStringEmpty
117900 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 .api-ms-win-core-winrt-string-l1
117920 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1446...........0.....
117940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 ......0.....0.....644.....91....
117960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....G.......Window
117980 73 50 72 65 61 6c 6c 6f 63 61 74 65 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d sPreallocateStringBuffer.api-ms-
1179a0 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c win-core-winrt-string-l1-1-0.dll
1179c0 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1446...........0...........0.
1179e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....87........`...
117a00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 50 72 6f 6d 6f 74 65 ....d.....C.......WindowsPromote
117a20 53 74 72 69 6e 67 42 75 66 66 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e StringBuffer.api-ms-win-core-win
117a40 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 rt-string-l1-1-0.dll../1446.....
117a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
117a80 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
117aa0 00 00 00 00 04 00 57 69 6e 64 6f 77 73 52 65 70 6c 61 63 65 53 74 72 69 6e 67 00 61 70 69 2d 6d ......WindowsReplaceString.api-m
117ac0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
117ae0 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1446...........0...........
117b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....89........`.
117b20 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 74 72 69 6e ......d.....E.......WindowsStrin
117b40 67 48 61 73 45 6d 62 65 64 64 65 64 4e 75 6c 6c 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 gHasEmbeddedNull.api-ms-win-core
117b60 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 -winrt-string-l1-1-0.dll../1446.
117b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
117ba0 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....77........`.......d...
117bc0 00 00 39 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 72 69 6e 67 00 61 70 69 2d 6d ..9.......WindowsSubstring.api-m
117be0 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 s-win-core-winrt-string-l1-1-0.d
117c00 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1446...........0...........
117c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....96........`.
117c40 00 00 ff ff 00 00 64 aa 00 00 00 00 4c 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 53 75 62 73 74 ......d.....L.......WindowsSubst
117c60 72 69 6e 67 57 69 74 68 53 70 65 63 69 66 69 65 64 4c 65 6e 67 74 68 00 61 70 69 2d 6d 73 2d 77 ringWithSpecifiedLength.api-ms-w
117c80 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 in-core-winrt-string-l1-1-0.dll.
117ca0 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1446...........0...........0...
117cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
117ce0 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e ..d.....=.......WindowsTrimStrin
117d00 67 45 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e gEnd.api-ms-win-core-winrt-strin
117d20 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 34 34 36 20 20 20 20 20 20 20 20 20 20 20 30 20 g-l1-1-0.dll../1446...........0.
117d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
117d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 57 69 ........`.......d.....?.......Wi
117d80 6e 64 6f 77 73 54 72 69 6d 53 74 72 69 6e 67 53 74 61 72 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d ndowsTrimStringStart.api-ms-win-
117da0 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 core-winrt-string-l1-1-0.dll../1
117dc0 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 487...........0...........0.....
117de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....454.......`.d.....
117e00 00 00 be 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
117e20 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
117e40 00 00 00 00 00 00 28 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......(...................@.....
117e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
117e80 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d ................api-ms-win-core-
117ea0 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 winrt-string-l1-1-1.dll.........
117ec0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
117ee0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
117f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 .idata$5........h.....<.........
117f20 00 00 02 00 00 00 00 00 55 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 5f 5f 49 4d 50 4f ........U.................__IMPO
117f40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 RT_DESCRIPTOR_api-ms-win-core-wi
117f60 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f nrt-string-l1-1-1.__NULL_IMPORT_
117f80 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 DESCRIPTOR..api-ms-win-core-winr
117fa0 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 t-string-l1-1-1_NULL_THUNK_DATA.
117fc0 2f 31 34 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1487...........0...........0...
117fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
118000 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
118020 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
118040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
118060 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 34 38 ..__NULL_IMPORT_DESCRIPTOR../148
118080 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
1180a0 20 20 20 20 36 34 34 20 20 20 20 20 31 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....191.......`.d.......
1180c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1180e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
118100 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
118120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 39 00 ..............................9.
118140 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d ...api-ms-win-core-winrt-string-
118160 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 34 38 37 20 20 20 l1-1-1_NULL_THUNK_DATA../1487...
118180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1181a0 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
1181c0 3e 00 00 00 00 00 04 00 57 69 6e 64 6f 77 73 49 6e 73 70 65 63 74 53 74 72 69 6e 67 32 00 61 70 >.......WindowsInspectString2.ap
1181e0 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 69 6e 72 74 2d 73 74 72 69 6e 67 2d 6c 31 2d 31 2d i-ms-win-core-winrt-string-l1-1-
118200 31 2e 64 6c 6c 00 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./1528...........0.........
118220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 33 20 20 20 20 20 20 20 ..0.....0.....644.....433.......
118240 60 0a 64 aa 02 00 00 00 00 00 b7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
118260 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
118280 64 61 74 61 24 36 00 00 00 00 00 00 00 00 21 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........!.................
1182a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1182c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
1182e0 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 in-core-wow64-l1-1-1.dll........
118300 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
118320 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
118340 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 35 00 00 00 00 00 00 00 00 ..idata$5........h.....5........
118360 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 5f 5f 49 4d 50 .........N.............|...__IMP
118380 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 ORT_DESCRIPTOR_api-ms-win-core-w
1183a0 6f 77 36 34 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ow64-l1-1-1.__NULL_IMPORT_DESCRI
1183c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 PTOR..api-ms-win-core-wow64-l1-1
1183e0 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../1528.......
118400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
118420 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
118440 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
118460 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
118480 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1184a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../1528...........
1184c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1184e0 31 38 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 184.......`.d.......t...........
118500 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
118520 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
118540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
118560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 32 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................2....api-ms-wi
118580 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 n-core-wow64-l1-1-1_NULL_THUNK_D
1185a0 41 54 41 00 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1528...........0...........
1185c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
1185e0 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 ......d.....;.......GetSystemWow
118600 36 34 44 69 72 65 63 74 6f 72 79 32 41 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 64Directory2A.api-ms-win-core-wo
118620 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 38 20 20 20 20 20 20 20 20 20 20 20 w64-l1-1-1.dll../1528...........
118640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
118660 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
118680 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 32 57 00 61 70 69 2d 6d 73 GetSystemWow64Directory2W.api-ms
1186a0 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 32 -win-core-wow64-l1-1-1.dll../152
1186c0 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
1186e0 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....87........`.......d.
118700 00 00 00 00 43 00 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 72 65 61 64 44 65 66 61 75 6c ....C.......Wow64SetThreadDefaul
118720 74 47 75 65 73 74 4d 61 63 68 69 6e 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 63 6f 72 65 2d 77 6f tGuestMachine.api-ms-win-core-wo
118740 77 36 34 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 w64-l1-1-1.dll../1562...........
118760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
118780 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 442.......`.d...................
1187a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1187c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 ....@.0..idata$6........$.......
1187e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
118800 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
118820 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d ..api-ms-win-devices-query-l1-1-
118840 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 0.dll....................idata$2
118860 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
118880 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
1188a0 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 ....8.................Q.........
1188c0 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d ........__IMPORT_DESCRIPTOR_api-
1188e0 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 ms-win-devices-query-l1-1-0.__NU
118900 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
118920 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b -devices-query-l1-1-0_NULL_THUNK
118940 5f 44 41 54 41 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./1562...........0.........
118960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
118980 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1189a0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1189c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1189e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
118a00 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1562...........0...........0.
118a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....187.......`.d.
118a40 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
118a60 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
118a80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
118aa0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
118ac0 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 ....5....api-ms-win-devices-quer
118ae0 79 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 36 32 20 y-l1-1-0_NULL_THUNK_DATA../1562.
118b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
118b20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
118b40 00 00 38 00 00 00 00 00 04 00 44 65 76 43 6c 6f 73 65 4f 62 6a 65 63 74 51 75 65 72 79 00 61 70 ..8.......DevCloseObjectQuery.ap
118b60 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-devices-query-l1-1-0.dl
118b80 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1562...........0...........0.
118ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
118bc0 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 ....d.....9.......DevCreateObjec
118be0 74 51 75 65 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d tQuery.api-ms-win-devices-query-
118c00 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1562...........0...
118c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
118c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 44 65 76 43 ......`.......d.....?.......DevC
118c60 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 00 61 70 69 2d 6d 73 2d 77 69 reateObjectQueryFromId.api-ms-wi
118c80 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 n-devices-query-l1-1-0.dll../156
118ca0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
118cc0 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....84........`.......d.
118ce0 00 00 00 00 40 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 ....@.......DevCreateObjectQuery
118d00 46 72 6f 6d 49 64 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 FromIds.api-ms-win-devices-query
118d20 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1562...........0...
118d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
118d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 65 76 46 ......`.......d.....4.......DevF
118d80 69 6e 64 50 72 6f 70 65 72 74 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 indProperty.api-ms-win-devices-q
118da0 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 uery-l1-1-0.dll./1562...........
118dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
118de0 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 80........`.......d.....<.......
118e00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 DevFreeObjectProperties.api-ms-w
118e20 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 36 in-devices-query-l1-1-0.dll./156
118e40 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
118e60 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
118e80 00 00 00 00 33 00 00 00 00 00 04 00 44 65 76 46 72 65 65 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d ....3.......DevFreeObjects.api-m
118ea0 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a s-win-devices-query-l1-1-0.dll..
118ec0 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1562...........0...........0...
118ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
118f00 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 50 72 6f 70 ..d.....;.......DevGetObjectProp
118f20 65 72 74 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d erties.api-ms-win-devices-query-
118f40 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 35 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1562...........0...
118f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
118f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 44 65 76 47 ......`.......d.....2.......DevG
118fa0 65 74 4f 62 6a 65 63 74 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 etObjects.api-ms-win-devices-que
118fc0 72 79 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 ry-l1-1-0.dll./1599...........0.
118fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
119000 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 2.......`.d....................i
119020 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
119040 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........$.........
119060 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
119080 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1190a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e api-ms-win-devices-query-l1-1-1.
1190c0 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1190e0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
119100 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
119120 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 ..8.................Q...........
119140 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 ......__IMPORT_DESCRIPTOR_api-ms
119160 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c -win-devices-query-l1-1-1.__NULL
119180 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 _IMPORT_DESCRIPTOR..api-ms-win-d
1191a0 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 evices-query-l1-1-1_NULL_THUNK_D
1191c0 41 54 41 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1599...........0...........
1191e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
119200 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
119220 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
119240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
119260 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
119280 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1599...........0...........0...
1192a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....187.......`.d...
1192c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1192e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
119300 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
119320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
119340 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d ..5....api-ms-win-devices-query-
119360 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 35 39 39 20 20 20 l1-1-1_NULL_THUNK_DATA../1599...
119380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1193a0 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....79........`.......d.....
1193c0 3b 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 45 78 00 61 ;.......DevCreateObjectQueryEx.a
1193e0 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 pi-ms-win-devices-query-l1-1-1.d
119400 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../1599...........0...........
119420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....85........`.
119440 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a ......d.....A.......DevCreateObj
119460 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 ectQueryFromIdEx.api-ms-win-devi
119480 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 ces-query-l1-1-1.dll../1599.....
1194a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1194c0 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 4.....86........`.......d.....B.
1194e0 00 00 00 00 04 00 44 65 76 43 72 65 61 74 65 4f 62 6a 65 63 74 51 75 65 72 79 46 72 6f 6d 49 64 ......DevCreateObjectQueryFromId
119500 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d sEx.api-ms-win-devices-query-l1-
119520 31 2d 31 2e 64 6c 6c 00 2f 31 35 39 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 1-1.dll./1599...........0.......
119540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 ....0.....0.....644.....81......
119560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 ..`.......d.....=.......DevGetOb
119580 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 65 76 69 jectPropertiesEx.api-ms-win-devi
1195a0 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 35 39 39 20 20 20 20 20 ces-query-l1-1-1.dll../1599.....
1195c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1195e0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
119600 00 00 00 00 04 00 44 65 76 47 65 74 4f 62 6a 65 63 74 73 45 78 00 61 70 69 2d 6d 73 2d 77 69 6e ......DevGetObjectsEx.api-ms-win
119620 2d 64 65 76 69 63 65 73 2d 71 75 65 72 79 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 31 36 33 36 20 -devices-query-l1-1-1.dll./1636.
119640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
119660 20 20 36 34 34 20 20 20 20 20 34 33 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b6 00 ..644.....430.......`.d.........
119680 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1196a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1196c0 00 00 20 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1196e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
119700 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 ............api-ms-win-dx-d3dkmt
119720 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 -l1-1-0.dll....................i
119740 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
119760 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
119780 00 00 00 00 68 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4d 00 00 00 ....h.....4.................M...
1197a0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........z...__IMPORT_DESCRIPTO
1197c0 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 00 5f 5f R_api-ms-win-dx-d3dkmt-l1-1-0.__
1197e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 NULL_IMPORT_DESCRIPTOR..api-ms-w
119800 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 in-dx-d3dkmt-l1-1-0_NULL_THUNK_D
119820 41 54 41 00 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./1636...........0...........
119840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
119860 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
119880 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1198a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1198c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1198e0 2f 31 36 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1636...........0...........0...
119900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....183.......`.d...
119920 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
119940 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
119960 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
119980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1199a0 02 00 31 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 6b 6d 74 2d 6c 31 2d 31 ..1....api-ms-win-dx-d3dkmt-l1-1
1199c0 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 36 33 36 20 20 20 20 20 20 20 -0_NULL_THUNK_DATA../1636.......
1199e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
119a00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
119a20 00 00 04 00 47 64 69 45 6e 74 72 79 31 33 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 64 78 2d 64 33 64 ....GdiEntry13.api-ms-win-dx-d3d
119a40 6b 6d 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 kmt-l1-1-0.dll../1669...........
119a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
119a80 34 37 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 00 00 00 00 475.......`.d...................
119aa0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
119ac0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 96 00 00 00 ....@.0..idata$6......../.......
119ae0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
119b00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
119b20 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d ..api-ms-win-gaming-deviceinform
119b40 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ation-l1-1-0.dll................
119b60 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
119b80 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
119ba0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....C................
119bc0 00 5c 00 00 00 00 00 00 00 00 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .\.................__IMPORT_DESC
119be0 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 RIPTOR_api-ms-win-gaming-devicei
119c00 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f nformation-l1-1-0.__NULL_IMPORT_
119c20 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 DESCRIPTOR..api-ms-win-gaming-de
119c40 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e viceinformation-l1-1-0_NULL_THUN
119c60 4b 5f 44 41 54 41 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../1669...........0.......
119c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
119ca0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
119cc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
119ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
119d00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
119d20 4f 52 00 0a 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../1669...........0...........
119d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....198.......`.
119d60 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
119d80 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
119da0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
119dc0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
119de0 01 00 00 00 02 00 40 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 64 65 76 ......@....api-ms-win-gaming-dev
119e00 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b iceinformation-l1-1-0_NULL_THUNK
119e20 5f 44 41 54 41 00 2f 31 36 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./1669...........0.........
119e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....99........
119e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4f 00 00 00 00 00 04 00 47 65 74 47 61 6d 69 6e 67 44 `.......d.....O.......GetGamingD
119e80 65 76 69 63 65 4d 6f 64 65 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e eviceModelInformation.api-ms-win
119ea0 2d 67 61 6d 69 6e 67 2d 64 65 76 69 63 65 69 6e 66 6f 72 6d 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 -gaming-deviceinformation-l1-1-0
119ec0 2e 64 6c 6c 00 0a 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1717...........0.........
119ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 35 20 20 20 20 20 20 20 ..0.....0.....644.....475.......
119f00 60 0a 64 aa 02 00 00 00 00 00 c5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
119f20 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
119f40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6......../.................
119f60 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
119f80 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
119fa0 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 in-gaming-expandedresources-l1-1
119fc0 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 -0.dll....................idata$
119fe0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
11a000 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
11a020 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 5c 00 00 00 00 00 00 00 00 .....C.................\........
11a040 00 00 00 02 00 98 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 .........__IMPORT_DESCRIPTOR_api
11a060 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 -ms-win-gaming-expandedresources
11a080 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 -l1-1-0.__NULL_IMPORT_DESCRIPTOR
11a0a0 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f ..api-ms-win-gaming-expandedreso
11a0c0 75 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 urces-l1-1-0_NULL_THUNK_DATA../1
11a0e0 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 717...........0...........0.....
11a100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
11a120 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
11a140 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
11a160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
11a180 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 31 37 20 __NULL_IMPORT_DESCRIPTOR../1717.
11a1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11a1c0 20 20 36 34 34 20 20 20 20 20 31 39 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....198.......`.d.......t.
11a1e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
11a200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
11a220 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
11a240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 40 00 00 00 ............................@...
11a260 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 .api-ms-win-gaming-expandedresou
11a280 72 63 65 73 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 31 rces-l1-1-0_NULL_THUNK_DATA./171
11a2a0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
11a2c0 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....104.......`.......d.
11a2e0 00 00 00 00 54 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 52 65 73 6f 75 72 63 65 45 ....T.......GetExpandedResourceE
11a300 78 63 6c 75 73 69 76 65 43 70 75 43 6f 75 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 xclusiveCpuCount.api-ms-win-gami
11a320 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 ng-expandedresources-l1-1-0.dll.
11a340 2f 31 37 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1717...........0...........0...
11a360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
11a380 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 48 61 73 45 78 70 61 6e 64 65 64 52 65 73 6f 75 ..d.....D.......HasExpandedResou
11a3a0 72 63 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 rces.api-ms-win-gaming-expandedr
11a3c0 65 73 6f 75 72 63 65 73 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 31 37 20 20 20 20 20 20 20 esources-l1-1-0.dll./1717.......
11a3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11a400 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 ....91........`.......d.....G...
11a420 00 00 04 00 52 65 6c 65 61 73 65 45 78 63 6c 75 73 69 76 65 43 70 75 53 65 74 73 00 61 70 69 2d ....ReleaseExclusiveCpuSets.api-
11a440 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 65 78 70 61 6e 64 65 64 72 65 73 6f 75 72 63 65 73 2d ms-win-gaming-expandedresources-
11a460 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1765...........0...
11a480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 ........0.....0.....644.....436.
11a4a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
11a4c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
11a4e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6........"...........
11a500 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
11a520 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
11a540 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-0.dll.
11a560 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
11a580 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
11a5a0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 ......h..idata$5........h.....6.
11a5c0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................O.............~.
11a5e0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e ..__IMPORT_DESCRIPTOR_api-ms-win
11a600 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 -gaming-tcui-l1-1-0.__NULL_IMPOR
11a620 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d T_DESCRIPTOR..api-ms-win-gaming-
11a640 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 37 36 tcui-l1-1-0_NULL_THUNK_DATA./176
11a660 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11a680 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
11a6a0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
11a6c0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
11a6e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
11a700 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 37 36 35 20 20 20 NULL_IMPORT_DESCRIPTOR../1765...
11a720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11a740 36 34 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....185.......`.d.......t...
11a760 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
11a780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
11a7a0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
11a7c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 ..........................3....a
11a7e0 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c pi-ms-win-gaming-tcui-l1-1-0_NUL
11a800 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../1765...........0.
11a820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
11a840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 72 ........`.......d.....7.......Pr
11a860 6f 63 65 73 73 50 65 6e 64 69 6e 67 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 ocessPendingGameUI.api-ms-win-ga
11a880 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 ming-tcui-l1-1-0.dll../1765.....
11a8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11a8c0 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 4.....85........`.......d.....A.
11a8e0 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 ......ShowChangeFriendRelationsh
11a900 69 70 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 ipUI.api-ms-win-gaming-tcui-l1-1
11a920 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -0.dll../1765...........0.......
11a940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
11a960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 ..`.......d.....3.......ShowGame
11a980 49 6e 76 69 74 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d InviteUI.api-ms-win-gaming-tcui-
11a9a0 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../1765...........0...
11a9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
11a9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....5.......Show
11aa00 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 PlayerPickerUI.api-ms-win-gaming
11aa20 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 -tcui-l1-1-0.dll../1765.........
11aa40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11aa60 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
11aa80 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 61 72 64 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ..ShowProfileCardUI.api-ms-win-g
11aaa0 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 37 36 35 20 20 20 20 20 aming-tcui-l1-1-0.dll./1765.....
11aac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11aae0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 4.....78........`.......d.....:.
11ab00 00 00 00 00 04 00 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 00 61 70 ......ShowTitleAchievementsUI.ap
11ab20 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 i-ms-win-gaming-tcui-l1-1-0.dll.
11ab40 2f 31 37 36 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1765...........0...........0...
11ab60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
11ab80 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 54 72 79 43 61 6e 63 65 6c 50 65 6e 64 69 6e 67 ..d.....9.......TryCancelPending
11aba0 47 61 6d 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 GameUI.api-ms-win-gaming-tcui-l1
11abc0 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-0.dll../1800...........0.....
11abe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 ......0.....0.....644.....436...
11ac00 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
11ac20 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
11ac40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........".............
11ac60 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
11ac80 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d ............................api-
11aca0 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 ms-win-gaming-tcui-l1-1-1.dll...
11acc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
11ace0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
11ad00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 ....h..idata$5........h.....6...
11ad20 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............O.............~...
11ad40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 __IMPORT_DESCRIPTOR_api-ms-win-g
11ad60 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f aming-tcui-l1-1-1.__NULL_IMPORT_
11ad80 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 DESCRIPTOR..api-ms-win-gaming-tc
11ada0 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 30 30 20 ui-l1-1-1_NULL_THUNK_DATA./1800.
11adc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11ade0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
11ae00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
11ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
11ae40 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
11ae60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 30 30 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1800.....
11ae80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11aea0 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....185.......`.d.......t.....
11aec0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
11aee0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
11af00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
11af20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 ........................3....api
11af40 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f -ms-win-gaming-tcui-l1-1-1_NULL_
11af60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../1800...........0...
11af80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 ........0.....0.....644.....83..
11afa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.....?.......Chec
11afc0 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 00 61 70 69 2d 6d 73 2d kGamingPrivilegeSilently.api-ms-
11afe0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 30 win-gaming-tcui-l1-1-1.dll../180
11b000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
11b020 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
11b040 00 00 00 00 3d 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 ....=.......CheckGamingPrivilege
11b060 57 69 74 68 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 WithUI.api-ms-win-gaming-tcui-l1
11b080 2d 31 2d 31 2e 64 6c 6c 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 -1-1.dll../1835...........0.....
11b0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 ......0.....0.....644.....436...
11b0c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
11b0e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
11b100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6........".............
11b120 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
11b140 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d ............................api-
11b160 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 ms-win-gaming-tcui-l1-1-2.dll...
11b180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
11b1a0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
11b1c0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 ....h..idata$5........h.....6...
11b1e0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 ..............O.............~...
11b200 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 __IMPORT_DESCRIPTOR_api-ms-win-g
11b220 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f aming-tcui-l1-1-2.__NULL_IMPORT_
11b240 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 DESCRIPTOR..api-ms-win-gaming-tc
11b260 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 33 35 20 ui-l1-1-2_NULL_THUNK_DATA./1835.
11b280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11b2a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
11b2c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
11b2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
11b300 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
11b320 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 33 35 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../1835.....
11b340 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11b360 34 20 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....185.......`.d.......t.....
11b380 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
11b3a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
11b3c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
11b3e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 ........................3....api
11b400 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f -ms-win-gaming-tcui-l1-1-2_NULL_
11b420 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../1835...........0...
11b440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 ........0.....0.....644.....90..
11b460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 43 68 65 63 ......`.......d.....F.......Chec
11b480 6b 47 61 6d 69 6e 67 50 72 69 76 69 6c 65 67 65 53 69 6c 65 6e 74 6c 79 46 6f 72 55 73 65 72 00 kGamingPrivilegeSilentlyForUser.
11b4a0 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c api-ms-win-gaming-tcui-l1-1-2.dl
11b4c0 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1835...........0...........0.
11b4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....88........`...
11b500 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 43 68 65 63 6b 47 61 6d 69 6e 67 50 72 69 ....d.....D.......CheckGamingPri
11b520 76 69 6c 65 67 65 57 69 74 68 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 vilegeWithUIForUser.api-ms-win-g
11b540 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 aming-tcui-l1-1-2.dll./1835.....
11b560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11b580 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 4.....92........`.......d.....H.
11b5a0 00 00 00 00 04 00 53 68 6f 77 43 68 61 6e 67 65 46 72 69 65 6e 64 52 65 6c 61 74 69 6f 6e 73 68 ......ShowChangeFriendRelationsh
11b5c0 69 70 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 ipUIForUser.api-ms-win-gaming-tc
11b5e0 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 ui-l1-1-2.dll./1835...........0.
11b600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
11b620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 53 68 ........`.......d.....:.......Sh
11b640 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e owGameInviteUIForUser.api-ms-win
11b660 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 2f 31 38 33 35 20 20 20 -gaming-tcui-l1-1-2.dll./1835...
11b680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11b6a0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
11b6c0 3c 00 00 00 00 00 04 00 53 68 6f 77 50 6c 61 79 65 72 50 69 63 6b 65 72 55 49 46 6f 72 55 73 65 <.......ShowPlayerPickerUIForUse
11b6e0 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e r.api-ms-win-gaming-tcui-l1-1-2.
11b700 64 6c 6c 00 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./1835...........0...........
11b720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
11b740 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 53 68 6f 77 50 72 6f 66 69 6c 65 43 ......d.....;.......ShowProfileC
11b760 61 72 64 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 ardUIForUser.api-ms-win-gaming-t
11b780 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 31 38 33 35 20 20 20 20 20 20 20 20 20 20 20 cui-l1-1-2.dll../1835...........
11b7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11b7c0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
11b7e0 53 68 6f 77 54 69 74 6c 65 41 63 68 69 65 76 65 6d 65 6e 74 73 55 49 46 6f 72 55 73 65 72 00 61 ShowTitleAchievementsUIForUser.a
11b800 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 32 2e 64 6c 6c pi-ms-win-gaming-tcui-l1-1-2.dll
11b820 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../1870...........0...........0.
11b840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....436.......`.d.
11b860 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
11b880 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
11b8a0 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........"...................@.
11b8c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
11b8e0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 ....................api-ms-win-g
11b900 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 aming-tcui-l1-1-3.dll...........
11b920 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
11b940 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
11b960 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....6...........
11b980 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......O.............~...__IMPORT
11b9a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 _DESCRIPTOR_api-ms-win-gaming-tc
11b9c0 75 69 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ui-l1-1-3.__NULL_IMPORT_DESCRIPT
11b9e0 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d OR..api-ms-win-gaming-tcui-l1-1-
11ba00 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 3_NULL_THUNK_DATA./1870.........
11ba20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11ba40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
11ba60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
11ba80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
11baa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
11bac0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../1870...........0.
11bae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
11bb00 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 5.......`.d.......t............i
11bb20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
11bb40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
11bb60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
11bb80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................3....api-ms-win-
11bba0 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 gaming-tcui-l1-1-3_NULL_THUNK_DA
11bbc0 54 41 00 0a 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../1870...........0...........
11bbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
11bc00 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 ......d.....>.......ShowGameInvi
11bc20 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e teUIWithContext.api-ms-win-gamin
11bc40 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 33 2e 64 6c 6c 00 2f 31 38 37 30 20 20 20 20 20 20 20 20 20 g-tcui-l1-1-3.dll./1870.........
11bc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11bc80 20 20 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 ..89........`.......d.....E.....
11bca0 04 00 53 68 6f 77 47 61 6d 65 49 6e 76 69 74 65 55 49 57 69 74 68 43 6f 6e 74 65 78 74 46 6f 72 ..ShowGameInviteUIWithContextFor
11bcc0 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 User.api-ms-win-gaming-tcui-l1-1
11bce0 2d 33 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 -3.dll../1905...........0.......
11bd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 36 20 20 20 20 20 ....0.....0.....644.....436.....
11bd20 20 20 60 0a 64 aa 02 00 00 00 00 00 b8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
11bd40 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
11bd60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........"...............
11bd80 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
11bda0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 ..........................api-ms
11bdc0 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 -win-gaming-tcui-l1-1-4.dll.....
11bde0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
11be00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
11be20 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 36 00 00 00 00 00 ..h..idata$5........h.....6.....
11be40 00 00 00 00 00 00 02 00 00 00 00 00 4f 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 5f 5f ............O.............~...__
11be60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d IMPORT_DESCRIPTOR_api-ms-win-gam
11be80 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ing-tcui-l1-1-4.__NULL_IMPORT_DE
11bea0 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 SCRIPTOR..api-ms-win-gaming-tcui
11bec0 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 30 35 20 20 20 -l1-1-4_NULL_THUNK_DATA./1905...
11bee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11bf00 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11bf20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11bf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11bf60 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11bf80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../1905.......
11bfa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11bfc0 20 20 20 20 31 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....185.......`.d.......t.......
11bfe0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11c000 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11c020 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11c040 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 33 00 00 00 7f 61 70 69 2d 6d ......................3....api-m
11c060 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 s-win-gaming-tcui-l1-1-4_NULL_TH
11c080 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1905...........0.....
11c0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
11c0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 53 68 6f 77 43 75 ....`.......d.....=.......ShowCu
11c0e0 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d stomizeUserProfileUI.api-ms-win-
11c100 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 gaming-tcui-l1-1-4.dll../1905...
11c120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11c140 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....88........`.......d.....
11c160 44 00 00 00 00 00 04 00 53 68 6f 77 43 75 73 74 6f 6d 69 7a 65 55 73 65 72 50 72 6f 66 69 6c 65 D.......ShowCustomizeUserProfile
11c180 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 UIForUser.api-ms-win-gaming-tcui
11c1a0 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-4.dll./1905...........0...
11c1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
11c1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....4.......Show
11c200 46 69 6e 64 46 72 69 65 6e 64 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d FindFriendsUI.api-ms-win-gaming-
11c220 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 tcui-l1-1-4.dll./1905...........
11c240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11c260 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
11c280 53 68 6f 77 46 69 6e 64 46 72 69 65 6e 64 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d ShowFindFriendsUIForUser.api-ms-
11c2a0 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 win-gaming-tcui-l1-1-4.dll../190
11c2c0 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
11c2e0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
11c300 00 00 00 00 31 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 00 61 70 69 2d 6d ....1.......ShowGameInfoUI.api-m
11c320 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 s-win-gaming-tcui-l1-1-4.dll../1
11c340 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 905...........0...........0.....
11c360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
11c380 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 53 68 6f 77 47 61 6d 65 49 6e 66 6f 55 49 46 6f 72 55 d.....8.......ShowGameInfoUIForU
11c3a0 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d ser.api-ms-win-gaming-tcui-l1-1-
11c3c0 34 2e 64 6c 6c 00 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll./1905...........0.........
11c3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
11c400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 68 6f 77 55 73 65 72 53 65 `.......d.....5.......ShowUserSe
11c420 74 74 69 6e 67 73 55 49 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d ttingsUI.api-ms-win-gaming-tcui-
11c440 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 31 39 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-4.dll../1905...........0...
11c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
11c480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 53 68 6f 77 ......`.......d.....<.......Show
11c4a0 55 73 65 72 53 65 74 74 69 6e 67 73 55 49 46 6f 72 55 73 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e UserSettingsUIForUser.api-ms-win
11c4c0 2d 67 61 6d 69 6e 67 2d 74 63 75 69 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 2f 31 39 34 30 20 20 20 -gaming-tcui-l1-1-4.dll./1940...
11c4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11c500 36 34 34 20 20 20 20 20 34 32 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b4 00 00 00 644.....424.......`.d...........
11c520 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
11c540 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
11c560 1e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
11c580 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
11c5a0 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d ..........api-ms-win-mm-misc-l1-
11c5c0 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 1-1.dll....................idata
11c5e0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
11c600 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
11c620 68 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 h.....2.................K.......
11c640 00 00 00 00 02 00 76 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 ......v...__IMPORT_DESCRIPTOR_ap
11c660 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 i-ms-win-mm-misc-l1-1-1.__NULL_I
11c680 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d MPORT_DESCRIPTOR..api-ms-win-mm-
11c6a0 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 34 misc-l1-1-1_NULL_THUNK_DATA./194
11c6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
11c6e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
11c700 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
11c720 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
11c740 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
11c760 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 34 30 20 20 20 NULL_IMPORT_DESCRIPTOR../1940...
11c780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11c7a0 36 34 34 20 20 20 20 20 31 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....181.......`.d.......t...
11c7c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
11c7e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
11c800 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
11c820 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 00 00 7f 61 ........................../....a
11c840 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 pi-ms-win-mm-misc-l1-1-1_NULL_TH
11c860 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 34 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../1940...........0.....
11c880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
11c8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 73 6e 64 4f 70 65 ....`.......d.....+.......sndOpe
11c8c0 6e 53 6f 75 6e 64 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6d 6d 2d 6d 69 73 63 2d 6c 31 2d 31 2d 31 nSound.api-ms-win-mm-misc-l1-1-1
11c8e0 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../1971...........0.........
11c900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 ..0.....0.....644.....442.......
11c920 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
11c940 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
11c960 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$.................
11c980 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
11c9a0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 ........................api-ms-w
11c9c0 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 in-net-isolation-l1-1-0.dll.....
11c9e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
11ca00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
11ca20 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 ..h..idata$5........h.....8.....
11ca40 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f ............Q.................__
11ca60 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 IMPORT_DESCRIPTOR_api-ms-win-net
11ca80 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f -isolation-l1-1-0.__NULL_IMPORT_
11caa0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 DESCRIPTOR..api-ms-win-net-isola
11cac0 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 31 39 37 tion-l1-1-0_NULL_THUNK_DATA./197
11cae0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11cb00 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
11cb20 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
11cb40 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
11cb60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
11cb80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 31 39 37 31 20 20 20 NULL_IMPORT_DESCRIPTOR../1971...
11cba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11cbc0 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....187.......`.d.......t...
11cbe0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
11cc00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
11cc20 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
11cc40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 ..........................5....a
11cc60 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 5f 4e pi-ms-win-net-isolation-l1-1-0_N
11cc80 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../1971...........
11cca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11ccc0 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 55 00 00 00 00 00 04 00 105.......`.......d.....U.......
11cce0 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 44 69 61 67 6e 6f 73 65 43 6f 6e 6e 65 63 74 46 NetworkIsolationDiagnoseConnectF
11cd00 61 69 6c 75 72 65 41 6e 64 47 65 74 49 6e 66 6f 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d ailureAndGetInfo.api-ms-win-net-
11cd20 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 31 39 37 31 20 20 20 20 20 isolation-l1-1-0.dll../1971.....
11cd40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11cd60 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 4.....90........`.......d.....F.
11cd80 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 45 6e 75 6d 41 70 70 43 6f 6e ......NetworkIsolationEnumAppCon
11cda0 74 61 69 6e 65 72 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e tainers.api-ms-win-net-isolation
11cdc0 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-0.dll./1971...........0...
11cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 ........0.....0.....644.....90..
11ce00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 4e 65 74 77 ......`.......d.....F.......Netw
11ce20 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 46 72 65 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 73 00 61 70 orkIsolationFreeAppContainers.ap
11ce40 69 2d 6d 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c i-ms-win-net-isolation-l1-1-0.dl
11ce60 6c 00 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./1971...........0...........0.
11ce80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....94........`...
11cea0 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 ....d.....J.......NetworkIsolati
11cec0 6f 6e 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 onGetAppContainerConfig.api-ms-w
11cee0 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 in-net-isolation-l1-1-0.dll./197
11cf00 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
11cf20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....103.......`.......d.
11cf40 00 00 00 00 53 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 52 65 67 69 ....S.......NetworkIsolationRegi
11cf60 73 74 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d sterForAppContainerChanges.api-m
11cf80 73 2d 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a s-win-net-isolation-l1-1-0.dll..
11cfa0 2f 31 39 37 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /1971...........0...........0...
11cfc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....94........`.....
11cfe0 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e ..d.....J.......NetworkIsolation
11d000 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 00 61 70 69 2d 6d 73 2d 77 69 6e SetAppContainerConfig.api-ms-win
11d020 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 -net-isolation-l1-1-0.dll./1971.
11d040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11d060 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....98........`.......d...
11d080 00 00 4e 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 53 65 74 75 70 41 ..N.......NetworkIsolationSetupA
11d0a0 70 70 43 6f 6e 74 61 69 6e 65 72 42 69 6e 61 72 69 65 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 6e ppContainerBinaries.api-ms-win-n
11d0c0 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 31 39 37 31 20 20 20 et-isolation-l1-1-0.dll./1971...
11d0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11d100 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....105.......`.......d.....
11d120 55 00 00 00 00 00 04 00 4e 65 74 77 6f 72 6b 49 73 6f 6c 61 74 69 6f 6e 55 6e 72 65 67 69 73 74 U.......NetworkIsolationUnregist
11d140 65 72 46 6f 72 41 70 70 43 6f 6e 74 61 69 6e 65 72 43 68 61 6e 67 65 73 00 61 70 69 2d 6d 73 2d erForAppContainerChanges.api-ms-
11d160 77 69 6e 2d 6e 65 74 2d 69 73 6f 6c 61 74 69 6f 6e 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 win-net-isolation-l1-1-0.dll../2
11d180 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 008...........0...........0.....
11d1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....442.......`.d.....
11d1c0 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11d1e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11d200 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......$...................@.....
11d220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
11d240 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 ................api-ms-win-secur
11d260 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ity-base-l1-2-2.dll.............
11d280 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
11d2a0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
11d2c0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h.....8.............
11d2e0 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....Q.................__IMPORT_D
11d300 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 ESCRIPTOR_api-ms-win-security-ba
11d320 73 65 2d 6c 31 2d 32 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 se-l1-2-2.__NULL_IMPORT_DESCRIPT
11d340 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d OR..api-ms-win-security-base-l1-
11d360 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 30 38 20 20 20 20 20 20 20 2-2_NULL_THUNK_DATA./2008.......
11d380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11d3a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
11d3c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
11d3e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
11d400 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
11d420 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2008...........
11d440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11d460 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 187.......`.d.......t...........
11d480 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
11d4a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
11d4c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
11d4e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................5....api-ms-wi
11d500 6e 2d 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e n-security-base-l1-2-2_NULL_THUN
11d520 4b 5f 44 41 54 41 00 0a 2f 32 30 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2008...........0.......
11d540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 ....0.....0.....644.....85......
11d560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 65 72 69 76 65 43 61 ..`.......d.....A.......DeriveCa
11d580 70 61 62 69 6c 69 74 79 53 69 64 73 46 72 6f 6d 4e 61 6d 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d pabilitySidsFromName.api-ms-win-
11d5a0 73 65 63 75 72 69 74 79 2d 62 61 73 65 2d 6c 31 2d 32 2d 32 2e 64 6c 6c 00 0a 2f 32 30 34 35 20 security-base-l1-2-2.dll../2045.
11d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11d5e0 20 20 36 34 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c7 00 ..644.....481.......`.d.........
11d600 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
11d620 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
11d640 00 00 31 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ..1...................@.........
11d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
11d680 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d ............api-ms-win-security-
11d6a0 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 isolatedcontainer-l1-1-0.dll....
11d6c0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
11d6e0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
11d700 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 ...h..idata$5........h.....E....
11d720 00 00 00 00 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f .............^................._
11d740 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 _IMPORT_DESCRIPTOR_api-ms-win-se
11d760 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 00 curity-isolatedcontainer-l1-1-0.
11d780 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 __NULL_IMPORT_DESCRIPTOR..api-ms
11d7a0 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d -win-security-isolatedcontainer-
11d7c0 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 34 35 20 20 20 l1-1-0_NULL_THUNK_DATA../2045...
11d7e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11d800 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11d820 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11d840 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11d860 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11d880 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 34 35 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2045.......
11d8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11d8c0 20 20 20 20 32 30 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....200.......`.d.......t.......
11d8e0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11d900 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11d920 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11d940 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d ......................B....api-m
11d960 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 s-win-security-isolatedcontainer
11d980 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 34 35 20 20 20 -l1-1-0_NULL_THUNK_DATA./2045...
11d9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11d9c0 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....98........`.......d.....
11d9e0 4e 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 43 6f 6e 74 61 N.......IsProcessInIsolatedConta
11da00 69 6e 65 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 iner.api-ms-win-security-isolate
11da20 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 30 39 35 20 20 20 20 20 dcontainer-l1-1-0.dll./2095.....
11da40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11da60 34 20 20 20 20 20 34 38 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c7 00 00 00 07 00 4.....481.......`.d.............
11da80 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
11daa0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 31 00 ..........@.0..idata$6........1.
11dac0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
11dae0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
11db00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c ........api-ms-win-security-isol
11db20 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 atedcontainer-l1-1-1.dll........
11db40 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
11db60 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
11db80 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 45 00 00 00 00 00 00 00 00 ..idata$5........h.....E........
11dba0 00 00 00 02 00 00 00 00 00 5e 00 00 00 00 00 00 00 00 00 00 00 02 00 9c 00 00 00 5f 5f 49 4d 50 .........^.................__IMP
11dbc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 ORT_DESCRIPTOR_api-ms-win-securi
11dbe0 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 ty-isolatedcontainer-l1-1-1.__NU
11dc00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e LL_IMPORT_DESCRIPTOR..api-ms-win
11dc20 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d 31 -security-isolatedcontainer-l1-1
11dc40 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 30 39 35 20 20 20 20 20 20 20 -1_NULL_THUNK_DATA../2095.......
11dc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11dc80 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
11dca0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
11dcc0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
11dce0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
11dd00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 30 39 35 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2095...........
11dd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11dd40 32 30 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 200.......`.d.......t...........
11dd60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
11dd80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
11dda0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
11ddc0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 42 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 ..................B....api-ms-wi
11dde0 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e 65 72 2d 6c 31 2d n-security-isolatedcontainer-l1-
11de00 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 30 39 35 20 20 20 20 20 20 20 1-1_NULL_THUNK_DATA./2095.......
11de20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11de40 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 ....94........`.......d.....J...
11de60 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 57 44 41 47 43 6f 6e 74 61 69 6e 65 72 00 61 70 69 ....IsProcessInWDAGContainer.api
11de80 2d 6d 73 2d 77 69 6e 2d 73 65 63 75 72 69 74 79 2d 69 73 6f 6c 61 74 65 64 63 6f 6e 74 61 69 6e -ms-win-security-isolatedcontain
11dea0 65 72 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 er-l1-1-1.dll./2145...........0.
11dec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
11dee0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 9.......`.d....................i
11df00 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
11df20 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 ..@.0..idata$6........#.........
11df40 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
11df60 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
11df80 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 api-ms-win-service-core-l1-1-3.d
11dfa0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
11dfc0 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
11dfe0 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
11e000 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 .7.................P............
11e020 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d .....__IMPORT_DESCRIPTOR_api-ms-
11e040 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 00 5f 5f 4e 55 4c 4c 5f 49 win-service-core-l1-1-3.__NULL_I
11e060 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 MPORT_DESCRIPTOR..api-ms-win-ser
11e080 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 vice-core-l1-1-3_NULL_THUNK_DATA
11e0a0 00 0a 2f 32 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2145...........0...........0.
11e0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
11e0e0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
11e100 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
11e120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11e140 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 ....__NULL_IMPORT_DESCRIPTOR../2
11e160 31 34 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 145...........0...........0.....
11e180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....186.......`.d.....
11e1a0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
11e1c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
11e1e0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
11e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
11e220 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 4....api-ms-win-service-core-l1-
11e240 31 2d 33 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 31 34 35 20 20 20 20 20 20 20 1-3_NULL_THUNK_DATA./2145.......
11e260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11e280 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
11e2a0 00 00 04 00 47 65 74 53 65 72 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 ....GetServiceRegistryStateKey.a
11e2c0 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 33 2e 64 6c pi-ms-win-service-core-l1-1-3.dl
11e2e0 6c 00 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2181...........0...........0.
11e300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....439.......`.d.
11e320 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
11e340 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
11e360 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6........#...................@.
11e380 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
11e3a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 ....................api-ms-win-s
11e3c0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ervice-core-l1-1-4.dll..........
11e3e0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
11e400 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
11e420 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 idata$5........h.....7..........
11e440 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 .......P.................__IMPOR
11e460 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d T_DESCRIPTOR_api-ms-win-service-
11e480 63 6f 72 65 2d 6c 31 2d 31 2d 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 core-l1-1-4.__NULL_IMPORT_DESCRI
11e4a0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 PTOR..api-ms-win-service-core-l1
11e4c0 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 31 38 31 20 20 20 20 20 -1-4_NULL_THUNK_DATA../2181.....
11e4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11e500 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
11e520 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
11e540 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
11e560 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
11e580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2181.........
11e5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11e5c0 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..186.......`.d.......t.........
11e5e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
11e600 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
11e620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
11e640 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d ....................4....api-ms-
11e660 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 34 5f 4e 55 4c 4c 5f 54 48 55 win-service-core-l1-1-4_NULL_THU
11e680 4e 4b 5f 44 41 54 41 00 2f 32 31 38 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2181...........0.......
11e6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 ....0.....0.....644.....75......
11e6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 47 65 74 53 65 72 76 69 ..`.......d.....7.......GetServi
11e6e0 63 65 44 69 72 65 63 74 6f 72 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 ceDirectory.api-ms-win-service-c
11e700 6f 72 65 2d 6c 31 2d 31 2d 34 2e 64 6c 6c 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 ore-l1-1-4.dll../2217...........
11e720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11e740 34 33 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b9 00 00 00 07 00 00 00 00 00 00 00 439.......`.d...................
11e760 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
11e780 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 23 00 00 00 96 00 00 00 ....@.0..idata$6........#.......
11e7a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
11e7c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
11e7e0 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 ..api-ms-win-service-core-l1-1-5
11e800 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
11e820 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
11e840 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
11e860 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 ...7.................P..........
11e880 00 02 00 80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d .......__IMPORT_DESCRIPTOR_api-m
11e8a0 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 00 5f 5f 4e 55 4c 4c s-win-service-core-l1-1-5.__NULL
11e8c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 _IMPORT_DESCRIPTOR..api-ms-win-s
11e8e0 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ervice-core-l1-1-5_NULL_THUNK_DA
11e900 54 41 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA../2217...........0...........
11e920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
11e940 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
11e960 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
11e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
11e9a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
11e9c0 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2217...........0...........0...
11e9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....186.......`.d...
11ea00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
11ea20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
11ea40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
11ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
11ea80 02 00 34 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c ..4....api-ms-win-service-core-l
11eaa0 31 2d 31 2d 35 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 31 37 20 20 20 20 20 1-1-5_NULL_THUNK_DATA./2217.....
11eac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11eae0 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
11eb00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 76 69 63 65 44 69 72 65 63 74 6f 72 79 00 ......GetSharedServiceDirectory.
11eb20 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 api-ms-win-service-core-l1-1-5.d
11eb40 6c 6c 00 0a 2f 32 32 31 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2217...........0...........
11eb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....88........`.
11eb80 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 47 65 74 53 68 61 72 65 64 53 65 72 ......d.....D.......GetSharedSer
11eba0 76 69 63 65 52 65 67 69 73 74 72 79 53 74 61 74 65 4b 65 79 00 61 70 69 2d 6d 73 2d 77 69 6e 2d viceRegistryStateKey.api-ms-win-
11ebc0 73 65 72 76 69 63 65 2d 63 6f 72 65 2d 6c 31 2d 31 2d 35 2e 64 6c 6c 00 2f 32 32 35 33 20 20 20 service-core-l1-1-5.dll./2253...
11ebe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11ec00 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bb 00 00 00 644.....445.......`.d...........
11ec20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
11ec40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
11ec60 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 %...................@...........
11ec80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
11eca0 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c ..........api-ms-win-shcore-scal
11ecc0 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ing-l1-1-0.dll..................
11ece0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
11ed00 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
11ed20 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 .......h.....9.................R
11ed40 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .................__IMPORT_DESCRI
11ed60 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c PTOR_api-ms-win-shcore-scaling-l
11ed80 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 1-1-0.__NULL_IMPORT_DESCRIPTOR..
11eda0 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 api-ms-win-shcore-scaling-l1-1-0
11edc0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2253.........
11ede0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11ee00 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
11ee20 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
11ee40 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
11ee60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
11ee80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2253...........0.
11eea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
11eec0 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 8.......`.d.......t............i
11eee0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
11ef00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
11ef20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
11ef40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d ................6....api-ms-win-
11ef60 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b shcore-scaling-l1-1-0_NULL_THUNK
11ef80 5f 44 41 54 41 00 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2253...........0.........
11efa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
11efc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 `.......d.....=.......GetScaleFa
11efe0 63 74 6f 72 46 6f 72 44 65 76 69 63 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d ctorForDevice.api-ms-win-shcore-
11f000 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 32 35 33 20 20 20 20 20 20 20 scaling-l1-1-0.dll../2253.......
11f020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11f040 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 ....90........`.......d.....F...
11f060 00 00 04 00 52 65 67 69 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ....RegisterScaleChangeNotificat
11f080 69 6f 6e 73 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c ions.api-ms-win-shcore-scaling-l
11f0a0 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 32 35 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 1-1-0.dll./2253...........0.....
11f0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 ......0.....0.....644.....88....
11f0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 65 76 6f 6b 65 ....`.......d.....D.......Revoke
11f100 53 63 61 6c 65 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 61 70 69 2d 6d 73 2d ScaleChangeNotifications.api-ms-
11f120 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 win-shcore-scaling-l1-1-0.dll./2
11f140 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 291...........0...........0.....
11f160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....445.......`.d.....
11f180 00 00 bb 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
11f1a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
11f1c0 00 00 00 00 00 00 25 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ......%...................@.....
11f1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
11f200 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 ................api-ms-win-shcor
11f220 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 e-scaling-l1-1-1.dll............
11f240 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
11f260 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
11f280 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....9............
11f2a0 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....R.................__IMPORT_
11f2c0 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 DESCRIPTOR_api-ms-win-shcore-sca
11f2e0 6c 69 6e 67 2d 6c 31 2d 31 2d 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ling-l1-1-1.__NULL_IMPORT_DESCRI
11f300 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d PTOR..api-ms-win-shcore-scaling-
11f320 6c 31 2d 31 2d 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 32 39 31 20 20 20 l1-1-1_NULL_THUNK_DATA../2291...
11f340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11f360 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
11f380 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
11f3a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
11f3c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
11f3e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 32 39 31 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2291.......
11f400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11f420 20 20 20 20 31 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....188.......`.d.......t.......
11f440 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
11f460 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
11f480 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
11f4a0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d ......................6....api-m
11f4c0 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 5f 4e 55 4c 4c s-win-shcore-scaling-l1-1-1_NULL
11f4e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA./2291...........0...
11f500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
11f520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....6.......GetD
11f540 70 69 46 6f 72 4d 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 piForMonitor.api-ms-win-shcore-s
11f560 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 caling-l1-1-1.dll./2291.........
11f580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
11f5a0 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
11f5c0 04 00 47 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 00 61 70 69 2d 6d 73 2d ..GetProcessDpiAwareness.api-ms-
11f5e0 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 win-shcore-scaling-l1-1-1.dll./2
11f600 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 291...........0...........0.....
11f620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
11f640 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 53 63 61 6c 65 46 61 63 74 6f 72 46 6f 72 4d d.....>.......GetScaleFactorForM
11f660 6f 6e 69 74 6f 72 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 onitor.api-ms-win-shcore-scaling
11f680 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 -l1-1-1.dll./2291...........0...
11f6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 ........0.....0.....644.....82..
11f6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....>.......Regi
11f6e0 73 74 65 72 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d sterScaleChangeEvent.api-ms-win-
11f700 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 32 39 31 20 shcore-scaling-l1-1-1.dll./2291.
11f720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
11f740 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
11f760 00 00 3c 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 73 73 ..<.......SetProcessDpiAwareness
11f780 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d .api-ms-win-shcore-scaling-l1-1-
11f7a0 31 2e 64 6c 6c 00 2f 32 32 39 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 1.dll./2291...........0.........
11f7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....84........
11f7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....@.......Unregister
11f800 53 63 61 6c 65 43 68 61 6e 67 65 45 76 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f ScaleChangeEvent.api-ms-win-shco
11f820 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 31 2e 64 6c 6c 00 2f 32 33 32 39 20 20 20 20 20 re-scaling-l1-1-1.dll./2329.....
11f840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
11f860 34 20 20 20 20 20 34 34 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 bb 00 00 00 07 00 4.....445.......`.d.............
11f880 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
11f8a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 25 00 ..........@.0..idata$6........%.
11f8c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
11f8e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
11f900 00 00 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e ........api-ms-win-shcore-scalin
11f920 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e g-l1-1-2.dll....................
11f940 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
11f960 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
11f980 00 00 00 00 00 68 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 52 00 00 .....h.....9.................R..
11f9a0 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...............__IMPORT_DESCRIPT
11f9c0 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d OR_api-ms-win-shcore-scaling-l1-
11f9e0 31 2d 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 1-2.__NULL_IMPORT_DESCRIPTOR..ap
11fa00 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e i-ms-win-shcore-scaling-l1-1-2_N
11fa20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2329...........
11fa40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
11fa60 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
11fa80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
11faa0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
11fac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
11fae0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2329...........0...
11fb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 38 20 ........0.....0.....644.....188.
11fb20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
11fb40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
11fb60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
11fb80 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
11fba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 36 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 ..............6....api-ms-win-sh
11fbc0 63 6f 72 65 2d 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 core-scaling-l1-1-2_NULL_THUNK_D
11fbe0 41 54 41 00 2f 32 33 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2329...........0...........
11fc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
11fc20 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f 72 53 68 65 ......d.....?.......GetDpiForShe
11fc40 6c 6c 55 49 43 6f 6d 70 6f 6e 65 6e 74 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d llUIComponent.api-ms-win-shcore-
11fc60 73 63 61 6c 69 6e 67 2d 6c 31 2d 31 2d 32 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 scaling-l1-1-2.dll../2367.......
11fc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
11fca0 20 20 20 20 34 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 c0 00 00 00 07 00 00 00 ....460.......`.d...............
11fcc0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
11fce0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 ........@.0..idata$6........*...
11fd00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
11fd20 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
11fd40 04 00 00 00 02 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 ......api-ms-win-shcore-stream-w
11fd60 69 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 inrt-l1-1-0.dll.................
11fd80 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
11fda0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
11fdc0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.....>.................
11fde0 57 00 00 00 00 00 00 00 00 00 00 00 02 00 8e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 W.................__IMPORT_DESCR
11fe00 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 IPTOR_api-ms-win-shcore-stream-w
11fe20 69 6e 72 74 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 inrt-l1-1-0.__NULL_IMPORT_DESCRI
11fe40 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 PTOR..api-ms-win-shcore-stream-w
11fe60 69 6e 72 74 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 33 36 inrt-l1-1-0_NULL_THUNK_DATA./236
11fe80 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
11fea0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
11fec0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
11fee0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
11ff00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
11ff20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 33 36 37 20 20 20 NULL_IMPORT_DESCRIPTOR../2367...
11ff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
11ff60 36 34 34 20 20 20 20 20 31 39 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....193.......`.d.......t...
11ff80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
11ffa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
11ffc0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
11ffe0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 3b 00 00 00 7f 61 ..........................;....a
120000 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d 6c 31 pi-ms-win-shcore-stream-winrt-l1
120020 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 33 36 37 20 20 20 20 20 -1-0_NULL_THUNK_DATA../2367.....
120040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
120060 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 4.....93........`.......d.....I.
120080 00 00 00 00 04 00 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 6e ......CreateRandomAccessStreamOn
1200a0 46 69 6c 65 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 File.api-ms-win-shcore-stream-wi
1200c0 6e 72 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 nrt-l1-1-0.dll../2367...........
1200e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
120100 39 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 00 00 04 00 97........`.......d.....M.......
120120 43 72 65 61 74 65 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d 4f 76 65 72 53 74 72 65 CreateRandomAccessStreamOverStre
120140 61 6d 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 am.api-ms-win-shcore-stream-winr
120160 74 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 33 36 37 20 20 20 20 20 20 20 20 20 20 20 30 20 t-l1-1-0.dll../2367...........0.
120180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 37 ..........0.....0.....644.....97
1201a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4d 00 00 00 00 00 04 00 43 72 ........`.......d.....M.......Cr
1201c0 65 61 74 65 53 74 72 65 61 6d 4f 76 65 72 52 61 6e 64 6f 6d 41 63 63 65 73 73 53 74 72 65 61 6d eateStreamOverRandomAccessStream
1201e0 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 73 68 63 6f 72 65 2d 73 74 72 65 61 6d 2d 77 69 6e 72 74 2d .api-ms-win-shcore-stream-winrt-
120200 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 l1-1-0.dll../2410...........0...
120220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 34 20 ........0.....0.....644.....424.
120240 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
120260 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
120280 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1202a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1202c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 ..............................ap
1202e0 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 00 00 00 00 i-ms-win-wsl-api-l1-1-0.dll.....
120300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
120320 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
120340 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 32 00 00 00 00 00 ..h..idata$5........h.....2.....
120360 00 00 00 00 00 00 02 00 00 00 00 00 4b 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 5f 5f ............K.............v...__
120380 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c IMPORT_DESCRIPTOR_api-ms-win-wsl
1203a0 2d 61 70 69 2d 6c 31 2d 31 2d 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 -api-l1-1-0.__NULL_IMPORT_DESCRI
1203c0 50 54 4f 52 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f PTOR..api-ms-win-wsl-api-l1-1-0_
1203e0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2410...........
120400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
120420 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
120440 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
120460 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
120480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1204a0 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR../2410...........0...
1204c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 31 20 ........0.....0.....644.....181.
1204e0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
120500 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
120520 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
120540 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
120560 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2f 00 00 00 7f 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 ............../....api-ms-win-ws
120580 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 l-api-l1-1-0_NULL_THUNK_DATA../2
1205a0 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 410...........0...........0.....
1205c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
1205e0 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 57 73 6c 43 6f 6e 66 69 67 75 72 65 44 69 73 74 72 69 d.....7.......WslConfigureDistri
120600 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 bution.api-ms-win-wsl-api-l1-1-0
120620 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2410...........0.........
120640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....82........
120660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 57 73 6c 47 65 74 44 69 73 74 `.......d.....>.......WslGetDist
120680 72 69 62 75 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e ributionConfiguration.api-ms-win
1206a0 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 20 20 -wsl-api-l1-1-0.dll./2410.......
1206c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1206e0 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
120700 00 00 04 00 57 73 6c 49 73 44 69 73 74 72 69 62 75 74 69 6f 6e 52 65 67 69 73 74 65 72 65 64 00 ....WslIsDistributionRegistered.
120720 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 api-ms-win-wsl-api-l1-1-0.dll./2
120740 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 410...........0...........0.....
120760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
120780 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 00 61 70 69 2d 6d 73 2d 77 d.....(.......WslLaunch.api-ms-w
1207a0 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 2f 32 34 31 30 20 20 20 20 20 in-wsl-api-l1-1-0.dll./2410.....
1207c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1207e0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
120800 00 00 00 00 04 00 57 73 6c 4c 61 75 6e 63 68 49 6e 74 65 72 61 63 74 69 76 65 00 61 70 69 2d 6d ......WslLaunchInteractive.api-m
120820 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 0a 2f 32 34 31 30 20 s-win-wsl-api-l1-1-0.dll../2410.
120840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
120860 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....74........`.......d...
120880 00 00 36 00 00 00 00 00 04 00 57 73 6c 52 65 67 69 73 74 65 72 44 69 73 74 72 69 62 75 74 69 6f ..6.......WslRegisterDistributio
1208a0 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d 31 2d 30 2e 64 6c 6c 00 n.api-ms-win-wsl-api-l1-1-0.dll.
1208c0 2f 32 34 31 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2410...........0...........0...
1208e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
120900 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 73 6c 55 6e 72 65 67 69 73 74 65 72 44 69 73 ..d.....8.......WslUnregisterDis
120920 74 72 69 62 75 74 69 6f 6e 00 61 70 69 2d 6d 73 2d 77 69 6e 2d 77 73 6c 2d 61 70 69 2d 6c 31 2d tribution.api-ms-win-wsl-api-l1-
120940 31 2d 30 2e 64 6c 6c 00 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 1-0.dll.apphelp.dll/....0.......
120960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
120980 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1209a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1209c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1209e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
120a00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 70 70 68 65 6c ..........................apphel
120a20 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 p.dll....................idata$2
120a40 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
120a60 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
120a80 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
120aa0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 70 70 68 ....R...__IMPORT_DESCRIPTOR_apph
120ac0 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 70 elp.__NULL_IMPORT_DESCRIPTOR..ap
120ae0 70 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 70 70 68 65 6c 70 2e 64 6c phelp_NULL_THUNK_DATA.apphelp.dl
120b00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
120b20 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
120b40 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
120b60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
120b80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
120ba0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..apphelp.dll/..
120bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
120be0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
120c00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
120c20 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
120c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
120c60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 61 70 70 68 65 6c 70 .........................apphelp
120c80 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 70 70 68 65 6c 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..apphelp.dll/..
120ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
120cc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
120ce0 04 00 41 70 70 68 65 6c 70 43 68 65 63 6b 53 68 65 6c 6c 4f 62 6a 65 63 74 00 61 70 70 68 65 6c ..ApphelpCheckShellObject.apphel
120d00 70 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.authz.dll/......0.........
120d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....364.......
120d40 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
120d60 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
120d80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
120da0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
120dc0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 75 74 68 7a 2e 64 6c ........................authz.dl
120de0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
120e00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
120e20 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
120e40 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................7.............
120e60 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 75 74 68 7a 00 5f 5f N...__IMPORT_DESCRIPTOR_authz.__
120e80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 61 75 74 68 7a 5f 4e 55 NULL_IMPORT_DESCRIPTOR..authz_NU
120ea0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 LL_THUNK_DATA.authz.dll/......0.
120ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
120ee0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
120f00 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
120f20 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
120f40 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
120f60 53 43 52 49 50 54 4f 52 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..authz.dll/......0.....
120f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 ......0.....0.....644.....161...
120fa0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
120fc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
120fe0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
121000 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
121020 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 61 75 74 68 7a 5f 4e 55 4c 4c 5f 54 48 55 4e .................authz_NULL_THUN
121040 4b 5f 44 41 54 41 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..authz.dll/......0.......
121060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
121080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 41 63 63 ..`.......d.............AuthzAcc
1210a0 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 essCheck.authz.dll..authz.dll/..
1210c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1210e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
121100 00 00 04 00 41 75 74 68 7a 41 64 64 53 69 64 73 54 6f 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e ....AuthzAddSidsToContext.authz.
121120 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.authz.dll/......0...........
121140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
121160 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 75 74 68 7a 43 61 63 68 65 64 41 ......d.....!.......AuthzCachedA
121180 63 63 65 73 73 43 68 65 63 6b 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f ccessCheck.authz.dll..authz.dll/
1211a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1211c0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
1211e0 00 00 00 00 04 00 41 75 74 68 7a 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 45 76 65 6e ......AuthzEnumerateSecurityEven
121200 74 53 6f 75 72 63 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 tSources.authz.dll..authz.dll/..
121220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
121240 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
121260 00 00 04 00 41 75 74 68 7a 45 76 61 6c 75 61 74 65 53 61 63 6c 00 61 75 74 68 7a 2e 64 6c 6c 00 ....AuthzEvaluateSacl.authz.dll.
121280 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
1212a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1212c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 41 75 64 69 74 45 76 ..d.............AuthzFreeAuditEv
1212e0 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ent.authz.dll.authz.dll/......0.
121300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
121320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 41 75 ........`.......d.....,.......Au
121340 74 68 7a 46 72 65 65 43 65 6e 74 72 61 6c 41 63 63 65 73 73 50 6f 6c 69 63 79 43 61 63 68 65 00 thzFreeCentralAccessPolicyCache.
121360 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 authz.dll.authz.dll/......0.....
121380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1213a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 75 74 68 7a 46 ....`.......d.............AuthzF
1213c0 72 65 65 43 6f 6e 74 65 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f reeContext.authz.dll..authz.dll/
1213e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
121400 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
121420 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 48 61 6e 64 6c 65 00 61 75 74 68 7a 2e 64 6c 6c 00 ......AuthzFreeHandle.authz.dll.
121440 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 authz.dll/......0...........0...
121460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
121480 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 7a 46 72 65 65 52 65 73 6f 75 72 63 ..d.....#.......AuthzFreeResourc
1214a0 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 eManager.authz.dll..authz.dll/..
1214c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1214e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
121500 00 00 04 00 41 75 74 68 7a 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 46 72 6f 6d 43 6f 6e 74 65 ....AuthzGetInformationFromConte
121520 78 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 xt.authz.dll..authz.dll/......0.
121540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
121560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 ........`.......d.....).......Au
121580 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6d 70 6f 75 6e 64 43 6f 6e 74 65 78 74 00 61 75 74 thzInitializeCompoundContext.aut
1215a0 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 hz.dll..authz.dll/......0.......
1215c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1215e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 ..`.......d.....1.......AuthzIni
121600 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 41 75 74 68 7a 43 6f 6e 74 65 78 74 00 61 tializeContextFromAuthzContext.a
121620 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
121640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
121660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 75 74 68 7a 49 ....`.......d.....(.......AuthzI
121680 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 46 72 6f 6d 53 69 64 00 61 75 74 68 7a 2e 64 6c nitializeContextFromSid.authz.dl
1216a0 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.authz.dll/......0...........0.
1216c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1216e0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a ....d.....*.......AuthzInitializ
121700 65 43 6f 6e 74 65 78 74 46 72 6f 6d 54 6f 6b 65 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 eContextFromToken.authz.dll.auth
121720 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
121740 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
121760 00 00 00 00 30 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 ....0.......AuthzInitializeObjec
121780 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 tAccessAuditEvent.authz.dll.auth
1217a0 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
1217c0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1217e0 00 00 00 00 31 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 4f 62 6a 65 63 ....1.......AuthzInitializeObjec
121800 74 41 63 63 65 73 73 41 75 64 69 74 45 76 65 6e 74 32 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 tAccessAuditEvent2.authz.dll..au
121820 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
121840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
121860 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 6d d...../.......AuthzInitializeRem
121880 6f 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 oteResourceManager.authz.dll..au
1218a0 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 thz.dll/......0...........0.....
1218c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1218e0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 d.....).......AuthzInitializeRes
121900 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c ourceManager.authz.dll..authz.dl
121920 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
121940 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
121960 2b 00 00 00 00 00 04 00 41 75 74 68 7a 49 6e 69 74 69 61 6c 69 7a 65 52 65 73 6f 75 72 63 65 4d +.......AuthzInitializeResourceM
121980 61 6e 61 67 65 72 45 78 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 anagerEx.authz.dll..authz.dll/..
1219a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1219c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1219e0 00 00 04 00 41 75 74 68 7a 49 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 ....AuthzInstallSecurityEventSou
121a00 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rce.authz.dll.authz.dll/......0.
121a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
121a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 75 ........`.......d.............Au
121a60 74 68 7a 4d 6f 64 69 66 79 43 6c 61 69 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e thzModifyClaims.authz.dll.authz.
121a80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
121aa0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
121ac0 00 00 28 00 00 00 00 00 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 65 63 75 72 69 74 79 41 74 74 ..(.......AuthzModifySecurityAtt
121ae0 72 69 62 75 74 65 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 ributes.authz.dll.authz.dll/....
121b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121b20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
121b40 04 00 41 75 74 68 7a 4d 6f 64 69 66 79 53 69 64 73 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 ..AuthzModifySids.authz.dll.auth
121b60 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 z.dll/......0...........0.....0.
121b80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
121ba0 00 00 00 00 1f 00 00 00 00 00 04 00 41 75 74 68 7a 4f 70 65 6e 4f 62 6a 65 63 74 41 75 64 69 74 ............AuthzOpenObjectAudit
121bc0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .authz.dll..authz.dll/......0...
121be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
121c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 ......`.......d.....-.......Auth
121c20 7a 52 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 61 zRegisterCapChangeNotification.a
121c40 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 uthz.dll..authz.dll/......0.....
121c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
121c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 75 74 68 7a 52 ....`.......d.....+.......AuthzR
121ca0 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 00 61 75 74 68 7a egisterSecurityEventSource.authz
121cc0 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..authz.dll/......0.........
121ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
121d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 70 6f 72 `.......d.....#.......AuthzRepor
121d20 74 53 65 63 75 72 69 74 79 45 76 65 6e 74 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e tSecurityEvent.authz.dll..authz.
121d40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
121d60 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
121d80 00 00 2d 00 00 00 00 00 04 00 41 75 74 68 7a 52 65 70 6f 72 74 53 65 63 75 72 69 74 79 45 76 65 ..-.......AuthzReportSecurityEve
121da0 6e 74 46 72 6f 6d 50 61 72 61 6d 73 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c ntFromParams.authz.dll..authz.dl
121dc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
121de0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
121e00 2a 00 00 00 00 00 04 00 41 75 74 68 7a 53 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 49 6e 66 6f *.......AuthzSetAppContainerInfo
121e20 72 6d 61 74 69 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 rmation.authz.dll.authz.dll/....
121e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
121e60 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
121e80 04 00 41 75 74 68 7a 55 6e 69 6e 73 74 61 6c 6c 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 ..AuthzUninstallSecurityEventSou
121ea0 72 63 65 00 61 75 74 68 7a 2e 64 6c 6c 00 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rce.authz.dll.authz.dll/......0.
121ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
121ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 41 75 ........`.......d...../.......Au
121f00 74 68 7a 55 6e 72 65 67 69 73 74 65 72 43 61 70 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 thzUnregisterCapChangeNotificati
121f20 6f 6e 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 75 74 68 7a 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 on.authz.dll..authz.dll/......0.
121f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
121f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 75 ........`.......d.....-.......Au
121f80 74 68 7a 55 6e 72 65 67 69 73 74 65 72 53 65 63 75 72 69 74 79 45 76 65 6e 74 53 6f 75 72 63 65 thzUnregisterSecurityEventSource
121fa0 00 61 75 74 68 7a 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 .authz.dll..avicap32.dll/...0...
121fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
121fe0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
122000 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
122020 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
122040 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
122060 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 76 ..............................av
122080 69 63 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 icap32.dll....................id
1220a0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
1220c0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
1220e0 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
122100 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
122120 5f 61 76 69 63 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _avicap32.__NULL_IMPORT_DESCRIPT
122140 4f 52 00 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 61 76 OR..avicap32_NULL_THUNK_DATA..av
122160 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 icap32.dll/...0...........0.....
122180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
1221a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1221c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1221e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
122200 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 69 63 61 70 __NULL_IMPORT_DESCRIPTOR..avicap
122220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122240 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
122260 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
122280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1222a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1222c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
1222e0 7f 61 76 69 63 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 69 63 61 70 .avicap32_NULL_THUNK_DATA.avicap
122300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
122320 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
122340 00 00 25 00 00 00 00 00 04 00 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 ..%.......capCreateCaptureWindow
122360 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 A.avicap32.dll..avicap32.dll/...
122380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1223a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1223c0 63 61 70 43 72 65 61 74 65 43 61 70 74 75 72 65 57 69 6e 64 6f 77 57 00 61 76 69 63 61 70 33 32 capCreateCaptureWindowW.avicap32
1223e0 2e 64 6c 6c 00 0a 61 76 69 63 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avicap32.dll/...0.........
122400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
122420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 65 74 44 72 69 76 `.......d.....&.......capGetDriv
122440 65 72 44 65 73 63 72 69 70 74 69 6f 6e 41 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 63 erDescriptionA.avicap32.dll.avic
122460 61 70 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ap32.dll/...0...........0.....0.
122480 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1224a0 00 00 00 00 26 00 00 00 00 00 04 00 63 61 70 47 65 74 44 72 69 76 65 72 44 65 73 63 72 69 70 74 ....&.......capGetDriverDescript
1224c0 69 6f 6e 57 00 61 76 69 63 61 70 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 ionW.avicap32.dll.avifil32.dll/.
1224e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
122500 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
122520 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
122540 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
122560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
122580 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
1225a0 00 00 02 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....avifil32.dll................
1225c0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1225e0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
122600 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
122620 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
122640 52 49 50 54 4f 52 5f 61 76 69 66 69 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_avifil32.__NULL_IMPORT_DE
122660 53 43 52 49 50 54 4f 52 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..avifil32_NULL_THUNK_DA
122680 54 41 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..avifil32.dll/...0...........
1226a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1226c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1226e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
122700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
122720 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
122740 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
122760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
122780 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1227a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1227c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1227e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
122800 02 00 1e 00 00 00 7f 61 76 69 66 69 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......avifil32_NULL_THUNK_DATA.
122820 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
122840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
122860 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 42 75 69 6c 64 46 69 6c 74 65 72 41 00 ..d.............AVIBuildFilterA.
122880 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
1228a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1228c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
1228e0 49 42 75 69 6c 64 46 69 6c 74 65 72 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 IBuildFilterW.avifil32.dll..avif
122900 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122920 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
122940 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 43 6c 65 61 72 43 6c 69 70 62 6f 61 72 64 00 61 76 ............AVIClearClipboard.av
122960 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
122980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1229a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 56 49 46 ......`.......d.............AVIF
1229c0 69 6c 65 41 64 64 52 65 66 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 ileAddRef.avifil32.dll..avifil32
1229e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
122a00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
122a20 22 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 43 72 65 61 74 65 53 74 72 65 61 6d 41 00 61 76 69 ".......AVIFileCreateStreamA.avi
122a40 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
122a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
122a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 56 49 46 69 6c ....`.......d.....".......AVIFil
122aa0 65 43 72 65 61 74 65 53 74 72 65 61 6d 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 eCreateStreamW.avifil32.dll.avif
122ac0 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
122b00 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 45 6e 64 52 65 63 6f 72 64 00 61 76 69 ............AVIFileEndRecord.avi
122b20 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
122b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
122b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
122b80 65 45 78 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c eExit.avifil32.dll..avifil32.dll
122ba0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
122bc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
122be0 00 00 04 00 41 56 49 46 69 6c 65 47 65 74 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 6c ....AVIFileGetStream.avifil32.dl
122c00 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
122c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
122c40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 66 6f 41 00 61 ....d.............AVIFileInfoA.a
122c60 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
122c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
122ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 ......`.......d.............AVIF
122cc0 69 6c 65 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 ileInfoW.avifil32.dll.avifil32.d
122ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
122d00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
122d20 00 00 00 00 04 00 41 56 49 46 69 6c 65 49 6e 69 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a ......AVIFileInit.avifil32.dll..
122d40 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
122d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
122d80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 4f 70 65 6e 41 00 61 76 69 ..d.............AVIFileOpenA.avi
122da0 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
122dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
122de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 56 49 46 69 6c ....`.......d.............AVIFil
122e00 65 4f 70 65 6e 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c eOpenW.avifil32.dll.avifil32.dll
122e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
122e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
122e60 00 00 04 00 41 56 49 46 69 6c 65 52 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c ....AVIFileReadData.avifil32.dll
122e80 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
122ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
122ec0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 46 69 6c 65 52 65 6c 65 61 73 65 ....d.............AVIFileRelease
122ee0 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .avifil32.dll.avifil32.dll/...0.
122f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
122f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
122f40 49 46 69 6c 65 57 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 IFileWriteData.avifil32.dll.avif
122f60 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
122f80 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
122fa0 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 47 65 74 46 72 6f 6d 43 6c 69 70 62 6f 61 72 64 00 ....!.......AVIGetFromClipboard.
122fc0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
122fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
123000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 56 ........`.......d.....%.......AV
123020 49 4d 61 6b 65 43 6f 6d 70 72 65 73 73 65 64 53 74 72 65 61 6d 00 61 76 69 66 69 6c 33 32 2e 64 IMakeCompressedStream.avifil32.d
123040 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
123060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
123080 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 46 69 6c 65 46 ......d.....$.......AVIMakeFileF
1230a0 72 6f 6d 53 74 72 65 61 6d 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 romStreams.avifil32.dll.avifil32
1230c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1230e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
123100 28 00 00 00 00 00 04 00 41 56 49 4d 61 6b 65 53 74 72 65 61 6d 46 72 6f 6d 43 6c 69 70 62 6f 61 (.......AVIMakeStreamFromClipboa
123120 72 64 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 rd.avifil32.dll.avifil32.dll/...
123140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
123160 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
123180 41 56 49 50 75 74 46 69 6c 65 4f 6e 43 6c 69 70 62 6f 61 72 64 00 61 76 69 66 69 6c 33 32 2e 64 AVIPutFileOnClipboard.avifil32.d
1231a0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
1231c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1231e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 56 49 53 61 76 65 41 00 61 76 69 ......d.............AVISaveA.avi
123200 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 fil32.dll.avifil32.dll/...0.....
123220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
123240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 61 76 ....`.......d.............AVISav
123260 65 4f 70 74 69 6f 6e 73 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 eOptions.avifil32.dll.avifil32.d
123280 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1232a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1232c0 00 00 00 00 04 00 41 56 49 53 61 76 65 4f 70 74 69 6f 6e 73 46 72 65 65 00 61 76 69 66 69 6c 33 ......AVISaveOptionsFree.avifil3
1232e0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
123300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
123320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 56 49 53 61 76 65 56 41 00 `.......d.............AVISaveVA.
123340 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
123360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
123380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 56 ........`.......d.............AV
1233a0 49 53 61 76 65 56 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 ISaveVW.avifil32.dll..avifil32.d
1233c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1233e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
123400 00 00 00 00 04 00 41 56 49 53 61 76 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 ......AVISaveW.avifil32.dll.avif
123420 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
123440 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
123460 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 41 64 64 52 65 66 00 61 76 69 66 ............AVIStreamAddRef.avif
123480 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
1234a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1234c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 56 49 53 74 72 ....`.......d.....%.......AVIStr
1234e0 65 61 6d 42 65 67 69 6e 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a eamBeginStreaming.avifil32.dll..
123500 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 avifil32.dll/...0...........0...
123520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
123540 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 43 72 65 61 74 65 00 ..d.............AVIStreamCreate.
123560 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
123580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1235a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 56 ........`.......d.....#.......AV
1235c0 49 53 74 72 65 61 6d 45 6e 64 53 74 72 65 61 6d 69 6e 67 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c IStreamEndStreaming.avifil32.dll
1235e0 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avifil32.dll/...0...........0.
123600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
123620 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 46 69 6e 64 53 ....d.....!.......AVIStreamFindS
123640 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c ample.avifil32.dll..avifil32.dll
123660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
123680 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1236a0 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 00 61 76 69 66 69 6c 33 32 2e 64 ....AVIStreamGetFrame.avifil32.d
1236c0 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avifil32.dll/...0...........
1236e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
123700 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 ......d.....$.......AVIStreamGet
123720 46 72 61 6d 65 43 6c 6f 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 FrameClose.avifil32.dll.avifil32
123740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
123760 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
123780 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 47 65 74 46 72 61 6d 65 4f 70 65 6e 00 61 76 #.......AVIStreamGetFrameOpen.av
1237a0 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ifil32.dll..avifil32.dll/...0...
1237c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1237e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 ......`.......d.............AVIS
123800 74 72 65 61 6d 49 6e 66 6f 41 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 treamInfoA.avifil32.dll.avifil32
123820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
123840 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
123860 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e ........AVIStreamInfoW.avifil32.
123880 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.avifil32.dll/...0...........
1238a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1238c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4c 65 6e ......d.............AVIStreamLen
1238e0 67 74 68 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 gth.avifil32.dll..avifil32.dll/.
123900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
123920 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
123940 04 00 41 56 49 53 74 72 65 61 6d 4f 70 65 6e 46 72 6f 6d 46 69 6c 65 41 00 61 76 69 66 69 6c 33 ..AVIStreamOpenFromFileA.avifil3
123960 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
123980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1239a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 4f `.......d.....$.......AVIStreamO
1239c0 70 65 6e 46 72 6f 6d 46 69 6c 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c penFromFileW.avifil32.dll.avifil
1239e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
123a00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
123a20 00 00 1b 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 00 61 76 69 66 69 6c 33 32 ..........AVIStreamRead.avifil32
123a40 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..avifil32.dll/...0.........
123a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
123a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 `.......d.............AVIStreamR
123aa0 65 61 64 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 eadData.avifil32.dll..avifil32.d
123ac0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
123ae0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
123b00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 52 65 61 64 46 6f 72 6d 61 74 00 61 76 69 66 69 6c ......AVIStreamReadFormat.avifil
123b20 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..avifil32.dll/...0.......
123b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
123b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 ..`.......d.............AVIStrea
123b80 6d 52 65 6c 65 61 73 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 mRelease.avifil32.dll.avifil32.d
123ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
123bc0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
123be0 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 61 6d 70 6c 65 54 6f 54 69 6d 65 00 61 76 69 66 ......AVIStreamSampleToTime.avif
123c00 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 il32.dll..avifil32.dll/...0.....
123c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
123c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 74 72 ....`.......d.............AVIStr
123c60 65 61 6d 53 65 74 46 6f 72 6d 61 74 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c eamSetFormat.avifil32.dll.avifil
123c80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
123ca0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
123cc0 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 53 74 61 72 74 00 61 76 69 66 69 6c 33 ..........AVIStreamStart.avifil3
123ce0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
123d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
123d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 54 `.......d.....#.......AVIStreamT
123d40 69 6d 65 54 6f 53 61 6d 70 6c 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c imeToSample.avifil32.dll..avifil
123d60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
123d80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
123da0 00 00 1c 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 57 72 69 74 65 00 61 76 69 66 69 6c 33 ..........AVIStreamWrite.avifil3
123dc0 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.avifil32.dll/...0.........
123de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
123e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 56 49 53 74 72 65 61 6d 57 `.......d.............AVIStreamW
123e20 72 69 74 65 44 61 74 61 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 riteData.avifil32.dll.avifil32.d
123e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
123e60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
123e80 00 00 00 00 04 00 43 72 65 61 74 65 45 64 69 74 61 62 6c 65 53 74 72 65 61 6d 00 61 76 69 66 69 ......CreateEditableStream.avifi
123ea0 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.avifil32.dll/...0.......
123ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
123ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 ..`.......d.............EditStre
123f00 61 6d 43 6c 6f 6e 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 amClone.avifil32.dll..avifil32.d
123f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
123f40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
123f60 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 6f 70 79 00 61 76 69 66 69 6c 33 32 2e 64 6c ......EditStreamCopy.avifil32.dl
123f80 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.avifil32.dll/...0...........0.
123fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
123fc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 43 75 74 00 ....d.............EditStreamCut.
123fe0 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 avifil32.dll..avifil32.dll/...0.
124000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
124020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 64 ........`.......d.............Ed
124040 69 74 53 74 72 65 61 6d 50 61 73 74 65 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 0a 61 76 69 66 itStreamPaste.avifil32.dll..avif
124060 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
124080 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1240a0 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 41 00 61 ............EditStreamSetInfoA.a
1240c0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
1240e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
124100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 ......`.......d.............Edit
124120 53 74 72 65 61 6d 53 65 74 49 6e 66 6f 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 StreamSetInfoW.avifil32.dll.avif
124140 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 il32.dll/...0...........0.....0.
124160 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
124180 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 41 00 61 ............EditStreamSetNameA.a
1241a0 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 vifil32.dll.avifil32.dll/...0...
1241c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1241e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 64 69 74 ......`.......d.............Edit
124200 53 74 72 65 61 6d 53 65 74 4e 61 6d 65 57 00 61 76 69 66 69 6c 33 32 2e 64 6c 6c 00 61 76 72 74 StreamSetNameW.avifil32.dll.avrt
124220 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
124240 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....361.......`.d.......
124260 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
124280 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
1242a0 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
1242c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
1242e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 61 76 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..............avrt.dll..........
124300 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
124320 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
124340 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 idata$5........h................
124360 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 .......6.............L...__IMPOR
124380 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 61 76 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f T_DESCRIPTOR_avrt.__NULL_IMPORT_
1243a0 44 45 53 43 52 49 50 54 4f 52 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 DESCRIPTOR..avrt_NULL_THUNK_DATA
1243c0 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avrt.dll/.......0...........0.
1243e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
124400 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
124420 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
124440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
124460 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 61 76 ....__NULL_IMPORT_DESCRIPTOR..av
124480 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.......0...........0.....
1244a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....160.......`.d.....
1244c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1244e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
124500 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
124520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
124540 1a 00 00 00 7f 61 76 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 61 76 72 74 2e 64 .....avrt_NULL_THUNK_DATA.avrt.d
124560 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
124580 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1245a0 00 00 25 00 00 00 00 00 04 00 41 76 51 75 65 72 79 53 79 73 74 65 6d 52 65 73 70 6f 6e 73 69 76 ..%.......AvQuerySystemResponsiv
1245c0 65 6e 65 73 73 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 eness.avrt.dll..avrt.dll/.......
1245e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
124600 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
124620 41 76 52 65 76 65 72 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 AvRevertMmThreadCharacteristics.
124640 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 avrt.dll..avrt.dll/.......0.....
124660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
124680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 52 74 43 72 ....`.......d.....'.......AvRtCr
1246a0 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c eateThreadOrderingGroup.avrt.dll
1246c0 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..avrt.dll/.......0...........0.
1246e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
124700 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 ....d.....*.......AvRtCreateThre
124720 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 45 78 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 adOrderingGroupExA.avrt.dll.avrt
124740 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
124760 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
124780 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 52 74 43 72 65 61 74 65 54 68 72 65 61 64 4f 72 64 65 ....*.......AvRtCreateThreadOrde
1247a0 72 69 6e 67 47 72 6f 75 70 45 78 57 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 ringGroupExW.avrt.dll.avrt.dll/.
1247c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1247e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
124800 00 00 00 00 04 00 41 76 52 74 44 65 6c 65 74 65 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 ......AvRtDeleteThreadOrderingGr
124820 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 oup.avrt.dll..avrt.dll/.......0.
124840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
124860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 76 ........`.......d.....%.......Av
124880 52 74 4a 6f 69 6e 54 68 72 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 RtJoinThreadOrderingGroup.avrt.d
1248a0 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..avrt.dll/.......0...........
1248c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1248e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 76 52 74 4c 65 61 76 65 54 68 72 ......d.....&.......AvRtLeaveThr
124900 65 61 64 4f 72 64 65 72 69 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 eadOrderingGroup.avrt.dll.avrt.d
124920 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
124940 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
124960 00 00 27 00 00 00 00 00 04 00 41 76 52 74 57 61 69 74 4f 6e 54 68 72 65 61 64 4f 72 64 65 72 69 ..'.......AvRtWaitOnThreadOrderi
124980 6e 67 47 72 6f 75 70 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 ngGroup.avrt.dll..avrt.dll/.....
1249a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1249c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1249e0 04 00 41 76 53 65 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 ..AvSetMmMaxThreadCharacteristic
124a00 73 41 00 61 76 72 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 sA.avrt.dll.avrt.dll/.......0...
124a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
124a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 41 76 53 65 ......`.......d.....*.......AvSe
124a60 74 4d 6d 4d 61 78 54 68 72 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 tMmMaxThreadCharacteristicsW.avr
124a80 74 2e 64 6c 6c 00 61 76 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.avrt.dll/.......0.........
124aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
124ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 `.......d.....'.......AvSetMmThr
124ae0 65 61 64 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 41 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 eadCharacteristicsA.avrt.dll..av
124b00 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.......0...........0.....
124b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
124b40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 43 68 61 72 61 d.....'.......AvSetMmThreadChara
124b60 63 74 65 72 69 73 74 69 63 73 57 00 61 76 72 74 2e 64 6c 6c 00 0a 61 76 72 74 2e 64 6c 6c 2f 20 cteristicsW.avrt.dll..avrt.dll/.
124b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
124ba0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
124bc0 00 00 00 00 04 00 41 76 53 65 74 4d 6d 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 61 76 72 74 ......AvSetMmThreadPriority.avrt
124be0 2e 64 6c 6c 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcp47mrm.dll/...0.........
124c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
124c20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
124c40 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
124c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
124c80 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
124ca0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 63 70 34 37 6d 72 6d ........................bcp47mrm
124cc0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
124ce0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
124d00 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
124d20 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
124d40 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 70 34 37 ...T...__IMPORT_DESCRIPTOR_bcp47
124d60 6d 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 mrm.__NULL_IMPORT_DESCRIPTOR..bc
124d80 70 34 37 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 70 34 37 6d 72 6d p47mrm_NULL_THUNK_DATA..bcp47mrm
124da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
124dc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
124de0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
124e00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
124e20 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
124e40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 63 70 34 37 6d 72 6d 2e 64 6c 6c _IMPORT_DESCRIPTOR..bcp47mrm.dll
124e60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
124e80 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
124ea0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
124ec0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
124ee0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
124f00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 62 63 70 34 37 ...........................bcp47
124f20 6d 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c mrm_NULL_THUNK_DATA.bcp47mrm.dll
124f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
124f60 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
124f80 00 00 04 00 47 65 74 44 69 73 74 61 6e 63 65 4f 66 43 6c 6f 73 65 73 74 4c 61 6e 67 75 61 67 65 ....GetDistanceOfClosestLanguage
124fa0 49 6e 4c 69 73 74 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c InList.bcp47mrm.dll.bcp47mrm.dll
124fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
124fe0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
125000 00 00 04 00 49 73 57 65 6c 6c 46 6f 72 6d 65 64 54 61 67 00 62 63 70 34 37 6d 72 6d 2e 64 6c 6c ....IsWellFormedTag.bcp47mrm.dll
125020 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..bcrypt.dll/.....0...........0.
125040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
125060 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
125080 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1250a0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1250c0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1250e0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 63 72 79 70 74 2e 64 6c 6c 00 00 ....................bcrypt.dll..
125100 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
125120 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
125140 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
125160 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
125180 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 63 72 79 70 74 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_bcrypt.__NU
1251a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 63 72 79 70 74 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..bcrypt_NUL
1251c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..bcrypt.dll/.....0.
1251e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
125200 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
125220 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
125240 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
125260 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
125280 53 43 52 49 50 54 4f 52 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..bcrypt.dll/.....0.....
1252a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
1252c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1252e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
125300 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
125320 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
125340 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 62 63 72 79 70 74 5f 4e 55 4c 4c 5f 54 48 55 .................bcrypt_NULL_THU
125360 4e 4b 5f 44 41 54 41 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.bcrypt.dll/.....0.......
125380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1253a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 43 72 79 70 74 41 64 ..`.......d.....$.......BCryptAd
1253c0 64 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 dContextFunction.bcrypt.dll.bcry
1253e0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
125400 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
125420 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6c 6f 73 65 41 6c 67 6f 72 69 74 68 6d ....(.......BCryptCloseAlgorithm
125440 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 Provider.bcrypt.dll.bcrypt.dll/.
125460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125480 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1254a0 00 00 04 00 42 43 72 79 70 74 43 6f 6e 66 69 67 75 72 65 43 6f 6e 74 65 78 74 00 62 63 72 79 70 ....BCryptConfigureContext.bcryp
1254c0 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.bcrypt.dll/.....0.........
1254e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
125500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 43 72 79 70 74 43 6f 6e 66 `.......d.....*.......BCryptConf
125520 69 67 75 72 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 igureContextFunction.bcrypt.dll.
125540 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
125580 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 43 6f 6e 74 ..d.............BCryptCreateCont
1255a0 65 78 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.bcrypt.dll..bcrypt.dll/.....
1255c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1255e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
125600 42 43 72 79 70 74 43 72 65 61 74 65 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 BCryptCreateHash.bcrypt.dll.bcry
125620 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
125640 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
125660 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 43 72 65 61 74 65 4d 75 6c 74 69 48 61 73 ....!.......BCryptCreateMultiHas
125680 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 h.bcrypt.dll..bcrypt.dll/.....0.
1256a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1256c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
1256e0 72 79 70 74 44 65 63 72 79 70 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 ryptDecrypt.bcrypt.dll..bcrypt.d
125700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125720 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
125740 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 62 63 72 79 ........BCryptDeleteContext.bcry
125760 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....0.......
125780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1257a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 ..`.......d.............BCryptDe
1257c0 72 69 76 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 riveKey.bcrypt.dll..bcrypt.dll/.
1257e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
125800 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
125820 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 43 61 70 69 00 62 63 72 79 70 74 2e 64 ....BCryptDeriveKeyCapi.bcrypt.d
125840 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
125880 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 72 69 76 65 ......d.....!.......BCryptDerive
1258a0 4b 65 79 50 42 4b 44 46 32 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c KeyPBKDF2.bcrypt.dll..bcrypt.dll
1258c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1258e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
125900 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f 79 48 61 73 68 00 62 63 72 79 70 74 2e 64 ......BCryptDestroyHash.bcrypt.d
125920 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
125960 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 44 65 73 74 72 6f ......d.............BCryptDestro
125980 79 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 yKey.bcrypt.dll.bcrypt.dll/.....
1259a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1259c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1259e0 42 43 72 79 70 74 44 65 73 74 72 6f 79 53 65 63 72 65 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a BCryptDestroySecret.bcrypt.dll..
125a00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bcrypt.dll/.....0...........0...
125a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
125a40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 48 ..d.............BCryptDuplicateH
125a60 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ash.bcrypt.dll..bcrypt.dll/.....
125a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125aa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
125ac0 42 43 72 79 70 74 44 75 70 6c 69 63 61 74 65 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 BCryptDuplicateKey.bcrypt.dll.bc
125ae0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
125b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
125b20 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 63 72 79 70 74 00 62 63 72 79 d.............BCryptEncrypt.bcry
125b40 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..bcrypt.dll/.....0.......
125b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
125b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e ..`.......d.............BCryptEn
125ba0 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 umAlgorithms.bcrypt.dll.bcrypt.d
125bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
125be0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
125c00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f ........BCryptEnumContextFunctio
125c20 6e 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c nProviders.bcrypt.dll.bcrypt.dll
125c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
125c60 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
125c80 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 73 ......BCryptEnumContextFunctions
125ca0 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .bcrypt.dll.bcrypt.dll/.....0...
125cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
125ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.............BCry
125d00 70 74 45 6e 75 6d 43 6f 6e 74 65 78 74 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 ptEnumContexts.bcrypt.dll.bcrypt
125d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
125d40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
125d60 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 45 6e 75 6d 50 72 6f 76 69 64 65 72 73 00 62 63 ..........BCryptEnumProviders.bc
125d80 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..bcrypt.dll/.....0.....
125da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
125dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 43 72 79 70 74 ....`.......d.....).......BCrypt
125de0 45 6e 75 6d 52 65 67 69 73 74 65 72 65 64 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 EnumRegisteredProviders.bcrypt.d
125e00 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..bcrypt.dll/.....0...........
125e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
125e40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 45 78 70 6f 72 74 ......d.............BCryptExport
125e60 4b 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 Key.bcrypt.dll..bcrypt.dll/.....
125e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
125ea0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
125ec0 42 43 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c BCryptFinalizeKeyPair.bcrypt.dll
125ee0 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..bcrypt.dll/.....0...........0.
125f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
125f20 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 72 79 70 74 46 69 6e 69 73 68 48 61 ....d.............BCryptFinishHa
125f40 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sh.bcrypt.dll.bcrypt.dll/.....0.
125f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
125f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
125fa0 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 ryptFreeBuffer.bcrypt.dll.bcrypt
125fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
125fe0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
126000 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 52 61 6e 64 6f 6d 00 62 63 72 79 70 74 ..........BCryptGenRandom.bcrypt
126020 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
126040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
126060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 65 `.......d.....!.......BCryptGene
126080 72 61 74 65 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 rateKeyPair.bcrypt.dll..bcrypt.d
1260a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1260c0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1260e0 26 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 6e 65 72 61 74 65 53 79 6d 6d 65 74 72 69 63 4b &.......BCryptGenerateSymmetricK
126100 65 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ey.bcrypt.dll.bcrypt.dll/.....0.
126120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
126140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 43 ........`.......d.....&.......BC
126160 72 79 70 74 47 65 74 46 69 70 73 41 6c 67 6f 72 69 74 68 6d 4d 6f 64 65 00 62 63 72 79 70 74 2e ryptGetFipsAlgorithmMode.bcrypt.
126180 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
1261a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1261c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 70 74 47 65 74 50 72 6f ......d.............BCryptGetPro
1261e0 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 perty.bcrypt.dll..bcrypt.dll/...
126200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
126220 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
126240 04 00 42 43 72 79 70 74 48 61 73 68 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 ..BCryptHash.bcrypt.dll.bcrypt.d
126260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
126280 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1262a0 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 48 61 73 68 44 61 74 61 00 62 63 72 79 70 74 2e 64 6c ........BCryptHashData.bcrypt.dl
1262c0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
1262e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
126300 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 42 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 ....d.............BCryptImportKe
126320 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.bcrypt.dll..bcrypt.dll/.....0.
126340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
126360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 ........`.......d.............BC
126380 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 50 61 69 72 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 ryptImportKeyPair.bcrypt.dll..bc
1263a0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
1263c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1263e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 43 72 79 70 74 4b 65 79 44 65 72 69 76 61 74 69 6f d.............BCryptKeyDerivatio
126400 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.bcrypt.dll..bcrypt.dll/.....0.
126420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
126440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 42 43 ........`.......d.....'.......BC
126460 72 79 70 74 4f 70 65 6e 41 6c 67 6f 72 69 74 68 6d 50 72 6f 76 69 64 65 72 00 62 63 72 79 70 74 ryptOpenAlgorithmProvider.bcrypt
126480 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..bcrypt.dll/.....0.........
1264a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1264c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 43 72 79 70 74 50 72 6f 63 `.......d.....(.......BCryptProc
1264e0 65 73 73 4d 75 6c 74 69 4f 70 65 72 61 74 69 6f 6e 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 essMultiOperations.bcrypt.dll.bc
126500 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
126520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
126540 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 d.....+.......BCryptQueryContext
126560 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 Configuration.bcrypt.dll..bcrypt
126580 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1265a0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1265c0 00 00 33 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 46 75 6e 63 ..3.......BCryptQueryContextFunc
1265e0 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 tionConfiguration.bcrypt.dll..bc
126600 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
126620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
126640 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 43 6f 6e 74 65 78 74 d.............BCryptQueryContext
126660 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 FunctionProperty.bcrypt.dll.bcry
126680 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
1266a0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1266c0 00 00 00 00 2b 00 00 00 00 00 04 00 42 43 72 79 70 74 51 75 65 72 79 50 72 6f 76 69 64 65 72 52 ....+.......BCryptQueryProviderR
1266e0 65 67 69 73 74 72 61 74 69 6f 6e 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 egistration.bcrypt.dll..bcrypt.d
126700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
126720 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
126740 2c 00 00 00 00 00 04 00 42 43 72 79 70 74 52 65 67 69 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e ,.......BCryptRegisterConfigChan
126760 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 geNotify.bcrypt.dll.bcrypt.dll/.
126780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1267a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1267c0 00 00 04 00 42 43 72 79 70 74 52 65 6d 6f 76 65 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 00 ....BCryptRemoveContextFunction.
1267e0 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 bcrypt.dll..bcrypt.dll/.....0...
126800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
126820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.....".......BCry
126840 70 74 52 65 73 6f 6c 76 65 50 72 6f 76 69 64 65 72 73 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 ptResolveProviders.bcrypt.dll.bc
126860 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
126880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1268a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d d.....!.......BCryptSecretAgreem
1268c0 65 6e 74 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ent.bcrypt.dll..bcrypt.dll/.....
1268e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126900 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
126920 42 43 72 79 70 74 53 65 74 43 6f 6e 74 65 78 74 46 75 6e 63 74 69 6f 6e 50 72 6f 70 65 72 74 79 BCryptSetContextFunctionProperty
126940 00 62 63 72 79 70 74 2e 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .bcrypt.dll.bcrypt.dll/.....0...
126960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
126980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 43 72 79 ......`.......d.............BCry
1269a0 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 62 63 72 79 70 74 ptSetProperty.bcrypt.dll..bcrypt
1269c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1269e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
126a00 00 00 1a 00 00 00 00 00 04 00 42 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 62 63 72 79 70 74 2e ..........BCryptSignHash.bcrypt.
126a20 64 6c 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.bcrypt.dll/.....0...........
126a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
126a60 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 43 72 79 70 74 55 6e 72 65 67 69 ......d.............BCryptUnregi
126a80 73 74 65 72 43 6f 6e 66 69 67 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 62 63 72 79 70 74 2e 64 6c sterConfigChangeNotify.bcrypt.dl
126aa0 6c 00 62 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.bcrypt.dll/.....0...........0.
126ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
126ae0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 43 72 79 70 74 56 65 72 69 66 79 53 69 ....d.....!.......BCryptVerifySi
126b00 67 6e 61 74 75 72 65 00 62 63 72 79 70 74 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 gnature.bcrypt.dll../2441.......
126b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126b40 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 ....388.......`.d...............
126b60 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
126b80 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ........@.0..idata$6............
126ba0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
126bc0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
126be0 04 00 00 00 02 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ......bluetoothapis.dll.........
126c00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
126c20 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
126c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 .idata$5........h.....&.........
126c60 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f ........?.............^...__IMPO
126c80 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 00 5f 5f 4e 55 RT_DESCRIPTOR_bluetoothapis.__NU
126ca0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 6c 75 65 74 6f 6f 74 68 61 LL_IMPORT_DESCRIPTOR..bluetootha
126cc0 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 34 31 20 20 20 20 20 20 20 pis_NULL_THUNK_DATA./2441.......
126ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
126d00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
126d20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
126d40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
126d60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
126d80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR../2441...........
126da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
126dc0 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 169.......`.d.......t...........
126de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
126e00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
126e20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
126e40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 62 6c 75 65 74 6f 6f 74 68 ..................#....bluetooth
126e60 61 70 69 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 34 31 20 20 20 20 20 apis_NULL_THUNK_DATA../2441.....
126e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
126ea0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
126ec0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 44 69 73 63 6f 76 65 72 79 00 62 ......BluetoothEnableDiscovery.b
126ee0 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 luetoothapis.dll../2441.........
126f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
126f20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
126f40 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 61 62 6c 65 49 6e 63 6f 6d 69 6e 67 43 6f 6e 6e 65 63 74 ..BluetoothEnableIncomingConnect
126f60 69 6f 6e 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 ions.bluetoothapis.dll../2441...
126f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
126fa0 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
126fc0 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 45 6e 75 6d 65 72 61 74 65 49 6e 73 74 61 6c 6.......BluetoothEnumerateInstal
126fe0 6c 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ledServices.bluetoothapis.dll./2
127000 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
127020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
127040 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 44 65 76 69 63 d.....+.......BluetoothFindDevic
127060 65 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 eClose.bluetoothapis.dll../2441.
127080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1270a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1270c0 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 44 65 76 69 ..+.......BluetoothFindFirstDevi
1270e0 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 ce.bluetoothapis.dll../2441.....
127100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
127120 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
127140 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 46 69 72 73 74 52 61 64 69 6f 00 62 6c ......BluetoothFindFirstRadio.bl
127160 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
127180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1271a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1271c0 42 6c 75 65 74 6f 6f 74 68 46 69 6e 64 4e 65 78 74 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 BluetoothFindNextDevice.bluetoot
1271e0 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2441...........0.....
127200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
127220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....).......Blueto
127240 6f 74 68 46 69 6e 64 4e 65 78 74 52 61 64 69 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 othFindNextRadio.bluetoothapis.d
127260 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2441...........0...........
127280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1272a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 46 69 6e ......d.....*.......BluetoothFin
1272c0 64 52 61 64 69 6f 43 6c 6f 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 dRadioClose.bluetoothapis.dll./2
1272e0 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
127300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
127320 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 41 62 6f 72 74 d.....2.......BluetoothGATTAbort
127340 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 ReliableWrite.bluetoothapis.dll.
127360 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2441...........0...........0...
127380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1273a0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 42 65 67 ..d.....2.......BluetoothGATTBeg
1273c0 69 6e 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c inReliableWrite.bluetoothapis.dl
1273e0 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
127400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
127420 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 45 ....d.....0.......BluetoothGATTE
127440 6e 64 52 65 6c 69 61 62 6c 65 57 72 69 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c ndReliableWrite.bluetoothapis.dl
127460 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
127480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
1274a0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 47 ....d.....6.......BluetoothGATTG
1274c0 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 etCharacteristicValue.bluetootha
1274e0 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pis.dll./2441...........0.......
127500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
127520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....2.......Bluetoot
127540 68 47 41 54 54 47 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 73 00 62 6c 75 65 74 6f 6f 74 hGATTGetCharacteristics.bluetoot
127560 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2441...........0.....
127580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
1275a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....2.......Blueto
1275c0 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c 75 65 74 6f othGATTGetDescriptorValue.blueto
1275e0 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 othapis.dll./2441...........0...
127600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
127620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 ......`.......d.............Blue
127640 74 6f 6f 74 68 47 41 54 54 47 65 74 44 65 73 63 72 69 70 74 6f 72 73 00 62 6c 75 65 74 6f 6f 74 toothGATTGetDescriptors.bluetoot
127660 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hapis.dll./2441...........0.....
127680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1276a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....3.......Blueto
1276c0 6f 74 68 47 41 54 54 47 65 74 49 6e 63 6c 75 64 65 64 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 othGATTGetIncludedServices.bluet
1276e0 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 oothapis.dll../2441...........0.
127700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
127720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c ........`.......d.....+.......Bl
127740 75 65 74 6f 6f 74 68 47 41 54 54 47 65 74 53 65 72 76 69 63 65 73 00 62 6c 75 65 74 6f 6f 74 68 uetoothGATTGetServices.bluetooth
127760 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 apis.dll../2441...........0.....
127780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1277a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....-.......Blueto
1277c0 6f 74 68 47 41 54 54 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 65 74 6f 6f 74 68 61 70 othGATTRegisterEvent.bluetoothap
1277e0 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 is.dll../2441...........0.......
127800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
127820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....6.......Bluetoot
127840 68 47 41 54 54 53 65 74 43 68 61 72 61 63 74 65 72 69 73 74 69 63 56 61 6c 75 65 00 62 6c 75 65 hGATTSetCharacteristicValue.blue
127860 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 toothapis.dll./2441...........0.
127880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
1278a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c ........`.......d.....2.......Bl
1278c0 75 65 74 6f 6f 74 68 47 41 54 54 53 65 74 44 65 73 63 72 69 70 74 6f 72 56 61 6c 75 65 00 62 6c uetoothGATTSetDescriptorValue.bl
1278e0 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 uetoothapis.dll./2441...........
127900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
127920 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
127940 42 6c 75 65 74 6f 6f 74 68 47 41 54 54 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 62 6c 75 BluetoothGATTUnregisterEvent.blu
127960 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 etoothapis.dll../2441...........
127980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1279a0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1279c0 42 6c 75 65 74 6f 6f 74 68 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 BluetoothGetDeviceInfo.bluetooth
1279e0 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 apis.dll../2441...........0.....
127a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
127a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f ....`.......d.....(.......Blueto
127a40 6f 74 68 47 65 74 52 61 64 69 6f 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c othGetRadioInfo.bluetoothapis.dl
127a60 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
127a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
127aa0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 43 6f 6e ....d.....).......BluetoothIsCon
127ac0 6e 65 63 74 61 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 nectable.bluetoothapis.dll../244
127ae0 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
127b00 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
127b20 00 00 00 00 2a 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 44 69 73 63 6f 76 65 72 61 ....*.......BluetoothIsDiscovera
127b40 62 6c 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 ble.bluetoothapis.dll./2441.....
127b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
127b80 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
127ba0 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 49 73 56 65 72 73 69 6f 6e 41 76 61 69 6c 61 62 6c ......BluetoothIsVersionAvailabl
127bc0 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 e.bluetoothapis.dll./2441.......
127be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
127c00 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
127c20 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 74 68 65 6e 74 69 ....BluetoothRegisterForAuthenti
127c40 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 cation.bluetoothapis.dll../2441.
127c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
127c80 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....75........`.......d...
127ca0 00 00 37 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 67 69 73 74 65 72 46 6f 72 41 75 ..7.......BluetoothRegisterForAu
127cc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c thenticationEx.bluetoothapis.dll
127ce0 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2441...........0...........0.
127d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
127d20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 52 65 6d 6f 76 ....d.....(.......BluetoothRemov
127d40 65 44 65 76 69 63 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 eDevice.bluetoothapis.dll./2441.
127d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
127d80 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
127da0 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 45 6e 75 6d 41 74 74 72 69 62 ..-.......BluetoothSdpEnumAttrib
127dc0 75 74 65 73 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 31 20 20 20 utes.bluetoothapis.dll../2441...
127de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
127e00 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
127e20 30 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 41 74 74 72 69 62 75 74 65 0.......BluetoothSdpGetAttribute
127e40 56 61 6c 75 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 Value.bluetoothapis.dll./2441...
127e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
127e80 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
127ea0 36 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 43 6f 6e 74 61 69 6e 65 72 6.......BluetoothSdpGetContainer
127ec0 45 6c 65 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 ElementData.bluetoothapis.dll./2
127ee0 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
127f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
127f20 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 45 6c 65 d.....-.......BluetoothSdpGetEle
127f40 6d 65 6e 74 44 61 74 61 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 34 34 mentData.bluetoothapis.dll../244
127f60 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 1...........0...........0.....0.
127f80 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
127fa0 00 00 00 00 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 64 70 47 65 74 53 74 72 69 6e ....(.......BluetoothSdpGetStrin
127fc0 67 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 g.bluetoothapis.dll./2441.......
127fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128000 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
128020 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 52 ....BluetoothSendAuthenticationR
128040 65 73 70 6f 6e 73 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 2f 32 34 34 31 20 esponse.bluetoothapis.dll./2441.
128060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
128080 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
1280a0 00 00 38 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6e 64 41 75 74 68 65 6e 74 69 63 ..8.......BluetoothSendAuthentic
1280c0 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 45 78 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c ationResponseEx.bluetoothapis.dl
1280e0 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
128100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
128120 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 4c 6f ....d...../.......BluetoothSetLo
128140 63 61 6c 53 65 72 76 69 63 65 49 6e 66 6f 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c calServiceInfo.bluetoothapis.dll
128160 00 0a 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2441...........0...........0.
128180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1281a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 74 53 65 ....d.....+.......BluetoothSetSe
1281c0 72 76 69 63 65 53 74 61 74 65 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 0a 2f 32 rviceState.bluetoothapis.dll../2
1281e0 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 441...........0...........0.....
128200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
128220 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 6e 72 65 67 69 73 74 65 d.....4.......BluetoothUnregiste
128240 72 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c rAuthentication.bluetoothapis.dl
128260 6c 00 2f 32 34 34 31 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2441...........0...........0.
128280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1282a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 55 70 64 61 74 ....d.............BluetoothUpdat
1282c0 65 44 65 76 69 63 65 52 65 63 6f 72 64 00 62 6c 75 65 74 6f 6f 74 68 61 70 69 73 2e 64 6c 6c 00 eDeviceRecord.bluetoothapis.dll.
1282e0 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 bthprops.cpl/...0...........0...
128300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
128320 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
128340 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
128360 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
128380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1283a0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 00 ..................bthprops.cpl..
1283c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1283e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
128400 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
128420 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
128440 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 62 74 68 70 72 6f 70 73 00 5f 5f .__IMPORT_DESCRIPTOR_bthprops.__
128460 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 62 74 68 70 72 6f 70 73 NULL_IMPORT_DESCRIPTOR..bthprops
128480 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 _NULL_THUNK_DATA..bthprops.cpl/.
1284a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1284c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1284e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
128500 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
128520 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
128540 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 T_DESCRIPTOR..bthprops.cpl/...0.
128560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
128580 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1285a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1285c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1285e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
128600 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 62 74 68 70 72 6f 70 73 5f 4e 55 .....................bthprops_NU
128620 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 LL_THUNK_DATA.bthprops.cpl/...0.
128640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
128660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 42 6c ........`.......d.....).......Bl
128680 75 65 74 6f 6f 74 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 00 62 74 68 70 72 6f uetoothAuthenticateDevice.bthpro
1286a0 70 73 2e 63 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ps.cpl..bthprops.cpl/...0.......
1286c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1286e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 ..`.......d.....+.......Bluetoot
128700 68 41 75 74 68 65 6e 74 69 63 61 74 65 44 65 76 69 63 65 45 78 00 62 74 68 70 72 6f 70 73 2e 63 hAuthenticateDeviceEx.bthprops.c
128720 70 6c 00 0a 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 pl..bthprops.cpl/...0...........
128740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
128760 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 41 75 74 ......d.....2.......BluetoothAut
128780 68 65 6e 74 69 63 61 74 65 4d 75 6c 74 69 70 6c 65 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 henticateMultipleDevices.bthprop
1287a0 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.cpl.bthprops.cpl/...0.........
1287c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1287e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 44 `.......d.............BluetoothD
128800 69 73 70 6c 61 79 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 62 74 68 70 72 6f 70 73 2e isplayDeviceProperties.bthprops.
128820 63 70 6c 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 cpl.bthprops.cpl/...0...........
128840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
128860 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c ......d.....$.......BluetoothSel
128880 65 63 74 44 65 76 69 63 65 73 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 62 74 68 70 72 6f 70 73 ectDevices.bthprops.cpl.bthprops
1288a0 2e 63 70 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .cpl/...0...........0.....0.....
1288c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1288e0 28 00 00 00 00 00 04 00 42 6c 75 65 74 6f 6f 74 68 53 65 6c 65 63 74 44 65 76 69 63 65 73 46 72 (.......BluetoothSelectDevicesFr
128900 65 65 00 62 74 68 70 72 6f 70 73 2e 63 70 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ee.bthprops.cpl.cabinet.dll/....
128920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
128940 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
128960 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
128980 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
1289a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1289c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1289e0 02 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..cabinet.dll...................
128a00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
128a20 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
128a40 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
128a60 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
128a80 54 4f 52 5f 63 61 62 69 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_cabinet.__NULL_IMPORT_DESCRI
128aa0 50 54 4f 52 00 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 61 PTOR..cabinet_NULL_THUNK_DATA.ca
128ac0 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 binet.dll/....0...........0.....
128ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
128b00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
128b20 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
128b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
128b60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 61 62 69 6e 65 __NULL_IMPORT_DESCRIPTOR..cabine
128b80 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
128ba0 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
128bc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
128be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
128c00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
128c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
128c40 7f 63 61 62 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 61 62 69 6e 65 .cabinet_NULL_THUNK_DATA..cabine
128c60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
128c80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
128ca0 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 ..........CloseCompressor.cabine
128cc0 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.cabinet.dll/....0.........
128ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
128d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 63 6f 6d `.......d.............CloseDecom
128d20 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f pressor.cabinet.dll.cabinet.dll/
128d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
128d60 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
128d80 00 00 04 00 43 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 ....Compress.cabinet.dll..cabine
128da0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
128dc0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
128de0 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e ..........CreateCompressor.cabin
128e00 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..cabinet.dll/....0.......
128e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
128e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 ..`.......d.............CreateDe
128e60 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e compressor.cabinet.dll..cabinet.
128e80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
128ea0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
128ec0 17 00 00 00 00 00 04 00 44 65 63 6f 6d 70 72 65 73 73 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ........Decompress.cabinet.dll..
128ee0 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
128f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
128f20 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 43 49 41 64 64 46 69 6c 65 00 63 61 62 69 6e ..d.............FCIAddFile.cabin
128f40 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..cabinet.dll/....0.......
128f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
128f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 43 49 43 72 65 61 74 ..`.......d.............FCICreat
128fa0 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.cabinet.dll.cabinet.dll/....0.
128fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
128fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 43 ........`.......d.............FC
129000 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c IDestroy.cabinet.dll..cabinet.dl
129020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
129040 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
129060 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c ......FCIFlushCabinet.cabinet.dl
129080 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cabinet.dll/....0...........0.
1290a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1290c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 43 49 46 6c 75 73 68 46 6f 6c 64 65 72 ....d.............FCIFlushFolder
1290e0 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .cabinet.dll..cabinet.dll/....0.
129100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
129120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 44 ........`.......d.............FD
129140 49 43 6f 70 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 ICopy.cabinet.dll.cabinet.dll/..
129160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
129180 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1291a0 04 00 46 44 49 43 72 65 61 74 65 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e ..FDICreate.cabinet.dll.cabinet.
1291c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1291e0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
129200 17 00 00 00 00 00 04 00 46 44 49 44 65 73 74 72 6f 79 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a ........FDIDestroy.cabinet.dll..
129220 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cabinet.dll/....0...........0...
129240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
129260 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 44 49 49 73 43 61 62 69 6e 65 74 00 63 61 62 ..d.............FDIIsCabinet.cab
129280 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..cabinet.dll/....0.....
1292a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1292c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 44 49 54 72 75 ....`.......d.............FDITru
1292e0 6e 63 61 74 65 43 61 62 69 6e 65 74 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 ncateCabinet.cabinet.dll..cabine
129300 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
129320 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
129340 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 ..'.......QueryCompressorInforma
129360 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 tion.cabinet.dll..cabinet.dll/..
129380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1293a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1293c0 04 00 51 75 65 72 79 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 ..QueryDecompressorInformation.c
1293e0 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 abinet.dll..cabinet.dll/....0...
129400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
129420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 65 ......`.......d.............Rese
129440 74 43 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e tCompressor.cabinet.dll.cabinet.
129460 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
129480 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1294a0 1e 00 00 00 00 00 04 00 52 65 73 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 00 63 61 62 69 6e 65 ........ResetDecompressor.cabine
1294c0 74 2e 64 6c 6c 00 63 61 62 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.cabinet.dll/....0.........
1294e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
129500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 72 65 73 `.......d.....%.......SetCompres
129520 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 61 62 69 sorInformation.cabinet.dll..cabi
129540 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
129560 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
129580 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 44 65 63 6f 6d 70 72 65 73 73 6f 72 49 6e 66 6f 72 ....'.......SetDecompressorInfor
1295a0 6d 61 74 69 6f 6e 00 63 61 62 69 6e 65 74 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f mation.cabinet.dll..certadm.dll/
1295c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1295e0 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
129600 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
129620 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
129640 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
129660 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
129680 04 00 00 00 02 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......certadm.dll...............
1296a0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1296c0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1296e0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
129700 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
129720 43 52 49 50 54 4f 52 5f 63 65 72 74 61 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_certadm.__NULL_IMPORT_DE
129740 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..certadm_NULL_THUNK_DAT
129760 41 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.certadm.dll/....0...........0.
129780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1297a0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1297c0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1297e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
129800 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 ....__NULL_IMPORT_DESCRIPTOR..ce
129820 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
129840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
129860 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
129880 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1298a0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1298c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1298e0 1d 00 00 00 7f 63 65 72 74 61 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 .....certadm_NULL_THUNK_DATA..ce
129900 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
129920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
129940 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 43 6c 6f 73 65 d.............CertSrvBackupClose
129960 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 .certadm.dll..certadm.dll/....0.
129980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1299a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
1299c0 72 74 53 72 76 42 61 63 6b 75 70 45 6e 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 rtSrvBackupEnd.certadm.dll..cert
1299e0 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adm.dll/....0...........0.....0.
129a00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
129a20 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 46 72 65 65 00 63 65 ............CertSrvBackupFree.ce
129a40 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rtadm.dll.certadm.dll/....0.....
129a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
129a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 72 ....`.......d.....(.......CertSr
129aa0 76 42 61 63 6b 75 70 47 65 74 42 61 63 6b 75 70 4c 6f 67 73 57 00 63 65 72 74 61 64 6d 2e 64 6c vBackupGetBackupLogsW.certadm.dl
129ac0 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certadm.dll/....0...........0.
129ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
129b00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 ....d.....+.......CertSrvBackupG
129b20 65 74 44 61 74 61 62 61 73 65 4e 61 6d 65 73 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 etDatabaseNamesW.certadm.dll..ce
129b40 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtadm.dll/....0...........0.....
129b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
129b80 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 47 65 74 44 79 d.....-.......CertSrvBackupGetDy
129ba0 6e 61 6d 69 63 46 69 6c 65 4c 69 73 74 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 namicFileListW.certadm.dll..cert
129bc0 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adm.dll/....0...........0.....0.
129be0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
129c00 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 4f 70 65 6e 46 69 6c ....#.......CertSrvBackupOpenFil
129c20 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 eW.certadm.dll..certadm.dll/....
129c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129c60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
129c80 43 65 72 74 53 72 76 42 61 63 6b 75 70 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c CertSrvBackupPrepareW.certadm.dl
129ca0 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.certadm.dll/....0...........0.
129cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
129ce0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 42 61 63 6b 75 70 52 ....d.............CertSrvBackupR
129d00 65 61 64 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 ead.certadm.dll.certadm.dll/....
129d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
129d40 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
129d60 43 65 72 74 53 72 76 42 61 63 6b 75 70 54 72 75 6e 63 61 74 65 4c 6f 67 73 00 63 65 72 74 61 64 CertSrvBackupTruncateLogs.certad
129d80 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.certadm.dll/....0.........
129da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
129dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 49 73 53 `.......d.....#.......CertSrvIsS
129de0 65 72 76 65 72 4f 6e 6c 69 6e 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 erverOnlineW.certadm.dll..certad
129e00 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 m.dll/....0...........0.....0...
129e20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
129e40 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 45 6e 64 00 63 65 72 74 ..........CertSrvRestoreEnd.cert
129e60 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 adm.dll.certadm.dll/....0.......
129e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
129ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 ..`.......d.....0.......CertSrvR
129ec0 65 73 74 6f 72 65 47 65 74 44 61 74 61 62 61 73 65 4c 6f 63 61 74 69 6f 6e 73 57 00 63 65 72 74 estoreGetDatabaseLocationsW.cert
129ee0 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 adm.dll.certadm.dll/....0.......
129f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
129f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 ..`.......d.....#.......CertSrvR
129f40 65 73 74 6f 72 65 50 72 65 70 61 72 65 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 estorePrepareW.certadm.dll..cert
129f60 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adm.dll/....0...........0.....0.
129f80 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
129fa0 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 ....+.......CertSrvRestoreRegist
129fc0 65 72 43 6f 6d 70 6c 65 74 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 0a 63 65 72 74 61 64 6d 2e erComplete.certadm.dll..certadm.
129fe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
12a000 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
12a020 2e 00 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 54 68 ........CertSrvRestoreRegisterTh
12a040 72 6f 75 67 68 46 69 6c 65 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c roughFile.certadm.dll.certadm.dl
12a060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
12a080 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12a0a0 00 00 00 00 04 00 43 65 72 74 53 72 76 52 65 73 74 6f 72 65 52 65 67 69 73 74 65 72 57 00 63 65 ......CertSrvRestoreRegisterW.ce
12a0c0 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 61 64 6d 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rtadm.dll.certadm.dll/....0.....
12a0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
12a100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 53 72 ....`.......d.....".......CertSr
12a120 76 53 65 72 76 65 72 43 6f 6e 74 72 6f 6c 57 00 63 65 72 74 61 64 6d 2e 64 6c 6c 00 63 65 72 74 vServerControlW.certadm.dll.cert
12a140 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 poleng.dll/.0...........0.....0.
12a160 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....379.......`.d.......
12a180 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
12a1a0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
12a1c0 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
12a1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
12a200 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 00 00 00 ..............certpoleng.dll....
12a220 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
12a240 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
12a260 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 ...h..idata$5........h.....#....
12a280 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f .............<.............X..._
12a2a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 65 72 74 70 6f 6c 65 6e 67 00 5f 5f _IMPORT_DESCRIPTOR_certpoleng.__
12a2c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 65 72 74 70 6f 6c 65 NULL_IMPORT_DESCRIPTOR..certpole
12a2e0 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 ng_NULL_THUNK_DATA..certpoleng.d
12a300 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
12a320 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
12a340 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
12a360 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
12a380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
12a3a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 ORT_DESCRIPTOR..certpoleng.dll/.
12a3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a3e0 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 166.......`.d.......t...........
12a400 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
12a420 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
12a440 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
12a460 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 63 65 72 74 70 6f 6c 65 6e .......................certpolen
12a480 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c g_NULL_THUNK_DATA.certpoleng.dll
12a4a0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
12a4c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
12a4e0 04 00 50 73 74 41 63 71 75 69 72 65 50 72 69 76 61 74 65 4b 65 79 00 63 65 72 74 70 6f 6c 65 6e ..PstAcquirePrivateKey.certpolen
12a500 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 g.dll.certpoleng.dll/.0.........
12a520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
12a540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 `.......d.....&.......PstGetCert
12a560 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 ificateChain.certpoleng.dll.cert
12a580 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 poleng.dll/.0...........0.....0.
12a5a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
12a5c0 00 00 00 00 22 00 00 00 00 00 04 00 50 73 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 73 00 63 ....".......PstGetCertificates.c
12a5e0 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 ertpoleng.dll.certpoleng.dll/.0.
12a600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
12a620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 73 ........`.......d.....".......Ps
12a640 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f 72 73 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 tGetTrustAnchors.certpoleng.dll.
12a660 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 certpoleng.dll/.0...........0...
12a680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12a6a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 73 74 47 65 74 54 72 75 73 74 41 6e 63 68 6f ..d.....$.......PstGetTrustAncho
12a6c0 72 73 45 78 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 rsEx.certpoleng.dll.certpoleng.d
12a6e0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
12a700 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
12a720 00 00 04 00 50 73 74 47 65 74 55 73 65 72 4e 61 6d 65 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 ....PstGetUserNameForCertificate
12a740 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 .certpoleng.dll.certpoleng.dll/.
12a760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12a780 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12a7a0 50 73 74 4d 61 70 43 65 72 74 69 66 69 63 61 74 65 00 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c PstMapCertificate.certpoleng.dll
12a7c0 00 0a 63 65 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..certpoleng.dll/.0...........0.
12a7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
12a800 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 73 74 56 61 6c 69 64 61 74 65 00 63 65 ....d.............PstValidate.ce
12a820 72 74 70 6f 6c 65 6e 67 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 rtpoleng.dll..cfgmgr32.dll/...0.
12a840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
12a860 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
12a880 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
12a8a0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
12a8c0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
12a8e0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
12a900 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e cfgmgr32.dll....................
12a920 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
12a940 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
12a960 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
12a980 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
12a9a0 4f 52 5f 63 66 67 6d 67 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_cfgmgr32.__NULL_IMPORT_DESCRI
12a9c0 50 54 4f 52 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..cfgmgr32_NULL_THUNK_DATA..
12a9e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12aa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
12aa20 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
12aa40 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
12aa60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
12aa80 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 66 67 6d ..__NULL_IMPORT_DESCRIPTOR..cfgm
12aaa0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12aac0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
12aae0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
12ab00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
12ab20 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
12ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
12ab60 00 00 7f 63 66 67 6d 67 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 66 67 6d ...cfgmgr32_NULL_THUNK_DATA.cfgm
12ab80 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12aba0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
12abc0 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 50 5f 57 61 69 74 4e 6f 50 65 6e 64 69 6e 67 49 6e 73 ....,.......CMP_WaitNoPendingIns
12abe0 74 61 6c 6c 45 76 65 6e 74 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 tallEvents.cfgmgr32.dll.cfgmgr32
12ac00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12ac20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
12ac40 23 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 #.......CM_Add_Empty_Log_Conf.cf
12ac60 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12ac80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
12aca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 41 ......`.......d.....&.......CM_A
12acc0 64 64 5f 45 6d 70 74 79 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c dd_Empty_Log_Conf_Ex.cfgmgr32.dl
12ace0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12ad00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
12ad20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 41 00 63 66 67 ....d.............CM_Add_IDA.cfg
12ad40 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12ad60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
12ad80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 5f 41 64 64 ....`.......d.............CM_Add
12ada0 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _IDW.cfgmgr32.dll.cfgmgr32.dll/.
12adc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ade0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
12ae00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 ..CM_Add_ID_ExA.cfgmgr32.dll..cf
12ae20 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12ae40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
12ae60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 49 44 5f 45 78 57 00 63 66 67 6d d.............CM_Add_ID_ExW.cfgm
12ae80 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12aea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
12aec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 41 64 64 ....`.......d.............CM_Add
12aee0 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Range.cfgmgr32.dll.cfgmgr32.dll
12af00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12af20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
12af40 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ....CM_Add_Res_Des.cfgmgr32.dll.
12af60 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12af80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
12afa0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 41 64 64 5f 52 65 73 5f 44 65 73 5f 45 ..d.............CM_Add_Res_Des_E
12afc0 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12afe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12b000 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12b020 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 68 69 6e 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Connect_MachineA.cfgmgr32.dll
12b040 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12b060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
12b080 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 43 6f 6e 6e 65 63 74 5f 4d 61 63 ....d.....!.......CM_Connect_Mac
12b0a0 68 69 6e 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c hineW.cfgmgr32.dll..cfgmgr32.dll
12b0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12b0e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
12b100 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 72 33 32 2e ....CM_Create_DevNodeA.cfgmgr32.
12b120 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12b140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
12b160 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 ......d.............CM_Create_De
12b180 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c vNodeW.cfgmgr32.dll.cfgmgr32.dll
12b1a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12b1c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12b1e0 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 67 6d 67 72 ....CM_Create_DevNode_ExA.cfgmgr
12b200 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12b220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12b240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 ..`.......d.....#.......CM_Creat
12b260 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_DevNode_ExW.cfgmgr32.dll..cfgm
12b280 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12b2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
12b2c0 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 43 72 65 61 74 65 5f 52 61 6e 67 65 5f 4c 69 73 74 ....".......CM_Create_Range_List
12b2e0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12b300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
12b320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d ........`.......d.....!.......CM
12b340 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f 4b 65 79 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a _Delete_Class_Key.cfgmgr32.dll..
12b360 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12b380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12b3a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 43 6c 61 73 73 5f ..d.....$.......CM_Delete_Class_
12b3c0 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Key_Ex.cfgmgr32.dll.cfgmgr32.dll
12b3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12b400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12b420 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 ....CM_Delete_DevNode_Key.cfgmgr
12b440 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12b460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
12b480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 ..`.......d.....&.......CM_Delet
12b4a0 65 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 e_DevNode_Key_Ex.cfgmgr32.dll.cf
12b4c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12b4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
12b500 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 d.....-.......CM_Delete_Device_I
12b520 6e 74 65 72 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d nterface_KeyA.cfgmgr32.dll..cfgm
12b540 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12b560 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
12b580 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 ....-.......CM_Delete_Device_Int
12b5a0 65 72 66 61 63 65 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 erface_KeyW.cfgmgr32.dll..cfgmgr
12b5c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b5e0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
12b600 00 00 30 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ..0.......CM_Delete_Device_Inter
12b620 66 61 63 65 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 face_Key_ExA.cfgmgr32.dll.cfgmgr
12b640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b660 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
12b680 00 00 30 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ..0.......CM_Delete_Device_Inter
12b6a0 66 61 63 65 5f 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 face_Key_ExW.cfgmgr32.dll.cfgmgr
12b6c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12b6e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
12b700 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 44 65 6c 65 74 65 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 ..........CM_Delete_Range.cfgmgr
12b720 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12b740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
12b760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 ..`.......d.....).......CM_Detec
12b780 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c t_Resource_Conflict.cfgmgr32.dll
12b7a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12b7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
12b7e0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 44 65 74 65 63 74 5f 52 65 73 6f ....d.....,.......CM_Detect_Reso
12b800 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 urce_Conflict_Ex.cfgmgr32.dll.cf
12b820 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12b840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
12b860 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 d.............CM_Disable_DevNode
12b880 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12b8a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12b8c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12b8e0 5f 44 69 73 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Disable_DevNode_Ex.cfgmgr32.dll
12b900 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12b920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
12b940 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 44 69 73 63 6f 6e 6e 65 63 74 5f ....d.....#.......CM_Disconnect_
12b960 4d 61 63 68 69 6e 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Machine.cfgmgr32.dll..cfgmgr32.d
12b980 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12b9a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
12b9c0 00 00 00 00 04 00 43 4d 5f 44 75 70 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 ......CM_Dup_Range_List.cfgmgr32
12b9e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12ba00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
12ba20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f `.......d.............CM_Enable_
12ba40 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 DevNode.cfgmgr32.dll..cfgmgr32.d
12ba60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12ba80 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
12baa0 00 00 00 00 04 00 43 4d 5f 45 6e 61 62 6c 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 ......CM_Enable_DevNode_Ex.cfgmg
12bac0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12bae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
12bb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 ..`.......d.....".......CM_Enume
12bb20 72 61 74 65 5f 43 6c 61 73 73 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 rate_Classes.cfgmgr32.dll.cfgmgr
12bb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12bb60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
12bb80 00 00 25 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 43 6c 61 73 73 65 73 5f 45 ..%.......CM_Enumerate_Classes_E
12bba0 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
12bbc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12bbe0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
12bc00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 41 00 63 66 67 6d 67 72 CM_Enumerate_EnumeratorsA.cfgmgr
12bc20 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12bc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
12bc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 ..`.......d.....'.......CM_Enume
12bc80 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f 72 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a rate_EnumeratorsW.cfgmgr32.dll..
12bca0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12bcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
12bce0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 ..d.....*.......CM_Enumerate_Enu
12bd00 6d 65 72 61 74 6f 72 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 merators_ExA.cfgmgr32.dll.cfgmgr
12bd20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12bd40 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
12bd60 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 45 6e 75 6d 65 72 61 74 65 5f 45 6e 75 6d 65 72 61 74 6f ..*.......CM_Enumerate_Enumerato
12bd80 72 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rs_ExW.cfgmgr32.dll.cfgmgr32.dll
12bda0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12bdc0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
12bde0 00 00 04 00 43 4d 5f 46 69 6e 64 5f 52 61 6e 67 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ....CM_Find_Range.cfgmgr32.dll..
12be00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12be20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
12be40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 46 69 72 73 74 5f 52 61 6e 67 65 00 63 ..d.............CM_First_Range.c
12be60 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12be80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
12bea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 46 ......`.......d.............CM_F
12bec0 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 ree_Log_Conf.cfgmgr32.dll.cfgmgr
12bee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12bf00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
12bf20 00 00 21 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 ..!.......CM_Free_Log_Conf_Ex.cf
12bf40 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12bf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
12bf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 46 ......`.......d.....%.......CM_F
12bfa0 72 65 65 5f 4c 6f 67 5f 43 6f 6e 66 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ree_Log_Conf_Handle.cfgmgr32.dll
12bfc0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12bfe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
12c000 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 61 6e 67 65 5f ....d.............CM_Free_Range_
12c020 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 List.cfgmgr32.dll.cfgmgr32.dll/.
12c040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c060 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
12c080 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ..CM_Free_Res_Des.cfgmgr32.dll..
12c0a0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12c0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
12c0e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f ..d.............CM_Free_Res_Des_
12c100 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
12c120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12c140 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
12c160 43 4d 5f 46 72 65 65 5f 52 65 73 5f 44 65 73 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e CM_Free_Res_Des_Handle.cfgmgr32.
12c180 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12c1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
12c1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 46 72 65 65 5f 52 65 73 6f ......d.............CM_Free_Reso
12c1e0 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 48 61 6e 64 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c urce_Conflict_Handle.cfgmgr32.dl
12c200 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12c220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
12c240 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 68 69 6c 64 00 63 ....d.............CM_Get_Child.c
12c260 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12c280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
12c2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.............CM_G
12c2c0 65 74 5f 43 68 69 6c 64 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 et_Child_Ex.cfgmgr32.dll..cfgmgr
12c2e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c300 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
12c320 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 41 ..$.......CM_Get_Class_Key_NameA
12c340 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12c360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
12c380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d ........`.......d.....$.......CM
12c3a0 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c _Get_Class_Key_NameW.cfgmgr32.dl
12c3c0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12c3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
12c400 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b ....d.....'.......CM_Get_Class_K
12c420 65 79 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ey_Name_ExA.cfgmgr32.dll..cfgmgr
12c440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c460 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
12c480 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4b 65 79 5f 4e 61 6d 65 5f ..'.......CM_Get_Class_Key_Name_
12c4a0 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ExW.cfgmgr32.dll..cfgmgr32.dll/.
12c4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c4e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
12c500 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c ..CM_Get_Class_NameA.cfgmgr32.dl
12c520 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12c540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
12c560 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e ....d.............CM_Get_Class_N
12c580 61 6d 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ameW.cfgmgr32.dll.cfgmgr32.dll/.
12c5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12c5c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
12c5e0 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 4e 61 6d 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 ..CM_Get_Class_Name_ExA.cfgmgr32
12c600 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12c620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
12c640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....#.......CM_Get_Cla
12c660 73 73 5f 4e 61 6d 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ss_Name_ExW.cfgmgr32.dll..cfgmgr
12c680 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c6a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
12c6c0 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 ..$.......CM_Get_Class_PropertyW
12c6e0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12c700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
12c720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d ........`.......d.....'.......CM
12c740 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 _Get_Class_Property_ExW.cfgmgr32
12c760 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12c780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
12c7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 `.......d.....(.......CM_Get_Cla
12c7c0 73 73 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ss_Property_Keys.cfgmgr32.dll.cf
12c7e0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12c800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
12c820 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 d.....+.......CM_Get_Class_Prope
12c840 72 74 79 5f 4b 65 79 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 rty_Keys_Ex.cfgmgr32.dll..cfgmgr
12c860 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12c880 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
12c8a0 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f ..-.......CM_Get_Class_Registry_
12c8c0 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyA.cfgmgr32.dll..cfgmgr32
12c8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12c900 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
12c920 2d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f 50 72 -.......CM_Get_Class_Registry_Pr
12c940 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 opertyW.cfgmgr32.dll..cfgmgr32.d
12c960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12c980 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
12c9a0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 ......CM_Get_Depth.cfgmgr32.dll.
12c9c0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12c9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
12ca00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 70 74 68 5f 45 78 00 ..d.............CM_Get_Depth_Ex.
12ca20 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12ca40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
12ca60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d ........`.......d.....-.......CM
12ca80 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 41 00 63 66 _Get_DevNode_Custom_PropertyA.cf
12caa0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12cac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
12cae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....-.......CM_G
12cb00 65 74 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d et_DevNode_Custom_PropertyW.cfgm
12cb20 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12cb40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
12cb60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....0.......CM_Get
12cb80 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 41 00 63 66 67 _DevNode_Custom_Property_ExA.cfg
12cba0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12cbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
12cbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....0.......CM_Get
12cc00 5f 44 65 76 4e 6f 64 65 5f 43 75 73 74 6f 6d 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 _DevNode_Custom_Property_ExW.cfg
12cc20 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12cc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
12cc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&.......CM_Get
12cc80 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _DevNode_PropertyW.cfgmgr32.dll.
12cca0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ccc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
12cce0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 ..d.....).......CM_Get_DevNode_P
12cd00 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 roperty_ExW.cfgmgr32.dll..cfgmgr
12cd20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12cd40 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
12cd60 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ..*.......CM_Get_DevNode_Propert
12cd80 79 5f 4b 65 79 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c y_Keys.cfgmgr32.dll.cfgmgr32.dll
12cda0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12cdc0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
12cde0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 ....CM_Get_DevNode_Property_Keys
12ce00 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
12ce20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ce40 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
12ce60 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ..CM_Get_DevNode_Registry_Proper
12ce80 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyA.cfgmgr32.dll..cfgmgr32.dll/.
12cea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12cec0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
12cee0 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ..CM_Get_DevNode_Registry_Proper
12cf00 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 tyW.cfgmgr32.dll..cfgmgr32.dll/.
12cf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12cf40 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
12cf60 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 65 72 ..CM_Get_DevNode_Registry_Proper
12cf80 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ty_ExA.cfgmgr32.dll.cfgmgr32.dll
12cfa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12cfc0 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
12cfe0 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Get_DevNode_Registry_Prop
12d000 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExW.cfgmgr32.dll.cfgmgr32.d
12d020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12d040 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
12d060 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 00 63 66 67 6d ......CM_Get_DevNode_Status.cfgm
12d080 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12d0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
12d0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&.......CM_Get
12d0e0 5f 44 65 76 4e 6f 64 65 5f 53 74 61 74 75 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _DevNode_Status_Ex.cfgmgr32.dll.
12d100 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12d120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
12d140 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.............CM_Get_Device_ID
12d160 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
12d180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12d1a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
12d1c0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a CM_Get_Device_IDW.cfgmgr32.dll..
12d1e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12d200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
12d220 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 ..d.....".......CM_Get_Device_ID
12d240 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
12d260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d280 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
12d2a0 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e ..CM_Get_Device_ID_ExW.cfgmgr32.
12d2c0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12d2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
12d300 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....$.......CM_Get_Devic
12d320 65 5f 49 44 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_ID_ListA.cfgmgr32.dll.cfgmgr32
12d340 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12d360 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
12d380 24 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 57 00 63 $.......CM_Get_Device_ID_ListW.c
12d3a0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12d3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
12d3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....'.......CM_G
12d400 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 et_Device_ID_List_ExA.cfgmgr32.d
12d420 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12d440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
12d460 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 ......d.....'.......CM_Get_Devic
12d480 65 5f 49 44 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d e_ID_List_ExW.cfgmgr32.dll..cfgm
12d4a0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12d4c0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
12d4e0 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 ....).......CM_Get_Device_ID_Lis
12d500 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 t_SizeA.cfgmgr32.dll..cfgmgr32.d
12d520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12d540 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
12d560 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 ......CM_Get_Device_ID_List_Size
12d580 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12d5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12d5c0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
12d5e0 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 CM_Get_Device_ID_List_Size_ExA.c
12d600 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12d620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
12d640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....,.......CM_G
12d660 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 et_Device_ID_List_Size_ExW.cfgmg
12d680 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12d6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
12d6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....#.......CM_Get_D
12d6e0 65 76 69 63 65 5f 49 44 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d evice_ID_Size.cfgmgr32.dll..cfgm
12d700 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12d720 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
12d740 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 44 5f 53 69 7a ....&.......CM_Get_Device_ID_Siz
12d760 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 e_Ex.cfgmgr32.dll.cfgmgr32.dll/.
12d780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12d7a0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
12d7c0 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 41 ..CM_Get_Device_Interface_AliasA
12d7e0 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12d800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
12d820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 4d ........`.......d.....,.......CM
12d840 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 57 00 63 66 67 _Get_Device_Interface_AliasW.cfg
12d860 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12d880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
12d8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d...../.......CM_Get
12d8c0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 41 00 63 66 67 6d _Device_Interface_Alias_ExA.cfgm
12d8e0 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12d900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
12d920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d...../.......CM_Get
12d940 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 41 6c 69 61 73 5f 45 78 57 00 63 66 67 6d _Device_Interface_Alias_ExW.cfgm
12d960 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12d980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
12d9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....+.......CM_Get
12d9c0 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 41 00 63 66 67 6d 67 72 33 32 _Device_Interface_ListA.cfgmgr32
12d9e0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12da00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
12da20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....+.......CM_Get_Dev
12da40 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ice_Interface_ListW.cfgmgr32.dll
12da60 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12da80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
12daa0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.............CM_Get_Device_
12dac0 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 Interface_List_ExA.cfgmgr32.dll.
12dae0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12db00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
12db20 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e ..d.............CM_Get_Device_In
12db40 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 terface_List_ExW.cfgmgr32.dll.cf
12db60 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12db80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
12dba0 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....0.......CM_Get_Device_Inte
12dbc0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 rface_List_SizeA.cfgmgr32.dll.cf
12dbe0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12dc00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
12dc20 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....0.......CM_Get_Device_Inte
12dc40 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 rface_List_SizeW.cfgmgr32.dll.cf
12dc60 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12dc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
12dca0 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 d.....3.......CM_Get_Device_Inte
12dcc0 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c rface_List_Size_ExA.cfgmgr32.dll
12dce0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12dd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
12dd20 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 69 63 65 5f ....d.....3.......CM_Get_Device_
12dd40 49 6e 74 65 72 66 61 63 65 5f 4c 69 73 74 5f 53 69 7a 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 Interface_List_Size_ExW.cfgmgr32
12dd60 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12dd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
12dda0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d...../.......CM_Get_Dev
12ddc0 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 ice_Interface_PropertyW.cfgmgr32
12dde0 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
12de00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
12de20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 65 76 `.......d.....2.......CM_Get_Dev
12de40 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 ice_Interface_Property_ExW.cfgmg
12de60 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12de80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
12dea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 44 ..`.......d.....4.......CM_Get_D
12dec0 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 73 57 00 63 evice_Interface_Property_KeysW.c
12dee0 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12df00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
12df20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....7.......CM_G
12df40 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 70 65 72 74 79 5f 4b 65 79 et_Device_Interface_Property_Key
12df60 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c s_ExW.cfgmgr32.dll..cfgmgr32.dll
12df80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12dfa0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
12dfc0 00 00 04 00 43 4d 5f 47 65 74 5f 46 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 00 63 66 67 6d 67 72 ....CM_Get_First_Log_Conf.cfgmgr
12dfe0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12e000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
12e020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 46 ..`.......d.....&.......CM_Get_F
12e040 69 72 73 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 irst_Log_Conf_Ex.cfgmgr32.dll.cf
12e060 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12e080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
12e0a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 d.....!.......CM_Get_Global_Stat
12e0c0 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
12e0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12e100 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
12e120 43 4d 5f 47 65 74 5f 47 6c 6f 62 61 6c 5f 53 74 61 74 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e CM_Get_Global_State_Ex.cfgmgr32.
12e140 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12e160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
12e180 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 ......d.....#.......CM_Get_HW_Pr
12e1a0 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 of_FlagsA.cfgmgr32.dll..cfgmgr32
12e1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e1e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
12e200 23 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 #.......CM_Get_HW_Prof_FlagsW.cf
12e220 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
12e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....&.......CM_G
12e280 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c et_HW_Prof_Flags_ExA.cfgmgr32.dl
12e2a0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12e2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
12e2e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 57 5f 50 72 6f 66 ....d.....&.......CM_Get_HW_Prof
12e300 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 _Flags_ExW.cfgmgr32.dll.cfgmgr32
12e320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12e340 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
12e360 2b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f +.......CM_Get_Hardware_Profile_
12e380 49 6e 66 6f 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c InfoA.cfgmgr32.dll..cfgmgr32.dll
12e3a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12e3c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
12e3e0 00 00 04 00 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f ....CM_Get_Hardware_Profile_Info
12e400 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 W.cfgmgr32.dll..cfgmgr32.dll/...
12e420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12e440 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
12e460 43 4d 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 41 CM_Get_Hardware_Profile_Info_ExA
12e480 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12e4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
12e4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
12e4e0 5f 47 65 74 5f 48 61 72 64 77 61 72 65 5f 50 72 6f 66 69 6c 65 5f 49 6e 66 6f 5f 45 78 57 00 63 _Get_Hardware_Profile_Info_ExW.c
12e500 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
12e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
12e540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 ......`.......d.....&.......CM_G
12e560 65 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 50 72 69 6f 72 69 74 79 00 63 66 67 6d 67 72 33 32 2e 64 6c et_Log_Conf_Priority.cfgmgr32.dl
12e580 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12e5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
12e5c0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4c 6f 67 5f 43 6f 6e ....d.....).......CM_Get_Log_Con
12e5e0 66 5f 50 72 69 6f 72 69 74 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d f_Priority_Ex.cfgmgr32.dll..cfgm
12e600 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12e620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
12e640 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 ....".......CM_Get_Next_Log_Conf
12e660 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12e680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
12e6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d ........`.......d.....%.......CM
12e6c0 5f 47 65 74 5f 4e 65 78 74 5f 4c 6f 67 5f 43 6f 6e 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 _Get_Next_Log_Conf_Ex.cfgmgr32.d
12e6e0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12e700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
12e720 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f ......d.....!.......CM_Get_Next_
12e740 52 65 73 5f 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Res_Des.cfgmgr32.dll..cfgmgr32.d
12e760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e780 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12e7a0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 4e 65 78 74 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 ......CM_Get_Next_Res_Des_Ex.cfg
12e7c0 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12e7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
12e800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.............CM_Get
12e820 5f 50 61 72 65 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 _Parent.cfgmgr32.dll..cfgmgr32.d
12e840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e860 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
12e880 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 50 61 72 65 6e 74 5f 45 78 00 63 66 67 6d 67 72 33 32 2e ......CM_Get_Parent_Ex.cfgmgr32.
12e8a0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12e8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
12e8e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 ......d.....!.......CM_Get_Res_D
12e900 65 73 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 es_Data.cfgmgr32.dll..cfgmgr32.d
12e920 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12e940 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
12e960 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 45 78 00 63 66 67 ......CM_Get_Res_Des_Data_Ex.cfg
12e980 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12e9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
12e9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 47 65 74 ....`.......d.....&.......CM_Get
12e9e0 5f 52 65 73 5f 44 65 73 5f 44 61 74 61 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 _Res_Des_Data_Size.cfgmgr32.dll.
12ea00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
12ea40 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 5f 44 65 73 5f 44 ..d.....).......CM_Get_Res_Des_D
12ea60 61 74 61 5f 53 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 ata_Size_Ex.cfgmgr32.dll..cfgmgr
12ea80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12eaa0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
12eac0 00 00 2c 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 ..,.......CM_Get_Resource_Confli
12eae0 63 74 5f 43 6f 75 6e 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 ct_Count.cfgmgr32.dll.cfgmgr32.d
12eb00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12eb20 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
12eb40 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
12eb60 65 74 61 69 6c 73 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsA.cfgmgr32.dll..cfgmgr32.d
12eb80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12eba0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
12ebc0 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 52 65 73 6f 75 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 44 ......CM_Get_Resource_Conflict_D
12ebe0 65 74 61 69 6c 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 etailsW.cfgmgr32.dll..cfgmgr32.d
12ec00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12ec20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
12ec40 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 00 63 66 67 6d 67 72 33 32 2e 64 6c ......CM_Get_Sibling.cfgmgr32.dl
12ec60 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12ec80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
12eca0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 53 69 62 6c 69 6e 67 ....d.............CM_Get_Sibling
12ecc0 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _Ex.cfgmgr32.dll..cfgmgr32.dll/.
12ece0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12ed00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
12ed20 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 ..CM_Get_Version.cfgmgr32.dll.cf
12ed40 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12ed60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
12ed80 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 47 65 74 5f 56 65 72 73 69 6f 6e 5f 45 78 00 d.............CM_Get_Version_Ex.
12eda0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12edc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
12ede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d ........`.......d.....%.......CM
12ee00 5f 49 6e 74 65 72 73 65 63 74 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 _Intersect_Range_List.cfgmgr32.d
12ee20 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
12ee40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
12ee60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 49 6e 76 65 72 74 5f 52 61 ......d.....".......CM_Invert_Ra
12ee80 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 nge_List.cfgmgr32.dll.cfgmgr32.d
12eea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12eec0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
12eee0 00 00 00 00 04 00 43 4d 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 ......CM_Is_Dock_Station_Present
12ef00 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12ef20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
12ef40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d ........`.......d.....+.......CM
12ef60 5f 49 73 5f 44 6f 63 6b 5f 53 74 61 74 69 6f 6e 5f 50 72 65 73 65 6e 74 5f 45 78 00 63 66 67 6d _Is_Dock_Station_Present_Ex.cfgm
12ef80 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12efa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
12efc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 49 73 5f ....`.......d.....%.......CM_Is_
12efe0 56 65 72 73 69 6f 6e 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a Version_Available.cfgmgr32.dll..
12f000 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
12f040 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 49 73 5f 56 65 72 73 69 6f 6e 5f 41 76 ..d.....(.......CM_Is_Version_Av
12f060 61 69 6c 61 62 6c 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 ailable_Ex.cfgmgr32.dll.cfgmgr32
12f080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f0a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
12f0c0 20 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 41 00 63 66 67 6d 67 ........CM_Locate_DevNodeA.cfgmg
12f0e0 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
12f100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
12f120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 ..`.......d.............CM_Locat
12f140 65 5f 44 65 76 4e 6f 64 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 e_DevNodeW.cfgmgr32.dll.cfgmgr32
12f160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f180 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
12f1a0 23 00 00 00 00 00 04 00 43 4d 5f 4c 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 41 00 63 66 #.......CM_Locate_DevNode_ExA.cf
12f1c0 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
12f1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
12f200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4c ......`.......d.....#.......CM_L
12f220 6f 63 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a ocate_DevNode_ExW.cfgmgr32.dll..
12f240 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12f260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
12f280 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4d 61 70 43 72 54 6f 57 69 6e 33 32 45 ..d.............CM_MapCrToWin32E
12f2a0 72 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 rr.cfgmgr32.dll.cfgmgr32.dll/...
12f2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12f2e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
12f300 43 4d 5f 4d 65 72 67 65 5f 52 61 6e 67 65 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c CM_Merge_Range_List.cfgmgr32.dll
12f320 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12f340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
12f360 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f ....d.............CM_Modify_Res_
12f380 44 65 73 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Des.cfgmgr32.dll..cfgmgr32.dll/.
12f3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f3c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
12f3e0 04 00 43 4d 5f 4d 6f 64 69 66 79 5f 52 65 73 5f 44 65 73 5f 45 78 00 63 66 67 6d 67 72 33 32 2e ..CM_Modify_Res_Des_Ex.cfgmgr32.
12f400 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12f420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
12f440 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e ......d.............CM_Move_DevN
12f460 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 ode.cfgmgr32.dll..cfgmgr32.dll/.
12f480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f4a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
12f4c0 04 00 43 4d 5f 4d 6f 76 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c ..CM_Move_DevNode_Ex.cfgmgr32.dl
12f4e0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12f500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
12f520 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 5f 4e 65 78 74 5f 52 61 6e 67 65 00 ....d.............CM_Next_Range.
12f540 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 cfgmgr32.dll..cfgmgr32.dll/...0.
12f560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
12f580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
12f5a0 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 _Open_Class_KeyA.cfgmgr32.dll.cf
12f5c0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
12f5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
12f600 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 57 d.............CM_Open_Class_KeyW
12f620 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .cfgmgr32.dll.cfgmgr32.dll/...0.
12f640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
12f660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d ........`.......d.....#.......CM
12f680 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f 4b 65 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Open_Class_Key_ExA.cfgmgr32.dll
12f6a0 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12f6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
12f6e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 43 6c 61 73 73 5f ....d.....#.......CM_Open_Class_
12f700 4b 65 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Key_ExW.cfgmgr32.dll..cfgmgr32.d
12f720 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12f740 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
12f760 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 4e 6f 64 65 5f 4b 65 79 00 63 66 67 6d 67 72 ......CM_Open_DevNode_Key.cfgmgr
12f780 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
12f7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
12f7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f ..`.......d.....$.......CM_Open_
12f7e0 44 65 76 4e 6f 64 65 5f 4b 65 79 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d DevNode_Key_Ex.cfgmgr32.dll.cfgm
12f800 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12f820 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
12f840 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 ....+.......CM_Open_Device_Inter
12f860 66 61 63 65 5f 4b 65 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 face_KeyA.cfgmgr32.dll..cfgmgr32
12f880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
12f8a0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
12f8c0 2b 00 00 00 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 +.......CM_Open_Device_Interface
12f8e0 5f 4b 65 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c _KeyW.cfgmgr32.dll..cfgmgr32.dll
12f900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12f920 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
12f940 00 00 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 ....CM_Open_Device_Interface_Key
12f960 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExA.cfgmgr32.dll.cfgmgr32.dll/.
12f980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
12f9a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
12f9c0 04 00 43 4d 5f 4f 70 65 6e 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 4b 65 79 5f 45 ..CM_Open_Device_Interface_Key_E
12f9e0 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 xW.cfgmgr32.dll.cfgmgr32.dll/...
12fa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
12fa20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
12fa40 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 41 00 63 66 67 CM_Query_And_Remove_SubTreeA.cfg
12fa60 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
12fa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
12faa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 51 75 65 ....`.......d.....*.......CM_Que
12fac0 72 79 5f 41 6e 64 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 57 00 63 66 67 6d 67 72 33 32 2e ry_And_Remove_SubTreeW.cfgmgr32.
12fae0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
12fb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
12fb20 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 ......d.....-.......CM_Query_And
12fb40 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c _Remove_SubTree_ExA.cfgmgr32.dll
12fb60 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
12fb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
12fba0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 6e 64 5f 52 ....d.....-.......CM_Query_And_R
12fbc0 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a emove_SubTree_ExW.cfgmgr32.dll..
12fbe0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12fc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
12fc20 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 ..d.....+.......CM_Query_Arbitra
12fc40 74 6f 72 5f 46 72 65 65 5f 44 61 74 61 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d tor_Free_Data.cfgmgr32.dll..cfgm
12fc60 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
12fc80 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
12fca0 00 00 00 00 2e 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f ............CM_Query_Arbitrator_
12fcc0 46 72 65 65 5f 44 61 74 61 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Free_Data_Ex.cfgmgr32.dll.cfgmgr
12fce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
12fd00 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
12fd20 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 ..+.......CM_Query_Arbitrator_Fr
12fd40 65 65 5f 53 69 7a 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 ee_Size.cfgmgr32.dll..cfgmgr32.d
12fd60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
12fd80 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
12fda0 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 41 72 62 69 74 72 61 74 6f 72 5f 46 72 65 65 5f 53 ......CM_Query_Arbitrator_Free_S
12fdc0 69 7a 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ize_Ex.cfgmgr32.dll.cfgmgr32.dll
12fde0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12fe00 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
12fe20 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d ....CM_Query_Remove_SubTree.cfgm
12fe40 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
12fe60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
12fe80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 51 75 65 ....`.......d.....(.......CM_Que
12fea0 72 79 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c ry_Remove_SubTree_Ex.cfgmgr32.dl
12fec0 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cfgmgr32.dll/...0...........0.
12fee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
12ff00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 51 75 65 72 79 5f 52 65 73 6f 75 ....d.....-.......CM_Query_Resou
12ff20 72 63 65 5f 43 6f 6e 66 6c 69 63 74 5f 4c 69 73 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a rce_Conflict_List.cfgmgr32.dll..
12ff40 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
12ff60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
12ff80 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 ..d.....$.......CM_Reenumerate_D
12ffa0 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c evNode.cfgmgr32.dll.cfgmgr32.dll
12ffc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
12ffe0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
130000 00 00 04 00 43 4d 5f 52 65 65 6e 75 6d 65 72 61 74 65 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 ....CM_Reenumerate_DevNode_Ex.cf
130020 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 gmgr32.dll..cfgmgr32.dll/...0...
130040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
130060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 52 ......`.......d.....'.......CM_R
130080 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 44 72 69 76 65 72 00 63 66 67 6d 67 72 33 32 2e 64 egister_Device_Driver.cfgmgr32.d
1300a0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
1300c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1300e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f ......d.....*.......CM_Register_
130100 44 65 76 69 63 65 5f 44 72 69 76 65 72 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 Device_Driver_Ex.cfgmgr32.dll.cf
130120 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
130140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
130160 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 d.....+.......CM_Register_Device
130180 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 _InterfaceA.cfgmgr32.dll..cfgmgr
1301a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1301c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1301e0 00 00 2b 00 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 ..+.......CM_Register_Device_Int
130200 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 erfaceW.cfgmgr32.dll..cfgmgr32.d
130220 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130240 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
130260 00 00 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 ......CM_Register_Device_Interfa
130280 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c ce_ExA.cfgmgr32.dll.cfgmgr32.dll
1302a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1302c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1302e0 00 00 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 ....CM_Register_Device_Interface
130300 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 _ExW.cfgmgr32.dll.cfgmgr32.dll/.
130320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
130340 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
130360 04 00 43 4d 5f 52 65 67 69 73 74 65 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 ..CM_Register_Notification.cfgmg
130380 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 r32.dll.cfgmgr32.dll/...0.......
1303a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1303c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 52 65 6d 6f 76 ..`.......d.............CM_Remov
1303e0 65 5f 53 75 62 54 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 e_SubTree.cfgmgr32.dll..cfgmgr32
130400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130420 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
130440 22 00 00 00 00 00 04 00 43 4d 5f 52 65 6d 6f 76 65 5f 53 75 62 54 72 65 65 5f 45 78 00 63 66 67 ".......CM_Remove_SubTree_Ex.cfg
130460 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
130480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1304a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 ....`.......d.....&.......CM_Req
1304c0 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 uest_Device_EjectA.cfgmgr32.dll.
1304e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
130500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
130520 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 ..d.....&.......CM_Request_Devic
130540 65 5f 45 6a 65 63 74 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 e_EjectW.cfgmgr32.dll.cfgmgr32.d
130560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130580 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1305a0 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 ......CM_Request_Device_Eject_Ex
1305c0 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 A.cfgmgr32.dll..cfgmgr32.dll/...
1305e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130600 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
130620 43 4d 5f 52 65 71 75 65 73 74 5f 44 65 76 69 63 65 5f 45 6a 65 63 74 5f 45 78 57 00 63 66 67 6d CM_Request_Device_Eject_ExW.cfgm
130640 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
130660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
130680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 65 71 ....`.......d.....!.......CM_Req
1306a0 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d uest_Eject_PC.cfgmgr32.dll..cfgm
1306c0 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
1306e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
130700 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 5f 52 65 71 75 65 73 74 5f 45 6a 65 63 74 5f 50 43 5f ....$.......CM_Request_Eject_PC_
130720 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 Ex.cfgmgr32.dll.cfgmgr32.dll/...
130740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
130780 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 CM_Run_Detection.cfgmgr32.dll.cf
1307a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1307c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1307e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4d 5f 52 75 6e 5f 44 65 74 65 63 74 69 6f 6e 5f 45 d.....!.......CM_Run_Detection_E
130800 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 x.cfgmgr32.dll..cfgmgr32.dll/...
130820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
130840 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
130860 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e CM_Set_Class_PropertyW.cfgmgr32.
130880 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
1308a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1308c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 ......d.....'.......CM_Set_Class
1308e0 5f 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d _Property_ExW.cfgmgr32.dll..cfgm
130900 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
130920 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
130940 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 ....-.......CM_Set_Class_Registr
130960 79 5f 50 72 6f 70 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 y_PropertyA.cfgmgr32.dll..cfgmgr
130980 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1309a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1309c0 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 43 6c 61 73 73 5f 52 65 67 69 73 74 72 79 5f ..-.......CM_Set_Class_Registry_
1309e0 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyW.cfgmgr32.dll..cfgmgr32
130a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130a20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
130a40 24 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 00 63 $.......CM_Set_DevNode_Problem.c
130a60 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 fgmgr32.dll.cfgmgr32.dll/...0...
130a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
130aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 4d 5f 53 ......`.......d.....'.......CM_S
130ac0 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 62 6c 65 6d 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 et_DevNode_Problem_Ex.cfgmgr32.d
130ae0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
130b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
130b20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f ......d.....&.......CM_Set_DevNo
130b40 64 65 5f 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 de_PropertyW.cfgmgr32.dll.cfgmgr
130b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130b80 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
130ba0 00 00 29 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 50 72 6f 70 65 72 74 ..).......CM_Set_DevNode_Propert
130bc0 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c y_ExW.cfgmgr32.dll..cfgmgr32.dll
130be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
130c00 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
130c20 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Set_DevNode_Registry_Prop
130c40 65 72 74 79 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyA.cfgmgr32.dll..cfgmgr32.dll
130c60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
130c80 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
130ca0 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Set_DevNode_Registry_Prop
130cc0 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c ertyW.cfgmgr32.dll..cfgmgr32.dll
130ce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
130d00 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
130d20 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 6f 70 ....CM_Set_DevNode_Registry_Prop
130d40 65 72 74 79 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 erty_ExA.cfgmgr32.dll.cfgmgr32.d
130d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130d80 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
130da0 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 4e 6f 64 65 5f 52 65 67 69 73 74 72 79 5f 50 72 ......CM_Set_DevNode_Registry_Pr
130dc0 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 operty_ExW.cfgmgr32.dll.cfgmgr32
130de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130e00 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
130e20 2f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f /.......CM_Set_Device_Interface_
130e40 50 72 6f 70 65 72 74 79 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 PropertyW.cfgmgr32.dll..cfgmgr32
130e60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
130e80 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
130ea0 32 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 2.......CM_Set_Device_Interface_
130ec0 50 72 6f 70 65 72 74 79 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 Property_ExW.cfgmgr32.dll.cfgmgr
130ee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
130f00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
130f20 00 00 1c 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 00 63 66 67 6d 67 72 33 ..........CM_Set_HW_Prof.cfgmgr3
130f40 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.cfgmgr32.dll/...0.........
130f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
130f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f `.......d.............CM_Set_HW_
130fa0 50 72 6f 66 5f 45 78 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 Prof_Ex.cfgmgr32.dll..cfgmgr32.d
130fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
130fe0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
131000 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 41 00 63 66 67 6d ......CM_Set_HW_Prof_FlagsA.cfgm
131020 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
131040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
131060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.....#.......CM_Set
131080 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 57 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 _HW_Prof_FlagsW.cfgmgr32.dll..cf
1310a0 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmgr32.dll/...0...........0.....
1310c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1310e0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 d.....&.......CM_Set_HW_Prof_Fla
131100 67 73 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c gs_ExA.cfgmgr32.dll.cfgmgr32.dll
131120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
131140 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
131160 00 00 04 00 43 4d 5f 53 65 74 5f 48 57 5f 50 72 6f 66 5f 46 6c 61 67 73 5f 45 78 57 00 63 66 67 ....CM_Set_HW_Prof_Flags_ExW.cfg
131180 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 mgr32.dll.cfgmgr32.dll/...0.....
1311a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1311c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 4d 5f 53 65 74 ....`.......d.............CM_Set
1311e0 75 70 5f 44 65 76 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 up_DevNode.cfgmgr32.dll.cfgmgr32
131200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
131220 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
131240 21 00 00 00 00 00 04 00 43 4d 5f 53 65 74 75 70 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d !.......CM_Setup_DevNode_Ex.cfgm
131260 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gr32.dll..cfgmgr32.dll/...0.....
131280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1312a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4d 5f 54 65 73 ....`.......d.....%.......CM_Tes
1312c0 74 5f 52 61 6e 67 65 5f 41 76 61 69 6c 61 62 6c 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a t_Range_Available.cfgmgr32.dll..
1312e0 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
131300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
131320 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 ..d.....".......CM_Uninstall_Dev
131340 4e 6f 64 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 Node.cfgmgr32.dll.cfgmgr32.dll/.
131360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131380 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1313a0 04 00 43 4d 5f 55 6e 69 6e 73 74 61 6c 6c 5f 44 65 76 4e 6f 64 65 5f 45 78 00 63 66 67 6d 67 72 ..CM_Uninstall_DevNode_Ex.cfgmgr
1313c0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
1313e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
131400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 ..`.......d.....-.......CM_Unreg
131420 69 73 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 41 00 63 66 67 6d 67 72 33 32 ister_Device_InterfaceA.cfgmgr32
131440 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
131460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
131480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 `.......d.....-.......CM_Unregis
1314a0 74 65 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 57 00 63 66 67 6d 67 72 33 32 2e 64 ter_Device_InterfaceW.cfgmgr32.d
1314c0 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cfgmgr32.dll/...0...........
1314e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
131500 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 ......d.....0.......CM_Unregiste
131520 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 41 00 63 66 67 6d 67 72 33 32 2e r_Device_Interface_ExA.cfgmgr32.
131540 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
131560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
131580 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 ......d.....0.......CM_Unregiste
1315a0 72 5f 44 65 76 69 63 65 5f 49 6e 74 65 72 66 61 63 65 5f 45 78 57 00 63 66 67 6d 67 72 33 32 2e r_Device_Interface_ExW.cfgmgr32.
1315c0 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cfgmgr32.dll/...0...........
1315e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
131600 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 5f 55 6e 72 65 67 69 73 74 65 ......d.....(.......CM_Unregiste
131620 72 5f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d r_Notification.cfgmgr32.dll.cfgm
131640 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gr32.dll/...0...........0.....0.
131660 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
131680 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 43 6c 6f 73 65 00 63 66 67 6d 67 72 ............SwDeviceClose.cfgmgr
1316a0 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..cfgmgr32.dll/...0.......
1316c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1316e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 ..`.......d.............SwDevice
131700 43 72 65 61 74 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c Create.cfgmgr32.dll.cfgmgr32.dll
131720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
131740 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
131760 00 00 04 00 53 77 44 65 76 69 63 65 47 65 74 4c 69 66 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 ....SwDeviceGetLifetime.cfgmgr32
131780 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cfgmgr32.dll/...0.........
1317a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1317c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e `.......d.....*.......SwDeviceIn
1317e0 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 terfacePropertySet.cfgmgr32.dll.
131800 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cfgmgr32.dll/...0...........0...
131820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
131840 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 ..d.....'.......SwDeviceInterfac
131860 65 52 65 67 69 73 74 65 72 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 eRegister.cfgmgr32.dll..cfgmgr32
131880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1318a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1318c0 27 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 53 65 74 53 74 61 74 '.......SwDeviceInterfaceSetStat
1318e0 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 e.cfgmgr32.dll..cfgmgr32.dll/...
131900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
131920 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
131940 53 77 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 53 65 74 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c SwDevicePropertySet.cfgmgr32.dll
131960 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cfgmgr32.dll/...0...........0.
131980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1319a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 77 44 65 76 69 63 65 53 65 74 4c 69 66 ....d.....!.......SwDeviceSetLif
1319c0 65 74 69 6d 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 66 67 6d 67 72 33 32 2e 64 6c 6c etime.cfgmgr32.dll..cfgmgr32.dll
1319e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
131a00 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
131a20 00 00 04 00 53 77 4d 65 6d 46 72 65 65 00 63 66 67 6d 67 72 33 32 2e 64 6c 6c 00 0a 63 68 61 6b ....SwMemFree.cfgmgr32.dll..chak
131a40 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
131a60 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
131a80 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
131aa0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
131ac0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
131ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
131b00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 68 61 6b 72 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............chakra.dll........
131b20 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
131b40 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
131b60 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
131b80 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
131ba0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 68 61 6b 72 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_chakra.__NULL_IMP
131bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..chakra_NULL_THUN
131be0 4b 5f 44 41 54 41 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..chakra.dll/.....0.......
131c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
131c20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
131c40 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
131c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
131c80 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
131ca0 4f 52 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..chakra.dll/.....0...........
131cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
131ce0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
131d00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
131d20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
131d40 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
131d60 01 00 00 00 02 00 1c 00 00 00 7f 63 68 61 6b 72 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........chakra_NULL_THUNK_DAT
131d80 41 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.chakra.dll/.....0...........0.
131da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
131dc0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 41 64 64 52 65 66 00 63 68 61 6b 72 ....d.............JsAddRef.chakr
131de0 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.chakra.dll/.....0.........
131e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
131e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 42 6f 6f 6c 54 6f 42 6f `.......d.............JsBoolToBo
131e40 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 olean.chakra.dll..chakra.dll/...
131e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
131e80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
131ea0 04 00 4a 73 42 6f 6f 6c 65 61 6e 54 6f 42 6f 6f 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ..JsBooleanToBool.chakra.dll..ch
131ec0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
131ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
131f00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 43 61 6c 6c 46 75 6e 63 74 69 6f 6e 00 63 68 61 d.............JsCallFunction.cha
131f20 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
131f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
131f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 6f 6c 6c 65 63 ..`.......d.............JsCollec
131f80 74 47 61 72 62 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 tGarbage.chakra.dll.chakra.dll/.
131fa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
131fc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
131fe0 00 00 04 00 4a 73 43 6f 6e 73 74 72 75 63 74 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsConstructObject.chakra.dll
132000 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
132020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
132040 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 ....d.....#.......JsConvertValue
132060 54 6f 42 6f 6f 6c 65 61 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c ToBoolean.chakra.dll..chakra.dll
132080 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1320a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1320c0 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 ......JsConvertValueToNumber.cha
1320e0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
132100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
132120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 ..`.......d.....".......JsConver
132140 74 56 61 6c 75 65 54 6f 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 tValueToObject.chakra.dll.chakra
132160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132180 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1321a0 00 00 22 00 00 00 00 00 04 00 4a 73 43 6f 6e 76 65 72 74 56 61 6c 75 65 54 6f 53 74 72 69 6e 67 ..".......JsConvertValueToString
1321c0 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
1321e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
132200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 ......`.......d.............JsCr
132220 65 61 74 65 41 72 72 61 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c eateArray.chakra.dll..chakra.dll
132240 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132260 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
132280 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 63 68 61 6b 72 61 2e 64 6c 6c ......JsCreateContext.chakra.dll
1322a0 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
1322c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1322e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 45 72 72 6f 72 00 ....d.............JsCreateError.
132300 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
132320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
132340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 ......`.......d.....".......JsCr
132360 65 61 74 65 45 78 74 65 72 6e 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 eateExternalObject.chakra.dll.ch
132380 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1323a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1323c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 00 63 d.............JsCreateFunction.c
1323e0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
132400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
132420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 43 72 65 61 ....`.......d.............JsCrea
132440 74 65 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 teObject.chakra.dll.chakra.dll/.
132460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132480 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1324a0 00 00 04 00 4a 73 43 72 65 61 74 65 52 61 6e 67 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c ....JsCreateRangeError.chakra.dl
1324c0 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.chakra.dll/.....0...........0.
1324e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
132500 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 52 65 66 65 72 65 ....d.....".......JsCreateRefere
132520 6e 63 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 nceError.chakra.dll.chakra.dll/.
132540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132560 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
132580 00 00 04 00 4a 73 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....JsCreateRuntime.chakra.dll..
1325a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1325c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1325e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 53 79 6e 74 61 78 45 72 ..d.............JsCreateSyntaxEr
132600 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ror.chakra.dll..chakra.dll/.....
132620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
132660 4a 73 43 72 65 61 74 65 54 79 70 65 45 72 72 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsCreateTypeError.chakra.dll..ch
132680 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1326a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1326c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 43 72 65 61 74 65 55 52 49 45 72 72 6f 72 00 63 d.............JsCreateURIError.c
1326e0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
132700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
132720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 66 69 ....`.......d.............JsDefi
132740 6e 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c neProperty.chakra.dll.chakra.dll
132760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132780 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1327a0 00 00 00 00 04 00 4a 73 44 65 6c 65 74 65 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 00 63 68 ......JsDeleteIndexedProperty.ch
1327c0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
1327e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
132800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 65 6c 65 ....`.......d.............JsDele
132820 74 65 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c teProperty.chakra.dll.chakra.dll
132840 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132860 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
132880 00 00 00 00 04 00 4a 73 44 69 73 61 62 6c 65 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 ......JsDisableRuntimeExecution.
1328a0 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 chakra.dll..chakra.dll/.....0...
1328c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1328e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 44 69 ......`.......d.............JsDi
132900 73 70 6f 73 65 52 75 6e 74 69 6d 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 sposeRuntime.chakra.dll.chakra.d
132920 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132940 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
132960 1c 00 00 00 00 00 04 00 4a 73 44 6f 75 62 6c 65 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e ........JsDoubleToNumber.chakra.
132980 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
1329a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1329c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 73 45 6e 61 62 6c 65 52 75 6e 74 ......d.....$.......JsEnableRunt
1329e0 69 6d 65 45 78 65 63 75 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 imeExecution.chakra.dll.chakra.d
132a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
132a20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
132a40 1b 00 00 00 00 00 04 00 4a 73 45 6e 75 6d 65 72 61 74 65 48 65 61 70 00 63 68 61 6b 72 61 2e 64 ........JsEnumerateHeap.chakra.d
132a60 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
132a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
132aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 73 45 71 75 61 6c 73 00 63 68 61 ......d.............JsEquals.cha
132ac0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
132ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
132b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 73 47 65 74 41 6e 64 ..`.......d.....".......JsGetAnd
132b20 43 6c 65 61 72 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 ClearException.chakra.dll.chakra
132b40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
132b60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
132b80 00 00 1f 00 00 00 00 00 04 00 4a 73 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 63 68 ..........JsGetCurrentContext.ch
132ba0 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
132bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
132be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 47 65 74 45 ....`.......d.....!.......JsGetE
132c00 78 74 65 6e 73 69 6f 6e 41 6c 6c 6f 77 65 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b xtensionAllowed.chakra.dll..chak
132c20 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
132c40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
132c60 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 47 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 ............JsGetExternalData.ch
132c80 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 akra.dll..chakra.dll/.....0.....
132ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
132cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 73 47 65 74 46 ....`.......d.............JsGetF
132ce0 61 6c 73 65 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c alseValue.chakra.dll..chakra.dll
132d00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
132d20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
132d40 00 00 00 00 04 00 4a 73 47 65 74 47 6c 6f 62 61 6c 4f 62 6a 65 63 74 00 63 68 61 6b 72 61 2e 64 ......JsGetGlobalObject.chakra.d
132d60 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
132d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
132da0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 47 65 74 49 6e 64 65 78 65 64 ......d.............JsGetIndexed
132dc0 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 Property.chakra.dll.chakra.dll/.
132de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132e00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
132e20 00 00 04 00 4a 73 47 65 74 4e 75 6c 6c 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 ....JsGetNullValue.chakra.dll.ch
132e40 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
132e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
132e80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 d.....&.......JsGetOwnPropertyDe
132ea0 73 63 72 69 70 74 6f 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 scriptor.chakra.dll.chakra.dll/.
132ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
132ee0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
132f00 00 00 04 00 4a 73 47 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 00 63 68 61 6b 72 61 ....JsGetOwnPropertyNames.chakra
132f20 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
132f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
132f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 `.......d.............JsGetPrope
132f80 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 rty.chakra.dll..chakra.dll/.....
132fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
132fc0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
132fe0 4a 73 47 65 74 50 72 6f 70 65 72 74 79 49 64 46 72 6f 6d 4e 61 6d 65 00 63 68 61 6b 72 61 2e 64 JsGetPropertyIdFromName.chakra.d
133000 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..chakra.dll/.....0...........
133020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
133040 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 70 65 72 74 ......d.....#.......JsGetPropert
133060 79 4e 61 6d 65 46 72 6f 6d 49 64 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 yNameFromId.chakra.dll..chakra.d
133080 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1330a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1330c0 1a 00 00 00 00 00 04 00 4a 73 47 65 74 50 72 6f 74 6f 74 79 70 65 00 63 68 61 6b 72 61 2e 64 6c ........JsGetPrototype.chakra.dl
1330e0 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.chakra.dll/.....0...........0.
133100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
133120 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 00 63 ....d.............JsGetRuntime.c
133140 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
133160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
133180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 ....`.......d.....#.......JsGetR
1331a0 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 untimeMemoryLimit.chakra.dll..ch
1331c0 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
1331e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
133200 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 47 65 74 52 75 6e 74 69 6d 65 4d 65 6d 6f 72 79 d.....#.......JsGetRuntimeMemory
133220 55 73 61 67 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 Usage.chakra.dll..chakra.dll/...
133240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
133280 04 00 4a 73 47 65 74 53 74 72 69 6e 67 4c 65 6e 67 74 68 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ..JsGetStringLength.chakra.dll..
1332a0 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
1332c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1332e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 54 72 75 65 56 61 6c 75 65 00 63 ..d.............JsGetTrueValue.c
133300 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
133320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
133340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 47 65 74 55 ....`.......d.............JsGetU
133360 6e 64 65 66 69 6e 65 64 56 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 ndefinedValue.chakra.dll..chakra
133380 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1333a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1333c0 00 00 1a 00 00 00 00 00 04 00 4a 73 47 65 74 56 61 6c 75 65 54 79 70 65 00 63 68 61 6b 72 61 2e ..........JsGetValueType.chakra.
1333e0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
133400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
133420 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 48 61 73 45 78 63 65 70 74 69 ......d.............JsHasExcepti
133440 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.chakra.dll.chakra.dll/.....0.
133460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
133480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
1334a0 48 61 73 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b HasExternalData.chakra.dll..chak
1334c0 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
1334e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
133500 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 48 61 73 49 6e 64 65 78 65 64 50 72 6f 70 65 72 74 79 ............JsHasIndexedProperty
133520 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .chakra.dll.chakra.dll/.....0...
133540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
133560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 73 48 61 ......`.......d.............JsHa
133580 73 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c sProperty.chakra.dll..chakra.dll
1335a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1335c0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
1335e0 00 00 00 00 04 00 4a 73 49 64 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 ......JsIdle.chakra.dll.chakra.d
133600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
133620 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
133640 19 00 00 00 00 00 04 00 4a 73 49 6e 74 54 6f 4e 75 6d 62 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c ........JsIntToNumber.chakra.dll
133660 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
133680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1336a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 49 73 45 6e 75 6d 65 72 61 74 69 6e ....d.............JsIsEnumeratin
1336c0 67 48 65 61 70 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 gHeap.chakra.dll..chakra.dll/...
1336e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
133700 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
133720 04 00 4a 73 49 73 52 75 6e 74 69 6d 65 45 78 65 63 75 74 69 6f 6e 44 69 73 61 62 6c 65 64 00 63 ..JsIsRuntimeExecutionDisabled.c
133740 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
133760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
133780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 4e 75 6d 62 ....`.......d.............JsNumb
1337a0 65 72 54 6f 44 6f 75 62 6c 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c erToDouble.chakra.dll.chakra.dll
1337c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1337e0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
133800 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ......JsParseScript.chakra.dll..
133820 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
133840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
133860 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 50 61 72 73 65 53 65 72 69 61 6c 69 7a 65 ..d.....#.......JsParseSerialize
133880 64 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 dScript.chakra.dll..chakra.dll/.
1338a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1338c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1338e0 00 00 04 00 4a 73 50 6f 69 6e 74 65 72 54 6f 53 74 72 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c ....JsPointerToString.chakra.dll
133900 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..chakra.dll/.....0...........0.
133920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
133940 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 73 50 72 65 76 65 6e 74 45 78 74 65 6e ....d.............JsPreventExten
133960 73 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 sion.chakra.dll.chakra.dll/.....
133980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1339a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1339c0 4a 73 52 65 6c 65 61 73 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c JsRelease.chakra.dll..chakra.dll
1339e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133a00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
133a20 00 00 00 00 04 00 4a 73 52 75 6e 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 ......JsRunScript.chakra.dll..ch
133a40 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
133a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
133a80 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 73 52 75 6e 53 65 72 69 61 6c 69 7a 65 64 53 63 72 d.....!.......JsRunSerializedScr
133aa0 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 ipt.chakra.dll..chakra.dll/.....
133ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
133ae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
133b00 4a 73 53 65 72 69 61 6c 69 7a 65 53 63 72 69 70 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 JsSerializeScript.chakra.dll..ch
133b20 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 akra.dll/.....0...........0.....
133b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
133b60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 73 53 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 d.............JsSetCurrentContex
133b80 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.chakra.dll..chakra.dll/.....0.
133ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
133bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 ........`.......d.............Js
133be0 53 65 74 45 78 63 65 70 74 69 6f 6e 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 SetException.chakra.dll.chakra.d
133c00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
133c20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
133c40 1d 00 00 00 00 00 04 00 4a 73 53 65 74 45 78 74 65 72 6e 61 6c 44 61 74 61 00 63 68 61 6b 72 61 ........JsSetExternalData.chakra
133c60 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..chakra.dll/.....0.........
133c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
133ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 73 53 65 74 49 6e 64 65 78 `.......d.............JsSetIndex
133cc0 65 64 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c edProperty.chakra.dll.chakra.dll
133ce0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
133d00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
133d20 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 70 65 72 74 79 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ......JsSetProperty.chakra.dll..
133d40 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
133d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
133d80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 65 74 50 72 6f 74 6f 74 79 70 65 00 63 ..d.............JsSetPrototype.c
133da0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
133dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
133de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4a 73 53 65 74 52 ....`.......d.....-.......JsSetR
133e00 75 6e 74 69 6d 65 42 65 66 6f 72 65 43 6f 6c 6c 65 63 74 43 61 6c 6c 62 61 63 6b 00 63 68 61 6b untimeBeforeCollectCallback.chak
133e20 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ra.dll..chakra.dll/.....0.......
133e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
133e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e ..`.......d.....0.......JsSetRun
133e80 74 69 6d 65 4d 65 6d 6f 72 79 41 6c 6c 6f 63 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 68 61 timeMemoryAllocationCallback.cha
133ea0 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
133ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
133ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4a 73 53 65 74 52 75 6e ..`.......d.....#.......JsSetRun
133f00 74 69 6d 65 4d 65 6d 6f 72 79 4c 69 6d 69 74 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b timeMemoryLimit.chakra.dll..chak
133f20 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ra.dll/.....0...........0.....0.
133f40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
133f60 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 44 65 62 75 67 67 69 6e 67 00 63 68 61 ............JsStartDebugging.cha
133f80 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 kra.dll.chakra.dll/.....0.......
133fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
133fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 53 74 61 72 74 50 ..`.......d.............JsStartP
133fe0 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 rofiling.chakra.dll.chakra.dll/.
134000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
134020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
134040 00 00 04 00 4a 73 53 74 6f 70 50 72 6f 66 69 6c 69 6e 67 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a ....JsStopProfiling.chakra.dll..
134060 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 chakra.dll/.....0...........0...
134080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1340a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 73 53 74 72 69 63 74 45 71 75 61 6c 73 00 63 ..d.............JsStrictEquals.c
1340c0 68 61 6b 72 61 2e 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 hakra.dll.chakra.dll/.....0.....
1340e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
134100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 73 53 74 72 69 ....`.......d.............JsStri
134120 6e 67 54 6f 50 6f 69 6e 74 65 72 00 63 68 61 6b 72 61 2e 64 6c 6c 00 0a 63 68 61 6b 72 61 2e 64 ngToPointer.chakra.dll..chakra.d
134140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
134160 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
134180 1c 00 00 00 00 00 04 00 4a 73 56 61 6c 75 65 54 6f 56 61 72 69 61 6e 74 00 63 68 61 6b 72 61 2e ........JsValueToVariant.chakra.
1341a0 64 6c 6c 00 63 68 61 6b 72 61 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.chakra.dll/.....0...........
1341c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1341e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 73 56 61 72 69 61 6e 74 54 6f 56 ......d.............JsVariantToV
134200 61 6c 75 65 00 63 68 61 6b 72 61 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 alue.chakra.dll.cldapi.dll/.....
134220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
134240 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
134260 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
134280 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
1342a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1342c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1342e0 02 00 63 6c 64 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..cldapi.dll....................
134300 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
134320 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
134340 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
134360 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
134380 4f 52 5f 63 6c 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_cldapi.__NULL_IMPORT_DESCRIPT
1343a0 4f 52 00 7f 63 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6c 64 61 OR..cldapi_NULL_THUNK_DATA..clda
1343c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1343e0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
134400 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
134420 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
134440 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
134460 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6c 64 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..cldapi.d
134480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1344a0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
1344c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1344e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
134500 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
134520 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 ...............................c
134540 6c 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6c 64 61 70 69 2e 64 6c 6c ldapi_NULL_THUNK_DATA.cldapi.dll
134560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
134580 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1345a0 00 00 00 00 04 00 43 66 43 6c 6f 73 65 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a ......CfCloseHandle.cldapi.dll..
1345c0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
1345e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
134600 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 43 6f 6e 6e 65 63 74 53 79 6e 63 52 6f 6f ..d.............CfConnectSyncRoo
134620 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.cldapi.dll..cldapi.dll/.....0.
134640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
134660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 66 ........`.......d.....".......Cf
134680 43 6f 6e 76 65 72 74 54 6f 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 ConvertToPlaceholder.cldapi.dll.
1346a0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
1346c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1346e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 43 72 65 61 74 65 50 6c 61 63 65 68 6f 6c ..d.............CfCreatePlacehol
134700 64 65 72 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ders.cldapi.dll.cldapi.dll/.....
134720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
134740 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
134760 43 66 44 65 68 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c CfDehydratePlaceholder.cldapi.dl
134780 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cldapi.dll/.....0...........0.
1347a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1347c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 44 69 73 63 6f 6e 6e 65 63 74 53 79 ....d.............CfDisconnectSy
1347e0 6e 63 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ncRoot.cldapi.dll.cldapi.dll/...
134800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134820 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
134840 04 00 43 66 45 78 65 63 75 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 ..CfExecute.cldapi.dll..cldapi.d
134860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
134880 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1348a0 22 00 00 00 00 00 04 00 43 66 47 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 ".......CfGetCorrelationVector.c
1348c0 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ldapi.dll.cldapi.dll/.....0.....
1348e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
134900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 47 65 74 50 ....`.......d.............CfGetP
134920 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 laceholderInfo.cldapi.dll.cldapi
134940 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
134960 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
134980 00 00 25 00 00 00 00 00 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 52 61 6e 67 65 49 ..%.......CfGetPlaceholderRangeI
1349a0 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.cldapi.dll..cldapi.dll/.....
1349c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1349e0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
134a00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 41 74 74 72 69 62 75 CfGetPlaceholderStateFromAttribu
134a20 74 65 54 61 67 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 teTag.cldapi.dll..cldapi.dll/...
134a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134a60 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
134a80 04 00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6c 65 49 ..CfGetPlaceholderStateFromFileI
134aa0 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.cldapi.dll..cldapi.dll/.....
134ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
134ae0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
134b00 43 66 47 65 74 50 6c 61 63 65 68 6f 6c 64 65 72 53 74 61 74 65 46 72 6f 6d 46 69 6e 64 44 61 74 CfGetPlaceholderStateFromFindDat
134b20 61 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 a.cldapi.dll..cldapi.dll/.....0.
134b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
134b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 66 ........`.......d.............Cf
134b80 47 65 74 50 6c 61 74 66 6f 72 6d 49 6e 66 6f 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 GetPlatformInfo.cldapi.dll..clda
134ba0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
134bc0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
134be0 00 00 00 00 25 00 00 00 00 00 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 48 ....%.......CfGetSyncRootInfoByH
134c00 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 andle.cldapi.dll..cldapi.dll/...
134c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134c40 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
134c60 04 00 43 66 47 65 74 53 79 6e 63 52 6f 6f 74 49 6e 66 6f 42 79 50 61 74 68 00 63 6c 64 61 70 69 ..CfGetSyncRootInfoByPath.cldapi
134c80 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..cldapi.dll/.....0.........
134ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
134cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 47 65 74 54 72 61 6e 73 `.......d.............CfGetTrans
134ce0 66 65 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ferKey.cldapi.dll.cldapi.dll/...
134d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134d20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
134d40 04 00 43 66 47 65 74 57 69 6e 33 32 48 61 6e 64 6c 65 46 72 6f 6d 50 72 6f 74 65 63 74 65 64 48 ..CfGetWin32HandleFromProtectedH
134d60 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 andle.cldapi.dll..cldapi.dll/...
134d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134da0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
134dc0 04 00 43 66 48 79 64 72 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c ..CfHydratePlaceholder.cldapi.dl
134de0 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cldapi.dll/.....0...........0.
134e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
134e20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 4f 70 65 6e 46 69 6c 65 57 69 74 68 ....d.............CfOpenFileWith
134e40 4f 70 6c 6f 63 6b 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 Oplock.cldapi.dll.cldapi.dll/...
134e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
134e80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
134ea0 04 00 43 66 51 75 65 72 79 53 79 6e 63 50 72 6f 76 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 ..CfQuerySyncProviderStatus.clda
134ec0 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..cldapi.dll/.....0.......
134ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
134f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 66 52 65 66 65 72 65 ..`.......d.....&.......CfRefere
134f20 6e 63 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c nceProtectedHandle.cldapi.dll.cl
134f40 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
134f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
134f80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 66 52 65 67 69 73 74 65 72 53 79 6e 63 52 6f 6f 74 d.............CfRegisterSyncRoot
134fa0 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .cldapi.dll.cldapi.dll/.....0...
134fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
134fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 66 52 65 ......`.......d.....$.......CfRe
135000 6c 65 61 73 65 50 72 6f 74 65 63 74 65 64 48 61 6e 64 6c 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 leaseProtectedHandle.cldapi.dll.
135020 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
135040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
135060 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 52 65 6c 65 61 73 65 54 72 61 6e 73 66 65 ..d.............CfReleaseTransfe
135080 72 4b 65 79 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 rKey.cldapi.dll.cldapi.dll/.....
1350a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1350c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1350e0 43 66 52 65 70 6f 72 74 50 72 6f 76 69 64 65 72 50 72 6f 67 72 65 73 73 00 63 6c 64 61 70 69 2e CfReportProviderProgress.cldapi.
135100 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.cldapi.dll/.....0...........
135120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
135140 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 50 72 6f 76 ......d.....%.......CfReportProv
135160 69 64 65 72 50 72 6f 67 72 65 73 73 32 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 iderProgress2.cldapi.dll..cldapi
135180 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1351a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1351c0 00 00 1e 00 00 00 00 00 04 00 43 66 52 65 70 6f 72 74 53 79 6e 63 53 74 61 74 75 73 00 63 6c 64 ..........CfReportSyncStatus.cld
1351e0 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.cldapi.dll/.....0.......
135200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
135220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 66 52 65 76 65 72 74 ..`.......d.............CfRevert
135240 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a 63 6c 64 61 70 69 2e 64 Placeholder.cldapi.dll..cldapi.d
135260 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
135280 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1352a0 22 00 00 00 00 00 04 00 43 66 53 65 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 63 ".......CfSetCorrelationVector.c
1352c0 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ldapi.dll.cldapi.dll/.....0.....
1352e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
135300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 66 53 65 74 49 ....`.......d.............CfSetI
135320 6e 53 79 6e 63 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c nSyncState.cldapi.dll.cldapi.dll
135340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
135360 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
135380 00 00 00 00 04 00 43 66 53 65 74 50 69 6e 53 74 61 74 65 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a ......CfSetPinState.cldapi.dll..
1353a0 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
1353c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1353e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 66 55 6e 72 65 67 69 73 74 65 72 53 79 6e 63 ..d.............CfUnregisterSync
135400 52 6f 6f 74 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Root.cldapi.dll.cldapi.dll/.....
135420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135440 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
135460 43 66 55 70 64 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 00 63 6c 64 61 70 69 2e 64 6c 6c 00 0a CfUpdatePlaceholder.cldapi.dll..
135480 63 6c 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cldapi.dll/.....0...........0...
1354a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1354c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 66 55 70 64 61 74 65 53 79 6e 63 50 72 6f 76 ..d.....&.......CfUpdateSyncProv
1354e0 69 64 65 72 53 74 61 74 75 73 00 63 6c 64 61 70 69 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c iderStatus.cldapi.dll.clfsw32.dl
135500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135520 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
135540 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
135560 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
135580 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1355a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1355c0 00 00 04 00 00 00 02 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........clfsw32.dll.............
1355e0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
135600 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
135620 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
135640 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
135660 45 53 43 52 49 50 54 4f 52 5f 63 6c 66 73 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_clfsw32.__NULL_IMPORT_
135680 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..clfsw32_NULL_THUNK_D
1356a0 41 54 41 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.clfsw32.dll/....0...........
1356c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1356e0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
135700 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
135720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
135740 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
135760 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
135780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
1357a0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1357c0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1357e0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
135800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
135820 02 00 1d 00 00 00 7f 63 6c 66 73 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......clfsw32_NULL_THUNK_DATA..
135840 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
135860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
135880 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 00 ..d.............AddLogContainer.
1358a0 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
1358c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1358e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 4c ......`.......d.............AddL
135900 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 ogContainerSet.clfsw32.dll..clfs
135920 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
135940 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
135960 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 76 61 6e 63 65 4c 6f 67 42 61 73 65 00 63 6c 66 73 77 ............AdvanceLogBase.clfsw
135980 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
1359a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1359c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 6c 69 67 6e 52 65 73 ..`.......d.............AlignRes
1359e0 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c ervedLog.clfsw32.dll..clfsw32.dl
135a00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135a20 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
135a40 00 00 00 00 04 00 41 6c 6c 6f 63 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 ......AllocReservedLog.clfsw32.d
135a60 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clfsw32.dll/....0...........
135a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
135aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 41 6e 64 52 65 73 65 ......d.....!.......CloseAndRese
135ac0 74 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c tLogFile.clfsw32.dll..clfsw32.dl
135ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
135b00 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
135b20 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 63 61 6e 43 6f 6e 74 ......CreateLogContainerScanCont
135b40 65 78 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.clfsw32.dll.clfsw32.dll/....
135b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135b80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
135ba0 43 72 65 61 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 CreateLogFile.clfsw32.dll.clfsw3
135bc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
135be0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
135c00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 4c 6f 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 ..%.......CreateLogMarshallingAr
135c20 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 ea.clfsw32.dll..clfsw32.dll/....
135c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
135c60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
135c80 44 65 6c 65 74 65 4c 6f 67 42 79 48 61 6e 64 6c 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c DeleteLogByHandle.clfsw32.dll.cl
135ca0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
135ce0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f 67 46 69 6c 65 00 63 6c 66 73 d.............DeleteLogFile.clfs
135d00 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
135d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
135d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 4c 6f ..`.......d.....%.......DeleteLo
135d60 67 4d 61 72 73 68 61 6c 6c 69 6e 67 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c gMarshallingArea.clfsw32.dll..cl
135d80 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
135da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
135dc0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 4d 61 6e 61 67 65 61 62 d.....*.......DeregisterManageab
135de0 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e leLogClient.clfsw32.dll.clfsw32.
135e00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
135e20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
135e40 1c 00 00 00 00 00 04 00 46 6c 75 73 68 4c 6f 67 42 75 66 66 65 72 73 00 63 6c 66 73 77 33 32 2e ........FlushLogBuffers.clfsw32.
135e60 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
135e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
135ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 6c 75 73 68 4c 6f 67 54 6f 4c 73 ......d.............FlushLogToLs
135ec0 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 n.clfsw32.dll.clfsw32.dll/....0.
135ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
135f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
135f20 65 65 52 65 73 65 72 76 65 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 eeReservedLog.clfsw32.dll.clfsw3
135f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
135f60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
135f80 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 63 6c ..........GetLogContainerName.cl
135fa0 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fsw32.dll.clfsw32.dll/....0.....
135fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
135fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4c 6f 67 ....`.......d.....".......GetLog
136000 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 FileInformation.clfsw32.dll.clfs
136020 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
136040 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
136060 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4c 6f 67 49 6f 53 74 61 74 69 73 74 69 63 73 00 63 ............GetLogIoStatistics.c
136080 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
1360a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1360c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.....".......GetL
1360e0 6f 67 52 65 73 65 72 76 61 74 69 6f 6e 49 6e 66 6f 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c ogReservationInfo.clfsw32.dll.cl
136100 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
136120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
136140 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 4c 6f 67 41 72 63 68 69 76 65 45 d.....$.......GetNextLogArchiveE
136160 78 74 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 xtent.clfsw32.dll.clfsw32.dll/..
136180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1361a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1361c0 04 00 48 61 6e 64 6c 65 4c 6f 67 46 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ..HandleLogFull.clfsw32.dll.clfs
1361e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
136200 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
136220 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 ............InstallLogPolicy.clf
136240 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sw32.dll..clfsw32.dll/....0.....
136260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
136280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 67 54 61 69 ....`.......d.....".......LogTai
1362a0 6c 41 64 76 61 6e 63 65 46 61 69 6c 75 72 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 lAdvanceFailure.clfsw32.dll.clfs
1362c0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
1362e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
136300 00 00 00 00 1b 00 00 00 00 00 04 00 4c 73 6e 42 6c 6f 63 6b 4f 66 66 73 65 74 00 63 6c 66 73 77 ............LsnBlockOffset.clfsw
136320 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
136340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
136360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 6e 43 6f 6e 74 61 ..`.......d.............LsnConta
136380 69 6e 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 iner.clfsw32.dll..clfsw32.dll/..
1363a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1363c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1363e0 04 00 4c 73 6e 43 72 65 61 74 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e ..LsnCreate.clfsw32.dll.clfsw32.
136400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
136420 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
136440 15 00 00 00 00 00 04 00 4c 73 6e 45 71 75 61 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c ........LsnEqual.clfsw32.dll..cl
136460 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
136480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1364a0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 73 6e 47 72 65 61 74 65 72 00 63 6c 66 73 77 33 32 d.............LsnGreater.clfsw32
1364c0 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
1364e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
136500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 73 6e 49 6e 63 72 65 6d 65 `.......d.............LsnIncreme
136520 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.clfsw32.dll..clfsw32.dll/....
136540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
136560 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
136580 4c 73 6e 49 6e 76 61 6c 69 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e LsnInvalid.clfsw32.dll..clfsw32.
1365a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1365c0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1365e0 14 00 00 00 00 00 04 00 4c 73 6e 4c 65 73 73 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 ........LsnLess.clfsw32.dll.clfs
136600 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
136620 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
136640 00 00 00 00 14 00 00 00 00 00 04 00 4c 73 6e 4e 75 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ............LsnNull.clfsw32.dll.
136660 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
136680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1366a0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 73 6e 52 65 63 6f 72 64 53 65 71 75 65 6e 63 ..d.............LsnRecordSequenc
1366c0 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clfsw32.dll.clfsw32.dll/....0.
1366e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
136700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
136720 65 70 61 72 65 4c 6f 67 41 72 63 68 69 76 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 epareLogArchive.clfsw32.dll.clfs
136740 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
136760 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
136780 00 00 00 00 1b 00 00 00 00 00 04 00 51 75 65 72 79 4c 6f 67 50 6f 6c 69 63 79 00 63 6c 66 73 77 ............QueryLogPolicy.clfsw
1367a0 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..clfsw32.dll/....0.......
1367c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1367e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 41 ..`.......d.....#.......ReadLogA
136800 72 63 68 69 76 65 4d 65 74 61 64 61 74 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 rchiveMetadata.clfsw32.dll..clfs
136820 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
136840 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
136860 00 00 00 00 20 00 00 00 00 00 04 00 52 65 61 64 4c 6f 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 ............ReadLogNotification.
136880 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
1368a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1368c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.............Read
1368e0 4c 6f 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c LogRecord.clfsw32.dll.clfsw32.dl
136900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
136920 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
136940 00 00 00 00 04 00 52 65 61 64 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 ......ReadLogRestartArea.clfsw32
136960 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clfsw32.dll/....0.........
136980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1369a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 61 64 4e 65 78 74 4c 6f `.......d.............ReadNextLo
1369c0 67 52 65 63 6f 72 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f gRecord.clfsw32.dll.clfsw32.dll/
1369e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
136a00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
136a20 00 00 04 00 52 65 61 64 50 72 65 76 69 6f 75 73 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 ....ReadPreviousLogRestartArea.c
136a40 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lfsw32.dll..clfsw32.dll/....0...
136a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
136a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....,.......Regi
136aa0 73 74 65 72 46 6f 72 4c 6f 67 57 72 69 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 66 73 sterForLogWriteNotification.clfs
136ac0 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
136ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
136b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....(.......Register
136b20 4d 61 6e 61 67 65 61 62 6c 65 4c 6f 67 43 6c 69 65 6e 74 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 ManageableLogClient.clfsw32.dll.
136b40 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clfsw32.dll/....0...........0...
136b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
136b80 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e ..d.............RemoveLogContain
136ba0 65 72 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 er.clfsw32.dll..clfsw32.dll/....
136bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
136be0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
136c00 52 65 6d 6f 76 65 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 53 65 74 00 63 6c 66 73 77 33 32 2e 64 6c RemoveLogContainerSet.clfsw32.dl
136c20 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clfsw32.dll/....0...........0.
136c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
136c60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4c 6f 67 50 6f 6c 69 63 ....d.............RemoveLogPolic
136c80 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clfsw32.dll.clfsw32.dll/....0.
136ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
136cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
136ce0 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c serveAndAppendLog.clfsw32.dll.cl
136d00 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
136d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
136d40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 65 72 76 65 41 6e 64 41 70 70 65 6e 64 4c 6f d.....'.......ReserveAndAppendLo
136d60 67 41 6c 69 67 6e 65 64 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 77 33 32 2e 64 6c gAligned.clfsw32.dll..clfsw32.dl
136d80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
136da0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
136dc0 00 00 00 00 04 00 53 63 61 6e 4c 6f 67 43 6f 6e 74 61 69 6e 65 72 73 00 63 6c 66 73 77 33 32 2e ......ScanLogContainers.clfsw32.
136de0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
136e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
136e20 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 45 6e 64 4f 66 4c 6f 67 00 ......d.............SetEndOfLog.
136e40 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
136e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
136e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4c ......`.......d.............SetL
136ea0 6f 67 41 72 63 68 69 76 65 4d 6f 64 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 ogArchiveMode.clfsw32.dll.clfsw3
136ec0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
136ee0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
136f00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4c 6f 67 41 72 63 68 69 76 65 54 61 69 6c 00 63 6c 66 73 ..........SetLogArchiveTail.clfs
136f20 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.clfsw32.dll/....0.......
136f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
136f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 4c 6f 67 46 69 ..`.......d.....%.......SetLogFi
136f80 6c 65 53 69 7a 65 57 69 74 68 50 6f 6c 69 63 79 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c leSizeWithPolicy.clfsw32.dll..cl
136fa0 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fsw32.dll/....0...........0.....
136fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
136fe0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 4c 6f 67 41 72 63 68 69 76 d.............TerminateLogArchiv
137000 65 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clfsw32.dll.clfsw32.dll/....0.
137020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
137040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
137060 72 6d 69 6e 61 74 65 52 65 61 64 4c 6f 67 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 0a 63 6c 66 73 rminateReadLog.clfsw32.dll..clfs
137080 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
1370a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1370c0 00 00 00 00 18 00 00 00 00 00 04 00 54 72 75 6e 63 61 74 65 4c 6f 67 00 63 6c 66 73 77 33 32 2e ............TruncateLog.clfsw32.
1370e0 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clfsw32.dll/....0...........
137100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
137120 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 4c 6f 67 00 ......d.............ValidateLog.
137140 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 66 73 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clfsw32.dll.clfsw32.dll/....0...
137160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
137180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 ......`.......d.............Writ
1371a0 65 4c 6f 67 52 65 73 74 61 72 74 41 72 65 61 00 63 6c 66 73 77 33 32 2e 64 6c 6c 00 63 6c 75 73 eLogRestartArea.clfsw32.dll.clus
1371c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1371e0 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
137200 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
137220 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
137240 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
137260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
137280 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..............clusapi.dll.......
1372a0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1372c0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1372e0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
137300 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
137320 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6c 75 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_clusapi.__NULL_I
137340 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..clusapi_NULL_T
137360 48 55 4e 4b 5f 44 41 54 41 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.clusapi.dll/....0.....
137380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1373a0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1373c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1373e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
137400 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
137420 50 54 4f 52 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..clusapi.dll/....0.........
137440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
137460 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
137480 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1374a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1374c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
1374e0 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6c 75 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............clusapi_NULL_THUNK_
137500 44 41 54 41 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..clusapi.dll/....0.........
137520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
137540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 `.......d.....&.......AddCluster
137560 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 GroupDependency.clusapi.dll.clus
137580 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1375a0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1375c0 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 ....).......AddClusterGroupSetDe
1375e0 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c pendency.clusapi.dll..clusapi.dl
137600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
137620 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
137640 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 ......AddClusterGroupToGroupSetD
137660 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c ependency.clusapi.dll.clusapi.dl
137680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1376a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1376c0 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c ......AddClusterNode.clusapi.dll
1376e0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
137700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
137720 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 4e 6f 64 65 ....d.............AddClusterNode
137740 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
137760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
137780 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1377a0 41 64 64 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 AddClusterResourceDependency.clu
1377c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
1377e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
137800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 43 6c 75 ....`.......d.....#.......AddClu
137820 73 74 65 72 52 65 73 6f 75 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c sterResourceNode.clusapi.dll..cl
137840 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
137860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
137880 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e d.....".......AddClusterStorageN
1378a0 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ode.clusapi.dll.clusapi.dll/....
1378c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1378e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
137900 41 64 64 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 AddCrossClusterGroupSetDependenc
137920 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.clusapi.dll.clusapi.dll/....0.
137940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
137960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
137980 64 52 65 73 6f 75 72 63 65 54 6f 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 73 00 dResourceToClusterSharedVolumes.
1379a0 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
1379c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1379e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.....".......Back
137a00 75 70 43 6c 75 73 74 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c upClusterDatabase.clusapi.dll.cl
137a20 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
137a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
137a60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 52 65 73 6f 75 72 63 65 42 65 44 65 70 65 6e d.....#.......CanResourceBeDepen
137a80 64 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 dent.clusapi.dll..clusapi.dll/..
137aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
137ac0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
137ae0 04 00 43 61 6e 63 65 6c 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 72 61 74 69 6f 6e 00 63 6c ..CancelClusterGroupOperation.cl
137b00 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
137b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
137b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 68 61 6e 67 65 ....`.......d.....'.......Change
137b60 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c ClusterResourceGroup.clusapi.dll
137b80 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
137ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
137bc0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 68 61 6e 67 65 43 6c 75 73 74 65 72 52 ....d.....).......ChangeClusterR
137be0 65 73 6f 75 72 63 65 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 esourceGroupEx.clusapi.dll..clus
137c00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
137c20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
137c40 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 ............CloseCluster.clusapi
137c60 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
137c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
137ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 `.......d.............CloseClust
137cc0 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erGroup.clusapi.dll.clusapi.dll/
137ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
137d00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
137d20 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 ....CloseClusterGroupSet.clusapi
137d40 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
137d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
137d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 `.......d.....%.......CloseClust
137da0 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 erNetInterface.clusapi.dll..clus
137dc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
137de0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
137e00 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 00 ............CloseClusterNetwork.
137e20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
137e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
137e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
137e80 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 eClusterNode.clusapi.dll..clusap
137ea0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
137ec0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
137ee0 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 ..#.......CloseClusterNotifyPort
137f00 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
137f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
137f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c ........`.......d.....!.......Cl
137f60 6f 73 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a oseClusterResource.clusapi.dll..
137f80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
137fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
137fc0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 ..d.....*.......ClusterAddGroupT
137fe0 6f 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 oAffinityRule.clusapi.dll.clusap
138000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
138020 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
138040 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 ..&.......ClusterAddGroupToGroup
138060 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Set.clusapi.dll.clusapi.dll/....
138080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1380a0 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1380c0 43 6c 75 73 74 65 72 41 64 64 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 57 69 74 68 44 6f 6d ClusterAddGroupToGroupSetWithDom
1380e0 61 69 6e 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ains.clusapi.dll..clusapi.dll/..
138100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138120 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
138140 04 00 43 6c 75 73 74 65 72 41 66 66 69 6e 69 74 79 52 75 6c 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 ..ClusterAffinityRuleControl.clu
138160 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
138180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1381a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
1381c0 72 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e rCloseEnum.clusapi.dll..clusapi.
1381e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138200 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
138220 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 ........ClusterCloseEnumEx.clusa
138240 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
138260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
138280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 ..`.......d.............ClusterC
1382a0 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f ontrol.clusapi.dll..clusapi.dll/
1382c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1382e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
138300 00 00 04 00 43 6c 75 73 74 65 72 43 72 65 61 74 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c ....ClusterCreateAffinityRule.cl
138320 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
138340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
138360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
138380 72 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 rEnum.clusapi.dll.clusapi.dll/..
1383a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1383c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1383e0 04 00 43 6c 75 73 74 65 72 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ..ClusterEnumEx.clusapi.dll.clus
138400 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
138420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
138440 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 ............ClusterGetEnumCount.
138460 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
138480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1384a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....".......Clus
1384c0 74 65 72 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c terGetEnumCountEx.clusapi.dll.cl
1384e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
138520 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 d.....".......ClusterGroupCloseE
138540 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 num.clusapi.dll.clusapi.dll/....
138560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138580 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1385a0 43 6c 75 73 74 65 72 47 72 6f 75 70 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e ClusterGroupCloseEnumEx.clusapi.
1385c0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
1385e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
138600 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 ......d.............ClusterGroup
138620 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f Control.clusapi.dll.clusapi.dll/
138640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
138660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
138680 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c ....ClusterGroupEnum.clusapi.dll
1386a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
1386c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1386e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 45 6e ....d.............ClusterGroupEn
138700 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 umEx.clusapi.dll..clusapi.dll/..
138720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138740 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
138760 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 ..ClusterGroupGetEnumCount.clusa
138780 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
1387a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1387c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 ..`.......d.....'.......ClusterG
1387e0 72 6f 75 70 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a roupGetEnumCountEx.clusapi.dll..
138800 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
138840 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e ..d.....!.......ClusterGroupOpen
138860 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
138880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1388a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1388c0 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 ..ClusterGroupOpenEnumEx.clusapi
1388e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
138900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
138920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f `.......d.....%.......ClusterGro
138940 75 70 53 65 74 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 upSetCloseEnum.clusapi.dll..clus
138960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
138980 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1389a0 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 43 6f 6e 74 72 ....#.......ClusterGroupSetContr
1389c0 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ol.clusapi.dll..clusapi.dll/....
1389e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138a00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
138a20 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterGroupSetEnum.clusapi.dll.
138a40 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
138a80 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 47 ..d.....(.......ClusterGroupSetG
138aa0 65 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e etEnumCount.clusapi.dll.clusapi.
138ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138ae0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
138b00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 4f 70 65 6e 45 6e 75 6d 00 $.......ClusterGroupSetOpenEnum.
138b20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
138b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
138b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....).......Clus
138b80 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 terNetInterfaceCloseEnum.clusapi
138ba0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
138bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
138be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 `.......d.....'.......ClusterNet
138c00 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c InterfaceControl.clusapi.dll..cl
138c20 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
138c60 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 d.....$.......ClusterNetInterfac
138c80 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 eEnum.clusapi.dll.clusapi.dll/..
138ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
138cc0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
138ce0 04 00 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c ..ClusterNetInterfaceOpenEnum.cl
138d00 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
138d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
138d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....$.......Cluste
138d60 72 4e 65 74 77 6f 72 6b 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c rNetworkCloseEnum.clusapi.dll.cl
138d80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
138dc0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 43 6f 6e 74 d.....".......ClusterNetworkCont
138de0 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rol.clusapi.dll.clusapi.dll/....
138e00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
138e20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
138e40 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a ClusterNetworkEnum.clusapi.dll..
138e60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
138e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
138ea0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 47 65 ..d.....'.......ClusterNetworkGe
138ec0 74 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e tEnumCount.clusapi.dll..clusapi.
138ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
138f00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
138f20 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4f 70 65 6e 45 6e 75 6d 00 63 #.......ClusterNetworkOpenEnum.c
138f40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
138f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
138f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....!.......Clus
138fa0 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c terNodeCloseEnum.clusapi.dll..cl
138fc0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
138fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
139000 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6c 6f 73 65 45 6e d.....#.......ClusterNodeCloseEn
139020 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 umEx.clusapi.dll..clusapi.dll/..
139040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
139080 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..ClusterNodeControl.clusapi.dll
1390a0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
1390c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1390e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 45 6e 75 ....d.............ClusterNodeEnu
139100 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 m.clusapi.dll.clusapi.dll/....0.
139120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
139140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
139160 75 73 74 65 72 4e 6f 64 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 usterNodeEnumEx.clusapi.dll.clus
139180 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1391a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1391c0 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f ....$.......ClusterNodeGetEnumCo
1391e0 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 unt.clusapi.dll.clusapi.dll/....
139200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139220 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
139240 43 6c 75 73 74 65 72 4e 6f 64 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 63 6c 75 73 61 70 ClusterNodeGetEnumCountEx.clusap
139260 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
139280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1392a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 `.......d.............ClusterNod
1392c0 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c eOpenEnum.clusapi.dll.clusapi.dl
1392e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139300 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
139320 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e 6f 64 65 4f 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 ......ClusterNodeOpenEnumEx.clus
139340 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
139360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
139380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4e ..`.......d.....#.......ClusterN
1393a0 6f 64 65 52 65 70 6c 61 63 65 6d 65 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 odeReplacement.clusapi.dll..clus
1393c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1393e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
139400 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 ............ClusterOpenEnum.clus
139420 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
139440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
139460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 4f ..`.......d.............ClusterO
139480 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c penEnumEx.clusapi.dll.clusapi.dl
1394a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1394c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1394e0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 42 61 74 63 68 41 64 64 43 6f 6d 6d 61 6e 64 00 ......ClusterRegBatchAddCommand.
139500 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
139520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
139540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....-.......Clus
139560 74 65 72 52 65 67 42 61 74 63 68 43 6c 6f 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 6c 75 terRegBatchCloseNotification.clu
139580 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
1395a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1395c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....'.......Cluste
1395e0 72 52 65 67 42 61 74 63 68 52 65 61 64 43 6f 6d 6d 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c rRegBatchReadCommand.clusapi.dll
139600 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
139620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
139640 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 ....d.....!.......ClusterRegClos
139660 65 42 61 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f eBatch.clusapi.dll..clusapi.dll/
139680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1396a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1396c0 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 42 61 74 63 68 45 78 00 63 6c 75 73 61 ....ClusterRegCloseBatchEx.clusa
1396e0 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
139700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
139720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....+.......ClusterR
139740 65 67 43 6c 6f 73 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 egCloseBatchNotifyPort.clusapi.d
139760 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
139780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1397a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c ......d.............ClusterRegCl
1397c0 6f 73 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f oseKey.clusapi.dll..clusapi.dll/
1397e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
139800 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
139820 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 00 63 6c 75 ....ClusterRegCloseReadBatch.clu
139840 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
139860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
139880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....'.......Cluste
1398a0 72 52 65 67 43 6c 6f 73 65 52 65 61 64 42 61 74 63 68 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c rRegCloseReadBatchEx.clusapi.dll
1398c0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
1398e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
139900 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 6c 6f 73 ....d.....*.......ClusterRegClos
139920 65 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 eReadBatchReply.clusapi.dll.clus
139940 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
139960 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
139980 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 ....".......ClusterRegCreateBatc
1399a0 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 h.clusapi.dll.clusapi.dll/....0.
1399c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1399e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6c ........`.......d.....,.......Cl
139a00 75 73 74 65 72 52 65 67 43 72 65 61 74 65 42 61 74 63 68 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c usterRegCreateBatchNotifyPort.cl
139a20 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
139a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
139a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.............Cluste
139a80 72 52 65 67 43 72 65 61 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 rRegCreateKey.clusapi.dll.clusap
139aa0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
139ac0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
139ae0 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 43 72 65 61 74 65 52 65 61 64 42 61 ..&.......ClusterRegCreateReadBa
139b00 74 63 68 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tch.clusapi.dll.clusapi.dll/....
139b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139b40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
139b60 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ClusterRegDeleteKey.clusapi.dll.
139b80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
139ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
139bc0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 44 65 6c 65 74 65 ..d.....".......ClusterRegDelete
139be0 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Value.clusapi.dll.clusapi.dll/..
139c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
139c20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
139c40 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 ..ClusterRegEnumKey.clusapi.dll.
139c60 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
139c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
139ca0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 45 6e 75 6d 56 61 ..d.............ClusterRegEnumVa
139cc0 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 lue.clusapi.dll.clusapi.dll/....
139ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139d00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
139d20 43 6c 75 73 74 65 72 52 65 67 47 65 74 42 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 63 ClusterRegGetBatchNotification.c
139d40 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
139d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
139d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....%.......Clus
139da0 74 65 72 52 65 67 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c terRegGetKeySecurity.clusapi.dll
139dc0 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
139de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
139e00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 4f 70 65 6e ....d.............ClusterRegOpen
139e20 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Key.clusapi.dll.clusapi.dll/....
139e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139e60 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
139e80 43 6c 75 73 74 65 72 52 65 67 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 ClusterRegQueryInfoKey.clusapi.d
139ea0 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
139ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
139ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 51 75 ......d.....!.......ClusterRegQu
139f00 65 72 79 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c eryValue.clusapi.dll..clusapi.dl
139f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
139f40 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
139f60 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 41 64 64 43 6f 6d 6d ......ClusterRegReadBatchAddComm
139f80 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 and.clusapi.dll.clusapi.dll/....
139fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
139fc0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
139fe0 43 6c 75 73 74 65 72 52 65 67 52 65 61 64 42 61 74 63 68 52 65 70 6c 79 4e 65 78 74 43 6f 6d 6d ClusterRegReadBatchReplyNextComm
13a000 61 6e 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 and.clusapi.dll.clusapi.dll/....
13a020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13a040 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
13a060 43 6c 75 73 74 65 72 52 65 67 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 63 6c 75 73 61 70 69 ClusterRegSetKeySecurity.clusapi
13a080 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13a0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
13a0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 `.......d.............ClusterReg
13a0e0 53 65 74 56 61 6c 75 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c SetValue.clusapi.dll..clusapi.dl
13a100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13a120 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
13a140 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 67 53 79 6e 63 44 61 74 61 62 61 73 65 00 63 6c 75 ......ClusterRegSyncDatabase.clu
13a160 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13a180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
13a1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....&.......Cluste
13a1c0 72 52 65 6d 6f 76 65 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 rRemoveAffinityRule.clusapi.dll.
13a1e0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13a200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
13a220 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f ..d...../.......ClusterRemoveGro
13a240 75 70 46 72 6f 6d 41 66 66 69 6e 69 74 79 52 75 6c 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a upFromAffinityRule.clusapi.dll..
13a260 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13a280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
13a2a0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 6d 6f 76 65 47 72 6f ..d.....+.......ClusterRemoveGro
13a2c0 75 70 46 72 6f 6d 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 upFromGroupSet.clusapi.dll..clus
13a2e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13a300 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
13a320 00 00 00 00 25 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 ....%.......ClusterResourceClose
13a340 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Enum.clusapi.dll..clusapi.dll/..
13a360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a380 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
13a3a0 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6c 6f 73 65 45 6e 75 6d 45 78 00 63 6c 75 ..ClusterResourceCloseEnumEx.clu
13a3c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13a3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
13a400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 74 65 ....`.......d.....#.......Cluste
13a420 72 52 65 73 6f 75 72 63 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c rResourceControl.clusapi.dll..cl
13a440 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13a460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
13a480 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 43 6f 6e d.....).......ClusterResourceCon
13a4a0 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e trolAsUser.clusapi.dll..clusapi.
13a4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13a4e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
13a500 20 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 6e 75 6d 00 63 6c 75 73 ........ClusterResourceEnum.clus
13a520 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13a540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13a560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....".......ClusterR
13a580 65 73 6f 75 72 63 65 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 esourceEnumEx.clusapi.dll.clusap
13a5a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13a5c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
13a5e0 00 00 28 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d ..(.......ClusterResourceGetEnum
13a600 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Count.clusapi.dll.clusapi.dll/..
13a620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13a640 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
13a660 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 47 65 74 45 6e 75 6d 43 6f 75 6e 74 45 78 00 ..ClusterResourceGetEnumCountEx.
13a680 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13a6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
13a6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....$.......Clus
13a6e0 74 65 72 52 65 73 6f 75 72 63 65 4f 70 65 6e 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 terResourceOpenEnum.clusapi.dll.
13a700 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13a720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
13a740 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4f ..d.....&.......ClusterResourceO
13a760 70 65 6e 45 6e 75 6d 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c penEnumEx.clusapi.dll.clusapi.dl
13a780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13a7a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
13a7c0 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6c 6f 73 65 45 6e ......ClusterResourceTypeCloseEn
13a7e0 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 um.clusapi.dll..clusapi.dll/....
13a800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13a820 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
13a840 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 00 63 6c 75 73 61 ClusterResourceTypeControl.clusa
13a860 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..clusapi.dll/....0.......
13a880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
13a8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 ..`.......d.....-.......ClusterR
13a8c0 65 73 6f 75 72 63 65 54 79 70 65 43 6f 6e 74 72 6f 6c 41 73 55 73 65 72 00 63 6c 75 73 61 70 69 esourceTypeControlAsUser.clusapi
13a8e0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13a900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
13a920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 `.......d.....$.......ClusterRes
13a940 6f 75 72 63 65 54 79 70 65 45 6e 75 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 ourceTypeEnum.clusapi.dll.clusap
13a960 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13a980 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
13a9a0 00 00 2c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 47 65 74 ..,.......ClusterResourceTypeGet
13a9c0 45 6e 75 6d 43 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c EnumCount.clusapi.dll.clusapi.dl
13a9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13aa00 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
13aa20 00 00 00 00 04 00 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4f 70 65 6e 45 6e 75 ......ClusterResourceTypeOpenEnu
13aa40 6d 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 m.clusapi.dll.clusapi.dll/....0.
13aa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
13aa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6c ........`.......d.....$.......Cl
13aaa0 75 73 74 65 72 53 65 74 41 63 63 6f 75 6e 74 41 63 63 65 73 73 00 63 6c 75 73 61 70 69 2e 64 6c usterSetAccountAccess.clusapi.dl
13aac0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13aae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
13ab00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 ....d.....0.......ClusterSharedV
13ab20 6f 6c 75 6d 65 53 65 74 53 6e 61 70 73 68 6f 74 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c olumeSetSnapshotState.clusapi.dl
13ab40 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13ab60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
13ab80 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 55 70 67 72 61 64 65 ....d.....*.......ClusterUpgrade
13aba0 46 75 6e 63 74 69 6f 6e 61 6c 4c 65 76 65 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 FunctionalLevel.clusapi.dll.clus
13abc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13abe0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
13ac00 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 ............CreateCluster.clusap
13ac20 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13ac40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
13ac60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.....).......CreateClus
13ac80 74 65 72 41 76 61 69 6c 61 62 69 6c 69 74 79 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a terAvailabilitySet.clusapi.dll..
13aca0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13acc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
13ace0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f ..d.............CreateClusterGro
13ad00 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 up.clusapi.dll..clusapi.dll/....
13ad20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13ad40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13ad60 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c CreateClusterGroupEx.clusapi.dll
13ad80 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13adc0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 47 ....d.....".......CreateClusterG
13ade0 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f roupSet.clusapi.dll.clusapi.dll/
13ae00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13ae20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
13ae40 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 ....CreateClusterNameAccount.clu
13ae60 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13ae80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
13aea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
13aec0 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 50 6f 72 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ClusterNotifyPort.clusapi.dll.cl
13aee0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13af00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
13af20 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 4e 6f 74 69 66 d.....&.......CreateClusterNotif
13af40 79 50 6f 72 74 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f yPortV2.clusapi.dll.clusapi.dll/
13af60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13af80 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
13afa0 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 ....CreateClusterResource.clusap
13afc0 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13afe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
13b000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6c 75 73 `.......d.....&.......CreateClus
13b020 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 terResourceType.clusapi.dll.clus
13b040 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13b060 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
13b080 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 ............DeleteClusterGroup.c
13b0a0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13b0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
13b0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....".......Dele
13b100 74 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c teClusterGroupSet.clusapi.dll.cl
13b120 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13b140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
13b160 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 d.....".......DeleteClusterResou
13b180 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rce.clusapi.dll.clusapi.dll/....
13b1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13b1c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
13b1e0 44 65 6c 65 74 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 00 63 6c 75 73 61 70 DeleteClusterResourceType.clusap
13b200 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13b220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
13b240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 43 6c 75 `.......d.............DestroyClu
13b260 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ster.clusapi.dll..clusapi.dll/..
13b280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13b2a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13b2c0 04 00 44 65 73 74 72 6f 79 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c ..DestroyClusterGroup.clusapi.dl
13b2e0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13b300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
13b320 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 ....d.....+.......DetermineCNORe
13b340 73 54 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c sTypeFromCluster.clusapi.dll..cl
13b360 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13b380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
13b3a0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 4e 4f 52 65 73 54 79 70 d.....,.......DetermineCNOResTyp
13b3c0 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eFromNodelist.clusapi.dll.clusap
13b3e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b400 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
13b420 00 00 31 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 64 54 ..1.......DetermineClusterCloudT
13b440 79 70 65 46 72 6f 6d 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 ypeFromCluster.clusapi.dll..clus
13b460 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13b480 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
13b4a0 00 00 00 00 32 00 00 00 00 00 04 00 44 65 74 65 72 6d 69 6e 65 43 6c 75 73 74 65 72 43 6c 6f 75 ....2.......DetermineClusterClou
13b4c0 64 54 79 70 65 46 72 6f 6d 4e 6f 64 65 6c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c dTypeFromNodelist.clusapi.dll.cl
13b4e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13b500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
13b520 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 76 69 63 74 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 d.............EvictClusterNode.c
13b540 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13b560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
13b580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 69 63 ......`.......d.............Evic
13b5a0 74 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 tClusterNodeEx.clusapi.dll..clus
13b5c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13b5e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
13b600 00 00 00 00 20 00 00 00 00 00 04 00 46 61 69 6c 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 ............FailClusterResource.
13b620 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13b640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13b660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
13b680 6c 75 73 74 65 72 46 72 6f 6d 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 lusterFromGroup.clusapi.dll.clus
13b6a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13b6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
13b6e0 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 49 6e 74 ....'.......GetClusterFromNetInt
13b700 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f erface.clusapi.dll..clusapi.dll/
13b720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13b740 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
13b760 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 4e 65 74 77 6f 72 6b 00 63 6c 75 73 61 70 ....GetClusterFromNetwork.clusap
13b780 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13b7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
13b7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 `.......d.............GetCluster
13b7e0 46 72 6f 6d 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c FromNode.clusapi.dll..clusapi.dl
13b800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13b820 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
13b840 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 ......GetClusterFromResource.clu
13b860 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13b880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
13b8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.............GetClu
13b8c0 73 74 65 72 47 72 6f 75 70 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 sterGroupKey.clusapi.dll..clusap
13b8e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13b900 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13b920 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 74 61 74 65 00 63 ..!.......GetClusterGroupState.c
13b940 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13b960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
13b980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....".......GetC
13b9a0 6c 75 73 74 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c lusterInformation.clusapi.dll.cl
13b9c0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13b9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
13ba00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4b 65 79 00 63 6c 75 73 d.............GetClusterKey.clus
13ba20 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13ba40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
13ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 ..`.......d.....#.......GetClust
13ba80 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 erNetInterface.clusapi.dll..clus
13baa0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13bac0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
13bae0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 ....&.......GetClusterNetInterfa
13bb00 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ceKey.clusapi.dll.clusapi.dll/..
13bb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13bb40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
13bb60 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 53 74 61 74 65 00 63 6c ..GetClusterNetInterfaceState.cl
13bb80 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13bba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
13bbc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.............GetClu
13bbe0 73 74 65 72 4e 65 74 77 6f 72 6b 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 sterNetworkId.clusapi.dll.clusap
13bc00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13bc20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13bc40 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 4b 65 79 00 63 ..!.......GetClusterNetworkKey.c
13bc60 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13bc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
13bca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....#.......GetC
13bcc0 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a lusterNetworkState.clusapi.dll..
13bce0 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13bd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
13bd20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 49 64 ..d.............GetClusterNodeId
13bd40 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13bd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
13bd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
13bda0 74 43 6c 75 73 74 65 72 4e 6f 64 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 tClusterNodeKey.clusapi.dll.clus
13bdc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13bde0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
13be00 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 64 65 53 74 61 74 65 00 ............GetClusterNodeState.
13be20 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13be40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
13be60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
13be80 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 lusterNotify.clusapi.dll..clusap
13bea0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13bec0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
13bee0 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 56 32 00 63 6c 75 ..........GetClusterNotifyV2.clu
13bf00 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13bf20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
13bf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6c 75 ....`.......d.....%.......GetClu
13bf60 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a sterQuorumResource.clusapi.dll..
13bf80 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13bfa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
13bfc0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 ..d.....3.......GetClusterResour
13bfe0 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 ceDependencyExpression.clusapi.d
13c000 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13c020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
13c040 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 ......d.....".......GetClusterRe
13c060 73 6f 75 72 63 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c sourceKey.clusapi.dll.clusapi.dl
13c080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13c0a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
13c0c0 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 65 74 77 6f 72 6b 4e ......GetClusterResourceNetworkN
13c0e0 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.clusapi.dll.clusapi.dll/....
13c100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13c120 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
13c140 47 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e GetClusterResourceState.clusapi.
13c160 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
13c1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 75 73 74 65 72 52 65 ......d.....&.......GetClusterRe
13c1c0 73 6f 75 72 63 65 54 79 70 65 4b 65 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 sourceTypeKey.clusapi.dll.clusap
13c1e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13c200 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
13c220 00 00 1f 00 00 00 00 00 04 00 47 65 74 4e 6f 64 65 43 6c 6f 75 64 54 79 70 65 44 57 00 63 6c 75 ..........GetNodeCloudTypeDW.clu
13c240 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13c260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
13c280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4e 6f 64 ....`.......d.............GetNod
13c2a0 65 43 6c 75 73 74 65 72 53 74 61 74 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 eClusterState.clusapi.dll.clusap
13c2c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13c2e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13c300 00 00 21 00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 79 45 76 65 6e 74 48 61 6e 64 6c 65 00 63 ..!.......GetNotifyEventHandle.c
13c320 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13c340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
13c360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 73 46 69 ......`.......d.....(.......IsFi
13c380 6c 65 4f 6e 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 63 6c 75 73 61 70 69 2e leOnClusterSharedVolume.clusapi.
13c3a0 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
13c3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 ......d.............MoveClusterG
13c400 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 roup.clusapi.dll..clusapi.dll/..
13c420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c440 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
13c460 04 00 4d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c ..MoveClusterGroupEx.clusapi.dll
13c480 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13c4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
13c4c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 ....d.............OfflineCluster
13c4e0 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 Group.clusapi.dll.clusapi.dll/..
13c500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13c520 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13c540 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 2e ..OfflineClusterGroupEx.clusapi.
13c560 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.clusapi.dll/....0...........
13c580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
13c5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 ......d.....#.......OfflineClust
13c5c0 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erResource.clusapi.dll..clusapi.
13c5e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13c600 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
13c620 25 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 78 %.......OfflineClusterResourceEx
13c640 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13c660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
13c680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6e ........`.......d.............On
13c6a0 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c lineClusterGroup.clusapi.dll..cl
13c6c0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13c6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
13c700 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 47 72 6f 75 70 d.....!.......OnlineClusterGroup
13c720 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ex.clusapi.dll..clusapi.dll/....
13c740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13c760 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
13c780 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c OnlineClusterResource.clusapi.dl
13c7a0 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.clusapi.dll/....0...........0.
13c7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
13c7e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 6e 6c 69 6e 65 43 6c 75 73 74 65 72 52 ....d.....$.......OnlineClusterR
13c800 65 73 6f 75 72 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c esourceEx.clusapi.dll.clusapi.dl
13c820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13c840 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
13c860 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c ......OpenCluster.clusapi.dll.cl
13c880 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13c8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
13c8c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 45 78 00 63 6c 75 73 d.............OpenClusterEx.clus
13c8e0 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13c900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
13c920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 ..`.......d.............OpenClus
13c940 74 65 72 47 72 6f 75 70 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c terGroup.clusapi.dll..clusapi.dl
13c960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13c980 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
13c9a0 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 47 72 6f 75 70 45 78 00 63 6c 75 73 61 70 69 ......OpenClusterGroupEx.clusapi
13c9c0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13c9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
13ca00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 `.......d.............OpenCluste
13ca20 72 47 72 6f 75 70 53 65 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c rGroupSet.clusapi.dll.clusapi.dl
13ca40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13ca60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
13ca80 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 00 63 6c ......OpenClusterNetInterface.cl
13caa0 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 usapi.dll.clusapi.dll/....0.....
13cac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
13cae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 43 6c ....`.......d.....&.......OpenCl
13cb00 75 73 74 65 72 4e 65 74 49 6e 74 65 72 66 61 63 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 usterNetInterfaceEx.clusapi.dll.
13cb20 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 clusapi.dll/....0...........0...
13cb40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
13cb60 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f ..d.............OpenClusterNetwo
13cb80 72 6b 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rk.clusapi.dll..clusapi.dll/....
13cba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13cbc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
13cbe0 4f 70 65 6e 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c OpenClusterNetworkEx.clusapi.dll
13cc00 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13cc20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
13cc40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 ....d.............OpenClusterNod
13cc60 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.clusapi.dll.clusapi.dll/....0.
13cc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
13cca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
13ccc0 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 42 79 49 64 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c enClusterNodeById.clusapi.dll.cl
13cce0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13cd00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
13cd20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 d.............OpenClusterNodeEx.
13cd40 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 clusapi.dll.clusapi.dll/....0...
13cd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13cd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
13cda0 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 ClusterResource.clusapi.dll.clus
13cdc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13cde0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
13ce00 00 00 00 00 22 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 45 ....".......OpenClusterResourceE
13ce20 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 x.clusapi.dll.clusapi.dll/....0.
13ce40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
13ce60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
13ce80 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 useClusterNode.clusapi.dll..clus
13cea0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13cec0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
13cee0 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 75 73 65 43 6c 75 73 74 65 72 4e 6f 64 65 45 78 00 63 ............PauseClusterNodeEx.c
13cf00 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13cf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
13cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....".......Regi
13cf60 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 69 66 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c sterClusterNotify.clusapi.dll.cl
13cf80 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13cfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
13cfc0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 4e 6f 74 d.....$.......RegisterClusterNot
13cfe0 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ifyV2.clusapi.dll.clusapi.dll/..
13d000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d020 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
13d040 04 00 52 65 67 69 73 74 65 72 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 54 79 70 65 4e 6f 74 ..RegisterClusterResourceTypeNot
13d060 69 66 79 56 32 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 ifyV2.clusapi.dll.clusapi.dll/..
13d080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13d0a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
13d0c0 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 44 65 70 65 6e 64 65 6e 63 79 00 63 ..RemoveClusterGroupDependency.c
13d0e0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13d100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
13d120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....,.......Remo
13d140 76 65 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 veClusterGroupSetDependency.clus
13d160 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.clusapi.dll/....0.......
13d180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
13d1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c ..`.......d.....3.......RemoveCl
13d1c0 75 73 74 65 72 47 72 6f 75 70 54 6f 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 usterGroupToGroupSetDependency.c
13d1e0 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13d200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
13d220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....%.......Remo
13d240 76 65 43 6c 75 73 74 65 72 4e 61 6d 65 41 63 63 6f 75 6e 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c veClusterNameAccount.clusapi.dll
13d260 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..clusapi.dll/....0...........0.
13d280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
13d2a0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 ....d.....,.......RemoveClusterR
13d2c0 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c esourceDependency.clusapi.dll.cl
13d2e0 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13d300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
13d320 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 52 65 73 6f 75 d.....&.......RemoveClusterResou
13d340 72 63 65 4e 6f 64 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f rceNode.clusapi.dll.clusapi.dll/
13d360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
13d380 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
13d3a0 00 00 04 00 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 53 74 6f 72 61 67 65 4e 6f 64 65 00 63 6c 75 ....RemoveClusterStorageNode.clu
13d3c0 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13d3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
13d400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6d 6f 76 65 ....`.......d.....1.......Remove
13d420 43 72 6f 73 73 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 6e 64 65 6e 63 79 00 63 CrossClusterGroupSetDependency.c
13d440 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lusapi.dll..clusapi.dll/....0...
13d460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 ........0.....0.....644.....71..
13d480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....3.......Remo
13d4a0 76 65 52 65 73 6f 75 72 63 65 46 72 6f 6d 43 6c 75 73 74 65 72 53 68 61 72 65 64 56 6f 6c 75 6d veResourceFromClusterSharedVolum
13d4c0 65 73 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.clusapi.dll..clusapi.dll/....
13d4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13d500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
13d520 52 65 73 74 61 72 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 00 63 6c 75 73 61 70 69 2e 64 RestartClusterResource.clusapi.d
13d540 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13d560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
13d580 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 43 6c 75 73 74 ......d.....#.......RestoreClust
13d5a0 65 72 44 61 74 61 62 61 73 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e erDatabase.clusapi.dll..clusapi.
13d5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13d5e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
13d600 1e 00 00 00 00 00 04 00 52 65 73 75 6d 65 43 6c 75 73 74 65 72 4e 6f 64 65 00 63 6c 75 73 61 70 ........ResumeClusterNode.clusap
13d620 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13d640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
13d660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 75 6d 65 43 6c 75 73 `.......d.............ResumeClus
13d680 74 65 72 4e 6f 64 65 45 78 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c terNodeEx.clusapi.dll.clusapi.dl
13d6a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
13d6c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
13d6e0 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 4e 61 6d 65 00 63 6c 75 73 61 70 ......SetClusterGroupName.clusap
13d700 69 2e 64 6c 6c 00 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.clusapi.dll/....0.........
13d720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
13d740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.....$.......SetCluster
13d760 47 72 6f 75 70 4e 6f 64 65 4c 69 73 74 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 61 70 GroupNodeList.clusapi.dll.clusap
13d780 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
13d7a0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
13d7c0 00 00 33 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 53 65 74 44 65 70 65 ..3.......SetClusterGroupSetDepe
13d7e0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c ndencyExpression.clusapi.dll..cl
13d800 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 usapi.dll/....0...........0.....
13d820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
13d840 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 61 6d 65 00 63 6c 75 d.............SetClusterName.clu
13d860 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..clusapi.dll/....0.....
13d880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
13d8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6c 75 ....`.......d.....".......SetClu
13d8c0 73 74 65 72 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 63 6c 75 73 sterNetworkName.clusapi.dll.clus
13d8e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
13d900 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
13d920 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 4e 65 74 77 6f 72 6b 50 72 69 ....+.......SetClusterNetworkPri
13d940 6f 72 69 74 79 4f 72 64 65 72 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e orityOrder.clusapi.dll..clusapi.
13d960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
13d980 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
13d9a0 25 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 51 75 6f 72 75 6d 52 65 73 6f 75 72 63 65 %.......SetClusterQuorumResource
13d9c0 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .clusapi.dll..clusapi.dll/....0.
13d9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
13da00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 ........`.......d.....3.......Se
13da20 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 70 72 65 73 tClusterResourceDependencyExpres
13da40 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 sion.clusapi.dll..clusapi.dll/..
13da60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13da80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
13daa0 04 00 53 65 74 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 63 6c 75 73 61 70 69 ..SetClusterResourceName.clusapi
13dac0 2e 64 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..clusapi.dll/....0.........
13dae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
13db00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 43 6c 75 73 74 65 72 `.......d.....-.......SetCluster
13db20 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 00 63 6c 75 73 61 70 69 2e 64 ServiceAccountPassword.clusapi.d
13db40 6c 6c 00 0a 63 6c 75 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..clusapi.dll/....0...........
13db60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
13db80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 47 72 6f 75 70 44 65 70 65 ......d.....).......SetGroupDepe
13dba0 6e 64 65 6e 63 79 45 78 70 72 65 73 73 69 6f 6e 00 63 6c 75 73 61 70 69 2e 64 6c 6c 00 0a 63 6f ndencyExpression.clusapi.dll..co
13dbc0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13dbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
13dc00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
13dc20 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
13dc40 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
13dc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
13dc80 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 00 00 00 ................comctl32.dll....
13dca0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
13dcc0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
13dce0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
13dd00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
13dd20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 63 74 6c 33 32 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_comctl32.__NU
13dd40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e LL_IMPORT_DESCRIPTOR..comctl32_N
13dd60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..comctl32.dll/...
13dd80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13dda0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
13ddc0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
13dde0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
13de00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
13de20 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..comctl32.dll/...0...
13de40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
13de60 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
13de80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
13dea0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
13dec0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
13dee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 63 74 6c 33 32 5f 4e 55 4c 4c ...................comctl32_NULL
13df00 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.comctl32.dll/...0...
13df20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
13df40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
13df60 74 65 4d 61 70 70 65 64 42 69 74 6d 61 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 teMappedBitmap.comctl32.dll.comc
13df80 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13dfa0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
13dfc0 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 ....&.......CreatePropertySheetP
13dfe0 61 67 65 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ageA.comctl32.dll.comctl32.dll/.
13e000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e020 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
13e040 04 00 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 57 00 63 6f 6d 63 74 ..CreatePropertySheetPageW.comct
13e060 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13e080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
13e0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 ..`.......d.....!.......CreateSt
13e0c0 61 74 75 73 57 69 6e 64 6f 77 41 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c atusWindowA.comctl32.dll..comctl
13e0e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e100 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13e120 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 61 74 75 73 57 69 6e 64 6f 77 57 00 63 6f ..!.......CreateStatusWindowW.co
13e140 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13e160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
13e180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
13e1a0 74 65 54 6f 6f 6c 62 61 72 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c teToolbarEx.comctl32.dll..comctl
13e1c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13e1e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13e200 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 70 44 6f 77 6e 43 6f 6e 74 72 6f 6c 00 63 6f ..!.......CreateUpDownControl.co
13e220 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
13e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13e280 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c Clone.comctl32.dll..comctl32.dll
13e2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13e2c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
13e2e0 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 ....DPA_Create.comctl32.dll.comc
13e300 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13e320 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
13e340 00 00 00 00 1a 00 00 00 00 00 04 00 44 50 41 5f 43 72 65 61 74 65 45 78 00 63 6f 6d 63 74 6c 33 ............DPA_CreateEx.comctl3
13e360 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13e380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
13e3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 74 65 `.......d.............DPA_Delete
13e3c0 41 6c 6c 50 74 72 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 AllPtrs.comctl32.dll..comctl32.d
13e3e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13e400 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
13e420 00 00 00 00 04 00 44 50 41 5f 44 65 6c 65 74 65 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ......DPA_DeletePtr.comctl32.dll
13e440 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13e460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
13e480 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 44 65 73 74 72 6f 79 00 63 6f ....d.............DPA_Destroy.co
13e4a0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13e4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
13e4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.....!.......DPA_
13e500 44 65 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f DestroyCallback.comctl32.dll..co
13e520 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13e540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
13e560 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 50 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 d.............DPA_EnumCallback.c
13e580 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
13e5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
13e5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13e5e0 47 65 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c GetPtr.comctl32.dll.comctl32.dll
13e600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13e620 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
13e640 00 00 04 00 44 50 41 5f 47 65 74 50 74 72 49 6e 64 65 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ....DPA_GetPtrIndex.comctl32.dll
13e660 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13e680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
13e6a0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 50 41 5f 47 65 74 53 69 7a 65 00 63 6f ....d.............DPA_GetSize.co
13e6c0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13e6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
13e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 50 41 5f ......`.......d.............DPA_
13e720 47 72 6f 77 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Grow.comctl32.dll.comctl32.dll/.
13e740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e760 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
13e780 04 00 44 50 41 5f 49 6e 73 65 72 74 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ..DPA_InsertPtr.comctl32.dll..co
13e7a0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13e7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
13e7e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 50 41 5f 4c 6f 61 64 53 74 72 65 61 6d 00 63 6f 6d d.............DPA_LoadStream.com
13e800 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13e820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
13e840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 50 41 5f 4d 65 ....`.......d.............DPA_Me
13e860 72 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 rge.comctl32.dll..comctl32.dll/.
13e880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13e8a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
13e8c0 04 00 44 50 41 5f 53 61 76 65 53 74 72 65 61 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ..DPA_SaveStream.comctl32.dll.co
13e8e0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13e900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
13e920 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 61 72 63 68 00 63 6f 6d 63 74 6c 33 d.............DPA_Search.comctl3
13e940 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13e960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
13e980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 50 41 5f 53 65 74 50 74 72 `.......d.............DPA_SetPtr
13e9a0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13e9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
13e9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 50 ........`.......d.............DP
13ea00 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c A_Sort.comctl32.dll.comctl32.dll
13ea20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13ea40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
13ea60 00 00 04 00 44 53 41 5f 43 6c 6f 6e 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ....DSA_Clone.comctl32.dll..comc
13ea80 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13eaa0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
13eac0 00 00 00 00 18 00 00 00 00 00 04 00 44 53 41 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e ............DSA_Create.comctl32.
13eae0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13eb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
13eb20 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 41 6c ......d.............DSA_DeleteAl
13eb40 6c 49 74 65 6d 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c lItems.comctl32.dll.comctl32.dll
13eb60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13eb80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
13eba0 00 00 04 00 44 53 41 5f 44 65 6c 65 74 65 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....DSA_DeleteItem.comctl32.dll.
13ebc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13ebe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
13ec00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 44 65 73 74 72 6f 79 00 63 6f 6d 63 ..d.............DSA_Destroy.comc
13ec20 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13ec40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
13ec60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 53 41 5f 44 65 ....`.......d.....!.......DSA_De
13ec80 73 74 72 6f 79 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 stroyCallback.comctl32.dll..comc
13eca0 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13ecc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
13ece0 00 00 00 00 1e 00 00 00 00 00 04 00 44 53 41 5f 45 6e 75 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d ............DSA_EnumCallback.com
13ed00 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13ed20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
13ed40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 47 65 ....`.......d.............DSA_Ge
13ed60 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c tItem.comctl32.dll..comctl32.dll
13ed80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13eda0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
13edc0 00 00 04 00 44 53 41 5f 47 65 74 49 74 65 6d 50 74 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ....DSA_GetItemPtr.comctl32.dll.
13ede0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13ee00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
13ee20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 53 41 5f 47 65 74 53 69 7a 65 00 63 6f 6d 63 ..d.............DSA_GetSize.comc
13ee40 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tl32.dll..comctl32.dll/...0.....
13ee60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
13ee80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 53 41 5f 49 6e ....`.......d.............DSA_In
13eea0 73 65 72 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 sertItem.comctl32.dll.comctl32.d
13eec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
13eee0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
13ef00 00 00 00 00 04 00 44 53 41 5f 53 65 74 49 74 65 6d 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ......DSA_SetItem.comctl32.dll..
13ef20 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13ef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
13ef60 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 53 41 5f 53 6f 72 74 00 63 6f 6d 63 74 6c 33 ..d.............DSA_Sort.comctl3
13ef80 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13efa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
13efc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 66 53 75 62 63 6c 61 73 `.......d.............DefSubclas
13efe0 73 50 72 6f 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c sProc.comctl32.dll..comctl32.dll
13f000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f020 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
13f040 00 00 04 00 44 65 73 74 72 6f 79 50 72 6f 70 65 72 74 79 53 68 65 65 74 50 61 67 65 00 63 6f 6d ....DestroyPropertySheetPage.com
13f060 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13f080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
13f0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 49 6e ....`.......d.............DrawIn
13f0c0 73 65 72 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 sert.comctl32.dll.comctl32.dll/.
13f0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f100 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
13f120 04 00 44 72 61 77 53 68 61 64 6f 77 54 65 78 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ..DrawShadowText.comctl32.dll.co
13f140 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13f160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
13f180 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 53 74 61 74 75 73 54 65 78 74 41 00 63 6f d.............DrawStatusTextA.co
13f1a0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13f1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
13f1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
13f200 53 74 61 74 75 73 54 65 78 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c StatusTextW.comctl32.dll..comctl
13f220 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13f240 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
13f260 00 00 24 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 ..$.......FlatSB_EnableScrollBar
13f280 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13f2a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
13f2c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 6c ........`.......d.....".......Fl
13f2e0 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 atSB_GetScrollInfo.comctl32.dll.
13f300 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13f320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13f340 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c ..d.....!.......FlatSB_GetScroll
13f360 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 Pos.comctl32.dll..comctl32.dll/.
13f380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13f3a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
13f3c0 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 72 6f 6c 6c 50 72 6f 70 00 63 6f 6d 63 74 6c 33 32 2e ..FlatSB_GetScrollProp.comctl32.
13f3e0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13f400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
13f420 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 47 65 74 53 63 ......d.....#.......FlatSB_GetSc
13f440 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 rollRange.comctl32.dll..comctl32
13f460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13f480 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
13f4a0 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 63 6f 6d ".......FlatSB_SetScrollInfo.com
13f4c0 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
13f4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
13f500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 6c 61 74 53 42 ....`.......d.....!.......FlatSB
13f520 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 _SetScrollPos.comctl32.dll..comc
13f540 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13f560 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
13f580 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 50 72 6f 70 ....".......FlatSB_SetScrollProp
13f5a0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
13f5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
13f5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 6c ........`.......d.....#.......Fl
13f600 61 74 53 42 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c atSB_SetScrollRange.comctl32.dll
13f620 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comctl32.dll/...0...........0.
13f640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
13f660 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 6c 61 74 53 42 5f 53 68 6f 77 53 63 72 ....d.....".......FlatSB_ShowScr
13f680 6f 6c 6c 42 61 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c ollBar.comctl32.dll.comctl32.dll
13f6a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f6c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
13f6e0 00 00 04 00 47 65 74 45 66 66 65 63 74 69 76 65 43 6c 69 65 6e 74 52 65 63 74 00 63 6f 6d 63 74 ....GetEffectiveClientRect.comct
13f700 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
13f720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
13f740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 55 49 4c 61 ..`.......d.............GetMUILa
13f760 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c nguage.comctl32.dll.comctl32.dll
13f780 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
13f7a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
13f7c0 00 00 04 00 47 65 74 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 ....GetWindowSubclass.comctl32.d
13f7e0 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..comctl32.dll/...0...........
13f800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
13f820 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 49 4d 41 47 45 4c 49 53 54 5f 51 ......d.....'.......HIMAGELIST_Q
13f840 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 ueryInterface.comctl32.dll..comc
13f860 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
13f880 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
13f8a0 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 41 64 64 00 63 6f 6d 63 74 6c ............ImageList_Add.comctl
13f8c0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13f8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
13f900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....!.......ImageLis
13f920 74 5f 41 64 64 4d 61 73 6b 65 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c t_AddMasked.comctl32.dll..comctl
13f940 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
13f960 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
13f980 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 42 65 67 69 6e 44 72 61 67 00 63 6f ..!.......ImageList_BeginDrag.co
13f9a0 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mctl32.dll..comctl32.dll/...0...
13f9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
13f9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.....(.......Imag
13fa00 65 4c 69 73 74 5f 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 63 6f 6d 63 74 6c 33 32 2e eList_CoCreateInstance.comctl32.
13fa20 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13fa40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
13fa60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 43 6f ......d.............ImageList_Co
13fa80 70 79 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 py.comctl32.dll.comctl32.dll/...
13faa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
13fac0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
13fae0 49 6d 61 67 65 4c 69 73 74 5f 43 72 65 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ImageList_Create.comctl32.dll.co
13fb00 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
13fb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
13fb40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 65 73 74 72 6f 79 00 d.............ImageList_Destroy.
13fb60 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
13fb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
13fba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d ........`.......d.....!.......Im
13fbc0 61 67 65 4c 69 73 74 5f 44 72 61 67 45 6e 74 65 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a ageList_DragEnter.comctl32.dll..
13fbe0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
13fc00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
13fc20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4c 65 ..d.....!.......ImageList_DragLe
13fc40 61 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ave.comctl32.dll..comctl32.dll/.
13fc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13fc80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
13fca0 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 4d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c ..ImageList_DragMove.comctl32.dl
13fcc0 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.comctl32.dll/...0...........0.
13fce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
13fd00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 67 ....d.....&.......ImageList_Drag
13fd20 53 68 6f 77 4e 6f 6c 6f 63 6b 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 ShowNolock.comctl32.dll.comctl32
13fd40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13fd60 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
13fd80 1c 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 00 63 6f 6d 63 74 6c 33 32 2e ........ImageList_Draw.comctl32.
13fda0 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
13fdc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
13fde0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 ......d.............ImageList_Dr
13fe00 61 77 45 78 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 awEx.comctl32.dll.comctl32.dll/.
13fe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
13fe40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
13fe60 04 00 49 6d 61 67 65 4c 69 73 74 5f 44 72 61 77 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 6c 33 ..ImageList_DrawIndirect.comctl3
13fe80 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
13fea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
13fec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....!.......ImageList_
13fee0 44 75 70 6c 69 63 61 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 Duplicate.comctl32.dll..comctl32
13ff00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
13ff20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
13ff40 1f 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 45 6e 64 44 72 61 67 00 63 6f 6d 63 74 6c ........ImageList_EndDrag.comctl
13ff60 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
13ff80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
13ffa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....".......ImageLis
13ffc0 74 5f 47 65 74 42 6b 43 6f 6c 6f 72 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c t_GetBkColor.comctl32.dll.comctl
13ffe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140000 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
140020 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 44 72 61 67 49 6d 61 67 65 ..$.......ImageList_GetDragImage
140040 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
140060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
140080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1400a0 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f ageList_GetIcon.comctl32.dll..co
1400c0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
1400e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
140100 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 63 6f 6e 53 d.....#.......ImageList_GetIconS
140120 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 ize.comctl32.dll..comctl32.dll/.
140140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
140160 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
140180 04 00 49 6d 61 67 65 4c 69 73 74 5f 47 65 74 49 6d 61 67 65 43 6f 75 6e 74 00 63 6f 6d 63 74 6c ..ImageList_GetImageCount.comctl
1401a0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
1401c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1401e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.....$.......ImageLis
140200 74 5f 47 65 74 49 6d 61 67 65 49 6e 66 6f 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 t_GetImageInfo.comctl32.dll.comc
140220 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tl32.dll/...0...........0.....0.
140240 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
140260 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 41 ....".......ImageList_LoadImageA
140280 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
1402a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1402c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d ........`.......d.....".......Im
1402e0 61 67 65 4c 69 73 74 5f 4c 6f 61 64 49 6d 61 67 65 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 ageList_LoadImageW.comctl32.dll.
140300 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comctl32.dll/...0...........0...
140320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
140340 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 4d 65 72 67 65 00 ..d.............ImageList_Merge.
140360 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
140380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1403a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1403c0 61 67 65 4c 69 73 74 5f 52 65 61 64 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c ageList_Read.comctl32.dll.comctl
1403e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140400 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
140420 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 61 64 45 78 00 63 6f 6d 63 74 ..........ImageList_ReadEx.comct
140440 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
140460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
140480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.............ImageLis
1404a0 74 5f 52 65 6d 6f 76 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 t_Remove.comctl32.dll.comctl32.d
1404c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1404e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
140500 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 52 65 70 6c 61 63 65 00 63 6f 6d 63 74 6c 33 32 ......ImageList_Replace.comctl32
140520 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
140540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
140560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....#.......ImageList_
140580 52 65 70 6c 61 63 65 49 63 6f 6e 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c ReplaceIcon.comctl32.dll..comctl
1405a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1405c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1405e0 00 00 22 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 42 6b 43 6f 6c 6f 72 00 63 ..".......ImageList_SetBkColor.c
140600 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 omctl32.dll.comctl32.dll/...0...
140620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
140640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.....*.......Imag
140660 65 4c 69 73 74 5f 53 65 74 44 72 61 67 43 75 72 73 6f 72 49 6d 61 67 65 00 63 6f 6d 63 74 6c 33 eList_SetDragCursorImage.comctl3
140680 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comctl32.dll/...0.........
1406a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1406c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f `.......d.....#.......ImageList_
1406e0 53 65 74 49 63 6f 6e 53 69 7a 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c SetIconSize.comctl32.dll..comctl
140700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140720 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
140740 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 49 6d 61 67 65 43 6f 75 6e ..%.......ImageList_SetImageCoun
140760 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.comctl32.dll..comctl32.dll/...
140780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1407a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1407c0 49 6d 61 67 65 4c 69 73 74 5f 53 65 74 4f 76 65 72 6c 61 79 49 6d 61 67 65 00 63 6f 6d 63 74 6c ImageList_SetOverlayImage.comctl
1407e0 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..comctl32.dll/...0.......
140800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
140820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 ..`.......d.............ImageLis
140840 74 5f 57 72 69 74 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 t_Write.comctl32.dll..comctl32.d
140860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140880 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1408a0 00 00 00 00 04 00 49 6d 61 67 65 4c 69 73 74 5f 57 72 69 74 65 45 78 00 63 6f 6d 63 74 6c 33 32 ......ImageList_WriteEx.comctl32
1408c0 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
1408e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
140900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e `.......d.............InitCommon
140920 43 6f 6e 74 72 6f 6c 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 Controls.comctl32.dll.comctl32.d
140940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140960 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
140980 00 00 00 00 04 00 49 6e 69 74 43 6f 6d 6d 6f 6e 43 6f 6e 74 72 6f 6c 73 45 78 00 63 6f 6d 63 74 ......InitCommonControlsEx.comct
1409a0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
1409c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1409e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 69 74 4d 55 49 4c ..`.......d.............InitMUIL
140a00 61 6e 67 75 61 67 65 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 anguage.comctl32.dll..comctl32.d
140a20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140a40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
140a60 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e ......InitializeFlatSB.comctl32.
140a80 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comctl32.dll/...0...........
140aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
140ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 42 49 74 65 6d 46 72 6f 6d 50 74 ......d.............LBItemFromPt
140ae0 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comctl32.dll.comctl32.dll/...0.
140b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
140b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
140b40 61 64 49 63 6f 6e 4d 65 74 72 69 63 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c adIconMetric.comctl32.dll.comctl
140b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
140b80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
140ba0 00 00 23 00 00 00 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 69 74 68 53 63 61 6c 65 44 6f 77 6e 00 ..#.......LoadIconWithScaleDown.
140bc0 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comctl32.dll..comctl32.dll/...0.
140be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
140c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
140c20 6b 65 44 72 61 67 4c 69 73 74 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 keDragList.comctl32.dll.comctl32
140c40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
140c60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
140c80 16 00 00 00 00 00 04 00 4d 65 6e 75 48 65 6c 70 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f ........MenuHelp.comctl32.dll.co
140ca0 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mctl32.dll/...0...........0.....
140cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
140ce0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 79 53 68 65 65 74 41 00 63 6f 6d d.............PropertySheetA.com
140d00 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ctl32.dll.comctl32.dll/...0.....
140d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
140d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 70 65 72 ....`.......d.............Proper
140d60 74 79 53 68 65 65 74 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 tySheetW.comctl32.dll.comctl32.d
140d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
140da0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
140dc0 00 00 00 00 04 00 52 65 6d 6f 76 65 57 69 6e 64 6f 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 ......RemoveWindowSubclass.comct
140de0 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
140e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
140e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f ..`.......d.............SetWindo
140e40 77 53 75 62 63 6c 61 73 73 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 wSubclass.comctl32.dll..comctl32
140e60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
140e80 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
140ea0 1d 00 00 00 00 00 04 00 53 68 6f 77 48 69 64 65 4d 65 6e 75 43 74 6c 00 63 6f 6d 63 74 6c 33 32 ........ShowHideMenuCtl.comctl32
140ec0 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comctl32.dll/...0.........
140ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
140f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 5f 53 65 74 50 74 72 `.......d.............Str_SetPtr
140f20 57 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 0a 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.comctl32.dll..comctl32.dll/...
140f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
140f60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
140f80 54 61 73 6b 44 69 61 6c 6f 67 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 TaskDialog.comctl32.dll.comctl32
140fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
140fc0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
140fe0 20 00 00 00 00 00 04 00 54 61 73 6b 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 00 63 6f 6d 63 74 ........TaskDialogIndirect.comct
141000 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.comctl32.dll/...0.......
141020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
141040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 6e 69 6e 69 74 69 61 ..`.......d.............Uninitia
141060 6c 69 7a 65 46 6c 61 74 53 42 00 63 6f 6d 63 74 6c 33 32 2e 64 6c 6c 00 63 6f 6d 63 74 6c 33 32 lizeFlatSB.comctl32.dll.comctl32
141080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1410a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1410c0 1e 00 00 00 00 00 04 00 5f 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 63 6f 6d 63 74 6c 33 ........_TrackMouseEvent.comctl3
1410e0 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.comdlg32.dll/...0.........
141100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
141120 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
141140 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
141160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
141180 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1411a0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 64 6c 67 33 32 ........................comdlg32
1411c0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
1411e0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
141200 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
141220 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
141240 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 64 6c ...T...__IMPORT_DESCRIPTOR_comdl
141260 67 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f g32.__NULL_IMPORT_DESCRIPTOR..co
141280 6d 64 6c 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 64 6c 67 33 32 mdlg32_NULL_THUNK_DATA..comdlg32
1412a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1412c0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1412e0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
141300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
141320 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
141340 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c _IMPORT_DESCRIPTOR..comdlg32.dll
141360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
141380 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
1413a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1413c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1413e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
141400 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 64 6c ...........................comdl
141420 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c g32_NULL_THUNK_DATA.comdlg32.dll
141440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
141460 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
141480 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f ....ChooseColorA.comdlg32.dll.co
1414a0 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
1414c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1414e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 6f 6f 73 65 43 6f 6c 6f 72 57 00 63 6f 6d 64 6c d.............ChooseColorW.comdl
141500 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 g32.dll.comdlg32.dll/...0.......
141520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
141540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 68 6f 6f 73 65 46 6f ..`.......d.............ChooseFo
141560 6e 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ntA.comdlg32.dll..comdlg32.dll/.
141580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1415a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1415c0 04 00 43 68 6f 6f 73 65 46 6f 6e 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 ..ChooseFontW.comdlg32.dll..comd
1415e0 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg32.dll/...0...........0.....0.
141600 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
141620 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 44 6c 67 45 78 74 65 6e 64 65 64 45 72 72 6f 72 ....".......CommDlgExtendedError
141640 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comdlg32.dll.comdlg32.dll/...0.
141660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
141680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1416a0 6e 64 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 ndTextA.comdlg32.dll..comdlg32.d
1416c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1416e0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
141700 00 00 00 00 04 00 46 69 6e 64 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f ......FindTextW.comdlg32.dll..co
141720 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mdlg32.dll/...0...........0.....
141740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
141760 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 69 74 6c 65 41 00 63 6f 6d 64 d.............GetFileTitleA.comd
141780 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lg32.dll..comdlg32.dll/...0.....
1417a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1417c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c ....`.......d.............GetFil
1417e0 65 54 69 74 6c 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 eTitleW.comdlg32.dll..comdlg32.d
141800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
141820 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
141840 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e ......GetOpenFileNameA.comdlg32.
141860 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comdlg32.dll/...0...........
141880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1418a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e ......d.............GetOpenFileN
1418c0 61 6d 65 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 ameW.comdlg32.dll.comdlg32.dll/.
1418e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
141900 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
141920 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 ..GetSaveFileNameA.comdlg32.dll.
141940 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comdlg32.dll/...0...........0...
141960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
141980 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 57 ..d.............GetSaveFileNameW
1419a0 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .comdlg32.dll.comdlg32.dll/...0.
1419c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1419e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
141a00 67 65 53 65 74 75 70 44 6c 67 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 geSetupDlgA.comdlg32.dll..comdlg
141a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
141a40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
141a60 00 00 1b 00 00 00 00 00 04 00 50 61 67 65 53 65 74 75 70 44 6c 67 57 00 63 6f 6d 64 6c 67 33 32 ..........PageSetupDlgW.comdlg32
141a80 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..comdlg32.dll/...0.........
141aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
141ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 41 00 `.......d.............PrintDlgA.
141ae0 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 comdlg32.dll..comdlg32.dll/...0.
141b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
141b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
141b40 69 6e 74 44 6c 67 45 78 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 intDlgExA.comdlg32.dll..comdlg32
141b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
141b80 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
141ba0 19 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 45 78 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c ........PrintDlgExW.comdlg32.dll
141bc0 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..comdlg32.dll/...0...........0.
141be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
141c00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 44 6c 67 57 00 63 6f 6d 64 ....d.............PrintDlgW.comd
141c20 6c 67 33 32 2e 64 6c 6c 00 0a 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lg32.dll..comdlg32.dll/...0.....
141c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
141c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 ....`.......d.............Replac
141c80 65 54 65 78 74 41 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c eTextA.comdlg32.dll.comdlg32.dll
141ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
141cc0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
141ce0 00 00 04 00 52 65 70 6c 61 63 65 54 65 78 74 57 00 63 6f 6d 64 6c 67 33 32 2e 64 6c 6c 00 63 6f ....ReplaceTextW.comdlg32.dll.co
141d00 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpstui.dll/...0...........0.....
141d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
141d40 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
141d60 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
141d80 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
141da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
141dc0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 00 00 00 ................compstui.dll....
141de0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
141e00 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
141e20 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
141e40 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
141e60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 73 74 75 69 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_compstui.__NU
141e80 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 73 74 75 69 5f 4e LL_IMPORT_DESCRIPTOR..compstui_N
141ea0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..compstui.dll/...
141ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
141ee0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
141f00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
141f20 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
141f40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
141f60 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..compstui.dll/...0...
141f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
141fa0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
141fc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
141fe0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
142000 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
142020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 6f 6d 70 73 74 75 69 5f 4e 55 4c 4c ...................compstui_NULL
142040 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.compstui.dll/...0...
142060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
142080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d ......`.......d.....$.......Comm
1420a0 6f 6e 50 72 6f 70 65 72 74 79 53 68 65 65 74 55 49 41 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 onPropertySheetUIA.compstui.dll.
1420c0 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 compstui.dll/...0...........0...
1420e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
142100 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6d 6d 6f 6e 50 72 6f 70 65 72 74 79 53 68 ..d.....$.......CommonPropertySh
142120 65 65 74 55 49 57 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c eetUIW.compstui.dll.compstui.dll
142140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
142160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
142180 00 00 04 00 47 65 74 43 50 53 55 49 55 73 65 72 44 61 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c ....GetCPSUIUserData.compstui.dl
1421a0 6c 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.compstui.dll/...0...........0.
1421c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1421e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 50 53 55 49 55 73 65 72 44 61 ....d.............SetCPSUIUserDa
142200 74 61 00 63 6f 6d 70 73 74 75 69 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f ta.compstui.dll.computecore.dll/
142220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142240 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 382.......`.d...................
142260 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
142280 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 ....@.0..idata$6................
1422a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1422c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1422e0 02 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ..computecore.dll...............
142300 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
142320 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
142340 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....$...............
142360 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..=.............Z...__IMPORT_DES
142380 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 CRIPTOR_computecore.__NULL_IMPOR
1423a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 T_DESCRIPTOR..computecore_NULL_T
1423c0 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 HUNK_DATA.computecore.dll/0.....
1423e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
142400 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
142420 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
142440 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
142460 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
142480 50 54 4f 52 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 PTOR..computecore.dll/0.........
1424a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....167.......
1424c0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1424e0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
142500 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
142520 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
142540 00 00 01 00 00 00 02 00 21 00 00 00 7f 63 6f 6d 70 75 74 65 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 ........!....computecore_NULL_TH
142560 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 UNK_DATA..computecore.dll/0.....
142580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1425a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 61 6e ....`.......d.....#.......HcsCan
1425c0 63 65 6c 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f celOperation.computecore.dll..co
1425e0 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mputecore.dll/0...........0.....
142600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
142620 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 43 6f 6d 70 75 74 65 53 79 73 d.....&.......HcsCloseComputeSys
142640 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e tem.computecore.dll.computecore.
142660 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
142680 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1426a0 00 00 04 00 48 63 73 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 ....HcsCloseOperation.computecor
1426c0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1426e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
142700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 63 73 43 6c 6f 73 65 50 72 `.......d.............HcsClosePr
142720 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ocess.computecore.dll.computecor
142740 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142760 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
142780 00 00 00 00 04 00 48 63 73 43 72 61 73 68 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 ......HcsCrashComputeSystem.comp
1427a0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
1427c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1427e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 43 ......`.......d.....'.......HcsC
142800 72 65 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 reateComputeSystem.computecore.d
142820 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
142860 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 43 6f 6d ......d.....2.......HcsCreateCom
142880 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 63 6f 72 puteSystemInNamespace.computecor
1428a0 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 e.dll.computecore.dll/0.........
1428c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1428e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 `.......d.....-.......HcsCreateE
142900 6d 70 74 79 47 75 65 73 74 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 mptyGuestStateFile.computecore.d
142920 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
142960 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 45 6d 70 ......d...../.......HcsCreateEmp
142980 74 79 52 75 6e 74 69 6d 65 53 74 61 74 65 46 69 6c 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 tyRuntimeStateFile.computecore.d
1429a0 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
1429c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1429e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 4f 70 65 ......d.....#.......HcsCreateOpe
142a00 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 ration.computecore.dll..computec
142a20 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
142a40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
142a60 21 00 00 00 00 00 04 00 48 63 73 43 72 65 61 74 65 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 !.......HcsCreateProcess.compute
142a80 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
142aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
142ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 45 6e 75 ....`.......d.....+.......HcsEnu
142ae0 6d 65 72 61 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 merateComputeSystems.computecore
142b00 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
142b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
142b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 48 63 73 45 6e 75 6d 65 72 61 `.......d.....6.......HcsEnumera
142b60 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 73 49 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 teComputeSystemsInNamespace.comp
142b80 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
142ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
142bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....1.......HcsG
142be0 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d etComputeSystemFromOperation.com
142c00 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
142c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
142c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 ........`.......d.............Hc
142c60 73 47 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 sGetComputeSystemProperties.comp
142c80 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
142ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
142cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....'.......HcsG
142ce0 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 etOperationContext.computecore.d
142d00 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..computecore.dll/0...........
142d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
142d40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 ......d.....".......HcsGetOperat
142d60 69 6f 6e 49 64 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ionId.computecore.dll.computecor
142d80 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
142da0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
142dc0 00 00 00 00 04 00 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 ......HcsGetOperationResult.comp
142de0 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 utecore.dll.computecore.dll/0...
142e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
142e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 48 63 73 47 ......`.......d.....4.......HcsG
142e40 65 74 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 6f 00 etOperationResultAndProcessInfo.
142e60 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
142e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
142ea0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
142ec0 48 63 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 54 79 70 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e HcsGetOperationType.computecore.
142ee0 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.computecore.dll/0...........
142f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
142f20 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 ......d.....+.......HcsGetProces
142f40 73 46 72 6f 6d 4f 70 65 72 61 74 69 6f 6e 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sFromOperation.computecore.dll..
142f60 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
142f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
142fa0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 49 6e 66 ..d.....".......HcsGetProcessInf
142fc0 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c o.computecore.dll.computecore.dl
142fe0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
143000 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
143020 04 00 48 63 73 47 65 74 50 72 6f 63 65 73 73 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 ..HcsGetProcessProperties.comput
143040 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
143060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 ......0.....0.....644.....79....
143080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 48 63 73 47 65 74 ....`.......d.....;.......HcsGet
1430a0 50 72 6f 63 65 73 73 6f 72 43 6f 6d 70 61 74 69 62 69 6c 69 74 79 46 72 6f 6d 53 61 76 65 64 53 ProcessorCompatibilityFromSavedS
1430c0 74 61 74 65 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 tate.computecore.dll..computecor
1430e0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
143100 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
143120 00 00 00 00 04 00 48 63 73 47 65 74 53 65 72 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f ......HcsGetServiceProperties.co
143140 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 mputecore.dll.computecore.dll/0.
143160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
143180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 63 ........`.......d.....!.......Hc
1431a0 73 47 72 61 6e 74 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sGrantVmAccess.computecore.dll..
1431c0 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
1431e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
143200 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 47 72 61 6e 74 56 6d 47 72 6f 75 70 41 ..d.....&.......HcsGrantVmGroupA
143220 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ccess.computecore.dll.computecor
143240 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
143260 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
143280 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d ......HcsModifyComputeSystem.com
1432a0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
1432c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1432e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 63 ........`.......d.....!.......Hc
143300 73 4d 6f 64 69 66 79 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a sModifyProcess.computecore.dll..
143320 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
143340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
143360 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 63 73 4d 6f 64 69 66 79 53 65 72 76 69 63 65 ..d.....).......HcsModifyService
143380 53 65 74 74 69 6e 67 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 Settings.computecore.dll..comput
1433a0 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
1433c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1433e0 00 00 25 00 00 00 00 00 04 00 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 ..%.......HcsOpenComputeSystem.c
143400 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f omputecore.dll..computecore.dll/
143420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143440 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
143460 48 63 73 4f 70 65 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 49 6e 4e 61 6d 65 73 70 61 63 65 00 HcsOpenComputeSystemInNamespace.
143480 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
1434a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1434c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1434e0 48 63 73 4f 70 65 6e 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a HcsOpenProcess.computecore.dll..
143500 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
143520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
143540 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 50 61 75 73 65 43 6f 6d 70 75 74 65 53 ..d.....&.......HcsPauseComputeS
143560 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 ystem.computecore.dll.computecor
143580 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1435a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1435c0 00 00 00 00 04 00 48 63 73 52 65 73 75 6d 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d ......HcsResumeComputeSystem.com
1435e0 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
143600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
143620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 ........`.......d.....".......Hc
143640 73 52 65 76 6f 6b 65 56 6d 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 sRevokeVmAccess.computecore.dll.
143660 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
143680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1436a0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 52 65 76 6f 6b 65 56 6d 47 72 6f 75 70 ..d.....'.......HcsRevokeVmGroup
1436c0 41 63 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 Access.computecore.dll..computec
1436e0 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ore.dll/0...........0.....0.....
143700 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
143720 25 00 00 00 00 00 04 00 48 63 73 53 61 76 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d %.......HcsSaveComputeSystem.com
143740 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 putecore.dll..computecore.dll/0.
143760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
143780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 48 63 ........`.......d.....,.......Hc
1437a0 73 53 65 74 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 sSetComputeSystemCallback.comput
1437c0 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
1437e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
143800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 65 74 ....`.......d.....(.......HcsSet
143820 4f 70 65 72 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c OperationCallback.computecore.dl
143840 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.computecore.dll/0...........0.
143860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
143880 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 73 53 65 74 4f 70 65 72 61 74 69 6f ....d.....'.......HcsSetOperatio
1438a0 6e 43 6f 6e 74 65 78 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 nContext.computecore.dll..comput
1438c0 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ecore.dll/0...........0.....0...
1438e0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
143900 00 00 26 00 00 00 00 00 04 00 48 63 73 53 65 74 50 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 00 ..&.......HcsSetProcessCallback.
143920 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
143940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143960 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
143980 48 63 73 53 68 75 74 44 6f 77 6e 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 HcsShutDownComputeSystem.compute
1439a0 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 core.dll..computecore.dll/0.....
1439c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1439e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 63 73 53 69 67 ....`.......d.....!.......HcsSig
143a00 6e 61 6c 50 72 6f 63 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 0a 63 6f 6d 70 nalProcess.computecore.dll..comp
143a20 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 utecore.dll/0...........0.....0.
143a40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
143a60 00 00 00 00 26 00 00 00 00 00 04 00 48 63 73 53 74 61 72 74 43 6f 6d 70 75 74 65 53 79 73 74 65 ....&.......HcsStartComputeSyste
143a80 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c m.computecore.dll.computecore.dl
143aa0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
143ac0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
143ae0 04 00 48 63 73 53 75 62 6d 69 74 57 65 72 52 65 70 6f 72 74 00 63 6f 6d 70 75 74 65 63 6f 72 65 ..HcsSubmitWerReport.computecore
143b00 2e 64 6c 6c 00 0a 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..computecore.dll/0.........
143b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
143b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 `.......d.....*.......HcsTermina
143b60 74 65 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 teComputeSystem.computecore.dll.
143b80 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 computecore.dll/0...........0...
143ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
143bc0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 73 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 ..d.....$.......HcsTerminateProc
143be0 65 73 73 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e ess.computecore.dll.computecore.
143c00 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
143c20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
143c40 00 00 04 00 48 63 73 57 61 69 74 46 6f 72 43 6f 6d 70 75 74 65 53 79 73 74 65 6d 45 78 69 74 00 ....HcsWaitForComputeSystemExit.
143c60 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f computecore.dll.computecore.dll/
143c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
143ca0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
143cc0 48 63 73 57 61 69 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 00 63 6f 6d 70 75 74 HcsWaitForOperationResult.comput
143ce0 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 2f 30 20 20 20 20 20 ecore.dll.computecore.dll/0.....
143d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
143d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 48 63 73 57 61 69 ....`.......d.....8.......HcsWai
143d40 74 46 6f 72 4f 70 65 72 61 74 69 6f 6e 52 65 73 75 6c 74 41 6e 64 50 72 6f 63 65 73 73 49 6e 66 tForOperationResultAndProcessInf
143d60 6f 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c 6c 00 63 6f 6d 70 75 74 65 63 6f 72 65 2e 64 6c o.computecore.dll.computecore.dl
143d80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
143da0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
143dc0 04 00 48 63 73 57 61 69 74 46 6f 72 50 72 6f 63 65 73 73 45 78 69 74 00 63 6f 6d 70 75 74 65 63 ..HcsWaitForProcessExit.computec
143de0 6f 72 65 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2460...........0.......
143e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 ....0.....0.....644.....391.....
143e20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
143e40 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
143e60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
143e80 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
143ea0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 70 75 74 ..........................comput
143ec0 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e enetwork.dll....................
143ee0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
143f00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
143f20 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 .....h.....'.................@..
143f40 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........`...__IMPORT_DESCRIPT
143f60 4f 52 5f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f OR_computenetwork.__NULL_IMPORT_
143f80 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 4c 4c 5f DESCRIPTOR..computenetwork_NULL_
143fa0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA../2460...........0...
143fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
143fe0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
144000 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
144020 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
144040 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
144060 52 49 50 54 4f 52 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR../2460...........0.......
144080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 ....0.....0.....644.....170.....
1440a0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1440c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1440e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
144100 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
144120 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 5f 4e 55 ..........$....computenetwork_NU
144140 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 LL_THUNK_DATA./2460...........0.
144160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
144180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 ........`.......d.....$.......Hc
1441a0 6e 43 6c 6f 73 65 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c nCloseEndpoint.computenetwork.dl
1441c0 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2460...........0...........0.
1441e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
144200 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 47 75 65 73 74 4e ....d...../.......HcnCloseGuestN
144220 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c etworkService.computenetwork.dll
144240 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
144260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
144280 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4c 6f 61 64 42 61 ....d.....(.......HcnCloseLoadBa
1442a0 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 lancer.computenetwork.dll./2460.
1442c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1442e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
144300 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 6c 6f 73 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 ..%.......HcnCloseNamespace.comp
144320 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 utenetwork.dll../2460...........
144340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144360 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
144380 48 63 6e 43 6c 6f 73 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 HcnCloseNetwork.computenetwork.d
1443a0 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2460...........0...........
1443c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1443e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 45 6e 64 ......d.....%.......HcnCreateEnd
144400 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 point.computenetwork.dll../2460.
144420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
144440 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
144460 00 00 30 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 ..0.......HcnCreateGuestNetworkS
144480 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 ervice.computenetwork.dll./2460.
1444a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1444c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1444e0 00 00 29 00 00 00 00 00 04 00 48 63 6e 43 72 65 61 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 ..).......HcnCreateLoadBalancer.
144500 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 computenetwork.dll../2460.......
144520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144540 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
144560 00 00 04 00 48 63 6e 43 72 65 61 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 ....HcnCreateNamespace.computene
144580 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 twork.dll./2460...........0.....
1445a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1445c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 43 72 65 ....`.......d.....$.......HcnCre
1445e0 61 74 65 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 ateNetwork.computenetwork.dll./2
144600 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
144620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
144640 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 00 d.....%.......HcnDeleteEndpoint.
144660 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 computenetwork.dll../2460.......
144680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1446a0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
1446c0 00 00 04 00 48 63 6e 44 65 6c 65 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 ....HcnDeleteGuestNetworkService
1446e0 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 .computenetwork.dll./2460.......
144700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
144720 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
144740 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 ....HcnDeleteLoadBalancer.comput
144760 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 enetwork.dll../2460...........0.
144780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1447a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 ........`.......d.....&.......Hc
1447c0 6e 44 65 6c 65 74 65 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e nDeleteNamespace.computenetwork.
1447e0 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2460...........0...........
144800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
144820 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 44 65 6c 65 74 65 4e 65 74 ......d.....$.......HcnDeleteNet
144840 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 work.computenetwork.dll./2460...
144860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
144880 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1448a0 29 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 45 6e 64 70 6f 69 6e 74 73 00 63 6f ).......HcnEnumerateEndpoints.co
1448c0 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 mputenetwork.dll../2460.........
1448e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
144900 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
144920 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 ..HcnEnumerateGuestNetworkPortRe
144940 73 65 72 76 61 74 69 6f 6e 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 servations.computenetwork.dll./2
144960 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
144980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1449a0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 42 61 d.....-.......HcnEnumerateLoadBa
1449c0 6c 61 6e 63 65 72 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 lancers.computenetwork.dll../246
1449e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144a00 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
144a20 00 00 00 00 2a 00 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 61 6d 65 73 70 61 63 ....*.......HcnEnumerateNamespac
144a40 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 es.computenetwork.dll./2460.....
144a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144a80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
144aa0 00 00 00 00 04 00 48 63 6e 45 6e 75 6d 65 72 61 74 65 4e 65 74 77 6f 72 6b 73 00 63 6f 6d 70 75 ......HcnEnumerateNetworks.compu
144ac0 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 tenetwork.dll./2460...........0.
144ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
144b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 48 63 ........`.......d.....7.......Hc
144b20 6e 46 72 65 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e nFreeGuestNetworkPortReservation
144b40 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 s.computenetwork.dll../2460.....
144b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
144b80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
144ba0 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e ......HcnModifyEndpoint.computen
144bc0 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 etwork.dll../2460...........0...
144be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
144c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....0.......HcnM
144c20 6f 64 69 66 79 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 00 63 6f 6d 70 75 74 65 odifyGuestNetworkService.compute
144c40 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 network.dll./2460...........0...
144c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
144c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 63 6e 4d ......`.......d.....).......HcnM
144ca0 6f 64 69 66 79 4c 6f 61 64 42 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b odifyLoadBalancer.computenetwork
144cc0 2e 64 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2460...........0.........
144ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
144d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e `.......d.....&.......HcnModifyN
144d20 61 6d 65 73 70 61 63 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 amespace.computenetwork.dll./246
144d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144d60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
144d80 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4d 6f 64 69 66 79 4e 65 74 77 6f 72 6b 00 63 6f 6d ....$.......HcnModifyNetwork.com
144da0 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
144dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144de0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
144e00 48 63 6e 4f 70 65 6e 45 6e 64 70 6f 69 6e 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 HcnOpenEndpoint.computenetwork.d
144e20 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2460...........0...........
144e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
144e60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4c 6f 61 64 42 ......d.....'.......HcnOpenLoadB
144e80 61 6c 61 6e 63 65 72 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a 2f 32 34 36 alancer.computenetwork.dll../246
144ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
144ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
144ee0 00 00 00 00 24 00 00 00 00 00 04 00 48 63 6e 4f 70 65 6e 4e 61 6d 65 73 70 61 63 65 00 63 6f 6d ....$.......HcnOpenNamespace.com
144f00 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 putenetwork.dll./2460...........
144f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
144f40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
144f60 48 63 6e 4f 70 65 6e 4e 65 74 77 6f 72 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c HcnOpenNetwork.computenetwork.dl
144f80 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2460...........0...........0.
144fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
144fc0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 45 6e 64 70 6f 69 ....d.............HcnQueryEndpoi
144fe0 6e 74 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 ntProperties.computenetwork.dll.
145000 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
145020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
145040 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4c 6f 61 64 42 61 6c 61 ..d.....2.......HcnQueryLoadBala
145060 6e 63 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c ncerProperties.computenetwork.dl
145080 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2460...........0...........0.
1450a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1450c0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 61 6d 65 73 70 ....d...../.......HcnQueryNamesp
1450e0 61 63 65 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c aceProperties.computenetwork.dll
145100 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2460...........0...........0.
145120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
145140 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 6e 51 75 65 72 79 4e 65 74 77 6f 72 ....d.....-.......HcnQueryNetwor
145160 6b 50 72 6f 70 65 72 74 69 65 73 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 0a kProperties.computenetwork.dll..
145180 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2460...........0...........0...
1451a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....78........`.....
1451c0 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 67 69 73 74 65 72 47 75 65 73 74 ..d.....:.......HcnRegisterGuest
1451e0 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 NetworkServiceCallback.computene
145200 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 twork.dll./2460...........0.....
145220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
145240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 63 6e 52 65 67 ....`.......d.............HcnReg
145260 69 73 74 65 72 53 65 72 76 69 63 65 43 61 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 isterServiceCallback.computenetw
145280 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ork.dll./2460...........0.......
1452a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 ....0.....0.....644.....90......
1452c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 48 63 6e 52 65 6c 65 61 ..`.......d.....F.......HcnRelea
1452e0 73 65 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 65 73 65 72 76 61 seGuestNetworkServicePortReserva
145300 74 69 6f 6e 48 61 6e 64 6c 65 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 tionHandle.computenetwork.dll./2
145320 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 460...........0...........0.....
145340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
145360 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 65 73 74 4e 65 74 d.....5.......HcnReserveGuestNet
145380 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 workServicePort.computenetwork.d
1453a0 6c 6c 00 0a 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2460...........0...........
1453c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
1453e0 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 48 63 6e 52 65 73 65 72 76 65 47 75 ......d.....:.......HcnReserveGu
145400 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 50 6f 72 74 52 61 6e 67 65 00 63 6f 6d 70 75 estNetworkServicePortRange.compu
145420 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 20 20 20 20 20 20 20 20 20 20 30 20 tenetwork.dll./2460...........0.
145440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 ..........0.....0.....644.....80
145460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 48 63 ........`.......d.....<.......Hc
145480 6e 55 6e 72 65 67 69 73 74 65 72 47 75 65 73 74 4e 65 74 77 6f 72 6b 53 65 72 76 69 63 65 43 61 nUnregisterGuestNetworkServiceCa
1454a0 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 36 30 20 llback.computenetwork.dll./2460.
1454c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1454e0 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....68........`.......d...
145500 00 00 30 00 00 00 00 00 04 00 48 63 6e 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 43 61 ..0.......HcnUnregisterServiceCa
145520 6c 6c 62 61 63 6b 00 63 6f 6d 70 75 74 65 6e 65 74 77 6f 72 6b 2e 64 6c 6c 00 2f 32 34 38 30 20 llback.computenetwork.dll./2480.
145540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
145560 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 ..644.....391.......`.d.........
145580 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1455a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1455c0 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1455e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
145600 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 00 ............computestorage.dll..
145620 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
145640 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
145660 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 .....h..idata$5........h.....'..
145680 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 ...............@.............`..
1456a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 70 75 74 65 73 74 6f 72 .__IMPORT_DESCRIPTOR_computestor
1456c0 61 67 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f age.__NULL_IMPORT_DESCRIPTOR..co
1456e0 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 mputestorage_NULL_THUNK_DATA../2
145700 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 480...........0...........0.....
145720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
145740 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
145760 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
145780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1457a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 34 38 30 20 __NULL_IMPORT_DESCRIPTOR../2480.
1457c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1457e0 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....170.......`.d.......t.
145800 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
145820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
145840 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
145860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 ............................$...
145880 7f 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .computestorage_NULL_THUNK_DATA.
1458a0 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2480...........0...........0...
1458c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1458e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 48 63 73 41 74 74 61 63 68 4c 61 79 65 72 53 74 ..d...../.......HcsAttachLayerSt
145900 6f 72 61 67 65 46 69 6c 74 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a orageFilter.computestorage.dll..
145920 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2480...........0...........0...
145940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
145960 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 63 73 44 65 73 74 72 6f 79 4c 61 79 65 72 00 ..d.....#.......HcsDestroyLayer.
145980 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 computestorage.dll../2480.......
1459a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1459c0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1459e0 00 00 04 00 48 63 73 44 65 74 61 63 68 4c 61 79 65 72 53 74 6f 72 61 67 65 46 69 6c 74 65 72 00 ....HcsDetachLayerStorageFilter.
145a00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 computestorage.dll../2480.......
145a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145a40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
145a60 00 00 04 00 48 63 73 45 78 70 6f 72 74 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 ....HcsExportLayer.computestorag
145a80 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2480...........0.........
145aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
145ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 48 63 73 45 78 70 6f 72 74 4c `.......d.....0.......HcsExportL
145ae0 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 egacyWritableLayer.computestorag
145b00 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2480...........0.........
145b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
145b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 48 63 73 46 6f 72 6d 61 74 57 `.......d.....-.......HcsFormatW
145b60 72 69 74 61 62 6c 65 4c 61 79 65 72 56 68 64 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 ritableLayerVhd.computestorage.d
145b80 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2480...........0...........
145ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
145bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 63 73 47 65 74 4c 61 79 65 72 56 ......d.....+.......HcsGetLayerV
145be0 68 64 4d 6f 75 6e 74 50 61 74 68 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 0a hdMountPath.computestorage.dll..
145c00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2480...........0...........0...
145c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
145c40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 63 73 49 6d 70 6f 72 74 4c 61 79 65 72 00 63 ..d.....".......HcsImportLayer.c
145c60 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 omputestorage.dll./2480.........
145c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
145ca0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
145cc0 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 4c 65 67 61 63 79 57 72 69 74 61 62 6c 65 4c 61 79 ..HcsInitializeLegacyWritableLay
145ce0 65 72 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 er.computestorage.dll./2480.....
145d00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
145d20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
145d40 00 00 00 00 04 00 48 63 73 49 6e 69 74 69 61 6c 69 7a 65 57 72 69 74 61 62 6c 65 4c 61 79 65 72 ......HcsInitializeWritableLayer
145d60 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e 64 6c 6c 00 2f 32 34 38 30 20 20 20 20 20 20 20 .computestorage.dll./2480.......
145d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
145da0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
145dc0 00 00 04 00 48 63 73 53 65 74 75 70 42 61 73 65 4f 53 4c 61 79 65 72 00 63 6f 6d 70 75 74 65 73 ....HcsSetupBaseOSLayer.computes
145de0 74 6f 72 61 67 65 2e 64 6c 6c 00 0a 2f 32 34 38 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 torage.dll../2480...........0...
145e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
145e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 63 73 53 ......`.......d.....(.......HcsS
145e40 65 74 75 70 42 61 73 65 4f 53 56 6f 6c 75 6d 65 00 63 6f 6d 70 75 74 65 73 74 6f 72 61 67 65 2e etupBaseOSVolume.computestorage.
145e60 64 6c 6c 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.comsvcs.dll/....0...........
145e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
145ea0 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
145ec0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
145ee0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
145f00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
145f20 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 6f 6d 73 76 63 73 2e 64 6c ......................comsvcs.dl
145f40 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
145f60 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
145f80 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
145fa0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
145fc0 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 6d 73 76 63 73 00 R...__IMPORT_DESCRIPTOR_comsvcs.
145fe0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 6d 73 76 63 __NULL_IMPORT_DESCRIPTOR..comsvc
146000 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 s_NULL_THUNK_DATA.comsvcs.dll/..
146020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
146040 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
146060 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
146080 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1460a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1460c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..comsvcs.dll/....0.
1460e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
146100 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
146120 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
146140 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
146160 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
146180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 63 6f 6d 73 76 63 73 5f 4e 55 4c .....................comsvcs_NUL
1461a0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..comsvcs.dll/....0.
1461c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1461e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
146200 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 CreateActivity.comsvcs.dll..coms
146220 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vcs.dll/....0...........0.....0.
146240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
146260 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 45 6e 74 65 72 53 65 72 76 69 63 65 44 6f 6d 61 69 6e ....!.......CoEnterServiceDomain
146280 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .comsvcs.dll..comsvcs.dll/....0.
1462a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1462c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f ........`.......d.....!.......Co
1462e0 4c 65 61 76 65 53 65 72 76 69 63 65 44 6f 6d 61 69 6e 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a LeaveServiceDomain.comsvcs.dll..
146300 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comsvcs.dll/....0...........0...
146320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
146340 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 64 45 78 74 65 6e 73 ..d.....!.......GetManagedExtens
146360 69 6f 6e 73 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 ions.comsvcs.dll..comsvcs.dll/..
146380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1463a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1463c0 04 00 4d 54 53 43 72 65 61 74 65 41 63 74 69 76 69 74 79 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 ..MTSCreateActivity.comsvcs.dll.
1463e0 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 comsvcs.dll/....0...........0...
146400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
146420 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 63 79 63 6c 65 53 75 72 72 6f 67 61 74 65 ..d.............RecycleSurrogate
146440 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 0a 63 6f 6d 73 76 63 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .comsvcs.dll..comsvcs.dll/....0.
146460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
146480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 61 ........`.......d.............Sa
1464a0 66 65 52 65 66 00 63 6f 6d 73 76 63 73 2e 64 6c 6c 00 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 feRef.comsvcs.dll./2500.........
1464c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1464e0 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 ..388.......`.d.................
146500 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
146520 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 ......@.0..idata$6..............
146540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
146560 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
146580 00 00 02 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ....coremessaging.dll...........
1465a0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1465c0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1465e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....&...........
146600 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......?.............^...__IMPORT
146620 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 00 5f 5f 4e 55 4c 4c _DESCRIPTOR_coremessaging.__NULL
146640 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 6e _IMPORT_DESCRIPTOR..coremessagin
146660 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 g_NULL_THUNK_DATA./2500.........
146680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1466a0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1466c0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1466e0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
146700 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
146720 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 30 30 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2500...........0.
146740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
146760 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
146780 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1467a0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1467c0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1467e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 63 6f 72 65 6d 65 73 73 61 67 69 ................#....coremessagi
146800 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 30 30 20 20 20 20 20 20 20 ng_NULL_THUNK_DATA../2500.......
146820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
146840 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
146860 00 00 04 00 43 72 65 61 74 65 44 69 73 70 61 74 63 68 65 72 51 75 65 75 65 43 6f 6e 74 72 6f 6c ....CreateDispatcherQueueControl
146880 6c 65 72 00 63 6f 72 65 6d 65 73 73 61 67 69 6e 67 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c ler.coremessaging.dll.credui.dll
1468a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1468c0 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
1468e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
146900 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
146920 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
146940 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
146960 00 00 04 00 00 00 02 00 63 72 65 64 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........credui.dll..............
146980 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
1469a0 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1469c0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1469e0 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
146a00 53 43 52 49 50 54 4f 52 5f 63 72 65 64 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_credui.__NULL_IMPORT_DE
146a20 53 43 52 49 50 54 4f 52 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..credui_NULL_THUNK_DATA
146a40 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..credui.dll/.....0...........0.
146a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
146a80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
146aa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
146ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
146ae0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 72 ....__NULL_IMPORT_DESCRIPTOR..cr
146b00 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
146b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
146b40 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
146b60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
146b80 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
146ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
146bc0 1c 00 00 00 7f 63 72 65 64 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 72 65 64 .....credui_NULL_THUNK_DATA.cred
146be0 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ui.dll/.....0...........0.....0.
146c00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
146c20 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 ....).......CredPackAuthenticati
146c40 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c onBufferA.credui.dll..credui.dll
146c60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
146c80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
146ca0 00 00 00 00 04 00 43 72 65 64 50 61 63 6b 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 ......CredPackAuthenticationBuff
146cc0 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 erW.credui.dll..credui.dll/.....
146ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
146d00 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
146d20 43 72 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c CredUICmdLinePromptForCredential
146d40 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.credui.dll.credui.dll/.....0.
146d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
146d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
146da0 65 64 55 49 43 6d 64 4c 69 6e 65 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 edUICmdLinePromptForCredentialsW
146dc0 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .credui.dll.credui.dll/.....0...
146de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
146e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....%.......Cred
146e20 55 49 43 6f 6e 66 69 72 6d 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c UIConfirmCredentialsA.credui.dll
146e40 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..credui.dll/.....0...........0.
146e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
146e80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 64 55 49 43 6f 6e 66 69 72 6d 43 ....d.....%.......CredUIConfirmC
146ea0 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 redentialsW.credui.dll..credui.d
146ec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
146ee0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
146f00 20 00 00 00 00 00 04 00 43 72 65 64 55 49 50 61 72 73 65 55 73 65 72 4e 61 6d 65 41 00 63 72 65 ........CredUIParseUserNameA.cre
146f20 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dui.dll.credui.dll/.....0.......
146f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
146f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 64 55 49 50 61 ..`.......d.............CredUIPa
146f80 72 73 65 55 73 65 72 4e 61 6d 65 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 rseUserNameW.credui.dll.credui.d
146fa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
146fc0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
146fe0 27 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 '.......CredUIPromptForCredentia
147000 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 lsA.credui.dll..credui.dll/.....
147020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147040 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
147060 43 72 65 64 55 49 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 CredUIPromptForCredentialsW.cred
147080 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ui.dll..credui.dll/.....0.......
1470a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1470c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 ..`.......d.............CredUIPr
1470e0 6f 6d 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 omptForWindowsCredentialsA.credu
147100 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.credui.dll/.....0.........
147120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
147140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 64 55 49 50 72 6f 6d `.......d.............CredUIProm
147160 70 74 46 6f 72 57 69 6e 64 6f 77 73 43 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e ptForWindowsCredentialsW.credui.
147180 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.credui.dll/.....0...........
1471a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1471c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 64 55 49 52 65 61 64 53 53 ......d.............CredUIReadSS
1471e0 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 OCredW.credui.dll.credui.dll/...
147200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147220 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
147240 04 00 43 72 65 64 55 49 53 74 6f 72 65 53 53 4f 43 72 65 64 57 00 63 72 65 64 75 69 2e 64 6c 6c ..CredUIStoreSSOCredW.credui.dll
147260 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..credui.dll/.....0...........0.
147280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1472a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 ....d.....+.......CredUnPackAuth
1472c0 65 6e 74 69 63 61 74 69 6f 6e 42 75 66 66 65 72 41 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 enticationBufferA.credui.dll..cr
1472e0 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edui.dll/.....0...........0.....
147300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
147320 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 65 64 55 6e 50 61 63 6b 41 75 74 68 65 6e 74 69 d.....+.......CredUnPackAuthenti
147340 63 61 74 69 6f 6e 42 75 66 66 65 72 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 cationBufferW.credui.dll..credui
147360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
147380 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1473a0 00 00 21 00 00 00 00 00 04 00 53 73 70 69 49 73 50 72 6f 6d 70 74 69 6e 67 4e 65 65 64 65 64 00 ..!.......SspiIsPromptingNeeded.
1473c0 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 credui.dll..credui.dll/.....0...
1473e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
147400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 ......`.......d.....%.......Sspi
147420 50 72 6f 6d 70 74 46 6f 72 43 72 65 64 65 6e 74 69 61 6c 73 41 00 63 72 65 64 75 69 2e 64 6c 6c PromptForCredentialsA.credui.dll
147440 00 0a 63 72 65 64 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..credui.dll/.....0...........0.
147460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
147480 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 73 70 69 50 72 6f 6d 70 74 46 6f 72 43 ....d.....%.......SspiPromptForC
1474a0 72 65 64 65 6e 74 69 61 6c 73 57 00 63 72 65 64 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e redentialsW.credui.dll..crypt32.
1474c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1474e0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
147500 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
147520 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
147540 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
147560 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
147580 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........crypt32.dll...........
1475a0 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1475c0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1475e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
147600 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
147620 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_crypt32.__NULL_IMPOR
147640 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..crypt32_NULL_THUNK
147660 5f 44 41 54 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.crypt32.dll/....0.........
147680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1476a0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1476c0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1476e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
147700 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
147720 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
147740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
147760 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
147780 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1477a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1477c0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1477e0 00 00 02 00 1d 00 00 00 7f 63 72 79 70 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........crypt32_NULL_THUNK_DATA
147800 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
147820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
147840 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 43 6f 6e 74 ....d.....%.......CertAddCRLCont
147860 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e extToStore.crypt32.dll..crypt32.
147880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1478a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1478c0 22 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 52 4c 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 ".......CertAddCRLLinkToStore.cr
1478e0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
147900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
147920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....%.......CertAd
147940 64 43 54 4c 43 6f 6e 74 65 78 74 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a dCTLContextToStore.crypt32.dll..
147960 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1479a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 65 72 74 41 64 64 43 54 4c 4c 69 6e 6b 54 6f ..d.....".......CertAddCTLLinkTo
1479c0 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
1479e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
147a00 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
147a20 04 00 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 54 6f 53 74 6f ..CertAddCertificateContextToSto
147a40 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 re.crypt32.dll..crypt32.dll/....
147a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147a80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
147aa0 43 65 72 74 41 64 64 43 65 72 74 69 66 69 63 61 74 65 4c 69 6e 6b 54 6f 53 74 6f 72 65 00 63 72 CertAddCertificateLinkToStore.cr
147ac0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
147ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
147b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 ....`.......d.....%.......CertAd
147b20 64 45 6e 63 6f 64 65 64 43 52 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a dEncodedCRLToStore.crypt32.dll..
147b40 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
147b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
147b80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 54 ..d.....%.......CertAddEncodedCT
147ba0 4c 54 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c LToStore.crypt32.dll..crypt32.dl
147bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
147be0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
147c00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 ......CertAddEncodedCertificateT
147c20 6f 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f oStore.crypt32.dll..crypt32.dll/
147c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147c60 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
147c80 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 54 6f 53 ....CertAddEncodedCertificateToS
147ca0 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ystemStoreA.crypt32.dll.crypt32.
147cc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
147ce0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
147d00 34 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 4.......CertAddEncodedCertificat
147d20 65 54 6f 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 eToSystemStoreW.crypt32.dll.cryp
147d40 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
147d60 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
147d80 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 41 64 64 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 ............CertAddEnhancedKeyUs
147da0 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ageIdentifier.crypt32.dll.crypt3
147dc0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
147de0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
147e00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 ..).......CertAddRefServerOcspRe
147e20 73 70 6f 6e 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f sponse.crypt32.dll..crypt32.dll/
147e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147e60 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
147e80 00 00 04 00 43 65 72 74 41 64 64 52 65 66 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 ....CertAddRefServerOcspResponse
147ea0 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Context.crypt32.dll.crypt32.dll/
147ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
147ee0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
147f00 00 00 04 00 43 65 72 74 41 64 64 53 65 72 69 61 6c 69 7a 65 64 45 6c 65 6d 65 6e 74 54 6f 53 74 ....CertAddSerializedElementToSt
147f20 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ore.crypt32.dll.crypt32.dll/....
147f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
147f60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
147f80 43 65 72 74 41 64 64 53 74 6f 72 65 54 6f 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 CertAddStoreToCollection.crypt32
147fa0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
147fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
147fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 41 6c 67 49 64 54 `.......d.............CertAlgIdT
148000 6f 4f 49 44 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 oOID.crypt32.dll..crypt32.dll/..
148020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
148040 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
148060 04 00 43 65 72 74 43 6c 6f 73 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 00 63 72 ..CertCloseServerOcspResponse.cr
148080 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
1480a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1480c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 43 6c ....`.......d.............CertCl
1480e0 6f 73 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c oseStore.crypt32.dll..crypt32.dl
148100 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
148120 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
148140 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 ......CertCompareCertificate.cry
148160 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
148180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1481a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 43 6f ....`.......d.....'.......CertCo
1481c0 6d 70 61 72 65 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c mpareCertificateName.crypt32.dll
1481e0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
148200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
148220 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 49 6e 74 ....d.....#.......CertCompareInt
148240 65 67 65 72 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c egerBlob.crypt32.dll..crypt32.dl
148260 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
148280 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1482a0 00 00 00 00 04 00 43 65 72 74 43 6f 6d 70 61 72 65 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 ......CertComparePublicKeyInfo.c
1482c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1482e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
148300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
148320 43 6f 6e 74 72 6f 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ControlStore.crypt32.dll..crypt3
148340 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148360 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
148380 00 00 21 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 ..!.......CertCreateCRLContext.c
1483a0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
1483c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1483e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....!.......Cert
148400 43 72 65 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 CreateCTLContext.crypt32.dll..cr
148420 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
148440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
148460 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 43 54 4c 45 6e 74 72 79 d.....?.......CertCreateCTLEntry
148480 46 72 6f 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 FromCertificateContextProperties
1484a0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1484c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1484e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 ........`.......d.....-.......Ce
148500 72 74 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 rtCreateCertificateChainEngine.c
148520 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
148540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
148560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....).......Cert
148580 43 72 65 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 CreateCertificateContext.crypt32
1485a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
1485c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1485e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 43 72 65 61 74 65 `.......d.............CertCreate
148600 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Context.crypt32.dll.crypt32.dll/
148620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148640 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
148660 00 00 04 00 43 65 72 74 43 72 65 61 74 65 53 65 6c 66 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 ....CertCreateSelfSignCertificat
148680 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
1486a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1486c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 ........`.......d.....#.......Ce
1486e0 72 74 44 65 6c 65 74 65 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c rtDeleteCRLFromStore.crypt32.dll
148700 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
148720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
148740 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 54 4c 46 ....d.....#.......CertDeleteCTLF
148760 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c romStore.crypt32.dll..crypt32.dl
148780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1487a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1487c0 00 00 00 00 04 00 43 65 72 74 44 65 6c 65 74 65 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 ......CertDeleteCertificateFromS
1487e0 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 tore.crypt32.dll..crypt32.dll/..
148800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
148820 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
148840 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 ..CertDuplicateCRLContext.crypt3
148860 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
148880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1488a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 `.......d.....$.......CertDuplic
1488c0 61 74 65 43 54 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 ateCTLContext.crypt32.dll.crypt3
1488e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148900 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
148920 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 ..*.......CertDuplicateCertifica
148940 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f teChain.crypt32.dll.crypt32.dll/
148960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148980 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
1489a0 00 00 04 00 43 65 72 74 44 75 70 6c 69 63 61 74 65 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 ....CertDuplicateCertificateCont
1489c0 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.crypt32.dll.crypt32.dll/....
1489e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
148a00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
148a20 43 65 72 74 44 75 70 6c 69 63 61 74 65 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a CertDuplicateStore.crypt32.dll..
148a40 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
148a80 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 43 6f 6e 74 65 ..d.....).......CertEnumCRLConte
148aa0 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 xtProperties.crypt32.dll..crypt3
148ac0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
148ae0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
148b00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 52 4c 73 49 6e 53 74 6f 72 65 00 63 72 ..........CertEnumCRLsInStore.cr
148b20 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
148b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
148b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 45 6e ....`.......d.....).......CertEn
148b80 75 6d 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 umCTLContextProperties.crypt32.d
148ba0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
148bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
148be0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 54 4c 73 ......d.............CertEnumCTLs
148c00 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f InStore.crypt32.dll.crypt32.dll/
148c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
148c40 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
148c60 00 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 ....CertEnumCertificateContextPr
148c80 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c operties.crypt32.dll..crypt32.dl
148ca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
148cc0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
148ce0 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 43 65 72 74 69 66 69 63 61 74 65 73 49 6e 53 74 6f 72 ......CertEnumCertificatesInStor
148d00 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
148d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
148d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 65 ........`.......d.....".......Ce
148d60 72 74 45 6e 75 6d 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rtEnumPhysicalStore.crypt32.dll.
148d80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
148dc0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 75 62 6a 65 63 74 49 ..d.....'.......CertEnumSubjectI
148de0 6e 53 6f 72 74 65 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e nSortedCTL.crypt32.dll..crypt32.
148e00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
148e20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
148e40 20 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 ........CertEnumSystemStore.cryp
148e60 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
148e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
148ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 45 6e 75 6d ..`.......d.....(.......CertEnum
148ec0 53 79 73 74 65 6d 53 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 SystemStoreLocation.crypt32.dll.
148ee0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
148f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
148f20 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 41 74 74 72 69 62 75 74 ..d.............CertFindAttribut
148f40 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
148f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
148f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
148fa0 72 74 46 69 6e 64 43 52 4c 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 rtFindCRLInStore.crypt32.dll..cr
148fc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
148fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
149000 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 54 4c 49 6e 53 74 6f 72 65 d.............CertFindCTLInStore
149020 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
149040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
149060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 65 ........`.......d.....%.......Ce
149080 72 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 74 65 49 6e 43 52 4c 00 63 72 79 70 74 33 32 2e 64 rtFindCertificateInCRL.crypt32.d
1490a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
1490c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1490e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 65 72 74 ......d.....'.......CertFindCert
149100 69 66 69 63 61 74 65 49 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ificateInStore.crypt32.dll..cryp
149120 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149140 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
149160 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 43 68 61 69 6e 49 6e 53 74 6f 72 65 ....!.......CertFindChainInStore
149180 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
1491a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1491c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
1491e0 72 74 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 rtFindExtension.crypt32.dll.cryp
149200 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149220 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
149240 00 00 00 00 1c 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 52 44 4e 41 74 74 72 00 63 72 79 70 ............CertFindRDNAttr.cryp
149260 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
149280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1492a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 ..`.......d.....!.......CertFind
1492c0 53 75 62 6a 65 63 74 49 6e 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 SubjectInCTL.crypt32.dll..crypt3
1492e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
149300 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
149320 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 69 6e 64 53 75 62 6a 65 63 74 49 6e 53 6f 72 74 65 ..'.......CertFindSubjectInSorte
149340 64 43 54 4c 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 dCTL.crypt32.dll..crypt32.dll/..
149360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149380 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1493a0 04 00 43 65 72 74 46 72 65 65 43 52 4c 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c ..CertFreeCRLContext.crypt32.dll
1493c0 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
1493e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
149400 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 54 4c 43 6f 6e ....d.............CertFreeCTLCon
149420 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 text.crypt32.dll..crypt32.dll/..
149440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149460 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
149480 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 ..CertFreeCertificateChain.crypt
1494a0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
1494c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1494e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 ..`.......d.....+.......CertFree
149500 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 CertificateChainEngine.crypt32.d
149520 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
149540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
149560 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 ......d.....).......CertFreeCert
149580 69 66 69 63 61 74 65 43 68 61 69 6e 4c 69 73 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ificateChainList.crypt32.dll..cr
1495a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
1495c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1495e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 65 72 74 46 72 65 65 43 65 72 74 69 66 69 63 61 74 d.....'.......CertFreeCertificat
149600 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eContext.crypt32.dll..crypt32.dl
149620 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
149640 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
149660 00 00 00 00 04 00 43 65 72 74 46 72 65 65 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 ......CertFreeServerOcspResponse
149680 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f Context.crypt32.dll.crypt32.dll/
1496a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1496c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1496e0 00 00 04 00 43 65 72 74 47 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 ....CertGetCRLContextProperty.cr
149700 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
149720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
149740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 65 72 74 47 65 ....`.......d.............CertGe
149760 74 43 52 4c 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 tCRLFromStore.crypt32.dll.crypt3
149780 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1497a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1497c0 00 00 26 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 ..&.......CertGetCTLContextPrope
1497e0 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
149800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
149820 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
149840 43 65 72 74 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 63 72 79 70 74 33 32 2e CertGetCertificateChain.crypt32.
149860 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
149880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1498a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 74 43 65 72 74 69 ......d.............CertGetCerti
1498c0 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c ficateContextProperty.crypt32.dl
1498e0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
149900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
149920 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 47 65 74 45 6e 68 61 6e 63 65 ....d.....$.......CertGetEnhance
149940 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c dKeyUsage.crypt32.dll.crypt32.dl
149960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
149980 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1499a0 00 00 00 00 04 00 43 65 72 74 47 65 74 49 6e 74 65 6e 64 65 64 4b 65 79 55 73 61 67 65 00 63 72 ......CertGetIntendedKeyUsage.cr
1499c0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
1499e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
149a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 47 65 ....`.......d.............CertGe
149a20 74 49 73 73 75 65 72 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 72 79 70 tIssuerCertificateFromStore.cryp
149a40 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
149a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
149a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 4e ..`.......d.............CertGetN
149aa0 61 6d 65 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ameStringA.crypt32.dll..crypt32.
149ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
149ae0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
149b00 1f 00 00 00 00 00 04 00 43 65 72 74 47 65 74 4e 61 6d 65 53 74 72 69 6e 67 57 00 63 72 79 70 74 ........CertGetNameStringW.crypt
149b20 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
149b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
149b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 47 65 74 50 ..`.......d.....#.......CertGetP
149b80 75 62 6c 69 63 4b 65 79 4c 65 6e 67 74 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 ublicKeyLength.crypt32.dll..cryp
149ba0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149bc0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
149be0 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 65 72 76 65 72 4f 63 73 70 52 65 73 ....-.......CertGetServerOcspRes
149c00 70 6f 6e 73 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ponseContext.crypt32.dll..crypt3
149c20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
149c40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
149c60 00 00 21 00 00 00 00 00 04 00 43 65 72 74 47 65 74 53 74 6f 72 65 50 72 6f 70 65 72 74 79 00 63 ..!.......CertGetStoreProperty.c
149c80 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
149ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
149cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 65 72 74 ......`.......d...../.......Cert
149ce0 47 65 74 53 75 62 6a 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 GetSubjectCertificateFromStore.c
149d00 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
149d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
149d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
149d60 47 65 74 56 61 6c 69 64 55 73 61 67 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 GetValidUsages.crypt32.dll..cryp
149d80 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
149da0 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
149dc0 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 49 73 52 44 4e 41 74 74 72 73 49 6e 43 65 72 74 ....,.......CertIsRDNAttrsInCert
149de0 69 66 69 63 61 74 65 4e 61 6d 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ificateName.crypt32.dll.crypt32.
149e00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
149e20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
149e40 23 00 00 00 00 00 04 00 43 65 72 74 49 73 53 74 72 6f 6e 67 48 61 73 68 54 6f 53 69 67 6e 00 63 #.......CertIsStrongHashToSign.c
149e60 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
149e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
149ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.....).......Cert
149ec0 49 73 56 61 6c 69 64 43 52 4c 46 6f 72 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 IsValidCRLForCertificate.crypt32
149ee0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
149f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
149f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 49 73 57 65 61 6b `.......d.............CertIsWeak
149f40 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Hash.crypt32.dll..crypt32.dll/..
149f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
149f80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
149fa0 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ..CertNameToStrA.crypt32.dll..cr
149fc0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
149fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
14a000 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4e 61 6d 65 54 6f 53 74 72 57 00 63 72 79 d.............CertNameToStrW.cry
14a020 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14a040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
14a060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 4f 49 ....`.......d.............CertOI
14a080 44 54 6f 41 6c 67 49 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c DToAlgId.crypt32.dll..crypt32.dl
14a0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14a0c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
14a0e0 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 65 72 76 65 72 4f 63 73 70 52 65 73 70 6f 6e 73 65 ......CertOpenServerOcspResponse
14a100 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14a120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
14a140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 65 ........`.......d.............Ce
14a160 72 74 4f 70 65 6e 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e rtOpenStore.crypt32.dll.crypt32.
14a180 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14a1a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
14a1c0 21 00 00 00 00 00 04 00 43 65 72 74 4f 70 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 41 00 63 72 79 !.......CertOpenSystemStoreA.cry
14a1e0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14a200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
14a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 4f 70 ....`.......d.....!.......CertOp
14a240 65 6e 53 79 73 74 65 6d 53 74 6f 72 65 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 enSystemStoreW.crypt32.dll..cryp
14a260 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14a280 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
14a2a0 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 41 00 63 ............CertRDNValueToStrA.c
14a2c0 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14a2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
14a300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
14a320 52 44 4e 56 61 6c 75 65 54 6f 53 74 72 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 RDNValueToStrW.crypt32.dll..cryp
14a340 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14a360 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
14a380 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 52 65 67 69 73 74 65 72 50 68 79 73 69 63 61 6c ....&.......CertRegisterPhysical
14a3a0 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 Store.crypt32.dll.crypt32.dll/..
14a3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a3e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
14a400 04 00 43 65 72 74 52 65 67 69 73 74 65 72 53 79 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 ..CertRegisterSystemStore.crypt3
14a420 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14a440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
14a460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f 76 65 `.......d.....1.......CertRemove
14a480 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 49 64 65 6e 74 69 66 69 65 72 00 63 72 79 70 74 EnhancedKeyUsageIdentifier.crypt
14a4a0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14a4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
14a4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 65 72 74 52 65 6d 6f ..`.......d.....*.......CertRemo
14a500 76 65 53 74 6f 72 65 46 72 6f 6d 43 6f 6c 6c 65 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c veStoreFromCollection.crypt32.dl
14a520 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14a540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
14a560 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 65 72 74 52 65 73 79 6e 63 43 65 72 74 ....d.....-.......CertResyncCert
14a580 69 66 69 63 61 74 65 43 68 61 69 6e 45 6e 67 69 6e 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a ificateChainEngine.crypt32.dll..
14a5a0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14a5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
14a5e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 65 72 74 52 65 74 72 69 65 76 65 4c 6f 67 6f ..d.....,.......CertRetrieveLogo
14a600 4f 72 42 69 6f 6d 65 74 72 69 63 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 OrBiometricInfo.crypt32.dll.cryp
14a620 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14a640 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
14a660 00 00 00 00 1a 00 00 00 00 00 04 00 43 65 72 74 53 61 76 65 53 74 6f 72 65 00 63 72 79 70 74 33 ............CertSaveStore.crypt3
14a680 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14a6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
14a6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 `.......d.....(.......CertSelect
14a6e0 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 CertificateChains.crypt32.dll.cr
14a700 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14a720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
14a740 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 52 4c 53 74 d.....).......CertSerializeCRLSt
14a760 6f 72 65 45 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e oreElement.crypt32.dll..crypt32.
14a780 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14a7a0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
14a7c0 29 00 00 00 00 00 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 54 4c 53 74 6f 72 65 45 6c 65 ).......CertSerializeCTLStoreEle
14a7e0 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ment.crypt32.dll..crypt32.dll/..
14a800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14a820 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
14a840 04 00 43 65 72 74 53 65 72 69 61 6c 69 7a 65 43 65 72 74 69 66 69 63 61 74 65 53 74 6f 72 65 45 ..CertSerializeCertificateStoreE
14a860 6c 65 6d 65 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f lement.crypt32.dll..crypt32.dll/
14a880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14a8a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
14a8c0 00 00 04 00 43 65 72 74 53 65 74 43 52 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 ....CertSetCRLContextProperty.cr
14a8e0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14a900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
14a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 53 65 ....`.......d.....&.......CertSe
14a940 74 43 54 4c 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCTLContextProperty.crypt32.dll.
14a960 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14a980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....80........`.....
14a9a0 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 43 65 72 74 53 65 74 43 65 72 74 69 66 69 63 61 ..d.....<.......CertSetCertifica
14a9c0 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 43 54 4c 45 6e 74 72 79 00 teContextPropertiesFromCTLEntry.
14a9e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14aa00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
14aa20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 65 72 74 ......`.......d.............Cert
14aa40 53 65 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 63 72 SetCertificateContextProperty.cr
14aa60 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14aa80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
14aaa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 65 72 74 53 65 ....`.......d.....$.......CertSe
14aac0 74 45 6e 68 61 6e 63 65 64 4b 65 79 55 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tEnhancedKeyUsage.crypt32.dll.cr
14aae0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14ab00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14ab20 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 72 74 53 65 74 53 74 6f 72 65 50 72 6f 70 65 72 d.....!.......CertSetStoreProper
14ab40 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.crypt32.dll..crypt32.dll/....
14ab60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14ab80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
14aba0 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 CertStrToNameA.crypt32.dll..cryp
14abc0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14abe0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
14ac00 00 00 00 00 1b 00 00 00 00 00 04 00 43 65 72 74 53 74 72 54 6f 4e 61 6d 65 57 00 63 72 79 70 74 ............CertStrToNameW.crypt
14ac20 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14ac40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
14ac60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 ..`.......d.....(.......CertUnre
14ac80 67 69 73 74 65 72 50 68 79 73 69 63 61 6c 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 gisterPhysicalStore.crypt32.dll.
14aca0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14acc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
14ace0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 55 6e 72 65 67 69 73 74 65 72 53 79 ..d.....&.......CertUnregisterSy
14ad00 73 74 65 6d 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c stemStore.crypt32.dll.crypt32.dl
14ad20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14ad40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
14ad60 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 52 4c 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 ......CertVerifyCRLRevocation.cr
14ad80 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14ada0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
14adc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 65 72 74 56 65 ....`.......d.....&.......CertVe
14ade0 72 69 66 79 43 52 4c 54 69 6d 65 56 61 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 rifyCRLTimeValidity.crypt32.dll.
14ae00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14ae20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
14ae40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 43 54 4c 55 73 61 ..d.............CertVerifyCTLUsa
14ae60 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
14ae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14aea0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
14aec0 43 65 72 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 50 6f 6c 69 63 79 CertVerifyCertificateChainPolicy
14aee0 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14af00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
14af20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 65 ........`.......d.....!.......Ce
14af40 72 74 56 65 72 69 66 79 52 65 76 6f 63 61 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a rtVerifyRevocation.crypt32.dll..
14af60 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14af80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
14afa0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 53 75 62 6a 65 63 ..d.....0.......CertVerifySubjec
14afc0 74 43 65 72 74 69 66 69 63 61 74 65 43 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 tCertificateContext.crypt32.dll.
14afe0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14b000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
14b020 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 65 72 74 56 65 72 69 66 79 54 69 6d 65 56 61 ..d.....#.......CertVerifyTimeVa
14b040 6c 69 64 69 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f lidity.crypt32.dll..crypt32.dll/
14b060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14b080 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
14b0a0 00 00 04 00 43 65 72 74 56 65 72 69 66 79 56 61 6c 69 64 69 74 79 4e 65 73 74 69 6e 67 00 63 72 ....CertVerifyValidityNesting.cr
14b0c0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14b0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
14b100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 41 ....`.......d.............CryptA
14b120 63 71 75 69 72 65 43 65 72 74 69 66 69 63 61 74 65 50 72 69 76 61 74 65 4b 65 79 00 63 72 79 70 cquireCertificatePrivateKey.cryp
14b140 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14b160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
14b180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 42 69 6e ..`.......d.....!.......CryptBin
14b1a0 61 72 79 54 6f 53 74 72 69 6e 67 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 aryToStringA.crypt32.dll..crypt3
14b1c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14b1e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
14b200 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 42 69 6e 61 72 79 54 6f 53 74 72 69 6e 67 57 00 63 ..!.......CryptBinaryToStringW.c
14b220 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14b240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
14b260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....".......Cryp
14b280 74 43 6c 6f 73 65 41 73 79 6e 63 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 tCloseAsyncHandle.crypt32.dll.cr
14b2a0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
14b2e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 72 65 61 74 65 41 73 79 6e 63 48 61 d.....#.......CryptCreateAsyncHa
14b300 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 ndle.crypt32.dll..crypt32.dll/..
14b320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14b340 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
14b360 04 00 43 72 79 70 74 43 72 65 61 74 65 4b 65 79 49 64 65 6e 74 69 66 69 65 72 46 72 6f 6d 43 53 ..CryptCreateKeyIdentifierFromCS
14b380 50 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 P.crypt32.dll.crypt32.dll/....0.
14b3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
14b3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14b3e0 79 70 74 44 65 63 6f 64 65 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 yptDecodeMessage.crypt32.dll..cr
14b400 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
14b440 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 00 d.............CryptDecodeObject.
14b460 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14b480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
14b4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14b4c0 74 44 65 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tDecodeObjectEx.crypt32.dll.cryp
14b4e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14b500 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
14b520 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 41 6e 64 56 65 72 69 66 ....2.......CryptDecryptAndVerif
14b540 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 yMessageSignature.crypt32.dll.cr
14b560 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
14b5a0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 44 65 63 72 79 70 74 4d 65 73 73 61 67 d.............CryptDecryptMessag
14b5c0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
14b5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
14b600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14b620 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 yptEncodeObject.crypt32.dll.cryp
14b640 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14b660 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
14b680 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 63 6f 64 65 4f 62 6a 65 63 74 45 78 00 ............CryptEncodeObjectEx.
14b6a0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14b6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
14b6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14b700 74 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tEncryptMessage.crypt32.dll.cryp
14b720 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14b740 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
14b760 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4b 65 79 49 64 65 6e 74 69 66 69 ....-.......CryptEnumKeyIdentifi
14b780 65 72 50 72 6f 70 65 72 74 69 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 erProperties.crypt32.dll..crypt3
14b7a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14b7c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
14b7e0 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 45 6e 75 6d 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 ..!.......CryptEnumOIDFunction.c
14b800 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14b820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
14b840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14b860 74 45 6e 75 6d 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 tEnumOIDInfo.crypt32.dll..crypt3
14b880 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14b8a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
14b8c0 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 ..........CryptExportPKCS8.crypt
14b8e0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14b900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
14b920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 ..`.......d.....%.......CryptExp
14b940 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 ortPublicKeyInfo.crypt32.dll..cr
14b960 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14b980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
14b9a0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b d.....'.......CryptExportPublicK
14b9c0 65 79 49 6e 66 6f 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c eyInfoEx.crypt32.dll..crypt32.dl
14b9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14ba00 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 4.....76........`.......d.....8.
14ba20 00 00 00 00 04 00 43 72 79 70 74 45 78 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 46 72 ......CryptExportPublicKeyInfoFr
14ba40 6f 6d 42 43 72 79 70 74 4b 65 79 48 61 6e 64 6c 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 omBCryptKeyHandle.crypt32.dll.cr
14ba60 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14ba80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
14baa0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 43 65 72 74 69 66 69 63 61 d.....,.......CryptFindCertifica
14bac0 74 65 4b 65 79 50 72 6f 76 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 teKeyProvInfo.crypt32.dll.crypt3
14bae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14bb00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
14bb20 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 46 69 6e 64 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 ..#.......CryptFindLocalizedName
14bb40 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14bb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
14bb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
14bba0 79 70 74 46 69 6e 64 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 yptFindOIDInfo.crypt32.dll..cryp
14bbc0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14bbe0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
14bc00 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 46 6f 72 6d 61 74 4f 62 6a 65 63 74 00 63 72 ............CryptFormatObject.cr
14bc20 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14bc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
14bc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 46 ....`.......d.....(.......CryptF
14bc80 72 65 65 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 32 2e 64 6c reeOIDFunctionAddress.crypt32.dl
14bca0 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14bcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
14bce0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 41 73 79 6e 63 50 ....d.............CryptGetAsyncP
14bd00 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 aram.crypt32.dll..crypt32.dll/..
14bd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14bd40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
14bd60 04 00 43 72 79 70 74 47 65 74 44 65 66 61 75 6c 74 4f 49 44 44 6c 6c 4c 69 73 74 00 63 72 79 70 ..CryptGetDefaultOIDDllList.cryp
14bd80 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14bda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
14bdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.............CryptGet
14bde0 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 33 DefaultOIDFunctionAddress.crypt3
14be00 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
14be40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4b 65 `.......d.....*.......CryptGetKe
14be60 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 yIdentifierProperty.crypt32.dll.
14be80 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14bea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
14bec0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 43 ..d.....(.......CryptGetMessageC
14bee0 65 72 74 69 66 69 63 61 74 65 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e ertificates.crypt32.dll.crypt32.
14bf00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14bf20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
14bf40 27 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4d 65 73 73 61 67 65 53 69 67 6e 65 72 43 6f 75 '.......CryptGetMessageSignerCou
14bf60 6e 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 nt.crypt32.dll..crypt32.dll/....
14bf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14bfa0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
14bfc0 43 72 79 70 74 47 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 73 73 00 63 72 79 70 74 CryptGetOIDFunctionAddress.crypt
14bfe0 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14c000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
14c020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 ..`.......d.....%.......CryptGet
14c040 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 OIDFunctionValue.crypt32.dll..cr
14c060 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14c080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14c0a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 d.....!.......CryptHashCertifica
14c0c0 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te.crypt32.dll..crypt32.dll/....
14c0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c100 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
14c120 43 72 79 70 74 48 61 73 68 43 65 72 74 69 66 69 63 61 74 65 32 00 63 72 79 70 74 33 32 2e 64 6c CryptHashCertificate2.crypt32.dl
14c140 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14c160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
14c180 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 4d 65 73 73 61 ....d.............CryptHashMessa
14c1a0 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ge.crypt32.dll..crypt32.dll/....
14c1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c1e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
14c200 43 72 79 70 74 48 61 73 68 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 CryptHashPublicKeyInfo.crypt32.d
14c220 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14c240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
14c260 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 48 61 73 68 54 6f 42 ......d.............CryptHashToB
14c280 65 53 69 67 6e 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f eSigned.crypt32.dll.crypt32.dll/
14c2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14c2c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
14c2e0 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 4b 43 53 38 00 63 72 79 70 74 33 32 2e 64 6c 6c ....CryptImportPKCS8.crypt32.dll
14c300 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14c320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
14c340 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 ....d.....%.......CryptImportPub
14c360 6c 69 63 4b 65 79 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e licKeyInfo.crypt32.dll..crypt32.
14c380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14c3a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
14c3c0 27 00 00 00 00 00 04 00 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f '.......CryptImportPublicKeyInfo
14c3e0 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 Ex.crypt32.dll..crypt32.dll/....
14c400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c420 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
14c440 43 72 79 70 74 49 6d 70 6f 72 74 50 75 62 6c 69 63 4b 65 79 49 6e 66 6f 45 78 32 00 63 72 79 70 CryptImportPublicKeyInfoEx2.cryp
14c460 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14c480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
14c4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 69 ..`.......d.....$.......CryptIni
14c4c0 74 4f 49 44 46 75 6e 63 74 69 6f 6e 53 65 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 tOIDFunctionSet.crypt32.dll.cryp
14c4e0 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t32.dll/....0...........0.....0.
14c500 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
14c520 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 ....'.......CryptInstallDefaultC
14c540 6f 6e 74 65 78 74 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f ontext.crypt32.dll..crypt32.dll/
14c560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14c580 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
14c5a0 00 00 04 00 43 72 79 70 74 49 6e 73 74 61 6c 6c 4f 49 44 46 75 6e 63 74 69 6f 6e 41 64 64 72 65 ....CryptInstallOIDFunctionAddre
14c5c0 73 73 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 ss.crypt32.dll..crypt32.dll/....
14c5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c600 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
14c620 43 72 79 70 74 4d 65 6d 41 6c 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 CryptMemAlloc.crypt32.dll.crypt3
14c640 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14c660 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
14c680 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 46 72 65 65 00 63 72 79 70 74 33 32 2e 64 ..........CryptMemFree.crypt32.d
14c6a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14c6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
14c6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 65 6d 52 65 61 6c ......d.............CryptMemReal
14c700 6c 6f 63 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 loc.crypt32.dll.crypt32.dll/....
14c720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14c740 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
14c760 43 72 79 70 74 4d 73 67 43 61 6c 63 75 6c 61 74 65 45 6e 63 6f 64 65 64 4c 65 6e 67 74 68 00 63 CryptMsgCalculateEncodedLength.c
14c780 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14c7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
14c7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14c7e0 74 4d 73 67 43 6c 6f 73 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c tMsgClose.crypt32.dll.crypt32.dl
14c800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14c820 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
14c840 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 6e 74 72 6f 6c 00 63 72 79 70 74 33 32 2e 64 6c ......CryptMsgControl.crypt32.dl
14c860 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14c880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
14c8a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 ....d.............CryptMsgCounte
14c8c0 72 73 69 67 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 rsign.crypt32.dll.crypt32.dll/..
14c8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14c900 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
14c920 04 00 43 72 79 70 74 4d 73 67 43 6f 75 6e 74 65 72 73 69 67 6e 45 6e 63 6f 64 65 64 00 63 72 79 ..CryptMsgCountersignEncoded.cry
14c940 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14c960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
14c980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 4d ....`.......d.............CryptM
14c9a0 73 67 44 75 70 6c 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e sgDuplicate.crypt32.dll.crypt32.
14c9c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14c9e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
14ca00 25 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 45 6e 63 6f 64 65 41 6e 64 53 69 67 6e 43 54 4c %.......CryptMsgEncodeAndSignCTL
14ca20 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14ca40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
14ca60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 ........`.......d.....'.......Cr
14ca80 79 70 74 4d 73 67 47 65 74 41 6e 64 56 65 72 69 66 79 53 69 67 6e 65 72 00 63 72 79 70 74 33 32 yptMsgGetAndVerifySigner.crypt32
14caa0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14cac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
14cae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 47 65 `.......d.............CryptMsgGe
14cb00 74 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f tParam.crypt32.dll..crypt32.dll/
14cb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14cb40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
14cb60 00 00 04 00 43 72 79 70 74 4d 73 67 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 33 32 ....CryptMsgOpenToDecode.crypt32
14cb80 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14cba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
14cbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 4f 70 `.......d.....!.......CryptMsgOp
14cbe0 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e enToEncode.crypt32.dll..crypt32.
14cc00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14cc20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
14cc40 1c 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 53 69 67 6e 43 54 4c 00 63 72 79 70 74 33 32 2e ........CryptMsgSignCTL.crypt32.
14cc60 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.crypt32.dll/....0...........
14cc80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
14cca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 4d 73 67 55 70 64 61 ......d.............CryptMsgUpda
14ccc0 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 te.crypt32.dll..crypt32.dll/....
14cce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14cd00 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
14cd20 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 45 6e CryptMsgVerifyCountersignatureEn
14cd40 63 6f 64 65 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 coded.crypt32.dll.crypt32.dll/..
14cd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14cd80 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
14cda0 04 00 43 72 79 70 74 4d 73 67 56 65 72 69 66 79 43 6f 75 6e 74 65 72 73 69 67 6e 61 74 75 72 65 ..CryptMsgVerifyCountersignature
14cdc0 45 6e 63 6f 64 65 64 45 78 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c EncodedEx.crypt32.dll.crypt32.dl
14cde0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14ce00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
14ce20 00 00 00 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 ......CryptProtectData.crypt32.d
14ce40 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14ce60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
14ce80 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 50 72 6f 74 65 63 74 ......d.............CryptProtect
14cea0 4d 65 6d 6f 72 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f Memory.crypt32.dll..crypt32.dll/
14cec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14cee0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
14cf00 00 00 04 00 43 72 79 70 74 51 75 65 72 79 4f 62 6a 65 63 74 00 63 72 79 70 74 33 32 2e 64 6c 6c ....CryptQueryObject.crypt32.dll
14cf20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14cf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
14cf60 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 44 ....d.....,.......CryptRegisterD
14cf80 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 efaultOIDFunction.crypt32.dll.cr
14cfa0 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14cfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
14cfe0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 46 75 d.....%.......CryptRegisterOIDFu
14d000 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f nction.crypt32.dll..crypt32.dll/
14d020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14d040 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
14d060 00 00 04 00 43 72 79 70 74 52 65 67 69 73 74 65 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 ....CryptRegisterOIDInfo.crypt32
14d080 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14d0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
14d0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 `.......d.....#.......CryptRetri
14d0e0 65 76 65 54 69 6d 65 53 74 61 6d 70 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 eveTimeStamp.crypt32.dll..crypt3
14d100 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14d120 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
14d140 00 00 20 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 41 64 64 50 72 6f 76 69 64 65 72 00 63 72 ..........CryptSIPAddProvider.cr
14d160 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14d180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
14d1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
14d1c0 49 50 4c 6f 61 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f IPLoad.crypt32.dll..crypt32.dll/
14d1e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14d200 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
14d220 00 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 63 72 79 70 74 ....CryptSIPRemoveProvider.crypt
14d240 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..crypt32.dll/....0.......
14d260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
14d280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 ..`.......d.....(.......CryptSIP
14d2a0 52 65 74 72 69 65 76 65 53 75 62 6a 65 63 74 47 75 69 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 RetrieveSubjectGuid.crypt32.dll.
14d2c0 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14d2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
14d300 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 74 72 69 65 76 65 ..d.....6.......CryptSIPRetrieve
14d320 53 75 62 6a 65 63 74 47 75 69 64 46 6f 72 43 61 74 61 6c 6f 67 46 69 6c 65 00 63 72 79 70 74 33 SubjectGuidForCatalogFile.crypt3
14d340 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14d360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
14d380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 53 65 74 41 73 `.......d.............CryptSetAs
14d3a0 79 6e 63 50 61 72 61 6d 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c yncParam.crypt32.dll..crypt32.dl
14d3c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14d3e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
14d400 00 00 00 00 04 00 43 72 79 70 74 53 65 74 4b 65 79 49 64 65 6e 74 69 66 69 65 72 50 72 6f 70 65 ......CryptSetKeyIdentifierPrope
14d420 72 74 79 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 rty.crypt32.dll.crypt32.dll/....
14d440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14d460 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
14d480 43 72 79 70 74 53 65 74 4f 49 44 46 75 6e 63 74 69 6f 6e 56 61 6c 75 65 00 63 72 79 70 74 33 32 CryptSetOIDFunctionValue.crypt32
14d4a0 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..crypt32.dll/....0.........
14d4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
14d4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 `.......d.....*.......CryptSignA
14d500 6e 64 45 6e 63 6f 64 65 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 ndEncodeCertificate.crypt32.dll.
14d520 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 crypt32.dll/....0...........0...
14d540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
14d560 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 41 6e 64 45 6e 63 72 ..d.....'.......CryptSignAndEncr
14d580 79 70 74 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e yptMessage.crypt32.dll..crypt32.
14d5a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14d5c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
14d5e0 21 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 43 65 72 74 69 66 69 63 61 74 65 00 63 72 79 !.......CryptSignCertificate.cry
14d600 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14d620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
14d640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 ....`.......d.............CryptS
14d660 69 67 6e 4d 65 73 73 61 67 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e ignMessage.crypt32.dll..crypt32.
14d680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14d6a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
14d6c0 24 00 00 00 00 00 04 00 43 72 79 70 74 53 69 67 6e 4d 65 73 73 61 67 65 57 69 74 68 4b 65 79 00 $.......CryptSignMessageWithKey.
14d6e0 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14d700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
14d720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....!.......Cryp
14d740 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 79 41 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 tStringToBinaryA.crypt32.dll..cr
14d760 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ypt32.dll/....0...........0.....
14d780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
14d7a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 53 74 72 69 6e 67 54 6f 42 69 6e 61 72 d.....!.......CryptStringToBinar
14d7c0 79 57 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 yW.crypt32.dll..crypt32.dll/....
14d7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14d800 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
14d820 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 63 72 79 CryptUninstallDefaultContext.cry
14d840 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14d860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
14d880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 55 ....`.......d.............CryptU
14d8a0 6e 70 72 6f 74 65 63 74 44 61 74 61 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 nprotectData.crypt32.dll..crypt3
14d8c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14d8e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
14d900 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 4d 65 6d 6f 72 79 00 63 ..!.......CryptUnprotectMemory.c
14d920 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 rypt32.dll..crypt32.dll/....0...
14d940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
14d960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14d980 74 55 6e 72 65 67 69 73 74 65 72 44 65 66 61 75 6c 74 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 tUnregisterDefaultOIDFunction.cr
14d9a0 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ypt32.dll.crypt32.dll/....0.....
14d9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
14d9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 ....`.......d.....'.......CryptU
14da00 6e 72 65 67 69 73 74 65 72 4f 49 44 46 75 6e 63 74 69 6f 6e 00 63 72 79 70 74 33 32 2e 64 6c 6c nregisterOIDFunction.crypt32.dll
14da20 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
14da60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 72 65 67 69 73 74 65 ....d.....#.......CryptUnregiste
14da80 72 4f 49 44 49 6e 66 6f 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c rOIDInfo.crypt32.dll..crypt32.dl
14daa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14dac0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
14dae0 00 00 00 00 04 00 43 72 79 70 74 55 70 64 61 74 65 50 72 6f 74 65 63 74 65 64 53 74 61 74 65 00 ......CryptUpdateProtectedState.
14db00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 crypt32.dll.crypt32.dll/....0...
14db20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
14db40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....,.......Cryp
14db60 74 56 65 72 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 tVerifyCertificateSignature.cryp
14db80 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14dba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
14dbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 ..`.......d.............CryptVer
14dbe0 69 66 79 43 65 72 74 69 66 69 63 61 74 65 53 69 67 6e 61 74 75 72 65 45 78 00 63 72 79 70 74 33 ifyCertificateSignatureEx.crypt3
14dc00 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.crypt32.dll/....0.........
14dc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
14dc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 `.......d.....+.......CryptVerif
14dc60 79 44 65 74 61 63 68 65 64 4d 65 73 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c yDetachedMessageHash.crypt32.dll
14dc80 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..crypt32.dll/....0...........0.
14dca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
14dcc0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 44 65 74 ....d.....0.......CryptVerifyDet
14dce0 61 63 68 65 64 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 33 32 2e 64 6c achedMessageSignature.crypt32.dl
14dd00 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.crypt32.dll/....0...........0.
14dd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
14dd40 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 ....d.....#.......CryptVerifyMes
14dd60 73 61 67 65 48 61 73 68 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c sageHash.crypt32.dll..crypt32.dl
14dd80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14dda0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
14ddc0 00 00 00 00 04 00 43 72 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 ......CryptVerifyMessageSignatur
14dde0 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.crypt32.dll.crypt32.dll/....0.
14de00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
14de20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 ........`.......d...../.......Cr
14de40 79 70 74 56 65 72 69 66 79 4d 65 73 73 61 67 65 53 69 67 6e 61 74 75 72 65 57 69 74 68 4b 65 79 yptVerifyMessageSignatureWithKey
14de60 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .crypt32.dll..crypt32.dll/....0.
14de80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
14dea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 ........`.......d.....*.......Cr
14dec0 79 70 74 56 65 72 69 66 79 54 69 6d 65 53 74 61 6d 70 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 yptVerifyTimeStampSignature.cryp
14dee0 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 t32.dll.crypt32.dll/....0.......
14df00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
14df20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 45 78 70 6f 72 ..`.......d.............PFXExpor
14df40 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e tCertStore.crypt32.dll..crypt32.
14df60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
14df80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
14dfa0 21 00 00 00 00 00 04 00 50 46 58 45 78 70 6f 72 74 43 65 72 74 53 74 6f 72 65 45 78 00 63 72 79 !.......PFXExportCertStoreEx.cry
14dfc0 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 pt32.dll..crypt32.dll/....0.....
14dfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
14e000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 46 58 49 6d 70 ....`.......d.............PFXImp
14e020 6f 72 74 43 65 72 74 53 74 6f 72 65 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 0a 63 72 79 70 74 33 ortCertStore.crypt32.dll..crypt3
14e040 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
14e060 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
14e080 00 00 19 00 00 00 00 00 04 00 50 46 58 49 73 50 46 58 42 6c 6f 62 00 63 72 79 70 74 33 32 2e 64 ..........PFXIsPFXBlob.crypt32.d
14e0a0 6c 6c 00 0a 63 72 79 70 74 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..crypt32.dll/....0...........
14e0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
14e0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 46 58 56 65 72 69 66 79 50 61 73 ......d.............PFXVerifyPas
14e100 73 77 6f 72 64 00 63 72 79 70 74 33 32 2e 64 6c 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 sword.crypt32.dll.cryptnet.dll/.
14e120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14e140 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
14e160 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
14e180 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
14e1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
14e1c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
14e1e0 00 00 02 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....cryptnet.dll................
14e200 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
14e220 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
14e240 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
14e260 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
14e280 52 49 50 54 4f 52 5f 63 72 79 70 74 6e 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_cryptnet.__NULL_IMPORT_DE
14e2a0 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..cryptnet_NULL_THUNK_DA
14e2c0 54 41 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..cryptnet.dll/...0...........
14e2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
14e300 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
14e320 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
14e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e360 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
14e380 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptnet.dll/...0...........0...
14e3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
14e3c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
14e3e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
14e400 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
14e420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e440 02 00 1e 00 00 00 7f 63 72 79 70 74 6e 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......cryptnet_NULL_THUNK_DATA.
14e460 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptnet.dll/...0...........0...
14e480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
14e4a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 47 65 74 4f 62 6a 65 63 74 55 72 ..d.............CryptGetObjectUr
14e4c0 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 l.cryptnet.dll..cryptnet.dll/...
14e4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14e500 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
14e520 43 72 79 70 74 49 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 74 72 69 65 76 61 6c 00 63 72 79 70 CryptInstallCancelRetrieval.cryp
14e540 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tnet.dll..cryptnet.dll/...0.....
14e560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
14e580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 ....`.......d.....'.......CryptR
14e5a0 65 74 72 69 65 76 65 4f 62 6a 65 63 74 42 79 55 72 6c 41 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c etrieveObjectByUrlA.cryptnet.dll
14e5c0 00 0a 63 72 79 70 74 6e 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..cryptnet.dll/...0...........0.
14e5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
14e600 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 52 65 74 72 69 65 76 65 4f ....d.....'.......CryptRetrieveO
14e620 62 6a 65 63 74 42 79 55 72 6c 57 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 6e bjectByUrlW.cryptnet.dll..cryptn
14e640 65 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 et.dll/...0...........0.....0...
14e660 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
14e680 00 00 2b 00 00 00 00 00 04 00 43 72 79 70 74 55 6e 69 6e 73 74 61 6c 6c 43 61 6e 63 65 6c 52 65 ..+.......CryptUninstallCancelRe
14e6a0 74 72 69 65 76 61 6c 00 63 72 79 70 74 6e 65 74 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c trieval.cryptnet.dll..cryptui.dl
14e6c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
14e6e0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
14e700 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
14e720 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
14e740 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
14e760 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
14e780 00 00 04 00 00 00 02 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........cryptui.dll.............
14e7a0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
14e7c0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
14e7e0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
14e800 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
14e820 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_cryptui.__NULL_IMPORT_
14e840 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..cryptui_NULL_THUNK_D
14e860 41 54 41 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.cryptui.dll/....0...........
14e880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
14e8a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
14e8c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
14e8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e900 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
14e920 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptui.dll/....0...........0...
14e940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
14e960 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
14e980 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
14e9a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
14e9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
14e9e0 02 00 1d 00 00 00 7f 63 72 79 70 74 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......cryptui_NULL_THUNK_DATA..
14ea00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptui.dll/....0...........0...
14ea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
14ea40 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 65 72 74 53 65 6c 65 63 74 69 6f 6e 47 65 74 ..d.....+.......CertSelectionGet
14ea60 53 65 72 69 61 6c 69 7a 65 64 42 6c 6f 62 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 SerializedBlob.cryptui.dll..cryp
14ea80 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tui.dll/....0...........0.....0.
14eaa0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
14eac0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 43 65 72 74 4d 67 72 00 63 72 ............CryptUIDlgCertMgr.cr
14eae0 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 yptui.dll.cryptui.dll/....0.....
14eb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
14eb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 55 ....`.......d.....1.......CryptU
14eb40 49 44 6c 67 53 65 6c 65 63 74 43 65 72 74 69 66 69 63 61 74 65 46 72 6f 6d 53 74 6f 72 65 00 63 IDlgSelectCertificateFromStore.c
14eb60 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ryptui.dll..cryptui.dll/....0...
14eb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
14eba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....'.......Cryp
14ebc0 74 55 49 44 6c 67 56 69 65 77 43 65 72 74 69 66 69 63 61 74 65 41 00 63 72 79 70 74 75 69 2e 64 tUIDlgViewCertificateA.cryptui.d
14ebe0 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptui.dll/....0...........
14ec00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
14ec20 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 ......d.....'.......CryptUIDlgVi
14ec40 65 77 43 65 72 74 69 66 69 63 61 74 65 57 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 ewCertificateW.cryptui.dll..cryp
14ec60 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tui.dll/....0...........0.....0.
14ec80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
14eca0 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 55 49 44 6c 67 56 69 65 77 43 6f 6e 74 65 78 ....".......CryptUIDlgViewContex
14ecc0 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.cryptui.dll.cryptui.dll/....0.
14ece0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
14ed00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 ........`.......d.....".......Cr
14ed20 79 70 74 55 49 57 69 7a 44 69 67 69 74 61 6c 53 69 67 6e 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 yptUIWizDigitalSign.cryptui.dll.
14ed40 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cryptui.dll/....0...........0...
14ed60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
14ed80 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 55 49 57 69 7a 45 78 70 6f 72 74 ..d.............CryptUIWizExport
14eda0 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .cryptui.dll..cryptui.dll/....0.
14edc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
14ede0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 72 ........`.......d.....-.......Cr
14ee00 79 70 74 55 49 57 69 7a 46 72 65 65 44 69 67 69 74 61 6c 53 69 67 6e 43 6f 6e 74 65 78 74 00 63 yptUIWizFreeDigitalSignContext.c
14ee20 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 75 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ryptui.dll..cryptui.dll/....0...
14ee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
14ee60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14ee80 74 55 49 57 69 7a 49 6d 70 6f 72 74 00 63 72 79 70 74 75 69 2e 64 6c 6c 00 0a 63 72 79 70 74 78 tUIWizImport.cryptui.dll..cryptx
14eea0 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14eec0 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
14eee0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
14ef00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
14ef20 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
14ef40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
14ef60 02 00 10 00 00 00 04 00 00 00 02 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............cryptxml.dll........
14ef80 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
14efa0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
14efc0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
14efe0 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
14f000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 72 79 70 74 78 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_cryptxml.__NULL_I
14f020 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..cryptxml_NULL_
14f040 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..cryptxml.dll/...0...
14f060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
14f080 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
14f0a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
14f0c0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
14f0e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
14f100 52 49 50 54 4f 52 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..cryptxml.dll/...0.......
14f120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
14f140 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
14f160 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
14f180 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
14f1a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
14f1c0 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 63 72 79 70 74 78 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 ...............cryptxml_NULL_THU
14f1e0 4e 4b 5f 44 41 54 41 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.cryptxml.dll/...0.......
14f200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
14f220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.............CryptXml
14f240 41 64 64 4f 62 6a 65 63 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c AddObject.cryptxml.dll..cryptxml
14f260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
14f280 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
14f2a0 1b 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 43 6c 6f 73 65 00 63 72 79 70 74 78 6d 6c 2e 64 ........CryptXmlClose.cryptxml.d
14f2c0 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..cryptxml.dll/...0...........
14f2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
14f300 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 43 72 65 61 ......d.....%.......CryptXmlCrea
14f320 74 65 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 teReference.cryptxml.dll..cryptx
14f340 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14f360 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
14f380 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 44 69 67 65 73 74 52 65 66 65 72 65 6e 63 ..%.......CryptXmlDigestReferenc
14f3a0 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 e.cryptxml.dll..cryptxml.dll/...
14f3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
14f3e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
14f400 43 72 79 70 74 58 6d 6c 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 CryptXmlEncode.cryptxml.dll.cryp
14f420 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 txml.dll/...0...........0.....0.
14f440 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
14f460 00 00 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 45 6e 75 6d 41 6c 67 6f 72 69 74 68 ....'.......CryptXmlEnumAlgorith
14f480 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c mInfo.cryptxml.dll..cryptxml.dll
14f4a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
14f4c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
14f4e0 00 00 04 00 43 72 79 70 74 58 6d 6c 46 69 6e 64 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 ....CryptXmlFindAlgorithmInfo.cr
14f500 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 yptxml.dll..cryptxml.dll/...0...
14f520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
14f540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....&.......Cryp
14f560 74 58 6d 6c 47 65 74 41 6c 67 6f 72 69 74 68 6d 49 6e 66 6f 00 63 72 79 70 74 78 6d 6c 2e 64 6c tXmlGetAlgorithmInfo.cryptxml.dl
14f580 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.cryptxml.dll/...0...........0.
14f5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
14f5c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 44 6f 63 ....d.....#.......CryptXmlGetDoc
14f5e0 43 6f 6e 74 65 78 74 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 Context.cryptxml.dll..cryptxml.d
14f600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14f620 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
14f640 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 52 65 66 65 72 65 6e 63 65 00 63 72 79 70 74 ......CryptXmlGetReference.crypt
14f660 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 xml.dll.cryptxml.dll/...0.......
14f680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
14f6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c ..`.......d.....".......CryptXml
14f6c0 47 65 74 53 69 67 6e 61 74 75 72 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 GetSignature.cryptxml.dll.cryptx
14f6e0 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ml.dll/...0...........0.....0...
14f700 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
14f720 00 00 1f 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 47 65 74 53 74 61 74 75 73 00 63 72 79 70 ..........CryptXmlGetStatus.cryp
14f740 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 txml.dll..cryptxml.dll/...0.....
14f760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
14f780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 58 ....`.......d.....#.......CryptX
14f7a0 6d 6c 47 65 74 54 72 61 6e 73 66 6f 72 6d 73 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 mlGetTransforms.cryptxml.dll..cr
14f7c0 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 yptxml.dll/...0...........0.....
14f7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
14f800 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 49 6d 70 6f 72 74 50 75 62 6c d.....%.......CryptXmlImportPubl
14f820 69 63 4b 65 79 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c icKey.cryptxml.dll..cryptxml.dll
14f840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
14f860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
14f880 00 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 65 6e 54 6f 44 65 63 6f 64 65 00 63 72 79 70 74 78 6d ....CryptXmlOpenToDecode.cryptxm
14f8a0 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.cryptxml.dll/...0.........
14f8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
14f8e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 4f 70 `.......d.....".......CryptXmlOp
14f900 65 6e 54 6f 45 6e 63 6f 64 65 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c enToEncode.cryptxml.dll.cryptxml
14f920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
14f940 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
14f960 23 00 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 53 65 74 48 4d 41 43 53 65 63 72 65 74 00 63 72 #.......CryptXmlSetHMACSecret.cr
14f980 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 yptxml.dll..cryptxml.dll/...0...
14f9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
14f9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
14f9e0 74 58 6d 6c 53 69 67 6e 00 63 72 79 70 74 78 6d 6c 2e 64 6c 6c 00 63 72 79 70 74 78 6d 6c 2e 64 tXmlSign.cryptxml.dll.cryptxml.d
14fa00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
14fa20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
14fa40 00 00 00 00 04 00 43 72 79 70 74 58 6d 6c 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 63 72 ......CryptXmlVerifySignature.cr
14fa60 79 70 74 78 6d 6c 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 yptxml.dll..cscapi.dll/.....0...
14fa80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
14faa0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
14fac0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
14fae0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
14fb00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
14fb20 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 63 73 ..............................cs
14fb40 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 capi.dll....................idat
14fb60 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
14fb80 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
14fba0 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
14fbc0 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 63 .......P...__IMPORT_DESCRIPTOR_c
14fbe0 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f scapi.__NULL_IMPORT_DESCRIPTOR..
14fc00 63 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 63 73 63 61 70 69 2e 64 cscapi_NULL_THUNK_DATA..cscapi.d
14fc20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
14fc40 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
14fc60 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
14fc80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
14fca0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
14fcc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..cscapi.dll/.
14fce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14fd00 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
14fd20 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
14fd40 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
14fd60 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
14fd80 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 63 73 63 61 70 ...........................cscap
14fda0 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 i_NULL_THUNK_DATA.cscapi.dll/...
14fdc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
14fde0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
14fe00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 45 6e 61 62 6c 65 00 63 73 63 61 70 69 2e 64 6c 6c 00 ..OfflineFilesEnable.cscapi.dll.
14fe20 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cscapi.dll/.....0...........0...
14fe40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
14fe60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 ..d.....#.......OfflineFilesQuer
14fe80 79 53 74 61 74 75 73 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 yStatus.cscapi.dll..cscapi.dll/.
14fea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
14fec0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
14fee0 00 00 04 00 4f 66 66 6c 69 6e 65 46 69 6c 65 73 51 75 65 72 79 53 74 61 74 75 73 45 78 00 63 73 ....OfflineFilesQueryStatusEx.cs
14ff00 63 61 70 69 2e 64 6c 6c 00 0a 63 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 capi.dll..cscapi.dll/.....0.....
14ff20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
14ff40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 66 66 6c 69 6e ....`.......d.............Offlin
14ff60 65 46 69 6c 65 73 53 74 61 72 74 00 63 73 63 61 70 69 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c eFilesStart.cscapi.dll..d2d1.dll
14ff80 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
14ffa0 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 644.....361.......`.d...........
14ffc0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
14ffe0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
150000 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
150020 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
150040 10 00 00 00 04 00 00 00 02 00 64 32 64 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ..........d2d1.dll..............
150060 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
150080 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
1500a0 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
1500c0 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...6.............L...__IMPORT_DE
1500e0 53 43 52 49 50 54 4f 52 5f 64 32 64 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 SCRIPTOR_d2d1.__NULL_IMPORT_DESC
150100 52 49 50 54 4f 52 00 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 32 RIPTOR..d2d1_NULL_THUNK_DATA..d2
150120 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
150140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
150160 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
150180 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1501a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1501c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 32 64 31 2e 64 __NULL_IMPORT_DESCRIPTOR..d2d1.d
1501e0 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
150200 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....160.......`.d.......t.
150220 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
150240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
150260 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
150280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 ................................
1502a0 7f 64 32 64 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 32 64 31 2e 64 6c 6c 2f 20 .d2d1_NULL_THUNK_DATA.d2d1.dll/.
1502c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1502e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
150300 00 00 00 00 04 00 44 32 44 31 43 6f 6d 70 75 74 65 4d 61 78 69 6d 75 6d 53 63 61 6c 65 46 61 63 ......D2D1ComputeMaximumScaleFac
150320 74 6f 72 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 tor.d2d1.dll..d2d1.dll/.......0.
150340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
150360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 32 ........`.......d.............D2
150380 44 31 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 53 70 61 63 65 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 D1ConvertColorSpace.d2d1.dll..d2
1503a0 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d1.dll/.......0...........0.....
1503c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1503e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 44 65 76 69 63 65 00 64 d.............D2D1CreateDevice.d
150400 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2d1.dll.d2d1.dll/.......0.......
150420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
150440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 ..`.......d.....!.......D2D1Crea
150460 74 65 44 65 76 69 63 65 43 6f 6e 74 65 78 74 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 teDeviceContext.d2d1.dll..d2d1.d
150480 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
1504a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1504c0 00 00 1b 00 00 00 00 00 04 00 44 32 44 31 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 32 64 31 ..........D2D1CreateFactory.d2d1
1504e0 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d2d1.dll/.......0.........
150500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
150520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 32 44 31 47 65 74 47 72 61 `.......d.....9.......D2D1GetGra
150540 64 69 65 6e 74 4d 65 73 68 49 6e 74 65 72 69 6f 72 50 6f 69 6e 74 73 46 72 6f 6d 43 6f 6f 6e 73 dientMeshInteriorPointsFromCoons
150560 50 61 74 63 68 00 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 Patch.d2d1.dll..d2d1.dll/.......
150580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1505a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1505c0 44 32 44 31 49 6e 76 65 72 74 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 D2D1InvertMatrix.d2d1.dll.d2d1.d
1505e0 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
150600 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
150620 00 00 20 00 00 00 00 00 04 00 44 32 44 31 49 73 4d 61 74 72 69 78 49 6e 76 65 72 74 69 62 6c 65 ..........D2D1IsMatrixInvertible
150640 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d2d1.dll.d2d1.dll/.......0.....
150660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
150680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 32 44 31 4d 61 ....`.......d.............D2D1Ma
1506a0 6b 65 52 6f 74 61 74 65 4d 61 74 72 69 78 00 64 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c keRotateMatrix.d2d1.dll.d2d1.dll
1506c0 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 /.......0...........0.....0.....
1506e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
150700 1c 00 00 00 00 00 04 00 44 32 44 31 4d 61 6b 65 53 6b 65 77 4d 61 74 72 69 78 00 64 32 64 31 2e ........D2D1MakeSkewMatrix.d2d1.
150720 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d2d1.dll/.......0...........
150740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
150760 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 32 44 31 53 69 6e 43 6f 73 00 64 ......d.............D2D1SinCos.d
150780 32 64 31 2e 64 6c 6c 00 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2d1.dll.d2d1.dll/.......0.......
1507a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1507c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 44 32 44 31 54 61 6e 00 ..`.......d.............D2D1Tan.
1507e0 64 32 64 31 2e 64 6c 6c 00 0a 64 32 64 31 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 d2d1.dll..d2d1.dll/.......0.....
150800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
150820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 32 44 31 56 65 ....`.......d.............D2D1Ve
150840 63 33 4c 65 6e 67 74 68 00 64 32 64 31 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 c3Length.d2d1.dll.d3d10.dll/....
150860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
150880 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 ..364.......`.d.................
1508a0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1508c0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 ......@.0..idata$6..............
1508e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
150900 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
150920 00 00 02 00 64 33 64 31 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ....d3d10.dll...................
150940 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
150960 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
150980 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 ......h.......................7.
1509a0 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............N...__IMPORT_DESCRIP
1509c0 54 4f 52 5f 64 33 64 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 TOR_d3d10.__NULL_IMPORT_DESCRIPT
1509e0 4f 52 00 7f 64 33 64 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 30 2e OR..d3d10_NULL_THUNK_DATA.d3d10.
150a00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
150a20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
150a40 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
150a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
150a80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
150aa0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 2e 64 6c 6c 2f LL_IMPORT_DESCRIPTOR..d3d10.dll/
150ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
150ae0 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....161.......`.d.......t.....
150b00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
150b20 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
150b40 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
150b60 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 .............................d3d
150b80 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 10_NULL_THUNK_DATA..d3d10.dll/..
150ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
150bc0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
150be0 00 00 04 00 44 33 44 31 30 43 6f 6d 70 69 6c 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 ....D3D10CompileEffectFromMemory
150c00 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .d3d10.dll..d3d10.dll/......0...
150c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
150c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.............D3D1
150c60 30 43 6f 6d 70 69 6c 65 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 0CompileShader.d3d10.dll..d3d10.
150c80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
150ca0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
150cc0 00 00 1a 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 31 30 2e ..........D3D10CreateBlob.d3d10.
150ce0 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......0...........
150d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
150d20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 ......d.............D3D10CreateD
150d40 65 76 69 63 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 evice.d3d10.dll.d3d10.dll/......
150d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
150d80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
150da0 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 00 64 33 D3D10CreateDeviceAndSwapChain.d3
150dc0 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
150de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
150e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 ..`.......d.....&.......D3D10Cre
150e20 61 74 65 45 66 66 65 63 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 ateEffectFromMemory.d3d10.dll.d3
150e40 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d10.dll/......0...........0.....
150e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
150e80 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 45 66 66 65 63 74 50 d.....*.......D3D10CreateEffectP
150ea0 6f 6f 6c 46 72 6f 6d 4d 65 6d 6f 72 79 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c oolFromMemory.d3d10.dll.d3d10.dl
150ec0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
150ee0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
150f00 20 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 53 74 61 74 65 42 6c 6f 63 6b 00 64 33 ........D3D10CreateStateBlock.d3
150f20 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 d10.dll.d3d10.dll/......0.......
150f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
150f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 30 44 69 73 ..`.......d.....!.......D3D10Dis
150f80 61 73 73 65 6d 62 6c 65 45 66 66 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e assembleEffect.d3d10.dll..d3d10.
150fa0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
150fc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
150fe0 00 00 21 00 00 00 00 00 04 00 44 33 44 31 30 44 69 73 61 73 73 65 6d 62 6c 65 53 68 61 64 65 72 ..!.......D3D10DisassembleShader
151000 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .d3d10.dll..d3d10.dll/......0...
151020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
151040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....(.......D3D1
151060 30 47 65 74 47 65 6f 6d 65 74 72 79 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 0GetGeometryShaderProfile.d3d10.
151080 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3d10.dll/......0...........
1510a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1510c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 ......d.............D3D10GetInpu
1510e0 74 41 6e 64 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c tAndOutputSignatureBlob.d3d10.dl
151100 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d10.dll/......0...........0.
151120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
151140 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 49 6e 70 75 74 53 ....d.....%.......D3D10GetInputS
151160 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c ignatureBlob.d3d10.dll..d3d10.dl
151180 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1511a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1511c0 26 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 4f 75 74 70 75 74 53 69 67 6e 61 74 75 72 65 42 &.......D3D10GetOutputSignatureB
1511e0 6c 6f 62 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lob.d3d10.dll.d3d10.dll/......0.
151200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
151220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 ........`.......d.....%.......D3
151240 44 31 30 47 65 74 50 69 78 65 6c 53 68 61 64 65 72 50 72 6f 66 69 6c 65 00 64 33 64 31 30 2e 64 D10GetPixelShaderProfile.d3d10.d
151260 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d10.dll/......0...........
151280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1512a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 31 30 47 65 74 53 68 61 64 ......d.....".......D3D10GetShad
1512c0 65 72 44 65 62 75 67 49 6e 66 6f 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f erDebugInfo.d3d10.dll.d3d10.dll/
1512e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
151300 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
151320 00 00 00 00 04 00 44 33 44 31 30 47 65 74 56 65 72 74 65 78 53 68 61 64 65 72 50 72 6f 66 69 6c ......D3D10GetVertexShaderProfil
151340 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.d3d10.dll.d3d10.dll/......0...
151360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
151380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.............D3D1
1513a0 30 50 72 65 70 72 6f 63 65 73 73 53 68 61 64 65 72 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 0PreprocessShader.d3d10.dll.d3d1
1513c0 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
1513e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
151400 00 00 00 00 1d 00 00 00 00 00 04 00 44 33 44 31 30 52 65 66 6c 65 63 74 53 68 61 64 65 72 00 64 ............D3D10ReflectShader.d
151420 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 3d10.dll..d3d10.dll/......0.....
151440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
151460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 ....`.......d.....(.......D3D10S
151480 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 66 66 65 72 65 6e 63 65 00 64 33 64 31 30 2e 64 6c tateBlockMaskDifference.d3d10.dl
1514a0 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d10.dll/......0...........0.
1514c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1514e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....(.......D3D10StateBloc
151500 6b 4d 61 73 6b 44 69 73 61 62 6c 65 41 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e kMaskDisableAll.d3d10.dll.d3d10.
151520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
151540 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
151560 00 00 2c 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 44 69 73 ..,.......D3D10StateBlockMaskDis
151580 61 62 6c 65 43 61 70 74 75 72 65 00 64 33 64 31 30 2e 64 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 2f ableCapture.d3d10.dll.d3d10.dll/
1515a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1515c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1515e0 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 41 ......D3D10StateBlockMaskEnableA
151600 6c 6c 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ll.d3d10.dll..d3d10.dll/......0.
151620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
151640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 ........`.......d.....+.......D3
151660 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 45 6e 61 62 6c 65 43 61 70 74 75 72 65 00 64 D10StateBlockMaskEnableCapture.d
151680 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 3d10.dll..d3d10.dll/......0.....
1516a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1516c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 31 30 53 ....`.......d.....(.......D3D10S
1516e0 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 47 65 74 53 65 74 74 69 6e 67 00 64 33 64 31 30 2e 64 6c tateBlockMaskGetSetting.d3d10.dl
151700 6c 00 64 33 64 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.d3d10.dll/......0...........0.
151720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
151740 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 ....d.....'.......D3D10StateBloc
151760 6b 4d 61 73 6b 49 6e 74 65 72 73 65 63 74 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 2e kMaskIntersect.d3d10.dll..d3d10.
151780 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1517a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1517c0 00 00 23 00 00 00 00 00 04 00 44 33 44 31 30 53 74 61 74 65 42 6c 6f 63 6b 4d 61 73 6b 55 6e 69 ..#.......D3D10StateBlockMaskUni
1517e0 6f 6e 00 64 33 64 31 30 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 on.d3d10.dll..d3d10_1.dll/....0.
151800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
151820 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
151840 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
151860 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
151880 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1518a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1518c0 64 33 64 31 30 5f 31 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 d3d10_1.dll....................i
1518e0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
151900 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
151920 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
151940 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
151960 52 5f 64 33 64 31 30 5f 31 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_d3d10_1.__NULL_IMPORT_DESCRIPT
151980 4f 52 00 7f 64 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 OR..d3d10_1_NULL_THUNK_DATA.d3d1
1519a0 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0_1.dll/....0...........0.....0.
1519c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1519e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
151a00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
151a20 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
151a40 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 33 64 31 30 5f 31 2e NULL_IMPORT_DESCRIPTOR..d3d10_1.
151a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
151a80 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
151aa0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
151ac0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
151ae0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
151b00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 ...............................d
151b20 33 64 31 30 5f 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 64 31 30 5f 31 2e 3d10_1_NULL_THUNK_DATA..d3d10_1.
151b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
151b60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
151b80 1f 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 61 74 65 44 65 76 69 63 65 31 00 64 33 64 31 30 ........D3D10CreateDevice1.d3d10
151ba0 5f 31 2e 64 6c 6c 00 0a 64 33 64 31 30 5f 31 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 _1.dll..d3d10_1.dll/....0.......
151bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
151be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 33 44 31 30 43 72 65 ..`.......d.....+.......D3D10Cre
151c00 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 6e 31 00 64 33 64 31 30 5f 31 2e 64 ateDeviceAndSwapChain1.d3d10_1.d
151c20 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..d3d11.dll/......0...........
151c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
151c60 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
151c80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
151ca0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
151cc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
151ce0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 31 31 2e 64 6c 6c 00 ......................d3d11.dll.
151d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
151d20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
151d40 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
151d60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
151d80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 31 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_d3d11.__NU
151da0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 31 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..d3d11_NULL
151dc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.d3d11.dll/......0...
151de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
151e00 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
151e20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
151e40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
151e60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
151e80 52 49 50 54 4f 52 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..d3d11.dll/......0.......
151ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
151ec0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
151ee0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
151f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
151f20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
151f40 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 33 64 31 31 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............d3d11_NULL_THUNK_
151f60 44 41 54 41 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..d3d11.dll/......0.........
151f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
151fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d...../.......CreateDire
151fc0 63 74 33 44 31 31 44 65 76 69 63 65 46 72 6f 6d 44 58 47 49 44 65 76 69 63 65 00 64 33 64 31 31 ct3D11DeviceFromDXGIDevice.d3d11
151fe0 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..d3d11.dll/......0.........
152000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
152020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.....1.......CreateDire
152040 63 74 33 44 31 31 53 75 72 66 61 63 65 46 72 6f 6d 44 58 47 49 53 75 72 66 61 63 65 00 64 33 64 ct3D11SurfaceFromDXGISurface.d3d
152060 31 31 2e 64 6c 6c 00 0a 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 11.dll..d3d11.dll/......0.......
152080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1520a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 31 43 72 65 ..`.......d.............D3D11Cre
1520c0 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 ateDevice.d3d11.dll.d3d11.dll/..
1520e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152100 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
152120 00 00 04 00 44 33 44 31 31 43 72 65 61 74 65 44 65 76 69 63 65 41 6e 64 53 77 61 70 43 68 61 69 ....D3D11CreateDeviceAndSwapChai
152140 6e 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 31 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.d3d11.dll.d3d11.dll/......0...
152160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
152180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.............D3D1
1521a0 31 4f 6e 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 64 33 64 31 31 2e 64 6c 6c 00 64 33 64 31 1On12CreateDevice.d3d11.dll.d3d1
1521c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1521e0 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....364.......`.d.......
152200 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
152220 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
152240 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
152260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
152280 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 31 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............d3d12.dll.........
1522a0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
1522c0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
1522e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
152300 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
152320 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 31 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_d3d12.__NULL_IMPOR
152340 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..d3d12_NULL_THUNK_D
152360 41 54 41 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.d3d12.dll/......0...........
152380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1523a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1523c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1523e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
152400 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
152420 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d12.dll/......0...........0...
152440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....161.......`.d...
152460 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
152480 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1524a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1524c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1524e0 02 00 1b 00 00 00 7f 64 33 64 31 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 33 .......d3d12_NULL_THUNK_DATA..d3
152500 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d12.dll/......0...........0.....
152520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
152540 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 43 72 65 61 74 65 44 65 76 69 63 65 00 d.............D3D12CreateDevice.
152560 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d12.dll.d3d12.dll/......0.....
152580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1525a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 31 32 43 ....`.......d...../.......D3D12C
1525c0 72 65 61 74 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 69 61 6c 69 7a 65 72 00 64 reateRootSignatureDeserializer.d
1525e0 33 64 31 32 2e 64 6c 6c 00 0a 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 3d12.dll..d3d12.dll/......0.....
152600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
152620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 44 33 44 31 32 43 ....`.......d.....8.......D3D12C
152640 72 65 61 74 65 56 65 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 44 65 73 65 72 reateVersionedRootSignatureDeser
152660 69 61 6c 69 7a 65 72 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 ializer.d3d12.dll.d3d12.dll/....
152680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1526a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1526c0 04 00 44 33 44 31 32 45 6e 61 62 6c 65 45 78 70 65 72 69 6d 65 6e 74 61 6c 46 65 61 74 75 72 65 ..D3D12EnableExperimentalFeature
1526e0 73 00 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.d3d12.dll.d3d12.dll/......0...
152700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
152720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 31 ......`.......d.....!.......D3D1
152740 32 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a 64 33 2GetDebugInterface.d3d12.dll..d3
152760 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d12.dll/......0...........0.....
152780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1527a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 31 32 47 65 74 49 6e 74 65 72 66 61 63 65 00 d.............D3D12GetInterface.
1527c0 64 33 64 31 32 2e 64 6c 6c 00 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 d3d12.dll.d3d12.dll/......0.....
1527e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
152800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 31 32 53 ....`.......d.....&.......D3D12S
152820 65 72 69 61 6c 69 7a 65 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 erializeRootSignature.d3d12.dll.
152840 64 33 64 31 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d12.dll/......0...........0...
152860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
152880 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 33 44 31 32 53 65 72 69 61 6c 69 7a 65 56 65 ..d...../.......D3D12SerializeVe
1528a0 72 73 69 6f 6e 65 64 52 6f 6f 74 53 69 67 6e 61 74 75 72 65 00 64 33 64 31 32 2e 64 6c 6c 00 0a rsionedRootSignature.d3d12.dll..
1528c0 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
1528e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....361.......`.d...
152900 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
152920 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
152940 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
152960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
152980 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 39 2e 64 6c 6c 00 00 00 00 00 04 ..................d3d9.dll......
1529a0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1529c0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
1529e0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 .h..idata$5........h............
152a00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 ...........6.............L...__I
152a20 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 39 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 MPORT_DESCRIPTOR_d3d9.__NULL_IMP
152a40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ORT_DESCRIPTOR..d3d9_NULL_THUNK_
152a60 44 41 54 41 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..d3d9.dll/.......0.........
152a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
152aa0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
152ac0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
152ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
152b00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
152b20 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..d3d9.dll/.......0...........0.
152b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....160.......`.d.
152b60 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
152b80 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
152ba0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
152bc0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
152be0 00 00 02 00 1a 00 00 00 7f 64 33 64 39 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 .........d3d9_NULL_THUNK_DATA.d3
152c00 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d9.dll/.......0...........0.....
152c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
152c40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 42 65 67 69 6e 45 76 65 6e 74 d.............D3DPERF_BeginEvent
152c60 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d3d9.dll.d3d9.dll/.......0.....
152c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
152ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 33 44 50 45 52 ....`.......d.............D3DPER
152cc0 46 5f 45 6e 64 45 76 65 6e 74 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 F_EndEvent.d3d9.dll.d3d9.dll/...
152ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
152d00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
152d20 00 00 04 00 44 33 44 50 45 52 46 5f 47 65 74 53 74 61 74 75 73 00 64 33 64 39 2e 64 6c 6c 00 0a ....D3DPERF_GetStatus.d3d9.dll..
152d40 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
152d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
152d80 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 51 75 65 72 79 52 65 70 ..d.....".......D3DPERF_QueryRep
152da0 65 61 74 46 72 61 6d 65 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 eatFrame.d3d9.dll.d3d9.dll/.....
152dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
152de0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
152e00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4d 61 72 6b 65 72 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 ..D3DPERF_SetMarker.d3d9.dll..d3
152e20 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d9.dll/.......0...........0.....
152e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
152e60 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 50 45 52 46 5f 53 65 74 4f 70 74 69 6f 6e 73 d.............D3DPERF_SetOptions
152e80 00 64 33 64 39 2e 64 6c 6c 00 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 .d3d9.dll.d3d9.dll/.......0.....
152ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
152ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 50 45 52 ....`.......d.............D3DPER
152ee0 46 5f 53 65 74 52 65 67 69 6f 6e 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 F_SetRegion.d3d9.dll..d3d9.dll/.
152f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
152f20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
152f40 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 00 64 33 64 39 2e 64 6c 6c 00 0a ......Direct3DCreate9.d3d9.dll..
152f60 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3d9.dll/.......0...........0...
152f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
152fa0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 45 ..d.............Direct3DCreate9E
152fc0 78 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 x.d3d9.dll..d3d9.dll/.......0...
152fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
153000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 72 65 ......`.......d.............Dire
153020 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 00 64 33 64 39 2e 64 6c 6c 00 0a 64 33 64 39 2e 64 ct3DCreate9On12.d3d9.dll..d3d9.d
153040 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ll/.......0...........0.....0...
153060 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
153080 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 33 44 43 72 65 61 74 65 39 4f 6e 31 32 45 78 00 ..........Direct3DCreate9On12Ex.
1530a0 64 33 64 39 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d3d9.dll../2519...........0.....
1530c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 ......0.....0.....644.....391...
1530e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
153100 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
153120 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
153140 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
153160 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 33 64 63 ............................d3dc
153180 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ompiler_47.dll..................
1531a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1531c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1531e0 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 .......h.....'.................@
153200 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............`...__IMPORT_DESCRI
153220 50 54 4f 52 5f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PTOR_d3dcompiler_47.__NULL_IMPOR
153240 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f 4e 55 4c T_DESCRIPTOR..d3dcompiler_47_NUL
153260 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA../2519...........0.
153280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1532a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1532c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1532e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
153300 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
153320 53 43 52 49 50 54 4f 52 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR../2519...........0.....
153340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 ......0.....0.....644.....170...
153360 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
153380 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1533a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1533c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1533e0 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 5f ............$....d3dcompiler_47_
153400 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 NULL_THUNK_DATA./2519...........
153420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153440 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
153460 44 33 44 43 6f 6d 70 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 D3DCompile.d3dcompiler_47.dll./2
153480 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
1534a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1534c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 69 6c 65 32 00 64 33 64 63 6f 6d d.............D3DCompile2.d3dcom
1534e0 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 piler_47.dll../2519...........0.
153500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
153520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 ........`.......d.....&.......D3
153540 44 43 6f 6d 70 69 6c 65 46 72 6f 6d 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e DCompileFromFile.d3dcompiler_47.
153560 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2519...........0...........
153580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1535a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 43 6f 6d 70 72 65 73 73 53 ......d.....&.......D3DCompressS
1535c0 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 haders.d3dcompiler_47.dll./2519.
1535e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
153600 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
153620 00 00 21 00 00 00 00 00 04 00 44 33 44 43 72 65 61 74 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 ..!.......D3DCreateBlob.d3dcompi
153640 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ler_47.dll../2519...........0...
153660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
153680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 43 ......`.......d.....1.......D3DC
1536a0 72 65 61 74 65 46 75 6e 63 74 69 6f 6e 4c 69 6e 6b 69 6e 67 47 72 61 70 68 00 64 33 64 63 6f 6d reateFunctionLinkingGraph.d3dcom
1536c0 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 piler_47.dll../2519...........0.
1536e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
153700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 33 ........`.......d.....#.......D3
153720 44 43 72 65 61 74 65 4c 69 6e 6b 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c DCreateLinker.d3dcompiler_47.dll
153740 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2519...........0...........0.
153760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
153780 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 44 65 63 6f 6d 70 72 65 73 73 53 ....d.....(.......D3DDecompressS
1537a0 68 61 64 65 72 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 haders.d3dcompiler_47.dll./2519.
1537c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1537e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
153800 00 00 22 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 00 64 33 64 63 6f 6d 70 ..".......D3DDisassemble.d3dcomp
153820 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iler_47.dll./2519...........0...
153840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
153860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 33 44 44 ......`.......d.....*.......D3DD
153880 69 73 61 73 73 65 6d 62 6c 65 31 30 45 66 66 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 isassemble10Effect.d3dcompiler_4
1538a0 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 7.dll./2519...........0.........
1538c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1538e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 `.......d.....).......D3DDisasse
153900 6d 62 6c 65 31 31 54 72 61 63 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a mble11Trace.d3dcompiler_47.dll..
153920 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
153940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
153960 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 33 44 44 69 73 61 73 73 65 6d 62 6c 65 52 65 ..d.....(.......D3DDisassembleRe
153980 67 69 6f 6e 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 gion.d3dcompiler_47.dll./2519...
1539a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1539c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1539e0 22 00 00 00 00 00 04 00 44 33 44 47 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 63 6f 6d 70 69 6c ".......D3DGetBlobPart.d3dcompil
153a00 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er_47.dll./2519...........0.....
153a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
153a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 33 44 47 65 74 ....`.......d.....#.......D3DGet
153a60 44 65 62 75 67 49 6e 66 6f 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 DebugInfo.d3dcompiler_47.dll../2
153a80 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
153aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
153ac0 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 41 6e 64 4f 75 74 70 d.....5.......D3DGetInputAndOutp
153ae0 75 74 53 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 utSignatureBlob.d3dcompiler_47.d
153b00 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
153b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
153b40 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 33 44 47 65 74 49 6e 70 75 74 53 ......d.....,.......D3DGetInputS
153b60 69 67 6e 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 ignatureBlob.d3dcompiler_47.dll.
153b80 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
153ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
153bc0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 33 44 47 65 74 4f 75 74 70 75 74 53 69 67 6e ..d.....-.......D3DGetOutputSign
153be0 61 74 75 72 65 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 atureBlob.d3dcompiler_47.dll../2
153c00 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
153c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
153c40 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 33 44 47 65 74 54 72 61 63 65 49 6e 73 74 72 75 63 d.....1.......D3DGetTraceInstruc
153c60 74 69 6f 6e 4f 66 66 73 65 74 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a tionOffsets.d3dcompiler_47.dll..
153c80 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2519...........0...........0...
153ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
153cc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 4c 6f 61 64 4d 6f 64 75 6c 65 00 64 33 ..d.....!.......D3DLoadModule.d3
153ce0 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 dcompiler_47.dll../2519.........
153d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
153d20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
153d40 04 00 44 33 44 50 72 65 70 72 6f 63 65 73 73 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 ..D3DPreprocess.d3dcompiler_47.d
153d60 6c 6c 00 0a 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2519...........0...........
153d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
153da0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 61 64 46 69 6c 65 54 ......d.....%.......D3DReadFileT
153dc0 6f 42 6c 6f 62 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 35 31 39 20 oBlob.d3dcompiler_47.dll../2519.
153de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
153e00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
153e20 00 00 1e 00 00 00 00 00 04 00 44 33 44 52 65 66 6c 65 63 74 00 64 33 64 63 6f 6d 70 69 6c 65 72 ..........D3DReflect.d3dcompiler
153e40 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 _47.dll./2519...........0.......
153e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
153e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 52 65 66 6c 65 ..`.......d.....%.......D3DRefle
153ea0 63 74 4c 69 62 72 61 72 79 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 0a 2f 32 ctLibrary.d3dcompiler_47.dll../2
153ec0 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 519...........0...........0.....
153ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
153f00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 33 44 53 65 74 42 6c 6f 62 50 61 72 74 00 64 33 64 d.....".......D3DSetBlobPart.d3d
153f20 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 compiler_47.dll./2519...........
153f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
153f60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
153f80 44 33 44 53 74 72 69 70 53 68 61 64 65 72 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c D3DStripShader.d3dcompiler_47.dl
153fa0 6c 00 2f 32 35 31 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2519...........0...........0.
153fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
153fe0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 33 44 57 72 69 74 65 42 6c 6f 62 54 6f ....d.....&.......D3DWriteBlobTo
154000 46 69 6c 65 00 64 33 64 63 6f 6d 70 69 6c 65 72 5f 34 37 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 File.d3dcompiler_47.dll.d3dcsx.d
154020 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
154040 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
154060 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
154080 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1540a0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1540c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1540e0 10 00 00 00 04 00 00 00 02 00 64 33 64 63 73 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........d3dcsx.dll............
154100 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
154120 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
154140 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
154160 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
154180 44 45 53 43 52 49 50 54 4f 52 5f 64 33 64 63 73 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_d3dcsx.__NULL_IMPORT_
1541a0 44 45 53 43 52 49 50 54 4f 52 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..d3dcsx_NULL_THUNK_DA
1541c0 54 41 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..d3dcsx.dll/.....0...........
1541e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
154200 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
154220 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
154240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
154260 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
154280 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 d3dcsx.dll/.....0...........0...
1542a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
1542c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1542e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
154300 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
154320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
154340 02 00 1c 00 00 00 7f 64 33 64 63 73 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 33 .......d3dcsx_NULL_THUNK_DATA.d3
154360 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dcsx.dll/.....0...........0.....
154380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1543a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 00 64 33 d.............D3DX11CreateFFT.d3
1543c0 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dcsx.dll..d3dcsx.dll/.....0.....
1543e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
154400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 33 44 58 31 31 ....`.......d.....$.......D3DX11
154420 43 72 65 61 74 65 46 46 54 31 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e 64 6c 6c 00 64 33 CreateFFT1DComplex.d3dcsx.dll.d3
154440 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dcsx.dll/.....0...........0.....
154460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
154480 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 31 44 52 d.....!.......D3DX11CreateFFT1DR
1544a0 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 eal.d3dcsx.dll..d3dcsx.dll/.....
1544c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1544e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
154500 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 32 44 43 6f 6d 70 6c 65 78 00 64 33 64 63 73 78 2e D3DX11CreateFFT2DComplex.d3dcsx.
154520 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.d3dcsx.dll/.....0...........
154540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
154560 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 ......d.....!.......D3DX11Create
154580 46 46 54 32 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 73 78 2e 64 6c 6c FFT2DReal.d3dcsx.dll..d3dcsx.dll
1545a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1545c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1545e0 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 46 46 54 33 44 43 6f 6d 70 6c 65 78 00 64 ......D3DX11CreateFFT3DComplex.d
154600 33 64 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 3dcsx.dll.d3dcsx.dll/.....0.....
154620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
154640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 33 44 58 31 31 ....`.......d.....!.......D3DX11
154660 43 72 65 61 74 65 46 46 54 33 44 52 65 61 6c 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 33 64 63 CreateFFT3DReal.d3dcsx.dll..d3dc
154680 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sx.dll/.....0...........0.....0.
1546a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1546c0 00 00 00 00 1c 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 65 61 74 65 53 63 61 6e 00 64 33 64 ............D3DX11CreateScan.d3d
1546e0 63 73 78 2e 64 6c 6c 00 64 33 64 63 73 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 csx.dll.d3dcsx.dll/.....0.......
154700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
154720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 33 44 58 31 31 43 72 ..`.......d.....%.......D3DX11Cr
154740 65 61 74 65 53 65 67 6d 65 6e 74 65 64 53 63 61 6e 00 64 33 64 63 73 78 2e 64 6c 6c 00 0a 64 61 eateSegmentedScan.d3dcsx.dll..da
154760 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
154780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
1547a0 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1547c0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1547e0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
154800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
154820 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 ................davclnt.dll.....
154840 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
154860 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
154880 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
1548a0 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
1548c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 61 76 63 6c 6e 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_davclnt.__NULL
1548e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..davclnt_NULL
154900 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.davclnt.dll/....0...
154920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
154940 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
154960 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
154980 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1549a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1549c0 52 49 50 54 4f 52 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..davclnt.dll/....0.......
1549e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
154a00 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
154a20 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
154a40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
154a60 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
154a80 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 61 76 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e ...............davclnt_NULL_THUN
154aa0 4b 5f 44 41 54 41 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..davclnt.dll/....0.......
154ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
154ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 61 76 43 61 6e 63 65 ..`.......d.....).......DavCance
154b00 6c 43 6f 6e 6e 65 63 74 69 6f 6e 73 54 6f 53 65 72 76 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c lConnectionsToServer.davclnt.dll
154b20 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..davclnt.dll/....0...........0.
154b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
154b60 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 61 76 47 65 74 54 68 65 4c 6f 63 6b 4f ....d.....(.......DavGetTheLockO
154b80 77 6e 65 72 4f 66 54 68 65 46 69 6c 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e wnerOfTheFile.davclnt.dll.davcln
154ba0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
154bc0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
154be0 00 00 1f 00 00 00 00 00 04 00 44 61 76 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 00 64 61 76 ..........DavInvalidateCache.dav
154c00 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 clnt.dll..davclnt.dll/....0.....
154c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
154c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 61 76 52 65 67 ....`.......d.....$.......DavReg
154c60 69 73 74 65 72 41 75 74 68 43 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 isterAuthCallback.davclnt.dll.da
154c80 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
154ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
154cc0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 61 76 55 6e 72 65 67 69 73 74 65 72 41 75 74 68 43 d.....&.......DavUnregisterAuthC
154ce0 61 6c 6c 62 61 63 6b 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f allback.davclnt.dll.davclnt.dll/
154d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
154d20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
154d40 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 ....NPAddConnection.davclnt.dll.
154d60 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 davclnt.dll/....0...........0...
154d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
154da0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 50 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 ..d.............NPAddConnection3
154dc0 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .davclnt.dll..davclnt.dll/....0.
154de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
154e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 50 ........`.......d.............NP
154e20 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 CancelConnection.davclnt.dll..da
154e40 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vclnt.dll/....0...........0.....
154e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
154e80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 50 43 6c 6f 73 65 45 6e 75 6d 00 64 61 76 63 6c 6e d.............NPCloseEnum.davcln
154ea0 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.davclnt.dll/....0.........
154ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
154ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 50 45 6e 75 6d 52 65 73 6f `.......d.............NPEnumReso
154f00 75 72 63 65 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 urce.davclnt.dll..davclnt.dll/..
154f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
154f40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
154f60 04 00 4e 50 46 6f 72 6d 61 74 4e 65 74 77 6f 72 6b 4e 61 6d 65 00 64 61 76 63 6c 6e 74 2e 64 6c ..NPFormatNetworkName.davclnt.dl
154f80 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.davclnt.dll/....0...........0.
154fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
154fc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 43 61 70 73 00 64 61 76 63 ....d.............NPGetCaps.davc
154fe0 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.davclnt.dll/....0.......
155000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
155020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e ..`.......d.............NPGetCon
155040 6e 65 63 74 69 6f 6e 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f nection.davclnt.dll.davclnt.dll/
155060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
155080 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1550a0 00 00 04 00 4e 50 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 64 61 76 ....NPGetResourceInformation.dav
1550c0 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 clnt.dll..davclnt.dll/....0.....
1550e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
155100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 50 47 65 74 52 ....`.......d.............NPGetR
155120 65 73 6f 75 72 63 65 50 61 72 65 6e 74 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e esourceParent.davclnt.dll.davcln
155140 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
155160 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
155180 00 00 1f 00 00 00 00 00 04 00 4e 50 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 00 64 61 76 ..........NPGetUniversalName.dav
1551a0 63 6c 6e 74 2e 64 6c 6c 00 0a 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 clnt.dll..davclnt.dll/....0.....
1551c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1551e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4e 50 47 65 74 55 ....`.......d.............NPGetU
155200 73 65 72 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 20 ser.davclnt.dll.davclnt.dll/....
155220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155240 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
155260 4e 50 4f 70 65 6e 45 6e 75 6d 00 64 61 76 63 6c 6e 74 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 2e 64 NPOpenEnum.davclnt.dll..dbgeng.d
155280 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1552a0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
1552c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1552e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
155300 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
155320 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
155340 10 00 00 00 04 00 00 00 02 00 64 62 67 65 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........dbgeng.dll............
155360 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
155380 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1553a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
1553c0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
1553e0 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 65 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_dbgeng.__NULL_IMPORT_
155400 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..dbgeng_NULL_THUNK_DA
155420 54 41 00 0a 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dbgeng.dll/.....0...........
155440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
155460 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
155480 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1554a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1554c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1554e0 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbgeng.dll/.....0...........0...
155500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
155520 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
155540 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
155560 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
155580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1555a0 02 00 1c 00 00 00 7f 64 62 67 65 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 .......dbgeng_NULL_THUNK_DATA.db
1555c0 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 geng.dll/.....0...........0.....
1555e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
155600 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 63 74 00 64 62 67 65 6e d.............DebugConnect.dbgen
155620 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.dbgeng.dll/.....0.........
155640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
155660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 62 75 67 43 6f 6e 6e 65 `.......d.............DebugConne
155680 63 74 57 69 64 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 64 62 67 65 6e 67 2e 64 6c 6c 2f 20 20 20 ctWide.dbgeng.dll.dbgeng.dll/...
1556a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1556c0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1556e0 04 00 44 65 62 75 67 43 72 65 61 74 65 00 64 62 67 65 6e 67 2e 64 6c 6c 00 0a 64 62 67 65 6e 67 ..DebugCreate.dbgeng.dll..dbgeng
155700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
155720 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
155740 00 00 19 00 00 00 00 00 04 00 44 65 62 75 67 43 72 65 61 74 65 45 78 00 64 62 67 65 6e 67 2e 64 ..........DebugCreateEx.dbgeng.d
155760 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
155780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
1557a0 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1557c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1557e0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
155800 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
155820 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 62 67 68 65 6c 70 2e 64 6c ......................dbghelp.dl
155840 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
155860 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
155880 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
1558a0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
1558c0 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 68 65 6c 70 00 R...__IMPORT_DESCRIPTOR_dbghelp.
1558e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 68 65 6c __NULL_IMPORT_DESCRIPTOR..dbghel
155900 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 p_NULL_THUNK_DATA.dbghelp.dll/..
155920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155940 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
155960 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
155980 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1559a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1559c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..dbghelp.dll/....0.
1559e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
155a00 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
155a20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
155a40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
155a60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
155a80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 62 67 68 65 6c 70 5f 4e 55 4c .....................dbghelp_NUL
155aa0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..dbghelp.dll/....0.
155ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
155ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 62 ........`.......d.....".......Db
155b00 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 72 44 75 6d 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 gHelpCreateUserDump.dbghelp.dll.
155b20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
155b60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 62 67 48 65 6c 70 43 72 65 61 74 65 55 73 65 ..d.....#.......DbgHelpCreateUse
155b80 72 44 75 6d 70 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f rDumpW.dbghelp.dll..dbghelp.dll/
155ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
155bc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
155be0 00 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ....EnumDirTree.dbghelp.dll.dbgh
155c00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155c20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
155c40 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 69 72 54 72 65 65 57 00 64 62 67 68 65 6c 70 ............EnumDirTreeW.dbghelp
155c60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
155c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
155ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c `.......d.....#.......EnumerateL
155cc0 6f 61 64 65 64 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c oadedModules.dbghelp.dll..dbghel
155ce0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
155d00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
155d20 00 00 25 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 ..%.......EnumerateLoadedModules
155d40 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 64.dbghelp.dll..dbghelp.dll/....
155d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155d80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
155da0 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 00 64 62 67 68 65 6c 70 EnumerateLoadedModulesEx.dbghelp
155dc0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
155de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
155e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c `.......d.....&.......EnumerateL
155e20 6f 61 64 65 64 4d 6f 64 75 6c 65 73 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 oadedModulesExW.dbghelp.dll.dbgh
155e40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
155e60 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
155e80 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 4c 6f 61 64 65 64 4d 6f 64 75 6c ....&.......EnumerateLoadedModul
155ea0 65 73 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 esW64.dbghelp.dll.dbghelp.dll/..
155ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
155ee0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
155f00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..FindDebugInfoFile.dbghelp.dll.
155f20 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
155f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
155f60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c ..d.............FindDebugInfoFil
155f80 65 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 eEx.dbghelp.dll.dbghelp.dll/....
155fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
155fc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
155fe0 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c FindDebugInfoFileExW.dbghelp.dll
156000 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
156020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
156040 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 ....d.............FindExecutable
156060 49 6d 61 67 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Image.dbghelp.dll.dbghelp.dll/..
156080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1560a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1560c0 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 45 78 00 64 62 67 68 65 6c 70 2e ..FindExecutableImageEx.dbghelp.
1560e0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
156100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
156120 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 ......d.....#.......FindExecutab
156140 6c 65 49 6d 61 67 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e leImageExW.dbghelp.dll..dbghelp.
156160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
156180 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1561a0 1b 00 00 00 00 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 ........FindFileInPath.dbghelp.d
1561c0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
1561e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
156200 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6e 64 46 69 6c 65 49 6e 53 65 ......d.....!.......FindFileInSe
156220 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c archPath.dbghelp.dll..dbghelp.dl
156240 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156260 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
156280 00 00 00 00 04 00 47 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c ......GetSymLoadError.dbghelp.dl
1562a0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
1562c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1562e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 73 74 61 6d 70 46 6f ....d.....).......GetTimestampFo
156300 72 4c 6f 61 64 65 64 4c 69 62 72 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 rLoadedLibrary.dbghelp.dll..dbgh
156320 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156340 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
156360 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 ....&.......ImageDirectoryEntryT
156380 6f 44 61 74 61 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oData.dbghelp.dll.dbghelp.dll/..
1563a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1563c0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1563e0 04 00 49 6d 61 67 65 44 69 72 65 63 74 6f 72 79 45 6e 74 72 79 54 6f 44 61 74 61 45 78 00 64 62 ..ImageDirectoryEntryToDataEx.db
156400 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
156420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
156440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6d 61 67 65 4e ....`.......d.............ImageN
156460 74 48 65 61 64 65 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f tHeader.dbghelp.dll.dbghelp.dll/
156480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1564a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1564c0 00 00 04 00 49 6d 61 67 65 52 76 61 54 6f 53 65 63 74 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c ....ImageRvaToSection.dbghelp.dl
1564e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
156500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
156520 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 61 67 65 52 76 61 54 6f 56 61 00 64 ....d.............ImageRvaToVa.d
156540 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
156560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
156580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 61 67 ......`.......d.............Imag
1565a0 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ehlpApiVersion.dbghelp.dll..dbgh
1565c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1565e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
156600 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 61 67 65 68 6c 70 41 70 69 56 65 72 73 69 6f 6e 45 78 ....!.......ImagehlpApiVersionEx
156620 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
156640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
156660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 ........`.......d.....(.......Ma
156680 6b 65 53 75 72 65 44 69 72 65 63 74 6f 72 79 50 61 74 68 45 78 69 73 74 73 00 64 62 67 68 65 6c keSureDirectoryPathExists.dbghel
1566a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
1566c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1566e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 69 6e 69 44 75 6d 70 52 65 `.......d.....#.......MiniDumpRe
156700 61 64 44 75 6d 70 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c adDumpStream.dbghelp.dll..dbghel
156720 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
156740 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
156760 00 00 1e 00 00 00 00 00 04 00 4d 69 6e 69 44 75 6d 70 57 72 69 74 65 44 75 6d 70 00 64 62 67 68 ..........MiniDumpWriteDump.dbgh
156780 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
1567a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1567c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 ..`.......d.....'.......RangeMap
1567e0 41 64 64 50 65 49 6d 61 67 65 53 65 63 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a AddPeImageSections.dbghelp.dll..
156800 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
156840 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 43 72 65 61 74 65 00 64 ..d.............RangeMapCreate.d
156860 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
156880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1568a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 61 6e 67 ......`.......d.............Rang
1568c0 65 4d 61 70 46 72 65 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c eMapFree.dbghelp.dll..dbghelp.dl
1568e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156900 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
156920 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 61 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ......RangeMapRead.dbghelp.dll..
156940 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
156980 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 6e 67 65 4d 61 70 52 65 6d 6f 76 65 00 64 ..d.............RangeMapRemove.d
1569a0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
1569c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1569e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 61 6e 67 ......`.......d.............Rang
156a00 65 4d 61 70 57 72 69 74 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eMapWrite.dbghelp.dll.dbghelp.dl
156a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156a40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
156a60 00 00 00 00 04 00 52 65 6d 6f 76 65 49 6e 76 61 6c 69 64 4d 6f 64 75 6c 65 4c 69 73 74 00 64 62 ......RemoveInvalidModuleList.db
156a80 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
156aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
156ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....$.......Report
156ae0 53 79 6d 62 6f 6c 4c 6f 61 64 53 75 6d 6d 61 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymbolLoadSummary.dbghelp.dll.db
156b00 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
156b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
156b40 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 61 72 63 68 54 72 65 65 46 6f 72 46 69 6c 65 00 d.............SearchTreeForFile.
156b60 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
156b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
156ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 61 72 ......`.......d.............Sear
156bc0 63 68 54 72 65 65 46 6f 72 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 chTreeForFileW.dbghelp.dll..dbgh
156be0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
156c00 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
156c20 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 43 68 65 63 6b 55 73 65 72 49 6e 74 65 72 72 75 70 ....(.......SetCheckUserInterrup
156c40 74 53 68 61 72 65 64 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f tShared.dbghelp.dll.dbghelp.dll/
156c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
156c80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
156ca0 00 00 04 00 53 65 74 53 79 6d 4c 6f 61 64 45 72 72 6f 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ....SetSymLoadError.dbghelp.dll.
156cc0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
156ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
156d00 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 00 64 62 67 68 65 6c ..d.............StackWalk.dbghel
156d20 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
156d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
156d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 61 63 6b 57 61 6c 6b 36 `.......d.............StackWalk6
156d80 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 4.dbghelp.dll.dbghelp.dll/....0.
156da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
156dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 ........`.......d.............St
156de0 61 63 6b 57 61 6c 6b 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ackWalkEx.dbghelp.dll.dbghelp.dl
156e00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156e20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
156e40 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 00 64 62 67 68 65 6c 70 ......SymAddSourceStream.dbghelp
156e60 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
156e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
156ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 `.......d.............SymAddSour
156ec0 63 65 53 74 72 65 61 6d 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c ceStreamA.dbghelp.dll.dbghelp.dl
156ee0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
156f00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
156f20 00 00 00 00 04 00 53 79 6d 41 64 64 53 6f 75 72 63 65 53 74 72 65 61 6d 57 00 64 62 67 68 65 6c ......SymAddSourceStreamW.dbghel
156f40 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
156f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
156f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 41 64 64 53 79 6d 62 `.......d.............SymAddSymb
156fa0 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ol.dbghelp.dll..dbghelp.dll/....
156fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
156fe0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
157000 53 79 6d 41 64 64 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c SymAddSymbolW.dbghelp.dll.dbghel
157020 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157040 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
157060 00 00 26 00 00 00 00 00 04 00 53 79 6d 41 64 64 72 49 6e 63 6c 75 64 65 49 6e 6c 69 6e 65 54 72 ..&.......SymAddrIncludeInlineTr
157080 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ace.dbghelp.dll.dbghelp.dll/....
1570a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1570c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1570e0 53 79 6d 43 6c 65 61 6e 75 70 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e SymCleanup.dbghelp.dll..dbghelp.
157100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
157120 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
157140 22 00 00 00 00 00 04 00 53 79 6d 43 6f 6d 70 61 72 65 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 ".......SymCompareInlineTrace.db
157160 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
157180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1571a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 44 65 6c ....`.......d.............SymDel
1571c0 65 74 65 53 79 6d 62 6f 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eteSymbol.dbghelp.dll.dbghelp.dl
1571e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
157200 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
157220 00 00 00 00 04 00 53 79 6d 44 65 6c 65 74 65 53 79 6d 62 6f 6c 57 00 64 62 67 68 65 6c 70 2e 64 ......SymDeleteSymbolW.dbghelp.d
157240 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
157260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
157280 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 4c 69 6e 65 73 ......d.............SymEnumLines
1572a0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
1572c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1572e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
157300 6d 45 6e 75 6d 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e mEnumLinesW.dbghelp.dll.dbghelp.
157320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
157340 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
157360 1d 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 50 72 6f 63 65 73 73 65 73 00 64 62 67 68 65 6c 70 ........SymEnumProcesses.dbghelp
157380 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
1573a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1573c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 `.......d.....$.......SymEnumSou
1573e0 72 63 65 46 69 6c 65 54 6f 6b 65 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c rceFileTokens.dbghelp.dll.dbghel
157400 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157420 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
157440 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 46 69 6c 65 73 00 64 62 67 ..........SymEnumSourceFiles.dbg
157460 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
157480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1574a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.............SymEnu
1574c0 6d 53 6f 75 72 63 65 46 69 6c 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSourceFilesW.dbghelp.dll.dbghel
1574e0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157500 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
157520 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 6f 75 72 63 65 4c 69 6e 65 73 00 64 62 67 ..........SymEnumSourceLines.dbg
157540 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
157560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
157580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.............SymEnu
1575a0 6d 53 6f 75 72 63 65 4c 69 6e 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSourceLinesW.dbghelp.dll.dbghel
1575c0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
1575e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
157600 00 00 17 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 00 64 62 67 68 65 6c 70 2e 64 6c 6c ..........SymEnumSym.dbghelp.dll
157620 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dbghelp.dll/....0...........0.
157640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
157660 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 ....d.............SymEnumSymbols
157680 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
1576a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1576c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
1576e0 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mEnumSymbolsEx.dbghelp.dll..dbgh
157700 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
157740 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 45 78 57 00 64 62 ............SymEnumSymbolsExW.db
157760 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
157780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1577a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 ....`.......d.....".......SymEnu
1577c0 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 mSymbolsForAddr.dbghelp.dll.dbgh
1577e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
157800 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
157820 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 46 6f 72 41 64 64 ....#.......SymEnumSymbolsForAdd
157840 72 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 rW.dbghelp.dll..dbghelp.dll/....
157860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157880 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1578a0 53 79 6d 45 6e 75 6d 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymEnumSymbolsW.dbghelp.dll.dbgh
1578c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1578e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
157900 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 00 64 62 67 68 65 6c 70 ............SymEnumTypes.dbghelp
157920 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
157960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 `.......d.............SymEnumTyp
157980 65 73 42 79 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c esByName.dbghelp.dll..dbghelp.dl
1579a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1579c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1579e0 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 65 73 42 79 4e 61 6d 65 57 00 64 62 67 68 65 6c ......SymEnumTypesByNameW.dbghel
157a00 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
157a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
157a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 54 79 70 `.......d.............SymEnumTyp
157a60 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 esW.dbghelp.dll.dbghelp.dll/....
157a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
157aa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
157ac0 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymEnumerateModules.dbghelp.dll.
157ae0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
157b20 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 ..d.....".......SymEnumerateModu
157b40 6c 65 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 les64.dbghelp.dll.dbghelp.dll/..
157b60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157b80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
157ba0 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 4d 6f 64 75 6c 65 73 57 36 34 00 64 62 67 68 65 6c 70 ..SymEnumerateModulesW64.dbghelp
157bc0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
157c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 `.......d.............SymEnumera
157c20 74 65 53 79 6d 62 6f 6c 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c teSymbols.dbghelp.dll.dbghelp.dl
157c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
157c60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
157c80 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 36 34 00 64 62 67 68 ......SymEnumerateSymbols64.dbgh
157ca0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
157cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
157ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 ..`.......d.....!.......SymEnume
157d00 72 61 74 65 53 79 6d 62 6f 6c 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c rateSymbolsW.dbghelp.dll..dbghel
157d20 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157d40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
157d60 00 00 23 00 00 00 00 00 04 00 53 79 6d 45 6e 75 6d 65 72 61 74 65 53 79 6d 62 6f 6c 73 57 36 34 ..#.......SymEnumerateSymbolsW64
157d80 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
157da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
157dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
157de0 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mFindDebugInfoFile.dbghelp.dll..
157e00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
157e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
157e40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 44 65 62 75 67 49 6e 66 6f ..d.....".......SymFindDebugInfo
157e60 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 FileW.dbghelp.dll.dbghelp.dll/..
157e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
157ea0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
157ec0 04 00 53 79 6d 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 49 6d 61 67 65 00 64 62 67 68 65 6c 70 ..SymFindExecutableImage.dbghelp
157ee0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
157f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
157f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 45 78 65 `.......d.....$.......SymFindExe
157f40 63 75 74 61 62 6c 65 49 6d 61 67 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c cutableImageW.dbghelp.dll.dbghel
157f60 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
157f80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
157fa0 00 00 1e 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 69 6c 65 49 6e 50 61 74 68 00 64 62 67 68 ..........SymFindFileInPath.dbgh
157fc0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
157fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
158000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 46 69 6e 64 46 ..`.......d.............SymFindF
158020 69 6c 65 49 6e 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e ileInPathW.dbghelp.dll..dbghelp.
158040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158060 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
158080 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ........SymFromAddr.dbghelp.dll.
1580a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1580c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1580e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 41 64 64 72 57 00 64 62 67 ..d.............SymFromAddrW.dbg
158100 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
158120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
158140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
158160 6d 49 6e 64 65 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mIndex.dbghelp.dll..dbghelp.dll/
158180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1581a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1581c0 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 64 65 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymFromIndexW.dbghelp.dll.db
1581e0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
158220 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 d.....!.......SymFromInlineConte
158240 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 xt.dbghelp.dll..dbghelp.dll/....
158260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
158280 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1582a0 53 79 6d 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 6c SymFromInlineContextW.dbghelp.dl
1582c0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
1582e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
158300 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 ....d.............SymFromName.db
158320 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
158340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
158360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 46 72 6f ....`.......d.............SymFro
158380 6d 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mNameW.dbghelp.dll..dbghelp.dll/
1583a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1583c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1583e0 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 ....SymFromToken.dbghelp.dll..db
158400 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
158420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
158440 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 67 68 d.............SymFromTokenW.dbgh
158460 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
158480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1584a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 ..`.......d.....#.......SymFunct
1584c0 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ionTableAccess.dbghelp.dll..dbgh
1584e0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
158500 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
158520 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 ....%.......SymFunctionTableAcce
158540 73 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ss64.dbghelp.dll..dbghelp.dll/..
158560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158580 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1585a0 04 00 53 79 6d 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 41 63 63 65 73 73 36 34 41 63 63 65 73 73 ..SymFunctionTableAccess64Access
1585c0 52 6f 75 74 69 6e 65 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c Routines.dbghelp.dll..dbghelp.dl
1585e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
158600 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
158620 00 00 00 00 04 00 53 79 6d 47 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 6f 6e 00 64 62 67 68 65 ......SymGetExtendedOption.dbghe
158640 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
158660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
158680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 79 6d 47 65 74 46 69 ..`.......d.....$.......SymGetFi
1586a0 6c 65 4c 69 6e 65 4f 66 66 73 65 74 73 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 leLineOffsets64.dbghelp.dll.dbgh
1586c0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1586e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
158700 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 ............SymGetHomeDirectory.
158720 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
158740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
158760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.....!.......SymG
158780 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 etHomeDirectoryW.dbghelp.dll..db
1587a0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1587c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1587e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 d.............SymGetLineFromAddr
158800 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
158820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
158840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
158860 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a mGetLineFromAddr64.dbghelp.dll..
158880 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1588a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1588c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 41 64 ..d.....".......SymGetLineFromAd
1588e0 64 72 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 drW64.dbghelp.dll.dbghelp.dll/..
158900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158920 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
158940 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 ..SymGetLineFromInlineContext.db
158960 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
158980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1589a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.....).......SymGet
1589c0 4c 69 6e 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 57 00 64 62 67 68 65 6c 70 2e 64 LineFromInlineContextW.dbghelp.d
1589e0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
158a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
158a20 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 ......d.............SymGetLineFr
158a40 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f omName.dbghelp.dll..dbghelp.dll/
158a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158a80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
158aa0 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 ....SymGetLineFromName64.dbghelp
158ac0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
158ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
158b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 `.......d.....".......SymGetLine
158b20 46 72 6f 6d 4e 61 6d 65 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e FromNameW64.dbghelp.dll.dbghelp.
158b40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
158b60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
158b80 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 ........SymGetLineNext.dbghelp.d
158ba0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
158bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
158be0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 ......d.............SymGetLineNe
158c00 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 xt64.dbghelp.dll..dbghelp.dll/..
158c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
158c40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
158c60 04 00 53 79 6d 47 65 74 4c 69 6e 65 4e 65 78 74 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ..SymGetLineNextW64.dbghelp.dll.
158c80 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
158ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
158cc0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 00 64 ..d.............SymGetLinePrev.d
158ce0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
158d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
158d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 ......`.......d.............SymG
158d40 65 74 4c 69 6e 65 50 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c etLinePrev64.dbghelp.dll..dbghel
158d60 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
158d80 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
158da0 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4c 69 6e 65 50 72 65 76 57 36 34 00 64 62 67 68 ..........SymGetLinePrevW64.dbgh
158dc0 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
158de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
158e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f ..`.......d.............SymGetMo
158e20 64 75 6c 65 42 61 73 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c duleBase.dbghelp.dll..dbghelp.dl
158e40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
158e60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
158e80 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 36 34 00 64 62 67 68 65 6c 70 ......SymGetModuleBase64.dbghelp
158ea0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
158ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
158ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 `.......d.............SymGetModu
158f00 6c 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f leInfo.dbghelp.dll..dbghelp.dll/
158f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
158f40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
158f60 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 36 34 00 64 62 67 68 65 6c 70 2e 64 ....SymGetModuleInfo64.dbghelp.d
158f80 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
158fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
158fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 ......d.............SymGetModule
158fe0 49 6e 66 6f 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 InfoW.dbghelp.dll.dbghelp.dll/..
159000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
159020 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
159040 04 00 53 79 6d 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 57 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ..SymGetModuleInfoW64.dbghelp.dl
159060 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
159080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1590a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 79 6d 47 65 74 4f 6d 61 70 73 00 64 62 ....d.............SymGetOmaps.db
1590c0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
1590e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
159100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
159120 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f Options.dbghelp.dll.dbghelp.dll/
159140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159160 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
159180 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ....SymGetScope.dbghelp.dll.dbgh
1591a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1591c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1591e0 00 00 00 00 19 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 63 6f 70 65 57 00 64 62 67 68 65 6c 70 ............SymGetScopeW.dbghelp
159200 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
159220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
159240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 `.......d.............SymGetSear
159260 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f chPath.dbghelp.dll..dbghelp.dll/
159280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1592a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1592c0 00 00 04 00 53 79 6d 47 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e 64 6c ....SymGetSearchPathW.dbghelp.dl
1592e0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
159300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
159320 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 ....d.............SymGetSourceFi
159340 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 le.dbghelp.dll..dbghelp.dll/....
159360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159380 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1593a0 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 00 64 62 67 68 65 6c 70 SymGetSourceFileChecksum.dbghelp
1593c0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
1593e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
159400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 `.......d.....&.......SymGetSour
159420 63 65 46 69 6c 65 43 68 65 63 6b 73 75 6d 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ceFileChecksumW.dbghelp.dll.dbgh
159440 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159460 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
159480 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d ....&.......SymGetSourceFileFrom
1594a0 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Token.dbghelp.dll.dbghelp.dll/..
1594c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1594e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
159500 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 6f 6b ..SymGetSourceFileFromTokenByTok
159520 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f enName.dbghelp.dll..dbghelp.dll/
159540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159560 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
159580 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 42 79 54 ....SymGetSourceFileFromTokenByT
1595a0 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c okenNameW.dbghelp.dll.dbghelp.dl
1595c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1595e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
159600 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 46 72 6f 6d 54 6f 6b 65 6e 57 ......SymGetSourceFileFromTokenW
159620 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
159640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
159660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 ........`.......d.....".......Sy
159680 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 mGetSourceFileToken.dbghelp.dll.
1596a0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
1596c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1596e0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 ..d.....-.......SymGetSourceFile
159700 54 6f 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 TokenByTokenName.dbghelp.dll..db
159720 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
159740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
159760 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f d.............SymGetSourceFileTo
159780 6b 65 6e 42 79 54 6f 6b 65 6e 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 kenByTokenNameW.dbghelp.dll.dbgh
1597a0 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
1597c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1597e0 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 54 6f 6b 65 ....#.......SymGetSourceFileToke
159800 6e 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 nW.dbghelp.dll..dbghelp.dll/....
159820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159840 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
159860 53 79 6d 47 65 74 53 6f 75 72 63 65 46 69 6c 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 SymGetSourceFileW.dbghelp.dll.db
159880 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
1598a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1598c0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f d.....%.......SymGetSourceVarFro
1598e0 6d 54 6f 6b 65 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f mToken.dbghelp.dll..dbghelp.dll/
159900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
159920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
159940 00 00 04 00 53 79 6d 47 65 74 53 6f 75 72 63 65 56 61 72 46 72 6f 6d 54 6f 6b 65 6e 57 00 64 62 ....SymGetSourceVarFromTokenW.db
159960 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
159980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1599a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 ....`.......d.............SymGet
1599c0 53 79 6d 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e SymFromAddr.dbghelp.dll.dbghelp.
1599e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
159a00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
159a20 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 41 64 64 72 36 34 00 64 62 67 68 ........SymGetSymFromAddr64.dbgh
159a40 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 elp.dll.dbghelp.dll/....0.......
159a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
159a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 ..`.......d.............SymGetSy
159aa0 6d 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c mFromName.dbghelp.dll.dbghelp.dl
159ac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
159ae0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
159b00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 46 72 6f 6d 4e 61 6d 65 36 34 00 64 62 67 68 65 6c ......SymGetSymFromName64.dbghel
159b20 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
159b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 4e `.......d.............SymGetSymN
159b80 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ext.dbghelp.dll.dbghelp.dll/....
159ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
159bc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
159be0 53 79 6d 47 65 74 53 79 6d 4e 65 78 74 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymGetSymNext64.dbghelp.dll.dbgh
159c00 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
159c20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
159c40 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 72 65 76 00 64 62 67 68 65 6c ............SymGetSymPrev.dbghel
159c60 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
159c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
159ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 50 `.......d.............SymGetSymP
159cc0 72 65 76 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 rev64.dbghelp.dll.dbghelp.dll/..
159ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
159d00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
159d20 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ..SymGetSymbolFile.dbghelp.dll..
159d40 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
159d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
159d80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 47 65 74 53 79 6d 62 6f 6c 46 69 6c 65 ..d.............SymGetSymbolFile
159da0 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
159dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
159de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
159e00 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 mGetTypeFromName.dbghelp.dll..db
159e20 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
159e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
159e60 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 46 72 6f 6d 4e 61 6d 65 d.............SymGetTypeFromName
159e80 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 W.dbghelp.dll.dbghelp.dll/....0.
159ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
159ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
159ee0 6d 47 65 74 54 79 70 65 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c mGetTypeInfo.dbghelp.dll..dbghel
159f00 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
159f20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
159f40 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 54 79 70 65 49 6e 66 6f 45 78 00 64 62 67 68 65 ..........SymGetTypeInfoEx.dbghe
159f60 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
159f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
159fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 47 65 74 55 6e ..`.......d.............SymGetUn
159fc0 77 69 6e 64 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c windInfo.dbghelp.dll..dbghelp.dl
159fe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a000 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
15a020 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ......SymInitialize.dbghelp.dll.
15a040 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15a060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
15a080 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 49 6e 69 74 69 61 6c 69 7a 65 57 00 64 ..d.............SymInitializeW.d
15a0a0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
15a0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
15a0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 6d 4c ......`.......d.............SymL
15a100 6f 61 64 4d 6f 64 75 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c oadModule.dbghelp.dll.dbghelp.dl
15a120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15a140 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
15a160 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c ......SymLoadModule64.dbghelp.dl
15a180 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15a1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
15a1c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 ....d.............SymLoadModuleE
15a1e0 78 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 x.dbghelp.dll.dbghelp.dll/....0.
15a200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
15a220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
15a240 6d 4c 6f 61 64 4d 6f 64 75 6c 65 45 78 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 mLoadModuleExW.dbghelp.dll..dbgh
15a260 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a280 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
15a2a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 46 69 6c 65 4e 61 6d 65 00 64 62 67 ............SymMatchFileName.dbg
15a2c0 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 help.dll..dbghelp.dll/....0.....
15a2e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
15a300 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 4d 61 74 ....`.......d.............SymMat
15a320 63 68 46 69 6c 65 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e chFileNameW.dbghelp.dll.dbghelp.
15a340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15a360 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
15a380 1b 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 ........SymMatchString.dbghelp.d
15a3a0 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15a3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
15a3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 4d 61 74 63 68 53 74 72 69 ......d.............SymMatchStri
15a400 6e 67 41 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ngA.dbghelp.dll.dbghelp.dll/....
15a420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15a440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
15a460 53 79 6d 4d 61 74 63 68 53 74 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 SymMatchStringW.dbghelp.dll.dbgh
15a480 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15a4a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
15a4c0 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 ............SymNext.dbghelp.dll.
15a4e0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15a500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
15a520 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 4e 65 78 74 57 00 64 62 67 68 65 6c 70 ..d.............SymNextW.dbghelp
15a540 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
15a560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
15a580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 79 6d 50 72 65 76 00 64 62 `.......d.............SymPrev.db
15a5a0 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ghelp.dll.dbghelp.dll/....0.....
15a5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
15a5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 79 6d 50 72 65 ....`.......d.............SymPre
15a600 76 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 vW.dbghelp.dll..dbghelp.dll/....
15a620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15a640 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
15a660 53 79 6d 51 75 65 72 79 49 6e 6c 69 6e 65 54 72 61 63 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymQueryInlineTrace.dbghelp.dll.
15a680 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15a6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
15a6c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 52 65 66 72 65 73 68 4d 6f 64 75 6c 65 ..d.....!.......SymRefreshModule
15a6e0 4c 69 73 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 List.dbghelp.dll..dbghelp.dll/..
15a700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15a720 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
15a740 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 2e 64 6c ..SymRegisterCallback.dbghelp.dl
15a760 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15a780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
15a7a0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c ....d.....".......SymRegisterCal
15a7c0 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f lback64.dbghelp.dll.dbghelp.dll/
15a7e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15a800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15a820 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 57 36 34 00 64 62 67 68 65 ....SymRegisterCallbackW64.dbghe
15a840 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
15a860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
15a880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 ..`.......d.....-.......SymRegis
15a8a0 74 65 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 00 64 62 67 68 65 6c 70 terFunctionEntryCallback.dbghelp
15a8c0 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
15a8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
15a900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 6d 52 65 67 69 73 74 65 `.......d...../.......SymRegiste
15a920 72 46 75 6e 63 74 69 6f 6e 45 6e 74 72 79 43 61 6c 6c 62 61 63 6b 36 34 00 64 62 67 68 65 6c 70 rFunctionEntryCallback64.dbghelp
15a940 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dbghelp.dll/....0.........
15a960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
15a980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 79 6d 53 65 61 72 63 68 00 `.......d.............SymSearch.
15a9a0 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
15a9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
15a9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
15aa00 65 61 72 63 68 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f earchW.dbghelp.dll..dbghelp.dll/
15aa20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15aa40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
15aa60 00 00 04 00 53 79 6d 53 65 74 43 6f 6e 74 65 78 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 ....SymSetContext.dbghelp.dll.db
15aa80 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
15aaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
15aac0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 45 78 74 65 6e 64 65 64 4f 70 74 69 d.....!.......SymSetExtendedOpti
15aae0 6f 6e 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 on.dbghelp.dll..dbghelp.dll/....
15ab00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ab20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
15ab40 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 6f 72 79 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 SymSetHomeDirectory.dbghelp.dll.
15ab60 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15ab80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
15aba0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 48 6f 6d 65 44 69 72 65 63 74 ..d.....!.......SymSetHomeDirect
15abc0 6f 72 79 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 oryW.dbghelp.dll..dbghelp.dll/..
15abe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ac00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
15ac20 04 00 53 79 6d 53 65 74 4f 70 74 69 6f 6e 73 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 ..SymSetOptions.dbghelp.dll.dbgh
15ac40 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15ac60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
15ac80 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 6d 53 65 74 50 61 72 65 6e 74 57 69 6e 64 6f 77 00 64 ............SymSetParentWindow.d
15aca0 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
15acc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
15ace0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 79 6d 53 ......`.......d.............SymS
15ad00 65 74 53 63 6f 70 65 46 72 6f 6d 41 64 64 72 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 etScopeFromAddr.dbghelp.dll.dbgh
15ad20 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15ad40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
15ad60 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 64 65 78 ....!.......SymSetScopeFromIndex
15ad80 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15ada0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
15adc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 79 ........`.......d.....).......Sy
15ade0 6d 53 65 74 53 63 6f 70 65 46 72 6f 6d 49 6e 6c 69 6e 65 43 6f 6e 74 65 78 74 00 64 62 67 68 65 mSetScopeFromInlineContext.dbghe
15ae00 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
15ae20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
15ae40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 ..`.......d.............SymSetSe
15ae60 61 72 63 68 50 61 74 68 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c archPath.dbghelp.dll..dbghelp.dl
15ae80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15aea0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
15aec0 00 00 00 00 04 00 53 79 6d 53 65 74 53 65 61 72 63 68 50 61 74 68 57 00 64 62 67 68 65 6c 70 2e ......SymSetSearchPathW.dbghelp.
15aee0 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dbghelp.dll/....0...........
15af00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
15af20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 53 72 76 44 65 6c 74 61 4e ......d.............SymSrvDeltaN
15af40 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 ame.dbghelp.dll.dbghelp.dll/....
15af60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15af80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
15afa0 53 79 6d 53 72 76 44 65 6c 74 61 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 SymSrvDeltaNameW.dbghelp.dll..db
15afc0 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ghelp.dll/....0...........0.....
15afe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
15b000 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 d.....#.......SymSrvGetFileIndex
15b020 49 6e 66 6f 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 Info.dbghelp.dll..dbghelp.dll/..
15b040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b060 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
15b080 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 49 6e 66 6f 57 00 64 62 67 68 65 6c ..SymSrvGetFileIndexInfoW.dbghel
15b0a0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
15b0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
15b0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 `.......d.....%.......SymSrvGetF
15b100 69 6c 65 49 6e 64 65 78 53 74 72 69 6e 67 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 ileIndexString.dbghelp.dll..dbgh
15b120 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 elp.dll/....0...........0.....0.
15b140 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
15b160 00 00 00 00 26 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 53 74 ....&.......SymSrvGetFileIndexSt
15b180 72 69 6e 67 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 ringW.dbghelp.dll.dbghelp.dll/..
15b1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15b1c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
15b1e0 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c 65 49 6e 64 65 78 65 73 00 64 62 67 68 65 6c 70 2e 64 ..SymSrvGetFileIndexes.dbghelp.d
15b200 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dbghelp.dll/....0...........
15b220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
15b240 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 46 69 6c ......d.....".......SymSrvGetFil
15b260 65 49 6e 64 65 78 65 73 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c eIndexesW.dbghelp.dll.dbghelp.dl
15b280 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15b2a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
15b2c0 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c ......SymSrvGetSupplement.dbghel
15b2e0 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.dbghelp.dll/....0.........
15b300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
15b320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 6d 53 72 76 47 65 74 53 `.......d.....!.......SymSrvGetS
15b340 75 70 70 6c 65 6d 65 6e 74 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e upplementW.dbghelp.dll..dbghelp.
15b360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
15b380 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
15b3a0 1a 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 00 64 62 67 68 65 6c 70 2e 64 6c ........SymSrvIsStore.dbghelp.dl
15b3c0 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dbghelp.dll/....0...........0.
15b3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
15b400 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 79 6d 53 72 76 49 73 53 74 6f 72 65 57 ....d.............SymSrvIsStoreW
15b420 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15b440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
15b460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
15b480 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c mSrvStoreFile.dbghelp.dll.dbghel
15b4a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
15b4c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
15b4e0 00 00 1d 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 46 69 6c 65 57 00 64 62 67 68 65 ..........SymSrvStoreFileW.dbghe
15b500 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..dbghelp.dll/....0.......
15b520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
15b540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 ..`.......d.....".......SymSrvSt
15b560 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c oreSupplement.dbghelp.dll.dbghel
15b580 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
15b5a0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
15b5c0 00 00 23 00 00 00 00 00 04 00 53 79 6d 53 72 76 53 74 6f 72 65 53 75 70 70 6c 65 6d 65 6e 74 57 ..#.......SymSrvStoreSupplementW
15b5e0 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .dbghelp.dll..dbghelp.dll/....0.
15b600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
15b620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
15b640 6d 55 6e 44 4e 61 6d 65 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c mUnDName.dbghelp.dll..dbghelp.dl
15b660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
15b680 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
15b6a0 00 00 00 00 04 00 53 79 6d 55 6e 44 4e 61 6d 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 0a ......SymUnDName64.dbghelp.dll..
15b6c0 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dbghelp.dll/....0...........0...
15b6e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
15b700 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 6d 55 6e 6c 6f 61 64 4d 6f 64 75 6c 65 00 ..d.............SymUnloadModule.
15b720 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbghelp.dll.dbghelp.dll/....0...
15b740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
15b760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 6d 55 ......`.......d.............SymU
15b780 6e 6c 6f 61 64 4d 6f 64 75 6c 65 36 34 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 67 68 65 6c nloadModule64.dbghelp.dll.dbghel
15b7a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
15b7c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
15b7e0 00 00 21 00 00 00 00 00 04 00 55 6e 44 65 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 00 64 ..!.......UnDecorateSymbolName.d
15b800 62 67 68 65 6c 70 2e 64 6c 6c 00 0a 64 62 67 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 bghelp.dll..dbghelp.dll/....0...
15b820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
15b840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 6e 44 65 ......`.......d.....".......UnDe
15b860 63 6f 72 61 74 65 53 79 6d 62 6f 6c 4e 61 6d 65 57 00 64 62 67 68 65 6c 70 2e 64 6c 6c 00 64 62 corateSymbolNameW.dbghelp.dll.db
15b880 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gmodel.dll/...0...........0.....
15b8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
15b8c0 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
15b8e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
15b900 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
15b920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
15b940 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 00 00 00 ................dbgmodel.dll....
15b960 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
15b980 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
15b9a0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
15b9c0 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
15b9e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 62 67 6d 6f 64 65 6c 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_dbgmodel.__NU
15ba00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e LL_IMPORT_DESCRIPTOR..dbgmodel_N
15ba20 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..dbgmodel.dll/...
15ba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ba60 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
15ba80 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
15baa0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
15bac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
15bae0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..dbgmodel.dll/...0...
15bb00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
15bb20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
15bb40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
15bb60 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
15bb80 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
15bba0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 62 67 6d 6f 64 65 6c 5f 4e 55 4c 4c ...................dbgmodel_NULL
15bbc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.dbgmodel.dll/...0...
15bbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15bc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....$.......Crea
15bc20 74 65 44 61 74 61 4d 6f 64 65 6c 4d 61 6e 61 67 65 72 00 64 62 67 6d 6f 64 65 6c 2e 64 6c 6c 00 teDataModelManager.dbgmodel.dll.
15bc40 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
15bc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
15bc80 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
15bca0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
15bcc0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
15bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
15bd00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 00 ..................dciman32.dll..
15bd20 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
15bd40 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
15bd60 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
15bd80 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
15bda0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 63 69 6d 61 6e 33 32 00 5f 5f .__IMPORT_DESCRIPTOR_dciman32.__
15bdc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 63 69 6d 61 6e 33 32 NULL_IMPORT_DESCRIPTOR..dciman32
15bde0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..dciman32.dll/.
15be00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15be20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
15be40 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
15be60 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
15be80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
15bea0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..dciman32.dll/...0.
15bec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
15bee0 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
15bf00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
15bf20 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
15bf40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
15bf60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 63 69 6d 61 6e 33 32 5f 4e 55 .....................dciman32_NU
15bf80 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.dciman32.dll/...0.
15bfa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
15bfc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 ........`.......d.............DC
15bfe0 49 42 65 67 69 6e 41 63 63 65 73 73 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e IBeginAccess.dciman32.dll.dciman
15c000 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15c020 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
15c040 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 ..........DCICloseProvider.dcima
15c060 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 n32.dll.dciman32.dll/...0.......
15c080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
15c0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 ..`.......d.............DCICreat
15c0c0 65 4f 66 66 73 63 72 65 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 eOffscreen.dciman32.dll.dciman32
15c0e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15c100 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
15c120 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 4f 76 65 72 6c 61 79 00 64 63 69 6d 61 6e 33 ........DCICreateOverlay.dciman3
15c140 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.dciman32.dll/...0.........
15c160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
15c180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 43 49 43 72 65 61 74 65 50 `.......d.............DCICreateP
15c1a0 72 69 6d 61 72 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c rimary.dciman32.dll.dciman32.dll
15c1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15c1e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
15c200 00 00 04 00 44 43 49 44 65 73 74 72 6f 79 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d ....DCIDestroy.dciman32.dll.dcim
15c220 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 an32.dll/...0...........0.....0.
15c240 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
15c260 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 44 72 61 77 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c ............DCIDraw.dciman32.dll
15c280 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dciman32.dll/...0...........0.
15c2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
15c2c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 43 49 45 6e 64 41 63 63 65 73 73 00 64 ....d.............DCIEndAccess.d
15c2e0 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
15c300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
15c320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 43 49 45 ......`.......d.............DCIE
15c340 6e 75 6d 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 num.dciman32.dll..dciman32.dll/.
15c360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15c380 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
15c3a0 04 00 44 43 49 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a ..DCIOpenProvider.dciman32.dll..
15c3c0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
15c3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
15c400 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 43 49 53 65 74 43 6c 69 70 4c 69 73 74 00 64 ..d.............DCISetClipList.d
15c420 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
15c440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
15c460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 ......`.......d.............DCIS
15c480 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d etDestination.dciman32.dll..dcim
15c4a0 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 an32.dll/...0...........0.....0.
15c4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
15c4e0 00 00 00 00 1f 00 00 00 00 00 04 00 44 43 49 53 65 74 53 72 63 44 65 73 74 43 6c 69 70 00 64 63 ............DCISetSrcDestClip.dc
15c500 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 iman32.dll..dciman32.dll/...0...
15c520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
15c540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
15c560 43 52 65 67 69 6f 6e 44 61 74 61 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e CRegionData.dciman32.dll..dciman
15c580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
15c5a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
15c5c0 00 00 21 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 65 67 69 6f 6e 44 61 74 61 00 64 63 ..!.......GetWindowRegionData.dc
15c5e0 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 iman32.dll..dciman32.dll/...0...
15c600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
15c620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 57 ......`.......d.............WinW
15c640 61 74 63 68 43 6c 6f 73 65 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 atchClose.dciman32.dll..dciman32
15c660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15c680 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
15c6a0 25 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 44 69 64 53 74 61 74 75 73 43 68 61 6e 67 65 00 %.......WinWatchDidStatusChange.
15c6c0 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 dciman32.dll..dciman32.dll/...0.
15c6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
15c700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 ........`.......d.....!.......Wi
15c720 6e 57 61 74 63 68 47 65 74 43 6c 69 70 4c 69 73 74 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 0a nWatchGetClipList.dciman32.dll..
15c740 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dciman32.dll/...0...........0...
15c760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
15c780 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 57 61 74 63 68 4e 6f 74 69 66 79 00 64 ..d.............WinWatchNotify.d
15c7a0 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ciman32.dll.dciman32.dll/...0...
15c7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
15c7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 57 ......`.......d.............WinW
15c800 61 74 63 68 4f 70 65 6e 00 64 63 69 6d 61 6e 33 32 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f atchOpen.dciman32.dll.dcomp.dll/
15c820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
15c840 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
15c860 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
15c880 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
15c8a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
15c8c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
15c8e0 00 00 04 00 00 00 02 00 64 63 6f 6d 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........dcomp.dll...............
15c900 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
15c920 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
15c940 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
15c960 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
15c980 43 52 49 50 54 4f 52 5f 64 63 6f 6d 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_dcomp.__NULL_IMPORT_DESC
15c9a0 52 49 50 54 4f 52 00 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 63 RIPTOR..dcomp_NULL_THUNK_DATA.dc
15c9c0 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15c9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
15ca00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
15ca20 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
15ca40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
15ca60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 63 6f 6d 70 2e __NULL_IMPORT_DESCRIPTOR..dcomp.
15ca80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
15caa0 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
15cac0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
15cae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
15cb00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
15cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
15cb40 7f 64 63 6f 6d 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 63 6f 6d 70 2e 64 6c .dcomp_NULL_THUNK_DATA..dcomp.dl
15cb60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15cb80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
15cba0 24 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 61 63 74 6f 72 $.......CreatePresentationFactor
15cbc0 79 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.dcomp.dll.dcomp.dll/......0...
15cbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
15cc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 43 6f 6d ......`.......d.....,.......DCom
15cc20 70 6f 73 69 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 44 72 61 67 54 6f 48 77 6e 64 00 64 63 positionAttachMouseDragToHwnd.dc
15cc40 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 omp.dll.dcomp.dll/......0.......
15cc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
15cc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 ..`.......d.....-.......DComposi
15cca0 74 69 6f 6e 41 74 74 61 63 68 4d 6f 75 73 65 57 68 65 65 6c 54 6f 48 77 6e 64 00 64 63 6f 6d 70 tionAttachMouseWheelToHwnd.dcomp
15ccc0 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dcomp.dll/......0.........
15cce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
15cd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 `.......d.....+.......DCompositi
15cd20 6f 6e 42 6f 6f 73 74 43 6f 6d 70 6f 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c onBoostCompositorClock.dcomp.dll
15cd40 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dcomp.dll/......0...........0.
15cd60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
15cd80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 ....d.....#.......DCompositionCr
15cda0 65 61 74 65 44 65 76 69 63 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f eateDevice.dcomp.dll..dcomp.dll/
15cdc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
15cde0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
15ce00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 32 00 ......DCompositionCreateDevice2.
15ce20 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dcomp.dll.dcomp.dll/......0.....
15ce40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
15ce60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f ....`.......d.....$.......DCompo
15ce80 73 69 74 69 6f 6e 43 72 65 61 74 65 44 65 76 69 63 65 33 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 sitionCreateDevice3.dcomp.dll.dc
15cea0 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15cec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
15cee0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 43 72 65 61 74 65 d.....*.......DCompositionCreate
15cf00 53 75 72 66 61 63 65 48 61 6e 64 6c 65 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c SurfaceHandle.dcomp.dll.dcomp.dl
15cf20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15cf40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
15cf60 21 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 46 72 61 6d 65 49 64 00 64 !.......DCompositionGetFrameId.d
15cf80 63 6f 6d 70 2e 64 6c 6c 00 0a 64 63 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 comp.dll..dcomp.dll/......0.....
15cfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
15cfc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 43 6f 6d 70 6f ....`.......d.....$.......DCompo
15cfe0 73 69 74 69 6f 6e 47 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 sitionGetStatistics.dcomp.dll.dc
15d000 6f 6d 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 omp.dll/......0...........0.....
15d020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
15d040 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 47 65 74 54 61 72 d.....*.......DCompositionGetTar
15d060 67 65 74 53 74 61 74 69 73 74 69 63 73 00 64 63 6f 6d 70 2e 64 6c 6c 00 64 63 6f 6d 70 2e 64 6c getStatistics.dcomp.dll.dcomp.dl
15d080 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15d0a0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
15d0c0 2d 00 00 00 00 00 04 00 44 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 61 69 74 46 6f 72 43 6f 6d 70 6f -.......DCompositionWaitForCompo
15d0e0 73 69 74 6f 72 43 6c 6f 63 6b 00 64 63 6f 6d 70 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f sitorClock.dcomp.dll..ddraw.dll/
15d100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
15d120 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
15d140 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
15d160 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
15d180 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
15d1a0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
15d1c0 00 00 04 00 00 00 02 00 64 64 72 61 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........ddraw.dll...............
15d1e0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
15d200 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
15d220 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
15d240 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
15d260 43 52 49 50 54 4f 52 5f 64 64 72 61 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_ddraw.__NULL_IMPORT_DESC
15d280 52 49 50 54 4f 52 00 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 64 RIPTOR..ddraw_NULL_THUNK_DATA.dd
15d2a0 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 raw.dll/......0...........0.....
15d2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
15d2e0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
15d300 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
15d320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
15d340 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 64 72 61 77 2e __NULL_IMPORT_DESCRIPTOR..ddraw.
15d360 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
15d380 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
15d3a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
15d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
15d3e0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
15d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
15d420 7f 64 64 72 61 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 64 72 61 77 2e 64 6c .ddraw_NULL_THUNK_DATA..ddraw.dl
15d440 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15d460 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
15d480 1b 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 00 64 64 72 61 77 2e 64 ........DirectDrawCreate.ddraw.d
15d4a0 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......0...........
15d4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
15d4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 ......d.....".......DirectDrawCr
15d500 65 61 74 65 43 6c 69 70 70 65 72 00 64 64 72 61 77 2e 64 6c 6c 00 64 64 72 61 77 2e 64 6c 6c 2f eateClipper.ddraw.dll.ddraw.dll/
15d520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
15d540 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
15d560 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 43 72 65 61 74 65 45 78 00 64 64 72 61 77 2e 64 ......DirectDrawCreateEx.ddraw.d
15d580 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ddraw.dll/......0...........
15d5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
15d5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e ......d.............DirectDrawEn
15d5e0 75 6d 65 72 61 74 65 41 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 umerateA.ddraw.dll..ddraw.dll/..
15d600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
15d620 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
15d640 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 45 78 41 00 64 64 72 61 77 ....DirectDrawEnumerateExA.ddraw
15d660 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ddraw.dll/......0.........
15d680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
15d6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 `.......d.....!.......DirectDraw
15d6c0 45 6e 75 6d 65 72 61 74 65 45 78 57 00 64 64 72 61 77 2e 64 6c 6c 00 0a 64 64 72 61 77 2e 64 6c EnumerateExW.ddraw.dll..ddraw.dl
15d6e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
15d700 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
15d720 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 44 72 61 77 45 6e 75 6d 65 72 61 74 65 57 00 64 64 72 ........DirectDrawEnumerateW.ddr
15d740 61 77 2e 64 6c 6c 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 aw.dll../2539...........0.......
15d760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 ....0.....0.....644.....385.....
15d780 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
15d7a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
15d7c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
15d7e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
15d800 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 65 76 69 63 65 ..........................device
15d820 61 63 63 65 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 access.dll....................id
15d840 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
15d860 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
15d880 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 ...h.....%.................>....
15d8a0 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........\...__IMPORT_DESCRIPTOR
15d8c0 5f 64 65 76 69 63 65 61 63 63 65 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _deviceaccess.__NULL_IMPORT_DESC
15d8e0 52 49 50 54 4f 52 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RIPTOR..deviceaccess_NULL_THUNK_
15d900 44 41 54 41 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2539...........0.........
15d920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
15d940 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
15d960 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
15d980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
15d9a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
15d9c0 00 0a 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2539...........0...........0.
15d9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....168.......`.d.
15da00 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
15da20 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
15da40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
15da60 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
15da80 00 00 02 00 22 00 00 00 7f 64 65 76 69 63 65 61 63 63 65 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....deviceaccess_NULL_THUNK
15daa0 5f 44 41 54 41 00 2f 32 35 33 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2539...........0.........
15dac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
15dae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 76 69 `.......d.....,.......CreateDevi
15db00 63 65 41 63 63 65 73 73 49 6e 73 74 61 6e 63 65 00 64 65 76 69 63 65 61 63 63 65 73 73 2e 64 6c ceAccessInstance.deviceaccess.dl
15db20 6c 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dflayout.dll/...0...........0.
15db40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
15db60 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
15db80 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
15dba0 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
15dbc0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
15dbe0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c ....................dflayout.dll
15dc00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
15dc20 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
15dc40 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
15dc60 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
15dc80 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 66 6c 61 79 6f 75 74 00 ...__IMPORT_DESCRIPTOR_dflayout.
15dca0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 66 6c 61 79 6f __NULL_IMPORT_DESCRIPTOR..dflayo
15dcc0 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c ut_NULL_THUNK_DATA..dflayout.dll
15dce0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15dd00 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
15dd20 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
15dd40 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
15dd60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
15dd80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dflayout.dll/...
15dda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ddc0 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
15dde0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
15de00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
15de20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
15de40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 66 6c 61 79 6f 75 74 5f .......................dflayout_
15de60 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 66 6c 61 79 6f 75 74 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.dflayout.dll/...
15de80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15dea0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
15dec0 53 74 67 4f 70 65 6e 4c 61 79 6f 75 74 44 6f 63 66 69 6c 65 00 64 66 6c 61 79 6f 75 74 2e 64 6c StgOpenLayoutDocfile.dflayout.dl
15dee0 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpcsvc.dll/...0...........0.
15df00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
15df20 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
15df40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
15df60 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
15df80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
15dfa0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 68 63 70 63 73 76 63 2e 64 6c 6c ....................dhcpcsvc.dll
15dfc0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
15dfe0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
15e000 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
15e020 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
15e040 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 00 ...__IMPORT_DESCRIPTOR_dhcpcsvc.
15e060 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 __NULL_IMPORT_DESCRIPTOR..dhcpcs
15e080 76 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c vc_NULL_THUNK_DATA..dhcpcsvc.dll
15e0a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15e0c0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
15e0e0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
15e100 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
15e120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
15e140 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..dhcpcsvc.dll/...
15e160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15e180 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
15e1a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
15e1c0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
15e1e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
15e200 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 63 73 76 63 5f .......................dhcpcsvc_
15e220 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.dhcpcsvc.dll/...
15e240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15e260 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
15e280 44 68 63 70 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 DhcpCApiCleanup.dhcpcsvc.dll..dh
15e2a0 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
15e2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
15e2e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 41 70 69 49 6e 69 74 69 61 6c 69 7a 65 d.............DhcpCApiInitialize
15e300 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpcsvc.dll.dhcpcsvc.dll/...0.
15e320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
15e340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 ........`.......d.....'.......Dh
15e360 63 70 44 65 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 cpDeRegisterParamChange.dhcpcsvc
15e380 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpcsvc.dll/...0.........
15e3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
15e3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 72 69 `.......d.....'.......DhcpGetOri
15e3e0 67 69 6e 61 6c 53 75 62 6e 65 74 4d 61 73 6b 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 ginalSubnetMask.dhcpcsvc.dll..dh
15e400 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
15e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
15e440 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 67 69 73 74 65 72 50 61 72 61 6d 43 d.....%.......DhcpRegisterParamC
15e460 68 61 6e 67 65 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c hange.dhcpcsvc.dll..dhcpcsvc.dll
15e480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15e4a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
15e4c0 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 44 4e 53 52 65 67 69 73 74 72 61 74 69 6f 6e 73 00 64 ....DhcpRemoveDNSRegistrations.d
15e4e0 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpcsvc.dll.dhcpcsvc.dll/...0...
15e500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
15e520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15e540 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 RequestParams.dhcpcsvc.dll..dhcp
15e560 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc.dll/...0...........0.....0.
15e580 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
15e5a0 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 55 6e 64 6f 52 65 71 75 65 73 74 50 61 72 61 6d ....#.......DhcpUndoRequestParam
15e5c0 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 s.dhcpcsvc.dll..dhcpcsvc.dll/...
15e5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15e600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
15e620 4d 63 61 73 74 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 McastApiCleanup.dhcpcsvc.dll..dh
15e640 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
15e660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
15e680 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 63 61 73 74 41 70 69 53 74 61 72 74 75 70 00 64 68 d.............McastApiStartup.dh
15e6a0 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpcsvc.dll..dhcpcsvc.dll/...0...
15e6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
15e6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 63 61 73 ......`.......d.....".......Mcas
15e700 74 45 6e 75 6d 65 72 61 74 65 53 63 6f 70 65 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 64 68 tEnumerateScopes.dhcpcsvc.dll.dh
15e720 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc.dll/...0...........0.....
15e740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
15e760 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 63 61 73 74 47 65 6e 55 49 44 00 64 68 63 70 63 73 d.............McastGenUID.dhcpcs
15e780 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 vc.dll..dhcpcsvc.dll/...0.......
15e7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
15e7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6c ..`.......d.....!.......McastRel
15e7e0 65 61 73 65 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 easeAddress.dhcpcsvc.dll..dhcpcs
15e800 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vc.dll/...0...........0.....0...
15e820 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
15e840 00 00 1f 00 00 00 00 00 04 00 4d 63 61 73 74 52 65 6e 65 77 41 64 64 72 65 73 73 00 64 68 63 70 ..........McastRenewAddress.dhcp
15e860 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 csvc.dll..dhcpcsvc.dll/...0.....
15e880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
15e8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 63 61 73 74 52 ....`.......d.....!.......McastR
15e8c0 65 71 75 65 73 74 41 64 64 72 65 73 73 00 64 68 63 70 63 73 76 63 2e 64 6c 6c 00 0a 64 68 63 70 equestAddress.dhcpcsvc.dll..dhcp
15e8e0 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 csvc6.dll/..0...........0.....0.
15e900 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....376.......`.d.......
15e920 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
15e940 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
15e960 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
15e980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
15e9a0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 00 00 00 00 ..............dhcpcsvc6.dll.....
15e9c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
15e9e0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
15ea00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 ..h..idata$5........h.....".....
15ea20 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f ............;.............V...__
15ea40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 63 73 76 63 36 00 5f 5f 4e 55 IMPORT_DESCRIPTOR_dhcpcsvc6.__NU
15ea60 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 63 73 76 63 36 5f LL_IMPORT_DESCRIPTOR..dhcpcsvc6_
15ea80 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 NULL_THUNK_DATA.dhcpcsvc6.dll/..
15eaa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15eac0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
15eae0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
15eb00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
15eb20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
15eb40 44 45 53 43 52 49 50 54 4f 52 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 DESCRIPTOR..dhcpcsvc6.dll/..0...
15eb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 ........0.....0.....644.....165.
15eb80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
15eba0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
15ebc0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
15ebe0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
15ec00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 64 68 63 70 63 73 76 63 36 5f 4e 55 4c ...................dhcpcsvc6_NUL
15ec20 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 L_THUNK_DATA..dhcpcsvc6.dll/..0.
15ec40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
15ec60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15ec80 63 70 76 36 43 41 70 69 43 6c 65 61 6e 75 70 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 cpv6CApiCleanup.dhcpcsvc6.dll.dh
15eca0 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpcsvc6.dll/..0...........0.....
15ecc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
15ece0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 76 36 43 41 70 69 49 6e 69 74 69 61 6c 69 d.....#.......Dhcpv6CApiInitiali
15ed00 7a 65 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 0a 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f ze.dhcpcsvc6.dll..dhcpcsvc6.dll/
15ed20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15ed40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
15ed60 04 00 44 68 63 70 76 36 52 65 6c 65 61 73 65 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e ..Dhcpv6ReleasePrefix.dhcpcsvc6.
15ed80 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpcsvc6.dll/..0...........
15eda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
15edc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 6e 65 77 50 ......d.............Dhcpv6RenewP
15ede0 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c refix.dhcpcsvc6.dll.dhcpcsvc6.dl
15ee00 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
15ee20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
15ee40 00 00 04 00 44 68 63 70 76 36 52 65 71 75 65 73 74 50 61 72 61 6d 73 00 64 68 63 70 63 73 76 63 ....Dhcpv6RequestParams.dhcpcsvc
15ee60 36 2e 64 6c 6c 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 6.dll.dhcpcsvc6.dll/..0.........
15ee80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
15eea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 76 36 52 65 71 75 `.......d.....".......Dhcpv6Requ
15eec0 65 73 74 50 72 65 66 69 78 00 64 68 63 70 63 73 76 63 36 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 estPrefix.dhcpcsvc6.dll.dhcpsapi
15eee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15ef00 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
15ef20 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
15ef40 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
15ef60 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
15ef80 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
15efa0 10 00 00 00 04 00 00 00 02 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........dhcpsapi.dll..........
15efc0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
15efe0 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
15f000 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
15f020 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
15f040 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 68 63 70 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_dhcpsapi.__NULL_IMP
15f060 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..dhcpsapi_NULL_TH
15f080 55 4e 4b 5f 44 41 54 41 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..dhcpsapi.dll/...0.....
15f0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
15f0c0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
15f0e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
15f100 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
15f120 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
15f140 50 54 4f 52 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..dhcpsapi.dll/...0.........
15f160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
15f180 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
15f1a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
15f1c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
15f1e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
15f200 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 68 63 70 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............dhcpsapi_NULL_THUNK
15f220 5f 44 41 54 41 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dhcpsapi.dll/...0.........
15f240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
15f260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 41 64 64 46 69 6c `.......d.............DhcpAddFil
15f280 74 65 72 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c terV4.dhcpsapi.dll..dhcpsapi.dll
15f2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15f2c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
15f2e0 00 00 04 00 44 68 63 70 41 64 64 53 65 63 75 72 69 74 79 47 72 6f 75 70 00 64 68 63 70 73 61 70 ....DhcpAddSecurityGroup.dhcpsap
15f300 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
15f320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
15f340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 65 72 `.......d.............DhcpAddSer
15f360 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ver.dhcpsapi.dll..dhcpsapi.dll/.
15f380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
15f3a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
15f3c0 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e ..DhcpAddSubnetElement.dhcpsapi.
15f3e0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15f400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
15f420 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 ......d.....$.......DhcpAddSubne
15f440 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 tElementV4.dhcpsapi.dll.dhcpsapi
15f460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f480 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
15f4a0 24 00 00 00 00 00 04 00 44 68 63 70 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 $.......DhcpAddSubnetElementV5.d
15f4c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15f4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15f500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
15f520 41 64 64 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 AddSubnetElementV6.dhcpsapi.dll.
15f540 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15f560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
15f580 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 47 65 74 50 ..d.....#.......DhcpAuditLogGetP
15f5a0 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c arams.dhcpsapi.dll..dhcpsapi.dll
15f5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
15f5e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
15f600 00 00 04 00 44 68 63 70 41 75 64 69 74 4c 6f 67 53 65 74 50 61 72 61 6d 73 00 64 68 63 70 73 61 ....DhcpAuditLogSetParams.dhcpsa
15f620 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
15f640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
15f660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 ..`.......d.............DhcpCrea
15f680 74 65 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 teClass.dhcpsapi.dll..dhcpsapi.d
15f6a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
15f6c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
15f6e0 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 ......DhcpCreateClassV6.dhcpsapi
15f700 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
15f720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
15f740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 `.......d.....".......DhcpCreate
15f760 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 ClientInfo.dhcpsapi.dll.dhcpsapi
15f780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
15f7a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
15f7c0 24 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 $.......DhcpCreateClientInfoV4.d
15f7e0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15f800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15f820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
15f840 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 CreateClientInfoVQ.dhcpsapi.dll.
15f860 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15f880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
15f8a0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e ..d.............DhcpCreateOption
15f8c0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
15f8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
15f900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15f920 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 cpCreateOptionV5.dhcpsapi.dll.dh
15f940 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15f960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
15f980 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 4f 70 74 69 6f 6e 56 36 d.............DhcpCreateOptionV6
15f9a0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
15f9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
15f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
15fa00 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 cpCreateSubnet.dhcpsapi.dll.dhcp
15fa20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15fa40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
15fa60 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 43 72 65 61 74 65 53 75 62 6e 65 74 56 36 00 64 ............DhcpCreateSubnetV6.d
15fa80 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15faa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
15fac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15fae0 43 72 65 61 74 65 53 75 62 6e 65 74 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 CreateSubnetVQ.dhcpsapi.dll.dhcp
15fb00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15fb20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
15fb40 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 61 73 73 00 64 68 63 70 ............DhcpDeleteClass.dhcp
15fb60 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
15fb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
15fba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 44 65 ....`.......d.............DhcpDe
15fbc0 6c 65 74 65 43 6c 61 73 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 leteClassV6.dhcpsapi.dll..dhcpsa
15fbe0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
15fc00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
15fc20 00 00 22 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 ..".......DhcpDeleteClientInfo.d
15fc40 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
15fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....$.......Dhcp
15fca0 44 65 6c 65 74 65 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 DeleteClientInfoV6.dhcpsapi.dll.
15fcc0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
15fce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
15fd00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 46 69 6c 74 65 72 ..d.............DhcpDeleteFilter
15fd20 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
15fd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15fd60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
15fd80 44 68 63 70 44 65 6c 65 74 65 53 65 72 76 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 DhcpDeleteServer.dhcpsapi.dll.dh
15fda0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
15fdc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
15fde0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 62 6e 65 74 00 64 d.............DhcpDeleteSubnet.d
15fe00 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
15fe20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
15fe40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
15fe60 44 65 6c 65 74 65 53 75 62 6e 65 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 DeleteSubnetV6.dhcpsapi.dll.dhcp
15fe80 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15fea0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
15fec0 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 44 65 6c 65 74 65 53 75 70 65 72 53 63 6f 70 65 ....$.......DhcpDeleteSuperScope
15fee0 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
15ff00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
15ff20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
15ff40 44 68 63 70 44 73 43 6c 65 61 6e 75 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 DhcpDsCleanup.dhcpsapi.dll..dhcp
15ff60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
15ff80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
15ffa0 00 00 00 00 18 00 00 00 00 00 04 00 44 68 63 70 44 73 49 6e 69 74 00 64 68 63 70 73 61 70 69 2e ............DhcpDsInit.dhcpsapi.
15ffc0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
15ffe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
160000 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 ......d.............DhcpEnumClas
160020 73 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ses.dhcpsapi.dll..dhcpsapi.dll/.
160040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
160060 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
160080 04 00 44 68 63 70 45 6e 75 6d 43 6c 61 73 73 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpEnumClassesV6.dhcpsapi.dll
1600a0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1600c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1600e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 46 69 6c 74 65 72 ....d.............DhcpEnumFilter
160100 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 V4.dhcpsapi.dll.dhcpsapi.dll/...
160120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
160140 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
160160 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c DhcpEnumOptionValues.dhcpsapi.dl
160180 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
1601a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1601c0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e ....d.....$.......DhcpEnumOption
1601e0 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ValuesV5.dhcpsapi.dll.dhcpsapi.d
160200 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160220 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
160240 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 56 61 6c 75 65 73 56 36 00 64 68 63 ......DhcpEnumOptionValuesV6.dhc
160260 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
160280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1602a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.............DhcpEn
1602c0 75 6d 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 umOptions.dhcpsapi.dll..dhcpsapi
1602e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160300 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
160320 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 4f 70 74 69 6f 6e 73 56 35 00 64 68 63 70 73 61 ........DhcpEnumOptionsV5.dhcpsa
160340 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
160360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
160380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d ..`.......d.............DhcpEnum
1603a0 4f 70 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 OptionsV6.dhcpsapi.dll..dhcpsapi
1603c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1603e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
160400 1d 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 65 72 76 65 72 73 00 64 68 63 70 73 61 70 69 ........DhcpEnumServers.dhcpsapi
160420 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
160440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
160460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 `.......d.....#.......DhcpEnumSu
160480 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 bnetClients.dhcpsapi.dll..dhcpsa
1604a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1604c0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1604e0 00 00 33 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 46 ..3.......DhcpEnumSubnetClientsF
160500 69 6c 74 65 72 53 74 61 74 75 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 ilterStatusInfo.dhcpsapi.dll..dh
160520 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
160560 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 d.....%.......DhcpEnumSubnetClie
160580 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c ntsV4.dhcpsapi.dll..dhcpsapi.dll
1605a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1605c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1605e0 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 35 00 64 68 63 70 ....DhcpEnumSubnetClientsV5.dhcp
160600 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
160620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
160640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.....%.......DhcpEn
160660 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a umSubnetClientsV6.dhcpsapi.dll..
160680 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1606a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1606c0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 43 6c ..d.....%.......DhcpEnumSubnetCl
1606e0 69 65 6e 74 73 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsVQ.dhcpsapi.dll..dhcpsapi.d
160700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160720 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
160740 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 00 64 68 63 ......DhcpEnumSubnetElements.dhc
160760 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
160780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1607a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e ....`.......d.....&.......DhcpEn
1607c0 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 umSubnetElementsV4.dhcpsapi.dll.
1607e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
160800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
160820 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c ..d.....&.......DhcpEnumSubnetEl
160840 65 6d 65 6e 74 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ementsV5.dhcpsapi.dll.dhcpsapi.d
160860 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160880 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1608a0 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 73 56 36 00 64 ......DhcpEnumSubnetElementsV6.d
1608c0 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
1608e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
160900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
160920 45 6e 75 6d 53 75 62 6e 65 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 EnumSubnets.dhcpsapi.dll..dhcpsa
160940 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
160960 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
160980 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 45 6e 75 6d 53 75 62 6e 65 74 73 56 36 00 64 68 63 70 ..........DhcpEnumSubnetsV6.dhcp
1609a0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1609c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1609e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....$.......DhcpGe
160a00 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 tAllOptionValues.dhcpsapi.dll.dh
160a20 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
160a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
160a60 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 d.....&.......DhcpGetAllOptionVa
160a80 6c 75 65 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c luesV6.dhcpsapi.dll.dhcpsapi.dll
160aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160ac0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
160ae0 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 ....DhcpGetAllOptions.dhcpsapi.d
160b00 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
160b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
160b40 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 41 6c 6c 4f 70 ......d.....!.......DhcpGetAllOp
160b60 74 69 6f 6e 73 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tionsV6.dhcpsapi.dll..dhcpsapi.d
160b80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160ba0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
160bc0 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 61 73 73 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e ......DhcpGetClassInfo.dhcpsapi.
160be0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
160c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
160c20 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e ......d.............DhcpGetClien
160c40 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c tInfo.dhcpsapi.dll..dhcpsapi.dll
160c60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
160c80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
160ca0 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 ....DhcpGetClientInfoV4.dhcpsapi
160cc0 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
160ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
160d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 `.......d.....!.......DhcpGetCli
160d20 65 6e 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 entInfoV6.dhcpsapi.dll..dhcpsapi
160d40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
160d60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
160d80 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 !.......DhcpGetClientInfoVQ.dhcp
160da0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
160dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
160de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.....".......DhcpGe
160e00 74 43 6c 69 65 6e 74 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 tClientOptions.dhcpsapi.dll.dhcp
160e20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
160e40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
160e60 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 47 65 74 46 69 6c 74 65 72 56 34 00 64 68 63 70 ............DhcpGetFilterV4.dhcp
160e80 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
160ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
160ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 68 63 70 47 65 ....`.......d.............DhcpGe
160ee0 74 4d 69 62 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 tMibInfo.dhcpsapi.dll.dhcpsapi.d
160f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
160f20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
160f40 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e ......DhcpGetMibInfoV5.dhcpsapi.
160f60 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
160f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
160fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4d 69 62 49 6e ......d.............DhcpGetMibIn
160fc0 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 foV6.dhcpsapi.dll.dhcpsapi.dll/.
160fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
161000 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
161020 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ..DhcpGetOptionInfo.dhcpsapi.dll
161040 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
161060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
161080 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 ....d.....!.......DhcpGetOptionI
1610a0 6e 66 6f 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoV5.dhcpsapi.dll..dhcpsapi.dll
1610c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1610e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
161100 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 ....DhcpGetOptionInfoV6.dhcpsapi
161120 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
161140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
161160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 `.......d.............DhcpGetOpt
161180 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 ionValue.dhcpsapi.dll.dhcpsapi.d
1611a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1611c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1611e0 00 00 00 00 04 00 44 68 63 70 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 ......DhcpGetOptionValueV5.dhcps
161200 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
161220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
161240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 4f ..`.......d.....".......DhcpGetO
161260 70 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 ptionValueV6.dhcpsapi.dll.dhcpsa
161280 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1612a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1612c0 00 00 26 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e ..&.......DhcpGetServerBindingIn
1612e0 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.dhcpsapi.dll.dhcpsapi.dll/...
161300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161320 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
161340 44 68 63 70 47 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 70 73 DhcpGetServerBindingInfoV6.dhcps
161360 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
161380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1613a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....*.......DhcpGetS
1613c0 65 72 76 65 72 53 70 65 63 69 66 69 63 53 74 72 69 6e 67 73 00 64 68 63 70 73 61 70 69 2e 64 6c erverSpecificStrings.dhcpsapi.dl
1613e0 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
161400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
161420 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 44 ....d.....%.......DhcpGetSubnetD
161440 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 elayOffer.dhcpsapi.dll..dhcpsapi
161460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
161480 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1614a0 1f 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 00 64 68 63 70 73 61 ........DhcpGetSubnetInfo.dhcpsa
1614c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
1614e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
161500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 ..`.......d.....!.......DhcpGetS
161520 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 ubnetInfoV6.dhcpsapi.dll..dhcpsa
161540 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
161560 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
161580 00 00 21 00 00 00 00 00 04 00 44 68 63 70 47 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 51 00 64 68 ..!.......DhcpGetSubnetInfoVQ.dh
1615a0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
1615c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1615e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....%.......Dhcp
161600 47 65 74 53 75 70 65 72 53 63 6f 70 65 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c GetSuperScopeInfoV4.dhcpsapi.dll
161620 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
161640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
161660 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 47 65 74 54 68 72 65 61 64 4f ....d.....".......DhcpGetThreadO
161680 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c ptions.dhcpsapi.dll.dhcpsapi.dll
1616a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1616c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1616e0 00 00 04 00 44 68 63 70 47 65 74 56 65 72 73 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 ....DhcpGetVersion.dhcpsapi.dll.
161700 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
161740 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c ..d.....*.......DhcpHlprAddV4Pol
161760 69 63 79 43 6f 6e 64 69 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 icyCondition.dhcpsapi.dll.dhcpsa
161780 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1617a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1617c0 00 00 25 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 45 78 70 ..%.......DhcpHlprAddV4PolicyExp
1617e0 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 r.dhcpsapi.dll..dhcpsapi.dll/...
161800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161820 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
161840 44 68 63 70 48 6c 70 72 41 64 64 56 34 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 DhcpHlprAddV4PolicyRange.dhcpsap
161860 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
161880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1618a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 `.......d.....$.......DhcpHlprCr
1618c0 65 61 74 65 56 34 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 eateV4Policy.dhcpsapi.dll.dhcpsa
1618e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
161900 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
161920 00 00 26 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 43 72 65 61 74 65 56 34 50 6f 6c 69 63 79 ..&.......DhcpHlprCreateV4Policy
161940 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Ex.dhcpsapi.dll.dhcpsapi.dll/...
161960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161980 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1619a0 44 68 63 70 48 6c 70 72 46 69 6e 64 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 DhcpHlprFindV4DhcpProperty.dhcps
1619c0 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
1619e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
161a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....(.......DhcpHlpr
161a20 46 72 65 65 56 34 44 68 63 70 50 72 6f 70 65 72 74 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 FreeV4DhcpProperty.dhcpsapi.dll.
161a40 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
161a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
161a80 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 44 68 ..d.....-.......DhcpHlprFreeV4Dh
161aa0 63 70 50 72 6f 70 65 72 74 79 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpPropertyArray.dhcpsapi.dll..dh
161ac0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
161ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
161b00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 d.....".......DhcpHlprFreeV4Poli
161b20 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 cy.dhcpsapi.dll.dhcpsapi.dll/...
161b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
161b60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
161b80 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 41 72 72 61 79 00 64 68 63 70 73 61 DhcpHlprFreeV4PolicyArray.dhcpsa
161ba0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
161bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
161be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 ..`.......d.....$.......DhcpHlpr
161c00 46 72 65 65 56 34 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 FreeV4PolicyEx.dhcpsapi.dll.dhcp
161c20 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
161c40 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
161c60 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 46 72 65 65 56 34 50 6f 6c 69 63 79 ....).......DhcpHlprFreeV4Policy
161c80 45 78 41 72 72 61 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ExArray.dhcpsapi.dll..dhcpsapi.d
161ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161cc0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
161ce0 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 53 69 6e 67 6c 65 55 43 ......DhcpHlprIsV4PolicySingleUC
161d00 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
161d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
161d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 ........`.......d.....%.......Dh
161d60 63 70 48 6c 70 72 49 73 56 34 50 6f 6c 69 63 79 56 61 6c 69 64 00 64 68 63 70 73 61 70 69 2e 64 cpHlprIsV4PolicyValid.dhcpsapi.d
161d80 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
161da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
161dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 49 73 56 34 ......d.....*.......DhcpHlprIsV4
161de0 50 6f 6c 69 63 79 57 65 6c 6c 46 6f 72 6d 65 64 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 PolicyWellFormed.dhcpsapi.dll.dh
161e00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
161e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
161e40 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 4d 6f 64 69 66 79 56 34 50 6f d.....(.......DhcpHlprModifyV4Po
161e60 6c 69 63 79 45 78 70 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 licyExpr.dhcpsapi.dll.dhcpsapi.d
161e80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
161ea0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
161ec0 00 00 00 00 04 00 44 68 63 70 48 6c 70 72 52 65 73 65 74 56 34 50 6f 6c 69 63 79 45 78 70 72 00 ......DhcpHlprResetV4PolicyExpr.
161ee0 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
161f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
161f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
161f40 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 cpModifyClass.dhcpsapi.dll..dhcp
161f60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
161f80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
161fa0 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 4d 6f 64 69 66 79 43 6c 61 73 73 56 36 00 64 68 ............DhcpModifyClassV6.dh
161fc0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
161fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
162000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
162020 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 RemoveOption.dhcpsapi.dll.dhcpsa
162040 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162060 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
162080 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 35 00 64 68 63 ..........DhcpRemoveOptionV5.dhc
1620a0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1620c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1620e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 52 65 ....`.......d.............DhcpRe
162100 6d 6f 76 65 4f 70 74 69 6f 6e 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 moveOptionV6.dhcpsapi.dll.dhcpsa
162120 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162140 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
162160 00 00 23 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 ..#.......DhcpRemoveOptionValue.
162180 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
1621a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1621c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 ........`.......d.....%.......Dh
1621e0 63 70 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e 64 cpRemoveOptionValueV5.dhcpsapi.d
162200 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
162220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
162240 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 4f 70 ......d.....%.......DhcpRemoveOp
162260 74 69 6f 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 tionValueV6.dhcpsapi.dll..dhcpsa
162280 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1622a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1622c0 00 00 25 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e ..%.......DhcpRemoveSubnetElemen
1622e0 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 t.dhcpsapi.dll..dhcpsapi.dll/...
162300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
162320 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
162340 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 34 00 64 68 63 70 73 61 DhcpRemoveSubnetElementV4.dhcpsa
162360 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
162380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1623a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f ..`.......d.....'.......DhcpRemo
1623c0 76 65 53 75 62 6e 65 74 45 6c 65 6d 65 6e 74 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a veSubnetElementV5.dhcpsapi.dll..
1623e0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
162420 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 52 65 6d 6f 76 65 53 75 62 6e 65 74 ..d.....'.......DhcpRemoveSubnet
162440 45 6c 65 6d 65 6e 74 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ElementV6.dhcpsapi.dll..dhcpsapi
162460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162480 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1624a0 1f 00 00 00 00 00 04 00 44 68 63 70 52 70 63 46 72 65 65 4d 65 6d 6f 72 79 00 64 68 63 70 73 61 ........DhcpRpcFreeMemory.dhcpsa
1624c0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
1624e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
162500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 68 63 70 53 63 61 6e ..`.......d.............DhcpScan
162520 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 Database.dhcpsapi.dll.dhcpsapi.d
162540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
162560 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
162580 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 41 75 64 69 74 6c 6f 67 50 61 72 61 6d 73 46 72 ......DhcpServerAuditlogParamsFr
1625a0 65 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ee.dhcpsapi.dll.dhcpsapi.dll/...
1625c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1625e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
162600 44 68 63 70 53 65 72 76 65 72 42 61 63 6b 75 70 44 61 74 61 62 61 73 65 00 64 68 63 70 73 61 70 DhcpServerBackupDatabase.dhcpsap
162620 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
162640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
162660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 `.......d.....!.......DhcpServer
162680 47 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 GetConfig.dhcpsapi.dll..dhcpsapi
1626a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1626c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1626e0 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 34 00 64 68 #.......DhcpServerGetConfigV4.dh
162700 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
162720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
162740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
162760 53 65 72 76 65 72 47 65 74 43 6f 6e 66 69 67 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ServerGetConfigV6.dhcpsapi.dll..
162780 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
1627a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1627c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 47 65 74 43 6f 6e ..d.....#.......DhcpServerGetCon
1627e0 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c figVQ.dhcpsapi.dll..dhcpsapi.dll
162800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
162820 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
162840 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 00 64 68 63 ....DhcpServerQueryAttribute.dhc
162860 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
162880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1628a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....'.......DhcpSe
1628c0 72 76 65 72 51 75 65 72 79 41 74 74 72 69 62 75 74 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c rverQueryAttributes.dhcpsapi.dll
1628e0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
162900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
162920 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 51 75 65 72 ....d.............DhcpServerQuer
162940 79 44 6e 73 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 yDnsRegCredentials.dhcpsapi.dll.
162960 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1629a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 64 6f 41 75 ..d.....).......DhcpServerRedoAu
1629c0 74 68 6f 72 69 7a 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 thorization.dhcpsapi.dll..dhcpsa
1629e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162a00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
162a20 00 00 27 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 52 65 73 74 6f 72 65 44 61 74 61 62 ..'.......DhcpServerRestoreDatab
162a40 61 73 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ase.dhcpsapi.dll..dhcpsapi.dll/.
162a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
162a80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
162aa0 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 00 64 68 63 70 73 61 70 69 2e 64 ..DhcpServerSetConfig.dhcpsapi.d
162ac0 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
162ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
162b00 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 ......d.....#.......DhcpServerSe
162b20 74 43 6f 6e 66 69 67 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 tConfigV4.dhcpsapi.dll..dhcpsapi
162b40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
162b60 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
162b80 23 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 36 00 64 68 #.......DhcpServerSetConfigV6.dh
162ba0 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cpsapi.dll..dhcpsapi.dll/...0...
162bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
162be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.....#.......Dhcp
162c00 53 65 72 76 65 72 53 65 74 43 6f 6e 66 69 67 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a ServerSetConfigVQ.dhcpsapi.dll..
162c20 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
162c60 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 ..d.....,.......DhcpServerSetDns
162c80 52 65 67 43 72 65 64 65 6e 74 69 61 6c 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 RegCredentials.dhcpsapi.dll.dhcp
162ca0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162cc0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
162ce0 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 53 65 72 76 65 72 53 65 74 44 6e 73 52 65 67 43 ............DhcpServerSetDnsRegC
162d00 72 65 64 65 6e 74 69 61 6c 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 redentialsV5.dhcpsapi.dll.dhcpsa
162d20 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
162d40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
162d60 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 ..........DhcpSetClientInfo.dhcp
162d80 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
162da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
162dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....!.......DhcpSe
162de0 74 43 6c 69 65 6e 74 49 6e 66 6f 56 34 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 tClientInfoV4.dhcpsapi.dll..dhcp
162e00 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
162e20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
162e40 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 36 00 ....!.......DhcpSetClientInfoV6.
162e60 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
162e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
162ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 ........`.......d.....!.......Dh
162ec0 63 70 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a cpSetClientInfoVQ.dhcpsapi.dll..
162ee0 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
162f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
162f20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 53 65 74 46 69 6c 74 65 72 56 34 00 ..d.............DhcpSetFilterV4.
162f40 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 dhcpsapi.dll..dhcpsapi.dll/...0.
162f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
162f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 ........`.......d.............Dh
162fa0 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 cpSetOptionInfo.dhcpsapi.dll..dh
162fc0 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
162fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
163000 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 d.....!.......DhcpSetOptionInfoV
163020 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 5.dhcpsapi.dll..dhcpsapi.dll/...
163040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163060 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
163080 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetOptionInfoV6.dhcpsapi.dll
1630a0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1630c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1630e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 ....d.............DhcpSetOptionV
163100 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
163120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163140 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
163160 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 56 35 00 64 68 63 70 73 61 70 69 2e ..DhcpSetOptionValueV5.dhcpsapi.
163180 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
1631a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1631c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f ......d.....".......DhcpSetOptio
1631e0 6e 56 61 6c 75 65 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 nValueV6.dhcpsapi.dll.dhcpsapi.d
163200 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
163220 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
163240 00 00 00 00 04 00 44 68 63 70 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 ......DhcpSetOptionValues.dhcpsa
163260 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
163280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1632a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 53 65 74 4f ..`.......d.....#.......DhcpSetO
1632c0 70 74 69 6f 6e 56 61 6c 75 65 73 56 35 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 ptionValuesV5.dhcpsapi.dll..dhcp
1632e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
163300 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
163320 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 ....&.......DhcpSetServerBinding
163340 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 Info.dhcpsapi.dll.dhcpsapi.dll/.
163360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163380 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1633a0 04 00 44 68 63 70 53 65 74 53 65 72 76 65 72 42 69 6e 64 69 6e 67 49 6e 66 6f 56 36 00 64 68 63 ..DhcpSetServerBindingInfoV6.dhc
1633c0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1633e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
163400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 53 65 ....`.......d.....%.......DhcpSe
163420 74 53 75 62 6e 65 74 44 65 6c 61 79 4f 66 66 65 72 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a tSubnetDelayOffer.dhcpsapi.dll..
163440 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
163460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
163480 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 ..d.............DhcpSetSubnetInf
1634a0 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 o.dhcpsapi.dll..dhcpsapi.dll/...
1634c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1634e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
163500 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 6e 66 6f 56 36 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpSetSubnetInfoV6.dhcpsapi.dll
163520 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
163540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
163560 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 68 63 70 53 65 74 53 75 62 6e 65 74 49 ....d.....!.......DhcpSetSubnetI
163580 6e 66 6f 56 51 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c nfoVQ.dhcpsapi.dll..dhcpsapi.dll
1635a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1635c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1635e0 00 00 04 00 44 68 63 70 53 65 74 53 75 70 65 72 53 63 6f 70 65 56 34 00 64 68 63 70 73 61 70 69 ....DhcpSetSuperScopeV4.dhcpsapi
163600 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
163620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
163640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 53 65 74 54 68 72 `.......d.....".......DhcpSetThr
163660 65 61 64 4f 70 74 69 6f 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 eadOptions.dhcpsapi.dll.dhcpsapi
163680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1636a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1636c0 22 00 00 00 00 00 04 00 44 68 63 70 56 34 41 64 64 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 ".......DhcpV4AddPolicyRange.dhc
1636e0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
163700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
163720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....$.......DhcpV4
163740 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 CreateClientInfo.dhcpsapi.dll.dh
163760 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
163780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1637a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 43 6c 69 65 6e 74 d.....&.......DhcpV4CreateClient
1637c0 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c InfoEx.dhcpsapi.dll.dhcpsapi.dll
1637e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
163800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
163820 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e ....DhcpV4CreatePolicy.dhcpsapi.
163840 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
163860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
163880 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 43 72 65 61 74 65 ......d.....".......DhcpV4Create
1638a0 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 PolicyEx.dhcpsapi.dll.dhcpsapi.d
1638c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1638e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
163900 00 00 00 00 04 00 44 68 63 70 56 34 44 65 6c 65 74 65 50 6f 6c 69 63 79 00 64 68 63 70 73 61 70 ......DhcpV4DeletePolicy.dhcpsap
163920 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dhcpsapi.dll/...0.........
163940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
163960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d `.......d.............DhcpV4Enum
163980 50 6f 6c 69 63 69 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 Policies.dhcpsapi.dll.dhcpsapi.d
1639a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1639c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1639e0 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 50 6f 6c 69 63 69 65 73 45 78 00 64 68 63 70 73 ......DhcpV4EnumPoliciesEx.dhcps
163a00 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.dhcpsapi.dll/...0.......
163a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
163a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e ..`.......d.....%.......DhcpV4En
163a60 75 6d 53 75 62 6e 65 74 43 6c 69 65 6e 74 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 umSubnetClients.dhcpsapi.dll..dh
163a80 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
163aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
163ac0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 43 6c d.....'.......DhcpV4EnumSubnetCl
163ae0 69 65 6e 74 73 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ientsEx.dhcpsapi.dll..dhcpsapi.d
163b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
163b20 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
163b40 00 00 00 00 04 00 44 68 63 70 56 34 45 6e 75 6d 53 75 62 6e 65 74 52 65 73 65 72 76 61 74 69 6f ......DhcpV4EnumSubnetReservatio
163b60 6e 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ns.dhcpsapi.dll.dhcpsapi.dll/...
163b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163ba0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
163bc0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 41 64 64 53 63 6f 70 65 54 6f 52 65 6c 61 74 69 6f 6e DhcpV4FailoverAddScopeToRelation
163be0 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
163c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163c20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
163c40 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 43 72 65 61 74 65 52 65 6c 61 74 69 6f 6e 73 68 ..DhcpV4FailoverCreateRelationsh
163c60 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ip.dhcpsapi.dll.dhcpsapi.dll/...
163c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
163ca0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
163cc0 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 DhcpV4FailoverDeleteRelationship
163ce0 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
163d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
163d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 44 68 ........`.......d.....7.......Dh
163d40 63 70 56 34 46 61 69 6c 6f 76 65 72 44 65 6c 65 74 65 53 63 6f 70 65 46 72 6f 6d 52 65 6c 61 74 cpV4FailoverDeleteScopeFromRelat
163d60 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 ionship.dhcpsapi.dll..dhcpsapi.d
163d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
163da0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
163dc0 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 45 6e 75 6d 52 65 6c 61 74 69 6f 6e ......DhcpV4FailoverEnumRelation
163de0 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 ship.dhcpsapi.dll.dhcpsapi.dll/.
163e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
163e20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
163e40 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ..DhcpV4FailoverGetAddressStatus
163e60 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .dhcpsapi.dll.dhcpsapi.dll/...0.
163e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
163ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 ........`.......d.....).......Dh
163ec0 63 70 56 34 46 61 69 6c 6f 76 65 72 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 cpV4FailoverGetClientInfo.dhcpsa
163ee0 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dhcpsapi.dll/...0.......
163f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
163f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 ..`.......d.....+.......DhcpV4Fa
163f40 69 6c 6f 76 65 72 47 65 74 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 iloverGetRelationship.dhcpsapi.d
163f60 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dhcpsapi.dll/...0...........
163f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
163fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.....0.......DhcpV4Failov
163fc0 65 72 47 65 74 53 63 6f 70 65 52 65 6c 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e erGetScopeRelationship.dhcpsapi.
163fe0 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
164000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
164020 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 ......d.............DhcpV4Failov
164040 65 72 47 65 74 53 63 6f 70 65 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c erGetScopeStatistics.dhcpsapi.dl
164060 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dhcpsapi.dll/...0...........0.
164080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1640a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 ....d.....).......DhcpV4Failover
1640c0 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 GetSystemTime.dhcpsapi.dll..dhcp
1640e0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
164100 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
164120 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 53 65 74 52 65 6c ....+.......DhcpV4FailoverSetRel
164140 61 74 69 6f 6e 73 68 69 70 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 ationship.dhcpsapi.dll..dhcpsapi
164160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
164180 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
1641a0 31 00 00 00 00 00 04 00 44 68 63 70 56 34 46 61 69 6c 6f 76 65 72 54 72 69 67 67 65 72 41 64 64 1.......DhcpV4FailoverTriggerAdd
1641c0 72 41 6c 6c 6f 63 61 74 69 6f 6e 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 rAllocation.dhcpsapi.dll..dhcpsa
1641e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
164200 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
164220 00 00 26 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 41 6c 6c 4f 70 74 69 6f 6e 56 61 6c 75 ..&.......DhcpV4GetAllOptionValu
164240 65 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 es.dhcpsapi.dll.dhcpsapi.dll/...
164260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1642a0 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c DhcpV4GetClientInfo.dhcpsapi.dll
1642c0 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dhcpsapi.dll/...0...........0.
1642e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
164300 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 43 6c 69 65 6e ....d.....#.......DhcpV4GetClien
164320 74 49 6e 66 6f 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 tInfoEx.dhcpsapi.dll..dhcpsapi.d
164340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
164360 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
164380 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 ......DhcpV4GetFreeIPAddress.dhc
1643a0 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 psapi.dll.dhcpsapi.dll/...0.....
1643c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1643e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....".......DhcpV4
164400 47 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 GetOptionValue.dhcpsapi.dll.dhcp
164420 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
164440 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
164460 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 47 65 74 50 6f 6c 69 63 79 00 64 68 63 70 ............DhcpV4GetPolicy.dhcp
164480 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
1644a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1644c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.............DhcpV4
1644e0 47 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 GetPolicyEx.dhcpsapi.dll..dhcpsa
164500 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
164520 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
164540 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 34 51 75 65 72 79 50 6f 6c 69 63 79 45 6e 66 6f 72 ..*.......DhcpV4QueryPolicyEnfor
164560 63 65 6d 65 6e 74 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c cement.dhcpsapi.dll.dhcpsapi.dll
164580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1645a0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1645c0 00 00 04 00 44 68 63 70 56 34 52 65 6d 6f 76 65 4f 70 74 69 6f 6e 56 61 6c 75 65 00 64 68 63 70 ....DhcpV4RemoveOptionValue.dhcp
1645e0 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sapi.dll..dhcpsapi.dll/...0.....
164600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
164620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 68 63 70 56 34 ....`.......d.....%.......DhcpV4
164640 52 65 6d 6f 76 65 50 6f 6c 69 63 79 52 61 6e 67 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a RemovePolicyRange.dhcpsapi.dll..
164660 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dhcpsapi.dll/...0...........0...
164680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1646a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 ..d.....".......DhcpV4SetOptionV
1646c0 61 6c 75 65 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 alue.dhcpsapi.dll.dhcpsapi.dll/.
1646e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
164700 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
164720 04 00 44 68 63 70 56 34 53 65 74 4f 70 74 69 6f 6e 56 61 6c 75 65 73 00 64 68 63 70 73 61 70 69 ..DhcpV4SetOptionValues.dhcpsapi
164740 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dhcpsapi.dll/...0.........
164760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
164780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 68 63 70 56 34 53 65 74 50 `.......d.............DhcpV4SetP
1647a0 6f 6c 69 63 79 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 70 69 2e 64 6c 6c olicy.dhcpsapi.dll..dhcpsapi.dll
1647c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1647e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
164800 00 00 04 00 44 68 63 70 56 34 53 65 74 50 6f 6c 69 63 79 45 6e 66 6f 72 63 65 6d 65 6e 74 00 64 ....DhcpV4SetPolicyEnforcement.d
164820 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hcpsapi.dll.dhcpsapi.dll/...0...
164840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
164860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 68 63 70 ......`.......d.............Dhcp
164880 56 34 53 65 74 50 6f 6c 69 63 79 45 78 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 V4SetPolicyEx.dhcpsapi.dll..dhcp
1648a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sapi.dll/...0...........0.....0.
1648c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1648e0 00 00 00 00 24 00 00 00 00 00 04 00 44 68 63 70 56 36 43 72 65 61 74 65 43 6c 69 65 6e 74 49 6e ....$.......DhcpV6CreateClientIn
164900 66 6f 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.dhcpsapi.dll.dhcpsapi.dll/...
164920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164940 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
164960 44 68 63 70 56 36 47 65 74 46 72 65 65 49 50 41 64 64 72 65 73 73 00 64 68 63 70 73 61 70 69 2e DhcpV6GetFreeIPAddress.dhcpsapi.
164980 64 6c 6c 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dhcpsapi.dll/...0...........
1649a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1649c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 ......d.....*.......DhcpV6GetSta
1649e0 74 65 6c 65 73 73 53 74 61 74 69 73 74 69 63 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 64 68 telessStatistics.dhcpsapi.dll.dh
164a00 63 70 73 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cpsapi.dll/...0...........0.....
164a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
164a40 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 47 65 74 53 74 61 74 65 6c 65 73 73 d.....+.......DhcpV6GetStateless
164a60 53 74 6f 72 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 64 68 63 70 73 61 StoreParams.dhcpsapi.dll..dhcpsa
164a80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
164aa0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
164ac0 00 00 2b 00 00 00 00 00 04 00 44 68 63 70 56 36 53 65 74 53 74 61 74 65 6c 65 73 73 53 74 6f 72 ..+.......DhcpV6SetStatelessStor
164ae0 65 50 61 72 61 6d 73 00 64 68 63 70 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 eParams.dhcpsapi.dll../2557.....
164b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
164b20 34 20 20 20 20 20 34 30 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ae 00 00 00 07 00 4.....406.......`.d.............
164b40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
164b60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ..........@.0..idata$6..........
164b80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
164ba0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
164bc0 00 00 04 00 00 00 02 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ........diagnosticdataquery.dll.
164be0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
164c00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
164c20 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2c 00 ......h..idata$5........h.....,.
164c40 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 45 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................E.............j.
164c60 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 69 61 67 6e 6f 73 74 69 63 ..__IMPORT_DESCRIPTOR_diagnostic
164c80 64 61 74 61 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 dataquery.__NULL_IMPORT_DESCRIPT
164ca0 4f 52 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 OR..diagnosticdataquery_NULL_THU
164cc0 4e 4b 5f 44 41 54 41 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2557...........0.......
164ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
164d00 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
164d20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
164d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
164d60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
164d80 4f 52 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2557...........0...........
164da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 35 20 20 20 20 20 20 20 60 0a 0.....0.....644.....175.......`.
164dc0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
164de0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
164e00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
164e20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
164e40 01 00 00 00 02 00 29 00 00 00 7f 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 5f 4e ......)....diagnosticdataquery_N
164e60 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2557...........
164e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
164ea0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
164ec0 44 64 71 43 61 6e 63 65 6c 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4f 70 65 72 61 74 69 DdqCancelDiagnosticRecordOperati
164ee0 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 on.diagnosticdataquery.dll../255
164f00 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
164f20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
164f40 00 00 00 00 28 00 00 00 00 00 04 00 44 64 71 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 64 69 61 67 ....(.......DdqCloseSession.diag
164f60 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 nosticdataquery.dll./2557.......
164f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
164fa0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
164fc0 00 00 04 00 44 64 71 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 ....DdqCreateSession.diagnosticd
164fe0 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 ataquery.dll../2557...........0.
165000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
165020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 64 ........`.......d.....3.......Dd
165040 71 45 78 74 72 61 63 74 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 qExtractDiagnosticReport.diagnos
165060 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
165080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1650a0 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
1650c0 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 ..DdqFreeDiagnosticRecordLocaleT
1650e0 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 ags.diagnosticdataquery.dll./255
165100 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
165120 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
165140 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 ....4.......DdqFreeDiagnosticRec
165160 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ordPage.diagnosticdataquery.dll.
165180 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
1651a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
1651c0 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 ..d.....B.......DdqFreeDiagnosti
1651e0 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e 6f cRecordProducerCategories.diagno
165200 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
165220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165240 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
165260 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 ..DdqFreeDiagnosticRecordProduce
165280 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 rs.diagnosticdataquery.dll../255
1652a0 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
1652c0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1652e0 00 00 00 00 30 00 00 00 00 00 04 00 44 64 71 46 72 65 65 44 69 61 67 6e 6f 73 74 69 63 52 65 70 ....0.......DdqFreeDiagnosticRep
165300 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 ort.diagnosticdataquery.dll./255
165320 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
165340 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....83........`.......d.
165360 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 44 61 74 61 ....?.......DdqGetDiagnosticData
165380 41 63 63 65 73 73 4c 65 76 65 6c 41 6c 6c 6f 77 65 64 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 AccessLevelAllowed.diagnosticdat
1653a0 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 aquery.dll../2557...........0...
1653c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
1653e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 ......`.......d.....6.......DdqG
165400 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f etDiagnosticRecordAtIndex.diagno
165420 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
165440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165460 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 ..85........`.......d.....A.....
165480 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 42 69 6e 61 72 79 44 69 ..DdqGetDiagnosticRecordBinaryDi
1654a0 73 74 72 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 stribution.diagnosticdataquery.d
1654c0 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2557...........0...........
1654e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
165500 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f ......d.....>.......DdqGetDiagno
165520 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f sticRecordCategoryAtIndex.diagno
165540 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
165560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165580 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 ..80........`.......d.....<.....
1655a0 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 43 61 74 65 67 6f 72 79 ..DdqGetDiagnosticRecordCategory
1655c0 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 Count.diagnosticdataquery.dll./2
1655e0 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 557...........0...........0.....
165600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
165620 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 d.....4.......DdqGetDiagnosticRe
165640 63 6f 72 64 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c cordCount.diagnosticdataquery.dl
165660 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
165680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
1656a0 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....?.......DdqGetDiagnost
1656c0 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 icRecordLocaleTagAtIndex.diagnos
1656e0 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 ticdataquery.dll../2557.........
165700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165720 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
165740 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 ..DdqGetDiagnosticRecordLocaleTa
165760 67 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a gCount.diagnosticdataquery.dll..
165780 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
1657a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
1657c0 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....9.......DdqGetDiagnostic
1657e0 52 65 63 6f 72 64 4c 6f 63 61 6c 65 54 61 67 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 RecordLocaleTags.diagnosticdataq
165800 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2557...........0.....
165820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
165840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....3.......DdqGet
165860 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 67 65 00 64 69 61 67 6e 6f 73 74 69 63 64 DiagnosticRecordPage.diagnosticd
165880 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 ataquery.dll../2557...........0.
1658a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
1658c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 ........`.......d.....6.......Dd
1658e0 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 61 79 6c 6f 61 64 00 64 69 61 67 qGetDiagnosticRecordPayload.diag
165900 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 nosticdataquery.dll./2557.......
165920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165940 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
165960 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ....DdqGetDiagnosticRecordProduc
165980 65 72 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c erAtIndex.diagnosticdataquery.dl
1659a0 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
1659c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....85........`...
1659e0 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 ....d.....A.......DdqGetDiagnost
165a00 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 43 61 74 65 67 6f 72 69 65 73 00 64 69 61 67 6e icRecordProducerCategories.diagn
165a20 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 osticdataquery.dll../2557.......
165a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
165a60 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
165a80 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 50 72 6f 64 75 63 ....DdqGetDiagnosticRecordProduc
165aa0 65 72 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 erCount.diagnosticdataquery.dll.
165ac0 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
165ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
165b00 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....8.......DdqGetDiagnostic
165b20 52 65 63 6f 72 64 50 72 6f 64 75 63 65 72 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 RecordProducers.diagnosticdataqu
165b40 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ery.dll./2557...........0.......
165b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
165b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 ..`.......d.....4.......DdqGetDi
165ba0 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 74 61 74 73 00 64 69 61 67 6e 6f 73 74 69 63 64 61 agnosticRecordStats.diagnosticda
165bc0 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 taquery.dll./2557...........0...
165be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
165c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 ......`.......d.....6.......DdqG
165c20 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 53 75 6d 6d 61 72 79 00 64 69 61 67 6e 6f etDiagnosticRecordSummary.diagno
165c40 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 sticdataquery.dll./2557.........
165c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
165c80 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 ..82........`.......d.....>.....
165ca0 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 52 65 63 6f 72 64 54 61 67 44 69 73 74 72 ..DdqGetDiagnosticRecordTagDistr
165cc0 69 62 75 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 ibution.diagnosticdataquery.dll.
165ce0 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
165d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
165d20 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d...../.......DdqGetDiagnostic
165d40 52 65 70 6f 72 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a Report.diagnosticdataquery.dll..
165d60 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2557...........0...........0...
165d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
165da0 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 6e 6f 73 74 69 63 ..d.....6.......DdqGetDiagnostic
165dc0 52 65 70 6f 72 74 41 74 49 6e 64 65 78 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 ReportAtIndex.diagnosticdataquer
165de0 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 y.dll./2557...........0.........
165e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
165e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 64 71 47 65 74 44 69 61 67 `.......d.....4.......DdqGetDiag
165e40 6e 6f 73 74 69 63 52 65 70 6f 72 74 43 6f 75 6e 74 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 nosticReportCount.diagnosticdata
165e60 71 75 65 72 79 2e 64 6c 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 query.dll./2557...........0.....
165e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
165ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 44 64 71 47 65 74 ....`.......d.....?.......DdqGet
165ec0 44 69 61 67 6e 6f 73 74 69 63 52 65 70 6f 72 74 53 74 6f 72 65 52 65 70 6f 72 74 43 6f 75 6e 74 DiagnosticReportStoreReportCount
165ee0 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 .diagnosticdataquery.dll../2557.
165f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
165f20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
165f40 00 00 31 00 00 00 00 00 04 00 44 64 71 47 65 74 53 65 73 73 69 6f 6e 41 63 63 65 73 73 4c 65 76 ..1.......DdqGetSessionAccessLev
165f60 65 6c 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 el.diagnosticdataquery.dll../255
165f80 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 7...........0...........0.....0.
165fa0 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
165fc0 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 47 65 74 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 ....6.......DdqGetTranscriptConf
165fe0 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c iguration.diagnosticdataquery.dl
166000 6c 00 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2557...........0...........0.
166020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
166040 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 44 64 71 49 73 44 69 61 67 6e 6f 73 74 69 ....d.....7.......DdqIsDiagnosti
166060 63 52 65 63 6f 72 64 53 61 6d 70 6c 65 64 49 6e 00 64 69 61 67 6e 6f 73 74 69 63 64 61 74 61 71 cRecordSampledIn.diagnosticdataq
166080 75 65 72 79 2e 64 6c 6c 00 0a 2f 32 35 35 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uery.dll../2557...........0.....
1660a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
1660c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 44 64 71 53 65 74 ....`.......d.....6.......DdqSet
1660e0 54 72 61 6e 73 63 72 69 70 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 64 69 61 67 6e 6f 73 74 TranscriptConfiguration.diagnost
166100 69 63 64 61 74 61 71 75 65 72 79 2e 64 6c 6c 00 64 69 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 icdataquery.dll.dinput8.dll/....
166120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
166140 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
166160 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
166180 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
1661a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1661c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1661e0 02 00 64 69 6e 70 75 74 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..dinput8.dll...................
166200 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
166220 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
166240 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
166260 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
166280 54 4f 52 5f 64 69 6e 70 75 74 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_dinput8.__NULL_IMPORT_DESCRI
1662a0 50 54 4f 52 00 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 PTOR..dinput8_NULL_THUNK_DATA.di
1662c0 6e 70 75 74 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput8.dll/....0...........0.....
1662e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
166300 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
166320 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
166340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
166360 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 6e 70 75 74 __NULL_IMPORT_DESCRIPTOR..dinput
166380 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 8.dll/....0...........0.....0...
1663a0 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
1663c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1663e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
166400 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
166420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
166440 7f 64 69 6e 70 75 74 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 6e 70 75 74 .dinput8_NULL_THUNK_DATA..dinput
166460 38 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 8.dll/....0...........0.....0...
166480 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1664a0 00 00 1f 00 00 00 00 00 04 00 44 69 72 65 63 74 49 6e 70 75 74 38 43 72 65 61 74 65 00 64 69 6e ..........DirectInput8Create.din
1664c0 70 75 74 38 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 put8.dll..directml.dll/...0.....
1664e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
166500 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
166520 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
166540 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
166560 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
166580 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 69 72 65 ............................dire
1665a0 63 74 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ctml.dll....................idat
1665c0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1665e0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
166600 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
166620 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 .......T...__IMPORT_DESCRIPTOR_d
166640 69 72 65 63 74 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 irectml.__NULL_IMPORT_DESCRIPTOR
166660 00 7f 64 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 69 72 65 ..directml_NULL_THUNK_DATA..dire
166680 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ctml.dll/...0...........0.....0.
1666a0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1666c0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1666e0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
166700 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
166720 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 69 72 65 63 74 6d 6c NULL_IMPORT_DESCRIPTOR..directml
166740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
166760 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
166780 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1667a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1667c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1667e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 64 ...............................d
166800 69 72 65 63 74 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 69 72 65 63 74 6d 6c irectml_NULL_THUNK_DATA.directml
166820 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
166840 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
166860 1d 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 65 76 69 63 65 00 64 69 72 65 63 74 6d 6c ........DMLCreateDevice.directml
166880 2e 64 6c 6c 00 0a 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..directml.dll/...0.........
1668a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1668c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 4d 4c 43 72 65 61 74 65 44 `.......d.............DMLCreateD
1668e0 65 76 69 63 65 31 00 64 69 72 65 63 74 6d 6c 2e 64 6c 6c 00 2f 32 35 38 32 20 20 20 20 20 20 20 evice1.directml.dll./2582.......
166900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
166920 20 20 20 20 34 30 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 af 00 00 00 07 00 00 00 ....409.......`.d...............
166940 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
166960 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 19 00 00 00 ........@.0..idata$6............
166980 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1669a0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1669c0 04 00 00 00 02 00 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 00 ......dmprocessxmlfiltered.dll..
1669e0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
166a00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
166a20 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2d 00 00 .....h..idata$5........h.....-..
166a40 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 ...............F.............l..
166a60 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 6d 70 72 6f 63 65 73 73 78 6d .__IMPORT_DESCRIPTOR_dmprocessxm
166a80 6c 66 69 6c 74 65 72 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 lfiltered.__NULL_IMPORT_DESCRIPT
166aa0 4f 52 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 5f 4e 55 4c 4c 5f 54 48 OR..dmprocessxmlfiltered_NULL_TH
166ac0 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2582...........0.....
166ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
166b00 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
166b20 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
166b40 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
166b60 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
166b80 50 54 4f 52 00 0a 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR../2582...........0.........
166ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 36 20 20 20 20 20 20 20 ..0.....0.....644.....176.......
166bc0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
166be0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
166c00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
166c20 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
166c40 00 00 01 00 00 00 02 00 2a 00 00 00 7f 64 6d 70 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 ........*....dmprocessxmlfiltere
166c60 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 35 38 32 20 20 20 20 20 20 20 20 20 d_NULL_THUNK_DATA./2582.........
166c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
166ca0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
166cc0 04 00 44 4d 50 72 6f 63 65 73 73 43 6f 6e 66 69 67 58 4d 4c 46 69 6c 74 65 72 65 64 00 64 6d 70 ..DMProcessConfigXMLFiltered.dmp
166ce0 72 6f 63 65 73 73 78 6d 6c 66 69 6c 74 65 72 65 64 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c rocessxmlfiltered.dll.dnsapi.dll
166d00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
166d20 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 4.....367.......`.d.............
166d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
166d60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 ..........@.0..idata$6..........
166d80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
166da0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
166dc0 00 00 04 00 00 00 02 00 64 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ........dnsapi.dll..............
166de0 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
166e00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
166e20 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h....................
166e40 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...8.............P...__IMPORT_DE
166e60 53 43 52 49 50 54 4f 52 5f 64 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 SCRIPTOR_dnsapi.__NULL_IMPORT_DE
166e80 53 43 52 49 50 54 4f 52 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 SCRIPTOR..dnsapi_NULL_THUNK_DATA
166ea0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
166ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
166ee0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
166f00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
166f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
166f40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 6e ....__NULL_IMPORT_DESCRIPTOR..dn
166f60 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
166f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....162.......`.d.....
166fa0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
166fc0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
166fe0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
167000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
167020 1c 00 00 00 7f 64 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 6e 73 61 .....dnsapi_NULL_THUNK_DATA.dnsa
167040 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
167060 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
167080 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e ....%.......DnsAcquireContextHan
1670a0 64 6c 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 dle_A.dnsapi.dll..dnsapi.dll/...
1670c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1670e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
167100 04 00 44 6e 73 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 5f 57 00 64 6e 73 61 ..DnsAcquireContextHandle_W.dnsa
167120 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
167140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
167160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 43 61 6e 63 65 ..`.......d.............DnsCance
167180 6c 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 lQuery.dnsapi.dll.dnsapi.dll/...
1671a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1671c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1671e0 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 6f 6c 69 63 79 45 6e 74 72 69 ..DnsConnectionDeletePolicyEntri
167200 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 es.dnsapi.dll.dnsapi.dll/.....0.
167220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
167240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 6e ........`.......d.....(.......Dn
167260 73 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 6c 65 74 65 50 72 6f 78 79 49 6e 66 6f 00 64 6e 73 61 70 sConnectionDeleteProxyInfo.dnsap
167280 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dnsapi.dll/.....0.........
1672a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1672c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 `.......d.....%.......DnsConnect
1672e0 69 6f 6e 46 72 65 65 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 ionFreeNameList.dnsapi.dll..dnsa
167300 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
167320 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
167340 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f ....&.......DnsConnectionFreePro
167360 78 79 49 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 xyInfo.dnsapi.dll.dnsapi.dll/...
167380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1673a0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1673c0 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 49 6e 66 6f 45 78 00 64 ..DnsConnectionFreeProxyInfoEx.d
1673e0 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
167400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
167420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d.....&.......DnsCon
167440 6e 65 63 74 69 6f 6e 46 72 65 65 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 nectionFreeProxyList.dnsapi.dll.
167460 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1674a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 ..d.....$.......DnsConnectionGet
1674c0 4e 61 6d 65 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 NameList.dnsapi.dll.dnsapi.dll/.
1674e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
167500 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
167520 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 00 64 6e ....DnsConnectionGetProxyInfo.dn
167540 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
167560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
167580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d...../.......DnsCon
1675a0 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 49 6e 66 6f 46 6f 72 48 6f 73 74 55 72 6c 00 64 6e nectionGetProxyInfoForHostUrl.dn
1675c0 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
1675e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
167600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e ....`.......d.....%.......DnsCon
167620 6e 65 63 74 69 6f 6e 47 65 74 50 72 6f 78 79 4c 69 73 74 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a nectionGetProxyList.dnsapi.dll..
167640 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
167680 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 ..d.....).......DnsConnectionSet
1676a0 50 6f 6c 69 63 79 45 6e 74 72 69 65 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 PolicyEntries.dnsapi.dll..dnsapi
1676c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1676e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
167700 00 00 25 00 00 00 00 00 04 00 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 50 72 6f 78 79 49 ..%.......DnsConnectionSetProxyI
167720 6e 66 6f 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.dnsapi.dll..dnsapi.dll/.....
167740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
167760 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
167780 44 6e 73 43 6f 6e 6e 65 63 74 69 6f 6e 55 70 64 61 74 65 49 66 49 6e 64 65 78 54 61 62 6c 65 00 DnsConnectionUpdateIfIndexTable.
1677a0 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dnsapi.dll..dnsapi.dll/.....0...
1677c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1677e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 6e 73 45 ......`.......d.....-.......DnsE
167800 78 74 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 55 54 46 38 00 64 6e xtractRecordsFromMessage_UTF8.dn
167820 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
167840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
167860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 6e 73 45 78 74 ....`.......d.....*.......DnsExt
167880 72 61 63 74 52 65 63 6f 72 64 73 46 72 6f 6d 4d 65 73 73 61 67 65 5f 57 00 64 6e 73 61 70 69 2e ractRecordsFromMessage_W.dnsapi.
1678a0 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
1678c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1678e0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 00 64 6e 73 61 ......d.............DnsFree.dnsa
167900 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
167920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
167940 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 43 ..`.......d.............DnsFreeC
167960 75 73 74 6f 6d 53 65 72 76 65 72 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ustomServers.dnsapi.dll.dnsapi.d
167980 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1679a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1679c0 1c 00 00 00 00 00 04 00 44 6e 73 46 72 65 65 50 72 6f 78 79 4e 61 6d 65 00 64 6e 73 61 70 69 2e ........DnsFreeProxyName.dnsapi.
1679e0 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dnsapi.dll/.....0...........
167a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
167a20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 47 65 74 41 70 70 6c 69 63 ......d.....%.......DnsGetApplic
167a40 61 74 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 ationSettings.dnsapi.dll..dnsapi
167a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
167a80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
167aa0 00 00 22 00 00 00 00 00 04 00 44 6e 73 47 65 74 50 72 6f 78 79 49 6e 66 6f 72 6d 61 74 69 6f 6e ..".......DnsGetProxyInformation
167ac0 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
167ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
167b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 4d ......`.......d.....#.......DnsM
167b20 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a odifyRecordsInSet_A.dnsapi.dll..
167b40 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
167b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
167b80 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 ..d.....&.......DnsModifyRecords
167ba0 49 6e 53 65 74 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c InSet_UTF8.dnsapi.dll.dnsapi.dll
167bc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167be0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
167c00 00 00 00 00 04 00 44 6e 73 4d 6f 64 69 66 79 52 65 63 6f 72 64 73 49 6e 53 65 74 5f 57 00 64 6e ......DnsModifyRecordsInSet_W.dn
167c20 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
167c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
167c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 4e 61 6d ....`.......d.............DnsNam
167c80 65 43 6f 6d 70 61 72 65 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c eCompare_A.dnsapi.dll.dnsapi.dll
167ca0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
167cc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
167ce0 00 00 00 00 04 00 44 6e 73 4e 61 6d 65 43 6f 6d 70 61 72 65 5f 57 00 64 6e 73 61 70 69 2e 64 6c ......DnsNameCompare_W.dnsapi.dl
167d00 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dnsapi.dll/.....0...........0.
167d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
167d40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 43 6f 6e 66 69 67 ....d.............DnsQueryConfig
167d60 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
167d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
167da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 ......`.......d.............DnsQ
167dc0 75 65 72 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 ueryEx.dnsapi.dll.dnsapi.dll/...
167de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
167e00 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
167e20 04 00 44 6e 73 51 75 65 72 79 5f 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 ..DnsQuery_A.dnsapi.dll.dnsapi.d
167e40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
167e60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
167e80 19 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c ........DnsQuery_UTF8.dnsapi.dll
167ea0 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
167ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
167ee0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 6e 73 51 75 65 72 79 5f 57 00 64 6e 73 ....d.............DnsQuery_W.dns
167f00 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dnsapi.dll/.....0.......
167f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
167f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 ..`.......d.............DnsRecor
167f60 64 43 6f 6d 70 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 dCompare.dnsapi.dll.dnsapi.dll/.
167f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
167fa0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
167fc0 00 00 04 00 44 6e 73 52 65 63 6f 72 64 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a ....DnsRecordCopyEx.dnsapi.dll..
167fe0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
168000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
168020 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 6d 70 ..d.............DnsRecordSetComp
168040 61 72 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 are.dnsapi.dll..dnsapi.dll/.....
168060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
168080 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1680a0 44 6e 73 52 65 63 6f 72 64 53 65 74 43 6f 70 79 45 78 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e DnsRecordSetCopyEx.dnsapi.dll.dn
1680c0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
1680e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
168100 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 52 65 63 6f 72 64 53 65 74 44 65 74 61 63 68 d.............DnsRecordSetDetach
168120 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
168140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
168160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6e 73 52 ......`.......d.....#.......DnsR
168180 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a eleaseContextHandle.dnsapi.dll..
1681a0 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
1681c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1681e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 ..d.............DnsReplaceRecord
168200 53 65 74 41 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 SetA.dnsapi.dll.dnsapi.dll/.....
168220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
168240 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
168260 44 6e 73 52 65 70 6c 61 63 65 52 65 63 6f 72 64 53 65 74 55 54 46 38 00 64 6e 73 61 70 69 2e 64 DnsReplaceRecordSetUTF8.dnsapi.d
168280 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dnsapi.dll/.....0...........
1682a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1682c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 52 65 70 6c 61 63 65 52 65 ......d.............DnsReplaceRe
1682e0 63 6f 72 64 53 65 74 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 cordSetW.dnsapi.dll.dnsapi.dll/.
168300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
168320 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
168340 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 ....DnsServiceBrowse.dnsapi.dll.
168360 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
168380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1683a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 42 72 6f 77 73 65 ..d.....".......DnsServiceBrowse
1683c0 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 Cancel.dnsapi.dll.dnsapi.dll/...
1683e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168400 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
168420 04 00 44 6e 73 53 65 72 76 69 63 65 43 6f 6e 73 74 72 75 63 74 49 6e 73 74 61 6e 63 65 00 64 6e ..DnsServiceConstructInstance.dn
168440 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
168460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
168480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 65 72 ....`.......d.....".......DnsSer
1684a0 76 69 63 65 43 6f 70 79 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 viceCopyInstance.dnsapi.dll.dnsa
1684c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1684e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
168500 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 44 65 52 65 67 69 73 74 65 72 ............DnsServiceDeRegister
168520 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
168540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
168560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 6e 73 53 ......`.......d.....".......DnsS
168580 65 72 76 69 63 65 46 72 65 65 49 6e 73 74 61 6e 63 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e erviceFreeInstance.dnsapi.dll.dn
1685a0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
1685c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1685e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 67 69 73 74 65 72 d.............DnsServiceRegister
168600 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .dnsapi.dll.dnsapi.dll/.....0...
168620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
168640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 6e 73 53 ......`.......d.....$.......DnsS
168660 65 72 76 69 63 65 52 65 67 69 73 74 65 72 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 00 erviceRegisterCancel.dnsapi.dll.
168680 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dnsapi.dll/.....0...........0...
1686a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1686c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 ..d.............DnsServiceResolv
1686e0 65 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.dnsapi.dll..dnsapi.dll/.....0.
168700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
168720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6e ........`.......d.....#.......Dn
168740 73 53 65 72 76 69 63 65 52 65 73 6f 6c 76 65 43 61 6e 63 65 6c 00 64 6e 73 61 70 69 2e 64 6c 6c sServiceResolveCancel.dnsapi.dll
168760 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
168780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1687a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 6e 73 53 65 74 41 70 70 6c 69 63 61 74 ....d.....%.......DnsSetApplicat
1687c0 69 6f 6e 53 65 74 74 69 6e 67 73 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 ionSettings.dnsapi.dll..dnsapi.d
1687e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
168800 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
168820 22 00 00 00 00 00 04 00 44 6e 73 53 74 61 72 74 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 ".......DnsStartMulticastQuery.d
168840 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nsapi.dll.dnsapi.dll/.....0.....
168860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
168880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 6e 73 53 74 6f ....`.......d.....!.......DnsSto
1688a0 70 4d 75 6c 74 69 63 61 73 74 51 75 65 72 79 00 64 6e 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 pMulticastQuery.dnsapi.dll..dnsa
1688c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1688e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
168900 00 00 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 41 00 64 6e ............DnsValidateName_A.dn
168920 73 61 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 sapi.dll..dnsapi.dll/.....0.....
168940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
168960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6e 73 56 61 6c ....`.......d.............DnsVal
168980 69 64 61 74 65 4e 61 6d 65 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 6e 73 61 70 69 idateName_UTF8.dnsapi.dll.dnsapi
1689a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1689c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1689e0 00 00 1d 00 00 00 00 00 04 00 44 6e 73 56 61 6c 69 64 61 74 65 4e 61 6d 65 5f 57 00 64 6e 73 61 ..........DnsValidateName_W.dnsa
168a00 70 69 2e 64 6c 6c 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dnsapi.dll/.....0.......
168a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
168a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 ..`.......d.....).......DnsWrite
168a60 51 75 65 73 74 69 6f 6e 54 6f 42 75 66 66 65 72 5f 55 54 46 38 00 64 6e 73 61 70 69 2e 64 6c 6c QuestionToBuffer_UTF8.dnsapi.dll
168a80 00 0a 64 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dnsapi.dll/.....0...........0.
168aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
168ac0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 6e 73 57 72 69 74 65 51 75 65 73 74 69 ....d.....&.......DnsWriteQuesti
168ae0 6f 6e 54 6f 42 75 66 66 65 72 5f 57 00 64 6e 73 61 70 69 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f onToBuffer_W.dnsapi.dll.drt.dll/
168b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
168b20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 644.....358.......`.d...........
168b40 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
168b60 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
168b80 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
168ba0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
168bc0 10 00 00 00 04 00 00 00 02 00 64 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ..........drt.dll...............
168be0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
168c00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
168c20 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
168c40 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..5.............J...__IMPORT_DES
168c60 43 52 49 50 54 4f 52 5f 64 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 CRIPTOR_drt.__NULL_IMPORT_DESCRI
168c80 50 54 4f 52 00 7f 64 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 2e 64 6c PTOR..drt_NULL_THUNK_DATA.drt.dl
168ca0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
168cc0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
168ce0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
168d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
168d20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
168d40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 LL_IMPORT_DESCRIPTOR..drt.dll/..
168d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
168d80 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....159.......`.d.......t.....
168da0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
168dc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
168de0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
168e00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 64 72 74 .............................drt
168e20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 _NULL_THUNK_DATA..drt.dll/......
168e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
168e60 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
168e80 04 00 44 72 74 43 6c 6f 73 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 ..DrtClose.drt.dll..drt.dll/....
168ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
168ec0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
168ee0 00 00 04 00 44 72 74 43 6f 6e 74 69 6e 75 65 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 64 72 ....DrtContinueSearch.drt.dll.dr
168f00 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
168f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
168f40 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 45 6e 64 53 65 61 72 63 68 00 64 72 74 2e 64 d.............DrtEndSearch.drt.d
168f60 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........0...........
168f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
168fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 74 47 65 74 45 76 65 6e 74 44 ......d.............DrtGetEventD
168fc0 61 74 61 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ata.drt.dll.drt.dll/........0...
168fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
169000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 74 47 ......`.......d.............DrtG
169020 65 74 45 76 65 6e 74 44 61 74 61 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f etEventDataSize.drt.dll.drt.dll/
169040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
169060 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
169080 1b 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e 63 65 4e 61 6d 65 00 64 72 74 2e 64 ........DrtGetInstanceName.drt.d
1690a0 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..drt.dll/........0...........
1690c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1690e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 49 6e 73 74 61 6e ......d.............DrtGetInstan
169100 63 65 4e 61 6d 65 53 69 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 ceNameSize.drt.dll..drt.dll/....
169120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
169140 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
169160 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 ....DrtGetSearchPath.drt.dll..dr
169180 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.dll/........0...........0.....
1691a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1691c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 50 61 74 68 53 69 d.............DrtGetSearchPathSi
1691e0 7a 65 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ze.drt.dll..drt.dll/........0...
169200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
169220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 74 47 ......`.......d.............DrtG
169240 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f etSearchResult.drt.dll..drt.dll/
169260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
169280 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1692a0 1f 00 00 00 00 00 04 00 44 72 74 47 65 74 53 65 61 72 63 68 52 65 73 75 6c 74 53 69 7a 65 00 64 ........DrtGetSearchResultSize.d
1692c0 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..drt.dll/........0.......
1692e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 ....0.....0.....644.....36......
169300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 44 72 74 4f 70 65 6e 00 ..`.......d.............DrtOpen.
169320 64 72 74 2e 64 6c 6c 00 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drt.dll.drt.dll/........0.......
169340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
169360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 74 52 65 67 69 73 ..`.......d.............DrtRegis
169380 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 terKey.drt.dll..drt.dll/........
1693a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1693c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1693e0 44 72 74 53 74 61 72 74 53 65 61 72 63 68 00 64 72 74 2e 64 6c 6c 00 0a 64 72 74 2e 64 6c 6c 2f DrtStartSearch.drt.dll..drt.dll/
169400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
169420 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
169440 19 00 00 00 00 00 04 00 44 72 74 55 6e 72 65 67 69 73 74 65 72 4b 65 79 00 64 72 74 2e 64 6c 6c ........DrtUnregisterKey.drt.dll
169460 00 0a 64 72 74 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..drt.dll/........0...........0.
169480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1694a0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 74 55 70 64 61 74 65 4b 65 79 00 64 ....d.............DrtUpdateKey.d
1694c0 72 74 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 rt.dll..drtprov.dll/....0.......
1694e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
169500 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
169520 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
169540 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
169560 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
169580 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 72 74 70 72 6f ..........................drtpro
1695a0 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 v.dll....................idata$2
1695c0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
1695e0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
169600 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
169620 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 70 ....R...__IMPORT_DESCRIPTOR_drtp
169640 72 6f 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 72 rov.__NULL_IMPORT_DESCRIPTOR..dr
169660 74 70 72 6f 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 72 74 70 72 6f 76 2e 64 6c tprov_NULL_THUNK_DATA.drtprov.dl
169680 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1696a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1696c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1696e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
169700 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
169720 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..drtprov.dll/..
169740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169760 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
169780 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1697a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1697c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1697e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 72 74 70 72 6f 76 .........................drtprov
169800 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..drtprov.dll/..
169820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169840 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
169860 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 64 72 74 70 72 6f 76 2e 64 6c ..DrtCreateDerivedKey.drtprov.dl
169880 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.drtprov.dll/....0...........0.
1698a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1698c0 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 65 72 69 76 ....d.....0.......DrtCreateDeriv
1698e0 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c edKeySecurityProvider.drtprov.dl
169900 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.drtprov.dll/....0...........0.
169920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
169940 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 44 6e 73 42 6f ....d.....*.......DrtCreateDnsBo
169960 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 otstrapResolver.drtprov.dll.drtp
169980 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rov.dll/....0...........0.....0.
1699a0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1699c0 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 ....*.......DrtCreateNullSecurit
1699e0 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c yProvider.drtprov.dll.drtprov.dl
169a00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
169a20 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
169a40 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 50 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f ......DrtCreatePnrpBootstrapReso
169a60 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 0a 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 lver.drtprov.dll..drtprov.dll/..
169a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169aa0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
169ac0 04 00 44 72 74 44 65 6c 65 74 65 44 65 72 69 76 65 64 4b 65 79 53 65 63 75 72 69 74 79 50 72 6f ..DrtDeleteDerivedKeySecurityPro
169ae0 76 69 64 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 vider.drtprov.dll.drtprov.dll/..
169b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
169b20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
169b40 04 00 44 72 74 44 65 6c 65 74 65 44 6e 73 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 ..DrtDeleteDnsBootstrapResolver.
169b60 64 72 74 70 72 6f 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 drtprov.dll.drtprov.dll/....0...
169b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
169ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 72 74 44 ......`.......d.....*.......DrtD
169bc0 65 6c 65 74 65 4e 75 6c 6c 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 64 72 74 70 72 6f eleteNullSecurityProvider.drtpro
169be0 76 2e 64 6c 6c 00 64 72 74 70 72 6f 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.drtprov.dll/....0.........
169c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
169c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 50 `.......d.....+.......DrtDeleteP
169c40 6e 72 70 42 6f 6f 74 73 74 72 61 70 52 65 73 6f 6c 76 65 72 00 64 72 74 70 72 6f 76 2e 64 6c 6c nrpBootstrapResolver.drtprov.dll
169c60 00 0a 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2608...........0...........0.
169c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....385.......`.d.
169ca0 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
169cc0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
169ce0 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
169d00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
169d20 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 72 74 74 72 61 6e 73 70 6f 72 74 ....................drttransport
169d40 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
169d60 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
169d80 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
169da0 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 ...%.................>..........
169dc0 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 72 74 74 72 ...\...__IMPORT_DESCRIPTOR_drttr
169de0 61 6e 73 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ansport.__NULL_IMPORT_DESCRIPTOR
169e00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ..drttransport_NULL_THUNK_DATA..
169e20 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2608...........0...........0...
169e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
169e60 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
169e80 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
169ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
169ec0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 30 ..__NULL_IMPORT_DESCRIPTOR../260
169ee0 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
169f00 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....168.......`.d.......
169f20 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
169f40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
169f60 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
169f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 ..............................".
169fa0 00 00 7f 64 72 74 74 72 61 6e 73 70 6f 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 ...drttransport_NULL_THUNK_DATA.
169fc0 2f 32 36 30 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2608...........0...........0...
169fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
16a000 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 43 72 65 61 74 65 49 70 76 36 55 64 70 ..d.....+.......DrtCreateIpv6Udp
16a020 54 72 61 6e 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 2f 32 36 30 Transport.drttransport.dll../260
16a040 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
16a060 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
16a080 00 00 00 00 2b 00 00 00 00 00 04 00 44 72 74 44 65 6c 65 74 65 49 70 76 36 55 64 70 54 72 61 6e ....+.......DrtDeleteIpv6UdpTran
16a0a0 73 70 6f 72 74 00 64 72 74 74 72 61 6e 73 70 6f 72 74 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 sport.drttransport.dll..dsound.d
16a0c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16a0e0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
16a100 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
16a120 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
16a140 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
16a160 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
16a180 10 00 00 00 04 00 00 00 02 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........dsound.dll............
16a1a0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
16a1c0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
16a1e0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
16a200 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
16a220 44 45 53 43 52 49 50 54 4f 52 5f 64 73 6f 75 6e 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_dsound.__NULL_IMPORT_
16a240 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..dsound_NULL_THUNK_DA
16a260 54 41 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dsound.dll/.....0...........
16a280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
16a2a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
16a2c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
16a2e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
16a300 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
16a320 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsound.dll/.....0...........0...
16a340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
16a360 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
16a380 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
16a3a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
16a3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
16a3e0 02 00 1c 00 00 00 7f 64 73 6f 75 6e 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 .......dsound_NULL_THUNK_DATA.ds
16a400 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ound.dll/.....0...........0.....
16a420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
16a440 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 d.....$.......DirectSoundCapture
16a460 43 72 65 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 Create.dsound.dll.dsound.dll/...
16a480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16a4a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
16a4c0 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 72 65 43 72 65 61 74 65 38 00 64 73 6f 75 ..DirectSoundCaptureCreate8.dsou
16a4e0 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 nd.dll..dsound.dll/.....0.......
16a500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
16a520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f ..`.......d.....(.......DirectSo
16a540 75 6e 64 43 61 70 74 75 72 65 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 undCaptureEnumerateA.dsound.dll.
16a560 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsound.dll/.....0...........0...
16a580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
16a5a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 61 70 74 75 ..d.....(.......DirectSoundCaptu
16a5c0 72 65 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 reEnumerateW.dsound.dll.dsound.d
16a5e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16a600 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
16a620 1d 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 43 72 65 61 74 65 00 64 73 6f 75 6e 64 ........DirectSoundCreate.dsound
16a640 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsound.dll/.....0.........
16a660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
16a680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e `.......d.............DirectSoun
16a6a0 64 43 72 65 61 74 65 38 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 dCreate8.dsound.dll.dsound.dll/.
16a6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16a6e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
16a700 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 45 6e 75 6d 65 72 61 74 65 41 00 64 73 6f 75 6e 64 ....DirectSoundEnumerateA.dsound
16a720 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dsound.dll/.....0.........
16a740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
16a760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e `.......d.....!.......DirectSoun
16a780 64 45 6e 75 6d 65 72 61 74 65 57 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 dEnumerateW.dsound.dll..dsound.d
16a7a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16a7c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
16a7e0 27 00 00 00 00 00 04 00 44 69 72 65 63 74 53 6f 75 6e 64 46 75 6c 6c 44 75 70 6c 65 78 43 72 65 '.......DirectSoundFullDuplexCre
16a800 61 74 65 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 6f 75 6e 64 2e 64 6c 6c 2f 20 20 20 20 20 ate.dsound.dll..dsound.dll/.....
16a820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16a840 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
16a860 47 65 74 44 65 76 69 63 65 49 44 00 64 73 6f 75 6e 64 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e GetDeviceID.dsound.dll..dsparse.
16a880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16a8a0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
16a8c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
16a8e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
16a900 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
16a920 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
16a940 10 00 00 00 04 00 00 00 02 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........dsparse.dll...........
16a960 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
16a980 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
16a9a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
16a9c0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
16a9e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 61 72 73 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_dsparse.__NULL_IMPOR
16aa00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..dsparse_NULL_THUNK
16aa20 5f 44 41 54 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.dsparse.dll/....0.........
16aa40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
16aa60 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
16aa80 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
16aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
16aac0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
16aae0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16ab00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
16ab20 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
16ab40 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
16ab60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
16ab80 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
16aba0 00 00 02 00 1d 00 00 00 7f 64 73 70 61 72 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........dsparse_NULL_THUNK_DATA
16abc0 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsparse.dll/....0...........0.
16abe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
16ac00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 32 41 00 64 ....d.............DsCrackSpn2A.d
16ac20 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
16ac40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
16ac60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 ......`.......d.............DsCr
16ac80 61 63 6b 53 70 6e 32 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c ackSpn2W.dsparse.dll..dsparse.dl
16aca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
16acc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
16ace0 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 33 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a ......DsCrackSpn3W.dsparse.dll..
16ad00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsparse.dll/....0...........0...
16ad20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
16ad40 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 53 70 6e 34 57 00 64 73 70 ..d.............DsCrackSpn4W.dsp
16ad60 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
16ad80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
16ada0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 73 43 72 61 63 ....`.......d.............DsCrac
16adc0 6b 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 kSpnA.dsparse.dll.dsparse.dll/..
16ade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ae00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
16ae20 04 00 44 73 43 72 61 63 6b 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 ..DsCrackSpnW.dsparse.dll.dspars
16ae40 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
16ae60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
16ae80 00 00 27 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 ..'.......DsCrackUnquotedMangled
16aea0 52 64 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 RdnA.dsparse.dll..dsparse.dll/..
16aec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16aee0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
16af00 04 00 44 73 43 72 61 63 6b 55 6e 71 75 6f 74 65 64 4d 61 6e 67 6c 65 64 52 64 6e 57 00 64 73 70 ..DsCrackUnquotedMangledRdnW.dsp
16af20 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
16af40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
16af60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 52 ....`.......d.............DsGetR
16af80 64 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 dnW.dsparse.dll.dsparse.dll/....
16afa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16afc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
16afe0 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 DsIsMangledDnA.dsparse.dll..dspa
16b000 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
16b020 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
16b040 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 44 6e 57 00 64 73 70 61 72 ............DsIsMangledDnW.dspar
16b060 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 se.dll..dsparse.dll/....0.......
16b080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
16b0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 ..`.......d.....!.......DsIsMang
16b0c0 6c 65 64 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 ledRdnValueA.dsparse.dll..dspars
16b0e0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
16b100 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
16b120 00 00 21 00 00 00 00 00 04 00 44 73 49 73 4d 61 6e 67 6c 65 64 52 64 6e 56 61 6c 75 65 57 00 64 ..!.......DsIsMangledRdnValueW.d
16b140 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sparse.dll..dsparse.dll/....0...
16b160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
16b180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 73 4d 61 ......`.......d.............DsMa
16b1a0 6b 65 53 70 6e 41 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f keSpnA.dsparse.dll..dsparse.dll/
16b1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16b1e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
16b200 00 00 04 00 44 73 4d 61 6b 65 53 70 6e 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 ....DsMakeSpnW.dsparse.dll..dspa
16b220 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rse.dll/....0...........0.....0.
16b240 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
16b260 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 ............DsQuoteRdnValueA.dsp
16b280 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 arse.dll..dsparse.dll/....0.....
16b2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
16b2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 6f 74 ....`.......d.............DsQuot
16b2e0 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e eRdnValueW.dsparse.dll..dsparse.
16b300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
16b320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
16b340 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 6f 74 65 52 64 6e 56 61 6c 75 65 41 00 64 73 70 61 72 ........DsUnquoteRdnValueA.dspar
16b360 73 65 2e 64 6c 6c 00 0a 64 73 70 61 72 73 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 se.dll..dsparse.dll/....0.......
16b380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
16b3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 55 6e 71 75 6f 74 ..`.......d.............DsUnquot
16b3c0 65 52 64 6e 56 61 6c 75 65 57 00 64 73 70 61 72 73 65 2e 64 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 eRdnValueW.dsparse.dll..dsprop.d
16b3e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16b400 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
16b420 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
16b440 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
16b460 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
16b480 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
16b4a0 10 00 00 00 04 00 00 00 02 00 64 73 70 72 6f 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........dsprop.dll............
16b4c0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
16b4e0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
16b500 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
16b520 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
16b540 44 45 53 43 52 49 50 54 4f 52 5f 64 73 70 72 6f 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_dsprop.__NULL_IMPORT_
16b560 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..dsprop_NULL_THUNK_DA
16b580 54 41 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..dsprop.dll/.....0...........
16b5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
16b5c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
16b5e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
16b600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
16b620 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
16b640 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsprop.dll/.....0...........0...
16b660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
16b680 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
16b6a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
16b6c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
16b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
16b700 02 00 1c 00 00 00 7f 64 73 70 72 6f 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 .......dsprop_NULL_THUNK_DATA.ds
16b720 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 prop.dll/.....0...........0.....
16b740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
16b760 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 43 68 65 63 6b 49 66 57 72 69 74 d.....".......ADsPropCheckIfWrit
16b780 61 62 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 able.dsprop.dll.dsprop.dll/.....
16b7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b7c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
16b7e0 41 44 73 50 72 6f 70 43 72 65 61 74 65 4e 6f 74 69 66 79 4f 62 6a 00 64 73 70 72 6f 70 2e 64 6c ADsPropCreateNotifyObj.dsprop.dl
16b800 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dsprop.dll/.....0...........0.
16b820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
16b840 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 47 65 74 49 6e 69 74 ....d.............ADsPropGetInit
16b860 49 6e 66 6f 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 Info.dsprop.dll.dsprop.dll/.....
16b880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16b8a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
16b8c0 41 44 73 50 72 6f 70 53 65 6e 64 45 72 72 6f 72 4d 65 73 73 61 67 65 00 64 73 70 72 6f 70 2e 64 ADsPropSendErrorMessage.dsprop.d
16b8e0 6c 6c 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dsprop.dll/.....0...........
16b900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
16b920 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 65 74 48 77 ......d.............ADsPropSetHw
16b940 6e 64 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nd.dsprop.dll.dsprop.dll/.....0.
16b960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
16b980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 44 ........`.......d.....#.......AD
16b9a0 73 50 72 6f 70 53 65 74 48 77 6e 64 57 69 74 68 54 69 74 6c 65 00 64 73 70 72 6f 70 2e 64 6c 6c sPropSetHwndWithTitle.dsprop.dll
16b9c0 00 0a 64 73 70 72 6f 70 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dsprop.dll/.....0...........0.
16b9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
16ba00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 44 73 50 72 6f 70 53 68 6f 77 45 72 72 ....d.....".......ADsPropShowErr
16ba20 6f 72 44 69 61 6c 6f 67 00 64 73 70 72 6f 70 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 orDialog.dsprop.dll.dssec.dll/..
16ba40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16ba60 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
16ba80 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
16baa0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
16bac0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
16bae0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
16bb00 04 00 00 00 02 00 64 73 73 65 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......dssec.dll.................
16bb20 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
16bb40 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
16bb60 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
16bb80 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
16bba0 49 50 54 4f 52 5f 64 73 73 65 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_dssec.__NULL_IMPORT_DESCRI
16bbc0 50 54 4f 52 00 7f 64 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 73 65 PTOR..dssec_NULL_THUNK_DATA.dsse
16bbe0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 c.dll/......0...........0.....0.
16bc00 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
16bc20 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
16bc40 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
16bc60 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
16bc80 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 73 73 65 63 2e 64 6c NULL_IMPORT_DESCRIPTOR..dssec.dl
16bca0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16bcc0 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
16bce0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
16bd00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
16bd20 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
16bd40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 ...............................d
16bd60 73 73 65 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 73 73 65 63 2e 64 6c 6c 2f ssec_NULL_THUNK_DATA..dssec.dll/
16bd80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16bda0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
16bdc0 00 00 00 00 04 00 44 53 43 72 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 ......DSCreateISecurityInfoObjec
16bde0 74 00 64 73 73 65 63 2e 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.dssec.dll.dssec.dll/......0...
16be00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
16be20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 53 43 72 ......`.......d.....(.......DSCr
16be40 65 61 74 65 49 53 65 63 75 72 69 74 79 49 6e 66 6f 4f 62 6a 65 63 74 45 78 00 64 73 73 65 63 2e eateISecurityInfoObjectEx.dssec.
16be60 64 6c 6c 00 64 73 73 65 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dssec.dll/......0...........
16be80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
16bea0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 53 43 72 65 61 74 65 53 65 63 75 ......d.............DSCreateSecu
16bec0 72 69 74 79 50 61 67 65 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 73 65 63 2e 64 6c 6c 2f 20 20 rityPage.dssec.dll..dssec.dll/..
16bee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16bf00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
16bf20 00 00 04 00 44 53 45 64 69 74 53 65 63 75 72 69 74 79 00 64 73 73 65 63 2e 64 6c 6c 00 0a 64 73 ....DSEditSecurity.dssec.dll..ds
16bf40 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 uiext.dll/....0...........0.....
16bf60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
16bf80 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
16bfa0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
16bfc0 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
16bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
16c000 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 00 00 00 00 ................dsuiext.dll.....
16c020 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
16c040 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
16c060 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
16c080 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
16c0a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 73 75 69 65 78 74 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_dsuiext.__NULL
16c0c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..dsuiext_NULL
16c0e0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.dsuiext.dll/....0...
16c100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
16c120 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
16c140 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
16c160 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
16c180 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
16c1a0 52 49 50 54 4f 52 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..dsuiext.dll/....0.......
16c1c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
16c1e0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
16c200 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
16c220 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
16c240 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
16c260 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 64 73 75 69 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e ...............dsuiext_NULL_THUN
16c280 4b 5f 44 41 54 41 00 0a 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..dsuiext.dll/....0.......
16c2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
16c2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 ..`.......d.....".......DsBrowse
16c2e0 46 6f 72 43 6f 6e 74 61 69 6e 65 72 41 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 ForContainerA.dsuiext.dll.dsuiex
16c300 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
16c320 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
16c340 00 00 22 00 00 00 00 00 04 00 44 73 42 72 6f 77 73 65 46 6f 72 43 6f 6e 74 61 69 6e 65 72 57 00 ..".......DsBrowseForContainerW.
16c360 64 73 75 69 65 78 74 2e 64 6c 6c 00 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dsuiext.dll.dsuiext.dll/....0...
16c380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
16c3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 73 47 65 ......`.......d.....#.......DsGe
16c3c0 74 46 72 69 65 6e 64 6c 79 43 6c 61 73 73 4e 61 6d 65 00 64 73 75 69 65 78 74 2e 64 6c 6c 00 0a tFriendlyClassName.dsuiext.dll..
16c3e0 64 73 75 69 65 78 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dsuiext.dll/....0...........0...
16c400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
16c420 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 49 63 6f 6e 00 64 73 75 69 65 78 ..d.............DsGetIcon.dsuiex
16c440 74 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.dwmapi.dll/.....0.........
16c460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
16c480 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
16c4a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
16c4c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
16c4e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
16c500 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 77 6d 61 70 69 2e 64 ........................dwmapi.d
16c520 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
16c540 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
16c560 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
16c580 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
16c5a0 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 77 6d 61 70 69 00 .P...__IMPORT_DESCRIPTOR_dwmapi.
16c5c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 77 6d 61 70 69 __NULL_IMPORT_DESCRIPTOR..dwmapi
16c5e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..dwmapi.dll/...
16c600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16c620 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
16c640 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
16c660 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
16c680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
16c6a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..dwmapi.dll/.....0.
16c6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
16c6e0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
16c700 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
16c720 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
16c740 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
16c760 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 77 6d 61 70 69 5f 4e 55 4c 4c .....................dwmapi_NULL
16c780 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.dwmapi.dll/.....0...
16c7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
16c7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 41 ......`.......d.............DwmA
16c7e0 74 74 61 63 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 ttachMilContent.dwmapi.dll..dwma
16c800 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16c820 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
16c840 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 00 64 77 6d ............DwmDefWindowProc.dwm
16c860 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dwmapi.dll/.....0.......
16c880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
16c8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 77 6d 44 65 74 61 63 ..`.......d.............DwmDetac
16c8c0 68 4d 69 6c 43 6f 6e 74 65 6e 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 hMilContent.dwmapi.dll..dwmapi.d
16c8e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16c900 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
16c920 25 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 42 6c 75 72 42 65 68 69 6e 64 57 69 6e 64 6f %.......DwmEnableBlurBehindWindo
16c940 77 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.dwmapi.dll..dwmapi.dll/.....0.
16c960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
16c980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 77 ........`.......d.............Dw
16c9a0 6d 45 6e 61 62 6c 65 43 6f 6d 70 6f 73 69 74 69 6f 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 mEnableComposition.dwmapi.dll.dw
16c9c0 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
16c9e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
16ca00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 45 6e 61 62 6c 65 4d 4d 43 53 53 00 64 77 6d d.............DwmEnableMMCSS.dwm
16ca20 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dwmapi.dll/.....0.......
16ca40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
16ca60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 45 78 74 65 6e ..`.......d.....(.......DwmExten
16ca80 64 46 72 61 6d 65 49 6e 74 6f 43 6c 69 65 6e 74 41 72 65 61 00 64 77 6d 61 70 69 2e 64 6c 6c 00 dFrameIntoClientArea.dwmapi.dll.
16caa0 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16cac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
16cae0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 77 6d 46 6c 75 73 68 00 64 77 6d 61 70 69 2e ..d.............DwmFlush.dwmapi.
16cb00 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dwmapi.dll/.....0...........
16cb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
16cb40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6c 6f 72 69 ......d.....#.......DwmGetColori
16cb60 7a 61 74 69 6f 6e 43 6f 6c 6f 72 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 zationColor.dwmapi.dll..dwmapi.d
16cb80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16cba0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
16cbc0 27 00 00 00 00 00 04 00 44 77 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 54 69 6d 69 6e 67 49 '.......DwmGetCompositionTimingI
16cbe0 6e 66 6f 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nfo.dwmapi.dll..dwmapi.dll/.....
16cc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16cc20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
16cc40 44 77 6d 47 65 74 47 72 61 70 68 69 63 73 53 74 72 65 61 6d 43 6c 69 65 6e 74 00 64 77 6d 61 70 DwmGetGraphicsStreamClient.dwmap
16cc60 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.dwmapi.dll/.....0.........
16cc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
16cca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 44 77 6d 47 65 74 47 72 61 70 `.......d.....-.......DwmGetGrap
16ccc0 68 69 63 73 53 74 72 65 61 6d 54 72 61 6e 73 66 6f 72 6d 48 69 6e 74 00 64 77 6d 61 70 69 2e 64 hicsStreamTransformHint.dwmapi.d
16cce0 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..dwmapi.dll/.....0...........
16cd00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
16cd20 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 77 6d 47 65 74 54 72 61 6e 73 70 ......d.....%.......DwmGetTransp
16cd40 6f 72 74 41 74 74 72 69 62 75 74 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 ortAttributes.dwmapi.dll..dwmapi
16cd60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16cd80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
16cda0 00 00 26 00 00 00 00 00 04 00 44 77 6d 47 65 74 55 6e 6d 65 74 54 61 62 52 65 71 75 69 72 65 6d ..&.......DwmGetUnmetTabRequirem
16cdc0 65 6e 74 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ents.dwmapi.dll.dwmapi.dll/.....
16cde0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16ce00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
16ce20 44 77 6d 47 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c DwmGetWindowAttribute.dwmapi.dll
16ce40 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dwmapi.dll/.....0...........0.
16ce60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
16ce80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 77 6d 49 6e 76 61 6c 69 64 61 74 65 49 ....d.....&.......DwmInvalidateI
16cea0 63 6f 6e 69 63 42 69 74 6d 61 70 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 conicBitmaps.dwmapi.dll.dwmapi.d
16cec0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
16cee0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
16cf00 23 00 00 00 00 00 04 00 44 77 6d 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 45 6e 61 62 6c 65 64 00 #.......DwmIsCompositionEnabled.
16cf20 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 dwmapi.dll..dwmapi.dll/.....0...
16cf40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
16cf60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 77 6d 4d ......`.......d.....,.......DwmM
16cf80 6f 64 69 66 79 50 72 65 76 69 6f 75 73 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f 6e 00 64 77 6d odifyPreviousDxFrameDuration.dwm
16cfa0 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.dwmapi.dll/.....0.......
16cfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
16cfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 77 6d 51 75 65 72 79 ..`.......d.....'.......DwmQuery
16d000 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 53 69 7a 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a ThumbnailSourceSize.dwmapi.dll..
16d020 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16d040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
16d060 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 77 6d 52 65 67 69 73 74 65 72 54 68 75 6d 62 ..d.............DwmRegisterThumb
16d080 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 nail.dwmapi.dll.dwmapi.dll/.....
16d0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16d0c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
16d0e0 44 77 6d 52 65 6e 64 65 72 47 65 73 74 75 72 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 DwmRenderGesture.dwmapi.dll.dwma
16d100 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16d120 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
16d140 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 44 78 46 72 61 6d 65 44 75 72 61 74 69 6f ....!.......DwmSetDxFrameDuratio
16d160 6e 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.dwmapi.dll..dwmapi.dll/.....0.
16d180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
16d1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 77 ........`.......d.....).......Dw
16d1c0 6d 53 65 74 49 63 6f 6e 69 63 4c 69 76 65 50 72 65 76 69 65 77 42 69 74 6d 61 70 00 64 77 6d 61 mSetIconicLivePreviewBitmap.dwma
16d1e0 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..dwmapi.dll/.....0.......
16d200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
16d220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 77 6d 53 65 74 49 63 ..`.......d.....!.......DwmSetIc
16d240 6f 6e 69 63 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 onicThumbnail.dwmapi.dll..dwmapi
16d260 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16d280 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
16d2a0 00 00 23 00 00 00 00 00 04 00 44 77 6d 53 65 74 50 72 65 73 65 6e 74 50 61 72 61 6d 65 74 65 72 ..#.......DwmSetPresentParameter
16d2c0 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.dwmapi.dll..dwmapi.dll/.....0.
16d2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
16d300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 77 ........`.......d.....!.......Dw
16d320 6d 53 65 74 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 00 64 77 6d 61 70 69 2e 64 6c 6c 00 0a mSetWindowAttribute.dwmapi.dll..
16d340 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwmapi.dll/.....0...........0...
16d360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
16d380 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 77 6d 53 68 6f 77 43 6f 6e 74 61 63 74 00 64 ..d.............DwmShowContact.d
16d3a0 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
16d3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
16d3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 77 6d 54 65 74 ....`.......d.............DwmTet
16d400 68 65 72 43 6f 6e 74 61 63 74 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c herContact.dwmapi.dll.dwmapi.dll
16d420 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
16d440 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
16d460 00 00 00 00 04 00 44 77 6d 54 72 61 6e 73 69 74 69 6f 6e 4f 77 6e 65 64 57 69 6e 64 6f 77 00 64 ......DwmTransitionOwnedWindow.d
16d480 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 wmapi.dll.dwmapi.dll/.....0.....
16d4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
16d4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 77 6d 55 6e 72 ....`.......d.....".......DwmUnr
16d4e0 65 67 69 73 74 65 72 54 68 75 6d 62 6e 61 69 6c 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 6d 61 egisterThumbnail.dwmapi.dll.dwma
16d500 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
16d520 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
16d540 00 00 00 00 28 00 00 00 00 00 04 00 44 77 6d 55 70 64 61 74 65 54 68 75 6d 62 6e 61 69 6c 50 72 ....(.......DwmUpdateThumbnailPr
16d560 6f 70 65 72 74 69 65 73 00 64 77 6d 61 70 69 2e 64 6c 6c 00 64 77 72 69 74 65 2e 64 6c 6c 2f 20 operties.dwmapi.dll.dwrite.dll/.
16d580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16d5a0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
16d5c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
16d5e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
16d600 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
16d620 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
16d640 04 00 00 00 02 00 64 77 72 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......dwrite.dll................
16d660 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
16d680 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
16d6a0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
16d6c0 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
16d6e0 52 49 50 54 4f 52 5f 64 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_dwrite.__NULL_IMPORT_DESC
16d700 52 49 50 54 4f 52 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..dwrite_NULL_THUNK_DATA..
16d720 64 77 72 69 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dwrite.dll/.....0...........0...
16d740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
16d760 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
16d780 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
16d7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
16d7c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 77 72 69 ..__NULL_IMPORT_DESCRIPTOR..dwri
16d7e0 74 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 te.dll/.....0...........0.....0.
16d800 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
16d820 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
16d840 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
16d860 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
16d880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
16d8a0 00 00 7f 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 77 72 69 74 65 ...dwrite_NULL_THUNK_DATA.dwrite
16d8c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
16d8e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
16d900 00 00 1f 00 00 00 00 00 04 00 44 57 72 69 74 65 43 72 65 61 74 65 46 61 63 74 6f 72 79 00 64 77 ..........DWriteCreateFactory.dw
16d920 72 69 74 65 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 rite.dll..dxcompiler.dll/.0.....
16d940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 ......0.....0.....644.....379...
16d960 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
16d980 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
16d9a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
16d9c0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
16d9e0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 63 6f ............................dxco
16da00 6d 70 69 6c 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 mpiler.dll....................id
16da20 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
16da40 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
16da60 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 ...h.....#.................<....
16da80 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........X...__IMPORT_DESCRIPTOR
16daa0 5f 64 78 63 6f 6d 70 69 6c 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 _dxcompiler.__NULL_IMPORT_DESCRI
16dac0 50 54 4f 52 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 PTOR..dxcompiler_NULL_THUNK_DATA
16dae0 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dxcompiler.dll/.0...........0.
16db00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
16db20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
16db40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
16db60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16db80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 ....__NULL_IMPORT_DESCRIPTOR..dx
16dba0 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 compiler.dll/.0...........0.....
16dbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....166.......`.d.....
16dbe0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
16dc00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
16dc20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
16dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
16dc60 20 00 00 00 7f 64 78 63 6f 6d 70 69 6c 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .....dxcompiler_NULL_THUNK_DATA.
16dc80 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxcompiler.dll/.0...........0...
16dca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
16dcc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ..d.....!.......DxcCreateInstanc
16dce0 65 00 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c 00 0a 64 78 63 6f 6d 70 69 6c 65 72 2e 64 6c 6c e.dxcompiler.dll..dxcompiler.dll
16dd00 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
16dd20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
16dd40 04 00 44 78 63 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 00 64 78 63 6f 6d 70 69 6c 65 72 2e ..DxcCreateInstance2.dxcompiler.
16dd60 64 6c 6c 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxcore.dll/.....0...........
16dd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....367.......`.
16dda0 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
16ddc0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
16dde0 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
16de00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
16de20 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 63 6f 72 65 2e 64 6c 6c ......................dxcore.dll
16de40 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
16de60 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
16de80 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f .......h..idata$5........h......
16dea0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 .................8.............P
16dec0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 63 6f 72 65 00 5f 5f ...__IMPORT_DESCRIPTOR_dxcore.__
16dee0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 63 6f 72 65 5f 4e NULL_IMPORT_DESCRIPTOR..dxcore_N
16df00 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 ULL_THUNK_DATA..dxcore.dll/.....
16df20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16df40 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
16df60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
16df80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
16dfa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
16dfc0 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 DESCRIPTOR..dxcore.dll/.....0...
16dfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 ........0.....0.....644.....162.
16e000 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
16e020 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
16e040 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
16e060 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
16e080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 64 78 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ...................dxcore_NULL_T
16e0a0 48 55 4e 4b 5f 44 41 54 41 00 64 78 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.dxcore.dll/.....0.....
16e0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
16e0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 58 43 6f 72 65 ....`.......d.....&.......DXCore
16e100 43 72 65 61 74 65 41 64 61 70 74 65 72 46 61 63 74 6f 72 79 00 64 78 63 6f 72 65 2e 64 6c 6c 00 CreateAdapterFactory.dxcore.dll.
16e120 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxgi.dll/.......0...........0...
16e140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....361.......`.d...
16e160 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
16e180 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
16e1a0 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
16e1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
16e1e0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 67 69 2e 64 6c 6c 00 00 00 00 00 04 ..................dxgi.dll......
16e200 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
16e220 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
16e240 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1d 00 00 00 00 00 00 .h..idata$5........h............
16e260 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 4c 00 00 00 5f 5f 49 ...........6.............L...__I
16e280 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 67 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 MPORT_DESCRIPTOR_dxgi.__NULL_IMP
16e2a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ORT_DESCRIPTOR..dxgi_NULL_THUNK_
16e2c0 44 41 54 41 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..dxgi.dll/.......0.........
16e2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
16e300 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
16e320 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
16e340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
16e360 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
16e380 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dxgi.dll/.......0...........0.
16e3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....160.......`.d.
16e3c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
16e3e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
16e400 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
16e420 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
16e440 00 00 02 00 1a 00 00 00 7f 64 78 67 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 .........dxgi_NULL_THUNK_DATA.dx
16e460 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gi.dll/.......0...........0.....
16e480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
16e4a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 00 d.............CreateDXGIFactory.
16e4c0 64 78 67 69 2e 64 6c 6c 00 0a 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 dxgi.dll..dxgi.dll/.......0.....
16e4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
16e500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
16e520 44 58 47 49 46 61 63 74 6f 72 79 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 DXGIFactory1.dxgi.dll.dxgi.dll/.
16e540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16e560 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
16e580 00 00 00 00 04 00 43 72 65 61 74 65 44 58 47 49 46 61 63 74 6f 72 79 32 00 64 78 67 69 2e 64 6c ......CreateDXGIFactory2.dxgi.dl
16e5a0 6c 00 64 78 67 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxgi.dll/.......0...........0.
16e5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
16e5e0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 58 47 49 44 65 63 6c 61 72 65 41 64 61 ....d.....*.......DXGIDeclareAda
16e600 70 74 65 72 52 65 6d 6f 76 61 6c 53 75 70 70 6f 72 74 00 64 78 67 69 2e 64 6c 6c 00 64 78 67 69 pterRemovalSupport.dxgi.dll.dxgi
16e620 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 .dll/.......0...........0.....0.
16e640 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
16e660 00 00 00 00 20 00 00 00 00 00 04 00 44 58 47 49 47 65 74 44 65 62 75 67 49 6e 74 65 72 66 61 63 ............DXGIGetDebugInterfac
16e680 65 31 00 64 78 67 69 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e1.dxgi.dll.dxva2.dll/......0...
16e6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
16e6c0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
16e6e0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
16e700 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
16e720 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
16e740 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 64 78 ..............................dx
16e760 76 61 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 va2.dll....................idata
16e780 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
16e7a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
16e7c0 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
16e7e0 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 64 78 ......N...__IMPORT_DESCRIPTOR_dx
16e800 76 61 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 64 78 va2.__NULL_IMPORT_DESCRIPTOR..dx
16e820 76 61 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 va2_NULL_THUNK_DATA.dxva2.dll/..
16e840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16e860 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
16e880 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
16e8a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
16e8c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
16e8e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..dxva2.dll/......
16e900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16e920 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
16e940 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
16e960 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
16e980 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
16e9a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 64 78 76 61 32 5f 4e 55 4c .......................dxva2_NUL
16e9c0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..dxva2.dll/......0.
16e9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
16ea00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 61 ........`.......d.....2.......Ca
16ea20 70 61 62 69 6c 69 74 69 65 73 52 65 71 75 65 73 74 41 6e 64 43 61 70 61 62 69 6c 69 74 69 65 73 pabilitiesRequestAndCapabilities
16ea40 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Reply.dxva2.dll.dxva2.dll/......
16ea60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16ea80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
16eaa0 44 58 56 41 32 43 72 65 61 74 65 44 69 72 65 63 74 33 44 44 65 76 69 63 65 4d 61 6e 61 67 65 72 DXVA2CreateDirect3DDeviceManager
16eac0 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 9.dxva2.dll.dxva2.dll/......0...
16eae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
16eb00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 58 56 41 ......`.......d.....".......DXVA
16eb20 32 43 72 65 61 74 65 56 69 64 65 6f 53 65 72 76 69 63 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 2CreateVideoService.dxva2.dll.dx
16eb40 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 va2.dll/......0...........0.....
16eb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
16eb80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 58 56 41 48 44 5f 43 72 65 61 74 65 44 65 76 69 63 d.............DXVAHD_CreateDevic
16eba0 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.dxva2.dll.dxva2.dll/......0...
16ebc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
16ebe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 67 61 ......`.......d.............Dega
16ec00 75 73 73 4d 6f 6e 69 74 6f 72 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f ussMonitor.dxva2.dll..dxva2.dll/
16ec20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16ec40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
16ec60 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 00 64 78 76 ......DestroyPhysicalMonitor.dxv
16ec80 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16eca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
16ecc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 50 ..`.......d.....".......DestroyP
16ece0 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e hysicalMonitors.dxva2.dll.dxva2.
16ed00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16ed20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
16ed40 00 00 26 00 00 00 00 00 04 00 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 53 74 72 69 6e 67 4c ..&.......GetCapabilitiesStringL
16ed60 65 6e 67 74 68 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ength.dxva2.dll.dxva2.dll/......
16ed80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16eda0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
16edc0 47 65 74 4d 6f 6e 69 74 6f 72 42 72 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a GetMonitorBrightness.dxva2.dll..
16ede0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16ee00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
16ee20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 61 70 61 62 69 ..d.....!.......GetMonitorCapabi
16ee40 6c 69 74 69 65 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 lities.dxva2.dll..dxva2.dll/....
16ee60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ee80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
16eea0 04 00 47 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 78 76 ..GetMonitorColorTemperature.dxv
16eec0 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16eee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
16ef00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 ..`.......d.............GetMonit
16ef20 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f orContrast.dxva2.dll..dxva2.dll/
16ef40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16ef60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
16ef80 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 69 74 ......GetMonitorDisplayAreaPosit
16efa0 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.dxva2.dll.dxva2.dll/......0.
16efc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
16efe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
16f000 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e 64 6c tMonitorDisplayAreaSize.dxva2.dl
16f020 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.dxva2.dll/......0...........0.
16f040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
16f060 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 ....d.....(.......GetMonitorRedG
16f080 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e reenOrBlueDrive.dxva2.dll.dxva2.
16f0a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
16f0c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
16f0e0 00 00 27 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 42 6c ..'.......GetMonitorRedGreenOrBl
16f100 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 ueGain.dxva2.dll..dxva2.dll/....
16f120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f140 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
16f160 04 00 47 65 74 4d 6f 6e 69 74 6f 72 54 65 63 68 6e 6f 6c 6f 67 79 54 79 70 65 00 64 78 76 61 32 ..GetMonitorTechnologyType.dxva2
16f180 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..dxva2.dll/......0.........
16f1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
16f1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f `.......d.....2.......GetNumberO
16f1e0 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 fPhysicalMonitorsFromHMONITOR.dx
16f200 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 va2.dll.dxva2.dll/......0.......
16f220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
16f240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 ..`.......d.....:.......GetNumbe
16f260 72 4f 66 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 rOfPhysicalMonitorsFromIDirect3D
16f280 44 65 76 69 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 Device9.dxva2.dll.dxva2.dll/....
16f2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f2c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
16f2e0 04 00 47 65 74 50 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f ..GetPhysicalMonitorsFromHMONITO
16f300 52 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 R.dxva2.dll.dxva2.dll/......0...
16f320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
16f340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....2.......GetP
16f360 68 79 73 69 63 61 6c 4d 6f 6e 69 74 6f 72 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 hysicalMonitorsFromIDirect3DDevi
16f380 63 65 39 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce9.dxva2.dll.dxva2.dll/......0.
16f3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
16f3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
16f3e0 74 54 69 6d 69 6e 67 52 65 70 6f 72 74 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c tTimingReport.dxva2.dll.dxva2.dl
16f400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16f420 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
16f440 2a 00 00 00 00 00 04 00 47 65 74 56 43 50 46 65 61 74 75 72 65 41 6e 64 56 43 50 46 65 61 74 75 *.......GetVCPFeatureAndVCPFeatu
16f460 72 65 52 65 70 6c 79 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 reReply.dxva2.dll.dxva2.dll/....
16f480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16f4a0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
16f4c0 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 70 75 74 46 6f 72 54 61 72 67 65 74 00 64 78 76 ..OPMGetVideoOutputForTarget.dxv
16f4e0 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16f500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
16f520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 ..`.......d.....).......OPMGetVi
16f540 64 65 6f 4f 75 74 70 75 74 73 46 72 6f 6d 48 4d 4f 4e 49 54 4f 52 00 64 78 76 61 32 2e 64 6c 6c deoOutputsFromHMONITOR.dxva2.dll
16f560 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..dxva2.dll/......0...........0.
16f580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
16f5a0 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 4f 50 4d 47 65 74 56 69 64 65 6f 4f 75 74 ....d.....7.......OPMGetVideoOut
16f5c0 70 75 74 73 46 72 6f 6d 49 44 69 72 65 63 74 33 44 44 65 76 69 63 65 39 4f 62 6a 65 63 74 00 64 putsFromIDirect3DDevice9Object.d
16f5e0 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 xva2.dll..dxva2.dll/......0.....
16f600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
16f620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 73 74 6f 72 ....`.......d.....-.......Restor
16f640 65 4d 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 43 6f 6c 6f 72 44 65 66 61 75 6c 74 73 00 64 78 76 eMonitorFactoryColorDefaults.dxv
16f660 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 a2.dll..dxva2.dll/......0.......
16f680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
16f6a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d ..`.......d.....(.......RestoreM
16f6c0 6f 6e 69 74 6f 72 46 61 63 74 6f 72 79 44 65 66 61 75 6c 74 73 00 64 78 76 61 32 2e 64 6c 6c 00 onitorFactoryDefaults.dxva2.dll.
16f6e0 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 dxva2.dll/......0...........0...
16f700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
16f720 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 4d 6f 6e 69 74 ..d.....%.......SaveCurrentMonit
16f740 6f 72 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f orSettings.dxva2.dll..dxva2.dll/
16f760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
16f780 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
16f7a0 00 00 00 00 04 00 53 61 76 65 43 75 72 72 65 6e 74 53 65 74 74 69 6e 67 73 00 64 78 76 61 32 2e ......SaveCurrentSettings.dxva2.
16f7c0 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
16f7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
16f800 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 42 72 ......d.............SetMonitorBr
16f820 69 67 68 74 6e 65 73 73 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 ightness.dxva2.dll..dxva2.dll/..
16f840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16f860 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
16f880 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 43 6f 6c 6f 72 54 65 6d 70 65 72 61 74 75 72 65 00 64 ....SetMonitorColorTemperature.d
16f8a0 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 xva2.dll..dxva2.dll/......0.....
16f8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
16f8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 4d 6f 6e ....`.......d.............SetMon
16f900 69 74 6f 72 43 6f 6e 74 72 61 73 74 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c itorContrast.dxva2.dll..dxva2.dl
16f920 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
16f940 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
16f960 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 50 6f 73 (.......SetMonitorDisplayAreaPos
16f980 69 74 69 6f 6e 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ition.dxva2.dll.dxva2.dll/......
16f9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
16f9c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
16f9e0 53 65 74 4d 6f 6e 69 74 6f 72 44 69 73 70 6c 61 79 41 72 65 61 53 69 7a 65 00 64 78 76 61 32 2e SetMonitorDisplayAreaSize.dxva2.
16fa00 64 6c 6c 00 64 78 76 61 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.dxva2.dll/......0...........
16fa20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
16fa40 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 ......d.....(.......SetMonitorRe
16fa60 64 47 72 65 65 6e 4f 72 42 6c 75 65 44 72 69 76 65 00 64 78 76 61 32 2e 64 6c 6c 00 64 78 76 61 dGreenOrBlueDrive.dxva2.dll.dxva
16fa80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
16faa0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
16fac0 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 4d 6f 6e 69 74 6f 72 52 65 64 47 72 65 65 6e 4f 72 ....'.......SetMonitorRedGreenOr
16fae0 42 6c 75 65 47 61 69 6e 00 64 78 76 61 32 2e 64 6c 6c 00 0a 64 78 76 61 32 2e 64 6c 6c 2f 20 20 BlueGain.dxva2.dll..dxva2.dll/..
16fb00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
16fb20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
16fb40 00 00 04 00 53 65 74 56 43 50 46 65 61 74 75 72 65 00 64 78 76 61 32 2e 64 6c 6c 00 65 61 70 70 ....SetVCPFeature.dxva2.dll.eapp
16fb60 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16fb80 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
16fba0 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
16fbc0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
16fbe0 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
16fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
16fc20 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 00 00 00 00 04 00 ..............eappcfg.dll.......
16fc40 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
16fc60 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
16fc80 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
16fca0 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
16fcc0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 63 66 67 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_eappcfg.__NULL_I
16fce0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..eappcfg_NULL_T
16fd00 48 55 4e 4b 5f 44 41 54 41 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.eappcfg.dll/....0.....
16fd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
16fd40 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
16fd60 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
16fd80 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
16fda0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
16fdc0 50 54 4f 52 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..eappcfg.dll/....0.........
16fde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
16fe00 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
16fe20 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
16fe40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
16fe60 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
16fe80 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 61 70 70 63 66 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............eappcfg_NULL_THUNK_
16fea0 44 41 54 41 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..eappcfg.dll/....0.........
16fec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
16fee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....&.......EapHostPee
16ff00 72 43 6f 6e 66 69 67 42 6c 6f 62 32 58 6d 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 rConfigBlob2Xml.eappcfg.dll.eapp
16ff20 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
16ff40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
16ff60 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6f 6e 66 69 67 58 6d 6c ....&.......EapHostPeerConfigXml
16ff80 32 42 6c 6f 62 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 2Blob.eappcfg.dll.eappcfg.dll/..
16ffa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
16ffc0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
16ffe0 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 72 65 64 65 6e 74 69 61 6c 73 58 6d 6c 32 42 6c 6f 62 ..EapHostPeerCredentialsXml2Blob
170000 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 .eappcfg.dll..eappcfg.dll/....0.
170020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
170040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 61 ........`.......d.....'.......Ea
170060 70 48 6f 73 74 50 65 65 72 46 72 65 65 45 72 72 6f 72 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 pHostPeerFreeErrorMemory.eappcfg
170080 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..eappcfg.dll/....0.........
1700a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1700c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....".......EapHostPee
1700e0 72 46 72 65 65 4d 65 6d 6f 72 79 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e rFreeMemory.eappcfg.dll.eappcfg.
170100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
170120 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
170140 2b 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 50 72 6f 70 +.......EapHostPeerGetMethodProp
170160 65 72 74 69 65 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f erties.eappcfg.dll..eappcfg.dll/
170180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1701a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1701c0 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 4d 65 74 68 6f 64 73 00 65 61 70 70 63 66 ....EapHostPeerGetMethods.eappcf
1701e0 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.eappcfg.dll/....0.........
170200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
170220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....&.......EapHostPee
170240 72 49 6e 76 6f 6b 65 43 6f 6e 66 69 67 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 rInvokeConfigUI.eappcfg.dll.eapp
170260 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cfg.dll/....0...........0.....0.
170280 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1702a0 00 00 00 00 28 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 64 65 ....(.......EapHostPeerInvokeIde
1702c0 6e 74 69 74 79 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f ntityUI.eappcfg.dll.eappcfg.dll/
1702e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
170300 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
170320 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 76 6f 6b 65 49 6e 74 65 72 61 63 74 69 76 65 ....EapHostPeerInvokeInteractive
170340 55 49 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 UI.eappcfg.dll..eappcfg.dll/....
170360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
170380 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
1703a0 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 49 6e 70 75 74 46 EapHostPeerQueryCredentialInputF
1703c0 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 ields.eappcfg.dll.eappcfg.dll/..
1703e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170400 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
170420 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 ..EapHostPeerQueryInteractiveUII
170440 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e nputFields.eappcfg.dll..eappcfg.
170460 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
170480 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....83........`.......d.....
1704a0 3f 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 51 75 65 72 79 55 49 42 6c 6f 62 46 72 ?.......EapHostPeerQueryUIBlobFr
1704c0 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 55 49 49 6e 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 omInteractiveUIInputFields.eappc
1704e0 66 67 2e 64 6c 6c 00 0a 65 61 70 70 63 66 67 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 fg.dll..eappcfg.dll/....0.......
170500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
170520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....>.......EapHostP
170540 65 65 72 51 75 65 72 79 55 73 65 72 42 6c 6f 62 46 72 6f 6d 43 72 65 64 65 6e 74 69 61 6c 49 6e eerQueryUserBlobFromCredentialIn
170560 70 75 74 46 69 65 6c 64 73 00 65 61 70 70 63 66 67 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 putFields.eappcfg.dll.eappprxy.d
170580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1705a0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
1705c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1705e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
170600 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
170620 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
170640 00 00 04 00 00 00 02 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........eappprxy.dll............
170660 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
170680 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1706a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
1706c0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
1706e0 44 45 53 43 52 49 50 54 4f 52 5f 65 61 70 70 70 72 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_eappprxy.__NULL_IMPOR
170700 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..eappprxy_NULL_THUN
170720 4b 5f 44 41 54 41 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..eappprxy.dll/...0.......
170740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
170760 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
170780 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1707a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1707c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1707e0 4f 52 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..eappprxy.dll/...0...........
170800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
170820 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
170840 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
170860 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
170880 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1708a0 01 00 00 00 02 00 1e 00 00 00 7f 65 61 70 70 70 72 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........eappprxy_NULL_THUNK_D
1708c0 41 54 41 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.eappprxy.dll/...0...........
1708e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
170900 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 42 ......d.....%.......EapHostPeerB
170920 65 67 69 6e 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 eginSession.eappprxy.dll..eapppr
170940 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 xy.dll/...0...........0.....0...
170960 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
170980 00 00 28 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 43 6c 65 61 72 43 6f 6e 6e 65 63 ..(.......EapHostPeerClearConnec
1709a0 74 69 6f 6e 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 tion.eappprxy.dll.eappprxy.dll/.
1709c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1709e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
170a00 04 00 45 61 70 48 6f 73 74 50 65 65 72 45 6e 64 53 65 73 73 69 6f 6e 00 65 61 70 70 70 72 78 79 ..EapHostPeerEndSession.eappprxy
170a20 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..eappprxy.dll/...0.........
170a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
170a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 `.......d.....%.......EapHostPee
170a80 72 46 72 65 65 45 61 70 45 72 72 6f 72 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 rFreeEapError.eappprxy.dll..eapp
170aa0 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prxy.dll/...0...........0.....0.
170ac0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
170ae0 00 00 00 00 2a 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 46 72 65 65 52 75 6e 74 69 ....*.......EapHostPeerFreeRunti
170b00 6d 65 4d 65 6d 6f 72 79 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 meMemory.eappprxy.dll.eappprxy.d
170b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
170b40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
170b60 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 41 75 74 68 53 74 61 74 75 73 00 65 ......EapHostPeerGetAuthStatus.e
170b80 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 appprxy.dll.eappprxy.dll/...0...
170ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
170bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 45 61 70 48 ......`.......d.....4.......EapH
170be0 6f 73 74 50 65 65 72 47 65 74 44 61 74 61 54 6f 55 6e 70 6c 75 6d 62 43 72 65 64 65 6e 74 69 61 ostPeerGetDataToUnplumbCredentia
170c00 6c 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 ls.eappprxy.dll.eappprxy.dll/...
170c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
170c40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
170c60 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 45 6e 63 72 79 70 74 65 64 50 61 73 73 77 6f 72 64 00 EapHostPeerGetEncryptedPassword.
170c80 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 eappprxy.dll..eappprxy.dll/...0.
170ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
170cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 61 ........`.......d.....$.......Ea
170ce0 70 48 6f 73 74 50 65 65 72 47 65 74 49 64 65 6e 74 69 74 79 00 65 61 70 70 70 72 78 79 2e 64 6c pHostPeerGetIdentity.eappprxy.dl
170d00 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.eappprxy.dll/...0...........0.
170d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
170d40 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 ....d.............EapHostPeerGet
170d60 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 ResponseAttributes.eappprxy.dll.
170d80 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 eappprxy.dll/...0...........0...
170da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
170dc0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 52 65 ..d.....".......EapHostPeerGetRe
170de0 73 75 6c 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 sult.eappprxy.dll.eappprxy.dll/.
170e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170e20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
170e40 04 00 45 61 70 48 6f 73 74 50 65 65 72 47 65 74 53 65 6e 64 50 61 63 6b 65 74 00 65 61 70 70 70 ..EapHostPeerGetSendPacket.eappp
170e60 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rxy.dll.eappprxy.dll/...0.......
170e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
170ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 ..`.......d.....%.......EapHostP
170ec0 65 65 72 47 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 eerGetUIContext.eappprxy.dll..ea
170ee0 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ppprxy.dll/...0...........0.....
170f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
170f20 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 49 6e 69 74 69 61 6c d.....#.......EapHostPeerInitial
170f40 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 ize.eappprxy.dll..eappprxy.dll/.
170f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
170f80 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
170fa0 04 00 45 61 70 48 6f 73 74 50 65 65 72 50 72 6f 63 65 73 73 52 65 63 65 69 76 65 64 50 61 63 6b ..EapHostPeerProcessReceivedPack
170fc0 65 74 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 et.eappprxy.dll.eappprxy.dll/...
170fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171000 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
171020 45 61 70 48 6f 73 74 50 65 65 72 53 65 74 52 65 73 70 6f 6e 73 65 41 74 74 72 69 62 75 74 65 73 EapHostPeerSetResponseAttributes
171040 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 .eappprxy.dll.eappprxy.dll/...0.
171060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
171080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 ........`.......d.....%.......Ea
1710a0 70 48 6f 73 74 50 65 65 72 53 65 74 55 49 43 6f 6e 74 65 78 74 00 65 61 70 70 70 72 78 79 2e 64 pHostPeerSetUIContext.eappprxy.d
1710c0 6c 6c 00 0a 65 61 70 70 70 72 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..eappprxy.dll/...0...........
1710e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
171100 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 61 70 48 6f 73 74 50 65 65 72 55 ......d.....%.......EapHostPeerU
171120 6e 69 6e 69 74 69 61 6c 69 7a 65 00 65 61 70 70 70 72 78 79 2e 64 6c 6c 00 0a 65 66 73 77 72 74 ninitialize.eappprxy.dll..efswrt
171140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
171160 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
171180 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1711a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1711c0 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1711e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
171200 02 00 10 00 00 00 04 00 00 00 02 00 65 66 73 77 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............efswrt.dll..........
171220 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
171240 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
171260 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
171280 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
1712a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 66 73 77 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_efswrt.__NULL_IMPOR
1712c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..efswrt_NULL_THUNK_
1712e0 44 41 54 41 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..efswrt.dll/.....0.........
171300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
171320 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
171340 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
171360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
171380 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1713a0 00 0a 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..efswrt.dll/.....0...........0.
1713c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....162.......`.d.
1713e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
171400 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
171420 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
171440 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
171460 00 00 02 00 1c 00 00 00 7f 65 66 73 77 72 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........efswrt_NULL_THUNK_DATA.
171480 65 66 73 77 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 efswrt.dll/.....0...........0...
1714a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1714c0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 74 65 63 74 46 69 6c 65 54 6f 45 6e 74 ..d.....+.......ProtectFileToEnt
1714e0 65 72 70 72 69 73 65 49 64 65 6e 74 69 74 79 00 65 66 73 77 72 74 2e 64 6c 6c 00 0a 65 66 73 77 erpriseIdentity.efswrt.dll..efsw
171500 72 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rt.dll/.....0...........0.....0.
171520 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
171540 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 70 72 6f 74 65 63 74 46 69 6c 65 00 65 66 73 77 72 74 ............UnprotectFile.efswrt
171560 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..elscore.dll/....0.........
171580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
1715a0 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1715c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1715e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
171600 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
171620 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 6c 73 63 6f 72 65 2e ........................elscore.
171640 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
171660 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
171680 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1716a0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
1716c0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 6c 73 63 6f 72 ..R...__IMPORT_DESCRIPTOR_elscor
1716e0 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 6c 73 63 e.__NULL_IMPORT_DESCRIPTOR..elsc
171700 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f ore_NULL_THUNK_DATA.elscore.dll/
171720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171740 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
171760 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
171780 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
1717a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
1717c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..elscore.dll/....
1717e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171800 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
171820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
171840 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
171860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
171880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 65 6c 73 63 6f 72 65 5f 4e .......................elscore_N
1718a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..elscore.dll/....
1718c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1718e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
171900 4d 61 70 70 69 6e 67 44 6f 41 63 74 69 6f 6e 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 65 6c 73 63 MappingDoAction.elscore.dll.elsc
171920 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ore.dll/....0...........0.....0.
171940 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
171960 00 00 00 00 23 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 46 72 65 65 50 72 6f 70 65 72 74 79 42 ....#.......MappingFreePropertyB
171980 61 67 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 ag.elscore.dll..elscore.dll/....
1719a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1719c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1719e0 4d 61 70 70 69 6e 67 46 72 65 65 53 65 72 76 69 63 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 MappingFreeServices.elscore.dll.
171a00 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 elscore.dll/....0...........0...
171a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
171a40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 61 70 70 69 6e 67 47 65 74 53 65 72 76 69 63 ..d.............MappingGetServic
171a60 65 73 00 65 6c 73 63 6f 72 65 2e 64 6c 6c 00 0a 65 6c 73 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 es.elscore.dll..elscore.dll/....
171a80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
171aa0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
171ac0 4d 61 70 70 69 6e 67 52 65 63 6f 67 6e 69 7a 65 54 65 78 74 00 65 6c 73 63 6f 72 65 2e 64 6c 6c MappingRecognizeText.elscore.dll
171ae0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
171b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....364.......`.d.
171b20 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
171b40 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
171b60 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
171b80 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
171ba0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 65 73 65 6e 74 2e 64 6c 6c 00 00 00 ....................esent.dll...
171bc0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
171be0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
171c00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 ....h..idata$5........h.........
171c20 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 ..............7.............N...
171c40 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 73 65 6e 74 00 5f 5f 4e 55 4c 4c __IMPORT_DESCRIPTOR_esent.__NULL
171c60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 _IMPORT_DESCRIPTOR..esent_NULL_T
171c80 48 55 4e 4b 5f 44 41 54 41 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.esent.dll/......0.....
171ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
171cc0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
171ce0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
171d00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
171d20 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
171d40 50 54 4f 52 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..esent.dll/......0.........
171d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 ..0.....0.....644.....161.......
171d80 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
171da0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
171dc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
171de0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
171e00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 65 73 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .............esent_NULL_THUNK_DA
171e20 54 41 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..esent.dll/......0...........
171e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
171e60 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 64 64 43 6f 6c 75 6d 6e ......d.............JetAddColumn
171e80 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
171ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
171ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 41 ......`.......d.............JetA
171ee0 64 64 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ddColumnW.esent.dll.esent.dll/..
171f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
171f20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
171f40 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c ....JetAttachDatabase2A.esent.dl
171f60 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
171f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
171fa0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 ....d.............JetAttachDatab
171fc0 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ase2W.esent.dll.esent.dll/......
171fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172000 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
172020 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 JetAttachDatabaseA.esent.dll..es
172040 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
172060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
172080 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 41 74 74 61 63 68 44 61 74 61 62 61 73 65 57 d.............JetAttachDatabaseW
1720a0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1720c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1720e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 42 ......`.......d.............JetB
172100 61 63 6b 75 70 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ackupA.esent.dll..esent.dll/....
172120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
172160 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..JetBackupInstanceA.esent.dll..
172180 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1721a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1721c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 ..d.............JetBackupInstanc
1721e0 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.esent.dll..esent.dll/......0.
172200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
172220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
172240 74 42 61 63 6b 75 70 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 tBackupW.esent.dll..esent.dll/..
172260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
172280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1722a0 00 00 04 00 4a 65 74 42 65 67 69 6e 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 ....JetBeginExternalBackup.esent
1722c0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1722e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
172300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 45 78 `.......d.....).......JetBeginEx
172320 74 65 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ternalBackupInstance.esent.dll..
172340 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
172360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
172380 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 53 65 73 73 69 6f 6e 41 ..d.............JetBeginSessionA
1723a0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1723c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1723e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 42 ......`.......d.............JetB
172400 65 67 69 6e 53 65 73 73 69 6f 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c eginSessionW.esent.dll..esent.dl
172420 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172440 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
172460 1e 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e ........JetBeginTransaction.esen
172480 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1724a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1724c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 `.......d.............JetBeginTr
1724e0 61 6e 73 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ansaction2.esent.dll..esent.dll/
172500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172520 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
172540 00 00 00 00 04 00 4a 65 74 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 33 00 65 73 65 6e 74 ......JetBeginTransaction3.esent
172560 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
172580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1725a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 44 61 `.......d.............JetCloseDa
1725c0 74 61 62 61 73 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tabase.esent.dll..esent.dll/....
1725e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172600 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
172620 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ..JetCloseFile.esent.dll..esent.
172640 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
172660 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
172680 00 00 1f 00 00 00 00 00 04 00 4a 65 74 43 6c 6f 73 65 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 ..........JetCloseFileInstance.e
1726a0 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
1726c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1726e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 43 6c 6f ....`.......d.............JetClo
172700 73 65 54 61 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 seTable.esent.dll.esent.dll/....
172720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172740 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
172760 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c ..JetCommitTransaction.esent.dll
172780 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1727a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1727c0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 6d 69 74 54 72 61 6e 73 ....d.............JetCommitTrans
1727e0 61 63 74 69 6f 6e 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 action2.esent.dll.esent.dll/....
172800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172820 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
172840 04 00 4a 65 74 43 6f 6d 70 61 63 74 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ..JetCompactA.esent.dll.esent.dl
172860 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
172880 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1728a0 16 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 61 63 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ........JetCompactW.esent.dll.es
1728c0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1728e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
172900 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 6f 6d 70 75 74 65 53 74 61 74 73 00 65 73 d.............JetComputeStats.es
172920 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
172940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
172960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4a 65 74 43 6f 6e 66 69 ..`.......d.....*.......JetConfi
172980 67 75 72 65 50 72 6f 63 65 73 73 46 6f 72 43 72 61 73 68 44 75 6d 70 00 65 73 65 6e 74 2e 64 6c gureProcessForCrashDump.esent.dl
1729a0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1729c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1729e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 ....d.............JetCreateDatab
172a00 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ase2A.esent.dll.esent.dll/......
172a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
172a40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
172a60 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 JetCreateDatabase2W.esent.dll.es
172a80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
172aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
172ac0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 44 61 74 61 62 61 73 65 41 d.............JetCreateDatabaseA
172ae0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
172b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
172b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
172b40 72 65 61 74 65 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e reateDatabaseW.esent.dll..esent.
172b60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
172b80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
172ba0 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 32 41 00 65 73 65 6e 74 ..........JetCreateIndex2A.esent
172bc0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
172be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
172c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 `.......d.............JetCreateI
172c20 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 ndex2W.esent.dll..esent.dll/....
172c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172c60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
172c80 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 ..JetCreateIndex3A.esent.dll..es
172ca0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
172cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
172ce0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 33 57 00 65 d.............JetCreateIndex3W.e
172d00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
172d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
172d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 43 72 65 ....`.......d.............JetCre
172d60 61 74 65 49 6e 64 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ateIndex4A.esent.dll..esent.dll/
172d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172da0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
172dc0 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c ......JetCreateIndex4W.esent.dll
172de0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
172e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
172e20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 64 65 78 ....d.............JetCreateIndex
172e40 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
172e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
172e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 ......`.......d.............JetC
172ea0 72 65 61 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f reateIndexW.esent.dll.esent.dll/
172ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
172ee0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
172f00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e ......JetCreateInstance2A.esent.
172f20 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
172f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
172f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 ......d.............JetCreateIns
172f80 74 61 6e 63 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tance2W.esent.dll.esent.dll/....
172fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
172fc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
172fe0 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..JetCreateInstanceA.esent.dll..
173000 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
173040 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 49 6e 73 74 61 6e 63 ..d.............JetCreateInstanc
173060 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.esent.dll..esent.dll/......0.
173080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1730a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1730c0 74 43 72 65 61 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tCreateTableA.esent.dll.esent.dl
1730e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
173100 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
173120 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 &.......JetCreateTableColumnInde
173140 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 x2A.esent.dll.esent.dll/......0.
173160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
173180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 ........`.......d.....&.......Je
1731a0 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e tCreateTableColumnIndex2W.esent.
1731c0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1731e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
173200 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 ......d.....&.......JetCreateTab
173220 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e leColumnIndex3A.esent.dll.esent.
173240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
173260 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
173280 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e ..&.......JetCreateTableColumnIn
1732a0 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 dex3W.esent.dll.esent.dll/......
1732c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1732e0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
173300 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 41 00 65 73 65 6e JetCreateTableColumnIndex4A.esen
173320 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
173340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
173360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 `.......d.....&.......JetCreateT
173380 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ableColumnIndex4W.esent.dll.esen
1733a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1733c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1733e0 00 00 00 00 25 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e ....%.......JetCreateTableColumn
173400 49 6e 64 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 IndexA.esent.dll..esent.dll/....
173420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173440 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
173460 04 00 4a 65 74 43 72 65 61 74 65 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 64 65 78 57 00 65 73 65 ..JetCreateTableColumnIndexW.ese
173480 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
1734a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1734c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 43 72 65 61 74 ..`.......d.............JetCreat
1734e0 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 eTableW.esent.dll.esent.dll/....
173500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173520 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
173540 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ..JetDefragment2A.esent.dll.esen
173560 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
173580 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1735a0 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 32 57 00 65 73 65 6e ............JetDefragment2W.esen
1735c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1735e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
173600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d `.......d.............JetDefragm
173620 65 6e 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ent3A.esent.dll.esent.dll/......
173640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
173660 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
173680 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e JetDefragment3W.esent.dll.esent.
1736a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1736c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1736e0 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e 74 41 00 65 73 65 6e 74 2e 64 ..........JetDefragmentA.esent.d
173700 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
173720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
173740 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 44 65 66 72 61 67 6d 65 6e ......d.............JetDefragmen
173760 74 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.esent.dll..esent.dll/......0.
173780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1737a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1737c0 74 44 65 6c 65 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tDelete.esent.dll.esent.dll/....
1737e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173800 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
173820 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetDeleteColumn2A.esent.dll.es
173840 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
173860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
173880 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 32 57 00 d.............JetDeleteColumn2W.
1738a0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1738c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1738e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 44 65 6c ....`.......d.............JetDel
173900 65 74 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f eteColumnA.esent.dll..esent.dll/
173920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
173940 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
173960 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c ......JetDeleteColumnW.esent.dll
173980 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
1739a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1739c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 49 6e 64 65 78 ....d.............JetDeleteIndex
1739e0 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.esent.dll.esent.dll/......0...
173a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
173a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 ......`.......d.............JetD
173a40 65 6c 65 74 65 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f eleteIndexW.esent.dll.esent.dll/
173a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
173a80 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
173aa0 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 ......JetDeleteTableA.esent.dll.
173ac0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
173ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
173b00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 44 65 6c 65 74 65 54 61 62 6c 65 57 00 ..d.............JetDeleteTableW.
173b20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
173b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
173b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 44 65 74 ....`.......d.............JetDet
173b80 61 63 68 44 61 74 61 62 61 73 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c achDatabase2A.esent.dll.esent.dl
173ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
173bc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
173be0 1e 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 32 57 00 65 73 65 6e ........JetDetachDatabase2W.esen
173c00 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
173c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
173c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 `.......d.............JetDetachD
173c60 61 74 61 62 61 73 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 atabaseA.esent.dll..esent.dll/..
173c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
173ca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
173cc0 00 00 04 00 4a 65 74 44 65 74 61 63 68 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c ....JetDetachDatabaseW.esent.dll
173ce0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
173d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
173d20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 44 75 70 43 75 72 73 6f 72 00 65 ....d.............JetDupCursor.e
173d40 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
173d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
173d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 44 75 70 ....`.......d.............JetDup
173da0 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 Session.esent.dll.esent.dll/....
173dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
173de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
173e00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c 74 69 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e ..JetEnableMultiInstanceA.esent.
173e20 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
173e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
173e60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 45 6e 61 62 6c 65 4d 75 6c ......d.....".......JetEnableMul
173e80 74 69 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tiInstanceW.esent.dll.esent.dll/
173ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
173ec0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
173ee0 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b 75 70 00 65 73 65 6e 74 ......JetEndExternalBackup.esent
173f00 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
173f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
173f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 `.......d.....'.......JetEndExte
173f60 72 6e 61 6c 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 rnalBackupInstance.esent.dll..es
173f80 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
173fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
173fc0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4a 65 74 45 6e 64 45 78 74 65 72 6e 61 6c 42 61 63 6b d.....(.......JetEndExternalBack
173fe0 75 70 49 6e 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f upInstance2.esent.dll.esent.dll/
174000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174020 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
174040 00 00 00 00 04 00 4a 65 74 45 6e 64 53 65 73 73 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ......JetEndSession.esent.dll.es
174060 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
174080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1740a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6c 75 6d 6e d.............JetEnumerateColumn
1740c0 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.esent.dll.esent.dll/......0...
1740e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
174100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 45 ......`.......d.............JetE
174120 73 63 72 6f 77 55 70 64 61 74 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f scrowUpdate.esent.dll.esent.dll/
174140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174160 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
174180 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 32 41 00 65 73 65 6e 74 ......JetExternalRestore2A.esent
1741a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1741c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1741e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 `.......d.............JetExterna
174200 6c 52 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f lRestore2W.esent.dll..esent.dll/
174220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174240 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
174260 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e ......JetExternalRestoreA.esent.
174280 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
1742a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1742c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 45 78 74 65 72 6e 61 6c 52 ......d.............JetExternalR
1742e0 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 estoreW.esent.dll.esent.dll/....
174300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
174320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
174340 04 00 4a 65 74 46 72 65 65 42 75 66 66 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetFreeBuffer.esent.dll.esent.
174360 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174380 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1743a0 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 41 00 65 73 65 6e ..........JetGetAttachInfoA.esen
1743c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1743e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
174400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 `.......d.....$.......JetGetAtta
174420 63 68 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e chInfoInstanceA.esent.dll.esent.
174440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174460 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
174480 00 00 24 00 00 00 00 00 04 00 4a 65 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 49 6e 73 74 61 6e ..$.......JetGetAttachInfoInstan
1744a0 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ceW.esent.dll.esent.dll/......0.
1744c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1744e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
174500 74 47 65 74 41 74 74 61 63 68 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e tGetAttachInfoW.esent.dll.esent.
174520 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174540 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
174560 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 ..........JetGetBookmark.esent.d
174580 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1745a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1745c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 6f 6c 75 6d 6e ......d.............JetGetColumn
1745e0 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 InfoA.esent.dll.esent.dll/......
174600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174620 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
174640 4a 65 74 47 65 74 43 6f 6c 75 6d 6e 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetGetColumnInfoW.esent.dll.esen
174660 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174680 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1746a0 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 41 00 ............JetGetCurrentIndexA.
1746c0 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
1746e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
174700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.............JetGet
174720 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c CurrentIndexW.esent.dll.esent.dl
174740 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
174760 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
174780 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 65 73 65 6e 74 2e 64 ........JetGetCursorInfo.esent.d
1747a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1747c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1747e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 ......d.....".......JetGetDataba
174800 73 65 46 69 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f seFileInfoA.esent.dll.esent.dll/
174820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174840 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
174860 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 46 69 6c 65 49 6e 66 6f 57 00 65 73 ......JetGetDatabaseFileInfoW.es
174880 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
1748a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1748c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 ..`.......d.............JetGetDa
1748e0 74 61 62 61 73 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f tabaseInfoA.esent.dll.esent.dll/
174900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174920 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
174940 00 00 00 00 04 00 4a 65 74 47 65 74 44 61 74 61 62 61 73 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ......JetGetDatabaseInfoW.esent.
174960 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
174980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1749a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 45 72 72 6f 72 49 ......d.............JetGetErrorI
1749c0 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 nfoW.esent.dll..esent.dll/......
1749e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
174a00 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
174a20 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e JetGetIndexInfoA.esent.dll..esen
174a40 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174a60 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
174a80 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 64 65 78 49 6e 66 6f 57 00 65 73 65 ............JetGetIndexInfoW.ese
174aa0 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll..esent.dll/......0.......
174ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
174ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e ..`.......d.............JetGetIn
174b00 73 74 61 6e 63 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f stanceInfoA.esent.dll.esent.dll/
174b20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174b40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
174b60 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e 63 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e ......JetGetInstanceInfoW.esent.
174b80 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
174ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
174bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 49 6e 73 74 61 6e ......d.....!.......JetGetInstan
174be0 63 65 4d 69 73 63 49 6e 66 6f 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ceMiscInfo.esent.dll..esent.dll/
174c00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
174c20 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
174c40 00 00 00 00 04 00 4a 65 74 47 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ......JetGetLS.esent.dll..esent.
174c60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
174c80 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
174ca0 00 00 15 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 63 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ..........JetGetLock.esent.dll..
174cc0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
174d00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 41 00 65 ..d.............JetGetLogInfoA.e
174d20 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
174d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
174d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....".......JetGet
174d80 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e LogInfoInstance2A.esent.dll.esen
174da0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
174de0 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 ....".......JetGetLogInfoInstanc
174e00 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 e2W.esent.dll.esent.dll/......0.
174e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
174e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 ........`.......d.....!.......Je
174e60 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tGetLogInfoInstanceA.esent.dll..
174e80 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
174ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
174ec0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 49 6e 73 ..d.....!.......JetGetLogInfoIns
174ee0 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tanceW.esent.dll..esent.dll/....
174f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
174f20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
174f40 04 00 4a 65 74 47 65 74 4c 6f 67 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e ..JetGetLogInfoW.esent.dll..esen
174f60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
174f80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
174fa0 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 6a 65 63 74 49 6e 66 6f 41 00 65 73 ............JetGetObjectInfoA.es
174fc0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
174fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
175000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 4f 62 ..`.......d.............JetGetOb
175020 6a 65 63 74 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 jectInfoW.esent.dll.esent.dll/..
175040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175060 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
175080 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 ....JetGetRecordPosition.esent.d
1750a0 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..esent.dll/......0...........
1750c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1750e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 52 65 63 6f 72 64 ......d.............JetGetRecord
175100 53 69 7a 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 Size.esent.dll..esent.dll/......
175120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175140 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
175160 4a 65 74 47 65 74 52 65 63 6f 72 64 53 69 7a 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e JetGetRecordSize2.esent.dll.esen
175180 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1751a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1751c0 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 65 63 6f 6e 64 61 72 79 49 6e 64 65 78 ....'.......JetGetSecondaryIndex
1751e0 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Bookmark.esent.dll..esent.dll/..
175200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175220 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
175240 00 00 04 00 4a 65 74 47 65 74 53 65 73 73 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 ....JetGetSessionParameter.esent
175260 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
175280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1752a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 `.......d.....!.......JetGetSyst
1752c0 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c emParameterA.esent.dll..esent.dl
1752e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175300 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
175320 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 !.......JetGetSystemParameterW.e
175340 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
175360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
175380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 ....`.......d.....!.......JetGet
1753a0 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e TableColumnInfoA.esent.dll..esen
1753c0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1753e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
175400 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 43 6f 6c 75 6d 6e 49 6e 66 ....!.......JetGetTableColumnInf
175420 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 oW.esent.dll..esent.dll/......0.
175440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
175460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
175480 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 tGetTableIndexInfoA.esent.dll.es
1754a0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1754c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1754e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 64 65 78 49 6e d.............JetGetTableIndexIn
175500 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 foW.esent.dll.esent.dll/......0.
175520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
175540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
175560 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tGetTableInfoA.esent.dll..esent.
175580 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1755a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1755c0 00 00 1b 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 61 62 6c 65 49 6e 66 6f 57 00 65 73 65 6e 74 ..........JetGetTableInfoW.esent
1755e0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
175600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
175620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 47 65 74 54 68 72 65 `.......d.............JetGetThre
175640 61 64 53 74 61 74 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 adStats.esent.dll.esent.dll/....
175660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175680 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1756a0 04 00 4a 65 74 47 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 41 ..JetGetTruncateLogInfoInstanceA
1756c0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1756e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
175700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4a 65 74 47 ......`.......d.....).......JetG
175720 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 66 6f 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 etTruncateLogInfoInstanceW.esent
175740 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
175760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
175780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 47 65 74 56 65 72 73 `.......d.............JetGetVers
1757a0 69 6f 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.esent.dll.esent.dll/......0.
1757c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1757e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
175800 74 47 6f 74 6f 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c tGotoBookmark.esent.dll.esent.dl
175820 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175840 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
175860 1a 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 50 6f 73 69 74 69 6f 6e 00 65 73 65 6e 74 2e 64 6c ........JetGotoPosition.esent.dl
175880 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
1758a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1758c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4a 65 74 47 6f 74 6f 53 65 63 6f 6e 64 61 ....d.....(.......JetGotoSeconda
1758e0 72 79 49 6e 64 65 78 42 6f 6f 6b 6d 61 72 6b 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ryIndexBookmark.esent.dll.esent.
175900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
175920 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
175940 00 00 1a 00 00 00 00 00 04 00 4a 65 74 47 72 6f 77 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e ..........JetGrowDatabase.esent.
175960 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
175980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1759a0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 49 64 6c 65 00 65 73 65 6e ......d.............JetIdle.esen
1759c0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
1759e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
175a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 64 65 78 52 65 `.......d.............JetIndexRe
175a20 63 6f 72 64 43 6f 75 6e 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 cordCount.esent.dll.esent.dll/..
175a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
175a60 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
175a80 00 00 04 00 4a 65 74 49 6e 69 74 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f ....JetInit.esent.dll.esent.dll/
175aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
175ac0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
175ae0 00 00 00 00 04 00 4a 65 74 49 6e 69 74 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e ......JetInit2.esent.dll..esent.
175b00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
175b20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
175b40 00 00 14 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..........JetInit3A.esent.dll.es
175b60 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
175b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
175ba0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 49 6e 69 74 33 57 00 65 73 65 6e 74 2e 64 6c d.............JetInit3W.esent.dl
175bc0 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.esent.dll/......0...........0.
175be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
175c00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 49 6e 74 65 72 73 65 63 74 49 6e ....d.............JetIntersectIn
175c20 64 65 78 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 dexes.esent.dll.esent.dll/......
175c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
175c60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
175c80 4a 65 74 4d 61 6b 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f JetMakeKey.esent.dll..esent.dll/
175ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
175cc0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
175ce0 00 00 00 00 04 00 4a 65 74 4d 6f 76 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c ......JetMove.esent.dll.esent.dl
175d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
175d20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
175d40 1d 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 41 62 6f 72 74 00 65 73 65 6e 74 ........JetOSSnapshotAbort.esent
175d60 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
175d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
175da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 `.......d.............JetOSSnaps
175dc0 68 6f 74 45 6e 64 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 hotEnd.esent.dll..esent.dll/....
175de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175e00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
175e20 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 72 65 65 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c ..JetOSSnapshotFreezeA.esent.dll
175e40 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
175e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
175e80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 46 ....d.............JetOSSnapshotF
175ea0 72 65 65 7a 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 reezeW.esent.dll..esent.dll/....
175ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
175ee0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
175f00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 41 00 65 73 ..JetOSSnapshotGetFreezeInfoA.es
175f20 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
175f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
175f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 ..`.......d.....&.......JetOSSna
175f80 70 73 68 6f 74 47 65 74 46 72 65 65 7a 65 49 6e 66 6f 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 pshotGetFreezeInfoW.esent.dll.es
175fa0 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
175fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
175fe0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 d.............JetOSSnapshotPrepa
176000 72 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 re.esent.dll..esent.dll/......0.
176020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
176040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4a 65 ........`.......d.....'.......Je
176060 74 4f 53 53 6e 61 70 73 68 6f 74 50 72 65 70 61 72 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 tOSSnapshotPrepareInstance.esent
176080 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1760a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1760c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 `.......d.............JetOSSnaps
1760e0 68 6f 74 54 68 61 77 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 hotThaw.esent.dll.esent.dll/....
176100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176120 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
176140 04 00 4a 65 74 4f 53 53 6e 61 70 73 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 ..JetOSSnapshotTruncateLog.esent
176160 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1761a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4a 65 74 4f 53 53 6e 61 70 73 `.......d.....+.......JetOSSnaps
1761c0 68 6f 74 54 72 75 6e 63 61 74 65 4c 6f 67 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c hotTruncateLogInstance.esent.dll
1761e0 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
176200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
176220 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 44 61 74 61 62 61 73 ....d.............JetOpenDatabas
176240 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eA.esent.dll..esent.dll/......0.
176260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
176280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
1762a0 74 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e tOpenDatabaseW.esent.dll..esent.
1762c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1762e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
176300 00 00 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c ..........JetOpenFileA.esent.dll
176320 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
176340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
176360 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 ....d.............JetOpenFileIns
176380 74 61 6e 63 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 tanceA.esent.dll..esent.dll/....
1763a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1763c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1763e0 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c ..JetOpenFileInstanceW.esent.dll
176400 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
176420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
176440 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 46 69 6c 65 57 00 65 ....d.............JetOpenFileW.e
176460 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
176480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1764a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 4f 70 65 ....`.......d.............JetOpe
1764c0 6e 54 61 62 6c 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 nTableA.esent.dll.esent.dll/....
1764e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176500 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
176520 04 00 4a 65 74 4f 70 65 6e 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ..JetOpenTableW.esent.dll.esent.
176540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
176560 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
176580 00 00 1b 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 00 65 73 65 6e 74 ..........JetOpenTempTable.esent
1765a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1765c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1765e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d `.......d.............JetOpenTem
176600 70 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 pTable2.esent.dll.esent.dll/....
176620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
176640 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
176660 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 54 61 62 6c 65 33 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 ..JetOpenTempTable3.esent.dll.es
176680 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ent.dll/......0...........0.....
1766a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1766c0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 d.............JetOpenTemporaryTa
1766e0 62 6c 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ble.esent.dll.esent.dll/......0.
176700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
176720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 ........`.......d.....!.......Je
176740 74 4f 70 65 6e 54 65 6d 70 6f 72 61 72 79 54 61 62 6c 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tOpenTemporaryTable2.esent.dll..
176760 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
176780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1767a0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 50 72 65 70 61 72 65 55 70 64 61 74 65 ..d.............JetPrepareUpdate
1767c0 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
1767e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
176800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 50 ......`.......d.............JetP
176820 72 65 72 65 61 64 49 6e 64 65 78 52 61 6e 67 65 73 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e rereadIndexRanges.esent.dll.esen
176840 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176860 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
176880 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 50 72 65 72 65 61 64 4b 65 79 73 00 65 73 65 6e 74 ............JetPrereadKeys.esent
1768a0 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
1768c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1768e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 65 61 64 46 69 6c `.......d.............JetReadFil
176900 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.esent.dll.esent.dll/......0...
176920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
176940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.............JetR
176960 65 61 64 46 69 6c 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e eadFileInstance.esent.dll.esent.
176980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1769a0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1769c0 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 ..........JetRegisterCallback.es
1769e0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
176a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
176a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d ..`.......d.............JetRenam
176a40 65 43 6f 6c 75 6d 6e 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 eColumnA.esent.dll..esent.dll/..
176a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
176a80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
176aa0 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 43 6f 6c 75 6d 6e 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ....JetRenameColumnW.esent.dll..
176ac0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
176ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
176b00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e 61 6d 65 54 61 62 6c 65 41 00 ..d.............JetRenameTableA.
176b20 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 esent.dll.esent.dll/......0.....
176b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
176b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4a 65 74 52 65 6e ....`.......d.............JetRen
176b80 61 6d 65 54 61 62 6c 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ameTableW.esent.dll.esent.dll/..
176ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
176bc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
176be0 00 00 04 00 4a 65 74 52 65 73 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 ....JetResetSessionContext.esent
176c00 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
176c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
176c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 52 65 73 65 74 54 61 `.......d.....".......JetResetTa
176c60 62 6c 65 53 65 71 75 65 6e 74 69 61 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c bleSequential.esent.dll.esent.dl
176c80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
176ca0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
176cc0 1c 00 00 00 00 00 04 00 4a 65 74 52 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 65 73 65 6e 74 2e ........JetResizeDatabase.esent.
176ce0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
176d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
176d20 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 32 41 ......d.............JetRestore2A
176d40 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .esent.dll..esent.dll/......0...
176d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
176d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 52 ......`.......d.............JetR
176da0 65 73 74 6f 72 65 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 estore2W.esent.dll..esent.dll/..
176dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
176de0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
176e00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e ....JetRestoreA.esent.dll.esent.
176e20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
176e40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
176e60 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 49 6e 73 74 61 6e 63 65 41 00 65 73 ..........JetRestoreInstanceA.es
176e80 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
176ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
176ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f ..`.......d.............JetResto
176ee0 72 65 49 6e 73 74 61 6e 63 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f reInstanceW.esent.dll.esent.dll/
176f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
176f20 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
176f40 00 00 00 00 04 00 4a 65 74 52 65 73 74 6f 72 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e ......JetRestoreW.esent.dll.esen
176f60 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
176f80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
176fa0 00 00 00 00 1c 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 43 6f 6c 75 6d 6e 00 65 73 ............JetRetrieveColumn.es
176fc0 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
176fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
177000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 ..`.......d.............JetRetri
177020 65 76 65 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f eveColumns.esent.dll..esent.dll/
177040 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
177060 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
177080 00 00 00 00 04 00 4a 65 74 52 65 74 72 69 65 76 65 4b 65 79 00 65 73 65 6e 74 2e 64 6c 6c 00 0a ......JetRetrieveKey.esent.dll..
1770a0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1770c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1770e0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4a 65 74 52 6f 6c 6c 62 61 63 6b 00 65 73 65 6e ..d.............JetRollback.esen
177100 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
177120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
177140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4a 65 74 53 65 65 6b 00 65 73 `.......d.............JetSeek.es
177160 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
177180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1771a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f ..`.......d.............JetSetCo
1771c0 6c 75 6d 6e 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 lumn.esent.dll..esent.dll/......
1771e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
177200 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
177220 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 41 00 65 73 65 6e 74 2e JetSetColumnDefaultValueA.esent.
177240 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
177260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
177280 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e ......d.....$.......JetSetColumn
1772a0 44 65 66 61 75 6c 74 56 61 6c 75 65 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c DefaultValueW.esent.dll.esent.dl
1772c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1772e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
177300 18 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 6f 6c 75 6d 6e 73 00 65 73 65 6e 74 2e 64 6c 6c 00 ........JetSetColumns.esent.dll.
177320 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
177340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
177360 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetSetCurrentInd
177380 65 78 32 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex2A.esent.dll..esent.dll/......
1773a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1773c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1773e0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 32 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex2W.esent.dll..
177400 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
177420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
177440 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetSetCurrentInd
177460 65 78 33 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex3A.esent.dll..esent.dll/......
177480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1774a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1774c0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 33 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex3W.esent.dll..
1774e0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
177500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
177520 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetSetCurrentInd
177540 65 78 34 41 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 ex4A.esent.dll..esent.dll/......
177560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
177580 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1775a0 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 34 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a JetSetCurrentIndex4W.esent.dll..
1775c0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
1775e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
177600 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 ..d.............JetSetCurrentInd
177620 65 78 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 exA.esent.dll.esent.dll/......0.
177640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
177660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 ........`.......d.............Je
177680 74 53 65 74 43 75 72 72 65 6e 74 49 6e 64 65 78 57 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e tSetCurrentIndexW.esent.dll.esen
1776a0 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
1776c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1776e0 00 00 00 00 1d 00 00 00 00 00 04 00 4a 65 74 53 65 74 43 75 72 73 6f 72 46 69 6c 74 65 72 00 65 ............JetSetCursorFilter.e
177700 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
177720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
177740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 ....`.......d.............JetSet
177760 44 61 74 61 62 61 73 65 53 69 7a 65 41 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c DatabaseSizeA.esent.dll.esent.dl
177780 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1777a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1777c0 1e 00 00 00 00 00 04 00 4a 65 74 53 65 74 44 61 74 61 62 61 73 65 53 69 7a 65 57 00 65 73 65 6e ........JetSetDatabaseSizeW.esen
1777e0 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.esent.dll/......0.........
177800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
177820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4a 65 74 53 65 74 49 6e 64 65 `.......d.............JetSetInde
177840 78 52 61 6e 67 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 xRange.esent.dll..esent.dll/....
177860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
177880 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1778a0 04 00 4a 65 74 53 65 74 4c 53 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f ..JetSetLS.esent.dll..esent.dll/
1778c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1778e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
177900 00 00 00 00 04 00 4a 65 74 53 65 74 53 65 73 73 69 6f 6e 43 6f 6e 74 65 78 74 00 65 73 65 6e 74 ......JetSetSessionContext.esent
177920 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..esent.dll/......0.........
177940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
177960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 65 73 73 `.......d.....!.......JetSetSess
177980 69 6f 6e 50 61 72 61 6d 65 74 65 72 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ionParameter.esent.dll..esent.dl
1779a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1779c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1779e0 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 41 00 65 !.......JetSetSystemParameterA.e
177a00 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sent.dll..esent.dll/......0.....
177a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
177a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 53 65 74 ....`.......d.....!.......JetSet
177a60 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 57 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e SystemParameterW.esent.dll..esen
177a80 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t.dll/......0...........0.....0.
177aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
177ac0 00 00 00 00 20 00 00 00 00 00 04 00 4a 65 74 53 65 74 54 61 62 6c 65 53 65 71 75 65 6e 74 69 61 ............JetSetTableSequentia
177ae0 6c 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.esent.dll.esent.dll/......0...
177b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
177b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4a 65 74 53 ......`.......d.............JetS
177b40 74 6f 70 42 61 63 6b 75 70 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 topBackup.esent.dll.esent.dll/..
177b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
177b80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
177ba0 00 00 04 00 4a 65 74 53 74 6f 70 42 61 63 6b 75 70 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e ....JetStopBackupInstance.esent.
177bc0 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
177be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
177c00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 ......d.............JetStopServi
177c20 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.esent.dll..esent.dll/......0.
177c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
177c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 ........`.......d.....!.......Je
177c80 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a tStopServiceInstance.esent.dll..
177ca0 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 esent.dll/......0...........0...
177cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
177ce0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4a 65 74 53 74 6f 70 53 65 72 76 69 63 65 49 6e ..d.....".......JetStopServiceIn
177d00 73 74 61 6e 63 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 stance2.esent.dll.esent.dll/....
177d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
177d40 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
177d60 04 00 4a 65 74 54 65 72 6d 00 65 73 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 ..JetTerm.esent.dll.esent.dll/..
177d80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
177da0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
177dc0 00 00 04 00 4a 65 74 54 65 72 6d 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c ....JetTerm2.esent.dll..esent.dl
177de0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
177e00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
177e20 19 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 00 65 73 65 6e 74 2e 64 6c 6c ........JetTruncateLog.esent.dll
177e40 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..esent.dll/......0...........0.
177e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
177e80 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4a 65 74 54 72 75 6e 63 61 74 65 4c 6f 67 ....d.....!.......JetTruncateLog
177ea0 49 6e 73 74 61 6e 63 65 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 Instance.esent.dll..esent.dll/..
177ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
177ee0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
177f00 00 00 04 00 4a 65 74 55 6e 72 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 65 73 65 6e 74 2e ....JetUnregisterCallback.esent.
177f20 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.esent.dll/......0...........
177f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
177f60 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 65 00 65 73 ......d.............JetUpdate.es
177f80 65 6e 74 2e 64 6c 6c 00 65 73 65 6e 74 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ent.dll.esent.dll/......0.......
177fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
177fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4a 65 74 55 70 64 61 74 ..`.......d.............JetUpdat
177fe0 65 32 00 65 73 65 6e 74 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 e2.esent.dll..evr.dll/........0.
178000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
178020 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 8.......`.d....................i
178040 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
178060 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
178080 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1780a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1780c0 65 76 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 evr.dll....................idata
1780e0 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
178100 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
178120 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 h.......................5.......
178140 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 65 76 ......J...__IMPORT_DESCRIPTOR_ev
178160 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 65 76 72 5f r.__NULL_IMPORT_DESCRIPTOR..evr_
178180 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 NULL_THUNK_DATA.evr.dll/........
1781a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1781c0 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
1781e0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
178200 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
178220 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
178240 44 45 53 43 52 49 50 54 4f 52 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..evr.dll/........0...
178260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 ........0.....0.....644.....159.
178280 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
1782a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
1782c0 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
1782e0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
178300 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 65 76 72 5f 4e 55 4c 4c 5f 54 48 55 4e ...................evr_NULL_THUN
178320 4b 5f 44 41 54 41 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..evr.dll/........0.......
178340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
178360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
178380 56 69 64 65 6f 4d 69 78 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 VideoMixer.evr.dll..evr.dll/....
1783a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1783c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1783e0 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 69 78 65 72 41 6e 64 50 72 65 73 65 6e 74 ....MFCreateVideoMixerAndPresent
178400 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.evr.dll..evr.dll/........0...
178420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
178440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
178460 65 61 74 65 56 69 64 65 6f 50 72 65 73 65 6e 74 65 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e eateVideoPresenter.evr.dll..evr.
178480 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1784a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1784c0 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 ....%.......MFCreateVideoSampleA
1784e0 6c 6c 6f 63 61 74 6f 72 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 llocator.evr.dll..evr.dll/......
178500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178520 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
178540 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 46 72 6f 6d 53 75 72 66 61 63 65 ..MFCreateVideoSampleFromSurface
178560 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .evr.dll..evr.dll/........0.....
178580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1785a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 47 65 74 50 ....`.......d.............MFGetP
1785c0 6c 61 6e 65 53 69 7a 65 00 65 76 72 2e 64 6c 6c 00 0a 65 76 72 2e 64 6c 6c 2f 20 20 20 20 20 20 laneSize.evr.dll..evr.dll/......
1785e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
178600 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
178620 04 00 4d 46 49 73 46 6f 72 6d 61 74 59 55 56 00 65 76 72 2e 64 6c 6c 00 66 61 75 6c 74 72 65 70 ..MFIsFormatYUV.evr.dll.faultrep
178640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
178660 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
178680 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1786a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1786c0 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1786e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
178700 10 00 00 00 04 00 00 00 02 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........faultrep.dll..........
178720 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
178740 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
178760 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
178780 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
1787a0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 61 75 6c 74 72 65 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_faultrep.__NULL_IMP
1787c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..faultrep_NULL_TH
1787e0 55 4e 4b 5f 44 41 54 41 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..faultrep.dll/...0.....
178800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
178820 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
178840 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
178860 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
178880 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1788a0 50 54 4f 52 00 0a 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..faultrep.dll/...0.........
1788c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
1788e0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
178900 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
178920 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
178940 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
178960 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 61 75 6c 74 72 65 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............faultrep_NULL_THUNK
178980 5f 44 41 54 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.faultrep.dll/...0.........
1789a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1789c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 `.......d.....'.......AddERExclu
1789e0 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 41 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 dedApplicationA.faultrep.dll..fa
178a00 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ultrep.dll/...0...........0.....
178a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
178a40 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 45 52 45 78 63 6c 75 64 65 64 41 70 70 6c 69 d.....'.......AddERExcludedAppli
178a60 63 61 74 69 6f 6e 57 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 61 75 6c 74 72 65 70 2e 64 cationW.faultrep.dll..faultrep.d
178a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
178aa0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
178ac0 00 00 00 00 04 00 52 65 70 6f 72 74 46 61 75 6c 74 00 66 61 75 6c 74 72 65 70 2e 64 6c 6c 00 0a ......ReportFault.faultrep.dll..
178ae0 66 61 75 6c 74 72 65 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 faultrep.dll/...0...........0...
178b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
178b20 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 48 61 6e 67 00 66 61 ..d.............WerReportHang.fa
178b40 75 6c 74 72 65 70 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ultrep.dll..fhsvcctl.dll/...0...
178b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
178b80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
178ba0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
178bc0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
178be0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
178c00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 68 ..............................fh
178c20 73 76 63 63 74 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 svcctl.dll....................id
178c40 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
178c60 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
178c80 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
178ca0 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
178cc0 5f 66 68 73 76 63 63 74 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _fhsvcctl.__NULL_IMPORT_DESCRIPT
178ce0 4f 52 00 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 68 OR..fhsvcctl_NULL_THUNK_DATA..fh
178d00 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 svcctl.dll/...0...........0.....
178d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
178d40 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
178d60 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
178d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
178da0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 68 73 76 63 63 __NULL_IMPORT_DESCRIPTOR..fhsvcc
178dc0 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 tl.dll/...0...........0.....0...
178de0 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
178e00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
178e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
178e40 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
178e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
178e80 7f 66 68 73 76 63 63 74 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 68 73 76 63 63 .fhsvcctl_NULL_THUNK_DATA.fhsvcc
178ea0 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 tl.dll/...0...........0.....0...
178ec0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
178ee0 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 42 6c 6f 63 6b 42 61 63 6b 75 70 00 66 ..".......FhServiceBlockBackup.f
178f00 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hsvcctl.dll.fhsvcctl.dll/...0...
178f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
178f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 68 53 65 ......`.......d.............FhSe
178f60 72 76 69 63 65 43 6c 6f 73 65 50 69 70 65 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 rviceClosePipe.fhsvcctl.dll.fhsv
178f80 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cctl.dll/...0...........0.....0.
178fa0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
178fc0 00 00 00 00 1f 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 4f 70 65 6e 50 69 70 65 00 66 68 ............FhServiceOpenPipe.fh
178fe0 73 76 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 svcctl.dll..fhsvcctl.dll/...0...
179000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
179020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 68 53 65 ......`.......d.....*.......FhSe
179040 72 76 69 63 65 52 65 6c 6f 61 64 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 66 68 73 76 63 63 74 rviceReloadConfiguration.fhsvcct
179060 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.fhsvcctl.dll/...0.........
179080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1790a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 53 `.......d.....".......FhServiceS
1790c0 74 61 72 74 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 68 73 76 63 63 74 6c tartBackup.fhsvcctl.dll.fhsvcctl
1790e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
179100 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
179120 21 00 00 00 00 00 04 00 46 68 53 65 72 76 69 63 65 53 74 6f 70 42 61 63 6b 75 70 00 66 68 73 76 !.......FhServiceStopBackup.fhsv
179140 63 63 74 6c 2e 64 6c 6c 00 0a 66 68 73 76 63 63 74 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 cctl.dll..fhsvcctl.dll/...0.....
179160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
179180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 68 53 65 72 76 ....`.......d.....$.......FhServ
1791a0 69 63 65 55 6e 62 6c 6f 63 6b 42 61 63 6b 75 70 00 66 68 73 76 63 63 74 6c 2e 64 6c 6c 00 66 6c iceUnblockBackup.fhsvcctl.dll.fl
1791c0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
1791e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
179200 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
179220 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
179240 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
179260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
179280 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 00 00 00 00 04 ................fltlib.dll......
1792a0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
1792c0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
1792e0 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
179300 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
179320 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 6c 74 6c 69 62 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_fltlib.__NULL_I
179340 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..fltlib_NULL_TH
179360 55 4e 4b 5f 44 41 54 41 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..fltlib.dll/.....0.....
179380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1793a0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1793c0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1793e0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
179400 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
179420 50 54 4f 52 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..fltlib.dll/.....0.........
179440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
179460 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
179480 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1794a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1794c0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
1794e0 00 00 01 00 00 00 02 00 1c 00 00 00 7f 66 6c 74 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............fltlib_NULL_THUNK_D
179500 41 54 41 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.fltlib.dll/.....0...........
179520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
179540 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 41 74 74 61 63 68 ......d.............FilterAttach
179560 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .fltlib.dll.fltlib.dll/.....0...
179580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1795a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.....".......Filt
1795c0 65 72 41 74 74 61 63 68 41 74 41 6c 74 69 74 75 64 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c erAttachAtAltitude.fltlib.dll.fl
1795e0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
179600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
179620 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 6c 6f 73 65 00 66 6c 74 6c 69 62 d.............FilterClose.fltlib
179640 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fltlib.dll/.....0.........
179660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
179680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 6f 6e 6e `.......d.....*.......FilterConn
1796a0 65 63 74 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 50 6f 72 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ectCommunicationPort.fltlib.dll.
1796c0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
1796e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
179700 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 43 72 65 61 74 65 00 66 6c 74 ..d.............FilterCreate.flt
179720 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll.fltlib.dll/.....0.......
179740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
179760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 6c 74 65 72 44 65 ..`.......d.............FilterDe
179780 74 61 63 68 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 tach.fltlib.dll.fltlib.dll/.....
1797a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1797c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1797e0 46 69 6c 74 65 72 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c FilterFindClose.fltlib.dll..fltl
179800 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ib.dll/.....0...........0.....0.
179820 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
179840 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c ............FilterFindFirst.fltl
179860 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll..fltlib.dll/.....0.......
179880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1798a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 69 6c 74 65 72 46 69 ..`.......d.............FilterFi
1798c0 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 ndNext.fltlib.dll.fltlib.dll/...
1798e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
179900 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
179920 04 00 46 69 6c 74 65 72 47 65 74 44 6f 73 4e 61 6d 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c ..FilterGetDosName.fltlib.dll.fl
179940 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
179960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
179980 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 72 6d 61 74 69 d.............FilterGetInformati
1799a0 6f 6e 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.fltlib.dll.fltlib.dll/.....0.
1799c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1799e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
179a00 6c 74 65 72 47 65 74 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 lterGetMessage.fltlib.dll.fltlib
179a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
179a40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
179a60 00 00 1f 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 43 6c 6f 73 65 00 66 6c ..........FilterInstanceClose.fl
179a80 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 tlib.dll..fltlib.dll/.....0.....
179aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
179ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.............Filter
179ae0 49 6e 73 74 61 6e 63 65 43 72 65 61 74 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 InstanceCreate.fltlib.dll.fltlib
179b00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
179b20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
179b40 00 00 23 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 ..#.......FilterInstanceFindClos
179b60 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.fltlib.dll..fltlib.dll/.....0.
179b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
179ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 ........`.......d.....#.......Fi
179bc0 6c 74 65 72 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c lterInstanceFindFirst.fltlib.dll
179be0 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fltlib.dll/.....0...........0.
179c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
179c20 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 ....d.....".......FilterInstance
179c40 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 FindNext.fltlib.dll.fltlib.dll/.
179c60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
179c80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
179ca0 00 00 04 00 46 69 6c 74 65 72 49 6e 73 74 61 6e 63 65 47 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ....FilterInstanceGetInformation
179cc0 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .fltlib.dll.fltlib.dll/.....0...
179ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
179d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 69 6c 74 ......`.......d.............Filt
179d20 65 72 4c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 erLoad.fltlib.dll.fltlib.dll/...
179d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
179d60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
179d80 04 00 46 69 6c 74 65 72 52 65 70 6c 79 4d 65 73 73 61 67 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 ..FilterReplyMessage.fltlib.dll.
179da0 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fltlib.dll/.....0...........0...
179dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
179de0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6c 74 65 72 53 65 6e 64 4d 65 73 73 61 67 ..d.............FilterSendMessag
179e00 65 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.fltlib.dll..fltlib.dll/.....0.
179e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
179e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
179e60 6c 74 65 72 55 6e 6c 6f 61 64 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c lterUnload.fltlib.dll.fltlib.dll
179e80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
179ea0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
179ec0 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c ......FilterVolumeFindClose.fltl
179ee0 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ib.dll..fltlib.dll/.....0.......
179f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
179f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f ..`.......d.....!.......FilterVo
179f40 6c 75 6d 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c 74 6c 69 62 lumeFindFirst.fltlib.dll..fltlib
179f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
179f80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
179fa0 00 00 20 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 46 69 6e 64 4e 65 78 74 00 66 ..........FilterVolumeFindNext.f
179fc0 6c 74 6c 69 62 2e 64 6c 6c 00 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ltlib.dll.fltlib.dll/.....0.....
179fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
17a000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 ....`.......d.....).......Filter
17a020 56 6f 6c 75 6d 65 49 6e 73 74 61 6e 63 65 46 69 6e 64 43 6c 6f 73 65 00 66 6c 74 6c 69 62 2e 64 VolumeInstanceFindClose.fltlib.d
17a040 6c 6c 00 0a 66 6c 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fltlib.dll/.....0...........
17a060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
17a080 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 ......d.....).......FilterVolume
17a0a0 49 6e 73 74 61 6e 63 65 46 69 6e 64 46 69 72 73 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 0a 66 6c InstanceFindFirst.fltlib.dll..fl
17a0c0 74 6c 69 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tlib.dll/.....0...........0.....
17a0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
17a100 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 74 65 72 56 6f 6c 75 6d 65 49 6e 73 74 61 6e d.....(.......FilterVolumeInstan
17a120 63 65 46 69 6e 64 4e 65 78 74 00 66 6c 74 6c 69 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c ceFindNext.fltlib.dll.fontsub.dl
17a140 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
17a160 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
17a180 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
17a1a0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
17a1c0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
17a1e0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
17a200 00 00 04 00 00 00 02 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........fontsub.dll.............
17a220 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
17a240 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
17a260 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
17a280 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
17a2a0 45 53 43 52 49 50 54 4f 52 5f 66 6f 6e 74 73 75 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_fontsub.__NULL_IMPORT_
17a2c0 44 45 53 43 52 49 50 54 4f 52 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..fontsub_NULL_THUNK_D
17a2e0 41 54 41 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.fontsub.dll/....0...........
17a300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
17a320 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
17a340 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
17a360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
17a380 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
17a3a0 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fontsub.dll/....0...........0...
17a3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
17a3e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
17a400 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
17a420 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
17a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
17a460 02 00 1d 00 00 00 7f 66 6f 6e 74 73 75 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......fontsub_NULL_THUNK_DATA..
17a480 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fontsub.dll/....0...........0...
17a4a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
17a4c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 50 61 63 6b 61 67 ..d.............CreateFontPackag
17a4e0 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 2f 20 20 20 20 30 20 e.fontsub.dll.fontsub.dll/....0.
17a500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
17a520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 65 ........`.......d.............Me
17a540 72 67 65 46 6f 6e 74 50 61 63 6b 61 67 65 00 66 6f 6e 74 73 75 62 2e 64 6c 6c 00 0a 66 77 70 75 rgeFontPackage.fontsub.dll..fwpu
17a560 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17a580 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
17a5a0 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
17a5c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
17a5e0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
17a600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
17a620 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 00 00 00 00 04 ..............fwpuclnt.dll......
17a640 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
17a660 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
17a680 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
17a6a0 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
17a6c0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 77 70 75 63 6c 6e 74 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_fwpuclnt.__NULL
17a6e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c _IMPORT_DESCRIPTOR..fwpuclnt_NUL
17a700 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 L_THUNK_DATA..fwpuclnt.dll/...0.
17a720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
17a740 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
17a760 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
17a780 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
17a7a0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
17a7c0 53 43 52 49 50 54 4f 52 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..fwpuclnt.dll/...0.....
17a7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
17a800 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
17a820 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
17a840 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
17a860 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
17a880 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 66 77 70 75 63 6c 6e 74 5f 4e 55 4c 4c 5f 54 .................fwpuclnt_NULL_T
17a8a0 48 55 4e 4b 5f 44 41 54 41 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.fwpuclnt.dll/...0.....
17a8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
17a8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 43 61 ....`.......d.............FwpmCa
17a900 6c 6c 6f 75 74 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 lloutAdd0.fwpuclnt.dll..fwpuclnt
17a920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17a940 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
17a960 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e *.......FwpmCalloutCreateEnumHan
17a980 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
17a9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17a9c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
17a9e0 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e ..FwpmCalloutDeleteById0.fwpucln
17aa00 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17aa20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
17aa40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.....%.......FwpmCallou
17aa60 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 tDeleteByKey0.fwpuclnt.dll..fwpu
17aa80 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17aaa0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
17aac0 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 44 65 73 74 72 6f 79 45 6e ....+.......FwpmCalloutDestroyEn
17aae0 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 umHandle0.fwpuclnt.dll..fwpuclnt
17ab00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17ab20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
17ab40 1e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e ........FwpmCalloutEnum0.fwpucln
17ab60 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17ab80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
17aba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.....!.......FwpmCallou
17abc0 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tGetById0.fwpuclnt.dll..fwpuclnt
17abe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17ac00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
17ac20 22 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 47 65 74 42 79 4b 65 79 30 00 66 77 70 ".......FwpmCalloutGetByKey0.fwp
17ac40 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17ac60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
17ac80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 ....`.......d.............FwpmCa
17aca0 6c 6c 6f 75 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 lloutGetSecurityInfoByKey0.fwpuc
17acc0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17ace0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
17ad00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c ..`.......d.............FwpmCall
17ad20 6f 75 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e outSetSecurityInfoByKey0.fwpucln
17ad40 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
17ad80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 `.......d.....*.......FwpmCallou
17ada0 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 tSubscribeChanges0.fwpuclnt.dll.
17adc0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17ade0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
17ae00 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 53 75 62 73 63 ..d.....*.......FwpmCalloutSubsc
17ae20 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c riptionsGet0.fwpuclnt.dll.fwpucl
17ae40 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17ae60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
17ae80 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 43 61 6c 6c 6f 75 74 55 6e 73 75 62 73 63 72 69 62 65 ..,.......FwpmCalloutUnsubscribe
17aea0 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 Changes0.fwpuclnt.dll.fwpuclnt.d
17aec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17aee0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
17af00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 ......FwpmConnectionCreateEnumHa
17af20 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
17af40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17af60 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
17af80 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e ....FwpmConnectionDestroyEnumHan
17afa0 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dle0.fwpuclnt.dll.fwpuclnt.dll/.
17afc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17afe0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17b000 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 ..FwpmConnectionEnum0.fwpuclnt.d
17b020 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17b040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
17b060 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 ......d.....$.......FwpmConnecti
17b080 6f 6e 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 onGetById0.fwpuclnt.dll.fwpuclnt
17b0a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b0c0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
17b0e0 2c 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 53 65 63 75 72 69 74 ,.......FwpmConnectionGetSecurit
17b100 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c yInfo0.fwpuclnt.dll.fwpuclnt.dll
17b120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b140 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
17b160 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 ....FwpmConnectionSetSecurityInf
17b180 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 o0.fwpuclnt.dll.fwpuclnt.dll/...
17b1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17b1c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
17b1e0 46 77 70 6d 43 6f 6e 6e 65 63 74 69 6f 6e 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e FwpmConnectionSubscribe0.fwpucln
17b200 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17b220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
17b240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d 43 6f 6e 6e 65 63 `.......d.....(.......FwpmConnec
17b260 74 69 6f 6e 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 tionUnsubscribe0.fwpuclnt.dll.fw
17b280 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17b2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
17b2c0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 d.....*.......FwpmDynamicKeyword
17b2e0 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 Subscribe0.fwpuclnt.dll.fwpuclnt
17b300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17b320 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
17b340 2c 00 00 00 00 00 04 00 46 77 70 6d 44 79 6e 61 6d 69 63 4b 65 79 77 6f 72 64 55 6e 73 75 62 73 ,.......FwpmDynamicKeywordUnsubs
17b360 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
17b380 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b3a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
17b3c0 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 43 6c 6f 73 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c ....FwpmEngineClose0.fwpuclnt.dl
17b3e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17b400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
17b420 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 4f ....d.....".......FwpmEngineGetO
17b440 70 74 69 6f 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ption0.fwpuclnt.dll.fwpuclnt.dll
17b460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17b480 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
17b4a0 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 ....FwpmEngineGetSecurityInfo0.f
17b4c0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17b4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
17b500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
17b520 45 6e 67 69 6e 65 4f 70 65 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c EngineOpen0.fwpuclnt.dll..fwpucl
17b540 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17b560 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
17b580 00 00 22 00 00 00 00 00 04 00 46 77 70 6d 45 6e 67 69 6e 65 53 65 74 4f 70 74 69 6f 6e 30 00 66 ..".......FwpmEngineSetOption0.f
17b5a0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17b5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17b5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....(.......Fwpm
17b600 45 6e 67 69 6e 65 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e EngineSetSecurityInfo0.fwpuclnt.
17b620 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17b640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
17b660 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 41 64 ......d.............FwpmFilterAd
17b680 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
17b6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17b6c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
17b6e0 46 77 70 6d 46 69 6c 74 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 FwpmFilterCreateEnumHandle0.fwpu
17b700 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17b720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
17b740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 46 69 ....`.......d.....#.......FwpmFi
17b760 6c 74 65 72 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 lterDeleteById0.fwpuclnt.dll..fw
17b780 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17b7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
17b7c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 6c 65 74 65 42 79 d.....$.......FwpmFilterDeleteBy
17b7e0 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Key0.fwpuclnt.dll.fwpuclnt.dll/.
17b800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17b820 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
17b840 04 00 46 77 70 6d 46 69 6c 74 65 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 ..FwpmFilterDestroyEnumHandle0.f
17b860 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17b880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
17b8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
17b8c0 46 69 6c 74 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c FilterEnum0.fwpuclnt.dll..fwpucl
17b8e0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17b900 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
17b920 00 00 20 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 42 79 49 64 30 00 66 77 70 ..........FwpmFilterGetById0.fwp
17b940 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17b960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
17b980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 46 69 ....`.......d.....!.......FwpmFi
17b9a0 6c 74 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 lterGetByKey0.fwpuclnt.dll..fwpu
17b9c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17b9e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
17ba00 00 00 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 47 65 74 53 65 63 75 72 69 74 ....-.......FwpmFilterGetSecurit
17ba20 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c yInfoByKey0.fwpuclnt.dll..fwpucl
17ba40 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17ba60 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
17ba80 00 00 2d 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 65 74 53 65 63 75 72 69 74 79 49 ..-.......FwpmFilterSetSecurityI
17baa0 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 nfoByKey0.fwpuclnt.dll..fwpuclnt
17bac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17bae0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
17bb00 29 00 00 00 00 00 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 ).......FwpmFilterSubscribeChang
17bb20 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 es0.fwpuclnt.dll..fwpuclnt.dll/.
17bb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17bb60 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
17bb80 04 00 46 77 70 6d 46 69 6c 74 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 ..FwpmFilterSubscriptionsGet0.fw
17bba0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17bbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
17bbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....+.......Fwpm
17bc00 46 69 6c 74 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c FilterUnsubscribeChanges0.fwpucl
17bc20 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17bc40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
17bc60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 77 70 6d 46 72 65 65 ..`.......d.............FwpmFree
17bc80 4d 65 6d 6f 72 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 Memory0.fwpuclnt.dll..fwpuclnt.d
17bca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17bcc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
17bce0 00 00 00 00 04 00 46 77 70 6d 47 65 74 41 70 70 49 64 46 72 6f 6d 46 69 6c 65 4e 61 6d 65 30 00 ......FwpmGetAppIdFromFileName0.
17bd00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17bd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
17bd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 ........`.......d.....!.......Fw
17bd60 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a pmIPsecTunnelAdd0.fwpuclnt.dll..
17bd80 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17bda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
17bdc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 ..d.....!.......FwpmIPsecTunnelA
17bde0 64 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dd1.fwpuclnt.dll..fwpuclnt.dll/.
17be00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17be20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
17be40 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 ..FwpmIPsecTunnelAdd2.fwpuclnt.d
17be60 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17be80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
17bea0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e ......d.....!.......FwpmIPsecTun
17bec0 6e 65 6c 41 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 nelAdd3.fwpuclnt.dll..fwpuclnt.d
17bee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17bf00 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
17bf20 00 00 00 00 04 00 46 77 70 6d 49 50 73 65 63 54 75 6e 6e 65 6c 44 65 6c 65 74 65 42 79 4b 65 79 ......FwpmIPsecTunnelDeleteByKey
17bf40 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17bf60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17bf80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
17bfa0 46 77 70 6d 4c 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 FwpmLayerCreateEnumHandle0.fwpuc
17bfc0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17bfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
17c000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 ..`.......d.....).......FwpmLaye
17c020 72 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c rDestroyEnumHandle0.fwpuclnt.dll
17c040 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17c060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
17c080 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 45 6e 75 6d 30 ....d.............FwpmLayerEnum0
17c0a0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17c0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
17c0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17c100 70 6d 4c 61 79 65 72 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 pmLayerGetById0.fwpuclnt.dll..fw
17c120 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
17c160 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 77 70 6d 4c 61 79 65 72 47 65 74 42 79 4b 65 79 30 d.............FwpmLayerGetByKey0
17c180 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
17c1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 ........`.......d.....,.......Fw
17c1e0 70 6d 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 pmLayerGetSecurityInfoByKey0.fwp
17c200 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17c220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
17c240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4c 61 ....`.......d.....,.......FwpmLa
17c260 79 65 72 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e yerSetSecurityInfoByKey0.fwpucln
17c280 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17c2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
17c2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 `.......d.....+.......FwpmNetEve
17c2e0 6e 74 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ntCreateEnumHandle0.fwpuclnt.dll
17c300 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17c320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
17c340 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 44 65 ....d.....,.......FwpmNetEventDe
17c360 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 stroyEnumHandle0.fwpuclnt.dll.fw
17c380 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
17c3c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 30 00 d.............FwpmNetEventEnum0.
17c3e0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17c400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
17c420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17c440 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 pmNetEventEnum1.fwpuclnt.dll..fw
17c460 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
17c4a0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 32 00 d.............FwpmNetEventEnum2.
17c4c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17c4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
17c500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17c520 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 pmNetEventEnum3.fwpuclnt.dll..fw
17c540 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
17c580 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 34 00 d.............FwpmNetEventEnum4.
17c5a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17c5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
17c5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 ........`.......d.............Fw
17c600 70 6d 4e 65 74 45 76 65 6e 74 45 6e 75 6d 35 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 pmNetEventEnum5.fwpuclnt.dll..fw
17c620 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
17c660 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 d.....$.......FwpmNetEventSubscr
17c680 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
17c6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17c6c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
17c6e0 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 31 00 66 77 70 75 63 6c 6e ..FwpmNetEventSubscribe1.fwpucln
17c700 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17c720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
17c740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 `.......d.....$.......FwpmNetEve
17c760 6e 74 53 75 62 73 63 72 69 62 65 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ntSubscribe2.fwpuclnt.dll.fwpucl
17c780 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17c7a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
17c7c0 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 33 ..$.......FwpmNetEventSubscribe3
17c7e0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17c800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
17c820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 77 ........`.......d.....$.......Fw
17c840 70 6d 4e 65 74 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 34 00 66 77 70 75 63 6c 6e 74 2e 64 6c pmNetEventSubscribe4.fwpuclnt.dl
17c860 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17c880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
17c8a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 53 75 ....d.....+.......FwpmNetEventSu
17c8c0 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 bscriptionsGet0.fwpuclnt.dll..fw
17c8e0 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17c900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
17c920 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 55 6e 73 75 62 73 d.....&.......FwpmNetEventUnsubs
17c940 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c cribe0.fwpuclnt.dll.fwpuclnt.dll
17c960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17c980 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
17c9a0 00 00 04 00 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f ....FwpmNetEventsGetSecurityInfo
17c9c0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17c9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17ca00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
17ca20 46 77 70 6d 4e 65 74 45 76 65 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 FwpmNetEventsSetSecurityInfo0.fw
17ca40 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17ca60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
17ca80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
17caa0 50 72 6f 76 69 64 65 72 41 64 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c ProviderAdd0.fwpuclnt.dll.fwpucl
17cac0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17cae0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
17cb00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 ..%.......FwpmProviderContextAdd
17cb20 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17cb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17cb60 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
17cb80 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 64 64 31 00 66 77 70 75 63 6c 6e 74 FwpmProviderContextAdd1.fwpuclnt
17cba0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17cbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
17cbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....%.......FwpmProvid
17cc00 65 72 43 6f 6e 74 65 78 74 41 64 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 erContextAdd2.fwpuclnt.dll..fwpu
17cc20 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17cc40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
17cc60 00 00 00 00 25 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 41 ....%.......FwpmProviderContextA
17cc80 64 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 dd3.fwpuclnt.dll..fwpuclnt.dll/.
17cca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17ccc0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
17cce0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 ..FwpmProviderContextCreateEnumH
17cd00 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c andle0.fwpuclnt.dll.fwpuclnt.dll
17cd20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17cd40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
17cd60 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 ....FwpmProviderContextDeleteByI
17cd80 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 d0.fwpuclnt.dll.fwpuclnt.dll/...
17cda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17cdc0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
17cde0 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 4b 65 79 30 00 FwpmProviderContextDeleteByKey0.
17ce00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17ce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
17ce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 46 77 ........`.......d.....3.......Fw
17ce60 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 pmProviderContextDestroyEnumHand
17ce80 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 le0.fwpuclnt.dll..fwpuclnt.dll/.
17cea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17cec0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
17cee0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 ..FwpmProviderContextEnum0.fwpuc
17cf00 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17cf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
17cf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....&.......FwpmProv
17cf60 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 iderContextEnum1.fwpuclnt.dll.fw
17cf80 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17cfa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
17cfc0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....&.......FwpmProviderContex
17cfe0 74 45 6e 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c tEnum2.fwpuclnt.dll.fwpuclnt.dll
17d000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17d020 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
17d040 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 45 6e 75 6d 33 00 66 77 70 ....FwpmProviderContextEnum3.fwp
17d060 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17d080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
17d0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....).......FwpmPr
17d0c0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 oviderContextGetById0.fwpuclnt.d
17d0e0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17d100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
17d120 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 ......d.....).......FwpmProvider
17d140 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 ContextGetById1.fwpuclnt.dll..fw
17d160 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17d180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
17d1a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 d.....).......FwpmProviderContex
17d1c0 74 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tGetById2.fwpuclnt.dll..fwpuclnt
17d1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17d200 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
17d220 29 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 ).......FwpmProviderContextGetBy
17d240 49 64 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 Id3.fwpuclnt.dll..fwpuclnt.dll/.
17d260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17d280 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
17d2a0 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 30 00 66 ..FwpmProviderContextGetByKey0.f
17d2c0 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17d2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
17d300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....*.......Fwpm
17d320 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 31 00 66 77 70 75 63 6c 6e ProviderContextGetByKey1.fwpucln
17d340 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17d360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
17d380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....*.......FwpmProvid
17d3a0 65 72 43 6f 6e 74 65 78 74 47 65 74 42 79 4b 65 79 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 erContextGetByKey2.fwpuclnt.dll.
17d3c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
17d400 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....*.......FwpmProviderCont
17d420 65 78 74 47 65 74 42 79 4b 65 79 33 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c extGetByKey3.fwpuclnt.dll.fwpucl
17d440 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17d460 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....74........`.......d...
17d480 00 00 36 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 47 65 74 ..6.......FwpmProviderContextGet
17d4a0 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 SecurityInfoByKey0.fwpuclnt.dll.
17d4c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
17d500 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 43 6f 6e 74 ..d.....6.......FwpmProviderCont
17d520 65 78 74 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e extSetSecurityInfoByKey0.fwpucln
17d540 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.fwpuclnt.dll/...0.........
17d560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
17d580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 `.......d.....2.......FwpmProvid
17d5a0 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 erContextSubscribeChanges0.fwpuc
17d5c0 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17d5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
17d600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 ..`.......d.....2.......FwpmProv
17d620 69 64 65 72 43 6f 6e 74 65 78 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 iderContextSubscriptionsGet0.fwp
17d640 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17d660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
17d680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....4.......FwpmPr
17d6a0 6f 76 69 64 65 72 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 30 oviderContextUnsubscribeChanges0
17d6c0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17d6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
17d700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 ........`.......d.....+.......Fw
17d720 70 6d 50 72 6f 76 69 64 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 pmProviderCreateEnumHandle0.fwpu
17d740 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 clnt.dll..fwpuclnt.dll/...0.....
17d760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
17d780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 50 72 ....`.......d.....&.......FwpmPr
17d7a0 6f 76 69 64 65 72 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 oviderDeleteByKey0.fwpuclnt.dll.
17d7c0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
17d800 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 44 65 73 74 ..d.....,.......FwpmProviderDest
17d820 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 royEnumHandle0.fwpuclnt.dll.fwpu
17d840 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17d860 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
17d880 00 00 00 00 1f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 45 6e 75 6d 30 00 66 77 ............FwpmProviderEnum0.fw
17d8a0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17d8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
17d8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.....#.......Fwpm
17d900 50 72 6f 76 69 64 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ProviderGetByKey0.fwpuclnt.dll..
17d920 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
17d960 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 47 65 74 53 ..d...../.......FwpmProviderGetS
17d980 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
17d9a0 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17d9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
17d9e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 65 74 53 ..d...../.......FwpmProviderSetS
17da00 65 63 75 72 69 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a ecurityInfoByKey0.fwpuclnt.dll..
17da20 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17da40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
17da60 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 ..d.....+.......FwpmProviderSubs
17da80 63 72 69 62 65 43 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 cribeChanges0.fwpuclnt.dll..fwpu
17daa0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17dac0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
17dae0 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 53 75 62 73 63 72 69 70 ....+.......FwpmProviderSubscrip
17db00 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 tionsGet0.fwpuclnt.dll..fwpuclnt
17db20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17db40 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
17db60 2d 00 00 00 00 00 04 00 46 77 70 6d 50 72 6f 76 69 64 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 -.......FwpmProviderUnsubscribeC
17db80 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
17dba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17dbc0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
17dbe0 00 00 00 00 04 00 46 77 70 6d 53 65 73 73 69 6f 6e 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c ......FwpmSessionCreateEnumHandl
17dc00 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 e0.fwpuclnt.dll.fwpuclnt.dll/...
17dc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17dc40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
17dc60 46 77 70 6d 53 65 73 73 69 6f 6e 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 FwpmSessionDestroyEnumHandle0.fw
17dc80 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
17dcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d ......`.......d.............Fwpm
17dce0 53 65 73 73 69 6f 6e 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c SessionEnum0.fwpuclnt.dll.fwpucl
17dd00 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17dd20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
17dd40 00 00 1e 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 41 64 64 30 00 66 77 70 75 63 ..........FwpmSubLayerAdd0.fwpuc
17dd60 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17dd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
17dda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c ..`.......d.....+.......FwpmSubL
17ddc0 61 79 65 72 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 ayerCreateEnumHandle0.fwpuclnt.d
17dde0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17de00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
17de20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 ......d.....&.......FwpmSubLayer
17de40 44 65 6c 65 74 65 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c DeleteByKey0.fwpuclnt.dll.fwpucl
17de60 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17de80 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
17dea0 00 00 2c 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 44 65 73 74 72 6f 79 45 6e 75 ..,.......FwpmSubLayerDestroyEnu
17dec0 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 mHandle0.fwpuclnt.dll.fwpuclnt.d
17dee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17df00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
17df20 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 ......FwpmSubLayerEnum0.fwpuclnt
17df40 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17df60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
17df80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 `.......d.....#.......FwpmSubLay
17dfa0 65 72 47 65 74 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c erGetByKey0.fwpuclnt.dll..fwpucl
17dfc0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17dfe0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
17e000 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 47 65 74 53 65 63 75 72 69 74 ../.......FwpmSubLayerGetSecurit
17e020 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c yInfoByKey0.fwpuclnt.dll..fwpucl
17e040 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17e060 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
17e080 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 65 74 53 65 63 75 72 69 74 ../.......FwpmSubLayerSetSecurit
17e0a0 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c yInfoByKey0.fwpuclnt.dll..fwpucl
17e0c0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17e0e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
17e100 00 00 2b 00 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 62 65 43 ..+.......FwpmSubLayerSubscribeC
17e120 68 61 6e 67 65 73 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 hanges0.fwpuclnt.dll..fwpuclnt.d
17e140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17e160 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
17e180 00 00 00 00 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 53 75 62 73 63 72 69 70 74 69 6f 6e 73 47 ......FwpmSubLayerSubscriptionsG
17e1a0 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 et0.fwpuclnt.dll..fwpuclnt.dll/.
17e1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17e1e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
17e200 04 00 46 77 70 6d 53 75 62 4c 61 79 65 72 55 6e 73 75 62 73 63 72 69 62 65 43 68 61 6e 67 65 73 ..FwpmSubLayerUnsubscribeChanges
17e220 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17e240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e260 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
17e280 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c FwpmSystemPortsGet0.fwpuclnt.dll
17e2a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17e2e0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 ....d.....'.......FwpmSystemPort
17e300 73 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c sSubscribe0.fwpuclnt.dll..fwpucl
17e320 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17e340 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
17e360 00 00 29 00 00 00 00 00 04 00 46 77 70 6d 53 79 73 74 65 6d 50 6f 72 74 73 55 6e 73 75 62 73 63 ..).......FwpmSystemPortsUnsubsc
17e380 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ribe0.fwpuclnt.dll..fwpuclnt.dll
17e3a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17e3c0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
17e3e0 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 41 62 6f 72 74 30 00 66 77 70 75 63 6c ....FwpmTransactionAbort0.fwpucl
17e400 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17e420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
17e440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e ..`.......d.....#.......FwpmTran
17e460 73 61 63 74 69 6f 6e 42 65 67 69 6e 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 sactionBegin0.fwpuclnt.dll..fwpu
17e480 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17e4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
17e4c0 00 00 00 00 24 00 00 00 00 00 04 00 46 77 70 6d 54 72 61 6e 73 61 63 74 69 6f 6e 43 6f 6d 6d 69 ....$.......FwpmTransactionCommi
17e4e0 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 t0.fwpuclnt.dll.fwpuclnt.dll/...
17e500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e520 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
17e540 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 6e 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 FwpmvSwitchEventSubscribe0.fwpuc
17e560 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lnt.dll.fwpuclnt.dll/...0.......
17e580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
17e5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 ..`.......d.....*.......FwpmvSwi
17e5c0 74 63 68 45 76 65 6e 74 55 6e 73 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c tchEventUnsubscribe0.fwpuclnt.dl
17e5e0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
17e600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
17e620 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 ....d...../.......FwpmvSwitchEve
17e640 6e 74 73 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ntsGetSecurityInfo0.fwpuclnt.dll
17e660 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
17e6a0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 77 70 6d 76 53 77 69 74 63 68 45 76 65 ....d...../.......FwpmvSwitchEve
17e6c0 6e 74 73 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ntsSetSecurityInfo0.fwpuclnt.dll
17e6e0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17e700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
17e720 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 65 ....d.....'.......IPsecDospGetSe
17e740 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c curityInfo0.fwpuclnt.dll..fwpucl
17e760 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17e780 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
17e7a0 00 00 25 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 47 65 74 53 74 61 74 69 73 74 69 63 73 ..%.......IPsecDospGetStatistics
17e7c0 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 0.fwpuclnt.dll..fwpuclnt.dll/...
17e7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
17e800 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
17e820 49 50 73 65 63 44 6f 73 70 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c IPsecDospSetSecurityInfo0.fwpucl
17e840 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17e860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
17e880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 ..`.......d.....-.......IPsecDos
17e8a0 70 53 74 61 74 65 43 72 65 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 pStateCreateEnumHandle0.fwpuclnt
17e8c0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17e8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
17e900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 `.......d.............IPsecDospS
17e920 74 61 74 65 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e tateDestroyEnumHandle0.fwpuclnt.
17e940 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17e960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
17e980 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 44 6f 73 70 53 74 61 ......d.....!.......IPsecDospSta
17e9a0 74 65 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 teEnum0.fwpuclnt.dll..fwpuclnt.d
17e9c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17e9e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
17ea00 00 00 00 00 04 00 49 50 73 65 63 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 75 63 6c ......IPsecGetStatistics0.fwpucl
17ea20 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 nt.dll..fwpuclnt.dll/...0.......
17ea40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
17ea60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 47 65 74 ..`.......d.....!.......IPsecGet
17ea80 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c Statistics1.fwpuclnt.dll..fwpucl
17eaa0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17eac0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
17eae0 00 00 2c 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 41 64 64 41 6e 64 52 ..,.......IPsecKeyManagerAddAndR
17eb00 65 67 69 73 74 65 72 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 egister0.fwpuclnt.dll.fwpuclnt.d
17eb20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17eb40 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
17eb60 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 47 65 74 53 65 63 75 72 69 74 79 ......IPsecKeyManagerGetSecurity
17eb80 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 InfoByKey0.fwpuclnt.dll.fwpuclnt
17eba0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17ebc0 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
17ebe0 32 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 53 65 74 53 65 63 75 72 69 2.......IPsecKeyManagerSetSecuri
17ec00 74 79 49 6e 66 6f 42 79 4b 65 79 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c tyInfoByKey0.fwpuclnt.dll.fwpucl
17ec20 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17ec40 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
17ec60 00 00 31 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 55 6e 72 65 67 69 73 ..1.......IPsecKeyManagerUnregis
17ec80 74 65 72 41 6e 64 44 65 6c 65 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 terAndDelete0.fwpuclnt.dll..fwpu
17eca0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17ecc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
17ece0 00 00 00 00 22 00 00 00 00 00 04 00 49 50 73 65 63 4b 65 79 4d 61 6e 61 67 65 72 73 47 65 74 30 ....".......IPsecKeyManagersGet0
17ed00 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17ed20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
17ed40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 ........`.......d.....'.......IP
17ed60 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 secSaContextAddInbound0.fwpuclnt
17ed80 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17eda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
17edc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e `.......d.....'.......IPsecSaCon
17ede0 74 65 78 74 41 64 64 49 6e 62 6f 75 6e 64 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 textAddInbound1.fwpuclnt.dll..fw
17ee00 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17ee20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
17ee40 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f d.....(.......IPsecSaContextAddO
17ee60 75 74 62 6f 75 6e 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 utbound0.fwpuclnt.dll.fwpuclnt.d
17ee80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17eea0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
17eec0 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 41 64 64 4f 75 74 62 6f 75 6e 64 31 ......IPsecSaContextAddOutbound1
17eee0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
17ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 ........`.......d.....#.......IP
17ef40 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c secSaContextCreate0.fwpuclnt.dll
17ef60 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17ef80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
17efa0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.....#.......IPsecSaContext
17efc0 43 72 65 61 74 65 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 Create1.fwpuclnt.dll..fwpuclnt.d
17efe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17f000 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
17f020 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 43 72 65 61 74 65 45 6e 75 6d 48 61 ......IPsecSaContextCreateEnumHa
17f040 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
17f060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f080 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
17f0a0 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 44 65 6c 65 74 65 42 79 49 64 30 00 66 77 ....IPsecSaContextDeleteById0.fw
17f0c0 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17f0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
17f100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.............IPse
17f120 63 53 61 43 6f 6e 74 65 78 74 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 cSaContextDestroyEnumHandle0.fwp
17f140 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17f160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
17f180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....!.......IPsecS
17f1a0 61 43 6f 6e 74 65 78 74 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 aContextEnum0.fwpuclnt.dll..fwpu
17f1c0 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
17f200 00 00 00 00 21 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 45 6e 75 6d 31 00 ....!.......IPsecSaContextEnum1.
17f220 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 fwpuclnt.dll..fwpuclnt.dll/...0.
17f240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
17f260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 ........`.......d.....#.......IP
17f280 73 65 63 53 61 43 6f 6e 74 65 78 74 45 78 70 69 72 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c secSaContextExpire0.fwpuclnt.dll
17f2a0 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..fwpuclnt.dll/...0...........0.
17f2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
17f2e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 ....d.....$.......IPsecSaContext
17f300 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 GetById0.fwpuclnt.dll.fwpuclnt.d
17f320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17f340 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
17f360 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 42 79 49 64 31 00 66 77 70 ......IPsecSaContextGetById1.fwp
17f380 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17f3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
17f3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 ....`.......d.....#.......IPsecS
17f3e0 61 43 6f 6e 74 65 78 74 47 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 aContextGetSpi0.fwpuclnt.dll..fw
17f400 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 puclnt.dll/...0...........0.....
17f420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
17f440 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 47 65 74 53 d.....#.......IPsecSaContextGetS
17f460 70 69 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 pi1.fwpuclnt.dll..fwpuclnt.dll/.
17f480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17f4a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
17f4c0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 65 74 53 70 69 30 00 66 77 70 75 63 6c 6e 74 ..IPsecSaContextSetSpi0.fwpuclnt
17f4e0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17f500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
17f520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e `.......d.....&.......IPsecSaCon
17f540 74 65 78 74 53 75 62 73 63 72 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 textSubscribe0.fwpuclnt.dll.fwpu
17f560 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f580 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
17f5a0 00 00 00 00 2d 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 53 75 62 73 63 72 ....-.......IPsecSaContextSubscr
17f5c0 69 70 74 69 6f 6e 73 47 65 74 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c iptionsGet0.fwpuclnt.dll..fwpucl
17f5e0 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17f600 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
17f620 00 00 28 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 6e 73 75 62 73 63 72 ..(.......IPsecSaContextUnsubscr
17f640 69 62 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 ibe0.fwpuclnt.dll.fwpuclnt.dll/.
17f660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17f680 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
17f6a0 04 00 49 50 73 65 63 53 61 43 6f 6e 74 65 78 74 55 70 64 61 74 65 30 00 66 77 70 75 63 6c 6e 74 ..IPsecSaContextUpdate0.fwpuclnt
17f6c0 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17f6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
17f700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 50 73 65 63 53 61 43 72 65 `.......d.....&.......IPsecSaCre
17f720 61 74 65 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 ateEnumHandle0.fwpuclnt.dll.fwpu
17f740 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17f760 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
17f780 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 63 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 ....'.......IPsecSaDbGetSecurity
17f7a0 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c Info0.fwpuclnt.dll..fwpuclnt.dll
17f7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17f7e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
17f800 00 00 04 00 49 50 73 65 63 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 ....IPsecSaDbSetSecurityInfo0.fw
17f820 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 puclnt.dll..fwpuclnt.dll/...0...
17f840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
17f860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 50 73 65 ......`.......d.....'.......IPse
17f880 63 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 cSaDestroyEnumHandle0.fwpuclnt.d
17f8a0 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..fwpuclnt.dll/...0...........
17f8c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
17f8e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 50 73 65 63 53 61 45 6e 75 6d 30 ......d.............IPsecSaEnum0
17f900 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17f920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
17f940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 50 ........`.......d.............IP
17f960 73 65 63 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 secSaEnum1.fwpuclnt.dll.fwpuclnt
17f980 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17f9a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
17f9c0 22 00 00 00 00 00 04 00 49 6b 65 65 78 74 47 65 74 53 74 61 74 69 73 74 69 63 73 30 00 66 77 70 ".......IkeextGetStatistics0.fwp
17f9e0 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 uclnt.dll.fwpuclnt.dll/...0.....
17fa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
17fa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6b 65 65 78 74 ....`.......d.....".......Ikeext
17fa40 47 65 74 53 74 61 74 69 73 74 69 63 73 31 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 GetStatistics1.fwpuclnt.dll.fwpu
17fa60 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17fa80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
17faa0 00 00 00 00 27 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 43 72 65 61 74 65 45 6e 75 6d 48 61 ....'.......IkeextSaCreateEnumHa
17fac0 6e 64 6c 65 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c ndle0.fwpuclnt.dll..fwpuclnt.dll
17fae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
17fb00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
17fb20 00 00 04 00 49 6b 65 65 78 74 53 61 44 62 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 ....IkeextSaDbGetSecurityInfo0.f
17fb40 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wpuclnt.dll.fwpuclnt.dll/...0...
17fb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
17fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6b 65 65 ......`.......d.....(.......Ikee
17fba0 78 74 53 61 44 62 53 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 30 00 66 77 70 75 63 6c 6e 74 2e xtSaDbSetSecurityInfo0.fwpuclnt.
17fbc0 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.fwpuclnt.dll/...0...........
17fbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
17fc00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 65 6c 65 ......d.....!.......IkeextSaDele
17fc20 74 65 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 teById0.fwpuclnt.dll..fwpuclnt.d
17fc40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
17fc60 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
17fc80 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 44 65 73 74 72 6f 79 45 6e 75 6d 48 61 6e 64 6c 65 30 ......IkeextSaDestroyEnumHandle0
17fca0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17fcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
17fce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b ........`.......d.............Ik
17fd00 65 65 78 74 53 61 45 6e 75 6d 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c eextSaEnum0.fwpuclnt.dll..fwpucl
17fd20 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
17fd40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
17fd60 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e 75 6d 31 00 66 77 70 75 63 6c 6e 74 ..........IkeextSaEnum1.fwpuclnt
17fd80 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..fwpuclnt.dll/...0.........
17fda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
17fdc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 45 6e `.......d.............IkeextSaEn
17fde0 75 6d 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 um2.fwpuclnt.dll..fwpuclnt.dll/.
17fe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
17fe20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
17fe40 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 30 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ..IkeextSaGetById0.fwpuclnt.dll.
17fe60 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fwpuclnt.dll/...0...........0...
17fe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
17fea0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b 65 65 78 74 53 61 47 65 74 42 79 49 64 31 ..d.............IkeextSaGetById1
17fec0 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
17fee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
17ff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6b ........`.......d.............Ik
17ff20 65 65 78 74 53 61 47 65 74 42 79 49 64 32 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 eextSaGetById2.fwpuclnt.dll.fwpu
17ff40 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 clnt.dll/...0...........0.....0.
17ff60 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
17ff80 00 00 00 00 2b 00 00 00 00 00 04 00 57 53 41 44 65 6c 65 74 65 53 6f 63 6b 65 74 50 65 65 72 54 ....+.......WSADeleteSocketPeerT
17ffa0 61 72 67 65 74 4e 61 6d 65 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 0a 66 77 70 75 63 6c 6e 74 argetName.fwpuclnt.dll..fwpuclnt
17ffc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
17ffe0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
180000 26 00 00 00 00 00 04 00 57 53 41 49 6d 70 65 72 73 6f 6e 61 74 65 53 6f 63 6b 65 74 50 65 65 72 &.......WSAImpersonateSocketPeer
180020 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
180040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
180060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 ........`.......d.....$.......WS
180080 41 51 75 65 72 79 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c AQuerySocketSecurity.fwpuclnt.dl
1800a0 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.fwpuclnt.dll/...0...........0.
1800c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1800e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 52 65 76 65 72 74 49 6d 70 65 72 ....d.....$.......WSARevertImper
180100 73 6f 6e 61 74 69 6f 6e 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 sonation.fwpuclnt.dll.fwpuclnt.d
180120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
180140 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
180160 00 00 00 00 04 00 57 53 41 53 65 74 53 6f 63 6b 65 74 50 65 65 72 54 61 72 67 65 74 4e 61 6d 65 ......WSASetSocketPeerTargetName
180180 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 .fwpuclnt.dll.fwpuclnt.dll/...0.
1801a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1801c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 ........`.......d.....".......WS
1801e0 41 53 65 74 53 6f 63 6b 65 74 53 65 63 75 72 69 74 79 00 66 77 70 75 63 6c 6e 74 2e 64 6c 6c 00 ASetSocketSecurity.fwpuclnt.dll.
180200 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 fxsutility.dll/.0...........0...
180220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....379.......`.d...
180240 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
180260 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
180280 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1802a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1802c0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c ..................fxsutility.dll
1802e0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
180300 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
180320 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 .......h..idata$5........h.....#
180340 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 .................<.............X
180360 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 66 78 73 75 74 69 6c 69 74 ...__IMPORT_DESCRIPTOR_fxsutilit
180380 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 66 78 73 75 y.__NULL_IMPORT_DESCRIPTOR..fxsu
1803a0 74 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 66 78 73 75 74 69 6c 69 tility_NULL_THUNK_DATA..fxsutili
1803c0 74 79 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ty.dll/.0...........0.....0.....
1803e0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
180400 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
180420 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
180440 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
180460 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 _IMPORT_DESCRIPTOR..fxsutility.d
180480 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1804a0 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....166.......`.d.......t.......
1804c0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1804e0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
180500 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
180520 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 66 78 73 75 74 ...........................fxsut
180540 69 6c 69 74 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 66 78 73 75 74 69 6c 69 74 79 ility_NULL_THUNK_DATA.fxsutility
180560 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
180580 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1805a0 00 00 00 00 04 00 43 61 6e 53 65 6e 64 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 ......CanSendToFaxRecipient.fxsu
1805c0 74 69 6c 69 74 79 2e 64 6c 6c 00 0a 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 2f 20 30 20 20 20 tility.dll..fxsutility.dll/.0...
1805e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
180600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 6e 64 ......`.......d.....".......Send
180620 54 6f 46 61 78 52 65 63 69 70 69 65 6e 74 00 66 78 73 75 74 69 6c 69 74 79 2e 64 6c 6c 00 67 64 ToFaxRecipient.fxsutility.dll.gd
180640 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
180660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....364.......`.d.....
180680 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1806a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1806c0 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1806e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
180700 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 67 64 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ................gdi32.dll.......
180720 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
180740 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
180760 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 h..idata$5........h.............
180780 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d ..........7.............N...__IM
1807a0 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 64 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PORT_DESCRIPTOR_gdi32.__NULL_IMP
1807c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ORT_DESCRIPTOR..gdi32_NULL_THUNK
1807e0 5f 44 41 54 41 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.gdi32.dll/......0.........
180800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
180820 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
180840 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
180860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
180880 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1808a0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1808c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....161.......`.d.
1808e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
180900 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
180920 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
180940 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
180960 00 00 02 00 1b 00 00 00 7f 67 64 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .........gdi32_NULL_THUNK_DATA..
180980 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1809a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1809c0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 41 62 6f 72 74 44 6f 63 00 67 64 69 33 32 2e 64 ..d.............AbortDoc.gdi32.d
1809e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
180a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
180a20 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 41 62 6f 72 74 50 61 74 68 00 67 64 ......d.............AbortPath.gd
180a40 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
180a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
180a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 4d ..`.......d.............AddFontM
180aa0 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c emResourceEx.gdi32.dll..gdi32.dl
180ac0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180ae0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
180b00 1b 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 ........AddFontResourceA.gdi32.d
180b20 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
180b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
180b60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 ......d.............AddFontResou
180b80 72 63 65 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rceExA.gdi32.dll..gdi32.dll/....
180ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
180bc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
180be0 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..AddFontResourceExW.gdi32.dll..
180c00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
180c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
180c40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 64 64 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 ..d.............AddFontResourceW
180c60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
180c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
180ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 41 6e 67 6c ......`.......d.............Angl
180cc0 65 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eArc.gdi32.dll..gdi32.dll/......
180ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
180d00 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
180d20 41 6e 69 6d 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e AnimatePalette.gdi32.dll..gdi32.
180d40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
180d60 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....34........`.......d...
180d80 00 00 0e 00 00 00 00 00 04 00 41 72 63 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..........Arc.gdi32.dll.gdi32.dl
180da0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180dc0 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....36........`.......d.....
180de0 10 00 00 00 00 00 04 00 41 72 63 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ........ArcTo.gdi32.dll.gdi32.dl
180e00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
180e20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
180e40 26 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 68 47 65 74 43 6f 6c 6f 72 54 72 61 6e 73 66 &.......BRUSHOBJ_hGetColorTransf
180e60 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 orm.gdi32.dll.gdi32.dll/......0.
180e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
180ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 52 ........`.......d.....!.......BR
180ec0 55 53 48 4f 42 4a 5f 70 76 41 6c 6c 6f 63 52 62 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a USHOBJ_pvAllocRbrush.gdi32.dll..
180ee0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
180f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
180f20 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 42 52 55 53 48 4f 42 4a 5f 70 76 47 65 74 52 62 ..d.............BRUSHOBJ_pvGetRb
180f40 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rush.gdi32.dll..gdi32.dll/......
180f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
180f80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
180fa0 42 52 55 53 48 4f 42 4a 5f 75 6c 47 65 74 42 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 BRUSHOBJ_ulGetBrushColor.gdi32.d
180fc0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
180fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
181000 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 74 68 00 67 64 ......d.............BeginPath.gd
181020 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
181040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
181060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 42 69 74 42 6c 74 00 67 ..`.......d.............BitBlt.g
181080 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1810a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1810c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4c 49 50 4f 42 ....`.......d.............CLIPOB
1810e0 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 J_bEnum.gdi32.dll.gdi32.dll/....
181100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181120 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
181140 04 00 43 4c 49 50 4f 42 4a 5f 63 45 6e 75 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CLIPOBJ_cEnumStart.gdi32.dll..
181160 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
181180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1811a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4c 49 50 4f 42 4a 5f 70 70 6f 47 65 74 50 61 ..d.............CLIPOBJ_ppoGetPa
1811c0 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
1811e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
181200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 43 61 ........`.......d.............Ca
181220 6e 63 65 6c 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ncelDC.gdi32.dll..gdi32.dll/....
181240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181260 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
181280 04 00 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..CheckColorsInGamut.gdi32.dll..
1812a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1812c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1812e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 68 6f 6f 73 65 50 69 78 65 6c 46 6f 72 6d 61 ..d.............ChoosePixelForma
181300 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
181320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 ........0.....0.....644.....36..
181340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 43 68 6f 72 ......`.......d.............Chor
181360 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.gdi32.dll.gdi32.dll/......0...
181380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1813a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.............Clos
1813c0 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c eEnhMetaFile.gdi32.dll..gdi32.dl
1813e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181400 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
181420 16 00 00 00 00 00 04 00 43 6c 6f 73 65 46 69 67 75 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........CloseFigure.gdi32.dll.gd
181440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
181460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
181480 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 4d 65 74 61 46 69 6c 65 00 67 64 69 33 d.............CloseMetaFile.gdi3
1814a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1814c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1814e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6c 6f 72 43 6f 72 72 65 `.......d.............ColorCorre
181500 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ctPalette.gdi32.dll.gdi32.dll/..
181520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181540 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
181560 00 00 04 00 43 6f 6c 6f 72 4d 61 74 63 68 54 6f 54 61 72 67 65 74 00 67 64 69 33 32 2e 64 6c 6c ....ColorMatchToTarget.gdi32.dll
181580 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1815a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1815c0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 52 67 6e 00 67 64 69 ....d.............CombineRgn.gdi
1815e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
181600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
181620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 62 69 6e 65 54 ..`.......d.............CombineT
181640 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ransform.gdi32.dll..gdi32.dll/..
181660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181680 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1816a0 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ....CopyEnhMetaFileA.gdi32.dll..
1816c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1816e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
181700 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 70 79 45 6e 68 4d 65 74 61 46 69 6c 65 57 ..d.............CopyEnhMetaFileW
181720 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
181740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
181760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 ......`.......d.............Copy
181780 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 MetaFileA.gdi32.dll.gdi32.dll/..
1817a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1817c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1817e0 00 00 04 00 43 6f 70 79 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....CopyMetaFileW.gdi32.dll.gdi3
181800 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
181820 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
181840 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 ............CreateBitmap.gdi32.d
181860 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
181880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1818a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 74 6d 61 70 ......d.............CreateBitmap
1818c0 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Indirect.gdi32.dll..gdi32.dll/..
1818e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
181900 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
181920 00 00 04 00 43 72 65 61 74 65 42 72 75 73 68 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c ....CreateBrushIndirect.gdi32.dl
181940 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
181980 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 53 70 61 ....d.............CreateColorSpa
1819a0 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ceA.gdi32.dll.gdi32.dll/......0.
1819c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1819e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
181a00 65 61 74 65 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e eateColorSpaceW.gdi32.dll.gdi32.
181a20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
181a40 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
181a60 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6d 70 61 74 69 62 6c 65 42 69 74 6d 61 70 ..!.......CreateCompatibleBitmap
181a80 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
181aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
181ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
181ae0 74 65 43 6f 6d 70 61 74 69 62 6c 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e teCompatibleDC.gdi32.dll..gdi32.
181b00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
181b20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
181b40 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 44 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ..........CreateDCA.gdi32.dll.gd
181b60 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
181b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
181ba0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 44 43 57 00 67 64 69 33 32 2e 64 6c d.............CreateDCW.gdi32.dl
181bc0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
181be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
181c00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 ....d.............CreateDIBPatte
181c20 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 rnBrush.gdi32.dll.gdi32.dll/....
181c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
181c60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
181c80 04 00 43 72 65 61 74 65 44 49 42 50 61 74 74 65 72 6e 42 72 75 73 68 50 74 00 67 64 69 33 32 2e ..CreateDIBPatternBrushPt.gdi32.
181ca0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
181cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
181ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 44 49 42 53 65 63 ......d.............CreateDIBSec
181d00 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tion.gdi32.dll..gdi32.dll/......
181d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
181d40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
181d60 43 72 65 61 74 65 44 49 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e CreateDIBitmap.gdi32.dll..gdi32.
181d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
181da0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
181dc0 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 63 61 72 64 61 62 6c 65 42 69 74 6d 61 ..".......CreateDiscardableBitma
181de0 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 p.gdi32.dll.gdi32.dll/......0...
181e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
181e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
181e40 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c teEllipticRgn.gdi32.dll.gdi32.dl
181e60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
181e80 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
181ea0 24 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6c 6c 69 70 74 69 63 52 67 6e 49 6e 64 69 72 65 63 $.......CreateEllipticRgnIndirec
181ec0 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
181ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
181f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
181f20 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e teEnhMetaFileA.gdi32.dll..gdi32.
181f40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
181f60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
181f80 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 57 00 67 64 69 ..........CreateEnhMetaFileW.gdi
181fa0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
181fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
181fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f ..`.......d.............CreateFo
182000 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ntA.gdi32.dll.gdi32.dll/......0.
182020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
182040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
182060 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 eateFontIndirectA.gdi32.dll.gdi3
182080 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1820a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1820c0 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 ............CreateFontIndirectEx
1820e0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
182100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
182120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
182140 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 teFontIndirectExW.gdi32.dll.gdi3
182160 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
182180 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1821a0 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 57 00 ............CreateFontIndirectW.
1821c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1821e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
182200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
182220 46 6f 6e 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 FontW.gdi32.dll.gdi32.dll/......
182240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182260 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
182280 43 72 65 61 74 65 48 61 6c 66 74 6f 6e 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 CreateHalftonePalette.gdi32.dll.
1822a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1822c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1822e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 74 63 68 42 72 75 73 68 ..d.............CreateHatchBrush
182300 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
182320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
182340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
182360 74 65 49 43 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 teICA.gdi32.dll.gdi32.dll/......
182380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1823a0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1823c0 43 72 65 61 74 65 49 43 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 CreateICW.gdi32.dll.gdi32.dll/..
1823e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182400 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
182420 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....CreateMetaFileA.gdi32.dll.gd
182440 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
182460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
182480 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 74 61 46 69 6c 65 57 00 67 64 d.............CreateMetaFileW.gd
1824a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1824c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1824e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 ..`.......d.............CreatePa
182500 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lette.gdi32.dll.gdi32.dll/......
182520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182540 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
182560 43 72 65 61 74 65 50 61 74 74 65 72 6e 42 72 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 CreatePatternBrush.gdi32.dll..gd
182580 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1825a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1825c0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 6c d.............CreatePen.gdi32.dl
1825e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
182620 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 6e 49 6e 64 69 72 ....d.............CreatePenIndir
182640 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ect.gdi32.dll.gdi32.dll/......0.
182660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
182680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1826a0 65 61 74 65 50 6f 6c 79 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 eatePolyPolygonRgn.gdi32.dll..gd
1826c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1826e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
182700 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 6c 79 67 6f 6e 52 67 6e 00 67 d.............CreatePolygonRgn.g
182720 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
182740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
182760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
182780 52 65 63 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 RectRgn.gdi32.dll.gdi32.dll/....
1827a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1827c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1827e0 04 00 43 72 65 61 74 65 52 65 63 74 52 67 6e 49 6e 64 69 72 65 63 74 00 67 64 69 33 32 2e 64 6c ..CreateRectRgnIndirect.gdi32.dl
182800 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
182840 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 52 6f 75 6e 64 52 65 63 ....d.............CreateRoundRec
182860 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 tRgn.gdi32.dll..gdi32.dll/......
182880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1828a0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1828c0 43 72 65 61 74 65 53 63 61 6c 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 CreateScalableFontResourceA.gdi3
1828e0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
182900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
182920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 53 63 61 6c `.......d.....&.......CreateScal
182940 61 62 6c 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ableFontResourceW.gdi32.dll.gdi3
182960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
182980 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1829a0 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 53 6f 6c 69 64 42 72 75 73 68 00 67 64 69 ............CreateSolidBrush.gdi
1829c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1829e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
182a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 44 50 74 6f 4c 50 00 67 ..`.......d.............DPtoLP.g
182a20 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
182a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
182a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
182a80 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ColorSpace.gdi32.dll..gdi32.dll/
182aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
182ac0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
182ae0 00 00 00 00 04 00 44 65 6c 65 74 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......DeleteDC.gdi32.dll..gdi32.
182b00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
182b20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
182b40 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 ..........DeleteEnhMetaFile.gdi3
182b60 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
182b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
182ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 74 61 `.......d.............DeleteMeta
182bc0 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
182be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182c00 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
182c20 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c DeleteObject.gdi32.dll..gdi32.dl
182c40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
182c60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
182c80 1e 00 00 00 00 00 04 00 44 65 73 63 72 69 62 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 ........DescribePixelFormat.gdi3
182ca0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
182cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
182ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 72 61 77 45 73 63 61 70 65 `.......d.............DrawEscape
182d00 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
182d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
182d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 45 6c 6c 69 ......`.......d.............Elli
182d60 70 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pse.gdi32.dll.gdi32.dll/......0.
182d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
182da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 45 6e ........`.......d.............En
182dc0 64 44 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dDoc.gdi32.dll..gdi32.dll/......
182de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
182e00 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
182e20 45 6e 64 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 EndPage.gdi32.dll.gdi32.dll/....
182e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
182e60 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
182e80 04 00 45 6e 64 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..EndPath.gdi32.dll.gdi32.dll/..
182ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
182ec0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
182ee0 00 00 04 00 45 6e 67 41 63 71 75 69 72 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 2e 64 6c ....EngAcquireSemaphore.gdi32.dl
182f00 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
182f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
182f40 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 41 6c 70 68 61 42 6c 65 6e 64 00 ....d.............EngAlphaBlend.
182f60 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
182f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
182fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 41 73 73 ....`.......d.............EngAss
182fc0 6f 63 69 61 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ociateSurface.gdi32.dll.gdi32.dl
182fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
183000 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
183020 14 00 00 00 00 00 04 00 45 6e 67 42 69 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........EngBitBlt.gdi32.dll.gdi3
183040 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183060 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
183080 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 68 65 63 6b 41 62 6f 72 74 00 67 64 69 33 32 2e ............EngCheckAbort.gdi32.
1830a0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1830c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1830e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 43 6f 6d 70 75 74 65 47 6c ......d.............EngComputeGl
183100 79 70 68 53 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 yphSet.gdi32.dll..gdi32.dll/....
183120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183140 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
183160 04 00 45 6e 67 43 6f 70 79 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..EngCopyBits.gdi32.dll.gdi32.dl
183180 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1831a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1831c0 1a 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c ........EngCreateBitmap.gdi32.dl
1831e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
183200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
183220 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 43 6c 69 70 00 ....d.............EngCreateClip.
183240 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
183260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
183280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 43 72 65 ....`.......d.............EngCre
1832a0 61 74 65 44 65 76 69 63 65 42 69 74 6d 61 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ateDeviceBitmap.gdi32.dll.gdi32.
1832c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1832e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
183300 00 00 21 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 44 65 76 69 63 65 53 75 72 66 61 63 65 ..!.......EngCreateDeviceSurface
183320 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
183340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
183360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 43 ......`.......d.............EngC
183380 72 65 61 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c reatePalette.gdi32.dll..gdi32.dl
1833a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1833c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1833e0 1d 00 00 00 00 00 04 00 45 6e 67 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 00 67 64 69 33 32 ........EngCreateSemaphore.gdi32
183400 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
183420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
183440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 43 `.......d.............EngDeleteC
183460 6c 69 70 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lip.gdi32.dll.gdi32.dll/......0.
183480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1834a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1834c0 67 44 65 6c 65 74 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gDeletePalette.gdi32.dll..gdi32.
1834e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
183500 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
183520 00 00 18 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c ..........EngDeletePath.gdi32.dl
183540 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
183560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
183580 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 67 44 65 6c 65 74 65 53 65 6d 61 70 ....d.............EngDeleteSemap
1835a0 68 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 hore.gdi32.dll..gdi32.dll/......
1835c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1835e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
183600 45 6e 67 44 65 6c 65 74 65 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 EngDeleteSurface.gdi32.dll..gdi3
183620 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183640 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
183660 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 45 72 61 73 65 53 75 72 66 61 63 65 00 67 64 69 33 ............EngEraseSurface.gdi3
183680 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1836a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1836c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 67 46 69 6c 6c 50 61 74 `.......d.............EngFillPat
1836e0 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 h.gdi32.dll.gdi32.dll/......0...
183700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
183720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 46 ......`.......d.............EngF
183740 69 6e 64 52 65 73 6f 75 72 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f indResource.gdi32.dll.gdi32.dll/
183760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
183780 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1837a0 00 00 00 00 04 00 45 6e 67 46 72 65 65 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......EngFreeModule.gdi32.dll.gd
1837c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1837e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
183800 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 67 47 65 74 43 75 72 72 65 6e 74 43 6f 64 65 50 d.............EngGetCurrentCodeP
183820 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 age.gdi32.dll.gdi32.dll/......0.
183840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
183860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
183880 67 47 65 74 44 72 69 76 65 72 4e 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e gGetDriverName.gdi32.dll..gdi32.
1838a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1838c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1838e0 00 00 24 00 00 00 00 00 04 00 45 6e 67 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 46 69 6c 65 4e ..$.......EngGetPrinterDataFileN
183900 61 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ame.gdi32.dll.gdi32.dll/......0.
183920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
183940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e ........`.......d.............En
183960 67 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c gGradientFill.gdi32.dll.gdi32.dl
183980 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1839a0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1839c0 14 00 00 00 00 00 04 00 45 6e 67 4c 69 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........EngLineTo.gdi32.dll.gdi3
1839e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
183a00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
183a20 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 67 4c 6f 61 64 4d 6f 64 75 6c 65 00 67 64 69 33 32 2e ............EngLoadModule.gdi32.
183a40 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
183a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
183a80 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 67 4c 6f 63 6b 53 75 72 66 61 ......d.............EngLockSurfa
183aa0 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.gdi32.dll..gdi32.dll/......0.
183ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
183ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e ........`.......d.............En
183b00 67 4d 61 72 6b 42 61 6e 64 69 6e 67 53 75 72 66 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 gMarkBandingSurface.gdi32.dll.gd
183b20 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
183b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
183b60 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 55 6e 69 63 d.....!.......EngMultiByteToUnic
183b80 6f 64 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 odeN.gdi32.dll..gdi32.dll/......
183ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
183bc0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
183be0 45 6e 67 4d 75 6c 74 69 42 79 74 65 54 6f 57 69 64 65 43 68 61 72 00 67 64 69 33 32 2e 64 6c 6c EngMultiByteToWideChar.gdi32.dll
183c00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
183c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
183c40 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 45 6e 67 50 61 69 6e 74 00 67 64 69 33 32 ....d.............EngPaint.gdi32
183c60 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
183c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
183ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 67 50 6c 67 42 6c 74 00 `.......d.............EngPlgBlt.
183cc0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
183ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
183d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 67 51 75 65 ....`.......d.............EngQue
183d20 72 79 45 4d 46 49 6e 66 6f 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ryEMFInfo.gdi32.dll.gdi32.dll/..
183d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
183d60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
183d80 00 00 04 00 45 6e 67 51 75 65 72 79 4c 6f 63 61 6c 54 69 6d 65 00 67 64 69 33 32 2e 64 6c 6c 00 ....EngQueryLocalTime.gdi32.dll.
183da0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
183dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
183de0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 67 52 65 6c 65 61 73 65 53 65 6d 61 70 68 ..d.............EngReleaseSemaph
183e00 6f 72 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ore.gdi32.dll.gdi32.dll/......0.
183e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
183e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e ........`.......d.............En
183e60 67 53 74 72 65 74 63 68 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f gStretchBlt.gdi32.dll.gdi32.dll/
183e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
183ea0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
183ec0 00 00 00 00 04 00 45 6e 67 53 74 72 65 74 63 68 42 6c 74 52 4f 50 00 67 64 69 33 32 2e 64 6c 6c ......EngStretchBltROP.gdi32.dll
183ee0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
183f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
183f20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 67 53 74 72 6f 6b 65 41 6e 64 46 69 ....d.............EngStrokeAndFi
183f40 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 llPath.gdi32.dll..gdi32.dll/....
183f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
183f80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
183fa0 04 00 45 6e 67 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..EngStrokePath.gdi32.dll.gdi32.
183fc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
183fe0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
184000 00 00 15 00 00 00 00 00 04 00 45 6e 67 54 65 78 74 4f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........EngTextOut.gdi32.dll..
184020 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
184060 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 67 54 72 61 6e 73 70 61 72 65 6e 74 42 6c ..d.............EngTransparentBl
184080 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.gdi32.dll.gdi32.dll/......0...
1840a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1840c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 55 ......`.......d.....!.......EngU
1840e0 6e 69 63 6f 64 65 54 6f 4d 75 6c 74 69 42 79 74 65 4e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 nicodeToMultiByteN.gdi32.dll..gd
184100 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
184140 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 67 55 6e 6c 6f 63 6b 53 75 72 66 61 63 65 00 67 d.............EngUnlockSurface.g
184160 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1841a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 67 57 69 64 ....`.......d.....!.......EngWid
1841c0 65 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 eCharToMultiByte.gdi32.dll..gdi3
1841e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
184200 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
184220 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 75 6d 45 6e 68 4d 65 74 61 46 69 6c 65 00 67 64 69 33 ............EnumEnhMetaFile.gdi3
184240 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
184260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
184280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 `.......d.............EnumFontFa
1842a0 6d 69 6c 69 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 miliesA.gdi32.dll.gdi32.dll/....
1842c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1842e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
184300 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 45 78 41 00 67 64 69 33 32 2e 64 6c 6c 00 ..EnumFontFamiliesExA.gdi32.dll.
184320 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
184360 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 ..d.............EnumFontFamilies
184380 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ExW.gdi32.dll.gdi32.dll/......0.
1843a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1843c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e ........`.......d.............En
1843e0 75 6d 46 6f 6e 74 46 61 6d 69 6c 69 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e umFontFamiliesW.gdi32.dll.gdi32.
184400 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184420 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
184440 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........EnumFontsA.gdi32.dll..
184460 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
184480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1844a0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 6e 74 73 57 00 67 64 69 33 32 ..d.............EnumFontsW.gdi32
1844c0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1844e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
184500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 49 43 4d 50 72 6f `.......d.............EnumICMPro
184520 66 69 6c 65 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 filesA.gdi32.dll..gdi32.dll/....
184540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184560 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
184580 04 00 45 6e 75 6d 49 43 4d 50 72 6f 66 69 6c 65 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..EnumICMProfilesW.gdi32.dll..gd
1845a0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1845c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1845e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 d.............EnumMetaFile.gdi32
184600 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
184620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
184640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d 4f 62 6a 65 63 74 `.......d.............EnumObject
184660 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.gdi32.dll.gdi32.dll/......0...
184680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1846a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 45 71 75 61 ......`.......d.............Equa
1846c0 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lRgn.gdi32.dll..gdi32.dll/......
1846e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184700 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 37........`.......d.............
184720 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Escape.gdi32.dll..gdi32.dll/....
184740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184760 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
184780 04 00 45 78 63 6c 75 64 65 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ..ExcludeClipRect.gdi32.dll.gdi3
1847a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1847c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1847e0 00 00 00 00 17 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 50 65 6e 00 67 64 69 33 32 2e 64 ............ExtCreatePen.gdi32.d
184800 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
184820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
184840 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 74 43 72 65 61 74 65 52 65 67 ......d.............ExtCreateReg
184860 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ion.gdi32.dll.gdi32.dll/......0.
184880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1848a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 78 ........`.......d.............Ex
1848c0 74 45 73 63 61 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tEscape.gdi32.dll.gdi32.dll/....
1848e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184900 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
184920 04 00 45 78 74 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..ExtFloodFill.gdi32.dll..gdi32.
184940 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184960 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
184980 00 00 1b 00 00 00 00 00 04 00 45 78 74 53 65 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 ..........ExtSelectClipRgn.gdi32
1849a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1849c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1849e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 65 78 74 4f 75 74 `.......d.............ExtTextOut
184a00 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
184a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
184a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 78 74 54 ......`.......d.............ExtT
184a60 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 extOutW.gdi32.dll.gdi32.dll/....
184a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184aa0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
184ac0 04 00 46 4f 4e 54 4f 42 4a 5f 63 47 65 74 41 6c 6c 47 6c 79 70 68 48 61 6e 64 6c 65 73 00 67 64 ..FONTOBJ_cGetAllGlyphHandles.gd
184ae0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
184b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
184b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f ..`.......d.............FONTOBJ_
184b40 63 47 65 74 47 6c 79 70 68 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f cGetGlyphs.gdi32.dll..gdi32.dll/
184b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
184b80 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
184ba0 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 51 75 65 72 79 47 6c 79 70 68 41 74 74 72 73 00 67 ......FONTOBJ_pQueryGlyphAttrs.g
184bc0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
184c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 ....`.......d.............FONTOB
184c20 4a 5f 70 66 64 67 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 J_pfdg.gdi32.dll..gdi32.dll/....
184c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
184c60 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
184c80 04 00 46 4f 4e 54 4f 42 4a 5f 70 69 66 69 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..FONTOBJ_pifi.gdi32.dll..gdi32.
184ca0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
184cc0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
184ce0 00 00 25 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 70 76 54 72 75 65 54 79 70 65 46 6f 6e 74 ..%.......FONTOBJ_pvTrueTypeFont
184d00 46 69 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 File.gdi32.dll..gdi32.dll/......
184d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184d40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
184d60 46 4f 4e 54 4f 42 4a 5f 70 78 6f 47 65 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 FONTOBJ_pxoGetXform.gdi32.dll.gd
184d80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
184dc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 4f 4e 54 4f 42 4a 5f 76 47 65 74 49 6e 66 6f 00 67 d.............FONTOBJ_vGetInfo.g
184de0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
184e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
184e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 69 6c 6c 50 61 ....`.......d.............FillPa
184e40 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
184e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
184e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
184ea0 6c 6c 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 llRgn.gdi32.dll.gdi32.dll/......
184ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
184ee0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
184f00 46 69 78 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c FixBrushOrgEx.gdi32.dll.gdi32.dl
184f20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
184f40 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
184f60 16 00 00 00 00 00 04 00 46 6c 61 74 74 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ........FlattenPath.gdi32.dll.gd
184f80 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
184fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
184fc0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 6c 6f 6f 64 46 69 6c 6c 00 67 64 69 33 32 2e 64 6c d.............FloodFill.gdi32.dl
184fe0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
185000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
185020 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 72 61 6d 65 52 67 6e 00 67 64 69 33 32 ....d.............FrameRgn.gdi32
185040 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
185060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
185080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 64 69 41 6c 70 68 61 42 6c `.......d.............GdiAlphaBl
1850a0 65 6e 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 end.gdi32.dll.gdi32.dll/......0.
1850c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1850e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 64 ........`.......d.............Gd
185100 69 43 6f 6d 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 iComment.gdi32.dll..gdi32.dll/..
185120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185140 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
185160 00 00 04 00 47 64 69 44 65 6c 65 74 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 ....GdiDeleteSpoolFileHandle.gdi
185180 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1851a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1851c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 64 69 45 6e 64 44 6f ..`.......d.............GdiEndDo
1851e0 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cEMF.gdi32.dll..gdi32.dll/......
185200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185220 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
185240 47 64 69 45 6e 64 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GdiEndPageEMF.gdi32.dll.gdi32.dl
185260 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185280 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
1852a0 13 00 00 00 00 00 04 00 47 64 69 46 6c 75 73 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ........GdiFlush.gdi32.dll..gdi3
1852c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1852e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
185300 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 64 69 ............GdiGetBatchLimit.gdi
185320 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
185340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
185360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 64 69 47 65 74 44 43 ..`.......d.............GdiGetDC
185380 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1853a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1853c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 64 69 47 ......`.......d.............GdiG
1853e0 65 74 44 65 76 6d 6f 64 65 46 6f 72 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 etDevmodeForPage.gdi32.dll..gdi3
185400 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
185420 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
185440 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 43 6f 75 6e 74 00 67 64 69 33 ............GdiGetPageCount.gdi3
185460 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
185480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1854a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 47 65 74 50 61 67 65 `.......d.............GdiGetPage
1854c0 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Handle.gdi32.dll..gdi32.dll/....
1854e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
185500 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
185520 04 00 47 64 69 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 67 64 69 33 32 2e 64 6c ..GdiGetSpoolFileHandle.gdi32.dl
185540 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
185560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
185580 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 64 69 47 72 61 64 69 65 6e 74 46 69 6c ....d.............GdiGradientFil
1855a0 6c 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.gdi32.dll.gdi32.dll/......0...
1855c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1855e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 50 ......`.......d.............GdiP
185600 6c 61 79 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f layPageEMF.gdi32.dll..gdi32.dll/
185620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185640 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
185660 00 00 00 00 04 00 47 64 69 52 65 73 65 74 44 43 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ......GdiResetDCEMF.gdi32.dll.gd
185680 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1856a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1856c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 64 69 53 65 74 42 61 74 63 68 4c 69 6d 69 74 00 67 d.............GdiSetBatchLimit.g
1856e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
185700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
185720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 64 69 53 74 61 ....`.......d.............GdiSta
185740 72 74 44 6f 63 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rtDocEMF.gdi32.dll..gdi32.dll/..
185760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1857a0 00 00 04 00 47 64 69 53 74 61 72 74 50 61 67 65 45 4d 46 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 ....GdiStartPageEMF.gdi32.dll.gd
1857c0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
1857e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
185800 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 64 69 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 00 d.............GdiTransparentBlt.
185820 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
185840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
185860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 72 63 ....`.......d.............GetArc
185880 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Direction.gdi32.dll.gdi32.dll/..
1858a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1858c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1858e0 00 00 04 00 47 65 74 41 73 70 65 63 74 52 61 74 69 6f 46 69 6c 74 65 72 45 78 00 67 64 69 33 32 ....GetAspectRatioFilterEx.gdi32
185900 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
185920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
185940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 69 74 6d 61 70 42 `.......d.............GetBitmapB
185960 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 its.gdi32.dll.gdi32.dll/......0.
185980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1859a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1859c0 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 tBitmapDimensionEx.gdi32.dll..gd
1859e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
185a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
185a20 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 d.............GetBkColor.gdi32.d
185a40 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
185a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
185a80 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 42 6b 4d 6f 64 65 00 67 64 ......d.............GetBkMode.gd
185aa0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
185ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
185ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 42 6f 75 6e 64 ..`.......d.............GetBound
185b00 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sRect.gdi32.dll.gdi32.dll/......
185b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
185b40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
185b60 47 65 74 42 72 75 73 68 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c GetBrushOrgEx.gdi32.dll.gdi32.dl
185b80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185ba0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
185bc0 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 41 00 67 64 69 33 32 2e ........GetCharABCWidthsA.gdi32.
185be0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
185c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
185c20 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 ......d.....!.......GetCharABCWi
185c40 64 74 68 73 46 6c 6f 61 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f dthsFloatA.gdi32.dll..gdi32.dll/
185c60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
185c80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
185ca0 00 00 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 46 6c 6f 61 74 57 00 67 64 69 ......GetCharABCWidthsFloatW.gdi
185cc0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
185ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
185d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 68 61 72 41 ..`.......d.............GetCharA
185d20 42 43 57 69 64 74 68 73 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 BCWidthsI.gdi32.dll.gdi32.dll/..
185d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185d60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
185d80 00 00 04 00 47 65 74 43 68 61 72 41 42 43 57 69 64 74 68 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 ....GetCharABCWidthsW.gdi32.dll.
185da0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
185dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
185de0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 33 32 41 00 ..d.............GetCharWidth32A.
185e00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
185e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
185e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
185e60 72 57 69 64 74 68 33 32 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rWidth32W.gdi32.dll.gdi32.dll/..
185e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
185ea0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
185ec0 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....GetCharWidthA.gdi32.dll.gdi3
185ee0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
185f00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
185f20 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 46 6c 6f 61 74 41 00 67 ............GetCharWidthFloatA.g
185f40 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
185f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
185f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 68 61 ....`.......d.............GetCha
185fa0 72 57 69 64 74 68 46 6c 6f 61 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c rWidthFloatW.gdi32.dll..gdi32.dl
185fc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
185fe0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
186000 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 49 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetCharWidthI.gdi32.dll.
186020 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
186060 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 68 61 72 57 69 64 74 68 57 00 67 64 ..d.............GetCharWidthW.gd
186080 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1860a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1860c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 ..`.......d.....!.......GetChara
1860e0 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e cterPlacementA.gdi32.dll..gdi32.
186100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186120 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
186140 00 00 21 00 00 00 00 00 04 00 47 65 74 43 68 61 72 61 63 74 65 72 50 6c 61 63 65 6d 65 6e 74 57 ..!.......GetCharacterPlacementW
186160 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
186180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1861a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1861c0 6c 69 70 42 6f 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 lipBox.gdi32.dll..gdi32.dll/....
1861e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186200 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
186220 04 00 47 65 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetClipRgn.gdi32.dll..gdi32.dl
186240 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186260 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
186280 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 ........GetColorAdjustment.gdi32
1862a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
1862c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1862e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 53 70 `.......d.............GetColorSp
186300 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ace.gdi32.dll.gdi32.dll/......0.
186320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
186340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186360 74 43 75 72 72 65 6e 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tCurrentObject.gdi32.dll..gdi32.
186380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1863a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1863c0 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 6f 73 69 74 69 6f 6e 45 78 00 67 ..........GetCurrentPositionEx.g
1863e0 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
186400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
186420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 43 42 ....`.......d.............GetDCB
186440 72 75 73 68 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 rushColor.gdi32.dll.gdi32.dll/..
186460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
186480 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1864a0 00 00 04 00 47 65 74 44 43 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....GetDCOrgEx.gdi32.dll..gdi32.
1864c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1864e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
186500 00 00 18 00 00 00 00 00 04 00 47 65 74 44 43 50 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c ..........GetDCPenColor.gdi32.dl
186520 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
186540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
186560 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 ....d.............GetDIBColorTab
186580 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.gdi32.dll..gdi32.dll/......0.
1865a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1865c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1865e0 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tDIBits.gdi32.dll.gdi32.dll/....
186600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186620 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
186640 04 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ..GetDeviceCaps.gdi32.dll.gdi32.
186660 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186680 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1866a0 00 00 1d 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 ..........GetDeviceGammaRamp.gdi
1866c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1866e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
186700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
186720 74 61 46 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileA.gdi32.dll.gdi32.dll/....
186740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186760 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
186780 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..GetEnhMetaFileBits.gdi32.dll..
1867a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1867c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1867e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 ..d.....%.......GetEnhMetaFileDe
186800 73 63 72 69 70 74 69 6f 6e 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f scriptionA.gdi32.dll..gdi32.dll/
186820 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186840 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
186860 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 44 65 73 63 72 69 70 74 69 6f 6e 57 ......GetEnhMetaFileDescriptionW
186880 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1868a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1868c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 ......`.......d.............GetE
1868e0 6e 68 4d 65 74 61 46 69 6c 65 48 65 61 64 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 nhMetaFileHeader.gdi32.dll..gdi3
186900 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
186920 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
186940 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 61 6c 65 74 74 ....'.......GetEnhMetaFilePalett
186960 65 45 6e 74 72 69 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 eEntries.gdi32.dll..gdi32.dll/..
186980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1869a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1869c0 00 00 04 00 47 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 ....GetEnhMetaFilePixelFormat.gd
1869e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
186a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
186a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 6e 68 4d 65 ..`.......d.............GetEnhMe
186a40 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 taFileW.gdi32.dll.gdi32.dll/....
186a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
186a80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
186aa0 04 00 47 65 74 46 6f 6e 74 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ..GetFontData.gdi32.dll.gdi32.dl
186ac0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
186ae0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
186b00 1e 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 67 64 69 33 ........GetFontLanguageInfo.gdi3
186b20 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
186b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
186b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 6e 74 55 6e 69 `.......d.............GetFontUni
186b80 63 6f 64 65 52 61 6e 67 65 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f codeRanges.gdi32.dll..gdi32.dll/
186ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
186bc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
186be0 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 73 41 00 67 64 69 33 32 2e 64 6c 6c ......GetGlyphIndicesA.gdi32.dll
186c00 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
186c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
186c40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 49 6e 64 69 63 65 ....d.............GetGlyphIndice
186c60 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sW.gdi32.dll..gdi32.dll/......0.
186c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
186ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
186cc0 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e tGlyphOutlineA.gdi32.dll..gdi32.
186ce0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186d00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
186d20 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 6c 79 70 68 4f 75 74 6c 69 6e 65 57 00 67 64 69 33 32 ..........GetGlyphOutlineW.gdi32
186d40 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
186d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
186d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 72 61 70 68 69 63 `.......d.............GetGraphic
186da0 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sMode.gdi32.dll.gdi32.dll/......
186dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186de0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
186e00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e GetICMProfileA.gdi32.dll..gdi32.
186e20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
186e40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
186e60 00 00 19 00 00 00 00 00 04 00 47 65 74 49 43 4d 50 72 6f 66 69 6c 65 57 00 67 64 69 33 32 2e 64 ..........GetICMProfileW.gdi32.d
186e80 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
186ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
186ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 72 6e 69 6e 67 50 61 ......d.............GetKerningPa
186ee0 69 72 73 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 irsA.gdi32.dll..gdi32.dll/......
186f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
186f20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
186f40 47 65 74 4b 65 72 6e 69 6e 67 50 61 69 72 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetKerningPairsW.gdi32.dll..gdi3
186f60 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
186f80 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
186fa0 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 ............GetLayout.gdi32.dll.
186fc0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
186fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
187000 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 ..d.............GetLogColorSpace
187020 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
187040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
187060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
187080 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ogColorSpaceW.gdi32.dll.gdi32.dl
1870a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1870c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1870e0 15 00 00 00 00 00 04 00 47 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ........GetMapMode.gdi32.dll..gd
187100 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
187120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
187140 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c 65 41 00 67 64 69 33 32 d.............GetMetaFileA.gdi32
187160 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
187180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1871a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 46 69 6c `.......d.............GetMetaFil
1871c0 65 42 69 74 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 eBitsEx.gdi32.dll.gdi32.dll/....
1871e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187200 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
187220 04 00 47 65 74 4d 65 74 61 46 69 6c 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ..GetMetaFileW.gdi32.dll..gdi32.
187240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187260 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
187280 00 00 15 00 00 00 00 00 04 00 47 65 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a ..........GetMetaRgn.gdi32.dll..
1872a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1872c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1872e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 ..d.............GetMiterLimit.gd
187300 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
187340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4e 65 61 72 65 ..`.......d.............GetNeare
187360 73 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 stColor.gdi32.dll.gdi32.dll/....
187380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1873a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1873c0 04 00 47 65 74 4e 65 61 72 65 73 74 50 61 6c 65 74 74 65 49 6e 64 65 78 00 67 64 69 33 32 2e 64 ..GetNearestPaletteIndex.gdi32.d
1873e0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
187400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
187420 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 4f 62 6a 65 63 74 41 00 67 ......d.............GetObjectA.g
187440 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
187460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
187480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4f 62 6a ....`.......d.............GetObj
1874a0 65 63 74 54 79 70 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 ectType.gdi32.dll.gdi32.dll/....
1874c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1874e0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
187500 04 00 47 65 74 4f 62 6a 65 63 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..GetObjectW.gdi32.dll..gdi32.dl
187520 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187540 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
187560 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 !.......GetOutlineTextMetricsA.g
187580 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1875a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1875c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 75 74 ....`.......d.....!.......GetOut
1875e0 6c 69 6e 65 54 65 78 74 4d 65 74 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 lineTextMetricsW.gdi32.dll..gdi3
187600 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
187620 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
187640 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 ............GetPaletteEntries.gd
187660 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
187680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
1876a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 50 61 74 68 00 ..`.......d.............GetPath.
1876c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
1876e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
187700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 50 69 78 ....`.......d.............GetPix
187720 65 6c 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 el.gdi32.dll..gdi32.dll/......0.
187740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
187760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
187780 74 50 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c tPixelFormat.gdi32.dll..gdi32.dl
1877a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1877c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1877e0 1a 00 00 00 00 00 04 00 47 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c ........GetPolyFillMode.gdi32.dl
187800 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
187840 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 47 65 74 52 4f 50 32 00 67 64 69 33 32 2e ....d.............GetROP2.gdi32.
187860 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
187880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1878a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 52 61 6e 64 6f 6d 52 67 6e ......d.............GetRandomRgn
1878c0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1878e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
187900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.............GetR
187920 61 73 74 65 72 69 7a 65 72 43 61 70 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c asterizerCaps.gdi32.dll.gdi32.dl
187940 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
187960 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
187980 18 00 00 00 00 00 04 00 47 65 74 52 65 67 69 6f 6e 44 61 74 61 00 67 64 69 33 32 2e 64 6c 6c 00 ........GetRegionData.gdi32.dll.
1879a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1879c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1879e0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 52 67 6e 42 6f 78 00 67 64 69 33 32 2e ..d.............GetRgnBox.gdi32.
187a00 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
187a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
187a40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 6f 63 6b 4f 62 6a 65 ......d.............GetStockObje
187a60 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ct.gdi32.dll..gdi32.dll/......0.
187a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
187aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
187ac0 74 53 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e tStretchBltMode.gdi32.dll.gdi32.
187ae0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187b00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
187b20 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 45 6e 74 72 69 65 ..".......GetSystemPaletteEntrie
187b40 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.gdi32.dll.gdi32.dll/......0...
187b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
187b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
187ba0 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ystemPaletteUse.gdi32.dll.gdi32.
187bc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
187be0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
187c00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 74 41 6c 69 67 6e 00 67 64 69 33 32 2e 64 6c 6c ..........GetTextAlign.gdi32.dll
187c20 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
187c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
187c60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 61 63 74 ....d.............GetTextCharact
187c80 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 erExtra.gdi32.dll.gdi32.dll/....
187ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187cc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
187ce0 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..GetTextCharset.gdi32.dll..gdi3
187d00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
187d20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
187d40 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 65 78 74 43 68 61 72 73 65 74 49 6e 66 6f 00 67 ............GetTextCharsetInfo.g
187d60 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
187d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
187da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 65 78 ....`.......d.............GetTex
187dc0 74 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tColor.gdi32.dll..gdi32.dll/....
187de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187e00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
187e20 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c ..GetTextExtentExPointA.gdi32.dl
187e40 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
187e80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 ....d.............GetTextExtentE
187ea0 78 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xPointI.gdi32.dll.gdi32.dll/....
187ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187ee0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
187f00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 45 78 50 6f 69 6e 74 57 00 67 64 69 33 32 2e 64 6c ..GetTextExtentExPointW.gdi32.dl
187f20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
187f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
187f60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 ....d.............GetTextExtentP
187f80 6f 69 6e 74 33 32 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 oint32A.gdi32.dll.gdi32.dll/....
187fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
187fc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
187fe0 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 33 32 57 00 67 64 69 33 32 2e 64 6c ..GetTextExtentPoint32W.gdi32.dl
188000 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
188020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
188040 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 ....d.............GetTextExtentP
188060 6f 69 6e 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ointA.gdi32.dll.gdi32.dll/......
188080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1880a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1880c0 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 49 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 GetTextExtentPointI.gdi32.dll.gd
1880e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
188100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
188120 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 78 74 45 78 74 65 6e 74 50 6f 69 6e 74 d.............GetTextExtentPoint
188140 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.gdi32.dll.gdi32.dll/......0...
188160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
188180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1881a0 65 78 74 46 61 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 extFaceA.gdi32.dll..gdi32.dll/..
1881c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1881e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
188200 00 00 04 00 47 65 74 54 65 78 74 46 61 63 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....GetTextFaceW.gdi32.dll..gdi3
188220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188240 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
188260 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 72 69 63 73 41 00 67 64 69 33 ............GetTextMetricsA.gdi3
188280 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1882a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1882c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 78 74 4d 65 74 `.......d.............GetTextMet
1882e0 72 69 63 73 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ricsW.gdi32.dll.gdi32.dll/......
188300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188320 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
188340 47 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 GetViewportExtEx.gdi32.dll..gdi3
188360 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188380 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1883a0 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 ............GetViewportOrgEx.gdi
1883c0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
1883e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
188400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 4d 65 ..`.......d.............GetWinMe
188420 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f taFileBits.gdi32.dll..gdi32.dll/
188440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188460 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
188480 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a ......GetWindowExtEx.gdi32.dll..
1884a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
1884c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1884e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 67 ..d.............GetWindowOrgEx.g
188500 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
188520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
188540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 57 6f 72 ....`.......d.............GetWor
188560 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ldTransform.gdi32.dll.gdi32.dll/
188580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1885a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1885c0 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 50 50 46 6f 72 6d 61 74 50 61 6c 65 74 74 65 00 67 64 ......HT_Get8BPPFormatPalette.gd
1885e0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
188600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
188620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 54 5f 47 65 74 38 42 ..`.......d.............HT_Get8B
188640 50 50 4d 61 73 6b 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PPMaskPalette.gdi32.dll.gdi32.dl
188660 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
188680 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1886a0 1c 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 43 6c 69 70 52 65 63 74 00 67 64 69 33 32 2e ........IntersectClipRect.gdi32.
1886c0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1886e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
188700 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 67 6e 00 67 64 ......d.............InvertRgn.gd
188720 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
188740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
188760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 4c 50 74 6f 44 50 00 67 ..`.......d.............LPtoDP.g
188780 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1887a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
1887c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4c 69 6e 65 44 44 ....`.......d.............LineDD
1887e0 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.gdi32.dll.gdi32.dll/......0...
188800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
188820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 4c 69 6e 65 ......`.......d.............Line
188840 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 To.gdi32.dll..gdi32.dll/......0.
188860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
188880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
1888a0 73 6b 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 skBlt.gdi32.dll.gdi32.dll/......
1888c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1888e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
188900 4d 6f 64 69 66 79 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a ModifyWorldTransform.gdi32.dll..
188920 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
188940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
188960 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 6f 76 65 54 6f 45 78 00 67 64 69 33 32 2e 64 ..d.............MoveToEx.gdi32.d
188980 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1889a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1889c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 66 66 73 65 74 43 6c 69 70 52 67 ......d.............OffsetClipRg
1889e0 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
188a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
188a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4f 66 66 73 ......`.......d.............Offs
188a40 65 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 etRgn.gdi32.dll.gdi32.dll/......
188a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
188a80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
188aa0 4f 66 66 73 65 74 56 69 65 77 70 6f 72 74 4f 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 OffsetViewportOrgEx.gdi32.dll.gd
188ac0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
188ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
188b00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 66 66 73 65 74 57 69 6e 64 6f 77 4f 72 67 45 78 00 d.............OffsetWindowOrgEx.
188b20 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
188b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
188b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 41 54 48 4f 42 ....`.......d.............PATHOB
188b80 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 J_bEnum.gdi32.dll.gdi32.dll/....
188ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188bc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
188be0 04 00 50 41 54 48 4f 42 4a 5f 62 45 6e 75 6d 43 6c 69 70 4c 69 6e 65 73 00 67 64 69 33 32 2e 64 ..PATHOBJ_bEnumClipLines.gdi32.d
188c00 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
188c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
188c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 ......d.............PATHOBJ_vEnu
188c60 6d 53 74 61 72 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 mStart.gdi32.dll..gdi32.dll/....
188c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
188ca0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
188cc0 04 00 50 41 54 48 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 43 6c 69 70 4c 69 6e 65 73 00 67 64 ..PATHOBJ_vEnumStartClipLines.gd
188ce0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
188d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
188d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 41 54 48 4f 42 4a 5f ..`.......d.............PATHOBJ_
188d40 76 47 65 74 42 6f 75 6e 64 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f vGetBounds.gdi32.dll..gdi32.dll/
188d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
188d80 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
188da0 00 00 00 00 04 00 50 61 69 6e 74 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ......PaintRgn.gdi32.dll..gdi32.
188dc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
188de0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
188e00 00 00 11 00 00 00 00 00 04 00 50 61 74 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ..........PatBlt.gdi32.dll..gdi3
188e20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188e40 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
188e60 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 54 6f 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 ............PathToRegion.gdi32.d
188e80 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
188ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....34........`.
188ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 0e 00 00 00 00 00 04 00 50 69 65 00 67 64 69 33 32 2e 64 6c ......d.............Pie.gdi32.dl
188ee0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
188f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
188f20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 6c 61 79 45 6e 68 4d 65 74 61 46 69 6c ....d.............PlayEnhMetaFil
188f40 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.gdi32.dll.gdi32.dll/......0...
188f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
188f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 6c 61 79 ......`.......d.............Play
188fa0 45 6e 68 4d 65 74 61 46 69 6c 65 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 EnhMetaFileRecord.gdi32.dll.gdi3
188fc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
188fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
189000 00 00 00 00 17 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 00 67 64 69 33 32 2e 64 ............PlayMetaFile.gdi32.d
189020 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
189060 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 6c 61 79 4d 65 74 61 46 69 6c 65 ......d.............PlayMetaFile
189080 52 65 63 6f 72 64 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Record.gdi32.dll..gdi32.dll/....
1890a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1890c0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
1890e0 04 00 50 6c 67 42 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 ..PlgBlt.gdi32.dll..gdi32.dll/..
189100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189120 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
189140 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....PolyBezier.gdi32.dll..gdi32.
189160 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
189180 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1891a0 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 42 65 7a 69 65 72 54 6f 00 67 64 69 33 32 2e 64 6c 6c ..........PolyBezierTo.gdi32.dll
1891c0 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
1891e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
189200 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 44 72 61 77 00 67 64 69 33 32 ....d.............PolyDraw.gdi32
189220 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
189240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
189260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 6f 6c 79 50 6f 6c 79 67 6f `.......d.............PolyPolygo
189280 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.gdi32.dll.gdi32.dll/......0...
1892a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1892c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 ......`.......d.............Poly
1892e0 50 6f 6c 79 6c 69 6e 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 Polyline.gdi32.dll..gdi32.dll/..
189300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189320 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
189340 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 ....PolyTextOutA.gdi32.dll..gdi3
189360 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
189380 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1893a0 00 00 00 00 17 00 00 00 00 00 04 00 50 6f 6c 79 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 ............PolyTextOutW.gdi32.d
1893c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
1893e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
189400 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 50 6f 6c 79 67 6f 6e 00 67 64 69 33 ......d.............Polygon.gdi3
189420 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
189440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
189460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 6e 65 00 67 `.......d.............Polyline.g
189480 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
1894a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1894c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 6f 6c 79 6c 69 ....`.......d.............Polyli
1894e0 6e 65 54 6f 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 neTo.gdi32.dll..gdi32.dll/......
189500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
189520 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
189540 50 74 49 6e 52 65 67 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f PtInRegion.gdi32.dll..gdi32.dll/
189560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189580 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1895a0 00 00 00 00 04 00 50 74 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......PtVisible.gdi32.dll.gdi32.
1895c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1895e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
189600 00 00 19 00 00 00 00 00 04 00 52 65 61 6c 69 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 ..........RealizePalette.gdi32.d
189620 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
189660 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 63 74 49 6e 52 65 67 69 6f 6e ......d.............RectInRegion
189680 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
1896a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1896c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 65 63 74 ......`.......d.............Rect
1896e0 56 69 73 69 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 Visible.gdi32.dll.gdi32.dll/....
189700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
189720 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
189740 04 00 52 65 63 74 61 6e 67 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ..Rectangle.gdi32.dll.gdi32.dll/
189760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189780 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1897a0 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 4d 65 6d 52 65 73 6f 75 72 63 65 45 78 00 67 64 ......RemoveFontMemResourceEx.gd
1897c0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
1897e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
189800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f ..`.......d.............RemoveFo
189820 6e 74 52 65 73 6f 75 72 63 65 41 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ntResourceA.gdi32.dll.gdi32.dll/
189840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189860 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
189880 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 45 78 41 00 67 64 69 33 ......RemoveFontResourceExA.gdi3
1898a0 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
1898c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1898e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 `.......d.............RemoveFont
189900 52 65 73 6f 75 72 63 65 45 78 57 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f ResourceExW.gdi32.dll.gdi32.dll/
189920 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189940 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
189960 00 00 00 00 04 00 52 65 6d 6f 76 65 46 6f 6e 74 52 65 73 6f 75 72 63 65 57 00 67 64 69 33 32 2e ......RemoveFontResourceW.gdi32.
189980 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
1899a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1899c0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 41 00 67 64 69 ......d.............ResetDCA.gdi
1899e0 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
189a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
189a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 65 73 65 74 44 43 57 ..`.......d.............ResetDCW
189a40 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
189a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
189a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 69 ......`.......d.............Resi
189aa0 7a 65 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 zePalette.gdi32.dll.gdi32.dll/..
189ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
189ae0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
189b00 00 00 04 00 52 65 73 74 6f 72 65 44 43 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c ....RestoreDC.gdi32.dll.gdi32.dl
189b20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189b40 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
189b60 14 00 00 00 00 00 04 00 52 6f 75 6e 64 52 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ........RoundRect.gdi32.dll.gdi3
189b80 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
189ba0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
189bc0 00 00 00 00 17 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d 00 67 64 69 33 32 2e 64 ............STROBJ_bEnum.gdi32.d
189be0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
189c20 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 45 6e 75 6d ......d.....$.......STROBJ_bEnum
189c40 50 6f 73 69 74 69 6f 6e 73 4f 6e 6c 79 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c PositionsOnly.gdi32.dll.gdi32.dl
189c60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189c80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
189ca0 23 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 62 47 65 74 41 64 76 61 6e 63 65 57 69 64 74 68 73 #.......STROBJ_bGetAdvanceWidths
189cc0 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
189ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
189d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 54 52 4f ......`.......d.............STRO
189d20 42 4a 5f 64 77 47 65 74 43 6f 64 65 50 61 67 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 BJ_dwGetCodePage.gdi32.dll..gdi3
189d40 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
189d60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
189d80 00 00 00 00 1c 00 00 00 00 00 04 00 53 54 52 4f 42 4a 5f 76 45 6e 75 6d 53 74 61 72 74 00 67 64 ............STROBJ_vEnumStart.gd
189da0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
189dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
189de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 53 61 76 65 44 43 00 67 ..`.......d.............SaveDC.g
189e00 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
189e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
189e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 63 61 6c 65 56 ....`.......d.............ScaleV
189e60 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c iewportExtEx.gdi32.dll..gdi32.dl
189e80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
189ea0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
189ec0 1b 00 00 00 00 00 04 00 53 63 61 6c 65 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 2e 64 ........ScaleWindowExtEx.gdi32.d
189ee0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
189f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
189f20 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 6c 65 63 74 43 6c 69 70 50 61 ......d.............SelectClipPa
189f40 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 th.gdi32.dll..gdi32.dll/......0.
189f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
189f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
189fa0 6c 65 63 74 43 6c 69 70 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f lectClipRgn.gdi32.dll.gdi32.dll/
189fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
189fe0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
18a000 00 00 00 00 04 00 53 65 6c 65 63 74 4f 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ......SelectObject.gdi32.dll..gd
18a020 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18a040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
18a060 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 6c 65 63 74 50 61 6c 65 74 74 65 00 67 64 69 33 d.............SelectPalette.gdi3
18a080 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
18a0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
18a0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 41 62 6f 72 74 50 72 `.......d.............SetAbortPr
18a0e0 6f 63 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 oc.gdi32.dll..gdi32.dll/......0.
18a100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
18a120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18a140 74 41 72 63 44 69 72 65 63 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tArcDirection.gdi32.dll.gdi32.dl
18a160 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18a180 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
18a1a0 18 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 ........SetBitmapBits.gdi32.dll.
18a1c0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
18a1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
18a200 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 42 69 74 6d 61 70 44 69 6d 65 6e 73 69 ..d.............SetBitmapDimensi
18a220 6f 6e 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 onEx.gdi32.dll..gdi32.dll/......
18a240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18a260 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
18a280 53 65 74 42 6b 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f SetBkColor.gdi32.dll..gdi32.dll/
18a2a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18a2c0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
18a2e0 00 00 00 00 04 00 53 65 74 42 6b 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......SetBkMode.gdi32.dll.gdi32.
18a300 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18a320 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
18a340 00 00 18 00 00 00 00 00 04 00 53 65 74 42 6f 75 6e 64 73 52 65 63 74 00 67 64 69 33 32 2e 64 6c ..........SetBoundsRect.gdi32.dl
18a360 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18a380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18a3a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 42 72 75 73 68 4f 72 67 45 78 00 ....d.............SetBrushOrgEx.
18a3c0 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
18a3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
18a400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6c ....`.......d.............SetCol
18a420 6f 72 41 64 6a 75 73 74 6d 65 6e 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c orAdjustment.gdi32.dll..gdi32.dl
18a440 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18a460 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
18a480 18 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 53 70 61 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 ........SetColorSpace.gdi32.dll.
18a4a0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
18a4c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
18a4e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 44 43 42 72 75 73 68 43 6f 6c 6f 72 00 ..d.............SetDCBrushColor.
18a500 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 gdi32.dll.gdi32.dll/......0.....
18a520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
18a540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 44 43 50 ....`.......d.............SetDCP
18a560 65 6e 43 6f 6c 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 enColor.gdi32.dll.gdi32.dll/....
18a580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a5a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
18a5c0 04 00 53 65 74 44 49 42 43 6f 6c 6f 72 54 61 62 6c 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 ..SetDIBColorTable.gdi32.dll..gd
18a5e0 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18a600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
18a620 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c d.............SetDIBits.gdi32.dl
18a640 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18a660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18a680 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 44 49 42 69 74 73 54 6f 44 65 76 ....d.............SetDIBitsToDev
18a6a0 69 63 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ice.gdi32.dll.gdi32.dll/......0.
18a6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
18a6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18a700 74 44 65 76 69 63 65 47 61 6d 6d 61 52 61 6d 70 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tDeviceGammaRamp.gdi32.dll..gdi3
18a720 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18a740 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
18a760 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 45 6e 68 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 ............SetEnhMetaFileBits.g
18a780 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 di32.dll..gdi32.dll/......0.....
18a7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
18a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 47 72 61 ....`.......d.............SetGra
18a7e0 70 68 69 63 73 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 phicsMode.gdi32.dll.gdi32.dll/..
18a800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18a820 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
18a840 00 00 04 00 53 65 74 49 43 4d 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e ....SetICMMode.gdi32.dll..gdi32.
18a860 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18a880 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
18a8a0 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c 65 41 00 67 64 69 33 32 2e 64 ..........SetICMProfileA.gdi32.d
18a8c0 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18a8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
18a900 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 49 43 4d 50 72 6f 66 69 6c ......d.............SetICMProfil
18a920 65 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eW.gdi32.dll..gdi32.dll/......0.
18a940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
18a960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18a980 74 4c 61 79 6f 75 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tLayout.gdi32.dll.gdi32.dll/....
18a9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18a9c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
18a9e0 04 00 53 65 74 4d 61 70 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c ..SetMapMode.gdi32.dll..gdi32.dl
18aa00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18aa20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
18aa40 19 00 00 00 00 00 04 00 53 65 74 4d 61 70 70 65 72 46 6c 61 67 73 00 67 64 69 33 32 2e 64 6c 6c ........SetMapperFlags.gdi32.dll
18aa60 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18aa80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18aaa0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 74 61 46 69 6c 65 42 69 74 ....d.............SetMetaFileBit
18aac0 73 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sEx.gdi32.dll.gdi32.dll/......0.
18aae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
18ab00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18ab20 74 4d 65 74 61 52 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 tMetaRgn.gdi32.dll..gdi32.dll/..
18ab40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ab60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
18ab80 00 00 04 00 53 65 74 4d 69 74 65 72 4c 69 6d 69 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 ....SetMiterLimit.gdi32.dll.gdi3
18aba0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18abc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
18abe0 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 50 61 6c 65 74 74 65 45 6e 74 72 69 65 73 00 67 64 ............SetPaletteEntries.gd
18ac00 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
18ac20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
18ac40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 65 74 50 69 78 65 6c ..`.......d.............SetPixel
18ac60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18ac80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
18aca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
18acc0 69 78 65 6c 46 6f 72 6d 61 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ixelFormat.gdi32.dll..gdi32.dll/
18ace0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18ad00 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
18ad20 00 00 00 00 04 00 53 65 74 50 69 78 65 6c 56 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e ......SetPixelV.gdi32.dll.gdi32.
18ad40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18ad60 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
18ad80 00 00 1a 00 00 00 00 00 04 00 53 65 74 50 6f 6c 79 46 69 6c 6c 4d 6f 64 65 00 67 64 69 33 32 2e ..........SetPolyFillMode.gdi32.
18ada0 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
18adc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
18ade0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 53 65 74 52 4f 50 32 00 67 64 69 33 ......d.............SetROP2.gdi3
18ae00 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
18ae20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
18ae40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 52 65 63 74 52 67 6e `.......d.............SetRectRgn
18ae60 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .gdi32.dll..gdi32.dll/......0...
18ae80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
18aea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
18aec0 74 72 65 74 63 68 42 6c 74 4d 6f 64 65 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c tretchBltMode.gdi32.dll.gdi32.dl
18aee0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18af00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
18af20 1e 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 61 6c 65 74 74 65 55 73 65 00 67 64 69 33 ........SetSystemPaletteUse.gdi3
18af40 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.gdi32.dll/......0.........
18af60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
18af80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 41 6c 69 `.......d.............SetTextAli
18afa0 67 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 gn.gdi32.dll..gdi32.dll/......0.
18afc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
18afe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18b000 74 54 65 78 74 43 68 61 72 61 63 74 65 72 45 78 74 72 61 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 tTextCharacterExtra.gdi32.dll.gd
18b020 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i32.dll/......0...........0.....
18b040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
18b060 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 54 65 78 74 43 6f 6c 6f 72 00 67 64 69 33 32 d.............SetTextColor.gdi32
18b080 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
18b0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
18b0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 65 78 74 4a 75 73 `.......d.............SetTextJus
18b0e0 74 69 66 69 63 61 74 69 6f 6e 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f tification.gdi32.dll..gdi32.dll/
18b100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b120 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
18b140 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 45 78 74 45 78 00 67 64 69 33 32 2e 64 6c 6c ......SetViewportExtEx.gdi32.dll
18b160 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18b180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
18b1a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 56 69 65 77 70 6f 72 74 4f 72 67 ....d.............SetViewportOrg
18b1c0 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ex.gdi32.dll..gdi32.dll/......0.
18b1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
18b200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
18b220 74 57 69 6e 4d 65 74 61 46 69 6c 65 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 tWinMetaFileBits.gdi32.dll..gdi3
18b240 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18b260 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
18b280 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 45 78 74 45 78 00 67 64 69 33 32 ............SetWindowExtEx.gdi32
18b2a0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
18b2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
18b2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4f `.......d.............SetWindowO
18b300 72 67 45 78 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rgEx.gdi32.dll..gdi32.dll/......
18b320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18b340 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
18b360 53 65 74 57 6f 72 6c 64 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 SetWorldTransform.gdi32.dll.gdi3
18b380 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18b3a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
18b3c0 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 41 00 67 64 69 33 32 2e 64 6c 6c 00 ............StartDocA.gdi32.dll.
18b3e0 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 gdi32.dll/......0...........0...
18b400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
18b420 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 57 00 67 64 69 33 32 2e ..d.............StartDocW.gdi32.
18b440 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.gdi32.dll/......0...........
18b460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
18b480 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 00 67 64 ......d.............StartPage.gd
18b4a0 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.gdi32.dll/......0.......
18b4c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
18b4e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 65 74 63 68 42 ..`.......d.............StretchB
18b500 6c 74 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 lt.gdi32.dll..gdi32.dll/......0.
18b520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
18b540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 ........`.......d.............St
18b560 72 65 74 63 68 44 49 42 69 74 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f retchDIBits.gdi32.dll.gdi32.dll/
18b580 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b5a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
18b5c0 00 00 00 00 04 00 53 74 72 6f 6b 65 41 6e 64 46 69 6c 6c 50 61 74 68 00 67 64 69 33 32 2e 64 6c ......StrokeAndFillPath.gdi32.dl
18b5e0 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18b600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
18b620 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 6f 6b 65 50 61 74 68 00 67 64 69 ....d.............StrokePath.gdi
18b640 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..gdi32.dll/......0.......
18b660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
18b680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 77 61 70 42 75 66 66 ..`.......d.............SwapBuff
18b6a0 65 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ers.gdi32.dll.gdi32.dll/......0.
18b6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
18b6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
18b700 78 74 4f 75 74 41 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 xtOutA.gdi32.dll..gdi32.dll/....
18b720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18b740 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
18b760 04 00 54 65 78 74 4f 75 74 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f ..TextOutW.gdi32.dll..gdi32.dll/
18b780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18b7a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
18b7c0 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 43 68 61 72 73 65 74 49 6e 66 6f 00 67 64 69 33 32 ......TranslateCharsetInfo.gdi32
18b7e0 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..gdi32.dll/......0.........
18b800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
18b820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 72 65 61 6c 69 7a 65 4f `.......d.............UnrealizeO
18b840 62 6a 65 63 74 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.gdi32.dll.gdi32.dll/......
18b860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18b880 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
18b8a0 55 70 64 61 74 65 43 6f 6c 6f 72 73 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c UpdateColors.gdi32.dll..gdi32.dl
18b8c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18b8e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
18b900 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 4b 65 79 41 00 67 64 69 33 32 2e 64 ........UpdateICMRegKeyA.gdi32.d
18b920 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18b940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
18b960 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 70 64 61 74 65 49 43 4d 52 65 67 ......d.............UpdateICMReg
18b980 4b 65 79 57 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 KeyW.gdi32.dll..gdi32.dll/......
18b9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18b9c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
18b9e0 57 69 64 65 6e 50 61 74 68 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 WidenPath.gdi32.dll.gdi32.dll/..
18ba00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ba20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
18ba40 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 62 41 70 70 6c 79 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 ....XFORMOBJ_bApplyXform.gdi32.d
18ba60 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..gdi32.dll/......0...........
18ba80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
18baa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 58 46 4f 52 4d 4f 42 4a 5f 69 47 65 ......d.............XFORMOBJ_iGe
18bac0 74 58 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 tXform.gdi32.dll..gdi32.dll/....
18bae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18bb00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
18bb20 04 00 58 4c 41 54 45 4f 42 4a 5f 63 47 65 74 50 61 6c 65 74 74 65 00 67 64 69 33 32 2e 64 6c 6c ..XLATEOBJ_cGetPalette.gdi32.dll
18bb40 00 0a 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gdi32.dll/......0...........0.
18bb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
18bb80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 68 47 65 74 43 ....d.....&.......XLATEOBJ_hGetC
18bba0 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 67 64 69 33 32 2e 64 6c 6c 00 67 64 69 33 32 2e 64 6c olorTransform.gdi32.dll.gdi32.dl
18bbc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18bbe0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
18bc00 1a 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 69 58 6c 61 74 65 00 67 64 69 33 32 2e 64 6c ........XLATEOBJ_iXlate.gdi32.dl
18bc20 6c 00 67 64 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.gdi32.dll/......0...........0.
18bc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18bc60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 58 4c 41 54 45 4f 42 4a 5f 70 69 56 65 63 ....d.............XLATEOBJ_piVec
18bc80 74 6f 72 00 67 64 69 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tor.gdi32.dll.glu32.dll/......0.
18bca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
18bcc0 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
18bce0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
18bd00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
18bd20 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
18bd40 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
18bd60 67 6c 75 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 glu32.dll....................ida
18bd80 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
18bda0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
18bdc0 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
18bde0 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
18be00 67 6c 75 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f glu32.__NULL_IMPORT_DESCRIPTOR..
18be20 67 6c 75 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 67 6c 75 33 32 2e 64 6c 6c 2f glu32_NULL_THUNK_DATA.glu32.dll/
18be40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18be60 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
18be80 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
18bea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
18bec0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
18bee0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..glu32.dll/....
18bf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18bf20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
18bf40 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
18bf60 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
18bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
18bfa0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 67 6c 75 33 32 5f 4e .........................glu32_N
18bfc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..glu32.dll/......
18bfe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c000 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18c020 67 6c 75 42 65 67 69 6e 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluBeginCurve.glu32.dll.glu32.dl
18c040 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18c060 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
18c080 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c ........gluBeginPolygon.glu32.dl
18c0a0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18c0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18c0e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 42 65 67 69 6e 53 75 72 66 61 63 ....d.............gluBeginSurfac
18c100 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.glu32.dll.glu32.dll/......0...
18c120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
18c140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 42 ......`.......d.............gluB
18c160 65 67 69 6e 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 eginTrim.glu32.dll..glu32.dll/..
18c180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c1a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
18c1c0 00 00 04 00 67 6c 75 42 75 69 6c 64 31 44 4d 69 70 6d 61 70 73 00 67 6c 75 33 32 2e 64 6c 6c 00 ....gluBuild1DMipmaps.glu32.dll.
18c1e0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
18c220 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 42 75 69 6c 64 32 44 4d 69 70 6d 61 70 ..d.............gluBuild2DMipmap
18c240 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.glu32.dll.glu32.dll/......0...
18c260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
18c280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 43 ......`.......d.............gluC
18c2a0 79 6c 69 6e 64 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 ylinder.glu32.dll.glu32.dll/....
18c2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18c2e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
18c300 04 00 67 6c 75 44 65 6c 65 74 65 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 ..gluDeleteNurbsRenderer.glu32.d
18c320 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......0...........
18c340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
18c360 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 44 65 6c 65 74 65 51 75 61 ......d.............gluDeleteQua
18c380 64 72 69 63 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 dric.glu32.dll..glu32.dll/......
18c3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c3c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18c3e0 67 6c 75 44 65 6c 65 74 65 54 65 73 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluDeleteTess.glu32.dll.glu32.dl
18c400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18c420 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
18c440 12 00 00 00 00 00 04 00 67 6c 75 44 69 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e ........gluDisk.glu32.dll.glu32.
18c460 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18c480 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
18c4a0 00 00 16 00 00 00 00 00 04 00 67 6c 75 45 6e 64 43 75 72 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 ..........gluEndCurve.glu32.dll.
18c4c0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
18c500 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c ..d.............gluEndPolygon.gl
18c520 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18c540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
18c560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 45 6e 64 53 75 ..`.......d.............gluEndSu
18c580 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rface.glu32.dll.glu32.dll/......
18c5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18c5c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
18c5e0 67 6c 75 45 6e 64 54 72 69 6d 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f gluEndTrim.glu32.dll..glu32.dll/
18c600 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18c620 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
18c640 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 53 74 72 69 6e 67 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ......gluErrorString.glu32.dll..
18c660 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18c680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
18c6a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 67 6c 75 45 72 72 6f 72 55 6e 69 63 6f 64 65 53 ..d.....#.......gluErrorUnicodeS
18c6c0 74 72 69 6e 67 45 58 54 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 tringEXT.glu32.dll..glu32.dll/..
18c6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18c700 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
18c720 00 00 04 00 67 6c 75 47 65 74 4e 75 72 62 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c ....gluGetNurbsProperty.glu32.dl
18c740 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18c760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
18c780 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 75 47 65 74 53 74 72 69 6e 67 00 67 ....d.............gluGetString.g
18c7a0 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18c7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
18c7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 47 65 74 ....`.......d.............gluGet
18c800 54 65 73 73 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c TessProperty.glu32.dll..glu32.dl
18c820 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18c840 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
18c860 22 00 00 00 00 00 04 00 67 6c 75 4c 6f 61 64 53 61 6d 70 6c 69 6e 67 4d 61 74 72 69 63 65 73 00 ".......gluLoadSamplingMatrices.
18c880 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18c8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
18c8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 75 4c 6f 6f ....`.......d.............gluLoo
18c8e0 6b 41 74 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 kAt.glu32.dll.glu32.dll/......0.
18c900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
18c920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18c940 75 4e 65 77 4e 75 72 62 73 52 65 6e 64 65 72 65 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 uNewNurbsRenderer.glu32.dll.glu3
18c960 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18c980 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
18c9a0 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 4e 65 77 51 75 61 64 72 69 63 00 67 6c 75 33 32 2e ............gluNewQuadric.glu32.
18c9c0 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18c9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
18ca00 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 4e 65 77 54 65 73 73 00 67 ......d.............gluNewTess.g
18ca20 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 lu32.dll..glu32.dll/......0.....
18ca40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
18ca60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 4e 65 78 ....`.......d.............gluNex
18ca80 74 43 6f 6e 74 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 tContour.glu32.dll..glu32.dll/..
18caa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18cac0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
18cae0 00 00 04 00 67 6c 75 4e 75 72 62 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a ....gluNurbsCallback.glu32.dll..
18cb00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18cb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
18cb40 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 43 75 72 76 65 00 67 6c ..d.............gluNurbsCurve.gl
18cb60 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18cb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
18cba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 75 4e 75 72 62 73 ..`.......d.............gluNurbs
18cbc0 50 72 6f 70 65 72 74 79 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 Property.glu32.dll..glu32.dll/..
18cbe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18cc00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
18cc20 00 00 04 00 67 6c 75 4e 75 72 62 73 53 75 72 66 61 63 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c ....gluNurbsSurface.glu32.dll.gl
18cc40 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u32.dll/......0...........0.....
18cc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
18cc80 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 4f 72 74 68 6f 32 44 00 67 6c 75 33 32 2e 64 d.............gluOrtho2D.glu32.d
18cca0 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..glu32.dll/......0...........
18ccc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
18cce0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 75 50 61 72 74 69 61 6c 44 69 ......d.............gluPartialDi
18cd00 73 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sk.glu32.dll..glu32.dll/......0.
18cd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
18cd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18cd60 75 50 65 72 73 70 65 63 74 69 76 65 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c uPerspective.glu32.dll..glu32.dl
18cd80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18cda0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
18cdc0 18 00 00 00 00 00 04 00 67 6c 75 50 69 63 6b 4d 61 74 72 69 78 00 67 6c 75 33 32 2e 64 6c 6c 00 ........gluPickMatrix.glu32.dll.
18cde0 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 glu32.dll/......0...........0...
18ce00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
18ce20 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 75 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 ..d.............gluProject.glu32
18ce40 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..glu32.dll/......0.........
18ce60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
18ce80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 75 50 77 6c 43 75 72 76 `.......d.............gluPwlCurv
18cea0 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.glu32.dll.glu32.dll/......0...
18cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
18cee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 75 51 ......`.......d.............gluQ
18cf00 75 61 64 72 69 63 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 6c 75 33 32 2e uadricCallback.glu32.dll..glu32.
18cf20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18cf40 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
18cf60 00 00 1e 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 44 72 61 77 53 74 79 6c 65 00 67 6c ..........gluQuadricDrawStyle.gl
18cf80 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 u32.dll.glu32.dll/......0.......
18cfa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
18cfc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 ..`.......d.............gluQuadr
18cfe0 69 63 4e 6f 72 6d 61 6c 73 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 icNormals.glu32.dll.glu32.dll/..
18d000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d020 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
18d040 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 4f 72 69 65 6e 74 61 74 69 6f 6e 00 67 6c 75 33 32 2e ....gluQuadricOrientation.glu32.
18d060 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.glu32.dll/......0...........
18d080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
18d0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 51 75 61 64 72 69 63 54 65 ......d.............gluQuadricTe
18d0c0 78 74 75 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 xture.glu32.dll.glu32.dll/......
18d0e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18d100 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
18d120 67 6c 75 53 63 61 6c 65 49 6d 61 67 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c gluScaleImage.glu32.dll.glu32.dl
18d140 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18d160 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
18d180 14 00 00 00 00 00 04 00 67 6c 75 53 70 68 65 72 65 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 ........gluSphere.glu32.dll.glu3
18d1a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
18d1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
18d1e0 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 42 65 67 69 6e 43 6f 6e 74 6f 75 72 00 ............gluTessBeginContour.
18d200 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 glu32.dll.glu32.dll/......0.....
18d220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18d240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 75 54 65 73 ....`.......d.............gluTes
18d260 73 42 65 67 69 6e 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c sBeginPolygon.glu32.dll.glu32.dl
18d280 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18d2a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
18d2c0 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 43 61 6c 6c 62 61 63 6b 00 67 6c 75 33 32 2e 64 6c ........gluTessCallback.glu32.dl
18d2e0 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18d300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
18d320 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 45 6e 64 43 6f 6e 74 ....d.............gluTessEndCont
18d340 6f 75 72 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 our.glu32.dll.glu32.dll/......0.
18d360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
18d380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
18d3a0 75 54 65 73 73 45 6e 64 50 6f 6c 79 67 6f 6e 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e uTessEndPolygon.glu32.dll.glu32.
18d3c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18d3e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
18d400 00 00 18 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 4e 6f 72 6d 61 6c 00 67 6c 75 33 32 2e 64 6c ..........gluTessNormal.glu32.dl
18d420 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.glu32.dll/......0...........0.
18d440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
18d460 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 75 54 65 73 73 50 72 6f 70 65 72 74 ....d.............gluTessPropert
18d480 79 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.glu32.dll.glu32.dll/......0...
18d4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
18d4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 75 54 ......`.......d.............gluT
18d4e0 65 73 73 56 65 72 74 65 78 00 67 6c 75 33 32 2e 64 6c 6c 00 67 6c 75 33 32 2e 64 6c 6c 2f 20 20 essVertex.glu32.dll.glu32.dll/..
18d500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d520 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
18d540 00 00 04 00 67 6c 75 55 6e 50 72 6f 6a 65 63 74 00 67 6c 75 33 32 2e 64 6c 6c 00 0a 67 70 65 64 ....gluUnProject.glu32.dll..gped
18d560 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 it.dll/.....0...........0.....0.
18d580 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
18d5a0 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
18d5c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
18d5e0 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
18d600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
18d620 00 00 02 00 10 00 00 00 04 00 00 00 02 00 67 70 65 64 69 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............gpedit.dll........
18d640 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
18d660 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
18d680 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
18d6a0 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
18d6c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 67 70 65 64 69 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_gpedit.__NULL_IMP
18d6e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..gpedit_NULL_THUN
18d700 4b 5f 44 41 54 41 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..gpedit.dll/.....0.......
18d720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
18d740 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
18d760 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
18d780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
18d7a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
18d7c0 4f 52 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..gpedit.dll/.....0...........
18d7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
18d800 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
18d820 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
18d840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
18d860 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
18d880 01 00 00 00 02 00 1c 00 00 00 7f 67 70 65 64 69 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........gpedit_NULL_THUNK_DAT
18d8a0 41 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.gpedit.dll/.....0...........0.
18d8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
18d8e0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 72 6f 77 73 65 46 6f 72 47 50 4f 00 67 ....d.............BrowseForGPO.g
18d900 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pedit.dll.gpedit.dll/.....0.....
18d920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
18d940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
18d960 47 50 4f 4c 69 6e 6b 00 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 GPOLink.gpedit.dll..gpedit.dll/.
18d980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18d9a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
18d9c0 00 00 04 00 44 65 6c 65 74 65 41 6c 6c 47 50 4f 4c 69 6e 6b 73 00 67 70 65 64 69 74 2e 64 6c 6c ....DeleteAllGPOLinks.gpedit.dll
18d9e0 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..gpedit.dll/.....0...........0.
18da00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
18da20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 47 50 4f 4c 69 6e 6b 00 ....d.............DeleteGPOLink.
18da40 67 70 65 64 69 74 2e 64 6c 6c 00 0a 67 70 65 64 69 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 gpedit.dll..gpedit.dll/.....0...
18da60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18da80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 78 70 6f ......`.......d.............Expo
18daa0 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 67 70 65 64 69 74 2e 64 6c 6c rtRSoPData.gpedit.dll.gpedit.dll
18dac0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
18dae0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
18db00 00 00 00 00 04 00 49 6d 70 6f 72 74 52 53 6f 50 44 61 74 61 00 67 70 65 64 69 74 2e 64 6c 6c 00 ......ImportRSoPData.gpedit.dll.
18db20 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18db40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....358.......`.d...
18db60 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
18db80 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
18dba0 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
18dbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
18dbe0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 69 64 2e 64 6c 6c 00 00 00 00 00 04 00 ..................hid.dll.......
18dc00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
18dc20 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
18dc40 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 h..idata$5........h.............
18dc60 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d ..........5.............J...__IM
18dc80 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 69 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_hid.__NULL_IMPOR
18dca0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..hid_NULL_THUNK_DAT
18dcc0 41 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.hid.dll/........0...........0.
18dce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
18dd00 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
18dd20 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
18dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
18dd60 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 69 ....__NULL_IMPORT_DESCRIPTOR..hi
18dd80 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18dda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....159.......`.d.....
18ddc0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
18dde0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
18de00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
18de20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
18de40 19 00 00 00 7f 68 69 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 69 64 2e 64 6c .....hid_NULL_THUNK_DATA..hid.dl
18de60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18de80 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
18dea0 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 46 6c 75 73 68 51 75 65 75 65 00 68 69 64 2e 64 6c ..........HidD_FlushQueue.hid.dl
18dec0 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hid.dll/........0...........0.
18dee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
18df00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 69 64 44 5f 46 72 65 65 50 72 65 70 61 ....d.............HidD_FreePrepa
18df20 72 73 65 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 rsedData.hid.dll..hid.dll/......
18df40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18df60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
18df80 04 00 48 69 64 44 5f 47 65 74 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 ..HidD_GetAttributes.hid.dll..hi
18dfa0 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18dfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
18dfe0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 43 6f 6e 66 69 67 75 72 61 74 d.............HidD_GetConfigurat
18e000 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.hid.dll.hid.dll/........0...
18e020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
18e040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.............HidD
18e060 5f 47 65 74 46 65 61 74 75 72 65 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 _GetFeature.hid.dll.hid.dll/....
18e080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18e0a0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
18e0c0 00 00 04 00 48 69 64 44 5f 47 65 74 48 69 64 47 75 69 64 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e ....HidD_GetHidGuid.hid.dll.hid.
18e0e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e100 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
18e120 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 49 6e 64 65 78 65 64 53 74 72 69 6e ............HidD_GetIndexedStrin
18e140 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.hid.dll.hid.dll/........0.....
18e160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
18e180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 44 5f 47 ....`.......d.............HidD_G
18e1a0 65 74 49 6e 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 etInputReport.hid.dll.hid.dll/..
18e1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18e1e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
18e200 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4d 61 6e 75 66 61 63 74 75 72 65 72 53 74 72 69 6e 67 ......HidD_GetManufacturerString
18e220 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .hid.dll..hid.dll/........0.....
18e240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
18e260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 69 64 44 5f 47 ....`.......d.....".......HidD_G
18e280 65 74 4d 73 47 65 6e 72 65 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e etMsGenreDescriptor.hid.dll.hid.
18e2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
18e2e0 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 4e 75 6d 49 6e 70 75 74 42 75 66 66 ............HidD_GetNumInputBuff
18e300 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ers.hid.dll.hid.dll/........0...
18e320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
18e340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 ......`.......d.....#.......HidD
18e360 5f 47 65 74 50 68 79 73 69 63 61 6c 44 65 73 63 72 69 70 74 6f 72 00 68 69 64 2e 64 6c 6c 00 0a _GetPhysicalDescriptor.hid.dll..
18e380 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18e3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
18e3c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 50 72 65 70 61 72 73 65 ..d.............HidD_GetPreparse
18e3e0 64 44 61 74 61 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 dData.hid.dll.hid.dll/........0.
18e400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
18e420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 69 ........`.......d.............Hi
18e440 64 44 5f 47 65 74 50 72 6f 64 75 63 74 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e dD_GetProductString.hid.dll.hid.
18e460 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e480 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
18e4a0 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 44 5f 47 65 74 53 65 72 69 61 6c 4e 75 6d 62 65 72 ....#.......HidD_GetSerialNumber
18e4c0 53 74 72 69 6e 67 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 String.hid.dll..hid.dll/........
18e4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e500 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
18e520 48 69 64 44 5f 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 69 64 2e 64 6c 6c 00 68 69 HidD_SetConfiguration.hid.dll.hi
18e540 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.dll/........0...........0.....
18e560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
18e580 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 46 65 61 74 75 72 65 00 68 69 d.............HidD_SetFeature.hi
18e5a0 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.hid.dll/........0.........
18e5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
18e5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 4e 75 `.......d.............HidD_SetNu
18e600 6d 49 6e 70 75 74 42 75 66 66 65 72 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 mInputBuffers.hid.dll.hid.dll/..
18e620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18e640 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
18e660 00 00 00 00 04 00 48 69 64 44 5f 53 65 74 4f 75 74 70 75 74 52 65 70 6f 72 74 00 68 69 64 2e 64 ......HidD_SetOutputReport.hid.d
18e680 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........0...........
18e6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
18e6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 42 75 74 74 ......d.............HidP_GetButt
18e6e0 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onArray.hid.dll.hid.dll/........
18e700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
18e740 48 69 64 50 5f 47 65 74 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e HidP_GetButtonCaps.hid.dll..hid.
18e760 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e780 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
18e7a0 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 43 61 70 73 00 68 69 64 2e 64 6c 6c ............HidP_GetCaps.hid.dll
18e7c0 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18e7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
18e800 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 44 61 74 61 00 68 ....d.............HidP_GetData.h
18e820 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 id.dll..hid.dll/........0.......
18e840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
18e860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.....#.......HidP_Get
18e880 45 78 74 65 6e 64 65 64 41 74 74 72 69 62 75 74 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ExtendedAttributes.hid.dll..hid.
18e8a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18e8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
18e8e0 00 00 00 00 24 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 4c 69 6e 6b 43 6f 6c 6c 65 63 74 69 ....$.......HidP_GetLinkCollecti
18e900 6f 6e 4e 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 onNodes.hid.dll.hid.dll/........
18e920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
18e940 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
18e960 48 69 64 50 5f 47 65 74 53 63 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c HidP_GetScaledUsageValue.hid.dll
18e980 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hid.dll/........0...........0.
18e9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
18e9c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 ....d.....#.......HidP_GetSpecif
18e9e0 69 63 42 75 74 74 6f 6e 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 icButtonCaps.hid.dll..hid.dll/..
18ea00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18ea20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
18ea40 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 53 70 65 63 69 66 69 63 56 61 6c 75 65 43 61 70 73 00 ......HidP_GetSpecificValueCaps.
18ea60 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 hid.dll.hid.dll/........0.......
18ea80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
18eaa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 ..`.......d.............HidP_Get
18eac0 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 UsageValue.hid.dll..hid.dll/....
18eae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18eb00 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
18eb20 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e ....HidP_GetUsageValueArray.hid.
18eb40 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.hid.dll/........0...........
18eb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
18eb80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 55 73 61 67 ......d.............HidP_GetUsag
18eba0 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.hid.dll..hid.dll/........0...
18ebc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
18ebe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 69 64 50 ......`.......d.............HidP
18ec00 5f 47 65 74 55 73 61 67 65 73 45 78 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 _GetUsagesEx.hid.dll..hid.dll/..
18ec20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18ec40 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
18ec60 00 00 00 00 04 00 48 69 64 50 5f 47 65 74 56 61 6c 75 65 43 61 70 73 00 68 69 64 2e 64 6c 6c 00 ......HidP_GetValueCaps.hid.dll.
18ec80 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18eca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
18ecc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 64 50 5f 49 6e 69 74 69 61 6c 69 7a 65 52 ..d.....#.......HidP_InitializeR
18ece0 65 70 6f 72 74 46 6f 72 49 44 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eportForID.hid.dll..hid.dll/....
18ed00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ed20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
18ed40 00 00 04 00 48 69 64 50 5f 4d 61 78 44 61 74 61 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 ....HidP_MaxDataListLength.hid.d
18ed60 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........0...........
18ed80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
18eda0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 4d 61 78 55 73 61 67 ......d.............HidP_MaxUsag
18edc0 65 4c 69 73 74 4c 65 6e 67 74 68 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eListLength.hid.dll.hid.dll/....
18ede0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18ee00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
18ee20 00 00 04 00 48 69 64 50 5f 53 65 74 42 75 74 74 6f 6e 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 ....HidP_SetButtonArray.hid.dll.
18ee40 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hid.dll/........0...........0...
18ee60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
18ee80 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 44 61 74 61 00 68 69 64 ..d.............HidP_SetData.hid
18eea0 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..hid.dll/........0.........
18eec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
18eee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 53 63 `.......d.....!.......HidP_SetSc
18ef00 61 6c 65 64 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f aledUsageValue.hid.dll..hid.dll/
18ef20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
18ef40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
18ef60 1b 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 56 61 6c 75 65 00 68 69 64 2e 64 ........HidP_SetUsageValue.hid.d
18ef80 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........0...........
18efa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
18efc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 ......d.............HidP_SetUsag
18efe0 65 56 61 6c 75 65 41 72 72 61 79 00 68 69 64 2e 64 6c 6c 00 68 69 64 2e 64 6c 6c 2f 20 20 20 20 eValueArray.hid.dll.hid.dll/....
18f000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
18f020 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
18f040 00 00 04 00 48 69 64 50 5f 53 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e ....HidP_SetUsages.hid.dll..hid.
18f060 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
18f080 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
18f0a0 00 00 00 00 2d 00 00 00 00 00 04 00 48 69 64 50 5f 54 72 61 6e 73 6c 61 74 65 55 73 61 67 65 73 ....-.......HidP_TranslateUsages
18f0c0 54 6f 49 38 30 34 32 53 63 61 6e 43 6f 64 65 73 00 68 69 64 2e 64 6c 6c 00 0a 68 69 64 2e 64 6c ToI8042ScanCodes.hid.dll..hid.dl
18f0e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
18f100 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
18f120 00 00 19 00 00 00 00 00 04 00 48 69 64 50 5f 55 6e 73 65 74 55 73 61 67 65 73 00 68 69 64 2e 64 ..........HidP_UnsetUsages.hid.d
18f140 6c 6c 00 0a 68 69 64 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..hid.dll/........0...........
18f160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
18f180 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 69 64 50 5f 55 73 61 67 65 4c 69 ......d.....!.......HidP_UsageLi
18f1a0 73 74 44 69 66 66 65 72 65 6e 63 65 00 68 69 64 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f stDifference.hid.dll..hlink.dll/
18f1c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18f1e0 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
18f200 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
18f220 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
18f240 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
18f260 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
18f280 00 00 04 00 00 00 02 00 68 6c 69 6e 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........hlink.dll...............
18f2a0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
18f2c0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
18f2e0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
18f300 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
18f320 43 52 49 50 54 4f 52 5f 68 6c 69 6e 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_hlink.__NULL_IMPORT_DESC
18f340 52 49 50 54 4f 52 00 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 6c RIPTOR..hlink_NULL_THUNK_DATA.hl
18f360 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18f380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
18f3a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
18f3c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
18f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
18f400 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 6c 69 6e 6b 2e __NULL_IMPORT_DESCRIPTOR..hlink.
18f420 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18f440 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
18f460 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
18f480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
18f4a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
18f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
18f4e0 7f 68 6c 69 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 6c 69 6e 6b 2e 64 6c .hlink_NULL_THUNK_DATA..hlink.dl
18f500 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f520 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
18f540 15 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 6c 6f 6e 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c ........HlinkClone.hlink.dll..hl
18f560 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ink.dll/......0...........0.....
18f580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
18f5a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 42 72 6f 77 73 65 43 d.....#.......HlinkCreateBrowseC
18f5c0 6f 6e 74 65 78 74 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 ontext.hlink.dll..hlink.dll/....
18f5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18f600 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
18f620 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 45 78 74 65 6e 73 69 6f 6e 53 65 72 76 69 63 65 73 00 68 ..HlinkCreateExtensionServices.h
18f640 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 link.dll..hlink.dll/......0.....
18f660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
18f680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 ....`.......d.............HlinkC
18f6a0 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c reateFromData.hlink.dll.hlink.dl
18f6c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
18f6e0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
18f700 21 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 !.......HlinkCreateFromMoniker.h
18f720 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 link.dll..hlink.dll/......0.....
18f740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
18f760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 ....`.......d.............HlinkC
18f780 72 65 61 74 65 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e reateFromString.hlink.dll.hlink.
18f7a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18f7c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
18f7e0 00 00 1e 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f 72 74 63 75 74 00 68 6c ..........HlinkCreateShortcut.hl
18f800 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ink.dll.hlink.dll/......0.......
18f820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
18f840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 ..`.......d.....).......HlinkCre
18f860 61 74 65 53 68 6f 72 74 63 75 74 46 72 6f 6d 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c ateShortcutFromMoniker.hlink.dll
18f880 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hlink.dll/......0...........0.
18f8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
18f8c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 43 72 65 61 74 65 53 68 6f ....d.....(.......HlinkCreateSho
18f8e0 72 74 63 75 74 46 72 6f 6d 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e rtcutFromString.hlink.dll.hlink.
18f900 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18f920 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
18f940 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 65 74 53 70 65 63 69 61 6c 52 65 66 65 72 65 6e ..#.......HlinkGetSpecialReferen
18f960 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.hlink.dll..hlink.dll/......0.
18f980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
18f9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 6c ........`.......d.....".......Hl
18f9c0 69 6e 6b 47 65 74 56 61 6c 75 65 46 72 6f 6d 50 61 72 61 6d 73 00 68 6c 69 6e 6b 2e 64 6c 6c 00 inkGetValueFromParams.hlink.dll.
18f9e0 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 hlink.dll/......0...........0...
18fa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
18fa20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 49 73 53 68 6f 72 74 63 75 74 00 ..d.............HlinkIsShortcut.
18fa40 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 hlink.dll.hlink.dll/......0.....
18fa60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
18fa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e ....`.......d.............HlinkN
18faa0 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 avigate.hlink.dll.hlink.dll/....
18fac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fae0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
18fb00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 52 65 66 65 72 65 6e 63 65 ..HlinkNavigateToStringReference
18fb20 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .hlink.dll..hlink.dll/......0...
18fb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
18fb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e ......`.......d.............Hlin
18fb80 6b 4f 6e 4e 61 76 69 67 61 74 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f kOnNavigate.hlink.dll.hlink.dll/
18fba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18fbc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
18fbe0 00 00 00 00 04 00 48 6c 69 6e 6b 4f 6e 52 65 6e 61 6d 65 44 6f 63 75 6d 65 6e 74 00 68 6c 69 6e ......HlinkOnRenameDocument.hlin
18fc00 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.hlink.dll/......0.........
18fc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
18fc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 6c 69 6e 6b 50 61 72 73 65 `.......d.............HlinkParse
18fc60 44 69 73 70 6c 61 79 4e 61 6d 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f DisplayName.hlink.dll.hlink.dll/
18fc80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
18fca0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
18fcc0 00 00 00 00 04 00 48 6c 69 6e 6b 50 72 65 70 72 6f 63 65 73 73 4d 6f 6e 69 6b 65 72 00 68 6c 69 ......HlinkPreprocessMoniker.hli
18fce0 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nk.dll..hlink.dll/......0.......
18fd00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
18fd20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 51 75 65 ..`.......d.....#.......HlinkQue
18fd40 72 79 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e ryCreateFromData.hlink.dll..hlin
18fd60 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 k.dll/......0...........0.....0.
18fd80 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
18fda0 00 00 00 00 25 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 4d 6f 6e 69 6b 65 72 46 ....%.......HlinkResolveMonikerF
18fdc0 6f 72 44 61 74 61 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 orData.hlink.dll..hlink.dll/....
18fde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18fe00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
18fe20 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 00 68 6c 69 6e 6b 2e 64 6c 6c ..HlinkResolveShortcut.hlink.dll
18fe40 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..hlink.dll/......0...........0.
18fe60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
18fe80 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 ....d.....(.......HlinkResolveSh
18fea0 6f 72 74 63 75 74 54 6f 4d 6f 6e 69 6b 65 72 00 68 6c 69 6e 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e ortcutToMoniker.hlink.dll.hlink.
18fec0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
18fee0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
18ff00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 68 6f 72 74 63 75 74 54 6f ..'.......HlinkResolveShortcutTo
18ff20 53 74 72 69 6e 67 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 String.hlink.dll..hlink.dll/....
18ff40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
18ff60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
18ff80 04 00 48 6c 69 6e 6b 52 65 73 6f 6c 76 65 53 74 72 69 6e 67 46 6f 72 44 61 74 61 00 68 6c 69 6e ..HlinkResolveStringForData.hlin
18ffa0 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.hlink.dll/......0.........
18ffc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
18ffe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 65 74 53 70 `.......d.....#.......HlinkSetSp
190000 65 63 69 61 6c 52 65 66 65 72 65 6e 63 65 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e ecialReference.hlink.dll..hlink.
190020 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
190040 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
190060 00 00 1c 00 00 00 00 00 04 00 48 6c 69 6e 6b 54 72 61 6e 73 6c 61 74 65 55 52 4c 00 68 6c 69 6e ..........HlinkTranslateURL.hlin
190080 6b 2e 64 6c 6c 00 68 6c 69 6e 6b 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.hlink.dll/......0.........
1900a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1900c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 55 70 64 61 74 `.......d.............HlinkUpdat
1900e0 65 53 74 61 63 6b 49 74 65 6d 00 68 6c 69 6e 6b 2e 64 6c 6c 00 0a 68 6c 69 6e 6b 2e 64 6c 6c 2f eStackItem.hlink.dll..hlink.dll/
190100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
190120 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
190140 00 00 00 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 45 78 00 68 6c 69 6e 6b 2e 64 6c ......OleSaveToStreamEx.hlink.dl
190160 6c 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.hrtfapo.dll/....0...........0.
190180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
1901a0 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1901c0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1901e0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
190200 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
190220 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 ....................hrtfapo.dll.
190240 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
190260 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
190280 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
1902a0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
1902c0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 68 72 74 66 61 70 6f 00 5f 5f ..__IMPORT_DESCRIPTOR_hrtfapo.__
1902e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 72 74 66 61 70 6f 5f NULL_IMPORT_DESCRIPTOR..hrtfapo_
190300 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.hrtfapo.dll/....
190320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190340 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
190360 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
190380 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
1903a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
1903c0 44 45 53 43 52 49 50 54 4f 52 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..hrtfapo.dll/....0...
1903e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
190400 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
190420 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
190440 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
190460 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
190480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 68 72 74 66 61 70 6f 5f 4e 55 4c 4c 5f ...................hrtfapo_NULL_
1904a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 72 74 66 61 70 6f 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..hrtfapo.dll/....0...
1904c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1904e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
190500 74 65 48 72 74 66 41 70 6f 00 68 72 74 66 61 70 6f 2e 64 6c 6c 00 68 74 6d 6c 68 65 6c 70 2e 64 teHrtfApo.hrtfapo.dll.htmlhelp.d
190520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
190540 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
190560 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
190580 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
1905a0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1905c0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1905e0 00 00 04 00 00 00 02 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........htmlhelp.dll............
190600 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
190620 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
190640 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
190660 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
190680 44 45 53 43 52 49 50 54 4f 52 5f 68 74 6d 6c 68 65 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_htmlhelp.__NULL_IMPOR
1906a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..htmlhelp_NULL_THUN
1906c0 4b 5f 44 41 54 41 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..htmlhelp.dll/...0.......
1906e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
190700 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
190720 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
190740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
190760 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
190780 4f 52 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..htmlhelp.dll/...0...........
1907a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
1907c0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1907e0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
190800 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
190820 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
190840 01 00 00 00 02 00 1e 00 00 00 7f 68 74 6d 6c 68 65 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........htmlhelp_NULL_THUNK_D
190860 41 54 41 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.htmlhelp.dll/...0...........
190880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1908a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c 48 65 6c 70 41 00 68 74 ......d.............HtmlHelpA.ht
1908c0 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 mlhelp.dll..htmlhelp.dll/...0...
1908e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
190900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 74 6d 6c ......`.......d.............Html
190920 48 65 6c 70 57 00 68 74 6d 6c 68 65 6c 70 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f HelpW.htmlhelp.dll..httpapi.dll/
190940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
190960 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
190980 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1909a0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
1909c0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1909e0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
190a00 04 00 00 00 02 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......httpapi.dll...............
190a20 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
190a40 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
190a60 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
190a80 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
190aa0 43 52 49 50 54 4f 52 5f 68 74 74 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_httpapi.__NULL_IMPORT_DE
190ac0 53 43 52 49 50 54 4f 52 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..httpapi_NULL_THUNK_DAT
190ae0 41 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.httpapi.dll/....0...........0.
190b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
190b20 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
190b40 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
190b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
190b80 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 68 74 ....__NULL_IMPORT_DESCRIPTOR..ht
190ba0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
190be0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
190c00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
190c20 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
190c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
190c60 1d 00 00 00 7f 68 74 74 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 68 74 .....httpapi_NULL_THUNK_DATA..ht
190c80 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
190cc0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 46 72 61 67 6d 65 6e 74 54 6f 43 d.....#.......HttpAddFragmentToC
190ce0 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 ache.httpapi.dll..httpapi.dll/..
190d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190d20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
190d40 04 00 48 74 74 70 41 64 64 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 ..HttpAddUrl.httpapi.dll..httpap
190d60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
190d80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
190da0 00 00 21 00 00 00 00 00 04 00 48 74 74 70 41 64 64 55 72 6c 54 6f 55 72 6c 47 72 6f 75 70 00 68 ..!.......HttpAddUrlToUrlGroup.h
190dc0 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ttpapi.dll..httpapi.dll/....0...
190de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
190e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.....".......Http
190e20 43 61 6e 63 65 6c 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 CancelHttpRequest.httpapi.dll.ht
190e40 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
190e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
190e80 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 52 65 71 75 65 73 74 51 75 d.....".......HttpCloseRequestQu
190ea0 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eue.httpapi.dll.httpapi.dll/....
190ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
190ee0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
190f00 48 74 74 70 43 6c 6f 73 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 HttpCloseServerSession.httpapi.d
190f20 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....0...........
190f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
190f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 74 74 70 43 6c 6f 73 65 55 72 6c ......d.............HttpCloseUrl
190f80 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 Group.httpapi.dll.httpapi.dll/..
190fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
190fc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
190fe0 04 00 48 74 74 70 43 72 65 61 74 65 48 74 74 70 48 61 6e 64 6c 65 00 68 74 74 70 61 70 69 2e 64 ..HttpCreateHttpHandle.httpapi.d
191000 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....0...........
191020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
191040 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 52 65 ......d.....#.......HttpCreateRe
191060 71 75 65 73 74 51 75 65 75 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e questQueue.httpapi.dll..httpapi.
191080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1910a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1910c0 24 00 00 00 00 00 04 00 48 74 74 70 43 72 65 61 74 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 00 $.......HttpCreateServerSession.
1910e0 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 httpapi.dll.httpapi.dll/....0...
191100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
191120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
191140 43 72 65 61 74 65 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 CreateUrlGroup.httpapi.dll..http
191160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
191180 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1911a0 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 44 65 63 6c 61 72 65 50 75 73 68 00 68 74 74 70 ............HttpDeclarePush.http
1911c0 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.httpapi.dll/....0.......
1911e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
191200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 44 65 6c 65 ..`.......d.....".......HttpDele
191220 67 61 74 65 52 65 71 75 65 73 74 45 78 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 gateRequestEx.httpapi.dll.httpap
191240 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
191260 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
191280 00 00 2b 00 00 00 00 00 04 00 48 74 74 70 44 65 6c 65 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 ..+.......HttpDeleteServiceConfi
1912a0 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c guration.httpapi.dll..httpapi.dl
1912c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1912e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
191300 00 00 00 00 04 00 48 74 74 70 46 69 6e 64 55 72 6c 47 72 6f 75 70 49 64 00 68 74 74 70 61 70 69 ......HttpFindUrlGroupId.httpapi
191320 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..httpapi.dll/....0.........
191340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
191360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 46 6c 75 73 68 52 `.......d.....#.......HttpFlushR
191380 65 73 70 6f 6e 73 65 43 61 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 esponseCache.httpapi.dll..httpap
1913a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1913c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1913e0 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 47 65 74 45 78 74 65 6e 73 69 6f 6e 00 68 74 74 70 61 ..........HttpGetExtension.httpa
191400 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
191420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
191440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 49 6e 69 74 ..`.......d.............HttpInit
191460 69 61 6c 69 7a 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f ialize.httpapi.dll..httpapi.dll/
191480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1914a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1914c0 00 00 04 00 48 74 74 70 49 73 46 65 61 74 75 72 65 53 75 70 70 6f 72 74 65 64 00 68 74 74 70 61 ....HttpIsFeatureSupported.httpa
1914e0 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
191500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
191520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 50 72 65 70 ..`.......d.............HttpPrep
191540 61 72 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f areUrl.httpapi.dll..httpapi.dll/
191560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191580 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1915a0 00 00 04 00 48 74 74 70 51 75 65 72 79 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 ....HttpQueryRequestQueuePropert
1915c0 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.httpapi.dll.httpapi.dll/....0.
1915e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
191600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 48 74 ........`.......d.....+.......Ht
191620 74 70 51 75 65 72 79 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 tpQueryServerSessionProperty.htt
191640 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
191660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
191680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 51 75 ....`.......d.....*.......HttpQu
1916a0 65 72 79 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e eryServiceConfiguration.httpapi.
1916c0 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.httpapi.dll/....0...........
1916e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
191700 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 55 72 6c ......d.....&.......HttpQueryUrl
191720 47 72 6f 75 70 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 GroupProperty.httpapi.dll.httpap
191740 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
191760 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
191780 00 00 26 00 00 00 00 00 04 00 48 74 74 70 52 65 61 64 46 72 61 67 6d 65 6e 74 46 72 6f 6d 43 61 ..&.......HttpReadFragmentFromCa
1917a0 63 68 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 che.httpapi.dll.httpapi.dll/....
1917c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1917e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
191800 48 74 74 70 52 65 63 65 69 76 65 43 6c 69 65 6e 74 43 65 72 74 69 66 69 63 61 74 65 00 68 74 74 HttpReceiveClientCertificate.htt
191820 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
191840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
191860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 52 65 ....`.......d.....#.......HttpRe
191880 63 65 69 76 65 48 74 74 70 52 65 71 75 65 73 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 ceiveHttpRequest.httpapi.dll..ht
1918a0 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll/....0...........0.....
1918c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1918e0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 74 74 70 52 65 63 65 69 76 65 52 65 71 75 65 73 74 d.....).......HttpReceiveRequest
191900 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e EntityBody.httpapi.dll..httpapi.
191920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
191940 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
191960 1a 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 00 68 74 74 70 61 70 69 2e 64 6c ........HttpRemoveUrl.httpapi.dl
191980 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.httpapi.dll/....0...........0.
1919a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1919c0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 48 74 74 70 52 65 6d 6f 76 65 55 72 6c 46 ....d.....&.......HttpRemoveUrlF
1919e0 72 6f 6d 55 72 6c 47 72 6f 75 70 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e romUrlGroup.httpapi.dll.httpapi.
191a00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
191a20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
191a40 21 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 48 74 74 70 52 65 73 70 6f 6e 73 65 00 68 74 74 !.......HttpSendHttpResponse.htt
191a60 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
191a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
191aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 74 74 70 53 65 ....`.......d.....'.......HttpSe
191ac0 6e 64 52 65 73 70 6f 6e 73 65 45 6e 74 69 74 79 42 6f 64 79 00 68 74 74 70 61 70 69 2e 64 6c 6c ndResponseEntityBody.httpapi.dll
191ae0 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..httpapi.dll/....0...........0.
191b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
191b20 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 ....d.....#.......HttpSetRequest
191b40 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c Property.httpapi.dll..httpapi.dl
191b60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
191b80 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
191ba0 00 00 00 00 04 00 48 74 74 70 53 65 74 52 65 71 75 65 73 74 51 75 65 75 65 50 72 6f 70 65 72 74 ......HttpSetRequestQueuePropert
191bc0 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.httpapi.dll.httpapi.dll/....0.
191be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
191c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 74 ........`.......d.....).......Ht
191c20 74 70 53 65 74 53 65 72 76 65 72 53 65 73 73 69 6f 6e 50 72 6f 70 65 72 74 79 00 68 74 74 70 61 tpSetServerSessionProperty.httpa
191c40 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..httpapi.dll/....0.......
191c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
191c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 48 74 74 70 53 65 74 53 ..`.......d.....(.......HttpSetS
191ca0 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 erviceConfiguration.httpapi.dll.
191cc0 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 httpapi.dll/....0...........0...
191ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
191d00 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 53 65 74 55 72 6c 47 72 6f 75 70 50 ..d.....$.......HttpSetUrlGroupP
191d20 72 6f 70 65 72 74 79 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f roperty.httpapi.dll.httpapi.dll/
191d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191d60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
191d80 00 00 04 00 48 74 74 70 53 68 75 74 64 6f 77 6e 52 65 71 75 65 73 74 51 75 65 75 65 00 68 74 74 ....HttpShutdownRequestQueue.htt
191da0 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..httpapi.dll/....0.....
191dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
191de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 54 65 ....`.......d.............HttpTe
191e00 72 6d 69 6e 61 74 65 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c 6c 2f rminate.httpapi.dll.httpapi.dll/
191e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
191e40 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
191e60 00 00 04 00 48 74 74 70 55 70 64 61 74 65 53 65 72 76 69 63 65 43 6f 6e 66 69 67 75 72 61 74 69 ....HttpUpdateServiceConfigurati
191e80 6f 6e 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 on.httpapi.dll..httpapi.dll/....
191ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
191ec0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
191ee0 48 74 74 70 57 61 69 74 46 6f 72 44 65 6d 61 6e 64 53 74 61 72 74 00 68 74 74 70 61 70 69 2e 64 HttpWaitForDemandStart.httpapi.d
191f00 6c 6c 00 0a 68 74 74 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..httpapi.dll/....0...........
191f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
191f40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 ......d.....".......HttpWaitForD
191f60 69 73 63 6f 6e 6e 65 63 74 00 68 74 74 70 61 70 69 2e 64 6c 6c 00 68 74 74 70 61 70 69 2e 64 6c isconnect.httpapi.dll.httpapi.dl
191f80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
191fa0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
191fc0 00 00 00 00 04 00 48 74 74 70 57 61 69 74 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 45 78 00 68 74 ......HttpWaitForDisconnectEx.ht
191fe0 74 70 61 70 69 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tpapi.dll.icm32.dll/......0.....
192000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
192020 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
192040 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
192060 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
192080 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1920a0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 63 6d 33 ............................icm3
1920c0 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 2.dll....................idata$2
1920e0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
192100 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
192120 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
192140 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 33 ....N...__IMPORT_DESCRIPTOR_icm3
192160 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 33 2.__NULL_IMPORT_DESCRIPTOR..icm3
192180 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 2_NULL_THUNK_DATA.icm32.dll/....
1921a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1921c0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1921e0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
192200 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
192220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
192240 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..icm32.dll/......0.
192260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
192280 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
1922a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1922c0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1922e0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
192300 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 33 32 5f 4e 55 4c 4c 5f .....................icm32_NULL_
192320 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..icm32.dll/......0...
192340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
192360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 4d 43 68 ......`.......d.............CMCh
192380 65 63 6b 43 6f 6c 6f 72 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 eckColors.icm32.dll.icm32.dll/..
1923a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1923c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1923e0 00 00 04 00 43 4d 43 68 65 63 6b 43 6f 6c 6f 72 73 49 6e 47 61 6d 75 74 00 69 63 6d 33 32 2e 64 ....CMCheckColorsInGamut.icm32.d
192400 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icm32.dll/......0...........
192420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
192440 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 4d 43 68 65 63 6b 52 47 42 73 00 ......d.............CMCheckRGBs.
192460 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 icm32.dll.icm32.dll/......0.....
192480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1924a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 6f 6e 76 ....`.......d.....$.......CMConv
1924c0 65 72 74 43 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ertColorNameToIndex.icm32.dll.ic
1924e0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
192500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
192520 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 4d 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f d.....$.......CMConvertIndexToCo
192540 6c 6f 72 4e 61 6d 65 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 lorName.icm32.dll.icm32.dll/....
192560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
192580 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1925a0 04 00 43 4d 43 72 65 61 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 69 63 6d 33 ..CMCreateDeviceLinkProfile.icm3
1925c0 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......0.........
1925e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
192600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 4d 75 `.......d.....(.......CMCreateMu
192620 6c 74 69 50 72 6f 66 69 6c 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ltiProfileTransform.icm32.dll.ic
192640 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
192660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
192680 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 69 63 d.............CMCreateProfile.ic
1926a0 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.icm32.dll/......0.......
1926c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1926e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 ..`.......d.............CMCreate
192700 50 72 6f 66 69 6c 65 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 ProfileW.icm32.dll..icm32.dll/..
192720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
192740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
192760 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 ....CMCreateTransform.icm32.dll.
192780 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
1927a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1927c0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 ..d.............CMCreateTransfor
1927e0 6d 45 78 74 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 mExt.icm32.dll..icm32.dll/......
192800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192820 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
192840 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 6d 45 78 74 57 00 69 63 6d 33 32 2e 64 6c 6c 00 CMCreateTransformExtW.icm32.dll.
192860 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icm32.dll/......0...........0...
192880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1928a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 4d 43 72 65 61 74 65 54 72 61 6e 73 66 6f 72 ..d.............CMCreateTransfor
1928c0 6d 57 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 mW.icm32.dll..icm32.dll/......0.
1928e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
192900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
192920 44 65 6c 65 74 65 54 72 61 6e 73 66 6f 72 6d 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e DeleteTransform.icm32.dll.icm32.
192940 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
192960 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
192980 00 00 14 00 00 00 00 00 04 00 43 4d 47 65 74 49 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 ..........CMGetInfo.icm32.dll.ic
1929a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1929c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1929e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 4d 47 65 74 4e 61 6d 65 64 50 72 6f 66 69 6c 65 49 d.............CMGetNamedProfileI
192a00 6e 66 6f 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nfo.icm32.dll.icm32.dll/......0.
192a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
192a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 4d ........`.......d.............CM
192a60 49 73 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e IsProfileValid.icm32.dll..icm32.
192a80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
192aa0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
192ac0 00 00 1c 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 69 63 6d 33 ..........CMTranslateColors.icm3
192ae0 32 2e 64 6c 6c 00 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.icm32.dll/......0.........
192b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
192b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 `.......d.............CMTranslat
192b40 65 52 47 42 00 69 63 6d 33 32 2e 64 6c 6c 00 0a 69 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 eRGB.icm32.dll..icm32.dll/......
192b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192b80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
192ba0 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 00 69 63 6d 33 32 2e 64 6c 6c 00 69 63 6d 33 32 2e CMTranslateRGBs.icm32.dll.icm32.
192bc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
192be0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
192c00 00 00 1d 00 00 00 00 00 04 00 43 4d 54 72 61 6e 73 6c 61 74 65 52 47 42 73 45 78 74 00 69 63 6d ..........CMTranslateRGBsExt.icm
192c20 33 32 2e 64 6c 6c 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..icmui.dll/......0.......
192c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
192c60 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
192c80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
192ca0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
192cc0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
192ce0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 63 6d 75 69 2e ..........................icmui.
192d00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
192d20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
192d40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
192d60 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
192d80 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 6d 75 69 00 ..N...__IMPORT_DESCRIPTOR_icmui.
192da0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 6d 75 69 5f __NULL_IMPORT_DESCRIPTOR..icmui_
192dc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.icmui.dll/......
192de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
192e00 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
192e20 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
192e40 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
192e60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
192e80 44 45 53 43 52 49 50 54 4f 52 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..icmui.dll/......0...
192ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
192ec0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
192ee0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
192f00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
192f20 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
192f40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 63 6d 75 69 5f 4e 55 4c 4c 5f 54 48 ...................icmui_NULL_TH
192f60 55 4e 4b 5f 44 41 54 41 00 0a 69 63 6d 75 69 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..icmui.dll/......0.....
192f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
192fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 ....`.......d.............SetupC
192fc0 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 41 00 69 63 6d 75 69 2e 64 6c 6c 00 69 63 6d 75 69 2e 64 6c olorMatchingA.icmui.dll.icmui.dl
192fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
193000 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
193020 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6c 6f 72 4d 61 74 63 68 69 6e 67 57 00 69 63 6d 75 ........SetupColorMatchingW.icmu
193040 69 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.icu.dll/........0.........
193060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....358.......
193080 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1930a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1930c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1930e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
193100 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 63 75 2e 64 6c 6c 00 ........................icu.dll.
193120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
193140 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
193160 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 ......h..idata$5........h.......
193180 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 ................5.............J.
1931a0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 63 75 00 5f 5f 4e 55 4c 4c ..__IMPORT_DESCRIPTOR_icu.__NULL
1931c0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..icu_NULL_THU
1931e0 4e 4b 5f 44 41 54 41 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.icu.dll/........0.......
193200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
193220 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
193240 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
193260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
193280 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1932a0 4f 52 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..icu.dll/........0...........
1932c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....159.......`.
1932e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
193300 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
193320 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
193340 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
193360 01 00 00 00 02 00 19 00 00 00 7f 69 63 75 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...........icu_NULL_THUNK_DATA..
193380 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1933a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1933c0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c ..d.....$.......UCNV_FROM_U_CALL
1933e0 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 BACK_ESCAPE.icu.dll.icu.dll/....
193400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
193420 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
193440 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 4b 49 50 00 69 63 ....UCNV_FROM_U_CALLBACK_SKIP.ic
193460 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
193480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1934a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f `.......d.....".......UCNV_FROM_
1934c0 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f U_CALLBACK_STOP.icu.dll.icu.dll/
1934e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
193500 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
193520 28 00 00 00 00 00 04 00 55 43 4e 56 5f 46 52 4f 4d 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 55 42 (.......UCNV_FROM_U_CALLBACK_SUB
193540 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 STITUTE.icu.dll.icu.dll/........
193560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
193580 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1935a0 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 45 53 43 41 50 45 00 69 63 75 2e 64 6c UCNV_TO_U_CALLBACK_ESCAPE.icu.dl
1935c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1935e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
193600 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c ....d.............UCNV_TO_U_CALL
193620 42 41 43 4b 5f 53 4b 49 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 BACK_SKIP.icu.dll.icu.dll/......
193640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193660 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
193680 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c 42 41 43 4b 5f 53 54 4f 50 00 69 63 75 2e 64 6c ..UCNV_TO_U_CALLBACK_STOP.icu.dl
1936a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1936c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1936e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 43 4e 56 5f 54 4f 5f 55 5f 43 41 4c 4c ....d.....&.......UCNV_TO_U_CALL
193700 42 41 43 4b 5f 53 55 42 53 54 49 54 55 54 45 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f BACK_SUBSTITUTE.icu.dll.icu.dll/
193720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
193740 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
193760 18 00 00 00 00 00 04 00 75 5f 55 43 68 61 72 73 54 6f 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 ........u_UCharsToChars.icu.dll.
193780 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1937a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1937c0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 63 70 79 00 69 63 75 2e 64 ..d.............u_austrcpy.icu.d
1937e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
193800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
193820 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 61 75 73 74 72 6e 63 70 79 00 ......d.............u_austrncpy.
193840 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
193860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
193880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 63 61 74 63 6c 6f ..`.......d.............u_catclo
1938a0 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1938c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
1938e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 61 ......`.......d.............u_ca
193900 74 67 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tgets.icu.dll.icu.dll/........0.
193920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
193940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
193960 63 61 74 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 catopen.icu.dll.icu.dll/........
193980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1939a0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1939c0 75 5f 63 68 61 72 41 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_charAge.icu.dll.icu.dll/......
1939e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193a00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
193a20 04 00 75 5f 63 68 61 72 44 69 67 69 74 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..u_charDigitValue.icu.dll..icu.
193a40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
193a60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
193a80 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 63 68 61 72 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e ............u_charDirection.icu.
193aa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193ac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
193ae0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 63 68 61 72 46 72 6f 6d 4e 61 ......d.............u_charFromNa
193b00 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 me.icu.dll..icu.dll/........0...
193b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
193b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 63 68 ......`.......d.............u_ch
193b60 61 72 4d 69 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 arMirror.icu.dll..icu.dll/......
193b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193ba0 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
193bc0 04 00 75 5f 63 68 61 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..u_charName.icu.dll..icu.dll/..
193be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
193c00 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
193c20 00 00 00 00 04 00 75 5f 63 68 61 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_charType.icu.dll..icu.dl
193c40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
193c60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
193c80 00 00 18 00 00 00 00 00 04 00 75 5f 63 68 61 72 73 54 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c ..........u_charsToUChars.icu.dl
193ca0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
193cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
193ce0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 63 6c 65 61 6e 75 70 00 69 63 75 2e ....d.............u_cleanup.icu.
193d00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
193d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
193d40 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 63 6f 75 6e 74 43 68 61 72 33 ......d.............u_countChar3
193d60 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2.icu.dll.icu.dll/........0.....
193d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
193da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 75 5f 64 69 67 69 ....`.......d.............u_digi
193dc0 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
193de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
193e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 65 6e 75 6d ....`.......d.............u_enum
193e20 43 68 61 72 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CharNames.icu.dll.icu.dll/......
193e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
193e60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
193e80 04 00 75 5f 65 6e 75 6d 43 68 61 72 54 79 70 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..u_enumCharTypes.icu.dll.icu.dl
193ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
193ec0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
193ee0 00 00 14 00 00 00 00 00 04 00 75 5f 65 72 72 6f 72 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_errorName.icu.dll.ic
193f00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
193f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
193f40 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 66 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c 6c d.............u_foldCase.icu.dll
193f60 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
193f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
193fa0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 66 6f 72 44 69 67 69 74 00 69 63 75 ....d.............u_forDigit.icu
193fc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
193fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
194000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 66 6f 72 6d 61 74 4d 65 `.......d.............u_formatMe
194020 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ssage.icu.dll.icu.dll/........0.
194040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
194060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 5f ........`.......d.....!.......u_
194080 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a formatMessageWithError.icu.dll..
1940a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1940c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1940e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 42 69 64 69 50 61 69 72 65 64 42 ..d.............u_getBidiPairedB
194100 72 61 63 6b 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 racket.icu.dll..icu.dll/........
194120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194140 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
194160 75 5f 67 65 74 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a u_getBinaryPropertySet.icu.dll..
194180 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1941a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1941c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c ..d.............u_getCombiningCl
1941e0 61 73 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ass.icu.dll.icu.dll/........0...
194200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
194220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
194240 74 44 61 74 61 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tDataVersion.icu.dll..icu.dll/..
194260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194280 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1942a0 00 00 00 00 04 00 75 5f 67 65 74 46 43 5f 4e 46 4b 43 5f 43 6c 6f 73 75 72 65 00 69 63 75 2e 64 ......u_getFC_NFKC_Closure.icu.d
1942c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1942e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
194300 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 ......d.............u_getIntProp
194320 65 72 74 79 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ertyMap.icu.dll.icu.dll/........
194340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194360 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
194380 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 4d 61 78 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c u_getIntPropertyMaxValue.icu.dll
1943a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1943c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1943e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 ....d.....!.......u_getIntProper
194400 74 79 4d 69 6e 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tyMinValue.icu.dll..icu.dll/....
194420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
194440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
194460 00 00 04 00 75 5f 67 65 74 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c ....u_getIntPropertyValue.icu.dl
194480 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1944a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1944c0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 74 4e 75 6d 65 72 69 63 56 61 ....d.............u_getNumericVa
1944e0 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 lue.icu.dll.icu.dll/........0...
194500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
194520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
194540 74 50 72 6f 70 65 72 74 79 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 tPropertyEnum.icu.dll.icu.dll/..
194560 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194580 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1945a0 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ......u_getPropertyName.icu.dll.
1945c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1945e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
194600 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c ..d.............u_getPropertyVal
194620 75 65 45 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ueEnum.icu.dll..icu.dll/........
194640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194660 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
194680 75 5f 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a u_getPropertyValueName.icu.dll..
1946a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1946c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1946e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 67 65 74 55 6e 69 63 6f 64 65 56 65 72 73 ..d.............u_getUnicodeVers
194700 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.icu.dll.icu.dll/........0...
194720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
194740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 67 65 ......`.......d.............u_ge
194760 74 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 tVersion.icu.dll..icu.dll/......
194780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1947a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1947c0 04 00 75 5f 68 61 73 42 69 6e 61 72 79 50 72 6f 70 65 72 74 79 00 69 63 75 2e 64 6c 6c 00 69 63 ..u_hasBinaryProperty.icu.dll.ic
1947e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....35........`.......
194820 64 aa 00 00 00 00 0f 00 00 00 00 00 04 00 75 5f 69 6e 69 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 d.............u_init.icu.dll..ic
194840 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
194880 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 49 44 49 67 6e 6f 72 61 62 6c 65 00 69 63 d.............u_isIDIgnorable.ic
1948a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1948c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
1948e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 49 44 50 61 72 74 `.......d.............u_isIDPart
194900 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
194920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
194940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 49 44 ....`.......d.............u_isID
194960 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Start.icu.dll.icu.dll/........0.
194980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1949a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1949c0 69 73 49 53 4f 43 6f 6e 74 72 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 isISOControl.icu.dll..icu.dll/..
1949e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194a00 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
194a20 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 50 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_isJavaIDPart.icu.dll..ic
194a40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
194a80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 49 44 53 74 61 72 74 00 69 63 d.............u_isJavaIDStart.ic
194aa0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
194ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
194ae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 5f 69 73 4a 61 76 61 53 70 `.......d.............u_isJavaSp
194b00 61 63 65 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 aceChar.icu.dll.icu.dll/........
194b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
194b40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
194b60 75 5f 69 73 4d 69 72 72 6f 72 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 u_isMirrored.icu.dll..icu.dll/..
194b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194ba0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
194bc0 00 00 00 00 04 00 75 5f 69 73 55 41 6c 70 68 61 62 65 74 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 ......u_isUAlphabetic.icu.dll.ic
194be0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
194c20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 55 4c 6f 77 65 72 63 61 73 65 00 69 63 75 d.............u_isULowercase.icu
194c40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
194c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
194c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 69 73 55 55 70 70 65 72 `.......d.............u_isUUpper
194ca0 63 61 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 case.icu.dll..icu.dll/........0.
194cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
194ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
194d00 69 73 55 57 68 69 74 65 53 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 isUWhiteSpace.icu.dll.icu.dll/..
194d20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
194d40 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
194d60 00 00 00 00 04 00 75 5f 69 73 57 68 69 74 65 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......u_isWhitespace.icu.dll..ic
194d80 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
194da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
194dc0 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 61 6c 6e 75 6d 00 69 63 75 2e 64 6c 6c 00 d.............u_isalnum.icu.dll.
194de0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
194e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
194e20 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 61 6c 70 68 61 00 69 63 75 2e 64 6c ..d.............u_isalpha.icu.dl
194e40 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
194e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
194e80 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 69 73 62 61 73 65 00 69 63 75 2e 64 ....d.............u_isbase.icu.d
194ea0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
194ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
194ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 62 6c 61 6e 6b 00 69 63 ......d.............u_isblank.ic
194f00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
194f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
194f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 63 6e 74 72 6c 00 `.......d.............u_iscntrl.
194f60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
194f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
194fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 69 73 64 65 66 69 ..`.......d.............u_isdefi
194fc0 6e 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ned.icu.dll.icu.dll/........0...
194fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
195000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 ......`.......d.............u_is
195020 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 digit.icu.dll.icu.dll/........0.
195040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
195060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195080 69 73 67 72 61 70 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 isgraph.icu.dll.icu.dll/........
1950a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1950c0 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 38........`.......d.............
1950e0 75 5f 69 73 6c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 u_islower.icu.dll.icu.dll/......
195100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
195120 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
195140 04 00 75 5f 69 73 70 72 69 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..u_isprint.icu.dll.icu.dll/....
195160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
195180 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
1951a0 00 00 04 00 75 5f 69 73 70 75 6e 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_ispunct.icu.dll.icu.dll/..
1951c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1951e0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
195200 00 00 00 00 04 00 75 5f 69 73 73 70 61 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_isspace.icu.dll.icu.dll/
195220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195240 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
195260 12 00 00 00 00 00 04 00 75 5f 69 73 74 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_istitle.icu.dll.icu.dl
195280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1952a0 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
1952c0 00 00 12 00 00 00 00 00 04 00 75 5f 69 73 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........u_isupper.icu.dll.icu.
1952e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195300 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
195320 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 69 73 78 64 69 67 69 74 00 69 63 75 2e 64 6c 6c 00 0a ............u_isxdigit.icu.dll..
195340 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
195380 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 61 73 65 63 6d 70 00 69 63 75 ..d.............u_memcasecmp.icu
1953a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1953c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....37........
1953e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 00 69 `.......d.............u_memchr.i
195400 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
195420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
195440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 68 72 ..`.......d.............u_memchr
195460 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 32.icu.dll..icu.dll/........0...
195480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 ........0.....0.....644.....37..
1954a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 ......`.......d.............u_me
1954c0 6d 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mcmp.icu.dll..icu.dll/........0.
1954e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
195500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
195520 6d 65 6d 63 6d 70 43 6f 64 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 memcmpCodePointOrder.icu.dll..ic
195540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
195560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....37........`.......
195580 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a d.............u_memcpy.icu.dll..
1955a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1955c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
1955e0 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 6d 6f 76 65 00 69 63 75 2e 64 6c ..d.............u_memmove.icu.dl
195600 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
195620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
195640 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 00 69 63 75 2e ....d.............u_memrchr.icu.
195660 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1956a0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 5f 6d 65 6d 72 63 68 72 33 32 00 ......d.............u_memrchr32.
1956c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1956e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
195700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 6d 65 6d 73 65 74 ..`.......d.............u_memset
195720 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
195740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
195760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 70 61 72 73 ....`.......d.............u_pars
195780 65 4d 65 73 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eMessage.icu.dll..icu.dll/......
1957a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1957c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1957e0 04 00 75 5f 70 61 72 73 65 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c ..u_parseMessageWithError.icu.dl
195800 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
195820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
195840 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 65 74 4d 65 6d 6f 72 79 46 75 6e ....d.............u_setMemoryFun
195860 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctions.icu.dll..icu.dll/........
195880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1958a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1958c0 75 5f 73 68 61 70 65 41 72 61 62 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 u_shapeArabic.icu.dll.icu.dll/..
1958e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
195900 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
195920 00 00 00 00 04 00 75 5f 73 74 72 43 61 73 65 43 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a ......u_strCaseCompare.icu.dll..
195940 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
195960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
195980 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 72 65 00 69 63 75 ..d.............u_strCompare.icu
1959a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1959c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1959e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 73 74 72 43 6f 6d 70 61 `.......d.............u_strCompa
195a00 72 65 49 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 reIter.icu.dll..icu.dll/........
195a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
195a40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
195a60 75 5f 73 74 72 46 69 6e 64 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f u_strFindFirst.icu.dll..icu.dll/
195a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
195aa0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
195ac0 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 69 6e 64 4c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........u_strFindLast.icu.dll.ic
195ae0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
195b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
195b20 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 46 6f 6c 64 43 61 73 65 00 69 63 75 2e d.............u_strFoldCase.icu.
195b40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
195b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
195b80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 4a 61 76 ......d.....).......u_strFromJav
195ba0 61 4d 6f 64 69 66 69 65 64 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 aModifiedUTF8WithSub.icu.dll..ic
195bc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
195be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
195c00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 33 32 00 69 63 75 d.............u_strFromUTF32.icu
195c20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
195c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
195c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 `.......d.............u_strFromU
195c80 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 TF32WithSub.icu.dll.icu.dll/....
195ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
195cc0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
195ce0 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....u_strFromUTF8.icu.dll.icu.dl
195d00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
195d20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
195d40 00 00 1d 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 55 54 46 38 4c 65 6e 69 65 6e 74 00 69 ..........u_strFromUTF8Lenient.i
195d60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
195d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
195da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f ..`.......d.............u_strFro
195dc0 6d 55 54 46 38 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 mUTF8WithSub.icu.dll..icu.dll/..
195de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
195e00 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
195e20 00 00 00 00 04 00 75 5f 73 74 72 46 72 6f 6d 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......u_strFromWCS.icu.dll..icu.
195e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195e60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
195e80 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 48 61 73 4d 6f 72 65 43 68 61 72 33 32 54 68 ............u_strHasMoreChar32Th
195ea0 61 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 an.icu.dll..icu.dll/........0...
195ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
195ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 ......`.......d.............u_st
195f00 72 54 6f 4a 61 76 61 4d 6f 64 69 66 69 65 64 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e rToJavaModifiedUTF8.icu.dll.icu.
195f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
195f40 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
195f60 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c ............u_strToLower.icu.dll
195f80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
195fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
195fc0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 54 69 74 6c 65 00 69 ....d.............u_strToTitle.i
195fe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
196000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
196020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 ..`.......d.............u_strToU
196040 54 46 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 TF32.icu.dll..icu.dll/........0.
196060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
196080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
1960a0 73 74 72 54 6f 55 54 46 33 32 57 69 74 68 53 75 62 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c strToUTF32WithSub.icu.dll.icu.dl
1960c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1960e0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
196100 00 00 14 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_strToUTF8.icu.dll.ic
196120 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
196140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
196160 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 5f 73 74 72 54 6f 55 54 46 38 57 69 74 68 53 75 62 d.............u_strToUTF8WithSub
196180 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1961a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1961c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 5f 73 74 72 54 ....`.......d.............u_strT
1961e0 6f 55 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oUpper.icu.dll..icu.dll/........
196200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
196220 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
196240 75 5f 73 74 72 54 6f 57 43 53 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 u_strToWCS.icu.dll..icu.dll/....
196260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
196280 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1962a0 00 00 04 00 75 5f 73 74 72 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....u_strcasecmp.icu.dll..icu.dl
1962c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1962e0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
196300 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........u_strcat.icu.dll..icu.
196320 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
196340 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....37........`.......d.
196360 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ............u_strchr.icu.dll..ic
196380 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1963a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1963c0 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c d.............u_strchr32.icu.dll
1963e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
196400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
196420 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 00 69 63 75 2e 64 ....d.............u_strcmp.icu.d
196440 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
196460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
196480 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 5f 73 74 72 63 6d 70 43 6f 64 65 ......d.............u_strcmpCode
1964a0 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 PointOrder.icu.dll..icu.dll/....
1964c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1964e0 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 ....37........`.......d.........
196500 00 00 04 00 75 5f 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strcpy.icu.dll..icu.dll/..
196520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
196540 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
196560 00 00 00 00 04 00 75 5f 73 74 72 63 73 70 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_strcspn.icu.dll.icu.dll/
196580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1965a0 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....37........`.......d.....
1965c0 11 00 00 00 00 00 04 00 75 5f 73 74 72 6c 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ........u_strlen.icu.dll..icu.dl
1965e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
196600 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
196620 00 00 16 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 73 65 63 6d 70 00 69 63 75 2e 64 6c 6c 00 ..........u_strncasecmp.icu.dll.
196640 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
196680 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 61 74 00 69 63 75 2e 64 6c ..d.............u_strncat.icu.dl
1966a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1966c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1966e0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 00 69 63 75 2e ....d.............u_strncmp.icu.
196700 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
196720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
196740 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 5f 73 74 72 6e 63 6d 70 43 6f 64 ......d.............u_strncmpCod
196760 65 50 6f 69 6e 74 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ePointOrder.icu.dll.icu.dll/....
196780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1967a0 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
1967c0 00 00 04 00 75 5f 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....u_strncpy.icu.dll.icu.dll/..
1967e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
196800 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
196820 00 00 00 00 04 00 75 5f 73 74 72 70 62 72 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......u_strpbrk.icu.dll.icu.dll/
196840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
196860 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
196880 12 00 00 00 00 00 04 00 75 5f 73 74 72 72 63 68 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........u_strrchr.icu.dll.icu.dl
1968a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1968c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
1968e0 00 00 14 00 00 00 00 00 04 00 75 5f 73 74 72 72 63 68 72 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 ..........u_strrchr32.icu.dll.ic
196900 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
196920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
196940 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 73 74 72 72 73 74 72 00 69 63 75 2e 64 6c 6c 00 d.............u_strrstr.icu.dll.
196960 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
1969a0 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 70 6e 00 69 63 75 2e 64 6c 6c ..d.............u_strspn.icu.dll
1969c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1969e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
196a00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 5f 73 74 72 73 74 72 00 69 63 75 2e 64 ....d.............u_strstr.icu.d
196a20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
196a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
196a60 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f 73 74 72 74 6f 6b 5f 72 00 69 ......d.............u_strtok_r.i
196a80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
196aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
196ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 6c 6f 77 65 ..`.......d.............u_tolowe
196ae0 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
196b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
196b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f 74 69 ....`.......d.............u_toti
196b40 74 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tle.icu.dll.icu.dll/........0...
196b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 ........0.....0.....644.....38..
196b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 5f 74 6f ......`.......d.............u_to
196ba0 75 70 70 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 upper.icu.dll.icu.dll/........0.
196bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
196be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 5f ........`.......d.............u_
196c00 75 61 73 74 72 63 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 uastrcpy.icu.dll..icu.dll/......
196c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
196c40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
196c60 04 00 75 5f 75 61 73 74 72 6e 63 70 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..u_uastrncpy.icu.dll.icu.dll/..
196c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
196ca0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
196cc0 00 00 00 00 04 00 75 5f 75 6e 65 73 63 61 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......u_unescape.icu.dll..icu.dl
196ce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
196d00 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
196d20 00 00 15 00 00 00 00 00 04 00 75 5f 75 6e 65 73 63 61 70 65 41 74 00 69 63 75 2e 64 6c 6c 00 0a ..........u_unescapeAt.icu.dll..
196d40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
196d80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 46 72 6f 6d 53 74 72 ..d.............u_versionFromStr
196da0 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ing.icu.dll.icu.dll/........0...
196dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
196de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 5f 76 65 ......`.......d.............u_ve
196e00 72 73 69 6f 6e 46 72 6f 6d 55 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c rsionFromUString.icu.dll..icu.dl
196e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
196e40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
196e60 00 00 1a 00 00 00 00 00 04 00 75 5f 76 65 72 73 69 6f 6e 54 6f 53 74 72 69 6e 67 00 69 63 75 2e ..........u_versionToString.icu.
196e80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
196ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
196ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 5f 76 66 6f 72 6d 61 74 4d 65 73 ......d.............u_vformatMes
196ee0 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sage.icu.dll..icu.dll/........0.
196f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
196f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 5f ........`.......d.....".......u_
196f40 76 66 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 vformatMessageWithError.icu.dll.
196f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
196f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
196fa0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 4d 65 73 73 61 67 65 00 ..d.............u_vparseMessage.
196fc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
196fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
197000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 5f 76 70 61 72 73 65 ..`.......d.....!.......u_vparse
197020 4d 65 73 73 61 67 65 57 69 74 68 45 72 72 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c MessageWithError.icu.dll..icu.dl
197040 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197060 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
197080 00 00 14 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..........ubidi_close.icu.dll.ic
1970a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1970c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1970e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 69 5f 63 6f 75 6e 74 50 61 72 61 67 72 61 d.............ubidi_countParagra
197100 70 68 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 phs.icu.dll.icu.dll/........0...
197120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
197140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
197160 69 5f 63 6f 75 6e 74 52 75 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 i_countRuns.icu.dll.icu.dll/....
197180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1971a0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1971c0 00 00 04 00 75 62 69 64 69 5f 67 65 74 42 61 73 65 44 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 ....ubidi_getBaseDirection.icu.d
1971e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
197200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
197220 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 43 6c 61 ......d.............ubidi_getCla
197240 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ssCallback.icu.dll..icu.dll/....
197260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197280 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1972a0 00 00 04 00 75 62 69 64 69 5f 67 65 74 43 75 73 74 6f 6d 69 7a 65 64 43 6c 61 73 73 00 69 63 75 ....ubidi_getCustomizedClass.icu
1972c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1972e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
197300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 44 `.......d.............ubidi_getD
197320 69 72 65 63 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 irection.icu.dll..icu.dll/......
197340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197360 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
197380 04 00 75 62 69 64 69 5f 67 65 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..ubidi_getLength.icu.dll.icu.dl
1973a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1973c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1973e0 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 65 6c 41 74 00 69 63 75 2e 64 ..........ubidi_getLevelAt.icu.d
197400 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
197420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
197440 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 65 76 ......d.............ubidi_getLev
197460 65 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 els.icu.dll.icu.dll/........0...
197480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1974a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
1974c0 69 5f 67 65 74 4c 6f 67 69 63 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c i_getLogicalIndex.icu.dll.icu.dl
1974e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
197500 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
197520 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c 6f 67 69 63 61 6c 4d 61 70 00 69 63 ..........ubidi_getLogicalMap.ic
197540 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
197560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
197580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 4c `.......d.............ubidi_getL
1975a0 6f 67 69 63 61 6c 52 75 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ogicalRun.icu.dll.icu.dll/......
1975c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1975e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
197600 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ubidi_getParaLevel.icu.dll..ic
197620 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
197660 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 61 72 61 67 72 61 70 68 d.............ubidi_getParagraph
197680 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1976a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1976c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.....".......ubidi_
1976e0 67 65 74 50 61 72 61 67 72 61 70 68 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e getParagraphByIndex.icu.dll.icu.
197700 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197720 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
197740 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 50 72 6f 63 65 73 73 65 64 4c 65 ....!.......ubidi_getProcessedLe
197760 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ngth.icu.dll..icu.dll/........0.
197780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1977a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
1977c0 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 idi_getReorderingMode.icu.dll.ic
1977e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
197800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
197820 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 52 65 6f 72 64 65 72 69 6e d.....#.......ubidi_getReorderin
197840 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 gOptions.icu.dll..icu.dll/......
197860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197880 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1978a0 04 00 75 62 69 64 69 5f 67 65 74 52 65 73 75 6c 74 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 ..ubidi_getResultLength.icu.dll.
1978c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1978e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
197900 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 54 65 78 74 00 69 63 ..d.............ubidi_getText.ic
197920 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
197940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
197960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 `.......d.............ubidi_getV
197980 69 73 75 61 6c 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isualIndex.icu.dll..icu.dll/....
1979a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1979c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1979e0 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 4d 61 70 00 69 63 75 2e 64 6c 6c 00 0a ....ubidi_getVisualMap.icu.dll..
197a00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
197a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
197a40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f 67 65 74 56 69 73 75 61 6c 52 ..d.............ubidi_getVisualR
197a60 75 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 un.icu.dll..icu.dll/........0...
197a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
197aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
197ac0 69 5f 69 6e 76 65 72 74 4d 61 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 i_invertMap.icu.dll.icu.dll/....
197ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197b00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
197b20 00 00 04 00 75 62 69 64 69 5f 69 73 49 6e 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ubidi_isInverse.icu.dll.icu.
197b40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197b60 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
197b80 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 69 73 4f 72 64 65 72 50 61 72 61 67 72 61 ....#.......ubidi_isOrderParagra
197ba0 70 68 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 phsLTR.icu.dll..icu.dll/........
197bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
197be0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
197c00 75 62 69 64 69 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ubidi_open.icu.dll..icu.dll/....
197c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
197c40 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
197c60 00 00 04 00 75 62 69 64 69 5f 6f 70 65 6e 53 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....ubidi_openSized.icu.dll.icu.
197c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
197cc0 00 00 00 00 21 00 00 00 00 00 04 00 75 62 69 64 69 5f 6f 72 64 65 72 50 61 72 61 67 72 61 70 68 ....!.......ubidi_orderParagraph
197ce0 73 4c 54 52 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sLTR.icu.dll..icu.dll/........0.
197d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
197d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
197d40 69 64 69 5f 72 65 6f 72 64 65 72 4c 6f 67 69 63 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e idi_reorderLogical.icu.dll..icu.
197d60 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
197d80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
197da0 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 5f 72 65 6f 72 64 65 72 56 69 73 75 61 6c 00 ............ubidi_reorderVisual.
197dc0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
197de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
197e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 ..`.......d.............ubidi_se
197e20 74 43 6c 61 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f tClassCallback.icu.dll..icu.dll/
197e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
197e60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
197e80 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c ........ubidi_setContext.icu.dll
197ea0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
197ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
197ee0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 49 6e 76 65 72 ....d.............ubidi_setInver
197f00 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
197f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
197f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 62 69 64 ......`.......d.............ubid
197f60 69 5f 73 65 74 4c 69 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 i_setLine.icu.dll.icu.dll/......
197f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
197fa0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
197fc0 04 00 75 62 69 64 69 5f 73 65 74 50 61 72 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ubidi_setPara.icu.dll.icu.dll/
197fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
198000 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
198020 20 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 74 52 65 6f 72 64 65 72 69 6e 67 4d 6f 64 65 00 ........ubidi_setReorderingMode.
198040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
198060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
198080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 62 69 64 69 5f 73 65 ..`.......d.....#.......ubidi_se
1980a0 74 52 65 6f 72 64 65 72 69 6e 67 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e tReorderingOptions.icu.dll..icu.
1980c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1980e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
198100 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 69 64 69 5f 77 72 69 74 65 52 65 6f 72 64 65 72 65 64 ............ubidi_writeReordered
198120 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
198140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
198160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 62 69 64 69 5f ....`.......d.............ubidi_
198180 77 72 69 74 65 52 65 76 65 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 writeReverse.icu.dll..icu.dll/..
1981a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1981c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1981e0 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ......ubiditransform_close.icu.d
198200 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
198220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
198240 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 69 64 69 74 72 61 6e 73 66 6f ......d.............ubiditransfo
198260 72 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rm_open.icu.dll.icu.dll/........
198280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1982a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1982c0 75 62 69 64 69 74 72 61 6e 73 66 6f 72 6d 5f 74 72 61 6e 73 66 6f 72 6d 00 69 63 75 2e 64 6c 6c ubiditransform_transform.icu.dll
1982e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
198300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
198320 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 6c 6f 63 6b 5f 67 65 74 43 6f 64 65 ....d.............ublock_getCode
198340 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
198360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
198380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 62 72 6b 5f 63 ....`.......d.............ubrk_c
1983a0 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lose.icu.dll..icu.dll/........0.
1983c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1983e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
198400 72 6b 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c rk_countAvailable.icu.dll.icu.dl
198420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198440 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
198460 00 00 15 00 00 00 00 00 04 00 75 62 72 6b 5f 63 75 72 72 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a ..........ubrk_current.icu.dll..
198480 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1984a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1984c0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 62 72 6b 5f 66 69 72 73 74 00 69 63 75 2e 64 ..d.............ubrk_first.icu.d
1984e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
198500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
198520 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 66 6f 6c 6c 6f 77 69 ......d.............ubrk_followi
198540 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ng.icu.dll..icu.dll/........0...
198560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
198580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 62 72 6b ......`.......d.............ubrk
1985a0 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getAvailable.icu.dll.icu.dll/..
1985c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1985e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
198600 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 2e 64 6c ......ubrk_getBinaryRules.icu.dl
198620 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
198640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
198660 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 4c 6f 63 61 6c 65 ....d.............ubrk_getLocale
198680 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByType.icu.dll..icu.dll/........
1986a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1986c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1986e0 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ubrk_getRuleStatus.icu.dll..icu.
198700 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
198740 00 00 00 00 1e 00 00 00 00 00 04 00 75 62 72 6b 5f 67 65 74 52 75 6c 65 53 74 61 74 75 73 56 65 ............ubrk_getRuleStatusVe
198760 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.icu.dll.icu.dll/........0.....
198780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1987a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 62 72 6b 5f 69 ....`.......d.............ubrk_i
1987c0 73 42 6f 75 6e 64 61 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sBoundary.icu.dll.icu.dll/......
1987e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
198800 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
198820 04 00 75 62 72 6b 5f 6c 61 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..ubrk_last.icu.dll.icu.dll/....
198840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198860 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
198880 00 00 04 00 75 62 72 6b 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ....ubrk_next.icu.dll.icu.dll/..
1988a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1988c0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
1988e0 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......ubrk_open.icu.dll.icu.dll/
198900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
198920 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
198940 1d 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 42 69 6e 61 72 79 52 75 6c 65 73 00 69 63 75 ........ubrk_openBinaryRules.icu
198960 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
198980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1989a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 6f 70 65 6e 52 `.......d.............ubrk_openR
1989c0 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ules.icu.dll..icu.dll/........0.
1989e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
198a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
198a20 72 6b 5f 70 72 65 63 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 rk_preceding.icu.dll..icu.dll/..
198a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
198a60 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
198a80 00 00 00 00 04 00 75 62 72 6b 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......ubrk_previous.icu.dll.icu.
198aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
198ae0 00 00 00 00 1a 00 00 00 00 00 04 00 75 62 72 6b 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 ............ubrk_refreshUText.ic
198b00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
198b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
198b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 62 72 6b 5f 73 61 66 65 43 `.......d.............ubrk_safeC
198b60 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lone.icu.dll..icu.dll/........0.
198b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
198ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 62 ........`.......d.............ub
198bc0 72 6b 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rk_setText.icu.dll..icu.dll/....
198be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
198c00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
198c20 00 00 04 00 75 62 72 6b 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ubrk_setUText.icu.dll.icu.dl
198c40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
198c60 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
198c80 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 61 64 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........ucal_add.icu.dll..icu.
198ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198cc0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
198ce0 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a ............ucal_clear.icu.dll..
198d00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
198d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
198d40 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 65 61 72 46 69 65 6c 64 00 ..d.............ucal_clearField.
198d60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
198d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
198da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c 5f 63 6c 6f ..`.......d.............ucal_clo
198dc0 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ne.icu.dll..icu.dll/........0...
198de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
198e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
198e20 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
198e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
198e60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
198e80 75 63 61 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucal_countAvailable.icu.dll.icu.
198ea0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
198ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
198ee0 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 65 71 75 69 76 61 6c 65 6e 74 54 6f 00 69 63 ............ucal_equivalentTo.ic
198f00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
198f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....37........
198f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 00 69 `.......d.............ucal_get.i
198f60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
198f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
198fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.............ucal_get
198fc0 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Attribute.icu.dll.icu.dll/......
198fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
199000 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
199020 04 00 75 63 61 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucal_getAvailable.icu.dll.icu.
199040 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199060 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
199080 00 00 00 00 24 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 43 61 6e 6f 6e 69 63 61 6c 54 69 6d ....$.......ucal_getCanonicalTim
1990a0 65 5a 6f 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eZoneID.icu.dll.icu.dll/........
1990c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1990e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
199100 75 63 61 6c 5f 67 65 74 44 53 54 53 61 76 69 6e 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ucal_getDSTSavings.icu.dll..icu.
199120 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199140 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
199160 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 44 61 79 4f 66 57 65 65 6b 54 79 70 ............ucal_getDayOfWeekTyp
199180 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1991a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1991c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
1991e0 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etDefaultTimeZone.icu.dll.icu.dl
199200 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199220 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
199240 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 46 69 65 6c 64 44 69 66 66 65 72 65 6e 63 ..........ucal_getFieldDifferenc
199260 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
199280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1992a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 67 ....`.......d.............ucal_g
1992c0 65 74 47 72 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etGregorianChange.icu.dll.icu.dl
1992e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199300 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
199320 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 48 6f 73 74 54 69 6d 65 5a 6f 6e 65 00 69 ..........ucal_getHostTimeZone.i
199340 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
199360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
199380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 ..`.......d.....'.......ucal_get
1993a0 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a KeywordValuesForLocale.icu.dll..
1993c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1993e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
199400 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 69 6d 69 74 00 69 63 ..d.............ucal_getLimit.ic
199420 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
199440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
199460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4c 6f `.......d.............ucal_getLo
199480 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleByType.icu.dll..icu.dll/....
1994a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1994c0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1994e0 00 00 04 00 75 63 61 6c 5f 67 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ucal_getMillis.icu.dll..icu.
199500 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199520 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
199540 00 00 00 00 14 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 4e 6f 77 00 69 63 75 2e 64 6c 6c 00 ............ucal_getNow.icu.dll.
199560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
199580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1995a0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 5a 44 61 74 61 56 65 ..d.............ucal_getTZDataVe
1995c0 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rsion.icu.dll.icu.dll/........0.
1995e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
199600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 ........`.......d.....$.......uc
199620 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c al_getTimeZoneDisplayName.icu.dl
199640 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
199660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
199680 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 6d 65 5a 6f ....d.............ucal_getTimeZo
1996a0 6e 65 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 neID.icu.dll..icu.dll/........0.
1996c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1996e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 ........`.......d.....'.......uc
199700 61 6c 5f 67 65 74 54 69 6d 65 5a 6f 6e 65 49 44 46 6f 72 57 69 6e 64 6f 77 73 49 44 00 69 63 75 al_getTimeZoneIDForWindowsID.icu
199720 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
199740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
199760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 69 `.......d.....'.......ucal_getTi
199780 6d 65 5a 6f 6e 65 54 72 61 6e 73 69 74 69 6f 6e 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 meZoneTransitionDate.icu.dll..ic
1997a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1997c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1997e0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 d.............ucal_getType.icu.d
199800 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
199820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
199840 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 57 65 65 6b ......d.....".......ucal_getWeek
199860 65 6e 64 54 72 61 6e 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 endTransition.icu.dll.icu.dll/..
199880 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1998a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1998c0 00 00 00 00 04 00 75 63 61 6c 5f 67 65 74 57 69 6e 64 6f 77 73 54 69 6d 65 5a 6f 6e 65 49 44 00 ......ucal_getWindowsTimeZoneID.
1998e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
199900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
199920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 6c 5f 69 6e 44 ..`.......d.............ucal_inD
199940 61 79 6c 69 67 68 74 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 aylightTime.icu.dll.icu.dll/....
199960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
199980 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
1999a0 00 00 04 00 75 63 61 6c 5f 69 73 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucal_isSet.icu.dll..icu.dll/
1999c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1999e0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
199a00 17 00 00 00 00 00 04 00 75 63 61 6c 5f 69 73 57 65 65 6b 65 6e 64 00 69 63 75 2e 64 6c 6c 00 0a ........ucal_isWeekend.icu.dll..
199a20 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
199a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....38........`.....
199a60 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c ..d.............ucal_open.icu.dl
199a80 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
199aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
199ac0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 43 6f 75 6e 74 ....d.....".......ucal_openCount
199ae0 72 79 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ryTimeZones.icu.dll.icu.dll/....
199b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
199b20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
199b40 00 00 04 00 75 63 61 6c 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 49 44 45 6e 75 6d 65 72 61 74 69 ....ucal_openTimeZoneIDEnumerati
199b60 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
199b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
199ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
199bc0 5f 6f 70 65 6e 54 69 6d 65 5a 6f 6e 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _openTimeZones.icu.dll..icu.dll/
199be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
199c00 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
199c20 12 00 00 00 00 00 04 00 75 63 61 6c 5f 72 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ........ucal_roll.icu.dll.icu.dl
199c40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
199c60 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
199c80 00 00 11 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..........ucal_set.icu.dll..icu.
199ca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
199cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
199ce0 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 ............ucal_setAttribute.ic
199d00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
199d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
199d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 61 `.......d.............ucal_setDa
199d60 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.icu.dll..icu.dll/........0...
199d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
199da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 6c ......`.......d.............ucal
199dc0 5f 73 65 74 44 61 74 65 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _setDateTime.icu.dll..icu.dll/..
199de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199e00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
199e20 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 44 65 66 61 75 6c 74 54 69 6d 65 5a 6f 6e 65 00 69 63 ......ucal_setDefaultTimeZone.ic
199e40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
199e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
199e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 47 72 `.......d.............ucal_setGr
199ea0 65 67 6f 72 69 61 6e 43 68 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 egorianChange.icu.dll.icu.dll/..
199ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
199ee0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
199f00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 4d 69 6c 6c 69 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ucal_setMillis.icu.dll..ic
199f20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
199f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
199f60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 6c 5f 73 65 74 54 69 6d 65 5a 6f 6e 65 00 69 d.............ucal_setTimeZone.i
199f80 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
199fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
199fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 ..`.......d.............ucasemap
199fe0 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _close.icu.dll..icu.dll/........
19a000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a020 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
19a040 75 63 61 73 65 6d 61 70 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c ucasemap_getBreakIterator.icu.dl
19a060 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19a080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19a0a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 67 65 74 4c 6f ....d.............ucasemap_getLo
19a0c0 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 cale.icu.dll..icu.dll/........0.
19a0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19a100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19a120 61 73 65 6d 61 70 5f 67 65 74 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c asemap_getOptions.icu.dll.icu.dl
19a140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19a160 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
19a180 00 00 16 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ..........ucasemap_open.icu.dll.
19a1a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19a1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
19a1e0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 42 72 65 61 ..d.....".......ucasemap_setBrea
19a200 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 kIterator.icu.dll.icu.dll/......
19a220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a240 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19a260 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucasemap_setLocale.icu.dll..ic
19a280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
19a2c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 73 65 74 4f 70 74 69 6f 6e d.............ucasemap_setOption
19a2e0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
19a300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
19a320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 61 73 65 6d ....`.......d.............ucasem
19a340 61 70 5f 74 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ap_toTitle.icu.dll..icu.dll/....
19a360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a380 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
19a3a0 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 46 6f 6c 64 43 61 73 65 00 69 63 75 2e 64 6c ....ucasemap_utf8FoldCase.icu.dl
19a3c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19a3e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
19a400 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 ....d.............ucasemap_utf8T
19a420 6f 4c 6f 77 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 oLower.icu.dll..icu.dll/........
19a440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
19a480 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 54 69 74 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ucasemap_utf8ToTitle.icu.dll..ic
19a4a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
19a4e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 61 73 65 6d 61 70 5f 75 74 66 38 54 6f 55 70 70 d.............ucasemap_utf8ToUpp
19a500 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 er.icu.dll..icu.dll/........0...
19a520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
19a540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 66 70 ......`.......d.............ucfp
19a560 6f 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 os_close.icu.dll..icu.dll/......
19a580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a5a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
19a5c0 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 72 61 69 6e 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 ..ucfpos_constrainCategory.icu.d
19a5e0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19a600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19a620 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 63 6f 6e 73 74 ......d.............ucfpos_const
19a640 72 61 69 6e 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rainField.icu.dll.icu.dll/......
19a660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19a680 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19a6a0 04 00 75 63 66 70 6f 73 5f 67 65 74 43 61 74 65 67 6f 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucfpos_getCategory.icu.dll..ic
19a6c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19a700 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 46 69 65 6c 64 00 69 63 d.............ucfpos_getField.ic
19a720 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19a740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
19a760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 67 65 74 `.......d.............ucfpos_get
19a780 49 6e 64 65 78 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Indexes.icu.dll.icu.dll/........
19a7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19a7c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
19a7e0 75 63 66 70 6f 73 5f 67 65 74 49 6e 74 36 34 49 74 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ucfpos_getInt64IterationContext.
19a800 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19a820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
19a840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 6d ..`.......d.............ucfpos_m
19a860 61 74 63 68 65 73 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 atchesField.icu.dll.icu.dll/....
19a880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19a8a0 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
19a8c0 00 00 04 00 75 63 66 70 6f 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ....ucfpos_open.icu.dll.icu.dll/
19a8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19a900 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
19a920 15 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ucfpos_reset.icu.dll..ic
19a940 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19a960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
19a980 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 49 6e 74 36 34 49 74 65 d.....(.......ucfpos_setInt64Ite
19a9a0 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 rationContext.icu.dll.icu.dll/..
19a9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19a9e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
19aa00 00 00 00 00 04 00 75 63 66 70 6f 73 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 ......ucfpos_setState.icu.dll.ic
19aa20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19aa40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
19aa60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 42 d.............ucnv_cbFromUWriteB
19aa80 79 74 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ytes.icu.dll..icu.dll/........0.
19aaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
19aac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19aae0 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e nv_cbFromUWriteSub.icu.dll..icu.
19ab00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ab20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
19ab40 00 00 00 00 20 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 46 72 6f 6d 55 57 72 69 74 65 55 43 68 ............ucnv_cbFromUWriteUCh
19ab60 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ars.icu.dll.icu.dll/........0...
19ab80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
19aba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19abc0 5f 63 62 54 6f 55 57 72 69 74 65 53 75 62 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f _cbToUWriteSub.icu.dll..icu.dll/
19abe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19ac00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
19ac20 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 63 62 54 6f 55 57 72 69 74 65 55 43 68 61 72 73 00 69 63 ........ucnv_cbToUWriteUChars.ic
19ac40 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19ac60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
19ac80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6c 6f 73 65 `.......d.............ucnv_close
19aca0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19acc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19ace0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 ....`.......d.............ucnv_c
19ad00 6f 6d 70 61 72 65 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ompareNames.icu.dll.icu.dll/....
19ad20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19ad40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
19ad60 00 00 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ucnv_convert.icu.dll..icu.dl
19ad80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ada0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
19adc0 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 6e 76 65 72 74 45 78 00 69 63 75 2e 64 6c 6c ..........ucnv_convertEx.icu.dll
19ade0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19ae00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
19ae20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 41 6c 69 61 ....d.............ucnv_countAlia
19ae40 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ses.icu.dll.icu.dll/........0...
19ae60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
19ae80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19aea0 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _countAvailable.icu.dll.icu.dll/
19aec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19aee0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
19af00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 63 6f 75 6e 74 53 74 61 6e 64 61 72 64 73 00 69 63 75 2e ........ucnv_countStandards.icu.
19af20 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19af40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
19af60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 6e 76 5f 64 65 74 65 63 74 55 ......d.....$.......ucnv_detectU
19af80 6e 69 63 6f 64 65 53 69 67 6e 61 74 75 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nicodeSignature.icu.dll.icu.dll/
19afa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19afc0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
19afe0 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 66 69 78 46 69 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 ........ucnv_fixFileSeparator.ic
19b000 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19b020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
19b040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 66 6c 75 73 68 `.......d.............ucnv_flush
19b060 43 61 63 68 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Cache.icu.dll.icu.dll/........0.
19b080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
19b0a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19b0c0 6e 76 5f 66 72 6f 6d 41 6c 67 6f 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e nv_fromAlgorithmic.icu.dll..icu.
19b0e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19b100 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
19b120 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 68 61 72 73 00 69 63 75 2e ............ucnv_fromUChars.icu.
19b140 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19b160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
19b180 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 43 6f ......d.............ucnv_fromUCo
19b1a0 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 untPending.icu.dll..icu.dll/....
19b1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b1e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19b200 00 00 04 00 75 63 6e 76 5f 66 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucnv_fromUnicode.icu.dll..ic
19b220 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19b240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
19b260 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 73 00 69 63 75 2e d.............ucnv_getAlias.icu.
19b280 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19b2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
19b2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 41 6c 69 61 ......d.............ucnv_getAlia
19b2e0 73 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ses.icu.dll.icu.dll/........0...
19b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19b320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b340 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getAvailableName.icu.dll.icu.dl
19b360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b380 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
19b3a0 00 00 16 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 ..........ucnv_getCCSID.icu.dll.
19b3c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19b3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
19b400 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 43 61 6e 6f 6e 69 63 61 ..d.............ucnv_getCanonica
19b420 6c 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lName.icu.dll.icu.dll/........0.
19b440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
19b460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19b480 6e 76 5f 67 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nv_getDefaultName.icu.dll.icu.dl
19b4a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b4c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
19b4e0 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 ..........ucnv_getDisplayName.ic
19b500 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19b520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
19b540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 46 72 `.......d.............ucnv_getFr
19b560 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 omUCallBack.icu.dll.icu.dll/....
19b580 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19b5a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19b5c0 00 00 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 64 43 68 61 72 73 00 69 63 75 2e 64 6c 6c ....ucnv_getInvalidChars.icu.dll
19b5e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19b600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
19b620 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 49 6e 76 61 6c 69 ....d.............ucnv_getInvali
19b640 64 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dUChars.icu.dll.icu.dll/........
19b660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19b680 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
19b6a0 75 63 6e 76 5f 67 65 74 4d 61 78 43 68 61 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_getMaxCharSize.icu.dll.icu.
19b6c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19b6e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
19b700 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 4d 69 6e 43 68 61 72 53 69 7a 65 00 ............ucnv_getMinCharSize.
19b720 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19b740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
19b760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 ..`.......d.............ucnv_get
19b780 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
19b7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
19b7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19b7e0 6e 76 5f 67 65 74 4e 65 78 74 55 43 68 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f nv_getNextUChar.icu.dll.icu.dll/
19b800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19b820 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
19b840 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 50 6c 61 74 66 6f 72 6d 00 69 63 75 2e 64 6c 6c ........ucnv_getPlatform.icu.dll
19b860 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19b880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
19b8a0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 6e 64 61 ....d.............ucnv_getStanda
19b8c0 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rd.icu.dll..icu.dll/........0...
19b8e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19b900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6e 76 ......`.......d.............ucnv
19b920 5f 67 65 74 53 74 61 6e 64 61 72 64 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getStandardName.icu.dll..icu.dl
19b940 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19b960 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
19b980 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 74 61 72 74 65 72 73 00 69 63 75 2e 64 ..........ucnv_getStarters.icu.d
19b9a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19b9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
19b9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 53 75 62 73 ......d.............ucnv_getSubs
19ba00 74 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tChars.icu.dll..icu.dll/........
19ba20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19ba40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
19ba60 75 63 6e 76 5f 67 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucnv_getToUCallBack.icu.dll.icu.
19ba80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19baa0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
19bac0 00 00 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c ............ucnv_getType.icu.dll
19bae0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19bb00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19bb20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 67 65 74 55 6e 69 63 6f 64 ....d.............ucnv_getUnicod
19bb40 65 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eSet.icu.dll..icu.dll/........0.
19bb60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19bb80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19bba0 6e 76 5f 69 73 41 6d 62 69 67 75 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f nv_isAmbiguous.icu.dll..icu.dll/
19bbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19bbe0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
19bc00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 69 73 46 69 78 65 64 57 69 64 74 68 00 69 63 75 2e 64 6c ........ucnv_isFixedWidth.icu.dl
19bc20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19bc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
19bc60 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 00 69 63 75 2e ....d.............ucnv_open.icu.
19bc80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19bca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
19bcc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 41 6c 6c ......d.............ucnv_openAll
19bce0 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Names.icu.dll.icu.dll/........0.
19bd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
19bd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19bd40 6e 76 5f 6f 70 65 6e 43 43 53 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 nv_openCCSID.icu.dll..icu.dll/..
19bd60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19bd80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
19bda0 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 50 61 63 6b 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a ......ucnv_openPackage.icu.dll..
19bdc0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19bde0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
19be00 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 6e 76 5f 6f 70 65 6e 53 74 61 6e 64 61 72 ..d.............ucnv_openStandar
19be20 64 4e 61 6d 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dNames.icu.dll..icu.dll/........
19be40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19be60 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
19be80 75 63 6e 76 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ucnv_openU.icu.dll..icu.dll/....
19bea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19bec0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
19bee0 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....ucnv_reset.icu.dll..icu.dll/
19bf00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19bf20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
19bf40 1e 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 46 72 6f 6d 55 6e 69 63 6f 64 65 00 69 63 ........ucnv_resetFromUnicode.ic
19bf60 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19bf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
19bfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 72 65 73 65 74 `.......d.............ucnv_reset
19bfc0 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ToUnicode.icu.dll.icu.dll/......
19bfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c000 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19c020 04 00 75 63 6e 76 5f 73 61 66 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucnv_safeClone.icu.dll..icu.dl
19c040 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c060 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
19c080 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 44 65 66 61 75 6c 74 4e 61 6d 65 00 69 63 ..........ucnv_setDefaultName.ic
19c0a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19c0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
19c0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 46 61 `.......d.............ucnv_setFa
19c100 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 llback.icu.dll..icu.dll/........
19c120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19c140 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
19c160 75 63 6e 76 5f 73 65 74 46 72 6f 6d 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 ucnv_setFromUCallBack.icu.dll.ic
19c180 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19c1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
19c1c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 53 75 62 73 74 43 68 61 72 73 d.............ucnv_setSubstChars
19c1e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19c200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
19c220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6e 76 5f 73 ....`.......d.............ucnv_s
19c240 65 74 53 75 62 73 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etSubstString.icu.dll.icu.dll/..
19c260 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19c280 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19c2a0 00 00 00 00 04 00 75 63 6e 76 5f 73 65 74 54 6f 55 43 61 6c 6c 42 61 63 6b 00 69 63 75 2e 64 6c ......ucnv_setToUCallBack.icu.dl
19c2c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19c2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
19c300 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 41 6c 67 6f 72 69 74 ....d.............ucnv_toAlgorit
19c320 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hmic.icu.dll..icu.dll/........0.
19c340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
19c360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19c380 6e 76 5f 74 6f 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nv_toUChars.icu.dll.icu.dll/....
19c3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c3c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19c3e0 00 00 04 00 75 63 6e 76 5f 74 6f 55 43 6f 75 6e 74 50 65 6e 64 69 6e 67 00 69 63 75 2e 64 6c 6c ....ucnv_toUCountPending.icu.dll
19c400 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19c420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
19c440 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6e 76 5f 74 6f 55 6e 69 63 6f 64 65 ....d.............ucnv_toUnicode
19c460 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19c480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
19c4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6e 76 5f 75 ....`.......d.............ucnv_u
19c4c0 73 65 73 46 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 sesFallback.icu.dll.icu.dll/....
19c4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c500 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
19c520 00 00 04 00 75 63 6e 76 73 65 6c 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ucnvsel_close.icu.dll.icu.dl
19c540 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19c560 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
19c580 00 00 15 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a ..........ucnvsel_open.icu.dll..
19c5a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19c5c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
19c5e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 6f 70 65 6e 46 72 6f 6d ..d.....#.......ucnvsel_openFrom
19c600 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Serialized.icu.dll..icu.dll/....
19c620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19c640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
19c660 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 63 74 46 6f 72 53 74 72 69 6e 67 00 69 63 75 2e ....ucnvsel_selectForString.icu.
19c680 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19c6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
19c6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 6e 76 73 65 6c 5f 73 65 6c 65 ......d.............ucnvsel_sele
19c6e0 63 74 46 6f 72 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ctForUTF8.icu.dll.icu.dll/......
19c700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19c720 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
19c740 04 00 75 63 6e 76 73 65 6c 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucnvsel_serialize.icu.dll.icu.
19c760 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19c780 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
19c7a0 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 6e 65 42 69 6e 61 72 79 00 69 63 75 ............ucol_cloneBinary.icu
19c7c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19c7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
19c800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 6c 6f 73 65 `.......d.............ucol_close
19c820 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19c840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
19c860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 63 ....`.......d.............ucol_c
19c880 6c 6f 73 65 45 6c 65 6d 65 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 loseElements.icu.dll..icu.dll/..
19c8a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19c8c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19c8e0 00 00 00 00 04 00 75 63 6f 6c 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c ......ucol_countAvailable.icu.dl
19c900 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19c920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
19c940 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 65 71 75 61 6c 00 69 63 75 ....d.............ucol_equal.icu
19c960 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19c980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
19c9a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 41 74 `.......d.............ucol_getAt
19c9c0 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tribute.icu.dll.icu.dll/........
19c9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19ca00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
19ca20 75 63 6f 6c 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ucol_getAvailable.icu.dll.icu.dl
19ca40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19ca60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
19ca80 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 42 6f 75 6e 64 00 69 63 75 2e 64 6c 6c 00 ..........ucol_getBound.icu.dll.
19caa0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
19cae0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 43 6f 6e 74 72 61 63 74 ..d.....*.......ucol_getContract
19cb00 69 6f 6e 73 41 6e 64 45 78 70 61 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ionsAndExpansions.icu.dll.icu.dl
19cb20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19cb40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
19cb60 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 ..........ucol_getDisplayName.ic
19cb80 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19cba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
19cbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 45 71 `.......d.....'.......ucol_getEq
19cbe0 75 69 76 61 6c 65 6e 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uivalentReorderCodes.icu.dll..ic
19cc00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19cc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
19cc40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 46 75 6e 63 74 69 6f 6e 61 6c d.....%.......ucol_getFunctional
19cc60 45 71 75 69 76 61 6c 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 Equivalent.icu.dll..icu.dll/....
19cc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19cca0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
19ccc0 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 00 69 63 75 2e 64 6c ....ucol_getKeywordValues.icu.dl
19cce0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19cd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
19cd20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 ....d.....'.......ucol_getKeywor
19cd40 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c dValuesForLocale.icu.dll..icu.dl
19cd60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19cd80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
19cda0 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4b 65 79 77 6f 72 64 73 00 69 63 75 2e 64 ..........ucol_getKeywords.icu.d
19cdc0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19cde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
19ce00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4c 6f 63 61 ......d.............ucol_getLoca
19ce20 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 leByType.icu.dll..icu.dll/......
19ce40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ce60 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
19ce80 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 45 78 70 61 6e 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a ..ucol_getMaxExpansion.icu.dll..
19cea0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19cec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
19cee0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 4d 61 78 56 61 72 69 61 ..d.............ucol_getMaxVaria
19cf00 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ble.icu.dll.icu.dll/........0...
19cf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
19cf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19cf60 5f 67 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getOffset.icu.dll..icu.dll/....
19cf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19cfa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19cfc0 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 63 75 2e 64 6c 6c ....ucol_getReorderCodes.icu.dll
19cfe0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19d000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
19d020 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 52 75 6c 65 73 00 ....d.............ucol_getRules.
19d040 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19d060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
19d080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 ..`.......d.............ucol_get
19d0a0 52 75 6c 65 73 45 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 RulesEx.icu.dll.icu.dll/........
19d0c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19d0e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
19d100 75 63 6f 6c 5f 67 65 74 53 6f 72 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ucol_getSortKey.icu.dll.icu.dll/
19d120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d140 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
19d160 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c ........ucol_getStrength.icu.dll
19d180 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19d1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
19d1c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 54 61 69 6c 6f 72 ....d.............ucol_getTailor
19d1e0 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 edSet.icu.dll.icu.dll/........0.
19d200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
19d220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19d240 6f 6c 5f 67 65 74 55 43 41 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ol_getUCAVersion.icu.dll..icu.dl
19d260 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d280 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
19d2a0 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 56 61 72 69 61 62 6c 65 54 6f 70 00 69 63 ..........ucol_getVariableTop.ic
19d2c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19d2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
19d300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 67 65 74 56 65 `.......d.............ucol_getVe
19d320 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rsion.icu.dll.icu.dll/........0.
19d340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
19d360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19d380 6f 6c 5f 67 72 65 61 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ol_greater.icu.dll..icu.dll/....
19d3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19d3c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
19d3e0 00 00 04 00 75 63 6f 6c 5f 67 72 65 61 74 65 72 4f 72 45 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 ....ucol_greaterOrEqual.icu.dll.
19d400 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19d420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
19d440 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 6b 65 79 48 61 73 68 43 6f 64 65 ..d.............ucol_keyHashCode
19d460 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19d480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
19d4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 63 6f 6c 5f 6d ....`.......d.............ucol_m
19d4c0 65 72 67 65 53 6f 72 74 6b 65 79 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ergeSortkeys.icu.dll..icu.dll/..
19d4e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19d500 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
19d520 00 00 00 00 04 00 75 63 6f 6c 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......ucol_next.icu.dll.icu.dll/
19d540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19d560 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
19d580 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 6e 65 78 74 53 6f 72 74 4b 65 79 50 61 72 74 00 69 63 75 ........ucol_nextSortKeyPart.icu
19d5a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19d5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....38........
19d5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 00 `.......d.............ucol_open.
19d600 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19d620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
19d640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 ..`.......d.....".......ucol_ope
19d660 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c nAvailableLocales.icu.dll.icu.dl
19d680 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d6a0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
19d6c0 00 00 18 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 42 69 6e 61 72 79 00 69 63 75 2e 64 6c ..........ucol_openBinary.icu.dl
19d6e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19d700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
19d720 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 6f 70 65 6e 45 6c 65 6d 65 ....d.............ucol_openEleme
19d740 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nts.icu.dll.icu.dll/........0...
19d760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
19d780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c ......`.......d.............ucol
19d7a0 5f 6f 70 65 6e 52 75 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _openRules.icu.dll..icu.dll/....
19d7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19d7e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
19d800 00 00 04 00 75 63 6f 6c 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....ucol_previous.icu.dll.icu.dl
19d820 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19d840 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
19d860 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 70 72 69 6d 61 72 79 4f 72 64 65 72 00 69 63 75 2e ..........ucol_primaryOrder.icu.
19d880 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19d8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
19d8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 6f 6c 5f 72 65 73 65 74 00 69 ......d.............ucol_reset.i
19d8e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19d900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
19d920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 61 66 ..`.......d.............ucol_saf
19d940 65 43 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eClone.icu.dll..icu.dll/........
19d960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19d980 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
19d9a0 75 63 6f 6c 5f 73 65 63 6f 6e 64 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ucol_secondaryOrder.icu.dll.icu.
19d9c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19d9e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
19da00 00 00 00 00 1a 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 41 74 74 72 69 62 75 74 65 00 69 63 ............ucol_setAttribute.ic
19da20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19da40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
19da60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 4d 61 `.......d.............ucol_setMa
19da80 78 56 61 72 69 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 xVariable.icu.dll.icu.dll/......
19daa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19dac0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
19dae0 04 00 75 63 6f 6c 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..ucol_setOffset.icu.dll..icu.dl
19db00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19db20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
19db40 00 00 1d 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 52 65 6f 72 64 65 72 43 6f 64 65 73 00 69 ..........ucol_setReorderCodes.i
19db60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19db80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
19dba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 65 74 ..`.......d.............ucol_set
19dbc0 53 74 72 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 Strength.icu.dll..icu.dll/......
19dbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19dc00 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
19dc20 04 00 75 63 6f 6c 5f 73 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..ucol_setText.icu.dll..icu.dll/
19dc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19dc60 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
19dc80 15 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ucol_strcoll.icu.dll..ic
19dca0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19dcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
19dce0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 63 6f 6c 6c 49 74 65 72 00 69 d.............ucol_strcollIter.i
19dd00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19dd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
19dd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 6f 6c 5f 73 74 72 ..`.......d.............ucol_str
19dd60 63 6f 6c 6c 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 collUTF8.icu.dll..icu.dll/......
19dd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19dda0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
19ddc0 04 00 75 63 6f 6c 5f 74 65 72 74 69 61 72 79 4f 72 64 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..ucol_tertiaryOrder.icu.dll..ic
19dde0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19de00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
19de20 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 00 69 63 75 2e 64 6c 6c d.............ucpmap_get.icu.dll
19de40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19de60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
19de80 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 70 6d 61 70 5f 67 65 74 52 61 6e 67 ....d.............ucpmap_getRang
19dea0 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
19dec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
19dee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 70 74 72 69 ....`.......d.............ucptri
19df00 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 e_close.icu.dll.icu.dll/........
19df20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19df40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
19df60 75 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ucptrie_get.icu.dll.icu.dll/....
19df80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19dfa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19dfc0 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucptrie_getRange.icu.dll..ic
19dfe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19e000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19e020 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 74 54 79 70 65 00 69 63 d.............ucptrie_getType.ic
19e040 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19e060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
19e080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 67 65 `.......d.............ucptrie_ge
19e0a0 74 56 61 6c 75 65 57 69 64 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tValueWidth.icu.dll.icu.dll/....
19e0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e0e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
19e100 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 49 6e 64 65 78 00 69 ....ucptrie_internalSmallIndex.i
19e120 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19e140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
19e160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f ..`.......d.....%.......ucptrie_
19e180 69 6e 74 65 72 6e 61 6c 53 6d 61 6c 6c 55 38 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 internalSmallU8Index.icu.dll..ic
19e1a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19e1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
19e1e0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 69 6e 74 65 72 6e 61 6c 55 38 d.....$.......ucptrie_internalU8
19e200 50 72 65 76 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 PrevIndex.icu.dll.icu.dll/......
19e220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e240 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
19e260 04 00 75 63 70 74 72 69 65 5f 6f 70 65 6e 46 72 6f 6d 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c ..ucptrie_openFromBinary.icu.dll
19e280 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19e2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
19e2c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 70 74 72 69 65 5f 74 6f 42 69 6e 61 ....d.............ucptrie_toBina
19e2e0 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ry.icu.dll..icu.dll/........0...
19e300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
19e320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 63 73 64 ......`.......d.............ucsd
19e340 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 et_close.icu.dll..icu.dll/......
19e360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e380 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
19e3a0 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ucsdet_detect.icu.dll.icu.dll/
19e3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e3e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
19e400 19 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 64 65 74 65 63 74 41 6c 6c 00 69 63 75 2e 64 6c 6c ........ucsdet_detectAll.icu.dll
19e420 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19e440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
19e460 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 65 6e 61 62 6c 65 49 ....d.....!.......ucsdet_enableI
19e480 6e 70 75 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nputFilter.icu.dll..icu.dll/....
19e4a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19e4c0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
19e4e0 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 41 6c 6c 44 65 74 65 63 74 61 62 6c 65 43 68 61 72 73 ....ucsdet_getAllDetectableChars
19e500 65 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ets.icu.dll.icu.dll/........0...
19e520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
19e540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 73 64 ......`.......d.............ucsd
19e560 65 74 5f 67 65 74 43 6f 6e 66 69 64 65 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c et_getConfidence.icu.dll..icu.dl
19e580 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e5a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
19e5c0 00 00 1b 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 ..........ucsdet_getLanguage.icu
19e5e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
19e600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
19e620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 67 65 74 `.......d.............ucsdet_get
19e640 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
19e660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 63 ........`.......d.............uc
19e6a0 73 64 65 74 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f sdet_getUChars.icu.dll..icu.dll/
19e6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19e6e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
19e700 24 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 69 73 49 6e 70 75 74 46 69 6c 74 65 72 45 6e 61 62 $.......ucsdet_isInputFilterEnab
19e720 6c 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 led.icu.dll.icu.dll/........0...
19e740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
19e760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 63 73 64 ......`.......d.............ucsd
19e780 65 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 et_open.icu.dll.icu.dll/........
19e7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19e7c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
19e7e0 75 63 73 64 65 74 5f 73 65 74 44 65 63 6c 61 72 65 64 45 6e 63 6f 64 69 6e 67 00 69 63 75 2e 64 ucsdet_setDeclaredEncoding.icu.d
19e800 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
19e820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
19e840 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 73 64 65 74 5f 73 65 74 54 65 ......d.............ucsdet_setTe
19e860 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
19e880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19e8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 63 75 72 ......`.......d.............ucur
19e8c0 72 5f 63 6f 75 6e 74 43 75 72 72 65 6e 63 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c r_countCurrencies.icu.dll.icu.dl
19e8e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19e900 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
19e920 00 00 18 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c ..........ucurr_forLocale.icu.dl
19e940 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19e960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
19e980 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 63 75 72 72 5f 66 6f 72 4c 6f 63 61 6c ....d.............ucurr_forLocal
19e9a0 65 41 6e 64 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 eAndDate.icu.dll..icu.dll/......
19e9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19e9e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
19ea00 04 00 75 63 75 72 72 5f 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 ..ucurr_getDefaultFractionDigits
19ea20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19ea40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
19ea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 75 63 75 72 72 5f ....`.......d...../.......ucurr_
19ea80 67 65 74 44 65 66 61 75 6c 74 46 72 61 63 74 69 6f 6e 44 69 67 69 74 73 46 6f 72 55 73 61 67 65 getDefaultFractionDigitsForUsage
19eaa0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19eac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
19eae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 75 63 75 72 72 5f ....`.......d.....(.......ucurr_
19eb00 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 73 46 6f 72 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c getKeywordValuesForLocale.icu.dl
19eb20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19eb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
19eb60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 4e 61 6d 65 00 ....d.............ucurr_getName.
19eb80 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19eba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
19ebc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 ..`.......d.............ucurr_ge
19ebe0 74 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 tNumericCode.icu.dll..icu.dll/..
19ec00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ec20 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
19ec40 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 50 6c 75 72 61 6c 4e 61 6d 65 00 69 63 75 2e 64 6c ......ucurr_getPluralName.icu.dl
19ec60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
19ec80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
19eca0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 ....d.....#.......ucurr_getRound
19ecc0 69 6e 67 49 6e 63 72 65 6d 65 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ingIncrement.icu.dll..icu.dll/..
19ece0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19ed00 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
19ed20 00 00 00 00 04 00 75 63 75 72 72 5f 67 65 74 52 6f 75 6e 64 69 6e 67 49 6e 63 72 65 6d 65 6e 74 ......ucurr_getRoundingIncrement
19ed40 46 6f 72 55 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ForUsage.icu.dll..icu.dll/......
19ed60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19ed80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
19eda0 04 00 75 63 75 72 72 5f 69 73 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..ucurr_isAvailable.icu.dll.icu.
19edc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ede0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
19ee00 00 00 00 00 20 00 00 00 00 00 04 00 75 63 75 72 72 5f 6f 70 65 6e 49 53 4f 43 75 72 72 65 6e 63 ............ucurr_openISOCurrenc
19ee20 69 65 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ies.icu.dll.icu.dll/........0...
19ee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
19ee60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 63 75 72 ......`.......d.............ucur
19ee80 72 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 r_register.icu.dll..icu.dll/....
19eea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19eec0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
19eee0 00 00 04 00 75 63 75 72 72 5f 75 6e 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....ucurr_unregister.icu.dll..ic
19ef00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19ef20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
19ef40 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 64 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f d.............udat_adoptNumberFo
19ef60 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rmat.icu.dll..icu.dll/........0.
19ef80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
19efa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 75 64 ........`.......d.....(.......ud
19efc0 61 74 5f 61 64 6f 70 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 at_adoptNumberFormatForFields.ic
19efe0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19f000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
19f020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 61 70 70 6c 79 `.......d.............udat_apply
19f040 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Pattern.icu.dll.icu.dll/........
19f060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19f080 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
19f0a0 75 64 61 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 udat_clone.icu.dll..icu.dll/....
19f0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f0e0 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
19f100 00 00 04 00 75 64 61 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ....udat_close.icu.dll..icu.dll/
19f120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19f140 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
19f160 1c 00 00 00 00 00 04 00 75 64 61 74 5f 63 6f 75 6e 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ........udat_countAvailable.icu.
19f180 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19f1a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
19f1c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 5f 63 6f 75 6e 74 53 79 ......d.............udat_countSy
19f1e0 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mbols.icu.dll.icu.dll/........0.
19f200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
19f220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19f240 61 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 at_format.icu.dll.icu.dll/......
19f260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f280 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
19f2a0 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 69 63 ..udat_formatCalendar.icu.dll.ic
19f2c0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19f2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
19f300 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 43 61 6c 65 6e 64 61 d.....%.......udat_formatCalenda
19f320 72 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 rForFields.icu.dll..icu.dll/....
19f340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f360 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
19f380 00 00 04 00 75 64 61 74 5f 66 6f 72 6d 61 74 46 6f 72 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c ....udat_formatForFields.icu.dll
19f3a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19f3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
19f3e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 32 44 69 67 69 74 ....d.............udat_get2Digit
19f400 59 65 61 72 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 YearStart.icu.dll.icu.dll/......
19f420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
19f460 04 00 75 64 61 74 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..udat_getAvailable.icu.dll.icu.
19f480 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
19f4c0 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 ....!.......udat_getBooleanAttri
19f4e0 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 bute.icu.dll..icu.dll/........0.
19f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
19f520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19f540 61 74 5f 67 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f at_getCalendar.icu.dll..icu.dll/
19f560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19f580 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
19f5a0 18 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........udat_getContext.icu.dll.
19f5c0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19f5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
19f600 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4c 6f 63 61 6c 65 42 79 ..d.............udat_getLocaleBy
19f620 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Type.icu.dll..icu.dll/........0.
19f640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
19f660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 ........`.......d.............ud
19f680 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e at_getNumberFormat.icu.dll..icu.
19f6a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19f6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
19f6e0 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 5f 67 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 ....%.......udat_getNumberFormat
19f700 46 6f 72 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ForField.icu.dll..icu.dll/......
19f720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
19f740 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
19f760 04 00 75 64 61 74 5f 67 65 74 53 79 6d 62 6f 6c 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..udat_getSymbols.icu.dll.icu.dl
19f780 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
19f7a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
19f7c0 00 00 17 00 00 00 00 00 04 00 75 64 61 74 5f 69 73 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c ..........udat_isLenient.icu.dll
19f7e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
19f800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
19f820 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 64 61 74 5f 6f 70 65 6e 00 69 63 75 2e ....d.............udat_open.icu.
19f840 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19f860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
19f880 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 73 65 00 69 ......d.............udat_parse.i
19f8a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
19f8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
19f8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 64 61 74 5f 70 61 72 ..`.......d.............udat_par
19f900 73 65 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 seCalendar.icu.dll..icu.dll/....
19f920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
19f940 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
19f960 00 00 04 00 75 64 61 74 5f 73 65 74 32 44 69 67 69 74 59 65 61 72 53 74 61 72 74 00 69 63 75 2e ....udat_set2DigitYearStart.icu.
19f980 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
19f9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
19f9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 42 6f 6f 6c ......d.....!.......udat_setBool
19f9e0 65 61 6e 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eanAttribute.icu.dll..icu.dll/..
19fa00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19fa20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
19fa40 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 61 6c 65 6e 64 61 72 00 69 63 75 2e 64 6c 6c 00 0a ......udat_setCalendar.icu.dll..
19fa60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19fa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
19faa0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 43 6f 6e 74 65 78 74 00 ..d.............udat_setContext.
19fac0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
19fae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
19fb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 ..`.......d.............udat_set
19fb20 4c 65 6e 69 65 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Lenient.icu.dll.icu.dll/........
19fb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19fb60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
19fb80 75 64 61 74 5f 73 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 udat_setNumberFormat.icu.dll..ic
19fba0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
19fbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
19fbe0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 61 74 5f 73 65 74 53 79 6d 62 6f 6c 73 00 69 63 d.............udat_setSymbols.ic
19fc00 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
19fc20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
19fc40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 5f 74 6f 43 61 6c `.......d.....!.......udat_toCal
19fc60 65 6e 64 61 72 44 61 74 65 46 69 65 6c 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f endarDateField.icu.dll..icu.dll/
19fc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
19fca0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
19fcc0 17 00 00 00 00 00 04 00 75 64 61 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a ........udat_toPattern.icu.dll..
19fce0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
19fd00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
19fd20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 61 64 64 50 61 74 74 65 72 ..d.............udatpg_addPatter
19fd40 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
19fd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
19fd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.............udatpg
19fda0 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _clone.icu.dll..icu.dll/........
19fdc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
19fde0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
19fe00 75 64 61 74 70 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 udatpg_close.icu.dll..icu.dll/..
19fe20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
19fe40 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
19fe60 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 46 6f 72 6d 61 74 ......udatpg_getAppendItemFormat
19fe80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
19fea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
19fec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.....!.......udatpg
19fee0 5f 67 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _getAppendItemName.icu.dll..icu.
19ff00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
19ff20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
19ff40 00 00 00 00 1f 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 61 73 65 53 6b 65 6c 65 74 ............udatpg_getBaseSkelet
19ff60 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
19ff80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
19ffa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 61 74 ......`.......d.............udat
19ffc0 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c pg_getBestPattern.icu.dll.icu.dl
19ffe0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0000 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1a0020 00 00 29 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 42 65 73 74 50 61 74 74 65 72 6e 57 ..).......udatpg_getBestPatternW
1a0040 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ithOptions.icu.dll..icu.dll/....
1a0060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0080 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a00a0 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 ....udatpg_getDateTimeFormat.icu
1a00c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a00e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a0100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 `.......d.............udatpg_get
1a0120 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Decimal.icu.dll.icu.dll/........
1a0140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0160 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1a0180 75 64 61 74 70 67 5f 67 65 74 46 69 65 6c 64 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 udatpg_getFieldDisplayName.icu.d
1a01a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a01c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1a01e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 50 61 ......d.....%.......udatpg_getPa
1a0200 74 74 65 72 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tternForSkeleton.icu.dll..icu.dl
1a0220 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0240 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a0260 00 00 1b 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 00 69 63 75 ..........udatpg_getSkeleton.icu
1a0280 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a02a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1a02c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 `.......d.............udatpg_ope
1a02e0 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1a0300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1a0320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 ....`.......d.....!.......udatpg
1a0340 5f 6f 70 65 6e 42 61 73 65 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _openBaseSkeletons.icu.dll..icu.
1a0360 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a0380 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1a03a0 00 00 00 00 19 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 6e 45 6d 70 74 79 00 69 63 75 ............udatpg_openEmpty.icu
1a03c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a03e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1a0400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 6f 70 65 `.......d.............udatpg_ope
1a0420 6e 53 6b 65 6c 65 74 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 nSkeletons.icu.dll..icu.dll/....
1a0440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a0460 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a0480 00 00 04 00 75 64 61 74 70 67 5f 72 65 70 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 00 69 63 75 ....udatpg_replaceFieldTypes.icu
1a04a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a04c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1a04e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 72 65 70 `.......d.....,.......udatpg_rep
1a0500 6c 61 63 65 46 69 65 6c 64 54 79 70 65 73 57 69 74 68 4f 70 74 69 6f 6e 73 00 69 63 75 2e 64 6c laceFieldTypesWithOptions.icu.dl
1a0520 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a0540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1a0560 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 ....d.....#.......udatpg_setAppe
1a0580 6e 64 49 74 65 6d 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ndItemFormat.icu.dll..icu.dll/..
1a05a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a05c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1a05e0 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 41 70 70 65 6e 64 49 74 65 6d 4e 61 6d 65 00 69 ......udatpg_setAppendItemName.i
1a0600 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a0620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1a0640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 ..`.......d.....!.......udatpg_s
1a0660 65 74 44 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etDateTimeFormat.icu.dll..icu.dl
1a0680 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a06a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a06c0 00 00 1a 00 00 00 00 00 04 00 75 64 61 74 70 67 5f 73 65 74 44 65 63 69 6d 61 6c 00 69 63 75 2e ..........udatpg_setDecimal.icu.
1a06e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a0700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1a0720 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 63 6c ......d.............udtitvfmt_cl
1a0740 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ose.icu.dll.icu.dll/........0...
1a0760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a0780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 64 74 69 ......`.......d.............udti
1a07a0 74 76 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c tvfmt_closeResult.icu.dll.icu.dl
1a07c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a07e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1a0800 00 00 19 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 ..........udtitvfmt_format.icu.d
1a0820 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a0840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a0860 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 6f 70 ......d.............udtitvfmt_op
1a0880 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 en.icu.dll..icu.dll/........0...
1a08a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a08c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 64 74 69 ......`.......d.............udti
1a08e0 74 76 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tvfmt_openResult.icu.dll..icu.dl
1a0900 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0920 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1a0940 00 00 20 00 00 00 00 00 04 00 75 64 74 69 74 76 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 ..........udtitvfmt_resultAsValu
1a0960 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a0980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1a09a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f ....`.......d.............uenum_
1a09c0 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 close.icu.dll.icu.dll/........0.
1a09e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1a0a00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 65 ........`.......d.............ue
1a0a20 6e 75 6d 5f 63 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 num_count.icu.dll.icu.dll/......
1a0a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0a60 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1a0a80 04 00 75 65 6e 75 6d 5f 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..uenum_next.icu.dll..icu.dll/..
1a0aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0ac0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1a0ae0 00 00 00 00 04 00 75 65 6e 75 6d 5f 6f 70 65 6e 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 ......uenum_openCharStringsEnume
1a0b00 72 61 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ration.icu.dll..icu.dll/........
1a0b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a0b40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1a0b60 75 65 6e 75 6d 5f 6f 70 65 6e 55 43 68 61 72 53 74 72 69 6e 67 73 45 6e 75 6d 65 72 61 74 69 6f uenum_openUCharStringsEnumeratio
1a0b80 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.icu.dll.icu.dll/........0.....
1a0ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1a0bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 65 6e 75 6d 5f ....`.......d.............uenum_
1a0be0 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 reset.icu.dll.icu.dll/........0.
1a0c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1a0c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 65 ........`.......d.............ue
1a0c40 6e 75 6d 5f 75 6e 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 num_unext.icu.dll.icu.dll/......
1a0c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a0c80 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a0ca0 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..ufieldpositer_close.icu.dll.ic
1a0cc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a0ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1a0d00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 66 69 65 6c 64 70 6f 73 69 74 65 72 5f 6e 65 78 74 d.............ufieldpositer_next
1a0d20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a0d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1a0d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 66 69 65 6c 64 ....`.......d.............ufield
1a0d80 70 6f 73 69 74 65 72 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 positer_open.icu.dll..icu.dll/..
1a0da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a0dc0 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 4.....39........`.......d.......
1a0de0 00 00 00 00 04 00 75 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ......ufmt_close.icu.dll..icu.dl
1a0e00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a0e20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1a0e40 00 00 21 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 41 72 72 61 79 49 74 65 6d 42 79 49 6e 64 ..!.......ufmt_getArrayItemByInd
1a0e60 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ex.icu.dll..icu.dll/........0...
1a0e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a0ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 6d 74 ......`.......d.............ufmt
1a0ec0 5f 67 65 74 41 72 72 61 79 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getArrayLength.icu.dll.icu.dll/
1a0ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a0f00 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1a0f20 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ufmt_getDate.icu.dll..ic
1a0f40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a0f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1a0f80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 44 65 63 4e 75 6d 43 68 61 72 d.............ufmt_getDecNumChar
1a0fa0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1a0fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1a0fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 ....`.......d.............ufmt_g
1a1000 65 74 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etDouble.icu.dll..icu.dll/......
1a1020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1040 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1a1060 04 00 75 66 6d 74 5f 67 65 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ..ufmt_getInt64.icu.dll.icu.dll/
1a1080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a10a0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1a10c0 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 4c 6f 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........ufmt_getLong.icu.dll..ic
1a10e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1a1120 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 4f 62 6a 65 63 74 00 69 63 75 d.............ufmt_getObject.icu
1a1140 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a1160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a1180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 66 6d 74 5f 67 65 74 54 79 `.......d.............ufmt_getTy
1a11a0 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pe.icu.dll..icu.dll/........0...
1a11c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1a11e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 66 6d 74 ......`.......d.............ufmt
1a1200 5f 67 65 74 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getUChars.icu.dll..icu.dll/....
1a1220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1240 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1a1260 00 00 04 00 75 66 6d 74 5f 69 73 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....ufmt_isNumeric.icu.dll..icu.
1a1280 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a12a0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
1a12c0 00 00 00 00 12 00 00 00 00 00 04 00 75 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............ufmt_open.icu.dll.ic
1a12e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a1320 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f 67 65 74 53 74 72 69 6e 67 00 d.............ufmtval_getString.
1a1340 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a1360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1a1380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 66 6d 74 76 61 6c 5f ..`.......d.............ufmtval_
1a13a0 6e 65 78 74 50 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 nextPosition.icu.dll..icu.dll/..
1a13c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a13e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1a1400 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c ......ugender_getInstance.icu.dl
1a1420 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a1440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1a1460 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 67 65 6e 64 65 72 5f 67 65 74 4c 69 73 ....d.............ugender_getLis
1a1480 74 47 65 6e 64 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tGender.icu.dll.icu.dll/........
1a14a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a14c0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1a14e0 75 69 64 6e 61 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uidna_close.icu.dll.icu.dll/....
1a1500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a1520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1a1540 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 0a ....uidna_labelToASCII.icu.dll..
1a1560 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a1580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1a15a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 41 53 43 ..d.............uidna_labelToASC
1a15c0 49 49 5f 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 II_UTF8.icu.dll.icu.dll/........
1a15e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1600 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a1620 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uidna_labelToUnicode.icu.dll..ic
1a1640 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1a1680 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6c 61 62 65 6c 54 6f 55 6e 69 63 6f d.....!.......uidna_labelToUnico
1a16a0 64 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 deUTF8.icu.dll..icu.dll/........
1a16c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a16e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a1700 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uidna_nameToASCII.icu.dll.icu.dl
1a1720 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1740 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1a1760 00 00 1f 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 41 53 43 49 49 5f 55 54 46 38 ..........uidna_nameToASCII_UTF8
1a1780 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a17a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a17c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 69 64 6e 61 5f ....`.......d.............uidna_
1a17e0 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 nameToUnicode.icu.dll.icu.dll/..
1a1800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1820 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1a1840 00 00 00 00 04 00 75 69 64 6e 61 5f 6e 61 6d 65 54 6f 55 6e 69 63 6f 64 65 55 54 46 38 00 69 63 ......uidna_nameToUnicodeUTF8.ic
1a1860 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a1880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a18a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 69 64 6e 61 5f 6f 70 65 6e `.......d.............uidna_open
1a18c0 55 54 53 34 36 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 UTS46.icu.dll.icu.dll/........0.
1a18e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1a1900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a1920 74 65 72 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ter_current32.icu.dll.icu.dll/..
1a1940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1960 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1a1980 00 00 00 00 04 00 75 69 74 65 72 5f 67 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uiter_getState.icu.dll..ic
1a19a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a19c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1a19e0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 69 74 65 72 5f 6e 65 78 74 33 32 00 69 63 75 2e 64 d.............uiter_next32.icu.d
1a1a00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a1a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a1a40 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f 70 72 65 76 69 6f ......d.............uiter_previo
1a1a60 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 us32.icu.dll..icu.dll/........0.
1a1a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a1aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 69 ........`.......d.............ui
1a1ac0 74 65 72 5f 73 65 74 53 74 61 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ter_setState.icu.dll..icu.dll/..
1a1ae0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a1b00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1a1b20 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 ......uiter_setString.icu.dll.ic
1a1b40 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1a1b80 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 74 55 54 46 31 36 42 45 00 69 d.............uiter_setUTF16BE.i
1a1ba0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a1bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1a1be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 69 74 65 72 5f 73 65 ..`.......d.............uiter_se
1a1c00 74 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tUTF8.icu.dll.icu.dll/........0.
1a1c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1a1c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a1c60 64 6e 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 dn_close.icu.dll..icu.dll/......
1a1c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1ca0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1a1cc0 04 00 75 6c 64 6e 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ..uldn_getContext.icu.dll.icu.dl
1a1ce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a1d00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1a1d20 00 00 20 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 65 74 44 69 61 6c 65 63 74 48 61 6e 64 6c 69 6e ..........uldn_getDialectHandlin
1a1d40 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 g.icu.dll.icu.dll/........0.....
1a1d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1a1d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 64 6e 5f 67 ....`.......d.............uldn_g
1a1da0 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etLocale.icu.dll..icu.dll/......
1a1dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1de0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1a1e00 04 00 75 6c 64 6e 5f 6b 65 79 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 ..uldn_keyDisplayName.icu.dll.ic
1a1e20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a1e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1a1e60 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 64 6e 5f 6b 65 79 56 61 6c 75 65 44 69 73 70 6c d.....!.......uldn_keyValueDispl
1a1e80 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ayName.icu.dll..icu.dll/........
1a1ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a1ec0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1a1ee0 75 6c 64 6e 5f 6c 61 6e 67 75 61 67 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c uldn_languageDisplayName.icu.dll
1a1f00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a1f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1a1f40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 6c 6f 63 61 6c 65 44 69 73 ....d.............uldn_localeDis
1a1f60 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 playName.icu.dll..icu.dll/......
1a1f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a1fa0 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 ..38........`.......d...........
1a1fc0 04 00 75 6c 64 6e 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ..uldn_open.icu.dll.icu.dll/....
1a1fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a2000 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1a2020 00 00 04 00 75 6c 64 6e 5f 6f 70 65 6e 46 6f 72 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 ....uldn_openForContext.icu.dll.
1a2040 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a2060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a2080 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 72 65 67 69 6f 6e 44 69 73 70 6c ..d.............uldn_regionDispl
1a20a0 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ayName.icu.dll..icu.dll/........
1a20c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a20e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1a2100 75 6c 64 6e 5f 73 63 72 69 70 74 43 6f 64 65 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 uldn_scriptCodeDisplayName.icu.d
1a2120 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1a2160 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 64 6e 5f 73 63 72 69 70 74 44 ......d.............uldn_scriptD
1a2180 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 isplayName.icu.dll..icu.dll/....
1a21a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a21c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1a21e0 00 00 04 00 75 6c 64 6e 5f 76 61 72 69 61 6e 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e ....uldn_variantDisplayName.icu.
1a2200 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a2220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a2240 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 63 6c 6f ......d.............ulistfmt_clo
1a2260 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 se.icu.dll..icu.dll/........0...
1a2280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a22a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 69 73 ......`.......d.............ulis
1a22c0 74 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tfmt_closeResult.icu.dll..icu.dl
1a22e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2300 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1a2320 00 00 18 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c ..........ulistfmt_format.icu.dl
1a2340 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a2360 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1a2380 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 66 6f 72 6d 61 ....d.....'.......ulistfmt_forma
1a23a0 74 53 74 72 69 6e 67 73 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c tStringsToResult.icu.dll..icu.dl
1a23c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a23e0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1a2400 00 00 16 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ..........ulistfmt_open.icu.dll.
1a2420 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a2440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1a2460 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 6f 70 65 6e 46 6f 72 ..d.............ulistfmt_openFor
1a2480 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Type.icu.dll..icu.dll/........0.
1a24a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a24c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a24e0 69 73 74 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c istfmt_openResult.icu.dll.icu.dl
1a2500 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1a2540 00 00 1f 00 00 00 00 00 04 00 75 6c 69 73 74 66 6d 74 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 ..........ulistfmt_resultAsValue
1a2560 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a2580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1a25a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 ....`.......d.............uloc_a
1a25c0 63 63 65 70 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 cceptLanguage.icu.dll.icu.dll/..
1a25e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a2600 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1a2620 00 00 00 00 04 00 75 6c 6f 63 5f 61 63 63 65 70 74 4c 61 6e 67 75 61 67 65 46 72 6f 6d 48 54 54 ......uloc_acceptLanguageFromHTT
1a2640 50 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 P.icu.dll.icu.dll/........0.....
1a2660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1a2680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 61 ....`.......d.............uloc_a
1a26a0 64 64 4c 69 6b 65 6c 79 53 75 62 74 61 67 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ddLikelySubtags.icu.dll.icu.dll/
1a26c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a26e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1a2700 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 61 6e 6f 6e 69 63 61 6c 69 7a 65 00 69 63 75 2e 64 6c ........uloc_canonicalize.icu.dl
1a2720 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a2740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1a2760 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 63 6f 75 6e 74 41 76 61 69 ....d.............uloc_countAvai
1a2780 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lable.icu.dll.icu.dll/........0.
1a27a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a27c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a27e0 6f 63 5f 66 6f 72 4c 61 6e 67 75 61 67 65 54 61 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c oc_forLanguageTag.icu.dll.icu.dl
1a2800 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a2820 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a2840 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e ..........uloc_getAvailable.icu.
1a2860 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a2880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a28a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 42 61 73 65 ......d.............uloc_getBase
1a28c0 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Name.icu.dll..icu.dll/........0.
1a28e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1a2900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 6c ........`.......d.....%.......ul
1a2920 6f 63 5f 67 65 74 43 68 61 72 61 63 74 65 72 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 75 2e 64 oc_getCharacterOrientation.icu.d
1a2940 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1a2980 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 43 6f 75 6e ......d.............uloc_getCoun
1a29a0 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 try.icu.dll.icu.dll/........0...
1a29c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1a29e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a2a00 5f 67 65 74 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getDefault.icu.dll.icu.dll/....
1a2a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a2a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1a2a60 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 43 6f 75 6e 74 72 79 00 69 63 75 2e 64 ....uloc_getDisplayCountry.icu.d
1a2a80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a2aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1a2ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 ......d.............uloc_getDisp
1a2ae0 6c 61 79 4b 65 79 77 6f 72 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 layKeyword.icu.dll..icu.dll/....
1a2b00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a2b20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1a2b40 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 ....uloc_getDisplayKeywordValue.
1a2b60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a2b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a2ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 ..`.......d.............uloc_get
1a2bc0 44 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f DisplayLanguage.icu.dll.icu.dll/
1a2be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a2c00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1a2c20 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 4e 61 6d 65 00 69 63 75 2e ........uloc_getDisplayName.icu.
1a2c40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a2c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a2c80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 ......d.............uloc_getDisp
1a2ca0 6c 61 79 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 layScript.icu.dll.icu.dll/......
1a2cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a2ce0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a2d00 04 00 75 6c 6f 63 5f 67 65 74 44 69 73 70 6c 61 79 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c ..uloc_getDisplayVariant.icu.dll
1a2d20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a2d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1a2d60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 33 43 6f ....d.............uloc_getISO3Co
1a2d80 75 6e 74 72 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 untry.icu.dll.icu.dll/........0.
1a2da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1a2dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c ........`.......d.............ul
1a2de0 6f 63 5f 67 65 74 49 53 4f 33 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e oc_getISO3Language.icu.dll..icu.
1a2e00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a2e20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1a2e40 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 49 53 4f 43 6f 75 6e 74 72 69 65 73 ............uloc_getISOCountries
1a2e60 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a2e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1a2ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a2ec0 65 74 49 53 4f 4c 61 6e 67 75 61 67 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etISOLanguages.icu.dll..icu.dll/
1a2ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a2f00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1a2f20 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 ........uloc_getKeywordValue.icu
1a2f40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a2f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a2f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 43 `.......d.............uloc_getLC
1a2fa0 49 44 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ID.icu.dll..icu.dll/........0...
1a2fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1a2fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a3000 5f 67 65 74 4c 61 6e 67 75 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _getLanguage.icu.dll..icu.dll/..
1a3020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a3040 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1a3060 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 69 6e 65 4f 72 69 65 6e 74 61 74 69 6f 6e 00 69 63 ......uloc_getLineOrientation.ic
1a3080 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a30a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a30c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 4c 6f `.......d.............uloc_getLo
1a30e0 63 61 6c 65 46 6f 72 4c 43 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 caleForLCID.icu.dll.icu.dll/....
1a3100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3120 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a3140 00 00 04 00 75 6c 6f 63 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....uloc_getName.icu.dll..icu.dl
1a3160 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3180 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1a31a0 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 50 61 72 65 6e 74 00 69 63 75 2e 64 6c 6c ..........uloc_getParent.icu.dll
1a31c0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a31e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1a3200 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 65 74 53 63 72 69 70 74 ....d.............uloc_getScript
1a3220 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a3240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1a3260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 67 ....`.......d.............uloc_g
1a3280 65 74 56 61 72 69 61 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etVariant.icu.dll.icu.dll/......
1a32a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a32c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1a32e0 04 00 75 6c 6f 63 5f 69 73 52 69 67 68 74 54 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ..uloc_isRightToLeft.icu.dll..ic
1a3300 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a3340 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6c 6f 63 5f 6d 69 6e 69 6d 69 7a 65 53 75 62 74 61 d.............uloc_minimizeSubta
1a3360 67 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 gs.icu.dll..icu.dll/........0...
1a3380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1a33a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.....!.......uloc
1a33c0 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 _openAvailableByType.icu.dll..ic
1a33e0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1a3420 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6c 6f 63 5f 6f 70 65 6e 4b 65 79 77 6f 72 64 73 00 d.............uloc_openKeywords.
1a3440 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a3460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1a3480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6c 6f 63 5f 73 65 74 ..`.......d.............uloc_set
1a34a0 44 65 66 61 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Default.icu.dll.icu.dll/........
1a34c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a34e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1a3500 75 6c 6f 63 5f 73 65 74 4b 65 79 77 6f 72 64 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 uloc_setKeywordValue.icu.dll..ic
1a3520 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1a3560 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 61 6e 67 75 61 67 65 54 61 67 d.............uloc_toLanguageTag
1a3580 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a35a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a35c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 ....`.......d.............uloc_t
1a35e0 6f 4c 65 67 61 63 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 oLegacyKey.icu.dll..icu.dll/....
1a3600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a3620 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1a3640 00 00 04 00 75 6c 6f 63 5f 74 6f 4c 65 67 61 63 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....uloc_toLegacyType.icu.dll.ic
1a3660 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a3680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a36a0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 d.............uloc_toUnicodeLoca
1a36c0 6c 65 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 leKey.icu.dll.icu.dll/........0.
1a36e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1a3700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c ........`.......d.....!.......ul
1a3720 6f 63 5f 74 6f 55 6e 69 63 6f 64 65 4c 6f 63 61 6c 65 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a oc_toUnicodeLocaleType.icu.dll..
1a3740 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a3780 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 63 6c 6f 73 65 00 69 ..d.............ulocdata_close.i
1a37a0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a37c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a37e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 ..`.......d.............ulocdata
1a3800 5f 67 65 74 43 4c 44 52 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _getCLDRVersion.icu.dll.icu.dll/
1a3820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a3840 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1a3860 1e 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 44 65 6c 69 6d 69 74 65 72 00 69 63 ........ulocdata_getDelimiter.ic
1a3880 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a38a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1a38c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 `.......d.............ulocdata_g
1a38e0 65 74 45 78 65 6d 70 6c 61 72 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 etExemplarSet.icu.dll.icu.dll/..
1a3900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a3920 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1a3940 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 44 69 73 70 6c 61 79 50 ......ulocdata_getLocaleDisplayP
1a3960 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 attern.icu.dll..icu.dll/........
1a3980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a39a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1a39c0 75 6c 6f 63 64 61 74 61 5f 67 65 74 4c 6f 63 61 6c 65 53 65 70 61 72 61 74 6f 72 00 69 63 75 2e ulocdata_getLocaleSeparator.icu.
1a39e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a3a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1a3a20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 ......d.....&.......ulocdata_get
1a3a40 4d 65 61 73 75 72 65 6d 65 6e 74 53 79 73 74 65 6d 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c MeasurementSystem.icu.dll.icu.dl
1a3a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3a80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1a3aa0 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 67 65 74 4e 6f 53 75 62 73 74 69 74 75 ..!.......ulocdata_getNoSubstitu
1a3ac0 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.icu.dll..icu.dll/........0...
1a3ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a3b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6c 6f 63 ......`.......d.............uloc
1a3b20 64 61 74 61 5f 67 65 74 50 61 70 65 72 53 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c data_getPaperSize.icu.dll.icu.dl
1a3b40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3b60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1a3b80 00 00 16 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 ..........ulocdata_open.icu.dll.
1a3ba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a3bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1a3be0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6c 6f 63 64 61 74 61 5f 73 65 74 4e 6f 53 75 ..d.....!.......ulocdata_setNoSu
1a3c00 62 73 74 69 74 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 bstitute.icu.dll..icu.dll/......
1a3c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3c40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a3c60 04 00 75 6d 73 67 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..umsg_applyPattern.icu.dll.icu.
1a3c80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a3ca0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1a3cc0 00 00 00 00 21 00 00 00 00 00 04 00 75 6d 73 67 5f 61 75 74 6f 51 75 6f 74 65 41 70 6f 73 74 72 ....!.......umsg_autoQuoteApostr
1a3ce0 6f 70 68 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ophe.icu.dll..icu.dll/........0.
1a3d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
1a3d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1a3d40 73 67 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 sg_clone.icu.dll..icu.dll/......
1a3d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a3d80 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1a3da0 04 00 75 6d 73 67 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..umsg_close.icu.dll..icu.dll/..
1a3dc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a3de0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1a3e00 00 00 00 00 04 00 75 6d 73 67 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ......umsg_format.icu.dll.icu.dl
1a3e20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a3e40 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1a3e60 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 67 65 74 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c ..........umsg_getLocale.icu.dll
1a3e80 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a3ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....38........`...
1a3ec0 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 6d 73 67 5f 6f 70 65 6e 00 69 63 75 2e ....d.............umsg_open.icu.
1a3ee0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a3f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1a3f20 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6d 73 67 5f 70 61 72 73 65 00 69 ......d.............umsg_parse.i
1a3f40 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a3f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1a3f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6d 73 67 5f 73 65 74 ..`.......d.............umsg_set
1a3fa0 4c 6f 63 61 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Locale.icu.dll..icu.dll/........
1a3fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a3fe0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1a4000 75 6d 73 67 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f umsg_toPattern.icu.dll..icu.dll/
1a4020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4040 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1a4060 15 00 00 00 00 00 04 00 75 6d 73 67 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........umsg_vformat.icu.dll..ic
1a4080 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a40a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1a40c0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 6d 73 67 5f 76 70 61 72 73 65 00 69 63 75 2e 64 6c d.............umsg_vparse.icu.dl
1a40e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1a4120 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ....d.....&.......umutablecptrie
1a4140 5f 62 75 69 6c 64 49 6d 6d 75 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f _buildImmutable.icu.dll.icu.dll/
1a4160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4180 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1a41a0 1d 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 63 6c 6f 6e 65 00 69 63 75 ........umutablecptrie_clone.icu
1a41c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a41e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1a4200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 `.......d.............umutablecp
1a4220 74 72 69 65 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 trie_close.icu.dll..icu.dll/....
1a4240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a4260 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1a4280 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 66 72 6f 6d 55 43 50 4d 61 70 00 69 63 ....umutablecptrie_fromUCPMap.ic
1a42a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a42c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1a42e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 `.......d.....#.......umutablecp
1a4300 74 72 69 65 5f 66 72 6f 6d 55 43 50 54 72 69 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c trie_fromUCPTrie.icu.dll..icu.dl
1a4320 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4340 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a4360 00 00 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 67 65 74 00 69 63 75 ..........umutablecptrie_get.icu
1a4380 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a43a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1a43c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 `.......d.............umutablecp
1a43e0 74 72 69 65 5f 67 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 trie_getRange.icu.dll.icu.dll/..
1a4400 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a4420 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1a4440 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 5f 6f 70 65 6e 00 69 63 75 2e 64 6c ......umutablecptrie_open.icu.dl
1a4460 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1a44a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6d 75 74 61 62 6c 65 63 70 74 72 69 65 ....d.............umutablecptrie
1a44c0 5f 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 _set.icu.dll..icu.dll/........0.
1a44e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1a4500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6d ........`.......d.............um
1a4520 75 74 61 62 6c 65 63 70 74 72 69 65 5f 73 65 74 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 utablecptrie_setRange.icu.dll.ic
1a4540 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a4560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1a4580 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 61 70 70 65 6e 64 00 69 63 75 2e d.............unorm2_append.icu.
1a45a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a45c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1a45e0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 63 6c 6f 73 65 ......d.............unorm2_close
1a4600 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a4620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1a4640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 ....`.......d.............unorm2
1a4660 5f 63 6f 6d 70 6f 73 65 50 61 69 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 _composePair.icu.dll..icu.dll/..
1a4680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a46a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1a46c0 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 43 6f 6d 62 69 6e 69 6e 67 43 6c 61 73 73 00 69 ......unorm2_getCombiningClass.i
1a46e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a4700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a4720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 ..`.......d.............unorm2_g
1a4740 65 74 44 65 63 6f 6d 70 6f 73 69 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etDecomposition.icu.dll.icu.dll/
1a4760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4780 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1a47a0 1b 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 ........unorm2_getInstance.icu.d
1a47c0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a47e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1a4800 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 ......d.............unorm2_getNF
1a4820 43 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 CInstance.icu.dll.icu.dll/......
1a4840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1a4880 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 ..unorm2_getNFDInstance.icu.dll.
1a48a0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a48c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1a48e0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 43 61 ..d.....'.......unorm2_getNFKCCa
1a4900 73 65 66 6f 6c 64 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f sefoldInstance.icu.dll..icu.dll/
1a4920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4940 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1a4960 1f 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 4e 46 4b 43 49 6e 73 74 61 6e 63 65 00 69 ........unorm2_getNFKCInstance.i
1a4980 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a49a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1a49c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 ..`.......d.............unorm2_g
1a49e0 65 74 4e 46 4b 44 49 6e 73 74 61 6e 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f etNFKDInstance.icu.dll..icu.dll/
1a4a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a4a20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1a4a40 23 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 67 65 74 52 61 77 44 65 63 6f 6d 70 6f 73 69 74 69 #.......unorm2_getRawDecompositi
1a4a60 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.icu.dll..icu.dll/........0...
1a4a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1a4aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 6f 72 ......`.......d.............unor
1a4ac0 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 41 66 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e m2_hasBoundaryAfter.icu.dll.icu.
1a4ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4b00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1a4b20 00 00 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 68 61 73 42 6f 75 6e 64 61 72 79 42 65 ....!.......unorm2_hasBoundaryBe
1a4b40 66 6f 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 fore.icu.dll..icu.dll/........0.
1a4b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
1a4b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a4ba0 6f 72 6d 32 5f 69 73 49 6e 65 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 orm2_isInert.icu.dll..icu.dll/..
1a4bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a4be0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1a4c00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 69 73 4e 6f 72 6d 61 6c 69 7a 65 64 00 69 63 75 2e 64 6c ......unorm2_isNormalized.icu.dl
1a4c20 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a4c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1a4c60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6e 6f 72 6d 61 6c 69 ....d.............unorm2_normali
1a4c80 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ze.icu.dll..icu.dll/........0...
1a4ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1a4cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 75 6e 6f 72 ......`.......d.....(.......unor
1a4ce0 6d 32 5f 6e 6f 72 6d 61 6c 69 7a 65 53 65 63 6f 6e 64 41 6e 64 41 70 70 65 6e 64 00 69 63 75 2e m2_normalizeSecondAndAppend.icu.
1a4d00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a4d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a4d40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 6f 70 65 6e 46 ......d.............unorm2_openF
1a4d60 69 6c 74 65 72 65 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iltered.icu.dll.icu.dll/........
1a4d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a4da0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a4dc0 75 6e 6f 72 6d 32 5f 71 75 69 63 6b 43 68 65 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c unorm2_quickCheck.icu.dll.icu.dl
1a4de0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a4e00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1a4e20 00 00 21 00 00 00 00 00 04 00 75 6e 6f 72 6d 32 5f 73 70 61 6e 51 75 69 63 6b 43 68 65 63 6b 59 ..!.......unorm2_spanQuickCheckY
1a4e40 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.icu.dll..icu.dll/........0...
1a4e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1a4e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 6e 6f 72 ......`.......d.............unor
1a4ea0 6d 5f 63 6f 6d 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 m_compare.icu.dll.icu.dll/......
1a4ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a4ee0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1a4f00 04 00 75 6e 75 6d 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..unum_applyPattern.icu.dll.icu.
1a4f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a4f40 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1a4f60 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ............unum_clone.icu.dll..
1a4f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a4fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1a4fc0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6c 6f 73 65 00 69 63 75 2e 64 ..d.............unum_close.icu.d
1a4fe0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a5000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a5020 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e 75 6d 5f 63 6f 75 6e 74 41 76 ......d.............unum_countAv
1a5040 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ailable.icu.dll.icu.dll/........
1a5060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5080 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
1a50a0 75 6e 75 6d 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 unum_format.icu.dll.icu.dll/....
1a50c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a50e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1a5100 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 0a ....unum_formatDecimal.icu.dll..
1a5120 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a5160 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c ..d.............unum_formatDoubl
1a5180 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a51a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1a51c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 ....`.......d.....".......unum_f
1a51e0 6f 72 6d 61 74 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ormatDoubleCurrency.icu.dll.icu.
1a5200 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5220 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1a5240 00 00 00 00 23 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 46 6f 72 ....#.......unum_formatDoubleFor
1a5260 46 69 65 6c 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Fields.icu.dll..icu.dll/........
1a5280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a52a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1a52c0 75 6e 75 6d 5f 66 6f 72 6d 61 74 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c unum_formatInt64.icu.dll..icu.dl
1a52e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5300 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1a5320 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 66 6f 72 6d 61 74 55 46 6f 72 6d 61 74 74 61 62 6c ..........unum_formatUFormattabl
1a5340 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a5360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1a5380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 ....`.......d.............unum_g
1a53a0 65 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etAttribute.icu.dll.icu.dll/....
1a53c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a53e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1a5400 00 00 04 00 75 6e 75 6d 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 69 63 ....unum_getAvailable.icu.dll.ic
1a5420 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a5440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a5460 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 43 6f 6e 74 65 78 74 00 69 63 d.............unum_getContext.ic
1a5480 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a54a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1a54c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 44 6f `.......d.............unum_getDo
1a54e0 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ubleAttribute.icu.dll.icu.dll/..
1a5500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a5520 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1a5540 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 70 65 00 69 63 75 2e 64 ......unum_getLocaleByType.icu.d
1a5560 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a5580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a55a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 67 65 74 53 79 6d 62 ......d.............unum_getSymb
1a55c0 6f 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ol.icu.dll..icu.dll/........0...
1a55e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1a5600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a5620 5f 67 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _getTextAttribute.icu.dll.icu.dl
1a5640 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5660 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
1a5680 00 00 12 00 00 00 00 00 04 00 75 6e 75 6d 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........unum_open.icu.dll.icu.
1a56a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a56c0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1a56e0 00 00 00 00 13 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 00 69 63 75 2e 64 6c 6c 00 0a ............unum_parse.icu.dll..
1a5700 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a5740 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 65 63 69 6d 61 ..d.............unum_parseDecima
1a5760 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 l.icu.dll.icu.dll/........0.....
1a5780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a57a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 ....`.......d.............unum_p
1a57c0 61 72 73 65 44 6f 75 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 arseDouble.icu.dll..icu.dll/....
1a57e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a5800 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1a5820 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 44 6f 75 62 6c 65 43 75 72 72 65 6e 63 79 00 69 63 75 ....unum_parseDoubleCurrency.icu
1a5840 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a5860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a5880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 70 61 72 73 65 `.......d.............unum_parse
1a58a0 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Int64.icu.dll.icu.dll/........0.
1a58c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1a58e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 6e ........`.......d.....!.......un
1a5900 75 6d 5f 70 61 72 73 65 54 6f 55 46 6f 72 6d 61 74 74 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a um_parseToUFormattable.icu.dll..
1a5920 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1a5960 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 41 74 74 72 69 62 75 74 ..d.............unum_setAttribut
1a5980 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1a59a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1a59c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
1a59e0 65 74 43 6f 6e 74 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 etContext.icu.dll.icu.dll/......
1a5a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a5a20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1a5a40 04 00 75 6e 75 6d 5f 73 65 74 44 6f 75 62 6c 65 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c ..unum_setDoubleAttribute.icu.dl
1a5a60 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a5a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1a5aa0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 65 74 53 79 6d 62 6f 6c ....d.............unum_setSymbol
1a5ac0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a5ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1a5b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 5f 73 ....`.......d.............unum_s
1a5b20 65 74 54 65 78 74 41 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f etTextAttribute.icu.dll.icu.dll/
1a5b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a5b60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1a5b80 17 00 00 00 00 00 04 00 75 6e 75 6d 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a ........unum_toPattern.icu.dll..
1a5ba0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a5bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1a5be0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 00 69 63 75 2e ..d.............unumf_close.icu.
1a5c00 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a5c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1a5c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 63 6c 6f 73 65 52 ......d.............unumf_closeR
1a5c60 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 esult.icu.dll.icu.dll/........0.
1a5c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a5ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 6e ........`.......d.............un
1a5cc0 75 6d 66 5f 66 6f 72 6d 61 74 44 65 63 69 6d 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c umf_formatDecimal.icu.dll.icu.dl
1a5ce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a5d00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a5d20 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d 61 74 44 6f 75 62 6c 65 00 69 63 75 ..........unumf_formatDouble.icu
1a5d40 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a5d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1a5d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 66 6f 72 6d `.......d.............unumf_form
1a5da0 61 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 atInt.icu.dll.icu.dll/........0.
1a5dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1a5de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 6e ........`.......d.....'.......un
1a5e00 75 6d 66 5f 6f 70 65 6e 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 00 69 63 75 umf_openForSkeletonAndLocale.icu
1a5e20 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a5e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1a5e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e `.......d.....0.......unumf_open
1a5e80 46 6f 72 53 6b 65 6c 65 74 6f 6e 41 6e 64 4c 6f 63 61 6c 65 57 69 74 68 45 72 72 6f 72 00 69 63 ForSkeletonAndLocaleWithError.ic
1a5ea0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a5ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a5ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 6f 70 65 6e `.......d.............unumf_open
1a5f00 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Result.icu.dll..icu.dll/........
1a5f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a5f40 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1a5f60 75 6e 75 6d 66 5f 72 65 73 75 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e unumf_resultAsValue.icu.dll.icu.
1a5f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a5fa0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1a5fc0 00 00 00 00 29 00 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 47 65 74 41 6c 6c 46 69 ....).......unumf_resultGetAllFi
1a5fe0 65 6c 64 50 6f 73 69 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 eldPositions.icu.dll..icu.dll/..
1a6000 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6020 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1a6040 00 00 00 00 04 00 75 6e 75 6d 66 5f 72 65 73 75 6c 74 4e 65 78 74 46 69 65 6c 64 50 6f 73 69 74 ......unumf_resultNextFieldPosit
1a6060 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.icu.dll.icu.dll/........0...
1a6080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a60a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 6e 75 6d ......`.......d.............unum
1a60c0 66 5f 72 65 73 75 6c 74 54 6f 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c f_resultToString.icu.dll..icu.dl
1a60e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a6100 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1a6120 00 00 16 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 ..........unumsys_close.icu.dll.
1a6140 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a6180 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 44 65 73 63 72 ..d.............unumsys_getDescr
1a61a0 69 70 74 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 iption.icu.dll..icu.dll/........
1a61c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a61e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1a6200 75 6e 75 6d 73 79 73 5f 67 65 74 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f unumsys_getName.icu.dll.icu.dll/
1a6220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a6240 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1a6260 19 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 67 65 74 52 61 64 69 78 00 69 63 75 2e 64 6c 6c ........unumsys_getRadix.icu.dll
1a6280 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a62a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1a62c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 69 73 41 6c 67 6f ....d.............unumsys_isAlgo
1a62e0 72 69 74 68 6d 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 rithmic.icu.dll.icu.dll/........
1a6300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a6320 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a6340 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 unumsys_open.icu.dll..icu.dll/..
1a6360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6380 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1a63a0 00 00 00 00 04 00 75 6e 75 6d 73 79 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4e 61 6d 65 73 ......unumsys_openAvailableNames
1a63c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a63e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1a6400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 6e 75 6d 73 79 ....`.......d.............unumsy
1a6420 73 5f 6f 70 65 6e 42 79 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 s_openByName.icu.dll..icu.dll/..
1a6440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6460 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1a6480 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uplrules_close.icu.dll..ic
1a64a0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a64c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a64e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 67 65 74 4b 65 79 77 6f 72 d.............uplrules_getKeywor
1a6500 64 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ds.icu.dll..icu.dll/........0...
1a6520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1a6540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 70 6c 72 ......`.......d.............uplr
1a6560 75 6c 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ules_open.icu.dll.icu.dll/......
1a6580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a65a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1a65c0 04 00 75 70 6c 72 75 6c 65 73 5f 6f 70 65 6e 46 6f 72 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a ..uplrules_openForType.icu.dll..
1a65e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a6620 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 5f 73 65 6c 65 63 74 00 ..d.............uplrules_select.
1a6640 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a6660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1a6680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 70 6c 72 75 6c 65 73 ..`.......d.....!.......uplrules
1a66a0 5f 73 65 6c 65 63 74 46 6f 72 6d 61 74 74 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _selectFormatted.icu.dll..icu.dl
1a66c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a66e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1a6700 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 ..!.......uregex_appendReplaceme
1a6720 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.icu.dll..icu.dll/........0...
1a6740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1a6760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....&.......ureg
1a6780 65 78 5f 61 70 70 65 6e 64 52 65 70 6c 61 63 65 6d 65 6e 74 55 54 65 78 74 00 69 63 75 2e 64 6c ex_appendReplacementUText.icu.dl
1a67a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a67c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a67e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 61 70 70 65 6e 64 54 ....d.............uregex_appendT
1a6800 61 69 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ail.icu.dll.icu.dll/........0...
1a6820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1a6840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6860 65 78 5f 61 70 70 65 6e 64 54 61 69 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ex_appendTailUText.icu.dll..icu.
1a6880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a68a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1a68c0 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c ............uregex_clone.icu.dll
1a68e0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a6900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1a6920 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 63 6c 6f 73 65 00 69 ....d.............uregex_close.i
1a6940 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a6960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1a6980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 65 ..`.......d.............uregex_e
1a69a0 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nd.icu.dll..icu.dll/........0...
1a69c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1a69e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a6a00 65 78 5f 65 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ex_end64.icu.dll..icu.dll/......
1a6a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a6a40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1a6a60 04 00 75 72 65 67 65 78 5f 66 69 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..uregex_find.icu.dll.icu.dll/..
1a6a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a6aa0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
1a6ac0 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uregex_find64.icu.dll.icu.
1a6ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6b00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1a6b20 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 69 6e 64 4e 65 78 74 00 69 63 75 2e ............uregex_findNext.icu.
1a6b40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a6b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1a6b80 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 66 6c 61 67 73 ......d.............uregex_flags
1a6ba0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1a6bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1a6be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.....'.......uregex
1a6c00 5f 67 65 74 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c _getFindProgressCallback.icu.dll
1a6c20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a6c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1a6c60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 4d 61 74 63 ....d.............uregex_getMatc
1a6c80 68 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 hCallback.icu.dll.icu.dll/......
1a6ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a6cc0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1a6ce0 04 00 75 72 65 67 65 78 5f 67 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 0a ..uregex_getStackLimit.icu.dll..
1a6d00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a6d40 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 54 65 78 74 00 69 ..d.............uregex_getText.i
1a6d60 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a6d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1a6da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 ..`.......d.............uregex_g
1a6dc0 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 etTimeLimit.icu.dll.icu.dll/....
1a6de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a6e00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
1a6e20 00 00 04 00 75 72 65 67 65 78 5f 67 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ....uregex_getUText.icu.dll.icu.
1a6e40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a6e60 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1a6e80 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 00 69 63 75 2e 64 6c 6c ............uregex_group.icu.dll
1a6ea0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a6ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a6ee0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 43 6f ....d.............uregex_groupCo
1a6f00 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 unt.icu.dll.icu.dll/........0...
1a6f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1a6f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.....$.......ureg
1a6f60 65 78 5f 67 72 6f 75 70 4e 75 6d 62 65 72 46 72 6f 6d 43 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 ex_groupNumberFromCName.icu.dll.
1a6f80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a6fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1a6fc0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 4e 75 6d 62 ..d.....#.......uregex_groupNumb
1a6fe0 65 72 46 72 6f 6d 4e 61 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 erFromName.icu.dll..icu.dll/....
1a7000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a7020 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1a7040 00 00 04 00 75 72 65 67 65 78 5f 67 72 6f 75 70 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....uregex_groupUText.icu.dll.ic
1a7060 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1a70a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 61 73 41 6e 63 68 6f 72 69 6e d.....".......uregex_hasAnchorin
1a70c0 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gBounds.icu.dll.icu.dll/........
1a70e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a7100 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1a7120 75 72 65 67 65 78 5f 68 61 73 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e uregex_hasTransparentBounds.icu.
1a7140 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a7160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1a7180 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 68 69 74 45 6e ......d.............uregex_hitEn
1a71a0 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.icu.dll.icu.dll/........0.....
1a71c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1a71e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 ....`.......d.............uregex
1a7200 5f 6c 6f 6f 6b 69 6e 67 41 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _lookingAt.icu.dll..icu.dll/....
1a7220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a7240 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1a7260 00 00 04 00 75 72 65 67 65 78 5f 6c 6f 6f 6b 69 6e 67 41 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a ....uregex_lookingAt64.icu.dll..
1a7280 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a72a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1a72c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d 61 74 63 68 65 73 00 69 ..d.............uregex_matches.i
1a72e0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a7300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1a7320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6d ..`.......d.............uregex_m
1a7340 61 74 63 68 65 73 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 atches64.icu.dll..icu.dll/......
1a7360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a7380 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1a73a0 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..uregex_open.icu.dll.icu.dll/..
1a73c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a73e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
1a7400 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 43 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ......uregex_openC.icu.dll..icu.
1a7420 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a7440 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1a7460 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 6f 70 65 6e 55 54 65 78 74 00 69 63 75 ............uregex_openUText.icu
1a7480 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a74a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1a74c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 70 61 74 `.......d.............uregex_pat
1a74e0 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tern.icu.dll..icu.dll/........0.
1a7500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1a7520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a7540 65 67 65 78 5f 70 61 74 74 65 72 6e 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c egex_patternUText.icu.dll.icu.dl
1a7560 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a7580 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1a75a0 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 66 72 65 73 68 55 54 65 78 74 00 69 63 ..........uregex_refreshUText.ic
1a75c0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a75e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a7600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 `.......d.............uregex_reg
1a7620 69 6f 6e 45 6e 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ionEnd.icu.dll..icu.dll/........
1a7640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a7660 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1a7680 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 45 6e 64 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e uregex_regionEnd64.icu.dll..icu.
1a76a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a76c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1a76e0 00 00 00 00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 67 69 6f 6e 53 74 61 72 74 00 69 ............uregex_regionStart.i
1a7700 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1a7720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1a7740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 ..`.......d.............uregex_r
1a7760 65 67 69 6f 6e 53 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 egionStart64.icu.dll..icu.dll/..
1a7780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a77a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1a77c0 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 ......uregex_replaceAll.icu.dll.
1a77e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a7800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1a7820 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 41 6c ..d.............uregex_replaceAl
1a7840 6c 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lUText.icu.dll..icu.dll/........
1a7860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a7880 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1a78a0 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e uregex_replaceFirst.icu.dll.icu.
1a78c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1a78e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1a7900 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 70 6c 61 63 65 46 69 72 73 74 55 ....!.......uregex_replaceFirstU
1a7920 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Text.icu.dll..icu.dll/........0.
1a7940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1a7960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a7980 65 67 65 78 5f 72 65 71 75 69 72 65 45 6e 64 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f egex_requireEnd.icu.dll.icu.dll/
1a79a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a79c0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1a79e0 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uregex_reset.icu.dll..ic
1a7a00 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1a7a40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 72 65 73 65 74 36 34 00 69 63 75 d.............uregex_reset64.icu
1a7a60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a7a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1a7aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 `.......d.....'.......uregex_set
1a7ac0 46 69 6e 64 50 72 6f 67 72 65 73 73 43 61 6c 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 0a 69 63 FindProgressCallback.icu.dll..ic
1a7ae0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a7b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1a7b20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 4d 61 74 63 68 43 61 6c d.............uregex_setMatchCal
1a7b40 6c 62 61 63 6b 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 lback.icu.dll.icu.dll/........0.
1a7b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1a7b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a7ba0 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f egex_setRegion.icu.dll..icu.dll/
1a7bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7be0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1a7c00 1b 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 67 69 6f 6e 36 34 00 69 63 75 2e 64 ........uregex_setRegion64.icu.d
1a7c20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1a7c60 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 52 65 ......d.....!.......uregex_setRe
1a7c80 67 69 6f 6e 41 6e 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 gionAndStart.icu.dll..icu.dll/..
1a7ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7cc0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1a7ce0 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 53 74 61 63 6b 4c 69 6d 69 74 00 69 63 75 2e 64 ......uregex_setStackLimit.icu.d
1a7d00 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a7d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1a7d40 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 54 65 ......d.............uregex_setTe
1a7d60 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
1a7d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1a7da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 67 ......`.......d.............ureg
1a7dc0 65 78 5f 73 65 74 54 69 6d 65 4c 69 6d 69 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ex_setTimeLimit.icu.dll.icu.dll/
1a7de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a7e00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1a7e20 18 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 65 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........uregex_setUText.icu.dll.
1a7e40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a7e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1a7e80 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c 69 74 00 69 63 75 ..d.............uregex_split.icu
1a7ea0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a7ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1a7ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 70 6c `.......d.............uregex_spl
1a7f00 69 74 55 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 itUText.icu.dll.icu.dll/........
1a7f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a7f40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a7f60 75 72 65 67 65 78 5f 73 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 uregex_start.icu.dll..icu.dll/..
1a7f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a7fa0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1a7fc0 00 00 00 00 04 00 75 72 65 67 65 78 5f 73 74 61 72 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......uregex_start64.icu.dll..ic
1a7fe0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1a8020 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 67 65 78 5f 75 73 65 41 6e 63 68 6f 72 69 6e d.....".......uregex_useAnchorin
1a8040 67 42 6f 75 6e 64 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 gBounds.icu.dll.icu.dll/........
1a8060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8080 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1a80a0 75 72 65 67 65 78 5f 75 73 65 54 72 61 6e 73 70 61 72 65 6e 74 42 6f 75 6e 64 73 00 69 63 75 2e uregex_useTransparentBounds.icu.
1a80c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a80e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a8100 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 61 72 65 45 ......d.............uregion_areE
1a8120 71 75 61 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 qual.icu.dll..icu.dll/........0.
1a8140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1a8160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a8180 65 67 69 6f 6e 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f egion_contains.icu.dll..icu.dll/
1a81a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a81c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1a81e0 1d 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 41 76 61 69 6c 61 62 6c 65 00 69 63 75 ........uregion_getAvailable.icu
1a8200 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a8220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1a8240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 `.......d.....$.......uregion_ge
1a8260 74 43 6f 6e 74 61 69 6e 65 64 52 65 67 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c tContainedRegions.icu.dll.icu.dl
1a8280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a82a0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1a82c0 00 00 2a 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 65 64 52 65 ..*.......uregion_getContainedRe
1a82e0 67 69 6f 6e 73 4f 66 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 gionsOfType.icu.dll.icu.dll/....
1a8300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8320 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1a8340 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 00 ....uregion_getContainingRegion.
1a8360 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a8380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1a83a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f ..`.......d.....*.......uregion_
1a83c0 67 65 74 43 6f 6e 74 61 69 6e 69 6e 67 52 65 67 69 6f 6e 4f 66 54 79 70 65 00 69 63 75 2e 64 6c getContainingRegionOfType.icu.dl
1a83e0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a8400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1a8420 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 4e 75 6d ....d.............uregion_getNum
1a8440 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ericCode.icu.dll..icu.dll/......
1a8460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8480 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1a84a0 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 50 72 65 66 65 72 72 65 64 56 61 6c 75 65 73 00 69 63 75 ..uregion_getPreferredValues.icu
1a84c0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a84e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1a8500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 `.......d.............uregion_ge
1a8520 74 52 65 67 69 6f 6e 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 tRegionCode.icu.dll.icu.dll/....
1a8540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a8560 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1a8580 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 52 65 67 69 6f 6e 46 72 6f 6d 43 6f 64 65 00 69 63 ....uregion_getRegionFromCode.ic
1a85a0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a85c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1a85e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 `.......d.....).......uregion_ge
1a8600 74 52 65 67 69 6f 6e 46 72 6f 6d 4e 75 6d 65 72 69 63 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 0a tRegionFromNumericCode.icu.dll..
1a8620 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a8640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a8660 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 67 69 6f 6e 5f 67 65 74 54 79 70 65 00 ..d.............uregion_getType.
1a8680 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a86a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1a86c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 ..`.......d.............ureldate
1a86e0 66 6d 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 fmt_close.icu.dll.icu.dll/......
1a8700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8720 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1a8740 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6c 6f 73 65 52 65 73 75 6c 74 00 69 63 75 2e 64 6c ..ureldatefmt_closeResult.icu.dl
1a8760 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a8780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1a87a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 63 6f ....d.....'.......ureldatefmt_co
1a87c0 6d 62 69 6e 65 44 61 74 65 41 6e 64 54 69 6d 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c mbineDateAndTime.icu.dll..icu.dl
1a87e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8800 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a8820 00 00 1b 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 00 69 63 75 ..........ureldatefmt_format.icu
1a8840 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a8860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1a8880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d `.......d.....".......ureldatefm
1a88a0 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 63 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f t_formatNumeric.icu.dll.icu.dll/
1a88c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a88e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1a8900 2a 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 4e 75 6d 65 72 69 *.......ureldatefmt_formatNumeri
1a8920 63 54 6f 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 cToResult.icu.dll.icu.dll/......
1a8940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8960 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1a8980 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 66 6f 72 6d 61 74 54 6f 52 65 73 75 6c 74 00 69 63 75 ..ureldatefmt_formatToResult.icu
1a89a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a89c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1a89e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d `.......d.............ureldatefm
1a8a00 74 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 t_open.icu.dll..icu.dll/........
1a8a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8a40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1a8a60 75 72 65 6c 64 61 74 65 66 6d 74 5f 6f 70 65 6e 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a ureldatefmt_openResult.icu.dll..
1a8a80 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a8aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1a8ac0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 6c 64 61 74 65 66 6d 74 5f 72 65 73 75 ..d.....".......ureldatefmt_resu
1a8ae0 6c 74 41 73 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ltAsValue.icu.dll.icu.dll/......
1a8b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a8b20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1a8b40 04 00 75 72 65 73 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ures_close.icu.dll..icu.dll/..
1a8b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a8b80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1a8ba0 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 69 6e 61 72 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ......ures_getBinary.icu.dll..ic
1a8bc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1a8c00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 49 6e 64 65 78 00 69 63 d.............ures_getByIndex.ic
1a8c20 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1a8c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1a8c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 42 79 `.......d.............ures_getBy
1a8c80 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Key.icu.dll.icu.dll/........0...
1a8ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
1a8cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8ce0 5f 67 65 74 49 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 _getInt.icu.dll.icu.dll/........
1a8d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a8d20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1a8d40 75 72 65 73 5f 67 65 74 49 6e 74 56 65 63 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ures_getIntVector.icu.dll.icu.dl
1a8d60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8d80 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
1a8da0 00 00 14 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 ..........ures_getKey.icu.dll.ic
1a8dc0 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1a8de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1a8e00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4c 6f 63 61 6c 65 42 79 54 79 d.............ures_getLocaleByTy
1a8e20 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 pe.icu.dll..icu.dll/........0...
1a8e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1a8e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8e80 5f 67 65 74 4e 65 78 74 52 65 73 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c _getNextResource.icu.dll..icu.dl
1a8ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a8ec0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a8ee0 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 4e 65 78 74 53 74 72 69 6e 67 00 69 63 75 ..........ures_getNextString.icu
1a8f00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a8f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1a8f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 69 `.......d.............ures_getSi
1a8f60 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ze.icu.dll..icu.dll/........0...
1a8f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1a8fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 72 65 73 ......`.......d.............ures
1a8fc0 5f 67 65 74 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _getString.icu.dll..icu.dll/....
1a8fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9000 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1a9020 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c ....ures_getStringByIndex.icu.dl
1a9040 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a9060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1a9080 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 53 74 72 69 6e 67 ....d.............ures_getString
1a90a0 42 79 4b 65 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ByKey.icu.dll.icu.dll/........0.
1a90c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1a90e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 72 ........`.......d.............ur
1a9100 65 73 5f 67 65 74 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 es_getType.icu.dll..icu.dll/....
1a9120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9140 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1a9160 00 00 04 00 75 72 65 73 5f 67 65 74 55 49 6e 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....ures_getUInt.icu.dll..icu.dl
1a9180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a91a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1a91c0 00 00 1b 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 00 69 63 75 ..........ures_getUTF8String.icu
1a91e0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a9200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1a9220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 `.......d.....".......ures_getUT
1a9240 46 38 53 74 72 69 6e 67 42 79 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f F8StringByIndex.icu.dll.icu.dll/
1a9260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9280 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1a92a0 20 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 55 54 46 38 53 74 72 69 6e 67 42 79 4b 65 79 00 ........ures_getUTF8StringByKey.
1a92c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a92e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1a9300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 67 65 74 ..`.......d.............ures_get
1a9320 56 65 72 73 69 6f 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Version.icu.dll.icu.dll/........
1a9340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9360 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1a9380 75 72 65 73 5f 68 61 73 4e 65 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ures_hasNext.icu.dll..icu.dll/..
1a93a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a93c0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
1a93e0 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ......ures_open.icu.dll.icu.dll/
1a9400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9420 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1a9440 22 00 00 00 00 00 04 00 75 72 65 73 5f 6f 70 65 6e 41 76 61 69 6c 61 62 6c 65 4c 6f 63 61 6c 65 ".......ures_openAvailableLocale
1a9460 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1a9480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1a94a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 72 65 73 5f 6f ....`.......d.............ures_o
1a94c0 70 65 6e 44 69 72 65 63 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 penDirect.icu.dll.icu.dll/......
1a94e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9500 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1a9520 04 00 75 72 65 73 5f 6f 70 65 6e 55 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 ..ures_openU.icu.dll..icu.dll/..
1a9540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9560 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1a9580 00 00 00 00 04 00 75 72 65 73 5f 72 65 73 65 74 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c ......ures_resetIterator.icu.dll
1a95a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a95c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1a95e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 62 72 65 61 6b 73 ....d.....%.......uscript_breaks
1a9600 42 65 74 77 65 65 6e 4c 65 74 74 65 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f BetweenLetters.icu.dll..icu.dll/
1a9620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9640 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1a9660 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 43 6f 64 65 00 69 63 75 2e 64 6c 6c 00 ........uscript_getCode.icu.dll.
1a9680 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a96a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1a96c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 4e 61 6d 65 00 ..d.............uscript_getName.
1a96e0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1a9700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1a9720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f ..`.......d.............uscript_
1a9740 67 65 74 53 61 6d 70 6c 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f getSampleString.icu.dll.icu.dll/
1a9760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9780 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1a97a0 1a 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 69 70 74 00 69 63 75 2e 64 6c ........uscript_getScript.icu.dl
1a97c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1a97e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1a9800 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 63 72 ....d.....$.......uscript_getScr
1a9820 69 70 74 45 78 74 65 6e 73 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 iptExtensions.icu.dll.icu.dll/..
1a9840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1a9860 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1a9880 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 53 68 6f 72 74 4e 61 6d 65 00 69 63 75 2e 64 ......uscript_getShortName.icu.d
1a98a0 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a98c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1a98e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 67 65 74 55 ......d.............uscript_getU
1a9900 73 61 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 sage.icu.dll..icu.dll/........0.
1a9920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1a9940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a9960 63 72 69 70 74 5f 68 61 73 53 63 72 69 70 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f cript_hasScript.icu.dll.icu.dll/
1a9980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a99a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1a99c0 18 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 43 61 73 65 64 00 69 63 75 2e 64 6c 6c 00 ........uscript_isCased.icu.dll.
1a99e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a9a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1a9a20 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 63 72 69 70 74 5f 69 73 52 69 67 68 74 54 ..d.............uscript_isRightT
1a9a40 6f 4c 65 66 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 oLeft.icu.dll.icu.dll/........0.
1a9a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1a9a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1a9aa0 65 61 72 63 68 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 earch_close.icu.dll.icu.dll/....
1a9ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1a9ae0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1a9b00 00 00 04 00 75 73 65 61 72 63 68 5f 66 69 72 73 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c ....usearch_first.icu.dll.icu.dl
1a9b20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1a9b40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1a9b60 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 66 6f 6c 6c 6f 77 69 6e 67 00 69 63 75 2e ..........usearch_following.icu.
1a9b80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1a9ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1a9bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 41 ......d.............usearch_getA
1a9be0 74 74 72 69 62 75 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ttribute.icu.dll..icu.dll/......
1a9c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9c20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1a9c40 04 00 75 73 65 61 72 63 68 5f 67 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 ..usearch_getBreakIterator.icu.d
1a9c60 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1a9c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1a9ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 43 ......d.............usearch_getC
1a9cc0 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ollator.icu.dll.icu.dll/........
1a9ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1a9d00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1a9d20 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 4c 65 6e 67 74 68 00 69 63 75 2e 64 6c 6c usearch_getMatchedLength.icu.dll
1a9d40 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a9d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1a9d80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 ....d.............usearch_getMat
1a9da0 63 68 65 64 53 74 61 72 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 chedStart.icu.dll.icu.dll/......
1a9dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1a9de0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1a9e00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4d 61 74 63 68 65 64 54 65 78 74 00 69 63 75 2e 64 6c 6c ..usearch_getMatchedText.icu.dll
1a9e20 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1a9e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1a9e60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 4f 66 66 ....d.............usearch_getOff
1a9e80 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 set.icu.dll.icu.dll/........0...
1a9ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1a9ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.............usea
1a9ee0 72 63 68 5f 67 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f rch_getPattern.icu.dll..icu.dll/
1a9f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1a9f20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1a9f40 18 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 67 65 74 54 65 78 74 00 69 63 75 2e 64 6c 6c 00 ........usearch_getText.icu.dll.
1a9f60 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1a9f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1a9fa0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6c 61 73 74 00 69 63 75 ..d.............usearch_last.icu
1a9fc0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1a9fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
1aa000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 6e 65 `.......d.............usearch_ne
1aa020 78 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xt.icu.dll..icu.dll/........0...
1aa040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1aa060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.............usea
1aa080 72 63 68 5f 6f 70 65 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 rch_open.icu.dll..icu.dll/......
1aa0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1aa0c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1aa0e0 04 00 75 73 65 61 72 63 68 5f 6f 70 65 6e 46 72 6f 6d 43 6f 6c 6c 61 74 6f 72 00 69 63 75 2e 64 ..usearch_openFromCollator.icu.d
1aa100 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1aa120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1aa140 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 70 72 65 63 ......d.............usearch_prec
1aa160 65 64 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eding.icu.dll.icu.dll/........0.
1aa180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1aa1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aa1c0 65 61 72 63 68 5f 70 72 65 76 69 6f 75 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f earch_previous.icu.dll..icu.dll/
1aa1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aa200 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1aa220 16 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 72 65 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........usearch_reset.icu.dll.ic
1aa240 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1aa280 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 41 74 74 72 69 62 75 d.............usearch_setAttribu
1aa2a0 74 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 te.icu.dll..icu.dll/........0...
1aa2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1aa2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 65 61 ......`.......d.....!.......usea
1aa300 72 63 68 5f 73 65 74 42 72 65 61 6b 49 74 65 72 61 74 6f 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 rch_setBreakIterator.icu.dll..ic
1aa320 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1aa360 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 43 6f 6c 6c 61 74 6f d.............usearch_setCollato
1aa380 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.icu.dll.icu.dll/........0.....
1aa3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1aa3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 61 72 63 ....`.......d.............usearc
1aa3e0 68 5f 73 65 74 4f 66 66 73 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 h_setOffset.icu.dll.icu.dll/....
1aa400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aa420 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1aa440 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a ....usearch_setPattern.icu.dll..
1aa460 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1aa4a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 65 61 72 63 68 5f 73 65 74 54 65 78 74 00 ..d.............usearch_setText.
1aa4c0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1aa4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1aa500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 ..`.......d.............uset_add
1aa520 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1aa540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1aa560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 61 ....`.......d.............uset_a
1aa580 64 64 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ddAll.icu.dll.icu.dll/........0.
1aa5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1aa5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aa5e0 65 74 5f 61 64 64 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e et_addAllCodePoints.icu.dll.icu.
1aa600 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa620 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1aa640 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 52 61 6e 67 65 00 69 63 75 2e 64 6c ............uset_addRange.icu.dl
1aa660 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1aa680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1aa6a0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 61 64 64 53 74 72 69 6e 67 ....d.............uset_addString
1aa6c0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1aa6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1aa700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 61 ....`.......d.....#.......uset_a
1aa720 70 70 6c 79 49 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 pplyIntPropertyValue.icu.dll..ic
1aa740 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aa760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1aa780 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 6c 79 50 61 74 74 65 72 6e 00 d.............uset_applyPattern.
1aa7a0 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1aa7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1aa7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 61 70 70 ..`.......d.............uset_app
1aa800 6c 79 50 72 6f 70 65 72 74 79 41 6c 69 61 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f lyPropertyAlias.icu.dll.icu.dll/
1aa820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aa840 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1aa860 14 00 00 00 00 00 04 00 75 73 65 74 5f 63 68 61 72 41 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ........uset_charAt.icu.dll.icu.
1aa880 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aa8a0 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
1aa8c0 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 65 61 72 00 69 63 75 2e 64 6c 6c 00 0a ............uset_clear.icu.dll..
1aa8e0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aa900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
1aa920 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 ..d.............uset_clone.icu.d
1aa940 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1aa960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1aa980 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6c 6f 6e 65 41 73 ......d.............uset_cloneAs
1aa9a0 54 68 61 77 65 64 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Thawed.icu.dll..icu.dll/........
1aa9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aa9e0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
1aaa00 75 73 65 74 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 uset_close.icu.dll..icu.dll/....
1aaa20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aaa40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1aaa60 00 00 04 00 75 73 65 74 5f 63 6c 6f 73 65 4f 76 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uset_closeOver.icu.dll..icu.
1aaa80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aaaa0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1aaac0 00 00 00 00 15 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 61 63 74 00 69 63 75 2e 64 6c 6c ............uset_compact.icu.dll
1aaae0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1aab00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1aab20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6d 70 6c 65 6d 65 6e ....d.............uset_complemen
1aab40 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.icu.dll.icu.dll/........0.....
1aab60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1aab80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 ....`.......d.............uset_c
1aaba0 6f 6d 70 6c 65 6d 65 6e 74 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 omplementAll.icu.dll..icu.dll/..
1aabc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1aabe0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
1aac00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ......uset_contains.icu.dll.icu.
1aac20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1aac40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1aac60 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 41 6c 6c 00 69 63 75 ............uset_containsAll.icu
1aac80 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1aaca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1aacc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 `.......d.....#.......uset_conta
1aace0 69 6e 73 41 6c 6c 43 6f 64 65 50 6f 69 6e 74 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c insAllCodePoints.icu.dll..icu.dl
1aad00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aad20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1aad40 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 4e 6f 6e 65 00 69 63 75 2e ..........uset_containsNone.icu.
1aad60 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1aad80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1aada0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e ......d.............uset_contain
1aadc0 73 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sRange.icu.dll..icu.dll/........
1aade0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aae00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1aae20 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 6f 6d 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c uset_containsSome.icu.dll.icu.dl
1aae40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1aae60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1aae80 00 00 1c 00 00 00 00 00 04 00 75 73 65 74 5f 63 6f 6e 74 61 69 6e 73 53 74 72 69 6e 67 00 69 63 ..........uset_containsString.ic
1aaea0 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1aaec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
1aaee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 65 71 75 61 6c `.......d.............uset_equal
1aaf00 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1aaf20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
1aaf40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 66 ....`.......d.............uset_f
1aaf60 72 65 65 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 reeze.icu.dll.icu.dll/........0.
1aaf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1aafa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1aafc0 65 74 5f 67 65 74 49 74 65 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_getItem.icu.dll..icu.dll/....
1aafe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab000 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1ab020 00 00 04 00 75 73 65 74 5f 67 65 74 49 74 65 6d 43 6f 75 6e 74 00 69 63 75 2e 64 6c 6c 00 69 63 ....uset_getItemCount.icu.dll.ic
1ab040 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ab060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ab080 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 d.............uset_getSerialized
1ab0a0 52 61 6e 67 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Range.icu.dll.icu.dll/........0.
1ab0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1ab0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 75 73 ........`.......d.....%.......us
1ab100 65 74 5f 67 65 74 53 65 72 69 61 6c 69 7a 65 64 52 61 6e 67 65 43 6f 75 6e 74 00 69 63 75 2e 64 et_getSerializedRangeCount.icu.d
1ab120 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ab140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1ab160 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 65 74 5f 67 65 74 53 65 72 69 ......d.............uset_getSeri
1ab180 61 6c 69 7a 65 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 alizedSet.icu.dll.icu.dll/......
1ab1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ab1c0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1ab1e0 04 00 75 73 65 74 5f 69 6e 64 65 78 4f 66 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ..uset_indexOf.icu.dll..icu.dll/
1ab200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ab220 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1ab240 15 00 00 00 00 00 04 00 75 73 65 74 5f 69 73 45 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ........uset_isEmpty.icu.dll..ic
1ab260 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ab280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1ab2a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 69 73 46 72 6f 7a 65 6e 00 69 63 75 2e d.............uset_isFrozen.icu.
1ab2c0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ab2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....38........`.
1ab300 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 00 69 63 ......d.............uset_open.ic
1ab320 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ab340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1ab360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 45 `.......d.............uset_openE
1ab380 6d 70 74 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mpty.icu.dll..icu.dll/........0.
1ab3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1ab3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ab3e0 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f et_openPattern.icu.dll..icu.dll/
1ab400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ab420 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1ab440 20 00 00 00 00 00 04 00 75 73 65 74 5f 6f 70 65 6e 50 61 74 74 65 72 6e 4f 70 74 69 6f 6e 73 00 ........uset_openPatternOptions.
1ab460 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ab480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1ab4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d ..`.......d.............uset_rem
1ab4c0 6f 76 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ove.icu.dll.icu.dll/........0...
1ab4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1ab500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1ab520 5f 72 65 6d 6f 76 65 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 _removeAll.icu.dll..icu.dll/....
1ab540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ab560 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1ab580 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 41 6c 6c 53 74 72 69 6e 67 73 00 69 63 75 2e 64 6c ....uset_removeAllStrings.icu.dl
1ab5a0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ab5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1ab5e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 6d 6f 76 65 52 61 6e ....d.............uset_removeRan
1ab600 67 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ge.icu.dll..icu.dll/........0...
1ab620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1ab640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 ......`.......d.............uset
1ab660 5f 72 65 6d 6f 76 65 53 74 72 69 6e 67 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _removeString.icu.dll.icu.dll/..
1ab680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ab6a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1ab6c0 00 00 00 00 04 00 75 73 65 74 5f 72 65 73 65 6d 62 6c 65 73 50 61 74 74 65 72 6e 00 69 63 75 2e ......uset_resemblesPattern.icu.
1ab6e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ab700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1ab720 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 61 69 6e 00 ......d.............uset_retain.
1ab740 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ab760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1ab780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 73 65 74 5f 72 65 74 ..`.......d.............uset_ret
1ab7a0 61 69 6e 41 6c 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ainAll.icu.dll..icu.dll/........
1ab7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ab7e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1ab800 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f uset_serialize.icu.dll..icu.dll/
1ab820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ab840 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1ab860 20 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 72 69 61 6c 69 7a 65 64 43 6f 6e 74 61 69 6e 73 00 ........uset_serializedContains.
1ab880 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1ab8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 ....0.....0.....644.....37......
1ab8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 75 73 65 74 5f 73 65 74 ..`.......d.............uset_set
1ab8e0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ab900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1ab920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 65 74 5f 73 ....`.......d.............uset_s
1ab940 65 74 53 65 72 69 61 6c 69 7a 65 64 54 6f 4f 6e 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c etSerializedToOne.icu.dll.icu.dl
1ab960 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ab980 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....38........`.......d...
1ab9a0 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 73 69 7a 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e ..........uset_size.icu.dll.icu.
1ab9c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ab9e0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
1aba00 00 00 00 00 12 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 00 69 63 75 2e 64 6c 6c 00 69 63 ............uset_span.icu.dll.ic
1aba20 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1aba40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1aba60 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 6b 00 69 63 75 2e d.............uset_spanBack.icu.
1aba80 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1abaa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1abac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 65 74 5f 73 70 61 6e 42 61 63 ......d.............uset_spanBac
1abae0 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 kUTF8.icu.dll.icu.dll/........0.
1abb00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1abb20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1abb40 65 74 5f 73 70 61 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 et_spanUTF8.icu.dll.icu.dll/....
1abb60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1abb80 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1abba0 00 00 04 00 75 73 65 74 5f 74 6f 50 61 74 74 65 72 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ....uset_toPattern.icu.dll..icu.
1abbc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1abbe0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1abc00 00 00 00 00 1d 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 ............uspoof_areConfusable
1abc20 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1abc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1abc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 ....`.......d.....!.......uspoof
1abc80 5f 61 72 65 43 6f 6e 66 75 73 61 62 6c 65 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e _areConfusableUTF8.icu.dll..icu.
1abca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1abcc0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1abce0 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 00 69 63 75 2e 64 6c 6c ............uspoof_check.icu.dll
1abd00 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1abd20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1abd40 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 32 00 ....d.............uspoof_check2.
1abd60 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1abd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1abda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 ..`.......d.............uspoof_c
1abdc0 68 65 63 6b 32 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 heck2UTF8.icu.dll.icu.dll/......
1abde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1abe00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1abe20 04 00 75 73 70 6f 6f 66 5f 63 68 65 63 6b 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uspoof_checkUTF8.icu.dll..icu.
1abe40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1abe60 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1abe80 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c ............uspoof_clone.icu.dll
1abea0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1abec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1abee0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 6c 6f 73 65 00 69 ....d.............uspoof_close.i
1abf00 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1abf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1abf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 63 ..`.......d.............uspoof_c
1abf60 6c 6f 73 65 43 68 65 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f loseCheckResult.icu.dll.icu.dll/
1abf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1abfa0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1abfc0 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 41 6c 6c 6f 77 65 64 43 68 61 72 73 00 69 ........uspoof_getAllowedChars.i
1abfe0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ac000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1ac020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 ..`.......d.....!.......uspoof_g
1ac040 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c etAllowedLocales.icu.dll..icu.dl
1ac060 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ac080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1ac0a0 00 00 24 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 43 ..$.......uspoof_getCheckResultC
1ac0c0 68 65 63 6b 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hecks.icu.dll.icu.dll/........0.
1ac0e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1ac100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 75 73 ........`.......d.....&.......us
1ac120 70 6f 6f 66 5f 67 65 74 43 68 65 63 6b 52 65 73 75 6c 74 4e 75 6d 65 72 69 63 73 00 69 63 75 2e poof_getCheckResultNumerics.icu.
1ac140 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ac160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1ac180 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 ......d.............uspoof_getCh
1ac1a0 65 63 6b 52 65 73 75 6c 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c eckResultRestrictionLevel.icu.dl
1ac1c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ac1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1ac200 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 43 68 65 63 ....d.............uspoof_getChec
1ac220 6b 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ks.icu.dll..icu.dll/........0...
1ac240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1ac260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f ......`.......d.............uspo
1ac280 6f 66 5f 67 65 74 49 6e 63 6c 75 73 69 6f 6e 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e of_getInclusionSet.icu.dll..icu.
1ac2a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1ac2e0 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 52 65 63 6f 6d 6d 65 6e 64 65 ....!.......uspoof_getRecommende
1ac300 64 53 65 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 dSet.icu.dll..icu.dll/........0.
1ac320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ac340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 ........`.......d.....#.......us
1ac360 70 6f 6f 66 5f 67 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c poof_getRestrictionLevel.icu.dll
1ac380 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ac3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1ac3c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 67 65 74 53 6b 65 6c ....d.............uspoof_getSkel
1ac3e0 65 74 6f 6e 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eton.icu.dll..icu.dll/........0.
1ac400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1ac420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 ........`.......d.............us
1ac440 70 6f 6f 66 5f 67 65 74 53 6b 65 6c 65 74 6f 6e 55 54 46 38 00 69 63 75 2e 64 6c 6c 00 0a 69 63 poof_getSkeletonUTF8.icu.dll..ic
1ac460 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ac480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1ac4a0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 00 69 63 75 2e 64 6c d.............uspoof_open.icu.dl
1ac4c0 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.icu.dll/........0...........0.
1ac4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1ac500 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 43 68 65 ....d.............uspoof_openChe
1ac520 63 6b 52 65 73 75 6c 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 ckResult.icu.dll..icu.dll/......
1ac540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac560 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1ac580 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 72 6f 6d 53 65 72 69 61 6c 69 7a 65 64 00 69 63 75 2e ..uspoof_openFromSerialized.icu.
1ac5a0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ac5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1ac5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 6f 70 65 6e 46 ......d.............uspoof_openF
1ac600 72 6f 6d 53 6f 75 72 63 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 romSource.icu.dll.icu.dll/......
1ac620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ac640 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ac660 04 00 75 73 70 6f 6f 66 5f 73 65 72 69 61 6c 69 7a 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..uspoof_serialize.icu.dll..icu.
1ac680 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1ac6c0 00 00 00 00 1f 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 43 68 61 ............uspoof_setAllowedCha
1ac6e0 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rs.icu.dll..icu.dll/........0...
1ac700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1ac720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 73 70 6f ......`.......d.....!.......uspo
1ac740 6f 66 5f 73 65 74 41 6c 6c 6f 77 65 64 4c 6f 63 61 6c 65 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 of_setAllowedLocales.icu.dll..ic
1ac760 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ac780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1ac7a0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 65 74 43 68 65 63 6b 73 00 69 d.............uspoof_setChecks.i
1ac7c0 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cu.dll..icu.dll/........0.......
1ac7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1ac800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 75 73 70 6f 6f 66 5f 73 ..`.......d.....#.......uspoof_s
1ac820 65 74 52 65 73 74 72 69 63 74 69 6f 6e 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e etRestrictionLevel.icu.dll..icu.
1ac840 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ac860 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1ac880 00 00 00 00 15 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 63 6c 6f 73 65 00 69 63 75 2e 64 6c 6c ............usprep_close.icu.dll
1ac8a0 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..icu.dll/........0...........0.
1ac8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1ac8e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 6e 00 69 63 ....d.............usprep_open.ic
1ac900 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ac920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1ac940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 73 70 72 65 70 5f 6f 70 65 `.......d.............usprep_ope
1ac960 6e 42 79 54 79 70 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nByType.icu.dll.icu.dll/........
1ac980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ac9a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1ac9c0 75 73 70 72 65 70 5f 70 72 65 70 61 72 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f usprep_prepare.icu.dll..icu.dll/
1ac9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1aca00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1aca20 17 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 68 61 72 33 32 41 74 00 69 63 75 2e 64 6c 6c 00 0a ........utext_char32At.icu.dll..
1aca40 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1aca60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1aca80 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 6e 65 00 69 63 75 2e ..d.............utext_clone.icu.
1acaa0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1acac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1acae0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6c 6f 73 65 00 ......d.............utext_close.
1acb00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.icu.dll/........0.......
1acb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
1acb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 75 74 65 78 74 5f 63 6f ..`.......d.............utext_co
1acb60 70 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 py.icu.dll..icu.dll/........0...
1acb80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1acba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 74 65 78 ......`.......d.............utex
1acbc0 74 5f 63 75 72 72 65 6e 74 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 t_current32.icu.dll.icu.dll/....
1acbe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1acc00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1acc20 00 00 04 00 75 74 65 78 74 5f 65 71 75 61 6c 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ....utext_equals.icu.dll..icu.dl
1acc40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1acc60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1acc80 00 00 16 00 00 00 00 00 04 00 75 74 65 78 74 5f 65 78 74 72 61 63 74 00 69 63 75 2e 64 6c 6c 00 ..........utext_extract.icu.dll.
1acca0 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1accc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1acce0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 66 72 65 65 7a 65 00 69 63 75 ..d.............utext_freeze.icu
1acd00 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1acd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1acd40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 67 65 74 4e `.......d.............utext_getN
1acd60 61 74 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 ativeIndex.icu.dll..icu.dll/....
1acd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1acda0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1acdc0 00 00 04 00 75 74 65 78 74 5f 67 65 74 50 72 65 76 69 6f 75 73 4e 61 74 69 76 65 49 6e 64 65 78 ....utext_getPreviousNativeIndex
1acde0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ace00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1ace20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ace40 68 61 73 4d 65 74 61 44 61 74 61 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 hasMetaData.icu.dll.icu.dll/....
1ace60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ace80 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1acea0 00 00 04 00 75 74 65 78 74 5f 69 73 4c 65 6e 67 74 68 45 78 70 65 6e 73 69 76 65 00 69 63 75 2e ....utext_isLengthExpensive.icu.
1acec0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1acee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1acf00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 69 73 57 72 69 74 ......d.............utext_isWrit
1acf20 61 62 6c 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 able.icu.dll..icu.dll/........0.
1acf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1acf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1acf80 65 78 74 5f 6d 6f 76 65 49 6e 64 65 78 33 32 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f ext_moveIndex32.icu.dll.icu.dll/
1acfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1acfc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1acfe0 1b 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 61 74 69 76 65 4c 65 6e 67 74 68 00 69 63 75 2e 64 ........utext_nativeLength.icu.d
1ad000 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ad020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1ad040 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 65 78 74 5f 6e 65 78 74 33 32 ......d.............utext_next32
1ad060 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1ad080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1ad0a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f ....`.......d.............utext_
1ad0c0 6e 65 78 74 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 next32From.icu.dll..icu.dll/....
1ad0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ad100 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ad120 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 ....utext_openUChars.icu.dll..ic
1ad140 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1ad180 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 75 74 65 78 74 5f 6f 70 65 6e 55 54 46 38 00 69 63 75 d.............utext_openUTF8.icu
1ad1a0 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ad1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1ad1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 65 78 74 5f 70 72 65 76 `.......d.............utext_prev
1ad200 69 6f 75 73 33 32 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ious32.icu.dll..icu.dll/........
1ad220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ad240 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1ad260 75 74 65 78 74 5f 70 72 65 76 69 6f 75 73 33 32 46 72 6f 6d 00 69 63 75 2e 64 6c 6c 00 0a 69 63 utext_previous32From.icu.dll..ic
1ad280 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1ad2c0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 75 74 65 78 74 5f 72 65 70 6c 61 63 65 00 69 63 75 2e d.............utext_replace.icu.
1ad2e0 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1ad300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1ad320 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 75 74 65 78 74 5f 73 65 74 4e 61 74 ......d.............utext_setNat
1ad340 69 76 65 49 6e 64 65 78 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 iveIndex.icu.dll..icu.dll/......
1ad360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad380 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
1ad3a0 04 00 75 74 65 78 74 5f 73 65 74 75 70 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 ..utext_setup.icu.dll.icu.dll/..
1ad3c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ad3e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1ad400 00 00 00 00 04 00 75 74 66 38 5f 61 70 70 65 6e 64 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 ......utf8_appendCharSafeBody.ic
1ad420 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 u.dll.icu.dll/........0.........
1ad440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1ad460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 66 38 5f 62 61 63 6b 31 `.......d.............utf8_back1
1ad480 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 SafeBody.icu.dll..icu.dll/......
1ad4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad4c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ad4e0 04 00 75 74 66 38 5f 6e 65 78 74 43 68 61 72 53 61 66 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 ..utf8_nextCharSafeBody.icu.dll.
1ad500 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ad520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ad540 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 75 74 66 38 5f 70 72 65 76 43 68 61 72 53 61 66 ..d.............utf8_prevCharSaf
1ad560 65 42 6f 64 79 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eBody.icu.dll.icu.dll/........0.
1ad580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1ad5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1ad5c0 6d 73 63 61 6c 65 5f 66 72 6f 6d 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c mscale_fromInt64.icu.dll..icu.dl
1ad5e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ad600 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1ad620 00 00 23 00 00 00 00 00 04 00 75 74 6d 73 63 61 6c 65 5f 67 65 74 54 69 6d 65 53 63 61 6c 65 56 ..#.......utmscale_getTimeScaleV
1ad640 61 6c 75 65 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 alue.icu.dll..icu.dll/........0.
1ad660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1ad680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 74 ........`.......d.............ut
1ad6a0 6d 73 63 61 6c 65 5f 74 6f 49 6e 74 36 34 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f mscale_toInt64.icu.dll..icu.dll/
1ad6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ad6e0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
1ad700 16 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 69 63 ........utrace_format.icu.dll.ic
1ad720 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ad760 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 66 75 6e 63 74 69 6f 6e 4e 61 6d d.............utrace_functionNam
1ad780 65 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.icu.dll.icu.dll/........0.....
1ad7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1ad7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 ....`.......d.............utrace
1ad7e0 5f 67 65 74 46 75 6e 63 74 69 6f 6e 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 _getFunctions.icu.dll.icu.dll/..
1ad800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ad820 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1ad840 00 00 00 00 04 00 75 74 72 61 63 65 5f 67 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 ......utrace_getLevel.icu.dll.ic
1ad860 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 u.dll/........0...........0.....
1ad880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ad8a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 63 65 5f 73 65 74 46 75 6e 63 74 69 6f 6e d.............utrace_setFunction
1ad8c0 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 s.icu.dll.icu.dll/........0.....
1ad8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1ad900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 63 65 ....`.......d.............utrace
1ad920 5f 73 65 74 4c 65 76 65 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _setLevel.icu.dll.icu.dll/......
1ad940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ad960 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1ad980 04 00 75 74 72 61 63 65 5f 76 66 6f 72 6d 61 74 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c ..utrace_vformat.icu.dll..icu.dl
1ad9a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1ad9c0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
1ad9e0 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f 6e 65 00 69 63 75 2e 64 6c 6c 00 0a ..........utrans_clone.icu.dll..
1ada00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 icu.dll/........0...........0...
1ada20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1ada40 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6c 6f 73 65 00 69 63 75 ..d.............utrans_close.icu
1ada60 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..icu.dll/........0.........
1ada80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1adaa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 63 6f 75 `.......d.....!.......utrans_cou
1adac0 6e 74 41 76 61 69 6c 61 62 6c 65 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f ntAvailableIDs.icu.dll..icu.dll/
1adae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1adb00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1adb20 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 67 65 74 53 6f 75 72 63 65 53 65 74 00 69 63 75 2e ........utrans_getSourceSet.icu.
1adb40 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.icu.dll/........0...........
1adb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1adb80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 67 65 74 55 6e ......d.............utrans_getUn
1adba0 69 63 6f 64 65 49 44 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 icodeID.icu.dll.icu.dll/........
1adbc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1adbe0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1adc00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 44 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f utrans_openIDs.icu.dll..icu.dll/
1adc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1adc40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1adc60 1b 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 49 6e 76 65 72 73 65 00 69 63 75 2e 64 ........utrans_openInverse.icu.d
1adc80 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1adca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1adcc0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 6f 70 65 6e 55 ......d.............utrans_openU
1adce0 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1add00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1add20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1add40 5f 72 65 67 69 73 74 65 72 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 _register.icu.dll.icu.dll/......
1add60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1add80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1adda0 04 00 75 74 72 61 6e 73 5f 73 65 74 46 69 6c 74 65 72 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e ..utrans_setFilter.icu.dll..icu.
1addc0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1adde0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1ade00 00 00 00 00 17 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 6f 52 75 6c 65 73 00 69 63 75 2e 64 ............utrans_toRules.icu.d
1ade20 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..icu.dll/........0...........
1ade40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1ade60 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 ......d.............utrans_trans
1ade80 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .icu.dll..icu.dll/........0.....
1adea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1adec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 75 74 72 61 6e 73 ....`.......d.............utrans
1adee0 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 6c 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c _transIncremental.icu.dll.icu.dl
1adf00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1adf20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1adf40 00 00 26 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 74 72 61 6e 73 49 6e 63 72 65 6d 65 6e 74 61 ..&.......utrans_transIncrementa
1adf60 6c 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 69 63 75 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 lUChars.icu.dll.icu.dll/........
1adf80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1adfa0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1adfc0 75 74 72 61 6e 73 5f 74 72 61 6e 73 55 43 68 61 72 73 00 69 63 75 2e 64 6c 6c 00 0a 69 63 75 2e utrans_transUChars.icu.dll..icu.
1adfe0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1ae000 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1ae020 00 00 00 00 1c 00 00 00 00 00 04 00 75 74 72 61 6e 73 5f 75 6e 72 65 67 69 73 74 65 72 49 44 00 ............utrans_unregisterID.
1ae040 69 63 75 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 icu.dll.ieframe.dll/....0.......
1ae060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
1ae080 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1ae0a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1ae0c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1ae0e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1ae100 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 65 66 72 61 6d ..........................iefram
1ae120 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 e.dll....................idata$2
1ae140 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
1ae160 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
1ae180 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
1ae1a0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 65 66 72 ....R...__IMPORT_DESCRIPTOR_iefr
1ae1c0 61 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 65 ame.__NULL_IMPORT_DESCRIPTOR..ie
1ae1e0 66 72 61 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 65 66 72 61 6d 65 2e 64 6c frame_NULL_THUNK_DATA.ieframe.dl
1ae200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ae220 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1ae240 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1ae260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1ae280 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1ae2a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..ieframe.dll/..
1ae2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ae2e0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
1ae300 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1ae320 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1ae340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1ae360 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 69 65 66 72 61 6d 65 .........................ieframe
1ae380 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..ieframe.dll/..
1ae3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ae3c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1ae3e0 04 00 49 45 41 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 54 61 62 00 69 65 66 72 61 ..IEAssociateThreadWithTab.iefra
1ae400 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..ieframe.dll/....0.......
1ae420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ae440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 45 43 61 6e 63 65 6c ..`.......d.............IECancel
1ae460 53 61 76 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c SaveFile.ieframe.dll..ieframe.dl
1ae480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ae4a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1ae4c0 00 00 00 00 04 00 49 45 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e ......IECreateDirectory.ieframe.
1ae4e0 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ieframe.dll/....0...........
1ae500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1ae520 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 45 43 72 65 61 74 65 46 69 6c 65 ......d.............IECreateFile
1ae540 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .ieframe.dll..ieframe.dll/....0.
1ae560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1ae580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 45 ........`.......d.............IE
1ae5a0 44 65 6c 65 74 65 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e DeleteFile.ieframe.dll..ieframe.
1ae5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ae5e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1ae600 28 00 00 00 00 00 04 00 49 45 44 69 73 61 73 73 6f 63 69 61 74 65 54 68 72 65 61 64 57 69 74 68 (.......IEDisassociateThreadWith
1ae620 54 61 62 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 Tab.ieframe.dll.ieframe.dll/....
1ae640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ae660 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1ae680 49 45 46 69 6e 64 46 69 72 73 74 46 69 6c 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 IEFindFirstFile.ieframe.dll.iefr
1ae6a0 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ame.dll/....0...........0.....0.
1ae6c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1ae6e0 00 00 00 00 22 00 00 00 00 00 04 00 49 45 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 ....".......IEGetFileAttributesE
1ae700 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 x.ieframe.dll.ieframe.dll/....0.
1ae720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1ae740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 45 ........`.......d.....%.......IE
1ae760 47 65 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 GetProtectedModeCookie.ieframe.d
1ae780 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ieframe.dll/....0...........
1ae7a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1ae7c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 45 47 65 74 57 72 69 74 65 61 62 ......d.....%.......IEGetWriteab
1ae7e0 6c 65 46 6f 6c 64 65 72 50 61 74 68 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d leFolderPath.ieframe.dll..iefram
1ae800 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
1ae820 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1ae840 00 00 22 00 00 00 00 00 04 00 49 45 47 65 74 57 72 69 74 65 61 62 6c 65 4c 6f 77 48 4b 43 55 00 ..".......IEGetWriteableLowHKCU.
1ae860 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ieframe.dll.ieframe.dll/....0...
1ae880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1ae8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 45 49 6e ......`.......d.....(.......IEIn
1ae8c0 50 72 69 76 61 74 65 46 69 6c 74 65 72 69 6e 67 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e PrivateFilteringEnabled.ieframe.
1ae8e0 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ieframe.dll/....0...........
1ae900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1ae920 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 45 49 73 49 6e 50 72 69 76 61 74 ......d.....".......IEIsInPrivat
1ae940 65 42 72 6f 77 73 69 6e 67 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c eBrowsing.ieframe.dll.ieframe.dl
1ae960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ae980 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1ae9a0 00 00 00 00 04 00 49 45 49 73 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 50 72 6f 63 65 73 73 00 69 ......IEIsProtectedModeProcess.i
1ae9c0 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 eframe.dll..ieframe.dll/....0...
1ae9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1aea00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 45 49 73 ......`.......d.....!.......IEIs
1aea20 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 55 52 4c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 ProtectedModeURL.ieframe.dll..ie
1aea40 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 frame.dll/....0...........0.....
1aea60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1aea80 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 45 4c 61 75 6e 63 68 55 52 4c 00 69 65 66 72 61 6d d.............IELaunchURL.iefram
1aeaa0 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.ieframe.dll/....0.........
1aeac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1aeae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 45 4d 6f 76 65 46 69 6c 65 `.......d.............IEMoveFile
1aeb00 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 Ex.ieframe.dll..ieframe.dll/....
1aeb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1aeb40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1aeb60 49 45 52 65 66 72 65 73 68 45 6c 65 76 61 74 69 6f 6e 50 6f 6c 69 63 79 00 69 65 66 72 61 6d 65 IERefreshElevationPolicy.ieframe
1aeb80 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ieframe.dll/....0.........
1aeba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1aebc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 45 52 65 67 43 72 65 61 74 `.......d.............IERegCreat
1aebe0 65 4b 65 79 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f eKeyEx.ieframe.dll..ieframe.dll/
1aec00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aec20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1aec40 00 00 04 00 49 45 52 65 67 53 65 74 56 61 6c 75 65 45 78 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 ....IERegSetValueEx.ieframe.dll.
1aec60 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ieframe.dll/....0...........0...
1aec80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1aeca0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 ..d.....*.......IERegisterWritab
1aecc0 6c 65 52 65 67 69 73 74 72 79 4b 65 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d leRegistryKey.ieframe.dll.iefram
1aece0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
1aed00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1aed20 00 00 2c 00 00 00 00 00 04 00 49 45 52 65 67 69 73 74 65 72 57 72 69 74 61 62 6c 65 52 65 67 69 ..,.......IERegisterWritableRegi
1aed40 73 74 72 79 56 61 6c 75 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c stryValue.ieframe.dll.ieframe.dl
1aed60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1aed80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1aeda0 00 00 00 00 04 00 49 45 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 00 69 65 66 72 61 6d 65 2e ......IERemoveDirectory.ieframe.
1aedc0 64 6c 6c 00 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ieframe.dll/....0...........
1aede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
1aee00 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 45 53 61 76 65 46 69 6c 65 00 69 ......d.............IESaveFile.i
1aee20 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 eframe.dll..ieframe.dll/....0...
1aee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1aee60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 45 53 65 ......`.......d.....%.......IESe
1aee80 74 50 72 6f 74 65 63 74 65 64 4d 6f 64 65 43 6f 6f 6b 69 65 00 69 65 66 72 61 6d 65 2e 64 6c 6c tProtectedModeCookie.ieframe.dll
1aeea0 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ieframe.dll/....0...........0.
1aeec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1aeee0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 45 53 68 6f 77 4f 70 65 6e 46 69 6c 65 ....d.....!.......IEShowOpenFile
1aef00 44 69 61 6c 6f 67 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f Dialog.ieframe.dll..ieframe.dll/
1aef20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1aef40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1aef60 00 00 04 00 49 45 53 68 6f 77 53 61 76 65 46 69 6c 65 44 69 61 6c 6f 67 00 69 65 66 72 61 6d 65 ....IEShowSaveFileDialog.ieframe
1aef80 2e 64 6c 6c 00 0a 69 65 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ieframe.dll/....0.........
1aefa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1aefc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 45 54 72 61 63 6b 69 6e 67 `.......d.....(.......IETracking
1aefe0 50 72 6f 74 65 63 74 69 6f 6e 45 6e 61 62 6c 65 64 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 69 65 ProtectionEnabled.ieframe.dll.ie
1af000 66 72 61 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 frame.dll/....0...........0.....
1af020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1af040 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 45 55 6e 72 65 67 69 73 74 65 72 57 72 69 74 61 62 d.....).......IEUnregisterWritab
1af060 6c 65 52 65 67 69 73 74 72 79 00 69 65 66 72 61 6d 65 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 leRegistry.ieframe.dll..imagehlp
1af080 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1af0a0 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 644.....373.......`.d...........
1af0c0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1af0e0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1af100 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1af120 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1af140 10 00 00 00 04 00 00 00 02 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ..........imagehlp.dll..........
1af160 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
1af180 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
1af1a0 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 idata$5........h.....!..........
1af1c0 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 .......:.............T...__IMPOR
1af1e0 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 61 67 65 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 T_DESCRIPTOR_imagehlp.__NULL_IMP
1af200 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 ORT_DESCRIPTOR..imagehlp_NULL_TH
1af220 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 UNK_DATA..imagehlp.dll/...0.....
1af240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
1af260 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
1af280 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
1af2a0 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
1af2c0 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
1af2e0 50 54 4f 52 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..imagehlp.dll/...0.........
1af300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 ..0.....0.....644.....164.......
1af320 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
1af340 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
1af360 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
1af380 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
1af3a0 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 6d 61 67 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .............imagehlp_NULL_THUNK
1af3c0 5f 44 41 54 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.imagehlp.dll/...0.........
1af3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1af400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 42 69 6e 64 49 6d 61 67 65 00 `.......d.............BindImage.
1af420 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 imagehlp.dll..imagehlp.dll/...0.
1af440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1af460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 42 69 ........`.......d.............Bi
1af480 6e 64 49 6d 61 67 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 ndImageEx.imagehlp.dll..imagehlp
1af4a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1af4c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1af4e0 20 00 00 00 00 00 04 00 43 68 65 63 6b 53 75 6d 4d 61 70 70 65 64 46 69 6c 65 00 69 6d 61 67 65 ........CheckSumMappedFile.image
1af500 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 hlp.dll.imagehlp.dll/...0.......
1af520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1af540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 ..`.......d.....'.......GetImage
1af560 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a ConfigInformation.imagehlp.dll..
1af580 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imagehlp.dll/...0...........0...
1af5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1af5c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 49 6d 61 67 65 55 6e 75 73 65 64 48 65 ..d.....'.......GetImageUnusedHe
1af5e0 61 64 65 72 42 79 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 aderBytes.imagehlp.dll..imagehlp
1af600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1af620 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1af640 21 00 00 00 00 00 04 00 49 6d 61 67 65 41 64 64 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 !.......ImageAddCertificate.imag
1af660 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1af680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1af6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6d 61 67 65 45 ....`.......d.....(.......ImageE
1af6c0 6e 75 6d 65 72 61 74 65 43 65 72 74 69 66 69 63 61 74 65 73 00 69 6d 61 67 65 68 6c 70 2e 64 6c numerateCertificates.imagehlp.dl
1af6e0 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imagehlp.dll/...0...........0.
1af700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1af720 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 ....d.....%.......ImageGetCertif
1af740 69 63 61 74 65 44 61 74 61 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 icateData.imagehlp.dll..imagehlp
1af760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1af780 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1af7a0 27 00 00 00 00 00 04 00 49 6d 61 67 65 47 65 74 43 65 72 74 69 66 69 63 61 74 65 48 65 61 64 65 '.......ImageGetCertificateHeade
1af7c0 72 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 r.imagehlp.dll..imagehlp.dll/...
1af7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1af800 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1af820 49 6d 61 67 65 47 65 74 44 69 67 65 73 74 53 74 72 65 61 6d 00 69 6d 61 67 65 68 6c 70 2e 64 6c ImageGetDigestStream.imagehlp.dl
1af840 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.imagehlp.dll/...0...........0.
1af860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1af880 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 61 67 65 4c 6f 61 64 00 69 6d 61 67 ....d.............ImageLoad.imag
1af8a0 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1af8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1af8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 61 67 65 52 ....`.......d.....$.......ImageR
1af900 65 6d 6f 76 65 43 65 72 74 69 66 69 63 61 74 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d emoveCertificate.imagehlp.dll.im
1af920 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
1af940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1af960 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 61 67 65 55 6e 6c 6f 61 64 00 69 6d 61 67 65 68 d.............ImageUnload.imageh
1af980 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 lp.dll..imagehlp.dll/...0.......
1af9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1af9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 61 70 41 6e 64 4c 6f ..`.......d.............MapAndLo
1af9e0 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 ad.imagehlp.dll.imagehlp.dll/...
1afa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1afa20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1afa40 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 6b 53 75 6d 41 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c MapFileAndCheckSumA.imagehlp.dll
1afa60 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imagehlp.dll/...0...........0.
1afa80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1afaa0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 46 69 6c 65 41 6e 64 43 68 65 63 ....d.....!.......MapFileAndChec
1afac0 6b 53 75 6d 57 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c kSumW.imagehlp.dll..imagehlp.dll
1afae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1afb00 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1afb20 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d ....ReBaseImage.imagehlp.dll..im
1afb40 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 agehlp.dll/...0...........0.....
1afb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1afb80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 42 61 73 65 49 6d 61 67 65 36 34 00 69 6d 61 67 d.............ReBaseImage64.imag
1afba0 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1afbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1afbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 49 6d 61 ....`.......d.....'.......SetIma
1afc00 67 65 43 6f 6e 66 69 67 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c geConfigInformation.imagehlp.dll
1afc20 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imagehlp.dll/...0...........0.
1afc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1afc60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 6f 75 63 68 46 69 6c 65 54 69 6d 65 73 ....d.............TouchFileTimes
1afc80 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 .imagehlp.dll.imagehlp.dll/...0.
1afca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1afcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e ........`.......d.............Un
1afce0 4d 61 70 41 6e 64 4c 6f 61 64 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 69 6d 61 67 65 68 6c 70 MapAndLoad.imagehlp.dll.imagehlp
1afd00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1afd20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1afd40 21 00 00 00 00 00 04 00 55 70 64 61 74 65 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 00 69 6d 61 67 !.......UpdateDebugInfoFile.imag
1afd60 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ehlp.dll..imagehlp.dll/...0.....
1afd80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1afda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.....#.......Update
1afdc0 44 65 62 75 67 49 6e 66 6f 46 69 6c 65 45 78 00 69 6d 61 67 65 68 6c 70 2e 64 6c 6c 00 0a 69 6d DebugInfoFileEx.imagehlp.dll..im
1afde0 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 gutil.dll/....0...........0.....
1afe00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....370.......`.d.....
1afe20 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1afe40 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1afe60 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1afe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
1afea0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 00 00 00 00 ................imgutil.dll.....
1afec0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1afee0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1aff00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 ..h..idata$5........h...........
1aff20 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f ............9.............R...__
1aff40 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 6d 67 75 74 69 6c 00 5f 5f 4e 55 4c 4c IMPORT_DESCRIPTOR_imgutil.__NULL
1aff60 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR..imgutil_NULL
1aff80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 _THUNK_DATA.imgutil.dll/....0...
1affa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1affc0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1affe0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1b0000 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1b0020 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1b0040 52 49 50 54 4f 52 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..imgutil.dll/....0.......
1b0060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 ....0.....0.....644.....163.....
1b0080 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1b00a0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1b00c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1b00e0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1b0100 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 69 6d 67 75 74 69 6c 5f 4e 55 4c 4c 5f 54 48 55 4e ...............imgutil_NULL_THUN
1b0120 4b 5f 44 41 54 41 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..imgutil.dll/....0.......
1b0140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b0160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 70 75 74 65 49 ..`.......d.............ComputeI
1b0180 6e 76 43 4d 41 50 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f nvCMAP.imgutil.dll..imgutil.dll/
1b01a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b01c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b01e0 00 00 04 00 43 72 65 61 74 65 44 44 72 61 77 53 75 72 66 61 63 65 4f 6e 44 49 42 00 69 6d 67 75 ....CreateDDrawSurfaceOnDIB.imgu
1b0200 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 til.dll.imgutil.dll/....0.......
1b0220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1b0240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 49 ..`.......d.............CreateMI
1b0260 4d 45 4d 61 70 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 MEMap.imgutil.dll.imgutil.dll/..
1b0280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b02a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1b02c0 04 00 44 65 63 6f 64 65 49 6d 61 67 65 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 ..DecodeImage.imgutil.dll.imguti
1b02e0 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
1b0300 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1b0320 00 00 1a 00 00 00 00 00 04 00 44 65 63 6f 64 65 49 6d 61 67 65 45 78 00 69 6d 67 75 74 69 6c 2e ..........DecodeImageEx.imgutil.
1b0340 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imgutil.dll/....0...........
1b0360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1b0380 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 69 74 68 65 72 54 6f 38 00 69 6d ......d.............DitherTo8.im
1b03a0 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 gutil.dll.imgutil.dll/....0.....
1b03c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b03e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 61 78 ....`.......d.............GetMax
1b0400 4d 49 4d 45 49 44 42 79 74 65 73 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 67 75 74 69 6c 2e MIMEIDBytes.imgutil.dll.imgutil.
1b0420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1b0440 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1b0460 1d 00 00 00 00 00 04 00 49 64 65 6e 74 69 66 79 4d 49 4d 45 54 79 70 65 00 69 6d 67 75 74 69 6c ........IdentifyMIMEType.imgutil
1b0480 2e 64 6c 6c 00 0a 69 6d 67 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imgutil.dll/....0.........
1b04a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1b04c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 69 66 66 53 74 72 65 61 `.......d.............SniffStrea
1b04e0 6d 00 69 6d 67 75 74 69 6c 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 m.imgutil.dll.imm32.dll/......0.
1b0500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
1b0520 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 4.......`.d....................i
1b0540 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1b0560 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1b0580 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1b05a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1b05c0 69 6d 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 imm32.dll....................ida
1b05e0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
1b0600 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
1b0620 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 ..h.......................7.....
1b0640 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........N...__IMPORT_DESCRIPTOR_
1b0660 69 6d 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f imm32.__NULL_IMPORT_DESCRIPTOR..
1b0680 69 6d 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 6d 6d 33 32 2e 64 6c 6c 2f imm32_NULL_THUNK_DATA.imm32.dll/
1b06a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b06c0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1b06e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1b0700 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1b0720 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1b0740 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 MPORT_DESCRIPTOR..imm32.dll/....
1b0760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0780 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..161.......`.d.......t.........
1b07a0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1b07c0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1b07e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1b0800 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 69 6d 6d 33 32 5f 4e .........................imm32_N
1b0820 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ULL_THUNK_DATA..imm32.dll/......
1b0840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b0860 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b0880 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmAssociateContext.imm32.dll.im
1b08a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b08c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1b08e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 41 73 73 6f 63 69 61 74 65 43 6f 6e 74 65 78 d.............ImmAssociateContex
1b0900 74 45 78 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tEx.imm32.dll.imm32.dll/......0.
1b0920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1b0940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b0960 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e mConfigureIMEA.imm32.dll..imm32.
1b0980 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b09a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1b09c0 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 6f 6e 66 69 67 75 72 65 49 4d 45 57 00 69 6d 6d 33 32 ..........ImmConfigureIMEW.imm32
1b09e0 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1b0a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1b0a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 43 `.......d.............ImmCreateC
1b0a40 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ontext.imm32.dll..imm32.dll/....
1b0a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0a80 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1b0aa0 04 00 49 6d 6d 43 72 65 61 74 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ..ImmCreateIMCC.imm32.dll.imm32.
1b0ac0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b0ae0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b0b00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 43 72 65 61 74 65 53 6f 66 74 4b 65 79 62 6f 61 72 64 00 ..........ImmCreateSoftKeyboard.
1b0b20 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 imm32.dll.imm32.dll/......0.....
1b0b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1b0b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 6d 6d 44 65 73 ....`.......d.............ImmDes
1b0b80 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f troyContext.imm32.dll.imm32.dll/
1b0ba0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b0bc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1b0be0 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ......ImmDestroyIMCC.imm32.dll..
1b0c00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b0c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b0c40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 44 65 73 74 72 6f 79 53 6f 66 74 4b 65 ..d.....!.......ImmDestroySoftKe
1b0c60 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 yboard.imm32.dll..imm32.dll/....
1b0c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0ca0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1b0cc0 04 00 49 6d 6d 44 69 73 61 62 6c 65 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ..ImmDisableIME.imm32.dll.imm32.
1b0ce0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b0d00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1b0d20 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 6c 65 4c 65 67 61 63 79 49 4d 45 00 69 6d ..........ImmDisableLegacyIME.im
1b0d40 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.imm32.dll/......0.......
1b0d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1b0d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6d 6d 44 69 73 61 62 ..`.......d.....%.......ImmDisab
1b0da0 6c 65 54 65 78 74 46 72 61 6d 65 53 65 72 76 69 63 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d leTextFrameService.imm32.dll..im
1b0dc0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b0de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1b0e00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 49 6e 70 75 74 43 6f 6e 74 65 78 d.............ImmEnumInputContex
1b0e20 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.imm32.dll.imm32.dll/......0...
1b0e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b0e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 45 ......`.......d.............ImmE
1b0e80 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 numRegisterWordA.imm32.dll..imm3
1b0ea0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b0ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1b0ee0 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 45 6e 75 6d 52 65 67 69 73 74 65 72 57 6f 72 64 57 ............ImmEnumRegisterWordW
1b0f00 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1b0f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1b0f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 45 ......`.......d.............ImmE
1b0f60 73 63 61 70 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 scapeA.imm32.dll..imm32.dll/....
1b0f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b0fa0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1b0fc0 04 00 49 6d 6d 45 73 63 61 70 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ..ImmEscapeW.imm32.dll..imm32.dl
1b0fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b1000 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1b1020 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 69 6d 6d 33 32 ........ImmGenerateMessage.imm32
1b1040 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1b1060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b1080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 `.......d.............ImmGetCand
1b10a0 69 64 61 74 65 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f idateListA.imm32.dll..imm32.dll/
1b10c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b10e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1b1100 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 41 00 ......ImmGetCandidateListCountA.
1b1120 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 imm32.dll.imm32.dll/......0.....
1b1140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1b1160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.....$.......ImmGet
1b1180 43 61 6e 64 69 64 61 74 65 4c 69 73 74 43 6f 75 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d CandidateListCountW.imm32.dll.im
1b11a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b11c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1b11e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 61 6e 64 69 64 61 74 65 4c 69 73 d.............ImmGetCandidateLis
1b1200 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 tW.imm32.dll..imm32.dll/......0.
1b1220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1b1240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b1260 6d 47 65 74 43 61 6e 64 69 64 61 74 65 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d mGetCandidateWindow.imm32.dll.im
1b1280 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b12a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b12c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 d.....!.......ImmGetCompositionF
1b12e0 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ontA.imm32.dll..imm32.dll/......
1b1300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1320 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b1340 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c ImmGetCompositionFontW.imm32.dll
1b1360 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b1380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b13a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 ....d.....#.......ImmGetComposit
1b13c0 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f ionStringA.imm32.dll..imm32.dll/
1b13e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b1400 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1b1420 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 ......ImmGetCompositionStringW.i
1b1440 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b1460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1b1480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.....".......ImmGet
1b14a0 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 CompositionWindow.imm32.dll.imm3
1b14c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b14e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1b1500 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e ............ImmGetContext.imm32.
1b1520 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b1540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b1560 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 ......d.............ImmGetConver
1b1580 73 69 6f 6e 4c 69 73 74 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 sionListA.imm32.dll.imm32.dll/..
1b15a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b15c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1b15e0 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 57 00 69 6d 6d 33 32 2e ....ImmGetConversionListW.imm32.
1b1600 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b1620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1b1640 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 47 65 74 43 6f 6e 76 65 72 ......d.....!.......ImmGetConver
1b1660 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f sionStatus.imm32.dll..imm32.dll/
1b1680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1b16a0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1b16c0 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 66 61 75 6c 74 49 4d 45 57 6e 64 00 69 6d 6d 33 32 2e ......ImmGetDefaultIMEWnd.imm32.
1b16e0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b1700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b1720 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 ......d.............ImmGetDescri
1b1740 70 74 69 6f 6e 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ptionA.imm32.dll..imm32.dll/....
1b1760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b1780 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b17a0 04 00 49 6d 6d 47 65 74 44 65 73 63 72 69 70 74 69 6f 6e 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmGetDescriptionW.imm32.dll..
1b17c0 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b17e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1b1800 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 47 75 69 64 65 4c 69 6e 65 41 ..d.............ImmGetGuideLineA
1b1820 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1b1840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1b1860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
1b1880 65 74 47 75 69 64 65 4c 69 6e 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etGuideLineW.imm32.dll..imm32.dl
1b18a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b18c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1b18e0 17 00 00 00 00 00 04 00 49 6d 6d 47 65 74 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ........ImmGetHotKey.imm32.dll..
1b1900 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b1920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1b1940 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 43 4c 6f 63 6b 43 6f ..d.............ImmGetIMCCLockCo
1b1960 75 6e 74 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 unt.imm32.dll.imm32.dll/......0.
1b1980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1b19a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b19c0 6d 47 65 74 49 4d 43 43 53 69 7a 65 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c mGetIMCCSize.imm32.dll..imm32.dl
1b19e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b1a00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1b1a20 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 43 4c 6f 63 6b 43 6f 75 6e 74 00 69 6d 6d 33 32 ........ImmGetIMCLockCount.imm32
1b1a40 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1b1a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b1a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 `.......d.............ImmGetIMEF
1b1aa0 69 6c 65 4e 61 6d 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ileNameA.imm32.dll..imm32.dll/..
1b1ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b1ae0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b1b00 00 00 04 00 49 6d 6d 47 65 74 49 4d 45 46 69 6c 65 4e 61 6d 65 57 00 69 6d 6d 33 32 2e 64 6c 6c ....ImmGetIMEFileNameW.imm32.dll
1b1b20 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b1b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b1b60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 ....d.............ImmGetImeMenuI
1b1b80 74 65 6d 73 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 temsA.imm32.dll.imm32.dll/......
1b1ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b1bc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b1be0 49 6d 6d 47 65 74 49 6d 65 4d 65 6e 75 49 74 65 6d 73 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ImmGetImeMenuItemsW.imm32.dll.im
1b1c00 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b1c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b1c40 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 65 74 4f 70 65 6e 53 74 61 74 75 73 00 69 d.............ImmGetOpenStatus.i
1b1c60 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b1c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1b1ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 47 65 74 ....`.......d.............ImmGet
1b1cc0 50 72 6f 70 65 72 74 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 Property.imm32.dll..imm32.dll/..
1b1ce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b1d00 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b1d20 00 00 04 00 49 6d 6d 47 65 74 52 65 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 41 00 69 6d 6d ....ImmGetRegisterWordStyleA.imm
1b1d40 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b1d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1b1d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 47 65 74 52 65 ..`.......d.....#.......ImmGetRe
1b1da0 67 69 73 74 65 72 57 6f 72 64 53 74 79 6c 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 gisterWordStyleW.imm32.dll..imm3
1b1dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b1de0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1b1e00 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 47 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f ............ImmGetStatusWindowPo
1b1e20 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.imm32.dll.imm32.dll/......0...
1b1e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1b1e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 47 ......`.......d.............ImmG
1b1e80 65 74 56 69 72 74 75 61 6c 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c etVirtualKey.imm32.dll..imm32.dl
1b1ea0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b1ec0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1b1ee0 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 41 00 69 6d 6d 33 32 2e 64 6c 6c ........ImmInstallIMEA.imm32.dll
1b1f00 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b1f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1b1f40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 6d 6d 49 6e 73 74 61 6c 6c 49 4d 45 57 ....d.............ImmInstallIMEW
1b1f60 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1b1f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
1b1fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 6d 6d 49 ......`.......d.............ImmI
1b1fc0 73 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sIME.imm32.dll..imm32.dll/......
1b1fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2000 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1b2020 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e ImmIsUIMessageA.imm32.dll.imm32.
1b2040 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
1b2060 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1b2080 00 00 1a 00 00 00 00 00 04 00 49 6d 6d 49 73 55 49 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e ..........ImmIsUIMessageW.imm32.
1b20a0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b20c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
1b20e0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 6b 49 4d 43 00 69 ......d.............ImmLockIMC.i
1b2100 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mm32.dll..imm32.dll/......0.....
1b2120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1b2140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 6d 6d 4c 6f 63 ....`.......d.............ImmLoc
1b2160 6b 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 kIMCC.imm32.dll.imm32.dll/......
1b2180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b21a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1b21c0 49 6d 6d 4e 6f 74 69 66 79 49 4d 45 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c ImmNotifyIME.imm32.dll..imm32.dl
1b21e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b2200 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1b2220 18 00 00 00 00 00 04 00 49 6d 6d 52 65 53 69 7a 65 49 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 ........ImmReSizeIMCC.imm32.dll.
1b2240 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b2260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1b2280 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 52 65 67 69 73 74 65 72 57 6f 72 64 41 ..d.............ImmRegisterWordA
1b22a0 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .imm32.dll..imm32.dll/......0...
1b22c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1b22e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 52 ......`.......d.............ImmR
1b2300 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c egisterWordW.imm32.dll..imm32.dl
1b2320 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
1b2340 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1b2360 1c 00 00 00 00 00 04 00 49 6d 6d 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 69 6d 6d 33 32 2e ........ImmReleaseContext.imm32.
1b2380 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b23a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b23c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 ......d.............ImmRequestMe
1b23e0 73 73 61 67 65 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 ssageA.imm32.dll..imm32.dll/....
1b2400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2420 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1b2440 04 00 49 6d 6d 52 65 71 75 65 73 74 4d 65 73 73 61 67 65 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a ..ImmRequestMessageW.imm32.dll..
1b2460 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b2480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1b24a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 61 6e 64 69 64 61 74 65 57 ..d.............ImmSetCandidateW
1b24c0 69 6e 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 indow.imm32.dll.imm32.dll/......
1b24e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b2500 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b2520 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 46 6f 6e 74 41 00 69 6d 6d 33 32 2e 64 6c 6c ImmSetCompositionFontA.imm32.dll
1b2540 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..imm32.dll/......0...........0.
1b2560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b2580 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 ....d.....!.......ImmSetComposit
1b25a0 69 6f 6e 46 6f 6e 74 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 ionFontW.imm32.dll..imm32.dll/..
1b25c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b25e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b2600 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 41 00 69 6d 6d ....ImmSetCompositionStringA.imm
1b2620 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b2640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1b2660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f ..`.......d.....#.......ImmSetCo
1b2680 6d 70 6f 73 69 74 69 6f 6e 53 74 72 69 6e 67 57 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mpositionStringW.imm32.dll..imm3
1b26a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b26c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1b26e0 00 00 00 00 22 00 00 00 00 00 04 00 49 6d 6d 53 65 74 43 6f 6d 70 6f 73 69 74 69 6f 6e 57 69 6e ....".......ImmSetCompositionWin
1b2700 64 6f 77 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dow.imm32.dll.imm32.dll/......0.
1b2720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b2740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6d ........`.......d.....!.......Im
1b2760 6d 53 65 74 43 6f 6e 76 65 72 73 69 6f 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a mSetConversionStatus.imm32.dll..
1b2780 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 imm32.dll/......0...........0...
1b27a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
1b27c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 53 65 74 48 6f 74 4b 65 79 00 69 6d 6d ..d.............ImmSetHotKey.imm
1b27e0 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..imm32.dll/......0.......
1b2800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b2820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6d 6d 53 65 74 4f 70 ..`.......d.............ImmSetOp
1b2840 65 6e 53 74 61 74 75 73 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 enStatus.imm32.dll..imm32.dll/..
1b2860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1b2880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1b28a0 00 00 04 00 49 6d 6d 53 65 74 53 74 61 74 75 73 57 69 6e 64 6f 77 50 6f 73 00 69 6d 6d 33 32 2e ....ImmSetStatusWindowPos.imm32.
1b28c0 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.imm32.dll/......0...........
1b28e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1b2900 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 6d 53 68 6f 77 53 6f 66 74 4b ......d.............ImmShowSoftK
1b2920 65 79 62 6f 61 72 64 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 eyboard.imm32.dll.imm32.dll/....
1b2940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b2960 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b2980 04 00 49 6d 6d 53 69 6d 75 6c 61 74 65 48 6f 74 4b 65 79 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d ..ImmSimulateHotKey.imm32.dll.im
1b29a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m32.dll/......0...........0.....
1b29c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1b29e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 4d 43 00 69 6d 6d 33 32 d.............ImmUnlockIMC.imm32
1b2a00 2e 64 6c 6c 00 0a 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..imm32.dll/......0.........
1b2a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1b2a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 6d 6d 55 6e 6c 6f 63 6b 49 `.......d.............ImmUnlockI
1b2a60 4d 43 43 00 69 6d 6d 33 32 2e 64 6c 6c 00 69 6d 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 MCC.imm32.dll.imm32.dll/......0.
1b2a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1b2aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d ........`.......d.............Im
1b2ac0 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 41 00 69 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6d 6d 33 mUnregisterWordA.imm32.dll..imm3
1b2ae0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
1b2b00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1b2b20 00 00 00 00 1d 00 00 00 00 00 04 00 49 6d 6d 55 6e 72 65 67 69 73 74 65 72 57 6f 72 64 57 00 69 ............ImmUnregisterWordW.i
1b2b40 6d 6d 33 32 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 mm32.dll..infocardapi.dll/0.....
1b2b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 ......0.....0.....644.....382...
1b2b80 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1b2ba0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1b2bc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1b2be0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1b2c00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 6e 66 6f ............................info
1b2c20 63 61 72 64 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 cardapi.dll....................i
1b2c40 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
1b2c60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
1b2c80 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 ....h.....$.................=...
1b2ca0 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........Z...__IMPORT_DESCRIPTO
1b2cc0 52 5f 69 6e 66 6f 63 61 72 64 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 R_infocardapi.__NULL_IMPORT_DESC
1b2ce0 52 49 50 54 4f 52 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 RIPTOR..infocardapi_NULL_THUNK_D
1b2d00 41 54 41 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ATA.infocardapi.dll/0...........
1b2d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1b2d40 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1b2d60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1b2d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1b2da0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1b2dc0 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
1b2de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....167.......`.d...
1b2e00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1b2e20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1b2e40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1b2e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1b2e80 02 00 21 00 00 00 7f 69 6e 66 6f 63 61 72 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ..!....infocardapi_NULL_THUNK_DA
1b2ea0 54 41 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 TA..infocardapi.dll/0...........
1b2ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1b2ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 43 72 79 70 74 6f 48 ......d.....".......CloseCryptoH
1b2f00 61 6e 64 6c 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 andle.infocardapi.dll.infocardap
1b2f20 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
1b2f40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1b2f60 00 00 00 00 04 00 44 65 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e ......Decrypt.infocardapi.dll.in
1b2f80 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 focardapi.dll/0...........0.....
1b2fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1b2fc0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 00 69 6e 66 6f 63 61 72 64 61 70 d.............Encrypt.infocardap
1b2fe0 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 i.dll.infocardapi.dll/0.........
1b3000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1b3020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 54 6f 6b 65 6e 00 `.......d.............FreeToken.
1b3040 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f infocardapi.dll.infocardapi.dll/
1b3060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b3080 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1b30a0 47 65 6e 65 72 61 74 65 44 65 72 69 76 65 64 4b 65 79 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 GenerateDerivedKey.infocardapi.d
1b30c0 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..infocardapi.dll/0...........
1b30e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b3100 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 42 72 6f 77 73 65 72 54 6f ......d.............GetBrowserTo
1b3120 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e ken.infocardapi.dll.infocardapi.
1b3140 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1b3160 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1b3180 00 00 04 00 47 65 74 43 72 79 70 74 6f 54 72 61 6e 73 66 6f 72 6d 00 69 6e 66 6f 63 61 72 64 61 ....GetCryptoTransform.infocarda
1b31a0 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 pi.dll..infocardapi.dll/0.......
1b31c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1b31e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 65 64 ..`.......d.............GetKeyed
1b3200 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 Hash.infocardapi.dll..infocardap
1b3220 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 i.dll/0...........0.....0.....64
1b3240 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1b3260 00 00 00 00 04 00 47 65 74 54 6f 6b 65 6e 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a ......GetToken.infocardapi.dll..
1b3280 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 infocardapi.dll/0...........0...
1b32a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1b32c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 61 73 68 43 6f 72 65 00 69 6e 66 6f 63 61 72 ..d.............HashCore.infocar
1b32e0 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 dapi.dll..infocardapi.dll/0.....
1b3300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1b3320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 61 73 68 46 69 ....`.......d.............HashFi
1b3340 6e 61 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e nal.infocardapi.dll.infocardapi.
1b3360 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1b3380 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1b33a0 00 00 04 00 49 6d 70 6f 72 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 43 61 72 64 00 69 6e 66 6f 63 61 ....ImportInformationCard.infoca
1b33c0 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 rdapi.dll.infocardapi.dll/0.....
1b33e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1b3400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 61 6e 61 67 65 ....`.......d.............Manage
1b3420 43 61 72 64 53 70 61 63 65 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 CardSpace.infocardapi.dll.infoca
1b3440 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rdapi.dll/0...........0.....0...
1b3460 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1b3480 00 00 19 00 00 00 00 00 04 00 53 69 67 6e 48 61 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 ..........SignHash.infocardapi.d
1b34a0 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..infocardapi.dll/0...........
1b34c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1b34e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 42 6c 6f ......d.............TransformBlo
1b3500 63 6b 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 66 6f 63 61 72 64 61 70 69 2e ck.infocardapi.dll..infocardapi.
1b3520 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
1b3540 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1b3560 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 46 69 6e 61 6c 42 6c 6f 63 6b 00 69 6e 66 6f 63 61 72 64 ....TransformFinalBlock.infocard
1b3580 61 70 69 2e 64 6c 6c 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 api.dll.infocardapi.dll/0.......
1b35a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b35c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 69 66 79 48 61 ..`.......d.............VerifyHa
1b35e0 73 68 00 69 6e 66 6f 63 61 72 64 61 70 69 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 sh.infocardapi.dll..inkobjcore.d
1b3600 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b3620 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 ....379.......`.d...............
1b3640 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1b3660 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 ........@.0..idata$6............
1b3680 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1b36a0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1b36c0 04 00 00 00 02 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ......inkobjcore.dll............
1b36e0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1b3700 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1b3720 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....#............
1b3740 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....<.............X...__IMPORT_
1b3760 44 45 53 43 52 49 50 54 4f 52 5f 69 6e 6b 6f 62 6a 63 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 DESCRIPTOR_inkobjcore.__NULL_IMP
1b3780 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f ORT_DESCRIPTOR..inkobjcore_NULL_
1b37a0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 THUNK_DATA..inkobjcore.dll/.0...
1b37c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1b37e0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1b3800 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1b3820 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1b3840 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1b3860 52 49 50 54 4f 52 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 RIPTOR..inkobjcore.dll/.0.......
1b3880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 ....0.....0.....644.....166.....
1b38a0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1b38c0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1b38e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1b3900 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1b3920 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 69 6e 6b 6f 62 6a 63 6f 72 65 5f 4e 55 4c 4c 5f 54 ...............inkobjcore_NULL_T
1b3940 48 55 4e 4b 5f 44 41 54 41 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 HUNK_DATA.inkobjcore.dll/.0.....
1b3960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1b3980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 53 74 72 ....`.......d.............AddStr
1b39a0 6f 6b 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 oke.inkobjcore.dll..inkobjcore.d
1b39c0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b39e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1b3a00 00 00 04 00 41 64 64 57 6f 72 64 73 54 6f 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 ....AddWordsToWordList.inkobjcor
1b3a20 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 e.dll.inkobjcore.dll/.0.........
1b3a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b3a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 76 69 73 65 49 6e 6b 43 `.......d.............AdviseInkC
1b3a80 68 61 6e 67 65 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 hange.inkobjcore.dll..inkobjcore
1b3aa0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1b3ac0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1b3ae0 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ......CreateContext.inkobjcore.d
1b3b00 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
1b3b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b3b40 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 63 6f 67 6e ......d.............CreateRecogn
1b3b60 69 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 izer.inkobjcore.dll.inkobjcore.d
1b3b80 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b3ba0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1b3bc0 00 00 04 00 44 65 73 74 72 6f 79 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c ....DestroyContext.inkobjcore.dl
1b3be0 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.inkobjcore.dll/.0...........0.
1b3c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b3c20 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 63 6f 67 6e 69 ....d.....!.......DestroyRecogni
1b3c40 7a 65 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 zer.inkobjcore.dll..inkobjcore.d
1b3c60 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b3c80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b3ca0 00 00 04 00 44 65 73 74 72 6f 79 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ....DestroyWordList.inkobjcore.d
1b3cc0 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
1b3ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1b3d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 49 6e 6b 49 6e 70 75 74 00 ......d.............EndInkInput.
1b3d20 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 inkobjcore.dll..inkobjcore.dll/.
1b3d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b3d60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1b3d80 47 65 74 41 6c 6c 52 65 63 6f 67 6e 69 7a 65 72 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c GetAllRecognizers.inkobjcore.dll
1b3da0 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..inkobjcore.dll/.0...........0.
1b3dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1b3de0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 65 73 75 6c 74 53 ....d.....#.......GetBestResultS
1b3e00 74 72 69 6e 67 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 tring.inkobjcore.dll..inkobjcore
1b3e20 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1b3e40 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1b3e60 00 00 00 00 04 00 47 65 74 4c 61 74 74 69 63 65 50 74 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ......GetLatticePtr.inkobjcore.d
1b3e80 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..inkobjcore.dll/.0...........
1b3ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b3ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4c 65 66 74 53 65 70 61 72 ......d.............GetLeftSepar
1b3ee0 61 74 6f 72 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ator.inkobjcore.dll.inkobjcore.d
1b3f00 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1b3f20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1b3f40 00 00 04 00 47 65 74 52 65 63 6f 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 ....GetRecoAttributes.inkobjcore
1b3f60 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..inkobjcore.dll/.0.........
1b3f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1b3fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 52 65 73 75 6c 74 50 `.......d.....%.......GetResultP
1b3fc0 72 6f 70 65 72 74 79 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f ropertyList.inkobjcore.dll..inko
1b3fe0 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bjcore.dll/.0...........0.....0.
1b4000 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1b4020 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 69 67 68 74 53 65 70 61 72 61 74 6f 72 00 69 6e ....!.......GetRightSeparator.in
1b4040 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 kobjcore.dll..inkobjcore.dll/.0.
1b4060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1b4080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b40a0 74 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e tUnicodeRanges.inkobjcore.dll.in
1b40c0 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 kobjcore.dll/.0...........0.....
1b40e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1b4100 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 73 53 74 72 69 6e 67 53 75 70 70 6f 72 74 65 64 00 d.....!.......IsStringSupported.
1b4120 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 inkobjcore.dll..inkobjcore.dll/.
1b4140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4160 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1b4180 4c 6f 61 64 43 61 63 68 65 64 41 74 74 72 69 62 75 74 65 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e LoadCachedAttributes.inkobjcore.
1b41a0 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.inkobjcore.dll/.0...........
1b41c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1b41e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 6b 65 57 6f 72 64 4c 69 73 74 ......d.............MakeWordList
1b4200 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 .inkobjcore.dll.inkobjcore.dll/.
1b4220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4240 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1b4260 50 72 6f 63 65 73 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f Process.inkobjcore.dll..inkobjco
1b4280 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b42a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1b42c0 27 00 00 00 00 00 04 00 53 65 74 45 6e 61 62 6c 65 64 55 6e 69 63 6f 64 65 52 61 6e 67 65 73 00 '.......SetEnabledUnicodeRanges.
1b42e0 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 0a 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 inkobjcore.dll..inkobjcore.dll/.
1b4300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4320 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1b4340 53 65 74 46 61 63 74 6f 69 64 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a SetFactoid.inkobjcore.dll.inkobj
1b4360 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 core.dll/.0...........0.....0...
1b4380 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1b43a0 00 00 18 00 00 00 00 00 04 00 53 65 74 46 6c 61 67 73 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c ..........SetFlags.inkobjcore.dl
1b43c0 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.inkobjcore.dll/.0...........0.
1b43e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1b4400 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 47 75 69 64 65 00 69 6e 6b 6f 62 ....d.............SetGuide.inkob
1b4420 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 jcore.dll.inkobjcore.dll/.0.....
1b4440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b4460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 65 78 ....`.......d.............SetTex
1b4480 74 43 6f 6e 74 65 78 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 6c 6c 00 69 6e 6b 6f 62 6a 63 6f tContext.inkobjcore.dll.inkobjco
1b44a0 72 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 re.dll/.0...........0.....0.....
1b44c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1b44e0 1b 00 00 00 00 00 04 00 53 65 74 57 6f 72 64 4c 69 73 74 00 69 6e 6b 6f 62 6a 63 6f 72 65 2e 64 ........SetWordList.inkobjcore.d
1b4500 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b4520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
1b4540 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1b4560 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1b4580 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1b45a0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1b45c0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 70 68 6c 70 61 70 69 2e 64 ......................iphlpapi.d
1b45e0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1b4600 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1b4620 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
1b4640 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
1b4660 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 70 68 6c 70 61 70 .T...__IMPORT_DESCRIPTOR_iphlpap
1b4680 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 70 68 6c i.__NULL_IMPORT_DESCRIPTOR..iphl
1b46a0 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 70 68 6c 70 61 70 69 2e 64 papi_NULL_THUNK_DATA..iphlpapi.d
1b46c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b46e0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1b4700 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1b4720 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1b4740 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1b4760 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..iphlpapi.dll/.
1b4780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b47a0 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
1b47c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1b47e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1b4800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1b4820 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 70 68 6c 70 61 70 .........................iphlpap
1b4840 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 i_NULL_THUNK_DATA.iphlpapi.dll/.
1b4860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b4880 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1b48a0 04 00 41 64 64 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ..AddIPAddress.iphlpapi.dll.iphl
1b48c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b48e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1b4900 00 00 00 00 22 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 50 43 68 61 6e 67 65 4e 6f 74 69 66 79 ....".......CancelIPChangeNotify
1b4920 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b4940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1b4960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 61 ........`.......d.....$.......Ca
1b4980 6e 63 65 6c 4d 69 62 43 68 61 6e 67 65 4e 6f 74 69 66 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c ncelMibChangeNotify2.iphlpapi.dl
1b49a0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b49c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
1b49e0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 61 70 74 75 72 65 49 6e 74 65 72 66 61 ....d.....4.......CaptureInterfa
1b4a00 63 65 48 61 72 64 77 61 72 65 43 72 6f 73 73 54 69 6d 65 73 74 61 6d 70 00 69 70 68 6c 70 61 70 ceHardwareCrossTimestamp.iphlpap
1b4a20 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b4a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b4a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d `.......d.....(.......ConvertCom
1b4a80 70 61 72 74 6d 65 6e 74 47 75 69 64 54 6f 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 partmentGuidToId.iphlpapi.dll.ip
1b4aa0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b4ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1b4ae0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 6f 6d 70 61 72 74 6d 65 6e 74 d.....(.......ConvertCompartment
1b4b00 49 64 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 IdToGuid.iphlpapi.dll.iphlpapi.d
1b4b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b4b40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1b4b60 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 54 6f 4c 75 69 ......ConvertInterfaceAliasToLui
1b4b80 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 d.iphlpapi.dll..iphlpapi.dll/...
1b4ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b4bc0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1b4be0 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 47 75 69 64 54 6f 4c 75 69 64 00 69 70 68 6c 70 ConvertInterfaceGuidToLuid.iphlp
1b4c00 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b4c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1b4c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....).......ConvertI
1b4c60 6e 74 65 72 66 61 63 65 49 6e 64 65 78 54 6f 4c 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceIndexToLuid.iphlpapi.dll
1b4c80 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1b4cc0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.....).......ConvertInterfa
1b4ce0 63 65 4c 75 69 64 54 6f 41 6c 69 61 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceLuidToAlias.iphlpapi.dll..iphl
1b4d00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b4d20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1b4d40 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 ....(.......ConvertInterfaceLuid
1b4d60 54 6f 47 75 69 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ToGuid.iphlpapi.dll.iphlpapi.dll
1b4d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b4da0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1b4dc0 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 49 6e 64 65 78 00 ....ConvertInterfaceLuidToIndex.
1b4de0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b4e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1b4e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f ........`.......d.....).......Co
1b4e40 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 41 00 69 70 68 6c 70 61 nvertInterfaceLuidToNameA.iphlpa
1b4e60 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b4e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1b4ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 ..`.......d.....).......ConvertI
1b4ec0 6e 74 65 72 66 61 63 65 4c 75 69 64 54 6f 4e 61 6d 65 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceLuidToNameW.iphlpapi.dll
1b4ee0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b4f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1b4f20 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 ....d.....).......ConvertInterfa
1b4f40 63 65 4e 61 6d 65 54 6f 4c 75 69 64 41 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceNameToLuidA.iphlpapi.dll..iphl
1b4f60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b4f80 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1b4fa0 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 74 65 72 66 61 63 65 4e 61 6d 65 ....).......ConvertInterfaceName
1b4fc0 54 6f 4c 75 69 64 57 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 ToLuidW.iphlpapi.dll..iphlpapi.d
1b4fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b5000 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1b5020 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 70 76 34 4d 61 73 6b 54 6f 4c 65 6e 67 74 68 00 69 70 ......ConvertIpv4MaskToLength.ip
1b5040 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b5060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1b5080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 76 ......`.......d.....%.......Conv
1b50a0 65 72 74 4c 65 6e 67 74 68 54 6f 49 70 76 34 4d 61 73 6b 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ertLengthToIpv4Mask.iphlpapi.dll
1b50c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b50e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1b5100 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 41 6e 79 63 61 73 74 49 ....d.....).......CreateAnycastI
1b5120 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pAddressEntry.iphlpapi.dll..iphl
1b5140 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5160 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1b5180 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 ....".......CreateIpForwardEntry
1b51a0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b51c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1b51e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 ........`.......d.....#.......Cr
1b5200 65 61 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c eateIpForwardEntry2.iphlpapi.dll
1b5220 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b5260 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 ....d.............CreateIpNetEnt
1b5280 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
1b52a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b52c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b52e0 43 72 65 61 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a CreateIpNetEntry2.iphlpapi.dll..
1b5300 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b5320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1b5340 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......CreatePersistent
1b5360 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
1b5380 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b53a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1b53c0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......CreatePersistent
1b53e0 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
1b5400 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b5420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1b5440 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 78 79 41 72 70 45 6e ..d.....!.......CreateProxyArpEn
1b5460 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 try.iphlpapi.dll..iphlpapi.dll/.
1b5480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b54a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1b54c0 04 00 43 72 65 61 74 65 53 6f 72 74 65 64 41 64 64 72 65 73 73 50 61 69 72 73 00 69 70 68 6c 70 ..CreateSortedAddressPairs.iphlp
1b54e0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b5500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1b5520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6e ..`.......d.....).......CreateUn
1b5540 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c icastIpAddressEntry.iphlpapi.dll
1b5560 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1b55a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 6e 79 63 61 73 74 49 ....d.....).......DeleteAnycastI
1b55c0 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pAddressEntry.iphlpapi.dll..iphl
1b55e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5600 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1b5620 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 50 41 64 64 72 65 73 73 00 69 70 68 6c ............DeleteIPAddress.iphl
1b5640 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b5660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1b5680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....".......Delete
1b56a0 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c IpForwardEntry.iphlpapi.dll.iphl
1b56c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b56e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1b5700 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 ....#.......DeleteIpForwardEntry
1b5720 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 2.iphlpapi.dll..iphlpapi.dll/...
1b5740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b5780 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 DeleteIpNetEntry.iphlpapi.dll.ip
1b57a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b57c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1b57e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 70 4e 65 74 45 6e 74 72 79 32 00 d.............DeleteIpNetEntry2.
1b5800 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b5820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1b5840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 65 ........`.......d.....0.......De
1b5860 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e letePersistentTcpPortReservation
1b5880 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b58a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1b58c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 44 65 ........`.......d.....0.......De
1b58e0 6c 65 74 65 50 65 72 73 69 73 74 65 6e 74 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e letePersistentUdpPortReservation
1b5900 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b5920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1b5940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 ........`.......d.....!.......De
1b5960 6c 65 74 65 50 72 6f 78 79 41 72 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a leteProxyArpEntry.iphlpapi.dll..
1b5980 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b59a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1b59c0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6e 69 63 61 73 74 49 70 41 ..d.....).......DeleteUnicastIpA
1b59e0 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 ddressEntry.iphlpapi.dll..iphlpa
1b5a00 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b5a20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1b5a40 00 00 1f 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 4d 65 64 69 61 53 65 6e 73 65 00 69 70 68 6c ..........DisableMediaSense.iphl
1b5a60 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b5a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1b5aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
1b5ac0 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Router.iphlpapi.dll.iphlpapi.dll
1b5ae0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b5b00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b5b20 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....FlushIpNetTable.iphlpapi.dll
1b5b40 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b5b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b5b80 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 49 70 4e 65 74 54 61 62 6c ....d.............FlushIpNetTabl
1b5ba0 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e2.iphlpapi.dll.iphlpapi.dll/...
1b5bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b5be0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1b5c00 46 6c 75 73 68 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 FlushIpPathTable.iphlpapi.dll.ip
1b5c20 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b5c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b5c60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 72 65 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 d.............FreeDnsSettings.ip
1b5c80 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b5ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1b5cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.....&.......Free
1b5ce0 49 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c InterfaceDnsSettings.iphlpapi.dl
1b5d00 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b5d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1b5d40 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 4d 69 62 54 61 62 6c 65 00 69 ....d.............FreeMibTable.i
1b5d60 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b5d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b5da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
1b5dc0 64 61 70 74 65 72 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 dapterIndex.iphlpapi.dll..iphlpa
1b5de0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b5e00 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1b5e20 00 00 20 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 4f 72 64 65 72 4d 61 70 00 69 70 68 ..........GetAdapterOrderMap.iph
1b5e40 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b5e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1b5e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 41 64 61 ....`.......d.....".......GetAda
1b5ea0 70 74 65 72 73 41 64 64 72 65 73 73 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c ptersAddresses.iphlpapi.dll.iphl
1b5ec0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b5ee0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1b5f00 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 64 61 70 74 65 72 73 49 6e 66 6f 00 69 70 68 6c ............GetAdaptersInfo.iphl
1b5f20 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b5f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1b5f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 6e 79 ....`.......d.....&.......GetAny
1b5f80 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 castIpAddressEntry.iphlpapi.dll.
1b5fa0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b5fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b5fe0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 6e 79 63 61 73 74 49 70 41 64 64 72 ..d.....&.......GetAnycastIpAddr
1b6000 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essTable.iphlpapi.dll.iphlpapi.d
1b6020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b6040 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1b6060 00 00 00 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e ......GetBestInterface.iphlpapi.
1b6080 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b60a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b60c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 42 65 73 74 49 6e 74 65 72 ......d.............GetBestInter
1b60e0 66 61 63 65 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c faceEx.iphlpapi.dll.iphlpapi.dll
1b6100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6120 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1b6140 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....GetBestRoute.iphlpapi.dll.ip
1b6160 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b6180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b61a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 42 65 73 74 52 6f 75 74 65 32 00 69 70 68 6c d.............GetBestRoute2.iphl
1b61c0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b61e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1b6200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.....+.......GetCur
1b6220 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 rentThreadCompartmentId.iphlpapi
1b6240 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b6260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1b6280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.............GetCurrent
1b62a0 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e ThreadCompartmentScope.iphlpapi.
1b62c0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b62e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1b6300 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f ......d.....%.......GetDefaultCo
1b6320 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 mpartmentId.iphlpapi.dll..iphlpa
1b6340 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6360 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1b6380 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 ..........GetDnsSettings.iphlpap
1b63a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b63c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1b63e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 64 65 `.......d.....!.......GetExtende
1b6400 64 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 dTcpTable.iphlpapi.dll..iphlpapi
1b6420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6440 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1b6460 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 64 65 64 55 64 70 54 61 62 6c 65 00 69 70 68 6c !.......GetExtendedUdpTable.iphl
1b6480 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b64a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1b64c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 72 69 ....`.......d.............GetFri
1b64e0 65 6e 64 6c 79 49 66 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 endlyIfIndex.iphlpapi.dll.iphlpa
1b6500 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1b6540 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 63 6d 70 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c ..........GetIcmpStatistics.iphl
1b6560 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b6580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b65a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 63 6d ....`.......d.....!.......GetIcm
1b65c0 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pStatisticsEx.iphlpapi.dll..iphl
1b65e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b6600 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1b6620 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e ............GetIfEntry.iphlpapi.
1b6640 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b6660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1b6680 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 66 45 6e 74 72 79 32 00 ......d.............GetIfEntry2.
1b66a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b66c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1b66e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b6700 74 49 66 45 6e 74 72 79 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tIfEntry2Ex.iphlpapi.dll..iphlpa
1b6720 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6740 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1b6760 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 66 53 74 61 63 6b 54 61 62 6c 65 00 69 70 68 6c 70 61 ..........GetIfStackTable.iphlpa
1b6780 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b67a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1b67c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 ..`.......d.............GetIfTab
1b67e0 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 le.iphlpapi.dll.iphlpapi.dll/...
1b6800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b6820 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1b6840 47 65 74 49 66 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 GetIfTable2.iphlpapi.dll..iphlpa
1b6860 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6880 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1b68a0 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 66 54 61 62 6c 65 32 45 78 00 69 70 68 6c 70 61 70 69 ..........GetIfTable2Ex.iphlpapi
1b68c0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b68e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1b6900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 `.......d.....5.......GetInterfa
1b6920 63 65 41 63 74 69 76 65 54 69 6d 65 73 74 61 6d 70 43 61 70 61 62 69 6c 69 74 69 65 73 00 69 70 ceActiveTimestampCapabilities.ip
1b6940 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b6960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1b6980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.....%.......GetI
1b69a0 6e 74 65 72 66 61 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c nterfaceDnsSettings.iphlpapi.dll
1b69c0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b69e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1b6a00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 49 6e ....d.............GetInterfaceIn
1b6a20 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 fo.iphlpapi.dll.iphlpapi.dll/...
1b6a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b6a60 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
1b6a80 47 65 74 49 6e 74 65 72 66 61 63 65 53 75 70 70 6f 72 74 65 64 54 69 6d 65 73 74 61 6d 70 43 61 GetInterfaceSupportedTimestampCa
1b6aa0 70 61 62 69 6c 69 74 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 pabilities.iphlpapi.dll.iphlpapi
1b6ac0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6ae0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1b6b00 25 00 00 00 00 00 04 00 47 65 74 49 6e 76 65 72 74 65 64 49 66 53 74 61 63 6b 54 61 62 6c 65 00 %.......GetInvertedIfStackTable.
1b6b20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b6b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1b6b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b6b80 74 49 70 41 64 64 72 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 tIpAddrTable.iphlpapi.dll.iphlpa
1b6ba0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b6bc0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1b6be0 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 70 45 72 72 6f 72 53 74 72 69 6e 67 00 69 70 68 6c 70 ..........GetIpErrorString.iphlp
1b6c00 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1b6c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.............GetIpFor
1b6c60 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardEntry2.iphlpapi.dll.iphlpapi
1b6c80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6ca0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1b6cc0 1f 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 77 61 72 64 54 61 62 6c 65 00 69 70 68 6c 70 61 ........GetIpForwardTable.iphlpa
1b6ce0 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..iphlpapi.dll/...0.......
1b6d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1b6d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 49 70 46 6f 72 ..`.......d.............GetIpFor
1b6d40 77 61 72 64 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 wardTable2.iphlpapi.dll.iphlpapi
1b6d60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b6d80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1b6da0 21 00 00 00 00 00 04 00 47 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c !.......GetIpInterfaceEntry.iphl
1b6dc0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b6de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b6e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 49 70 49 ....`.......d.....!.......GetIpI
1b6e20 6e 74 65 72 66 61 63 65 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c nterfaceTable.iphlpapi.dll..iphl
1b6e40 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b6e60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1b6e80 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 ............GetIpNetEntry2.iphlp
1b6ea0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b6ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1b6ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 ..`.......d.............GetIpNet
1b6f00 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c Table.iphlpapi.dll..iphlpapi.dll
1b6f20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b6f40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1b6f60 00 00 04 00 47 65 74 49 70 4e 65 74 54 61 62 6c 65 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....GetIpNetTable2.iphlpapi.dll.
1b6f80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b6fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
1b6fc0 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 49 70 4e 65 74 77 6f 72 6b 43 6f 6e 6e ..d.....6.......GetIpNetworkConn
1b6fe0 65 63 74 69 6f 6e 42 61 6e 64 77 69 64 74 68 45 73 74 69 6d 61 74 65 73 00 69 70 68 6c 70 61 70 ectionBandwidthEstimates.iphlpap
1b7000 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b7020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1b7040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 49 70 50 61 74 68 45 `.......d.............GetIpPathE
1b7060 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ntry.iphlpapi.dll.iphlpapi.dll/.
1b7080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b70a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b70c0 04 00 47 65 74 49 70 50 61 74 68 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..GetIpPathTable.iphlpapi.dll.ip
1b70e0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b7120 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 49 70 53 74 61 74 69 73 74 69 63 73 00 69 70 d.............GetIpStatistics.ip
1b7140 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b7160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b7180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
1b71a0 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c pStatisticsEx.iphlpapi.dll..iphl
1b71c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b71e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1b7200 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4a 6f 62 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 ....!.......GetJobCompartmentId.
1b7220 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b7240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1b7260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1b7280 74 4d 75 6c 74 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 tMulticastIpAddressEntry.iphlpap
1b72a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b72c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1b72e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4d 75 6c 74 69 63 61 `.......d.....(.......GetMultica
1b7300 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 stIpAddressTable.iphlpapi.dll.ip
1b7320 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1b7360 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 d.....(.......GetNetworkConnecti
1b7380 76 69 74 79 48 69 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 vityHint.iphlpapi.dll.iphlpapi.d
1b73a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b73c0 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
1b73e0 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 ......GetNetworkConnectivityHint
1b7400 46 6f 72 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ForInterface.iphlpapi.dll.iphlpa
1b7420 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b7440 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1b7460 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 ..#.......GetNetworkInformation.
1b7480 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b74a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1b74c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b74e0 74 4e 65 74 77 6f 72 6b 50 61 72 61 6d 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c tNetworkParams.iphlpapi.dll.iphl
1b7500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7520 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1b7540 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 49 6e 74 65 72 66 61 63 65 ....#.......GetNumberOfInterface
1b7560 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 s.iphlpapi.dll..iphlpapi.dll/...
1b7580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b75a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1b75c0 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 50 69 64 41 6e 64 49 6e 66 6f 00 69 70 68 GetOwnerModuleFromPidAndInfo.iph
1b75e0 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b7600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1b7620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e ....`.......d.....).......GetOwn
1b7640 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 54 63 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 erModuleFromTcp6Entry.iphlpapi.d
1b7660 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b7680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1b76a0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 ......d.....(.......GetOwnerModu
1b76c0 6c 65 46 72 6f 6d 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c leFromTcpEntry.iphlpapi.dll.iphl
1b76e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b7700 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1b7720 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 ....).......GetOwnerModuleFromUd
1b7740 70 36 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 p6Entry.iphlpapi.dll..iphlpapi.d
1b7760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b7780 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1b77a0 00 00 00 00 04 00 47 65 74 4f 77 6e 65 72 4d 6f 64 75 6c 65 46 72 6f 6d 55 64 70 45 6e 74 72 79 ......GetOwnerModuleFromUdpEntry
1b77c0 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b77e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b7800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b7820 74 50 65 72 41 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tPerAdapterInfo.iphlpapi.dll..ip
1b7840 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1b7880 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 d.....(.......GetPerTcp6Connecti
1b78a0 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 onEStats.iphlpapi.dll.iphlpapi.d
1b78c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b78e0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1b7900 00 00 00 00 04 00 47 65 74 50 65 72 54 63 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 ......GetPerTcpConnectionEStats.
1b7920 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b7940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1b7960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b7980 74 52 54 54 41 6e 64 48 6f 70 43 6f 75 6e 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 tRTTAndHopCount.iphlpapi.dll..ip
1b79a0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b79c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1b79e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 74 6d d.....%.......GetSessionCompartm
1b7a00 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c entId.iphlpapi.dll..iphlpapi.dll
1b7a20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b7a40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1b7a60 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ....GetTcp6Table.iphlpapi.dll.ip
1b7a80 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1b7ac0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 63 70 36 54 61 62 6c 65 32 00 69 70 68 6c d.............GetTcp6Table2.iphl
1b7ae0 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b7b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1b7b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 63 70 ....`.......d.............GetTcp
1b7b40 53 74 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 Statistics.iphlpapi.dll.iphlpapi
1b7b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b7b80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1b7ba0 20 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 ........GetTcpStatisticsEx.iphlp
1b7bc0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b7be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1b7c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 63 70 53 74 ..`.......d.....!.......GetTcpSt
1b7c20 61 74 69 73 74 69 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 atisticsEx2.iphlpapi.dll..iphlpa
1b7c40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b7c60 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1b7c80 00 00 19 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 ..........GetTcpTable.iphlpapi.d
1b7ca0 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b7cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1b7ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 63 70 54 61 62 6c 65 32 ......d.............GetTcpTable2
1b7d00 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b7d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1b7d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1b7d60 74 54 65 72 65 64 6f 50 6f 72 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tTeredoPort.iphlpapi.dll..iphlpa
1b7d80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b7da0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1b7dc0 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 64 70 36 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e ..........GetUdp6Table.iphlpapi.
1b7de0 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b7e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1b7e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 ......d.............GetUdpStatis
1b7e40 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 tics.iphlpapi.dll.iphlpapi.dll/.
1b7e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b7e80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1b7ea0 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c ..GetUdpStatisticsEx.iphlpapi.dl
1b7ec0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b7ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1b7f00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 55 64 70 53 74 61 74 69 73 74 69 ....d.....!.......GetUdpStatisti
1b7f20 63 73 45 78 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c csEx2.iphlpapi.dll..iphlpapi.dll
1b7f40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b7f60 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1b7f80 00 00 04 00 47 65 74 55 64 70 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ....GetUdpTable.iphlpapi.dll..ip
1b7fa0 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b7fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1b7fe0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 55 6e 69 44 69 72 65 63 74 69 6f 6e 61 6c 41 d.....*.......GetUniDirectionalA
1b8000 64 61 70 74 65 72 49 6e 66 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 dapterInfo.iphlpapi.dll.iphlpapi
1b8020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b8040 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1b8060 26 00 00 00 00 00 04 00 47 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 &.......GetUnicastIpAddressEntry
1b8080 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b80a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1b80c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1b80e0 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 68 6c 70 61 70 69 2e tUnicastIpAddressTable.iphlpapi.
1b8100 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b8120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1b8140 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 36 43 72 65 61 74 65 46 ......d.............Icmp6CreateF
1b8160 69 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 ile.iphlpapi.dll..iphlpapi.dll/.
1b8180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b81a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1b81c0 04 00 49 63 6d 70 36 50 61 72 73 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ..Icmp6ParseReplies.iphlpapi.dll
1b81e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b8200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1b8220 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 36 53 65 6e 64 45 63 68 6f 32 ....d.............Icmp6SendEcho2
1b8240 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .iphlpapi.dll.iphlpapi.dll/...0.
1b8260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1b8280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 ........`.......d.............Ic
1b82a0 6d 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c mpCloseHandle.iphlpapi.dll..iphl
1b82c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b82e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1b8300 00 00 00 00 1c 00 00 00 00 00 04 00 49 63 6d 70 43 72 65 61 74 65 46 69 6c 65 00 69 70 68 6c 70 ............IcmpCreateFile.iphlp
1b8320 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b8340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1b8360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 63 6d 70 50 61 72 73 ..`.......d.............IcmpPars
1b8380 65 52 65 70 6c 69 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 eReplies.iphlpapi.dll.iphlpapi.d
1b83a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b83c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1b83e0 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ......IcmpSendEcho.iphlpapi.dll.
1b8400 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1b8440 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 63 6d 70 53 65 6e 64 45 63 68 6f 32 00 69 70 ..d.............IcmpSendEcho2.ip
1b8460 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b8480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1b84a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 63 6d 70 ......`.......d.............Icmp
1b84c0 53 65 6e 64 45 63 68 6f 32 45 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 SendEcho2Ex.iphlpapi.dll..iphlpa
1b84e0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b8500 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1b8520 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 49 70 46 6f 72 77 61 72 64 45 6e 74 ..&.......InitializeIpForwardEnt
1b8540 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ry.iphlpapi.dll.iphlpapi.dll/...
1b8560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8580 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1b85a0 49 6e 69 74 69 61 6c 69 7a 65 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 69 70 68 6c 70 InitializeIpInterfaceEntry.iphlp
1b85c0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b85e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1b8600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.....-.......Initiali
1b8620 7a 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 zeUnicastIpAddressEntry.iphlpapi
1b8640 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b8660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1b8680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 70 52 65 6c 65 61 73 65 41 `.......d.............IpReleaseA
1b86a0 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ddress.iphlpapi.dll.iphlpapi.dll
1b86c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b86e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1b8700 00 00 04 00 49 70 52 65 6e 65 77 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....IpRenewAddress.iphlpapi.dll.
1b8720 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1b8760 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
1b8780 54 63 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 TcpPortReservation.iphlpapi.dll.
1b87a0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b87c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1b87e0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 50 65 72 73 69 73 74 65 6e 74 ..d.....0.......LookupPersistent
1b8800 55 64 70 50 6f 72 74 52 65 73 65 72 76 61 74 69 6f 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 UdpPortReservation.iphlpapi.dll.
1b8820 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1b8860 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4e 68 70 41 6c 6c 6f 63 61 74 65 41 6e 64 47 65 ..d.....5.......NhpAllocateAndGe
1b8880 74 49 6e 74 65 72 66 61 63 65 49 6e 66 6f 46 72 6f 6d 53 74 61 63 6b 00 69 70 68 6c 70 61 70 69 tInterfaceInfoFromStack.iphlpapi
1b88a0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b88c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1b88e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 6f 74 69 66 79 41 64 64 72 `.......d.............NotifyAddr
1b8900 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Change.iphlpapi.dll.iphlpapi.dll
1b8920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b8940 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1b8960 00 00 04 00 4e 6f 74 69 66 79 49 70 49 6e 74 65 72 66 61 63 65 43 68 61 6e 67 65 00 69 70 68 6c ....NotifyIpInterfaceChange.iphl
1b8980 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..iphlpapi.dll/...0.....
1b89a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1b89c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4e 6f 74 69 66 79 ....`.......d.....1.......Notify
1b89e0 4e 65 74 77 6f 72 6b 43 6f 6e 6e 65 63 74 69 76 69 74 79 48 69 6e 74 43 68 61 6e 67 65 00 69 70 NetworkConnectivityHintChange.ip
1b8a00 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b8a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1b8a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 6f 74 69 ......`.......d.............Noti
1b8a60 66 79 52 6f 75 74 65 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c fyRouteChange.iphlpapi.dll..iphl
1b8a80 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b8aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1b8ac0 00 00 00 00 20 00 00 00 00 00 04 00 4e 6f 74 69 66 79 52 6f 75 74 65 43 68 61 6e 67 65 32 00 69 ............NotifyRouteChange2.i
1b8ae0 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 phlpapi.dll.iphlpapi.dll/...0...
1b8b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1b8b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4e 6f 74 69 ......`.......d...../.......Noti
1b8b40 66 79 53 74 61 62 6c 65 55 6e 69 63 61 73 74 49 70 41 64 64 72 65 73 73 54 61 62 6c 65 00 69 70 fyStableUnicastIpAddressTable.ip
1b8b60 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b8b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1b8ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 ......`.......d.....$.......Noti
1b8bc0 66 79 54 65 72 65 64 6f 50 6f 72 74 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 fyTeredoPortChange.iphlpapi.dll.
1b8be0 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1b8c20 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 6f 74 69 66 79 55 6e 69 63 61 73 74 49 70 41 ..d.....*.......NotifyUnicastIpA
1b8c40 64 64 72 65 73 73 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 ddressChange.iphlpapi.dll.iphlpa
1b8c60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b8c80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1b8ca0 00 00 25 00 00 00 00 00 04 00 50 66 41 64 64 46 69 6c 74 65 72 73 54 6f 49 6e 74 65 72 66 61 63 ..%.......PfAddFiltersToInterfac
1b8cc0 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 e.iphlpapi.dll..iphlpapi.dll/...
1b8ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b8d00 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1b8d20 50 66 41 64 64 47 6c 6f 62 61 6c 46 69 6c 74 65 72 54 6f 49 6e 74 65 72 66 61 63 65 00 69 70 68 PfAddGlobalFilterToInterface.iph
1b8d40 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b8d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1b8d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 66 42 69 6e 64 ....`.......d.....(.......PfBind
1b8da0 49 6e 74 65 72 66 61 63 65 54 6f 49 50 41 64 64 72 65 73 73 00 69 70 68 6c 70 61 70 69 2e 64 6c InterfaceToIPAddress.iphlpapi.dl
1b8dc0 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b8de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1b8e00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 66 42 69 6e 64 49 6e 74 65 72 66 61 63 ....d.....$.......PfBindInterfac
1b8e20 65 54 6f 49 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 eToIndex.iphlpapi.dll.iphlpapi.d
1b8e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8e60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1b8e80 00 00 00 00 04 00 50 66 43 72 65 61 74 65 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 ......PfCreateInterface.iphlpapi
1b8ea0 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..iphlpapi.dll/...0.........
1b8ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1b8ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 66 44 65 6c 65 74 65 49 6e `.......d.............PfDeleteIn
1b8f00 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 terface.iphlpapi.dll..iphlpapi.d
1b8f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b8f40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1b8f60 00 00 00 00 04 00 50 66 44 65 6c 65 74 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ......PfDeleteLog.iphlpapi.dll..
1b8f80 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b8fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b8fc0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 66 47 65 74 49 6e 74 65 72 66 61 63 65 53 74 ..d.....&.......PfGetInterfaceSt
1b8fe0 61 74 69 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 atistics.iphlpapi.dll.iphlpapi.d
1b9000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b9020 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1b9040 00 00 00 00 04 00 50 66 4d 61 6b 65 4c 6f 67 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 ......PfMakeLog.iphlpapi.dll..ip
1b9060 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b9080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1b90a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 66 52 65 62 69 6e 64 46 69 6c 74 65 72 73 00 69 70 d.............PfRebindFilters.ip
1b90c0 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b90e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1b9100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 66 52 65 ......`.......d.....#.......PfRe
1b9120 6d 6f 76 65 46 69 6c 74 65 72 48 61 6e 64 6c 65 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a moveFilterHandles.iphlpapi.dll..
1b9140 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b9160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1b9180 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 46 69 6c 74 65 72 73 46 ..d.....*.......PfRemoveFiltersF
1b91a0 72 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 romInterface.iphlpapi.dll.iphlpa
1b91c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b91e0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
1b9200 00 00 2f 00 00 00 00 00 04 00 50 66 52 65 6d 6f 76 65 47 6c 6f 62 61 6c 46 69 6c 74 65 72 46 72 ../.......PfRemoveGlobalFilterFr
1b9220 6f 6d 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 omInterface.iphlpapi.dll..iphlpa
1b9240 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b9260 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1b9280 00 00 1c 00 00 00 00 00 04 00 50 66 53 65 74 4c 6f 67 42 75 66 66 65 72 00 69 70 68 6c 70 61 70 ..........PfSetLogBuffer.iphlpap
1b92a0 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b92c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1b92e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 66 54 65 73 74 50 61 63 6b `.......d.............PfTestPack
1b9300 65 74 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 et.iphlpapi.dll.iphlpapi.dll/...
1b9320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9340 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1b9360 50 66 55 6e 42 69 6e 64 49 6e 74 65 72 66 61 63 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a PfUnBindInterface.iphlpapi.dll..
1b9380 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b93a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1b93c0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 49 6e 74 65 72 66 61 63 ..d.....4.......RegisterInterfac
1b93e0 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 61 70 69 2e eTimestampConfigChange.iphlpapi.
1b9400 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iphlpapi.dll/...0...........
1b9420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1b9440 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 49 70 4e 65 74 ......d.............ResolveIpNet
1b9460 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c Entry2.iphlpapi.dll.iphlpapi.dll
1b9480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b94a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1b94c0 00 00 04 00 52 65 73 6f 6c 76 65 4e 65 69 67 68 62 6f 72 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c ....ResolveNeighbor.iphlpapi.dll
1b94e0 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iphlpapi.dll/...0...........0.
1b9500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1b9520 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 74 6f 72 65 4d 65 64 69 61 53 65 ....d.............RestoreMediaSe
1b9540 6e 73 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 nse.iphlpapi.dll..iphlpapi.dll/.
1b9560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b9580 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1b95a0 04 00 53 65 6e 64 41 52 50 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 ..SendARP.iphlpapi.dll..iphlpapi
1b95c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1b95e0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1b9600 2b 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d +.......SetCurrentThreadCompartm
1b9620 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c entId.iphlpapi.dll..iphlpapi.dll
1b9640 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9660 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1b9680 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 43 6f 6d 70 61 72 74 6d 65 6e 74 53 ....SetCurrentThreadCompartmentS
1b96a0 63 6f 70 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 cope.iphlpapi.dll.iphlpapi.dll/.
1b96c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1b96e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1b9700 04 00 53 65 74 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 ..SetDnsSettings.iphlpapi.dll.ip
1b9720 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 hlpapi.dll/...0...........0.....
1b9740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
1b9760 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 49 66 45 6e 74 72 79 00 69 70 68 6c 70 61 70 d.............SetIfEntry.iphlpap
1b9780 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b97a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1b97c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 49 6e 74 65 72 66 61 `.......d.....%.......SetInterfa
1b97e0 63 65 44 6e 73 53 65 74 74 69 6e 67 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c ceDnsSettings.iphlpapi.dll..iphl
1b9800 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b9820 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1b9840 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 49 70 46 6f 72 77 61 72 64 45 6e 74 72 79 00 69 70 ............SetIpForwardEntry.ip
1b9860 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 hlpapi.dll..iphlpapi.dll/...0...
1b9880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1b98a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 49 ......`.......d.............SetI
1b98c0 70 46 6f 72 77 61 72 64 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c pForwardEntry2.iphlpapi.dll.iphl
1b98e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b9900 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1b9920 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 49 70 49 6e 74 65 72 66 61 63 65 45 6e 74 72 79 00 ....!.......SetIpInterfaceEntry.
1b9940 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 iphlpapi.dll..iphlpapi.dll/...0.
1b9960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1b9980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1b99a0 74 49 70 4e 65 74 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 tIpNetEntry.iphlpapi.dll..iphlpa
1b99c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
1b99e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1b9a00 00 00 1c 00 00 00 00 00 04 00 53 65 74 49 70 4e 65 74 45 6e 74 72 79 32 00 69 70 68 6c 70 61 70 ..........SetIpNetEntry2.iphlpap
1b9a20 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.iphlpapi.dll/...0.........
1b9a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1b9a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 49 70 53 74 61 74 69 `.......d.............SetIpStati
1b9a80 73 74 69 63 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c stics.iphlpapi.dll..iphlpapi.dll
1b9aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1b9ac0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1b9ae0 00 00 04 00 53 65 74 49 70 53 74 61 74 69 73 74 69 63 73 45 78 00 69 70 68 6c 70 61 70 69 2e 64 ....SetIpStatisticsEx.iphlpapi.d
1b9b00 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iphlpapi.dll/...0...........
1b9b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1b9b40 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 49 70 54 54 4c 00 69 70 68 ......d.............SetIpTTL.iph
1b9b60 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 lpapi.dll.iphlpapi.dll/...0.....
1b9b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1b9ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 4a 6f 62 ....`.......d.....!.......SetJob
1b9bc0 43 6f 6d 70 61 72 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c CompartmentId.iphlpapi.dll..iphl
1b9be0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
1b9c00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1b9c20 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f ....#.......SetNetworkInformatio
1b9c40 6e 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 n.iphlpapi.dll..iphlpapi.dll/...
1b9c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1b9c80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1b9ca0 53 65 74 50 65 72 54 63 70 36 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 SetPerTcp6ConnectionEStats.iphlp
1b9cc0 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b9ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1b9d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 50 65 72 54 63 ..`.......d.....'.......SetPerTc
1b9d20 70 43 6f 6e 6e 65 63 74 69 6f 6e 45 53 74 61 74 73 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a pConnectionEStats.iphlpapi.dll..
1b9d40 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b9d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1b9d80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 53 65 73 73 69 6f 6e 43 6f 6d 70 61 72 ..d.....%.......SetSessionCompar
1b9da0 74 6d 65 6e 74 49 64 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a 69 70 68 6c 70 61 70 69 2e 64 tmentId.iphlpapi.dll..iphlpapi.d
1b9dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b9de0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1b9e00 00 00 00 00 04 00 53 65 74 54 63 70 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 0a ......SetTcpEntry.iphlpapi.dll..
1b9e20 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iphlpapi.dll/...0...........0...
1b9e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1b9e60 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 55 6e 69 63 61 73 74 49 70 41 64 64 72 ..d.....&.......SetUnicastIpAddr
1b9e80 65 73 73 45 6e 74 72 79 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 essEntry.iphlpapi.dll.iphlpapi.d
1b9ea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1b9ec0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1b9ee0 00 00 00 00 04 00 55 6e 65 6e 61 62 6c 65 52 6f 75 74 65 72 00 69 70 68 6c 70 61 70 69 2e 64 6c ......UnenableRouter.iphlpapi.dl
1b9f00 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.iphlpapi.dll/...0...........0.
1b9f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
1b9f40 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 49 6e 74 65 ....d.....6.......UnregisterInte
1b9f60 72 66 61 63 65 54 69 6d 65 73 74 61 6d 70 43 6f 6e 66 69 67 43 68 61 6e 67 65 00 69 70 68 6c 70 rfaceTimestampConfigChange.iphlp
1b9f80 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.iphlpapi.dll/...0.......
1b9fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1b9fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 69 66 5f 69 6e 64 65 78 ..`.......d.............if_index
1b9fe0 74 6f 6e 61 6d 65 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c toname.iphlpapi.dll.iphlpapi.dll
1ba000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ba020 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1ba040 00 00 04 00 69 66 5f 6e 61 6d 65 74 6f 69 6e 64 65 78 00 69 70 68 6c 70 61 70 69 2e 64 6c 6c 00 ....if_nametoindex.iphlpapi.dll.
1ba060 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1ba080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
1ba0a0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1ba0c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1ba0e0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1ba100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1ba120 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 00 ..................iscsidsc.dll..
1ba140 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1ba160 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1ba180 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
1ba1a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
1ba1c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 63 73 69 64 73 63 00 5f 5f .__IMPORT_DESCRIPTOR_iscsidsc.__
1ba1e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 63 73 69 64 73 63 NULL_IMPORT_DESCRIPTOR..iscsidsc
1ba200 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..iscsidsc.dll/.
1ba220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ba240 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
1ba260 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
1ba280 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
1ba2a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
1ba2c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..iscsidsc.dll/...0.
1ba2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
1ba300 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
1ba320 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
1ba340 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
1ba360 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
1ba380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 69 73 63 73 69 64 73 63 5f 4e 55 .....................iscsidsc_NU
1ba3a0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.iscsidsc.dll/...0.
1ba3c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ba3e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
1ba400 64 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 dISNSServerA.iscsidsc.dll.iscsid
1ba420 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba440 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1ba460 00 00 1c 00 00 00 00 00 04 00 41 64 64 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 63 73 69 64 73 ..........AddISNSServerW.iscsids
1ba480 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
1ba4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ba4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 43 6f `.......d.....!.......AddIScsiCo
1ba4e0 6e 6e 65 63 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 nnectionA.iscsidsc.dll..iscsidsc
1ba500 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ba520 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1ba540 21 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 69 73 63 73 !.......AddIScsiConnectionW.iscs
1ba560 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1ba580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1ba5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 49 53 63 ....`.......d.....'.......AddISc
1ba5c0 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c siSendTargetPortalA.iscsidsc.dll
1ba5e0 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1ba600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1ba620 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 65 6e 64 54 61 ....d.....'.......AddIScsiSendTa
1ba640 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 rgetPortalW.iscsidsc.dll..iscsid
1ba660 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba680 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1ba6a0 00 00 23 00 00 00 00 00 04 00 41 64 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 ..#.......AddIScsiStaticTargetA.
1ba6c0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1ba6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ba700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 ........`.......d.....#.......Ad
1ba720 64 49 53 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c dIScsiStaticTargetW.iscsidsc.dll
1ba740 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..iscsidsc.dll/...0...........0.
1ba760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1ba780 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 ....d.....'.......AddPersistentI
1ba7a0 53 63 73 69 44 65 76 69 63 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 ScsiDeviceA.iscsidsc.dll..iscsid
1ba7c0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1ba7e0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1ba800 00 00 27 00 00 00 00 00 04 00 41 64 64 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 ..'.......AddPersistentIScsiDevi
1ba820 63 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ceW.iscsidsc.dll..iscsidsc.dll/.
1ba840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ba860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ba880 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ..AddRadiusServerA.iscsidsc.dll.
1ba8a0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1ba8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1ba8e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 52 61 64 69 75 73 53 65 72 76 65 72 57 ..d.............AddRadiusServerW
1ba900 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1ba920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1ba940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 6c ........`.......d.....).......Cl
1ba960 65 61 72 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 63 73 69 64 earPersistentIScsiDevices.iscsid
1ba980 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1ba9a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1ba9c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 ..`.......d.....(.......GetDevic
1ba9e0 65 73 46 6f 72 49 53 63 73 69 53 65 73 73 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 esForIScsiSessionA.iscsidsc.dll.
1baa00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1baa20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1baa40 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 73 46 6f 72 49 53 63 ..d.....(.......GetDevicesForISc
1baa60 73 69 53 65 73 73 69 6f 6e 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 siSessionW.iscsidsc.dll.iscsidsc
1baa80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1baaa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1baac0 1e 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 ........GetIScsiIKEInfoA.iscsids
1baae0 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.iscsidsc.dll/...0.........
1bab00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1bab20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 49 4b `.......d.............GetIScsiIK
1bab40 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c EInfoW.iscsidsc.dll.iscsidsc.dll
1bab60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bab80 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1baba0 00 00 04 00 47 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 ....GetIScsiInitiatorNodeNameA.i
1babc0 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1babe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1bac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.....(.......GetI
1bac20 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e ScsiInitiatorNodeNameW.iscsidsc.
1bac40 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1bac60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1bac80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 ......d.....".......GetIScsiSess
1baca0 69 6f 6e 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 ionListA.iscsidsc.dll.iscsidsc.d
1bacc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bace0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1bad00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 45 78 00 69 73 63 73 ......GetIScsiSessionListEx.iscs
1bad20 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1bad40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1bad60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 49 53 63 ....`.......d.....".......GetISc
1bad80 73 69 53 65 73 73 69 6f 6e 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 siSessionListW.iscsidsc.dll.iscs
1bada0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1badc0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1bade0 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d ....(.......GetIScsiTargetInform
1bae00 61 74 69 6f 6e 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c ationA.iscsidsc.dll.iscsidsc.dll
1bae20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bae40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1bae60 00 00 04 00 47 65 74 49 53 63 73 69 54 61 72 67 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 69 ....GetIScsiTargetInformationW.i
1bae80 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 scsidsc.dll.iscsidsc.dll/...0...
1baea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1baec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.....(.......GetI
1baee0 53 63 73 69 56 65 72 73 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e ScsiVersionInformation.iscsidsc.
1baf00 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1baf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1baf40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 ......d.............LoginIScsiTa
1baf60 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c rgetA.iscsidsc.dll..iscsidsc.dll
1baf80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bafa0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1bafc0 00 00 04 00 4c 6f 67 69 6e 49 53 63 73 69 54 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 ....LoginIScsiTargetW.iscsidsc.d
1bafe0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1bb000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1bb020 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 67 6f 75 74 49 53 63 73 69 54 ......d.............LogoutIScsiT
1bb040 61 72 67 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c arget.iscsidsc.dll..iscsidsc.dll
1bb060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb080 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1bb0a0 00 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e ....RefreshISNSServerA.iscsidsc.
1bb0c0 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1bb0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1bb100 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 66 72 65 73 68 49 53 4e 53 53 ......d.............RefreshISNSS
1bb120 65 72 76 65 72 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c erverW.iscsidsc.dll.iscsidsc.dll
1bb140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb160 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1bb180 00 00 04 00 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c ....RefreshIScsiSendTargetPortal
1bb1a0 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
1bb1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bb1e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1bb200 52 65 66 72 65 73 68 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 RefreshIScsiSendTargetPortalW.is
1bb220 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bb240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1bb260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
1bb280 76 65 49 53 4e 53 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 veISNSServerA.iscsidsc.dll..iscs
1bb2a0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1bb2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1bb2e0 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 4e 53 53 65 72 76 65 72 57 00 69 73 ............RemoveISNSServerW.is
1bb300 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bb320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1bb340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.....#.......Remo
1bb360 76 65 49 53 63 73 69 43 6f 6e 6e 65 63 74 69 6f 6e 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a veIScsiConnection.iscsidsc.dll..
1bb380 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1bb3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1bb3c0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 ..d.....*.......RemoveIScsiPersi
1bb3e0 73 74 65 6e 74 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 stentTargetA.iscsidsc.dll.iscsid
1bb400 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1bb420 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1bb440 00 00 2a 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 54 ..*.......RemoveIScsiPersistentT
1bb460 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c argetW.iscsidsc.dll.iscsidsc.dll
1bb480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb4a0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1bb4c0 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 41 ....RemoveIScsiSendTargetPortalA
1bb4e0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1bb500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1bb520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 ........`.......d.....*.......Re
1bb540 6d 6f 76 65 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 57 00 69 73 63 73 69 moveIScsiSendTargetPortalW.iscsi
1bb560 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1bb580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1bb5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 ..`.......d.....&.......RemoveIS
1bb5c0 63 73 69 53 74 61 74 69 63 54 61 72 67 65 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 csiStaticTargetA.iscsidsc.dll.is
1bb5e0 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 csidsc.dll/...0...........0.....
1bb600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1bb620 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 6d 6f 76 65 49 53 63 73 69 53 74 61 74 69 63 54 d.....&.......RemoveIScsiStaticT
1bb640 61 72 67 65 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c argetW.iscsidsc.dll.iscsidsc.dll
1bb660 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bb680 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1bb6a0 00 00 04 00 52 65 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 41 ....RemovePersistentIScsiDeviceA
1bb6c0 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 .iscsidsc.dll.iscsidsc.dll/...0.
1bb6e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1bb700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 ........`.......d.....*.......Re
1bb720 6d 6f 76 65 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 57 00 69 73 63 73 69 movePersistentIScsiDeviceW.iscsi
1bb740 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1bb760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1bb780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 61 ..`.......d.....!.......RemoveRa
1bb7a0 64 69 75 73 53 65 72 76 65 72 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 diusServerA.iscsidsc.dll..iscsid
1bb7c0 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1bb7e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1bb800 00 00 21 00 00 00 00 00 04 00 52 65 6d 6f 76 65 52 61 64 69 75 73 53 65 72 76 65 72 57 00 69 73 ..!.......RemoveRadiusServerW.is
1bb820 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bb840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1bb860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 70 6f ......`.......d.............Repo
1bb880 72 74 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 41 00 69 73 63 rtActiveIScsiTargetMappingsA.isc
1bb8a0 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 sidsc.dll.iscsidsc.dll/...0.....
1bb8c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1bb8e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.............Report
1bb900 41 63 74 69 76 65 49 53 63 73 69 54 61 72 67 65 74 4d 61 70 70 69 6e 67 73 57 00 69 73 63 73 69 ActiveIScsiTargetMappingsW.iscsi
1bb920 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 dsc.dll.iscsidsc.dll/...0.......
1bb940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1bb960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....#.......ReportIS
1bb980 4e 53 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 NSServerListA.iscsidsc.dll..iscs
1bb9a0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1bb9c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1bb9e0 00 00 00 00 23 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 4e 53 53 65 72 76 65 72 4c 69 73 74 ....#.......ReportISNSServerList
1bba00 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 W.iscsidsc.dll..iscsidsc.dll/...
1bba20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bba40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1bba60 52 65 70 6f 72 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 41 00 69 73 63 73 69 64 ReportIScsiInitiatorListA.iscsid
1bba80 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1bbaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1bbac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....'.......ReportIS
1bbae0 63 73 69 49 6e 69 74 69 61 74 6f 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a csiInitiatorListW.iscsidsc.dll..
1bbb00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1bbb20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1bbb40 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 ..d.....*.......ReportIScsiPersi
1bbb60 73 74 65 6e 74 4c 6f 67 69 6e 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 stentLoginsA.iscsidsc.dll.iscsid
1bbb80 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sc.dll/...0...........0.....0...
1bbba0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1bbbc0 00 00 2a 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 50 65 72 73 69 73 74 65 6e 74 4c ..*.......ReportIScsiPersistentL
1bbbe0 6f 67 69 6e 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c oginsW.iscsidsc.dll.iscsidsc.dll
1bbc00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bbc20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1bbc40 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 ....ReportIScsiSendTargetPortals
1bbc60 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 A.iscsidsc.dll..iscsidsc.dll/...
1bbc80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bbca0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1bbcc0 52 65 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 41 00 ReportIScsiSendTargetPortalsExA.
1bbce0 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1bbd00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1bbd20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 ........`.......d.....-.......Re
1bbd40 70 6f 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 45 78 57 00 69 73 portIScsiSendTargetPortalsExW.is
1bbd60 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bbd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1bbda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f ......`.......d.....+.......Repo
1bbdc0 72 74 49 53 63 73 69 53 65 6e 64 54 61 72 67 65 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 rtIScsiSendTargetPortalsW.iscsid
1bbde0 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1bbe00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1bbe20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 ..`.......d.....'.......ReportIS
1bbe40 63 73 69 54 61 72 67 65 74 50 6f 72 74 61 6c 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a csiTargetPortalsA.iscsidsc.dll..
1bbe60 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1bbe80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1bbea0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 ..d.....'.......ReportIScsiTarge
1bbec0 74 50 6f 72 74 61 6c 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 tPortalsW.iscsidsc.dll..iscsidsc
1bbee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bbf00 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1bbf20 21 00 00 00 00 00 04 00 52 65 70 6f 72 74 49 53 63 73 69 54 61 72 67 65 74 73 41 00 69 73 63 73 !.......ReportIScsiTargetsA.iscs
1bbf40 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1bbf60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1bbf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....!.......Report
1bbfa0 49 53 63 73 69 54 61 72 67 65 74 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 IScsiTargetsW.iscsidsc.dll..iscs
1bbfc0 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1bbfe0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
1bc000 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 ....+.......ReportPersistentIScs
1bc020 69 44 65 76 69 63 65 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 iDevicesA.iscsidsc.dll..iscsidsc
1bc040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bc060 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1bc080 2b 00 00 00 00 00 04 00 52 65 70 6f 72 74 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 +.......ReportPersistentIScsiDev
1bc0a0 69 63 65 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c icesW.iscsidsc.dll..iscsidsc.dll
1bc0c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc0e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1bc100 00 00 04 00 52 65 70 6f 72 74 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 41 00 69 73 63 73 ....ReportRadiusServerListA.iscs
1bc120 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 idsc.dll..iscsidsc.dll/...0.....
1bc140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1bc160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 70 6f 72 74 ....`.......d.....%.......Report
1bc180 52 61 64 69 75 73 53 65 72 76 65 72 4c 69 73 74 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a RadiusServerListW.iscsidsc.dll..
1bc1a0 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1bc1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1bc1e0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 49 6e 71 75 69 72 79 00 ..d.............SendScsiInquiry.
1bc200 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 iscsidsc.dll..iscsidsc.dll/...0.
1bc220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bc240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
1bc260 6e 64 53 63 73 69 52 65 61 64 43 61 70 61 63 69 74 79 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 ndScsiReadCapacity.iscsidsc.dll.
1bc280 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 iscsidsc.dll/...0...........0...
1bc2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1bc2c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 53 63 73 69 52 65 70 6f 72 74 4c 75 ..d.............SendScsiReportLu
1bc2e0 6e 73 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 ns.iscsidsc.dll.iscsidsc.dll/...
1bc300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bc320 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1bc340 53 65 74 49 53 63 73 69 47 72 6f 75 70 50 72 65 73 68 61 72 65 64 4b 65 79 00 69 73 63 73 69 64 SetIScsiGroupPresharedKey.iscsid
1bc360 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sc.dll..iscsidsc.dll/...0.......
1bc380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1bc3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 ..`.......d.............SetIScsi
1bc3c0 49 4b 45 49 6e 66 6f 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 IKEInfoA.iscsidsc.dll.iscsidsc.d
1bc3e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bc400 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1bc420 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 4b 45 49 6e 66 6f 57 00 69 73 63 73 69 64 73 63 2e ......SetIScsiIKEInfoW.iscsidsc.
1bc440 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.iscsidsc.dll/...0...........
1bc460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1bc480 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 ......d...../.......SetIScsiInit
1bc4a0 69 61 74 6f 72 43 48 41 50 53 68 61 72 65 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 iatorCHAPSharedSecret.iscsidsc.d
1bc4c0 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..iscsidsc.dll/...0...........
1bc4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1bc500 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 ......d.....(.......SetIScsiInit
1bc520 69 61 74 6f 72 4e 6f 64 65 4e 61 6d 65 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 iatorNodeNameA.iscsidsc.dll.iscs
1bc540 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 idsc.dll/...0...........0.....0.
1bc560 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1bc580 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 4e 6f 64 ....(.......SetIScsiInitiatorNod
1bc5a0 65 4e 61 6d 65 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 69 73 63 73 69 64 73 63 2e 64 6c 6c eNameW.iscsidsc.dll.iscsidsc.dll
1bc5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc5e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
1bc600 00 00 04 00 53 65 74 49 53 63 73 69 49 6e 69 74 69 61 74 6f 72 52 41 44 49 55 53 53 68 61 72 65 ....SetIScsiInitiatorRADIUSShare
1bc620 64 53 65 63 72 65 74 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 dSecret.iscsidsc.dll..iscsidsc.d
1bc640 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bc660 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
1bc680 00 00 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 ......SetIScsiTunnelModeOuterAdd
1bc6a0 72 65 73 73 41 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c ressA.iscsidsc.dll..iscsidsc.dll
1bc6c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bc6e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1bc700 00 00 04 00 53 65 74 49 53 63 73 69 54 75 6e 6e 65 6c 4d 6f 64 65 4f 75 74 65 72 41 64 64 72 65 ....SetIScsiTunnelModeOuterAddre
1bc720 73 73 57 00 69 73 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 ssW.iscsidsc.dll..iscsidsc.dll/.
1bc740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bc760 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1bc780 04 00 53 65 74 75 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 44 65 76 69 63 65 73 00 69 73 ..SetupPersistentIScsiDevices.is
1bc7a0 63 73 69 64 73 63 2e 64 6c 6c 00 0a 69 73 63 73 69 64 73 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 csidsc.dll..iscsidsc.dll/...0...
1bc7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1bc7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
1bc800 70 50 65 72 73 69 73 74 65 6e 74 49 53 63 73 69 56 6f 6c 75 6d 65 73 00 69 73 63 73 69 64 73 63 pPersistentIScsiVolumes.iscsidsc
1bc820 2e 64 6c 6c 00 0a 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2626...........0.........
1bc840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 32 20 20 20 20 20 20 20 ..0.....0.....644.....442.......
1bc860 60 0a 64 aa 02 00 00 00 00 00 ba 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1bc880 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1bc8a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$.................
1bc8c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1bc8e0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 69 73 6f 6c 61 74 65 64 ........................isolated
1bc900 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 windowsenvironmentutils.dll.....
1bc920 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
1bc940 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
1bc960 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 38 00 00 00 00 00 ..h..idata$5........h.....8.....
1bc980 00 00 00 00 00 00 02 00 00 00 00 00 51 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 5f 5f ............Q.................__
1bc9a0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 IMPORT_DESCRIPTOR_isolatedwindow
1bc9c0 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f senvironmentutils.__NULL_IMPORT_
1bc9e0 44 45 53 43 52 49 50 54 4f 52 00 7f 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 DESCRIPTOR..isolatedwindowsenvir
1bca00 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 36 32 onmentutils_NULL_THUNK_DATA./262
1bca20 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1bca40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1bca60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1bca80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1bcaa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1bcac0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 36 32 36 20 20 20 NULL_IMPORT_DESCRIPTOR../2626...
1bcae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1bcb00 36 34 34 20 20 20 20 20 31 38 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....187.......`.d.......t...
1bcb20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1bcb40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1bcb60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1bcb80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 35 00 00 00 7f 69 ..........................5....i
1bcba0 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 75 74 69 6c 73 5f 4e solatedwindowsenvironmentutils_N
1bcbc0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 32 36 20 20 20 20 20 20 20 20 20 20 20 ULL_THUNK_DATA../2626...........
1bcbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bcc00 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 94........`.......d.....J.......
1bcc20 49 73 50 72 6f 63 65 73 73 49 6e 49 73 6f 6c 61 74 65 64 57 69 6e 64 6f 77 73 45 6e 76 69 72 6f IsProcessInIsolatedWindowsEnviro
1bcc40 6e 6d 65 6e 74 00 69 73 6f 6c 61 74 65 64 77 69 6e 64 6f 77 73 65 6e 76 69 72 6f 6e 6d 65 6e 74 nment.isolatedwindowsenvironment
1bcc60 75 74 69 6c 73 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.kernel32.dll/...0.....
1bcc80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
1bcca0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1bccc0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1bcce0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1bcd00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1bcd20 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 65 72 6e ............................kern
1bcd40 65 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 el32.dll....................idat
1bcd60 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1bcd80 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1bcda0 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
1bcdc0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b .......T...__IMPORT_DESCRIPTOR_k
1bcde0 65 72 6e 65 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ernel32.__NULL_IMPORT_DESCRIPTOR
1bce00 00 7f 6b 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e ..kernel32_NULL_THUNK_DATA..kern
1bce20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bce40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1bce60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1bce80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1bcea0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1bcec0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 33 32 NULL_IMPORT_DESCRIPTOR..kernel32
1bcee0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcf00 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
1bcf20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1bcf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1bcf60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1bcf80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6b ...............................k
1bcfa0 65 72 6e 65 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 33 32 ernel32_NULL_THUNK_DATA.kernel32
1bcfc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bcfe0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1bd000 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 %.......AcquireSRWLockExclusive.
1bd020 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bd040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1bd060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 63 ........`.......d.....".......Ac
1bd080 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 quireSRWLockShared.kernel32.dll.
1bd0a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1bd0e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b ..d.............ActivateActCtx.k
1bd100 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bd120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
1bd140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 63 74 69 ......`.......d.....2.......Acti
1bd160 76 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 vatePackageVirtualizationContext
1bd180 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bd1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1bd1c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 ........`.......d.............Ad
1bd1e0 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dAtomA.kernel32.dll.kernel32.dll
1bd200 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bd220 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1bd240 00 00 04 00 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....AddAtomW.kernel32.dll.kernel
1bd260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bd280 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1bd2a0 00 00 1e 00 00 00 00 00 04 00 41 64 64 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 00 6b 65 72 6e 65 ..........AddConsoleAliasA.kerne
1bd2c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bd2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1bd300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 64 43 6f 6e 73 6f ..`.......d.............AddConso
1bd320 6c 65 41 6c 69 61 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leAliasW.kernel32.dll.kernel32.d
1bd340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bd360 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1bd380 00 00 00 00 04 00 41 64 64 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 ......AddDllDirectory.kernel32.d
1bd3a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1bd3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1bd3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 41 64 64 49 6e 74 65 67 72 69 74 79 ......d.....3.......AddIntegrity
1bd400 4c 61 62 65 6c 54 6f 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c LabelToBoundaryDescriptor.kernel
1bd420 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bd440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1bd460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 64 64 52 65 66 41 63 ..`.......d.............AddRefAc
1bd480 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tCtx.kernel32.dll.kernel32.dll/.
1bd4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd4c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1bd4e0 04 00 41 64 64 52 65 73 6f 75 72 63 65 41 74 74 72 69 62 75 74 65 41 63 65 00 6b 65 72 6e 65 6c ..AddResourceAttributeAce.kernel
1bd500 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bd520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1bd540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 53 49 44 54 6f ..`.......d.....(.......AddSIDTo
1bd560 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 BoundaryDescriptor.kernel32.dll.
1bd580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1bd5c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 53 63 6f 70 65 64 50 6f 6c 69 63 79 49 ..d.....".......AddScopedPolicyI
1bd5e0 44 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 DAce.kernel32.dll.kernel32.dll/.
1bd600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bd620 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1bd640 04 00 41 64 64 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b ..AddSecureMemoryCacheCallback.k
1bd660 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bd680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1bd6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 64 64 56 ......`.......d.....(.......AddV
1bd6c0 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e ectoredContinueHandler.kernel32.
1bd6e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bd700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1bd720 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 64 64 56 65 63 74 6f 72 65 64 45 ......d.....).......AddVectoredE
1bd740 78 63 65 70 74 69 6f 6e 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 xceptionHandler.kernel32.dll..ke
1bd760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bd780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1bd7a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 6c 6c 6f 63 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 d.............AllocConsole.kerne
1bd7c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1bd7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1bd800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 ..`.......d.....'.......Allocate
1bd820 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a UserPhysicalPages.kernel32.dll..
1bd840 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bd860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1bd880 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 6c 6c 6f 63 61 74 65 55 73 65 72 50 68 79 73 ..d.....+.......AllocateUserPhys
1bd8a0 69 63 61 6c 50 61 67 65 73 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e icalPagesNuma.kernel32.dll..kern
1bd8c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1bd8e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1bd900 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 43 6c 72 43 6f 6d 70 61 ....#.......AppPolicyGetClrCompa
1bd920 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1bd940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bd960 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1bd980 41 70 70 50 6f 6c 69 63 79 47 65 74 43 72 65 61 74 65 46 69 6c 65 41 63 63 65 73 73 00 6b 65 72 AppPolicyGetCreateFileAccess.ker
1bd9a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bd9c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1bd9e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 41 70 70 50 6f 6c ....`.......d.....-.......AppPol
1bda00 69 63 79 47 65 74 4c 69 66 65 63 79 63 6c 65 4d 61 6e 61 67 65 6d 65 6e 74 00 6b 65 72 6e 65 6c icyGetLifecycleManagement.kernel
1bda20 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bda40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
1bda60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 41 70 70 50 6f 6c 69 63 ..`.......d.....5.......AppPolic
1bda80 79 47 65 74 4d 65 64 69 61 46 6f 75 6e 64 61 74 69 6f 6e 43 6f 64 65 63 4c 6f 61 64 69 6e 67 00 yGetMediaFoundationCodecLoading.
1bdaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1bdac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
1bdae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 41 70 ........`.......d.....2.......Ap
1bdb00 70 50 6f 6c 69 63 79 47 65 74 50 72 6f 63 65 73 73 54 65 72 6d 69 6e 61 74 69 6f 6e 4d 65 74 68 pPolicyGetProcessTerminationMeth
1bdb20 6f 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 od.kernel32.dll.kernel32.dll/...
1bdb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bdb60 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
1bdb80 41 70 70 50 6f 6c 69 63 79 47 65 74 53 68 6f 77 44 65 76 65 6c 6f 70 65 72 44 69 61 67 6e 6f 73 AppPolicyGetShowDeveloperDiagnos
1bdba0 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tic.kernel32.dll..kernel32.dll/.
1bdbc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bdbe0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
1bdc00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 54 68 72 65 61 64 49 6e 69 74 69 61 6c 69 7a 61 74 69 ..AppPolicyGetThreadInitializati
1bdc20 6f 6e 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onType.kernel32.dll.kernel32.dll
1bdc40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bdc60 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1bdc80 00 00 04 00 41 70 70 50 6f 6c 69 63 79 47 65 74 57 69 6e 64 6f 77 69 6e 67 4d 6f 64 65 6c 00 6b ....AppPolicyGetWindowingModel.k
1bdca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bdcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1bdce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.....).......Appl
1bdd00 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 46 69 6e 69 73 68 65 64 00 6b 65 72 6e 65 6c 33 32 icationRecoveryFinished.kernel32
1bdd20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1bdd40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1bdd60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 70 70 6c 69 63 61 74 69 6f `.......d.....+.......Applicatio
1bdd80 6e 52 65 63 6f 76 65 72 79 49 6e 50 72 6f 67 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nRecoveryInProgress.kernel32.dll
1bdda0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bddc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1bdde0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 72 65 46 69 6c 65 41 70 69 73 41 4e 53 ....d.............AreFileApisANS
1bde00 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 I.kernel32.dll..kernel32.dll/...
1bde20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bde40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1bde60 41 72 65 53 68 6f 72 74 4e 61 6d 65 73 45 6e 61 62 6c 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c AreShortNamesEnabled.kernel32.dl
1bde80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1bdea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1bdec0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 73 73 69 67 6e 50 72 6f 63 65 73 73 54 ....d.....&.......AssignProcessT
1bdee0 6f 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 oJobObject.kernel32.dll.kernel32
1bdf00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bdf20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1bdf40 1b 00 00 00 00 00 04 00 41 74 74 61 63 68 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ........AttachConsole.kernel32.d
1bdf60 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1bdf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1bdfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 61 63 6b 75 70 52 65 61 64 00 6b ......d.............BackupRead.k
1bdfc0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bdfe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1be000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 42 61 63 6b ......`.......d.............Back
1be020 75 70 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c upSeek.kernel32.dll.kernel32.dll
1be040 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be060 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1be080 00 00 04 00 42 61 63 6b 75 70 57 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....BackupWrite.kernel32.dll..ke
1be0a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1be0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
1be0e0 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 42 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 d.............Beep.kernel32.dll.
1be100 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1be120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1be140 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 ..d.....".......BeginUpdateResou
1be160 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rceA.kernel32.dll.kernel32.dll/.
1be180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1be1a0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1be1c0 04 00 42 65 67 69 6e 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e ..BeginUpdateResourceW.kernel32.
1be1e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1be220 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 69 6e 64 49 6f 43 6f 6d 70 6c 65 ......d.....&.......BindIoComple
1be240 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tionCallback.kernel32.dll.kernel
1be260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1be280 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1be2a0 00 00 1b 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 00 6b 65 72 6e 65 6c 33 32 ..........BuildCommDCBA.kernel32
1be2c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1be2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1be300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 `.......d.....&.......BuildCommD
1be320 43 42 41 6e 64 54 69 6d 65 6f 75 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e CBAndTimeoutsA.kernel32.dll.kern
1be340 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1be360 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1be380 00 00 00 00 26 00 00 00 00 00 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 41 6e 64 54 69 6d 65 6f ....&.......BuildCommDCBAndTimeo
1be3a0 75 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utsW.kernel32.dll.kernel32.dll/.
1be3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1be3e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1be400 04 00 42 75 69 6c 64 43 6f 6d 6d 44 43 42 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..BuildCommDCBW.kernel32.dll..ke
1be420 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1be440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1be460 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 61 6c 6c 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 d.............CallNamedPipeA.ker
1be480 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1be4a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1be4c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 61 6c 6c 4e 61 ....`.......d.............CallNa
1be4e0 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 medPipeW.kernel32.dll.kernel32.d
1be500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1be520 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1be540 00 00 00 00 04 00 43 61 6c 6c 62 61 63 6b 4d 61 79 52 75 6e 4c 6f 6e 67 00 6b 65 72 6e 65 6c 33 ......CallbackMayRunLong.kernel3
1be560 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1be580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1be5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 61 6e 63 65 6c 44 65 76 69 `.......d.....'.......CancelDevi
1be5c0 63 65 57 61 6b 65 75 70 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ceWakeupRequest.kernel32.dll..ke
1be5e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1be600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
1be620 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e d.............CancelIo.kernel32.
1be640 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1be680 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6e 63 65 6c 49 6f 45 78 00 6b ......d.............CancelIoEx.k
1be6a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1be6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1be6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 61 6e 63 ......`.......d.....!.......Canc
1be700 65 6c 53 79 6e 63 68 72 6f 6e 6f 75 73 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 elSynchronousIo.kernel32.dll..ke
1be720 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1be740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1be760 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 61 6e 63 65 6c 54 68 72 65 61 64 70 6f 6f 6c 49 6f d.............CancelThreadpoolIo
1be780 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1be7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1be7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 ........`.......d.....#.......Ca
1be7e0 6e 63 65 6c 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ncelTimerQueueTimer.kernel32.dll
1be800 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1be820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1be840 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 61 6e 63 65 6c 57 61 69 74 61 62 6c 65 ....d.....!.......CancelWaitable
1be860 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
1be880 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be8a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1be8c0 00 00 04 00 43 65 69 70 49 73 4f 70 74 65 64 49 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....CeipIsOptedIn.kernel32.dll..
1be8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1be900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1be920 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 54 69 6d 65 72 51 75 65 75 65 ..d.....#.......ChangeTimerQueue
1be940 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Timer.kernel32.dll..kernel32.dll
1be960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1be980 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1be9a0 00 00 04 00 43 68 65 63 6b 49 73 4d 53 49 58 50 61 63 6b 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e ....CheckIsMSIXPackage.kernel32.
1be9c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1be9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1bea00 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 ......d.....%.......CheckNameLeg
1bea20 61 6c 44 4f 53 38 44 6f 74 33 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c alDOS8Dot3A.kernel32.dll..kernel
1bea40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bea60 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1bea80 00 00 25 00 00 00 00 00 04 00 43 68 65 63 6b 4e 61 6d 65 4c 65 67 61 6c 44 4f 53 38 44 6f 74 33 ..%.......CheckNameLegalDOS8Dot3
1beaa0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1beac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1beae0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1beb00 43 68 65 63 6b 52 65 6d 6f 74 65 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 CheckRemoteDebuggerPresent.kerne
1beb20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1beb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1beb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b ..`.......d.....".......CheckTok
1beb80 65 6e 43 61 70 61 62 69 6c 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c enCapability.kernel32.dll.kernel
1beba0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bebc0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1bebe0 00 00 24 00 00 00 00 00 04 00 43 68 65 63 6b 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 45 78 ..$.......CheckTokenMembershipEx
1bec00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1bec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c ........`.......d.............Cl
1bec60 65 61 72 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c earCommBreak.kernel32.dll.kernel
1bec80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1beca0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1becc0 00 00 1c 00 00 00 00 00 04 00 43 6c 65 61 72 43 6f 6d 6d 45 72 72 6f 72 00 6b 65 72 6e 65 6c 33 ..........ClearCommError.kernel3
1bece0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bed00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1bed20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6c 6f 73 65 48 61 6e 64 6c `.......d.............CloseHandl
1bed40 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1bed60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bed80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1beda0 43 6c 6f 73 65 50 61 63 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ClosePackageInfo.kernel32.dll.ke
1bedc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bede0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1bee00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 6f 73 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 d.....#.......ClosePrivateNamesp
1bee20 61 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ace.kernel32.dll..kernel32.dll/.
1bee40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1bee60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1bee80 04 00 43 6c 6f 73 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..ClosePseudoConsole.kernel32.dl
1beea0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1beec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1beee0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f ....d.............CloseThreadpoo
1bef00 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 l.kernel32.dll..kernel32.dll/...
1bef20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bef40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1bef60 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e CloseThreadpoolCleanupGroup.kern
1bef80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1befa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1befc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 6c 6f 73 65 54 ....`.......d.....0.......CloseT
1befe0 68 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 4d 65 6d 62 65 72 73 00 6b 65 72 hreadpoolCleanupGroupMembers.ker
1bf000 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1bf040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6c 6f 73 65 54 ....`.......d.............CloseT
1bf060 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c hreadpoolIo.kernel32.dll..kernel
1bf080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1bf0a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1bf0c0 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b ..".......CloseThreadpoolTimer.k
1bf0e0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1bf100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1bf120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 ......`.......d.....!.......Clos
1bf140 65 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eThreadpoolWait.kernel32.dll..ke
1bf160 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bf180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1bf1a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 6f 73 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 d.....!.......CloseThreadpoolWor
1bf1c0 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 k.kernel32.dll..kernel32.dll/...
1bf1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf200 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1bf220 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a CommConfigDialogA.kernel32.dll..
1bf240 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bf260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1bf280 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 6d 6d 43 6f 6e 66 69 67 44 69 61 6c 6f 67 ..d.............CommConfigDialog
1bf2a0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1bf2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf2e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1bf300 43 6f 6d 70 61 72 65 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CompareFileTime.kernel32.dll..ke
1bf320 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bf340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1bf360 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 41 00 6b 65 72 d.............CompareStringA.ker
1bf380 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1bf3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 70 61 72 ....`.......d.............Compar
1bf3e0 65 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eStringEx.kernel32.dll..kernel32
1bf400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf420 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1bf440 22 00 00 00 00 00 04 00 43 6f 6d 70 61 72 65 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 ".......CompareStringOrdinal.ker
1bf460 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1bf4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 70 61 72 ....`.......d.............Compar
1bf4c0 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eStringW.kernel32.dll.kernel32.d
1bf4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1bf500 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1bf520 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e ......ConnectNamedPipe.kernel32.
1bf540 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1bf560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1bf580 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6e 74 69 6e 75 65 44 65 62 75 ......d.............ContinueDebu
1bf5a0 67 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gEvent.kernel32.dll.kernel32.dll
1bf5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1bf5e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1bf600 00 00 04 00 43 6f 6e 76 65 72 74 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 ....ConvertDefaultLocale.kernel3
1bf620 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bf640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1bf660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 46 69 62 `.......d.....".......ConvertFib
1bf680 65 72 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 erToThread.kernel32.dll.kernel32
1bf6a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf6c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1bf6e0 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 00 6b 65 72 ".......ConvertThreadToFiber.ker
1bf700 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1bf720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1bf740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 6e 76 65 72 ....`.......d.....$.......Conver
1bf760 74 54 68 72 65 61 64 54 6f 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tThreadToFiberEx.kernel32.dll.ke
1bf780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bf7a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1bf7c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c d.............CopyContext.kernel
1bf7e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bf800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1bf820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 ..`.......d.............CopyFile
1bf840 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2.kernel32.dll..kernel32.dll/...
1bf860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bf880 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1bf8a0 43 6f 70 79 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 CopyFileA.kernel32.dll..kernel32
1bf8c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bf8e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1bf900 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........CopyFileExA.kernel32.dll
1bf920 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1bf940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1bf960 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 45 78 57 00 6b 65 ....d.............CopyFileExW.ke
1bf980 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bf9a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1bf9c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 ......`.......d.....!.......Copy
1bf9e0 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 FileTransactedA.kernel32.dll..ke
1bfa00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bfa20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1bfa40 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 d.....!.......CopyFileTransacted
1bfa60 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1bfa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bfaa0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1bfac0 43 6f 70 79 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 CopyFileW.kernel32.dll..kernel32
1bfae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bfb00 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1bfb20 18 00 00 00 00 00 04 00 43 6f 70 79 4c 5a 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........CopyLZFile.kernel32.dll.
1bfb40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bfb60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1bfb80 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 74 43 74 78 41 00 6b 65 ..d.............CreateActCtxA.ke
1bfba0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1bfbc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1bfbe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1bfc00 74 65 41 63 74 43 74 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 teActCtxW.kernel32.dll..kernel32
1bfc20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1bfc40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1bfc60 27 00 00 00 00 00 04 00 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 '.......CreateBoundaryDescriptor
1bfc80 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1bfca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1bfcc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1bfce0 43 72 65 61 74 65 42 6f 75 6e 64 61 72 79 44 65 73 63 72 69 70 74 6f 72 57 00 6b 65 72 6e 65 6c CreateBoundaryDescriptorW.kernel
1bfd00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1bfd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1bfd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f ..`.......d.....'.......CreateCo
1bfd60 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a nsoleScreenBuffer.kernel32.dll..
1bfd80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1bfda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1bfdc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 ..d.............CreateDirectoryA
1bfde0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bfe00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1bfe20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1bfe40 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eateDirectoryExA.kernel32.dll.ke
1bfe60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bfe80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1bfea0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 57 d.............CreateDirectoryExW
1bfec0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1bfee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1bff00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
1bff20 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 eateDirectoryTransactedA.kernel3
1bff40 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1bff60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1bff80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 `.......d.....(.......CreateDire
1bffa0 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ctoryTransactedW.kernel32.dll.ke
1bffc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1bffe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c0000 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 57 00 6b d.............CreateDirectoryW.k
1c0020 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1c0060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1c0080 74 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 teEnclave.kernel32.dll..kernel32
1c00a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c00c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1c00e0 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........CreateEventA.kernel32.dl
1c0100 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c0120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c0140 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 45 78 41 ....d.............CreateEventExA
1c0160 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c0180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c01a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1c01c0 65 61 74 65 45 76 65 6e 74 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eateEventExW.kernel32.dll.kernel
1c01e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c0200 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1c0220 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e ..........CreateEventW.kernel32.
1c0240 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c0260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1c0280 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 62 65 72 00 ......d.............CreateFiber.
1c02a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c02c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c02e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1c0300 65 61 74 65 46 69 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eateFiberEx.kernel32.dll..kernel
1c0320 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c0340 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1c0360 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 32 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........CreateFile2.kernel32.d
1c0380 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c03a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1c03c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 41 00 ......d.............CreateFileA.
1c03e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1c0420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1c0440 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eateFileMappingA.kernel32.dll.ke
1c0460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c0480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c04a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 46 d.....&.......CreateFileMappingF
1c04c0 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c romApp.kernel32.dll.kernel32.dll
1c04e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0500 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1c0520 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 41 00 6b 65 72 6e 65 ....CreateFileMappingNumaA.kerne
1c0540 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c0560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1c0580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 ..`.......d.....$.......CreateFi
1c05a0 6c 65 4d 61 70 70 69 6e 67 4e 75 6d 61 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e leMappingNumaW.kernel32.dll.kern
1c05c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c05e0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1c0600 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 61 70 70 69 6e 67 57 00 6b ............CreateFileMappingW.k
1c0620 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1c0660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....#.......Crea
1c0680 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a teFileTransactedA.kernel32.dll..
1c06a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c06c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1c06e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 54 72 61 6e 73 61 ..d.....#.......CreateFileTransa
1c0700 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
1c0720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0740 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1c0760 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....CreateFileW.kernel32.dll..ke
1c0780 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c07a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1c07c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 41 00 6b 65 d.............CreateHardLinkA.ke
1c07e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c0800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1c0820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....'.......Crea
1c0840 74 65 48 61 72 64 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 teHardLinkTransactedA.kernel32.d
1c0860 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c0880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1c08a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 ......d.....'.......CreateHardLi
1c08c0 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nkTransactedW.kernel32.dll..kern
1c08e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c0900 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1c0920 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 48 61 72 64 4c 69 6e 6b 57 00 6b 65 72 6e ............CreateHardLinkW.kern
1c0940 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c0960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1c0980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....$.......Create
1c09a0 49 6f 43 6f 6d 70 6c 65 74 69 6f 6e 50 6f 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 IoCompletionPort.kernel32.dll.ke
1c09c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c09e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c0a00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 4f 62 6a 65 63 74 41 00 6b d.............CreateJobObjectA.k
1c0a20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c0a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1c0a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
1c0a80 74 65 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c teJobObjectW.kernel32.dll.kernel
1c0aa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c0ac0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1c0ae0 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4a 6f 62 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e ..........CreateJobSet.kernel32.
1c0b00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c0b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1c0b40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c ......d.............CreateMailsl
1c0b60 6f 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 otA.kernel32.dll..kernel32.dll/.
1c0b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c0ba0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c0bc0 04 00 43 72 65 61 74 65 4d 61 69 6c 73 6c 6f 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..CreateMailslotW.kernel32.dll..
1c0be0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
1c0c20 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6d 6f 72 79 52 65 73 6f ..d.............CreateMemoryReso
1c0c40 75 72 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 urceNotification.kernel32.dll.ke
1c0c60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c0c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1c0ca0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 41 00 6b 65 72 6e 65 d.............CreateMutexA.kerne
1c0cc0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c0ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1c0d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 ..`.......d.............CreateMu
1c0d20 74 65 78 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c texExA.kernel32.dll.kernel32.dll
1c0d40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c0d60 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1c0d80 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ....CreateMutexExW.kernel32.dll.
1c0da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c0dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1c0de0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 74 65 78 57 00 6b 65 72 ..d.............CreateMutexW.ker
1c0e00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c0e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c0e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1c0e60 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 NamedPipeA.kernel32.dll.kernel32
1c0e80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c0ea0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1c0ec0 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 ........CreateNamedPipeW.kernel3
1c0ee0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c0f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1c0f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 63 6b `.......d.....0.......CreatePack
1c0f40 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 ageVirtualizationContext.kernel3
1c0f60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c0f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1c0fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 50 69 70 65 `.......d.............CreatePipe
1c0fc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c0fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1c1000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
1c1020 65 61 74 65 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 eatePrivateNamespaceA.kernel32.d
1c1040 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c1060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1c1080 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 69 76 61 74 ......d.....%.......CreatePrivat
1c10a0 65 4e 61 6d 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eNamespaceW.kernel32.dll..kernel
1c10c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c10e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1c1100 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 00 6b 65 72 6e 65 6c 33 ..........CreateProcessA.kernel3
1c1120 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1c1160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 63 `.......d.............CreateProc
1c1180 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 essW.kernel32.dll.kernel32.dll/.
1c11a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c11c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1c11e0 04 00 43 72 65 61 74 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..CreatePseudoConsole.kernel32.d
1c1200 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c1220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c1240 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 ......d.............CreateRemote
1c1260 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Thread.kernel32.dll.kernel32.dll
1c1280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c12a0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1c12c0 00 00 04 00 43 72 65 61 74 65 52 65 6d 6f 74 65 54 68 72 65 61 64 45 78 00 6b 65 72 6e 65 6c 33 ....CreateRemoteThreadEx.kernel3
1c12e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c1320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 `.......d.............CreateSema
1c1340 70 68 6f 72 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c phoreA.kernel32.dll.kernel32.dll
1c1360 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1380 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c13a0 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ....CreateSemaphoreExA.kernel32.
1c13c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c13e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1c1400 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 ......d.............CreateSemaph
1c1420 6f 72 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oreExW.kernel32.dll.kernel32.dll
1c1440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1460 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c1480 00 00 04 00 43 72 65 61 74 65 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....CreateSemaphoreW.kernel32.dl
1c14a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c14c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1c14e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 ....d.....!.......CreateSymbolic
1c1500 4c 69 6e 6b 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LinkA.kernel32.dll..kernel32.dll
1c1520 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c1540 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1c1560 00 00 04 00 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 ....CreateSymbolicLinkTransacted
1c1580 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1c15a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c15c0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1c15e0 43 72 65 61 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 CreateSymbolicLinkTransactedW.ke
1c1600 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c1620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1c1640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....!.......Crea
1c1660 74 65 53 79 6d 62 6f 6c 69 63 4c 69 6e 6b 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 teSymbolicLinkW.kernel32.dll..ke
1c1680 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c16a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1c16c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 70 65 50 61 72 74 69 74 69 6f d.....!.......CreateTapePartitio
1c16e0 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
1c1700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c1720 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1c1740 43 72 65 61 74 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CreateThread.kernel32.dll.kernel
1c1760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1780 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c17a0 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 00 6b 65 72 6e 65 ..........CreateThreadpool.kerne
1c17c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c17e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1c1800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 ..`.......d.....*.......CreateTh
1c1820 72 65 61 64 70 6f 6f 6c 43 6c 65 61 6e 75 70 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c readpoolCleanupGroup.kernel32.dl
1c1840 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c1860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c1880 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f ....d.............CreateThreadpo
1c18a0 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 olIo.kernel32.dll.kernel32.dll/.
1c18c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c18e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1c1900 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 ..CreateThreadpoolTimer.kernel32
1c1920 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c1940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c1960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 `.......d.....".......CreateThre
1c1980 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adpoolWait.kernel32.dll.kernel32
1c19a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c19c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1c19e0 22 00 00 00 00 00 04 00 43 72 65 61 74 65 54 68 72 65 61 64 70 6f 6f 6c 57 6f 72 6b 00 6b 65 72 ".......CreateThreadpoolWork.ker
1c1a00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c1a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c1a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
1c1a60 54 69 6d 65 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 TimerQueue.kernel32.dll.kernel32
1c1a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1aa0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1c1ac0 23 00 00 00 00 00 04 00 43 72 65 61 74 65 54 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 #.......CreateTimerQueueTimer.ke
1c1ae0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c1b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
1c1b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....&.......Crea
1c1b40 74 65 54 6f 6f 6c 68 65 6c 70 33 32 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c teToolhelp32Snapshot.kernel32.dl
1c1b60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c1b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1c1ba0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6d 73 43 6f 6d 70 6c ....d.....%.......CreateUmsCompl
1c1bc0 65 74 69 6f 6e 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 etionList.kernel32.dll..kernel32
1c1be0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1c00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1c1c20 24 00 00 00 00 00 04 00 43 72 65 61 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b $.......CreateUmsThreadContext.k
1c1c40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c1c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1c1c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....".......Crea
1c1ca0 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 teWaitableTimerA.kernel32.dll.ke
1c1cc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c1ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1c1d00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 d.....$.......CreateWaitableTime
1c1d20 72 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rExA.kernel32.dll.kernel32.dll/.
1c1d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c1d60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1c1d80 04 00 43 72 65 61 74 65 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 57 00 6b 65 72 6e 65 6c 33 ..CreateWaitableTimerExW.kernel3
1c1da0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1c1de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 74 65 57 61 69 74 `.......d.....".......CreateWait
1c1e00 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ableTimerW.kernel32.dll.kernel32
1c1e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c1e40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1c1e60 1e 00 00 00 00 00 04 00 44 65 61 63 74 69 76 61 74 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 ........DeactivateActCtx.kernel3
1c1e80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c1ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
1c1ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 44 65 61 63 74 69 76 61 74 65 `.......d.....4.......Deactivate
1c1ee0 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 PackageVirtualizationContext.ker
1c1f00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c1f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c1f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 62 75 67 41 ....`.......d.............DebugA
1c1f60 63 74 69 76 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ctiveProcess.kernel32.dll.kernel
1c1f80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c1fa0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1c1fc0 00 00 24 00 00 00 00 00 04 00 44 65 62 75 67 41 63 74 69 76 65 50 72 6f 63 65 73 73 53 74 6f 70 ..$.......DebugActiveProcessStop
1c1fe0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c2000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1c2020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1c2040 62 75 67 42 72 65 61 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 bugBreak.kernel32.dll.kernel32.d
1c2060 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c2080 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1c20a0 00 00 00 00 04 00 44 65 62 75 67 42 72 65 61 6b 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 ......DebugBreakProcess.kernel32
1c20c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c20e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1c2100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 62 75 67 53 65 74 50 72 `.......d.....'.......DebugSetPr
1c2120 6f 63 65 73 73 4b 69 6c 6c 4f 6e 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ocessKillOnExit.kernel32.dll..ke
1c2140 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c2180 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e d.............DecodePointer.kern
1c21a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c21c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1c21e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 63 6f 64 65 ....`.......d.....!.......Decode
1c2200 53 79 73 74 65 6d 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e SystemPointer.kernel32.dll..kern
1c2220 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c2240 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c2260 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 6e 65 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 ............DefineDosDeviceA.ker
1c2280 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c22a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c22c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 66 69 6e 65 ....`.......d.............Define
1c22e0 44 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DosDeviceW.kernel32.dll.kernel32
1c2300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2320 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1c2340 18 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........DeleteAtom.kernel32.dll.
1c2360 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c2380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c23a0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 42 6f 75 6e 64 61 72 79 44 65 ..d.....&.......DeleteBoundaryDe
1c23c0 73 63 72 69 70 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 scriptor.kernel32.dll.kernel32.d
1c23e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c2400 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1c2420 00 00 00 00 04 00 44 65 6c 65 74 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e ......DeleteCriticalSection.kern
1c2440 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c2460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c2480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.............Delete
1c24a0 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Fiber.kernel32.dll..kernel32.dll
1c24c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c24e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1c2500 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....DeleteFileA.kernel32.dll..ke
1c2520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c2560 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 d.....#.......DeleteFileTransact
1c2580 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 edA.kernel32.dll..kernel32.dll/.
1c25a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c25c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1c25e0 04 00 44 65 6c 65 74 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 ..DeleteFileTransactedW.kernel32
1c2600 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c2620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1c2640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 69 6c 65 `.......d.............DeleteFile
1c2660 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c2680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c26a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1c26c0 44 65 6c 65 74 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 69 62 75 74 65 4c 69 73 74 00 6b 65 DeleteProcThreadAttributeList.ke
1c26e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c2700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1c2720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 65 6c 65 ......`.......d.....*.......Dele
1c2740 74 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 teSynchronizationBarrier.kernel3
1c2760 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c2780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c27a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 `.......d.............DeleteTime
1c27c0 72 51 75 65 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rQueue.kernel32.dll.kernel32.dll
1c27e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c2800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c2820 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 75 65 75 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e ....DeleteTimerQueueEx.kernel32.
1c2840 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c2860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1c2880 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 54 69 6d 65 72 51 ......d.....#.......DeleteTimerQ
1c28a0 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ueueTimer.kernel32.dll..kernel32
1c28c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c28e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1c2900 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 00 %.......DeleteUmsCompletionList.
1c2920 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c2940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1c2960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 ........`.......d.....$.......De
1c2980 6c 65 74 65 55 6d 73 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c leteUmsThreadContext.kernel32.dl
1c29a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c29c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1c29e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f ....d.....%.......DeleteVolumeMo
1c2a00 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 untPointA.kernel32.dll..kernel32
1c2a20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2a40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1c2a60 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 %.......DeleteVolumeMountPointW.
1c2a80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c2aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1c2ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 65 ........`.......d.....+.......De
1c2ae0 71 75 65 75 65 55 6d 73 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 49 74 65 6d 73 00 6b 65 72 6e queueUmsCompletionListItems.kern
1c2b00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c2b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c2b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 63 65 ....`.......d.............Device
1c2b60 49 6f 43 6f 6e 74 72 6f 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 IoControl.kernel32.dll..kernel32
1c2b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c2ba0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1c2bc0 27 00 00 00 00 00 04 00 44 69 73 61 62 6c 65 54 68 72 65 61 64 4c 69 62 72 61 72 79 43 61 6c 6c '.......DisableThreadLibraryCall
1c2be0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1c2c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c2c20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1c2c40 44 69 73 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e DisableThreadProfiling.kernel32.
1c2c60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c2c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1c2ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 ......d.....3.......Disassociate
1c2cc0 43 75 72 72 65 6e 74 54 68 72 65 61 64 46 72 6f 6d 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c CurrentThreadFromCallback.kernel
1c2ce0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c2d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c2d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 69 73 63 61 72 64 56 ..`.......d.....".......DiscardV
1c2d40 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c irtualMemory.kernel32.dll.kernel
1c2d60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c2d80 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1c2da0 00 00 21 00 00 00 00 00 04 00 44 69 73 63 6f 6e 6e 65 63 74 4e 61 6d 65 64 50 69 70 65 00 6b 65 ..!.......DisconnectNamedPipe.ke
1c2dc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c2de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
1c2e00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 48 ......`.......d.....(.......DnsH
1c2e20 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ostnameToComputerNameA.kernel32.
1c2e40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c2e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1c2e80 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 ......d.....*.......DnsHostnameT
1c2ea0 6f 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 oComputerNameExW.kernel32.dll.ke
1c2ec0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c2ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1c2f00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 6e 73 48 6f 73 74 6e 61 6d 65 54 6f 43 6f 6d 70 75 d.....(.......DnsHostnameToCompu
1c2f20 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 terNameW.kernel32.dll.kernel32.d
1c2f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c2f60 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1c2f80 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e ......DosDateTimeToFileTime.kern
1c2fa0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c2fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1c2fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 75 70 6c 69 63 ....`.......d.............Duplic
1c3000 61 74 65 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ateHandle.kernel32.dll..kernel32
1c3020 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3040 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
1c3060 33 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 50 61 63 6b 61 67 65 56 69 72 74 75 61 6c 69 3.......DuplicatePackageVirtuali
1c3080 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e zationContext.kernel32.dll..kern
1c30a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c30c0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1c30e0 00 00 00 00 31 00 00 00 00 00 04 00 45 6e 61 62 6c 65 50 72 6f 63 65 73 73 4f 70 74 69 6f 6e 61 ....1.......EnableProcessOptiona
1c3100 6c 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 lXStateFeatures.kernel32.dll..ke
1c3120 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c3140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c3160 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 72 65 61 64 50 72 6f 66 69 6c d.....#.......EnableThreadProfil
1c3180 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ing.kernel32.dll..kernel32.dll/.
1c31a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c31c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1c31e0 04 00 45 6e 63 6f 64 65 50 6f 69 6e 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..EncodePointer.kernel32.dll..ke
1c3200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c3220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1c3240 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 63 6f 64 65 53 79 73 74 65 6d 50 6f 69 6e 74 65 d.....!.......EncodeSystemPointe
1c3260 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 r.kernel32.dll..kernel32.dll/...
1c3280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c32a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c32c0 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EndUpdateResourceA.kernel32.dll.
1c32e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1c3320 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 64 55 70 64 61 74 65 52 65 73 6f 75 72 63 ..d.............EndUpdateResourc
1c3340 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eW.kernel32.dll.kernel32.dll/...
1c3360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3380 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1c33a0 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnterCriticalSection.kernel32.dl
1c33c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c33e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1c3400 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 74 65 72 53 79 6e 63 68 72 6f 6e 69 ....d.....).......EnterSynchroni
1c3420 7a 61 74 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e zationBarrier.kernel32.dll..kern
1c3440 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3460 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1c3480 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 74 65 72 55 6d 73 53 63 68 65 64 75 6c 69 6e 67 4d 6f ....$.......EnterUmsSchedulingMo
1c34a0 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 de.kernel32.dll.kernel32.dll/...
1c34c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c34e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1c3500 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a EnumCalendarInfoA.kernel32.dll..
1c3520 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1c3560 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f ..d.....!.......EnumCalendarInfo
1c3580 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ExA.kernel32.dll..kernel32.dll/.
1c35a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c35c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1c35e0 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e ..EnumCalendarInfoExEx.kernel32.
1c3600 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c3620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1c3640 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 ......d.....!.......EnumCalendar
1c3660 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 InfoExW.kernel32.dll..kernel32.d
1c3680 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c36a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1c36c0 00 00 00 00 04 00 45 6e 75 6d 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 ......EnumCalendarInfoW.kernel32
1c36e0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c3700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c3720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f `.......d.............EnumDateFo
1c3740 72 6d 61 74 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rmatsA.kernel32.dll.kernel32.dll
1c3760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c3780 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c37a0 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e ....EnumDateFormatsExA.kernel32.
1c37c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c37e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1c3800 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d ......d.....!.......EnumDateForm
1c3820 61 74 73 45 78 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 atsExEx.kernel32.dll..kernel32.d
1c3840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c3860 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1c3880 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f 72 6d 61 74 73 45 78 57 00 6b 65 72 6e 65 6c 33 ......EnumDateFormatsExW.kernel3
1c38a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c38c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c38e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 61 74 65 46 6f `.......d.............EnumDateFo
1c3900 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rmatsW.kernel32.dll.kernel32.dll
1c3920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c3940 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1c3960 00 00 04 00 45 6e 75 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 41 00 6b 65 ....EnumLanguageGroupLocalesA.ke
1c3980 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c39a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1c39c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....'.......Enum
1c39e0 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 LanguageGroupLocalesW.kernel32.d
1c3a00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c3a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c3a40 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.....$.......EnumResource
1c3a60 4c 61 6e 67 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LanguagesA.kernel32.dll.kernel32
1c3a80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3aa0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1c3ac0 26 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 41 &.......EnumResourceLanguagesExA
1c3ae0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c3b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1c3b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e ........`.......d.....&.......En
1c3b40 75 6d 52 65 73 6f 75 72 63 65 4c 61 6e 67 75 61 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e umResourceLanguagesExW.kernel32.
1c3b60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c3b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1c3ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 ......d.....$.......EnumResource
1c3bc0 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 LanguagesW.kernel32.dll.kernel32
1c3be0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c3c00 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1c3c20 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 41 00 6b 65 72 6e 65 ........EnumResourceNamesA.kerne
1c3c40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c3c60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1c3c80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f ..`.......d.....".......EnumReso
1c3ca0 75 72 63 65 4e 61 6d 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c urceNamesExA.kernel32.dll.kernel
1c3cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c3ce0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1c3d00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 45 78 57 00 6b ..".......EnumResourceNamesExW.k
1c3d20 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c3d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c3d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
1c3d80 52 65 73 6f 75 72 63 65 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ResourceNamesW.kernel32.dll.kern
1c3da0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c3dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1c3de0 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 41 00 6b ............EnumResourceTypesA.k
1c3e00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c3e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1c3e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.....".......Enum
1c3e60 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ResourceTypesExA.kernel32.dll.ke
1c3e80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c3ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1c3ec0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 d.....".......EnumResourceTypesE
1c3ee0 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
1c3f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c3f20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c3f40 45 6e 75 6d 52 65 73 6f 75 72 63 65 54 79 70 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 EnumResourceTypesW.kernel32.dll.
1c3f60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c3f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1c3fa0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 ..d.....".......EnumSystemCodePa
1c3fc0 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gesA.kernel32.dll.kernel32.dll/.
1c3fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c4000 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1c4020 04 00 45 6e 75 6d 53 79 73 74 65 6d 43 6f 64 65 50 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e ..EnumSystemCodePagesW.kernel32.
1c4040 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c4060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1c4080 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 46 69 ......d.....&.......EnumSystemFi
1c40a0 72 6d 77 61 72 65 54 61 62 6c 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rmwareTables.kernel32.dll.kernel
1c40c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c40e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1c4100 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 47 65 6f 49 44 00 6b 65 72 6e 65 6c ..........EnumSystemGeoID.kernel
1c4120 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c4140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c4160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.............EnumSyst
1c4180 65 6d 47 65 6f 4e 61 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 emGeoNames.kernel32.dll.kernel32
1c41a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c41c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1c41e0 27 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 '.......EnumSystemLanguageGroups
1c4200 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1c4220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4240 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c4260 45 6e 75 6d 53 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 47 72 6f 75 70 73 57 00 6b 65 72 6e 65 6c EnumSystemLanguageGroupsW.kernel
1c4280 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c42a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c42c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 ..`.......d.............EnumSyst
1c42e0 65 6d 4c 6f 63 61 6c 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 emLocalesA.kernel32.dll.kernel32
1c4300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c4320 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1c4340 21 00 00 00 00 00 04 00 45 6e 75 6d 53 79 73 74 65 6d 4c 6f 63 61 6c 65 73 45 78 00 6b 65 72 6e !.......EnumSystemLocalesEx.kern
1c4360 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c43a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 53 79 ....`.......d.............EnumSy
1c43c0 73 74 65 6d 4c 6f 63 61 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c stemLocalesW.kernel32.dll.kernel
1c43e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4400 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c4420 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 41 00 6b 65 72 6e 65 ..........EnumTimeFormatsA.kerne
1c4440 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c4460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1c4480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 ..`.......d.............EnumTime
1c44a0 46 6f 72 6d 61 74 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FormatsEx.kernel32.dll..kernel32
1c44c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c44e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1c4500 1e 00 00 00 00 00 04 00 45 6e 75 6d 54 69 6d 65 46 6f 72 6d 61 74 73 57 00 6b 65 72 6e 65 6c 33 ........EnumTimeFormatsW.kernel3
1c4520 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c4540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1c4560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 `.......d.............EnumUILang
1c4580 75 61 67 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uagesA.kernel32.dll.kernel32.dll
1c45a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c45c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c45e0 00 00 04 00 45 6e 75 6d 55 49 4c 61 6e 67 75 61 67 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....EnumUILanguagesW.kernel32.dl
1c4600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c4620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1c4640 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 72 61 73 65 54 61 70 65 00 6b 65 72 6e ....d.............EraseTape.kern
1c4660 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c46a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 73 63 61 70 65 ....`.......d.............Escape
1c46c0 43 6f 6d 6d 46 75 6e 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c CommFunction.kernel32.dll.kernel
1c46e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c4720 00 00 1e 00 00 00 00 00 04 00 45 78 65 63 75 74 65 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 ..........ExecuteUmsThread.kerne
1c4740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c4760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1c4780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 50 72 6f 63 ..`.......d.............ExitProc
1c47a0 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ess.kernel32.dll..kernel32.dll/.
1c47c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c47e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1c4800 04 00 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..ExitThread.kernel32.dll.kernel
1c4820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4840 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1c4860 00 00 27 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e ..'.......ExpandEnvironmentStrin
1c4880 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gsA.kernel32.dll..kernel32.dll/.
1c48a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c48c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1c48e0 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e ..ExpandEnvironmentStringsW.kern
1c4900 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1c4940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 70 75 6e 67 ....`.......d.....+.......Expung
1c4960 65 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 eConsoleCommandHistoryA.kernel32
1c4980 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c49a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1c49c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 45 78 70 75 6e 67 65 43 6f 6e `.......d.....+.......ExpungeCon
1c49e0 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c soleCommandHistoryW.kernel32.dll
1c4a00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c4a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c4a40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 61 74 61 6c 41 70 70 45 78 69 74 41 00 ....d.............FatalAppExitA.
1c4a60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c4a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1c4aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
1c4ac0 74 61 6c 41 70 70 45 78 69 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c talAppExitW.kernel32.dll..kernel
1c4ae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c4b00 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1c4b20 00 00 17 00 00 00 00 00 04 00 46 61 74 61 6c 45 78 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........FatalExit.kernel32.dll
1c4b40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c4b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1c4b80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 44 6f 73 44 ....d.....#.......FileTimeToDosD
1c4ba0 61 74 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ateTime.kernel32.dll..kernel32.d
1c4bc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c4be0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1c4c00 00 00 00 00 04 00 46 69 6c 65 54 69 6d 65 54 6f 4c 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 ......FileTimeToLocalFileTime.ke
1c4c20 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c4c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1c4c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6c 65 ......`.......d.....".......File
1c4c80 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 TimeToSystemTime.kernel32.dll.ke
1c4ca0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c4cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1c4ce0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 d.....(.......FillConsoleOutputA
1c4d00 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ttribute.kernel32.dll.kernel32.d
1c4d20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c4d40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1c4d60 00 00 00 00 04 00 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 ......FillConsoleOutputCharacter
1c4d80 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1c4da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c4dc0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1c4de0 46 69 6c 6c 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 6b 65 72 6e FillConsoleOutputCharacterW.kern
1c4e00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c4e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1c4e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 41 63 ....`.......d.....#.......FindAc
1c4e60 74 43 74 78 53 65 63 74 69 6f 6e 47 75 69 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tCtxSectionGuid.kernel32.dll..ke
1c4e80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c4ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c4ec0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 d.....&.......FindActCtxSectionS
1c4ee0 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tringA.kernel32.dll.kernel32.dll
1c4f00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c4f20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1c4f40 00 00 04 00 46 69 6e 64 41 63 74 43 74 78 53 65 63 74 69 6f 6e 53 74 72 69 6e 67 57 00 6b 65 72 ....FindActCtxSectionStringW.ker
1c4f60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c4f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1c4fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 41 74 ....`.......d.............FindAt
1c4fc0 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omA.kernel32.dll..kernel32.dll/.
1c4fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5000 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
1c5020 04 00 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ..FindAtomW.kernel32.dll..kernel
1c5040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5060 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1c5080 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........FindClose.kernel32.dll
1c50a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c50c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1c50e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 43 68 61 6e 67 ....d.....).......FindCloseChang
1c5100 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eNotification.kernel32.dll..kern
1c5120 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c5140 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1c5160 00 00 00 00 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 ....*.......FindFirstChangeNotif
1c5180 69 63 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 icationA.kernel32.dll.kernel32.d
1c51a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c51c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1c51e0 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ......FindFirstChangeNotificatio
1c5200 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 nW.kernel32.dll.kernel32.dll/...
1c5220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c5240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1c5260 46 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e FindFirstFileA.kernel32.dll.kern
1c5280 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c52a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c52c0 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 45 78 41 00 6b 65 72 ............FindFirstFileExA.ker
1c52e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c5300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c5320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.............FindFi
1c5340 72 73 74 46 69 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 rstFileExW.kernel32.dll.kernel32
1c5360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c5380 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1c53a0 2a 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 54 72 61 6e 73 61 63 *.......FindFirstFileNameTransac
1c53c0 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedW.kernel32.dll.kernel32.dll/.
1c53e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5400 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c5420 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..FindFirstFileNameW.kernel32.dl
1c5440 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c5460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1c5480 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 ....d.....&.......FindFirstFileT
1c54a0 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ransactedA.kernel32.dll.kernel32
1c54c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c54e0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1c5500 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 57 &.......FindFirstFileTransactedW
1c5520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c5540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c5560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c5580 6e 64 46 69 72 73 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ndFirstFileW.kernel32.dll.kernel
1c55a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c55c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1c55e0 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 54 72 61 6e 73 61 63 ..(.......FindFirstStreamTransac
1c5600 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedW.kernel32.dll.kernel32.dll/.
1c5620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5640 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c5660 04 00 46 69 6e 64 46 69 72 73 74 53 74 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..FindFirstStreamW.kernel32.dll.
1c5680 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c56a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c56c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 41 ..d.............FindFirstVolumeA
1c56e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c5700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1c5720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 ........`.......d.....(.......Fi
1c5740 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 ndFirstVolumeMountPointA.kernel3
1c5760 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c5780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1c57a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 `.......d.....(.......FindFirstV
1c57c0 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 olumeMountPointW.kernel32.dll.ke
1c57e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1c5820 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 56 6f 6c 75 6d 65 57 00 6b d.............FindFirstVolumeW.k
1c5840 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c5860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1c5880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.............Find
1c58a0 4e 4c 53 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 NLSString.kernel32.dll..kernel32
1c58c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c58e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1c5900 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 4c 53 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c 33 32 ........FindNLSStringEx.kernel32
1c5920 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c5940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1c5960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 43 68 `.......d.....(.......FindNextCh
1c5980 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 angeNotification.kernel32.dll.ke
1c59a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c59c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1c59e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 41 00 6b 65 72 6e d.............FindNextFileA.kern
1c5a00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c5a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1c5a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 4e 65 ....`.......d.............FindNe
1c5a60 78 74 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c xtFileNameW.kernel32.dll..kernel
1c5a80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5aa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1c5ac0 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 ..........FindNextFileW.kernel32
1c5ae0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c5b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c5b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 53 74 `.......d.............FindNextSt
1c5b40 72 65 61 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c reamW.kernel32.dll..kernel32.dll
1c5b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5b80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1c5ba0 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....FindNextVolumeA.kernel32.dll
1c5bc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c5be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
1c5c00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 ....d.....'.......FindNextVolume
1c5c20 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c MountPointA.kernel32.dll..kernel
1c5c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5c60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1c5c80 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 ..'.......FindNextVolumeMountPoi
1c5ca0 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ntW.kernel32.dll..kernel32.dll/.
1c5cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c5ce0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c5d00 04 00 46 69 6e 64 4e 65 78 74 56 6f 6c 75 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FindNextVolumeW.kernel32.dll..
1c5d20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c5d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1c5d60 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 46 69 6e 64 50 61 63 6b 61 67 65 73 42 79 50 61 ..d.....).......FindPackagesByPa
1c5d80 63 6b 61 67 65 46 61 6d 69 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ckageFamily.kernel32.dll..kernel
1c5da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c5dc0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1c5de0 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e 65 6c 33 32 ..........FindResourceA.kernel32
1c5e00 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c5e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1c5e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 `.......d.............FindResour
1c5e60 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ceExA.kernel32.dll..kernel32.dll
1c5e80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c5ea0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1c5ec0 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....FindResourceExW.kernel32.dll
1c5ee0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c5f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1c5f20 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 69 6e 64 52 65 73 6f 75 72 63 65 57 00 ....d.............FindResourceW.
1c5f40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c5f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1c5f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
1c5fa0 6e 64 53 74 72 69 6e 67 4f 72 64 69 6e 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ndStringOrdinal.kernel32.dll..ke
1c5fc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c5fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1c6000 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 69 6e 64 56 6f 6c 75 6d 65 43 6c 6f 73 65 00 6b 65 d.............FindVolumeClose.ke
1c6020 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c6040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1c6060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 ......`.......d.....'.......Find
1c6080 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 VolumeMountPointClose.kernel32.d
1c60a0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c60c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1c60e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 6c 73 41 6c 6c 6f 63 00 6b 65 72 ......d.............FlsAlloc.ker
1c6100 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c6120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1c6140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 6c 73 46 72 65 ....`.......d.............FlsFre
1c6160 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1c6180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c61a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1c61c0 46 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c FlsGetValue.kernel32.dll..kernel
1c61e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6200 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1c6220 00 00 19 00 00 00 00 00 04 00 46 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........FlsSetValue.kernel32.d
1c6240 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c6260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1c6280 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 6c 75 73 68 43 6f 6e 73 6f 6c 65 ......d.....%.......FlushConsole
1c62a0 49 6e 70 75 74 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c InputBuffer.kernel32.dll..kernel
1c62c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c62e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c6300 00 00 1e 00 00 00 00 00 04 00 46 6c 75 73 68 46 69 6c 65 42 75 66 66 65 72 73 00 6b 65 72 6e 65 ..........FlushFileBuffers.kerne
1c6320 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c6340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1c6360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 6c 75 73 68 49 6e 73 ..`.......d.....#.......FlushIns
1c6380 74 72 75 63 74 69 6f 6e 43 61 63 68 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tructionCache.kernel32.dll..kern
1c63a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c63c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1c63e0 00 00 00 00 26 00 00 00 00 00 04 00 46 6c 75 73 68 50 72 6f 63 65 73 73 57 72 69 74 65 42 75 66 ....&.......FlushProcessWriteBuf
1c6400 66 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 fers.kernel32.dll.kernel32.dll/.
1c6420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6440 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c6460 04 00 46 6c 75 73 68 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..FlushViewOfFile.kernel32.dll..
1c6480 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c64a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1c64c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6f 6c 64 53 74 72 69 6e 67 41 00 6b 65 72 6e ..d.............FoldStringA.kern
1c64e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c6500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1c6520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 6f 6c 64 53 74 ....`.......d.............FoldSt
1c6540 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ringW.kernel32.dll..kernel32.dll
1c6560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c6580 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1c65a0 00 00 04 00 46 6f 72 6d 61 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 ....FormatApplicationUserModelId
1c65c0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c6600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 6f ........`.......d.............Fo
1c6620 72 6d 61 74 4d 65 73 73 61 67 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rmatMessageA.kernel32.dll.kernel
1c6640 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6660 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1c6680 00 00 1c 00 00 00 00 00 04 00 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 57 00 6b 65 72 6e 65 6c 33 ..........FormatMessageW.kernel3
1c66a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c66c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1c66e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 43 6f 6e 73 6f 6c `.......d.............FreeConsol
1c6700 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1c6720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c6740 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1c6760 46 72 65 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 FreeEnvironmentStringsA.kernel32
1c6780 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c67a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1c67c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 72 65 65 45 6e 76 69 72 6f `.......d.....%.......FreeEnviro
1c67e0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e nmentStringsW.kernel32.dll..kern
1c6800 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c6820 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1c6840 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 00 6b 65 72 6e 65 6c 33 32 ............FreeLibrary.kernel32
1c6860 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c6880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c68a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 `.......d.....&.......FreeLibrar
1c68c0 79 41 6e 64 45 78 69 74 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e yAndExitThread.kernel32.dll.kern
1c68e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c6900 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1c6920 00 00 00 00 2c 00 00 00 00 00 04 00 46 72 65 65 4c 69 62 72 61 72 79 57 68 65 6e 43 61 6c 6c 62 ....,.......FreeLibraryWhenCallb
1c6940 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ackReturns.kernel32.dll.kernel32
1c6960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c6980 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1c69a0 21 00 00 00 00 00 04 00 46 72 65 65 4d 65 6d 6f 72 79 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e !.......FreeMemoryJobObject.kern
1c69c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c69e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1c6a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 72 65 65 52 65 ....`.......d.............FreeRe
1c6a20 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c source.kernel32.dll.kernel32.dll
1c6a40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c6a60 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1c6a80 00 00 04 00 46 72 65 65 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 00 6b 65 72 6e 65 6c ....FreeUserPhysicalPages.kernel
1c6aa0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c6ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1c6ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 ..`.......d.....&.......Generate
1c6b00 43 6f 6e 73 6f 6c 65 43 74 72 6c 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ConsoleCtrlEvent.kernel32.dll.ke
1c6b20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c6b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
1c6b60 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 41 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c d.............GetACP.kernel32.dl
1c6b80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c6ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1c6bc0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 ....d.....%.......GetActiveProce
1c6be0 73 73 6f 72 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ssorCount.kernel32.dll..kernel32
1c6c00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c6c20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1c6c40 2a 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 *.......GetActiveProcessorGroupC
1c6c60 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ount.kernel32.dll.kernel32.dll/.
1c6c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c6ca0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c6cc0 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 41 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetAppContainerAce.kernel32.dl
1c6ce0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c6d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1c6d20 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 ....d.....,.......GetAppContaine
1c6d40 72 4e 61 6d 65 64 4f 62 6a 65 63 74 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rNamedObjectPath.kernel32.dll.ke
1c6d60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c6d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1c6da0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f d.....,.......GetApplicationReco
1c6dc0 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c veryCallback.kernel32.dll.kernel
1c6de0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c6e00 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1c6e20 00 00 2b 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 53 ..+.......GetApplicationRestartS
1c6e40 65 74 74 69 6e 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ettings.kernel32.dll..kernel32.d
1c6e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c6e80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1c6ea0 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 ......GetApplicationUserModelId.
1c6ec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c6ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1c6f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c6f20 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tAtomNameA.kernel32.dll.kernel32
1c6f40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c6f60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1c6f80 1a 00 00 00 00 00 04 00 47 65 74 41 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........GetAtomNameW.kernel32.dl
1c6fa0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c6fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1c6fe0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 42 69 6e 61 72 79 54 79 70 65 41 ....d.............GetBinaryTypeA
1c7000 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c7020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1c7040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c7060 74 42 69 6e 61 72 79 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tBinaryTypeW.kernel32.dll.kernel
1c7080 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c70a0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1c70c0 00 00 17 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........GetCPInfo.kernel32.dll
1c70e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c7100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1c7120 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 50 49 6e 66 6f 45 78 41 00 6b ....d.............GetCPInfoExA.k
1c7140 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c7160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1c7180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c71a0 50 49 6e 66 6f 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 PInfoExW.kernel32.dll.kernel32.d
1c71c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c71e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1c7200 00 00 00 00 04 00 47 65 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e ......GetCachedSigningLevel.kern
1c7220 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c7240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1c7260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c ....`.......d.............GetCal
1c7280 65 6e 64 61 72 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 endarInfoA.kernel32.dll.kernel32
1c72a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c72c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1c72e0 1f 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c ........GetCalendarInfoEx.kernel
1c7300 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c7320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c7340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 61 6c 65 6e ..`.......d.............GetCalen
1c7360 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 darInfoW.kernel32.dll.kernel32.d
1c7380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c73a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1c73c0 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 43 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......GetCommConfig.kernel32.dll
1c73e0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c7400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1c7420 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 ....d.............GetCommMask.ke
1c7440 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c7460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c7480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c74a0 6f 6d 6d 4d 6f 64 65 6d 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ommModemStatus.kernel32.dll.kern
1c74c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c74e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1c7500 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 50 72 6f 70 65 72 74 69 65 73 00 6b 65 ............GetCommProperties.ke
1c7520 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c7540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1c7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c7580 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ommState.kernel32.dll.kernel32.d
1c75a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c75c0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1c75e0 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 54 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetCommTimeouts.kernel32.d
1c7600 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c7620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1c7640 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 ......d.............GetCommandLi
1c7660 6e 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 neA.kernel32.dll..kernel32.dll/.
1c7680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c76a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1c76c0 04 00 47 65 74 43 6f 6d 6d 61 6e 64 4c 69 6e 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..GetCommandLineW.kernel32.dll..
1c76e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1c7720 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c ..d.....$.......GetCompressedFil
1c7740 65 53 69 7a 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eSizeA.kernel32.dll.kernel32.dll
1c7760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c7780 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
1c77a0 00 00 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 ....GetCompressedFileSizeTransac
1c77c0 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
1c77e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7800 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1c7820 04 00 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 54 72 61 6e 73 61 63 74 65 ..GetCompressedFileSizeTransacte
1c7840 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 dW.kernel32.dll.kernel32.dll/...
1c7860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7880 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1c78a0 47 65 74 43 6f 6d 70 72 65 73 73 65 64 46 69 6c 65 53 69 7a 65 57 00 6b 65 72 6e 65 6c 33 32 2e GetCompressedFileSizeW.kernel32.
1c78c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c78e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1c7900 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e ......d.............GetComputerN
1c7920 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ameA.kernel32.dll.kernel32.dll/.
1c7940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7960 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1c7980 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetComputerNameExA.kernel32.dl
1c79a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c79c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1c79e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d ....d.............GetComputerNam
1c7a00 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eExW.kernel32.dll.kernel32.dll/.
1c7a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c7a40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1c7a60 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetComputerNameW.kernel32.dll.
1c7a80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c7ac0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 41 ..d.............GetConsoleAliasA
1c7ae0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c7b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1c7b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
1c7b40 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 tConsoleAliasExesA.kernel32.dll.
1c7b60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1c7ba0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 ..d.....(.......GetConsoleAliasE
1c7bc0 78 65 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 xesLengthA.kernel32.dll.kernel32
1c7be0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c7c00 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1c7c20 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 4c 65 6e 67 74 (.......GetConsoleAliasExesLengt
1c7c40 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 hW.kernel32.dll.kernel32.dll/...
1c7c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7c80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1c7ca0 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 45 78 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c GetConsoleAliasExesW.kernel32.dl
1c7cc0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c7ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c7d00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 ....d.............GetConsoleAlia
1c7d20 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 sW.kernel32.dll.kernel32.dll/...
1c7d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c7d60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1c7d80 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetConsoleAliasesA.kernel32.dll.
1c7da0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c7dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1c7de0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 ..d.....&.......GetConsoleAliase
1c7e00 73 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 sLengthA.kernel32.dll.kernel32.d
1c7e20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c7e40 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1c7e60 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 4c 65 6e 67 74 68 57 00 6b ......GetConsoleAliasesLengthW.k
1c7e80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1c7ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c7ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c7ee0 6f 6e 73 6f 6c 65 41 6c 69 61 73 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e onsoleAliasesW.kernel32.dll.kern
1c7f00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c7f20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1c7f40 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 6c 33 ............GetConsoleCP.kernel3
1c7f60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c7f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1c7fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 `.......d.....'.......GetConsole
1c7fc0 43 6f 6d 6d 61 6e 64 48 69 73 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CommandHistoryA.kernel32.dll..ke
1c7fe0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
1c8020 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 d.....-.......GetConsoleCommandH
1c8040 69 73 74 6f 72 79 4c 65 6e 67 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e istoryLengthA.kernel32.dll..kern
1c8060 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8080 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1c80a0 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 ....-.......GetConsoleCommandHis
1c80c0 74 6f 72 79 4c 65 6e 67 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c toryLengthW.kernel32.dll..kernel
1c80e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8100 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1c8120 00 00 27 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 6f 6d 6d 61 6e 64 48 69 73 74 6f ..'.......GetConsoleCommandHisto
1c8140 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ryW.kernel32.dll..kernel32.dll/.
1c8160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8180 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1c81a0 04 00 47 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e ..GetConsoleCursorInfo.kernel32.
1c81c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c81e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1c8200 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 44 69 ......d.....#.......GetConsoleDi
1c8220 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 splayMode.kernel32.dll..kernel32
1c8240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c8260 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1c8280 20 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 53 69 7a 65 00 6b 65 72 6e 65 ........GetConsoleFontSize.kerne
1c82a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c82c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1c82e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....#.......GetConso
1c8300 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leHistoryInfo.kernel32.dll..kern
1c8320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8340 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1c8360 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 ............GetConsoleMode.kerne
1c8380 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c83a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1c83c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f ..`.......d.....&.......GetConso
1c83e0 6c 65 4f 72 69 67 69 6e 61 6c 54 69 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 leOriginalTitleA.kernel32.dll.ke
1c8400 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c8420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c8440 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 72 69 67 69 6e 61 6c d.....&.......GetConsoleOriginal
1c8460 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c TitleW.kernel32.dll.kernel32.dll
1c8480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c84a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1c84c0 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e ....GetConsoleOutputCP.kernel32.
1c84e0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c8500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1c8520 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 50 72 ......d.....#.......GetConsolePr
1c8540 6f 63 65 73 73 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ocessList.kernel32.dll..kernel32
1c8560 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c8580 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1c85a0 28 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e (.......GetConsoleScreenBufferIn
1c85c0 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 fo.kernel32.dll.kernel32.dll/...
1c85e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8600 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1c8620 47 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 49 6e 66 6f 45 78 00 6b 65 72 GetConsoleScreenBufferInfoEx.ker
1c8640 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c8660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1c8680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 6f 6e ....`.......d.....%.......GetCon
1c86a0 73 6f 6c 65 53 65 6c 65 63 74 69 6f 6e 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a soleSelectionInfo.kernel32.dll..
1c86c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c86e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1c8700 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 41 ..d.............GetConsoleTitleA
1c8720 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1c8740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1c8760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1c8780 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tConsoleTitleW.kernel32.dll.kern
1c87a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c87c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c87e0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 00 6b 65 72 ............GetConsoleWindow.ker
1c8800 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c8820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1c8840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
1c8860 72 65 6e 63 79 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c rencyFormatA.kernel32.dll.kernel
1c8880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c88a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
1c88c0 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 45 78 00 6b 65 ..!.......GetCurrencyFormatEx.ke
1c88e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1c8900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1c8920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
1c8940 75 72 72 65 6e 63 79 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e urrencyFormatW.kernel32.dll.kern
1c8960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8980 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1c89a0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 41 63 74 43 74 78 00 6b 65 72 ............GetCurrentActCtx.ker
1c89c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c89e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1c8a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.............GetCur
1c8a20 72 65 6e 74 41 70 70 6c 69 63 61 74 69 6f 6e 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 rentApplicationUserModelId.kerne
1c8a40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c8a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1c8a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....#.......GetCurre
1c8aa0 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ntConsoleFont.kernel32.dll..kern
1c8ac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c8ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1c8b00 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e ....%.......GetCurrentConsoleFon
1c8b20 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tEx.kernel32.dll..kernel32.dll/.
1c8b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c8b60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1c8b80 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e ..GetCurrentDirectoryA.kernel32.
1c8ba0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c8bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1c8be0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 44 69 ......d.....".......GetCurrentDi
1c8c00 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryW.kernel32.dll.kernel32.d
1c8c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c8c40 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1c8c60 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ......GetCurrentPackageFamilyNam
1c8c80 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1c8ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c8cc0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1c8ce0 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c GetCurrentPackageFullName.kernel
1c8d00 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c8d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1c8d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....!.......GetCurre
1c8d60 6e 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntPackageId.kernel32.dll..kernel
1c8d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c8da0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1c8dc0 00 00 23 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 49 6e 66 6f 00 ..#.......GetCurrentPackageInfo.
1c8de0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1c8e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1c8e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
1c8e40 74 43 75 72 72 65 6e 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tCurrentPackagePath.kernel32.dll
1c8e60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1c8e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
1c8ea0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 61 63 6b ....d.....4.......GetCurrentPack
1c8ec0 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 ageVirtualizationContext.kernel3
1c8ee0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c8f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1c8f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 `.......d.............GetCurrent
1c8f40 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Process.kernel32.dll..kernel32.d
1c8f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c8f80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1c8fa0 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c ......GetCurrentProcessId.kernel
1c8fc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c8fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1c9000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.....'.......GetCurre
1c9020 6e 74 50 72 6f 63 65 73 73 6f 72 4e 75 6d 62 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ntProcessorNumber.kernel32.dll..
1c9040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1c9060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1c9080 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 ..d.....).......GetCurrentProces
1c90a0 73 6f 72 4e 75 6d 62 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c sorNumberEx.kernel32.dll..kernel
1c90c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c90e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c9100 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 00 6b 65 72 6e 65 ..........GetCurrentThread.kerne
1c9120 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1c9160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 ..`.......d.............GetCurre
1c9180 6e 74 54 68 72 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ntThreadId.kernel32.dll.kernel32
1c91a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c91c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1c91e0 29 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 72 65 61 64 53 74 61 63 6b 4c 69 6d ).......GetCurrentThreadStackLim
1c9200 69 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 its.kernel32.dll..kernel32.dll/.
1c9220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c9240 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1c9260 04 00 47 65 74 43 75 72 72 65 6e 74 55 6d 73 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetCurrentUmsThread.kernel32.d
1c9280 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c92a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1c92c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 ......d.............GetDateForma
1c92e0 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1c9300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c9320 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1c9340 47 65 74 44 61 74 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetDateFormatEx.kernel32.dll..ke
1c9360 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1c93a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 61 74 65 46 6f 72 6d 61 74 57 00 6b 65 72 d.............GetDateFormatW.ker
1c93c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c93e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1c9400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 66 ....`.......d.....#.......GetDef
1c9420 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 aultCommConfigA.kernel32.dll..ke
1c9440 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1c9480 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 d.....#.......GetDefaultCommConf
1c94a0 69 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 igW.kernel32.dll..kernel32.dll/.
1c94c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1c94e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1c9500 04 00 47 65 74 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetDevicePowerState.kernel32.d
1c9520 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1c9540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1c9560 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 ......d.............GetDiskFreeS
1c9580 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c paceA.kernel32.dll..kernel32.dll
1c95a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c95c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1c95e0 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 ....GetDiskFreeSpaceExA.kernel32
1c9600 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c9620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1c9640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 `.......d.....!.......GetDiskFre
1c9660 65 53 70 61 63 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 eSpaceExW.kernel32.dll..kernel32
1c9680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c96a0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1c96c0 1f 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 57 00 6b 65 72 6e 65 6c ........GetDiskFreeSpaceW.kernel
1c96e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c9700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1c9720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 53 ..`.......d.....&.......GetDiskS
1c9740 70 61 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 paceInformationA.kernel32.dll.ke
1c9760 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1c9780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1c97a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 53 70 61 63 65 49 6e 66 6f 72 6d d.....&.......GetDiskSpaceInform
1c97c0 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ationW.kernel32.dll.kernel32.dll
1c97e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1c9800 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1c9820 00 00 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetDllDirectoryA.kernel32.dl
1c9840 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1c9860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1c9880 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 ....d.............GetDllDirector
1c98a0 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yW.kernel32.dll.kernel32.dll/...
1c98c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c98e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1c9900 47 65 74 44 72 69 76 65 54 79 70 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e GetDriveTypeA.kernel32.dll..kern
1c9920 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c9940 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1c9960 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 72 69 76 65 54 79 70 65 57 00 6b 65 72 6e 65 6c ............GetDriveTypeW.kernel
1c9980 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1c99a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1c99c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 ..`.......d.............GetDurat
1c99e0 69 6f 6e 46 6f 72 6d 61 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ionFormat.kernel32.dll..kernel32
1c9a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1c9a20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1c9a40 21 00 00 00 00 00 04 00 47 65 74 44 75 72 61 74 69 6f 6e 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e !.......GetDurationFormatEx.kern
1c9a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1c9a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1c9aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 44 79 6e ....`.......d.....+.......GetDyn
1c9ac0 61 6d 69 63 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 amicTimeZoneInformation.kernel32
1c9ae0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1c9b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1c9b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 45 6e 61 62 6c 65 64 `.......d.....&.......GetEnabled
1c9b40 58 53 74 61 74 65 46 65 61 74 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e XStateFeatures.kernel32.dll.kern
1c9b60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1c9b80 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1c9ba0 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 ....#.......GetEnvironmentString
1c9bc0 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1c9be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c9c00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1c9c20 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e GetEnvironmentStringsW.kernel32.
1c9c40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1c9c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1c9c80 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....%.......GetEnvironme
1c9ca0 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableA.kernel32.dll..kernel
1c9cc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9ce0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1c9d00 00 00 25 00 00 00 00 00 04 00 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 ..%.......GetEnvironmentVariable
1c9d20 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1c9d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1c9d60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1c9d80 47 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c GetErrorMode.kernel32.dll.kernel
1c9da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9dc0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1c9de0 00 00 20 00 00 00 00 00 04 00 47 65 74 45 78 69 74 43 6f 64 65 50 72 6f 63 65 73 73 00 6b 65 72 ..........GetExitCodeProcess.ker
1c9e00 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1c9e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1c9e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 45 78 69 ....`.......d.............GetExi
1c9e60 74 43 6f 64 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tCodeThread.kernel32.dll..kernel
1c9e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1c9ea0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1c9ec0 00 00 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e 64 65 64 4e 61 6d 65 41 00 6b 65 72 6e 65 ..........GetExpandedNameA.kerne
1c9ee0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1c9f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1c9f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 45 78 70 61 6e ..`.......d.............GetExpan
1c9f40 64 65 64 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 dedNameW.kernel32.dll.kernel32.d
1c9f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1c9f80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1c9fa0 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 41 00 6b 65 72 6e 65 6c 33 ......GetFileAttributesA.kernel3
1c9fc0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1c9fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1ca000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 `.......d.....".......GetFileAtt
1ca020 72 69 62 75 74 65 73 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ributesExA.kernel32.dll.kernel32
1ca040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ca060 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1ca080 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 45 78 57 00 6b 65 72 ".......GetFileAttributesExW.ker
1ca0a0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1ca0c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
1ca0e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c ....`.......d.....*.......GetFil
1ca100 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e eAttributesTransactedA.kernel32.
1ca120 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ca140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1ca160 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 ......d.....*.......GetFileAttri
1ca180 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 butesTransactedW.kernel32.dll.ke
1ca1a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ca1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1ca1e0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 57 d.............GetFileAttributesW
1ca200 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ca220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1ca240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 ........`.......d.....).......Ge
1ca260 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f 6e 00 6b 65 72 6e 65 6c tFileBandwidthReservation.kernel
1ca280 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ca2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1ca2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 ..`.......d.....(.......GetFileI
1ca2e0 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 nformationByHandle.kernel32.dll.
1ca300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ca320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1ca340 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 ..d.....*.......GetFileInformati
1ca360 6f 6e 42 79 48 61 6e 64 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c onByHandleEx.kernel32.dll.kernel
1ca380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ca3a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1ca3c0 00 00 1c 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4d 55 49 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ..........GetFileMUIInfo.kernel3
1ca3e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1ca400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1ca420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4d 55 49 `.......d.............GetFileMUI
1ca440 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Path.kernel32.dll.kernel32.dll/.
1ca460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca480 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ca4a0 04 00 47 65 74 46 69 6c 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetFileSize.kernel32.dll..kern
1ca4c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca4e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1ca500 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c ............GetFileSizeEx.kernel
1ca520 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ca540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1ca560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 54 ..`.......d.............GetFileT
1ca580 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ime.kernel32.dll..kernel32.dll/.
1ca5a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ca5c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1ca5e0 04 00 47 65 74 46 69 6c 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..GetFileType.kernel32.dll..kern
1ca600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ca620 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1ca640 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 ....'.......GetFinalPathNameByHa
1ca660 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ndleA.kernel32.dll..kernel32.dll
1ca680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ca6a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ca6c0 00 00 04 00 47 65 74 46 69 6e 61 6c 50 61 74 68 4e 61 6d 65 42 79 48 61 6e 64 6c 65 57 00 6b 65 ....GetFinalPathNameByHandleW.ke
1ca6e0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ca700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1ca720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.....-.......GetF
1ca740 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e irmwareEnvironmentVariableA.kern
1ca760 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ca7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 ....`.......d...../.......GetFir
1ca7c0 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 6b 65 72 6e mwareEnvironmentVariableExA.kern
1ca7e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ca820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 46 69 72 ....`.......d...../.......GetFir
1ca840 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 6b 65 72 6e mwareEnvironmentVariableExW.kern
1ca860 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ca880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1ca8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 46 69 72 ....`.......d.....-.......GetFir
1ca8c0 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c mwareEnvironmentVariableW.kernel
1ca8e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ca900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ca920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 46 69 72 6d 77 ..`.......d.............GetFirmw
1ca940 61 72 65 54 79 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 areType.kernel32.dll..kernel32.d
1ca960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ca980 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1ca9a0 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......GetFullPathNameA.kernel32.
1ca9c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ca9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1caa00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e ......d.....(.......GetFullPathN
1caa20 61 6d 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ameTransactedA.kernel32.dll.kern
1caa40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1caa60 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1caa80 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 ....(.......GetFullPathNameTrans
1caaa0 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c actedW.kernel32.dll.kernel32.dll
1caac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1caae0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1cab00 00 00 04 00 47 65 74 46 75 6c 6c 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GetFullPathNameW.kernel32.dl
1cab20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cab40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1cab60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 41 00 6b 65 ....d.............GetGeoInfoA.ke
1cab80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1caba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cabc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 47 ......`.......d.............GetG
1cabe0 65 6f 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 eoInfoEx.kernel32.dll.kernel32.d
1cac00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cac20 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1cac40 00 00 00 00 04 00 47 65 74 47 65 6f 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......GetGeoInfoW.kernel32.dll..
1cac60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cac80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1caca0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 ..d.....".......GetHandleInforma
1cacc0 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
1cace0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cad00 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1cad20 04 00 47 65 74 4c 61 72 67 65 50 61 67 65 4d 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetLargePageMinimum.kernel32.d
1cad40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cad60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1cad80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4c 61 72 67 65 73 74 43 6f ......d.....).......GetLargestCo
1cada0 6e 73 6f 6c 65 57 69 6e 64 6f 77 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nsoleWindowSize.kernel32.dll..ke
1cadc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cade0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1cae00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 45 72 72 6f 72 00 6b 65 72 6e 65 d.............GetLastError.kerne
1cae20 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cae40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1cae60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c ..`.......d.............GetLocal
1cae80 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Time.kernel32.dll.kernel32.dll/.
1caea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1caec0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1caee0 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetLocaleInfoA.kernel32.dll.ke
1caf00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1caf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1caf40 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 45 78 00 6b 65 d.............GetLocaleInfoEx.ke
1caf60 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1caf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1cafa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1cafc0 6f 63 61 6c 65 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ocaleInfoW.kernel32.dll.kernel32
1cafe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cb000 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1cb020 25 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 41 00 %.......GetLogicalDriveStringsA.
1cb040 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cb060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1cb080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 ........`.......d.....%.......Ge
1cb0a0 74 4c 6f 67 69 63 61 6c 44 72 69 76 65 53 74 72 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 tLogicalDriveStringsW.kernel32.d
1cb0c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cb0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1cb100 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 67 69 63 61 6c 44 72 ......d.............GetLogicalDr
1cb120 69 76 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ives.kernel32.dll.kernel32.dll/.
1cb140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb160 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1cb180 04 00 47 65 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e ..GetLogicalProcessorInformation
1cb1a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1cb1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cb200 74 4c 6f 67 69 63 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 6b tLogicalProcessorInformationEx.k
1cb220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cb240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1cb260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c ......`.......d.............GetL
1cb280 6f 6e 67 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ongPathNameA.kernel32.dll.kernel
1cb2a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cb2c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1cb2e0 00 00 28 00 00 00 00 00 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 ..(.......GetLongPathNameTransac
1cb300 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tedA.kernel32.dll.kernel32.dll/.
1cb320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb340 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1cb360 04 00 47 65 74 4c 6f 6e 67 50 61 74 68 4e 61 6d 65 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 ..GetLongPathNameTransactedW.ker
1cb380 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cb3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1cb3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4c 6f 6e ....`.......d.............GetLon
1cb3e0 67 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gPathNameW.kernel32.dll.kernel32
1cb400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cb420 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1cb440 26 00 00 00 00 00 04 00 47 65 74 4d 61 63 68 69 6e 65 54 79 70 65 41 74 74 72 69 62 75 74 65 73 &.......GetMachineTypeAttributes
1cb460 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1cb4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cb4c0 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tMailslotInfo.kernel32.dll..kern
1cb4e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb500 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
1cb520 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 43 ....&.......GetMaximumProcessorC
1cb540 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ount.kernel32.dll.kernel32.dll/.
1cb560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cb580 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1cb5a0 04 00 47 65 74 4d 61 78 69 6d 75 6d 50 72 6f 63 65 73 73 6f 72 47 72 6f 75 70 43 6f 75 6e 74 00 ..GetMaximumProcessorGroupCount.
1cb5c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cb5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
1cb600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 ........`.......d.....0.......Ge
1cb620 74 4d 65 6d 6f 72 79 45 72 72 6f 72 48 61 6e 64 6c 69 6e 67 43 61 70 61 62 69 6c 69 74 69 65 73 tMemoryErrorHandlingCapabilities
1cb640 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1cb680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cb6a0 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tModuleFileNameA.kernel32.dll.ke
1cb6c0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cb6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1cb700 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 d.............GetModuleFileNameW
1cb720 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cb740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1cb760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cb780 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tModuleHandleA.kernel32.dll.kern
1cb7a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1cb7e0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 41 00 6b ............GetModuleHandleExA.k
1cb800 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cb820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1cb840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.............GetM
1cb860 6f 64 75 6c 65 48 61 6e 64 6c 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e oduleHandleExW.kernel32.dll.kern
1cb880 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cb8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1cb8c0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 57 00 6b 65 72 ............GetModuleHandleW.ker
1cb8e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cb900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1cb920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 4c 53 ....`.......d.............GetNLS
1cb940 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Version.kernel32.dll..kernel32.d
1cb960 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cb980 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1cb9a0 00 00 00 00 04 00 47 65 74 4e 4c 53 56 65 72 73 69 6f 6e 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ......GetNLSVersionEx.kernel32.d
1cb9c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1cb9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1cba00 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 ......d.....-.......GetNamedPipe
1cba20 43 6c 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ClientComputerNameA.kernel32.dll
1cba40 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cba60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
1cba80 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c ....d.....-.......GetNamedPipeCl
1cbaa0 69 65 6e 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ientComputerNameW.kernel32.dll..
1cbac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cbae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1cbb00 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 ..d.....).......GetNamedPipeClie
1cbb20 6e 74 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntProcessId.kernel32.dll..kernel
1cbb40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cbb60 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1cbb80 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 43 6c 69 65 6e 74 53 65 73 73 ..).......GetNamedPipeClientSess
1cbba0 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ionId.kernel32.dll..kernel32.dll
1cbbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cbbe0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1cbc00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 41 00 6b 65 72 ....GetNamedPipeHandleStateA.ker
1cbc20 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cbc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1cbc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 61 6d ....`.......d.....&.......GetNam
1cbc80 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 edPipeHandleStateW.kernel32.dll.
1cbca0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cbcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1cbce0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 69 70 65 49 6e 66 6f ..d.............GetNamedPipeInfo
1cbd00 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cbd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1cbd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 ........`.......d.....).......Ge
1cbd60 74 4e 61 6d 65 64 50 69 70 65 53 65 72 76 65 72 50 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c tNamedPipeServerProcessId.kernel
1cbd80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cbda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1cbdc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 ..`.......d.....).......GetNamed
1cbde0 50 69 70 65 53 65 72 76 65 72 53 65 73 73 69 6f 6e 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c PipeServerSessionId.kernel32.dll
1cbe00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cbe20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1cbe40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4e 61 74 69 76 65 53 79 73 74 65 ....d.....!.......GetNativeSyste
1cbe60 6d 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mInfo.kernel32.dll..kernel32.dll
1cbe80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cbea0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1cbec0 00 00 04 00 47 65 74 4e 65 78 74 55 6d 73 4c 69 73 74 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e ....GetNextUmsListItem.kernel32.
1cbee0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cbf00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1cbf20 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c ......d.....(.......GetNumaAvail
1cbf40 61 62 6c 65 4d 65 6d 6f 72 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ableMemoryNode.kernel32.dll.kern
1cbf60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cbf80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1cbfa0 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 41 76 61 69 6c 61 62 6c 65 4d 65 6d 6f ....*.......GetNumaAvailableMemo
1cbfc0 72 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ryNodeEx.kernel32.dll.kernel32.d
1cbfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc000 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1cc020 00 00 00 00 04 00 47 65 74 4e 75 6d 61 48 69 67 68 65 73 74 4e 6f 64 65 4e 75 6d 62 65 72 00 6b ......GetNumaHighestNodeNumber.k
1cc040 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cc060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1cc080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....).......GetN
1cc0a0 75 6d 61 4e 6f 64 65 4e 75 6d 62 65 72 46 72 6f 6d 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 umaNodeNumberFromHandle.kernel32
1cc0c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1cc0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1cc100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 `.......d.....&.......GetNumaNod
1cc120 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e eProcessorMask.kernel32.dll.kern
1cc140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cc160 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1cc180 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 ....'.......GetNumaNodeProcessor
1cc1a0 4d 61 73 6b 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Mask2.kernel32.dll..kernel32.dll
1cc1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc1e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1cc200 00 00 04 00 47 65 74 4e 75 6d 61 4e 6f 64 65 50 72 6f 63 65 73 73 6f 72 4d 61 73 6b 45 78 00 6b ....GetNumaNodeProcessorMaskEx.k
1cc220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cc240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1cc260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4e ......`.......d.....".......GetN
1cc280 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 umaProcessorNode.kernel32.dll.ke
1cc2a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cc2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1cc2e0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 63 65 73 73 6f 72 4e 6f d.....$.......GetNumaProcessorNo
1cc300 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 deEx.kernel32.dll.kernel32.dll/.
1cc320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cc340 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1cc360 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 6d 69 74 79 4e 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ..GetNumaProximityNode.kernel32.
1cc380 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cc3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1cc3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4e 75 6d 61 50 72 6f 78 69 ......d.....$.......GetNumaProxi
1cc3e0 6d 69 74 79 4e 6f 64 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 mityNodeEx.kernel32.dll.kernel32
1cc400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cc420 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1cc440 1e 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 41 00 6b 65 72 6e 65 6c 33 ........GetNumberFormatA.kernel3
1cc460 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cc480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1cc4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 `.......d.............GetNumberF
1cc4c0 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ormatEx.kernel32.dll..kernel32.d
1cc4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc500 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1cc520 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 46 6f 72 6d 61 74 57 00 6b 65 72 6e 65 6c 33 32 2e ......GetNumberFormatW.kernel32.
1cc540 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cc560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1cc580 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 ......d.....+.......GetNumberOfC
1cc5a0 6f 6e 73 6f 6c 65 49 6e 70 75 74 45 76 65 6e 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a onsoleInputEvents.kernel32.dll..
1cc5c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cc5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1cc600 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 75 6d 62 65 72 4f 66 43 6f 6e 73 6f ..d.....,.......GetNumberOfConso
1cc620 6c 65 4d 6f 75 73 65 42 75 74 74 6f 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e leMouseButtons.kernel32.dll.kern
1cc640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cc660 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
1cc680 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 4f 45 4d 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ............GetOEMCP.kernel32.dl
1cc6a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cc6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1cc6e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 ....d.....!.......GetOverlappedR
1cc700 65 73 75 6c 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c esult.kernel32.dll..kernel32.dll
1cc720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cc740 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1cc760 00 00 04 00 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 45 78 00 6b 65 72 6e 65 6c ....GetOverlappedResultEx.kernel
1cc780 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cc7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1cc7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 ..`.......d.....&.......GetPacka
1cc7e0 67 65 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 geApplicationIds.kernel32.dll.ke
1cc800 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cc820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1cc840 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 d.....".......GetPackageFamilyNa
1cc860 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 me.kernel32.dll.kernel32.dll/...
1cc880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cc8a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1cc8c0 47 65 74 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 GetPackageFullName.kernel32.dll.
1cc8e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cc900 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1cc920 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 49 64 00 6b 65 72 ..d.............GetPackageId.ker
1cc940 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cc960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1cc980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 61 63 ....`.......d.............GetPac
1cc9a0 6b 61 67 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 kageInfo.kernel32.dll.kernel32.d
1cc9c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cc9e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1cca00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......GetPackagePath.kernel32.dl
1cca20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1cca60 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 50 61 74 68 ....d.....&.......GetPackagePath
1cca80 42 79 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ByFullName.kernel32.dll.kernel32
1ccaa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ccac0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1ccae0 28 00 00 00 00 00 04 00 47 65 74 50 61 63 6b 61 67 65 73 42 79 50 61 63 6b 61 67 65 46 61 6d 69 (.......GetPackagesByPackageFami
1ccb00 6c 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ly.kernel32.dll.kernel32.dll/...
1ccb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ccb40 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1ccb60 47 65 74 50 68 79 73 69 63 61 6c 6c 79 49 6e 73 74 61 6c 6c 65 64 53 79 73 74 65 6d 4d 65 6d 6f GetPhysicallyInstalledSystemMemo
1ccb80 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ry.kernel32.dll.kernel32.dll/...
1ccba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ccbc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1ccbe0 47 65 74 50 72 69 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 GetPriorityClass.kernel32.dll.ke
1ccc00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ccc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1ccc40 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 d.....#.......GetPrivateProfileI
1ccc60 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ntA.kernel32.dll..kernel32.dll/.
1ccc80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ccca0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1cccc0 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 ..GetPrivateProfileIntW.kernel32
1ccce0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1ccd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
1ccd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 `.......d.....'.......GetPrivate
1ccd40 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ProfileSectionA.kernel32.dll..ke
1ccd60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ccd80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1ccda0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 d.....,.......GetPrivateProfileS
1ccdc0 65 63 74 69 6f 6e 4e 61 6d 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ectionNamesA.kernel32.dll.kernel
1ccde0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cce00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1cce20 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 ..,.......GetPrivateProfileSecti
1cce40 6f 6e 4e 61 6d 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 onNamesW.kernel32.dll.kernel32.d
1cce60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cce80 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1ccea0 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 ......GetPrivateProfileSectionW.
1ccec0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ccee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1ccf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1ccf20 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e tPrivateProfileStringA.kernel32.
1ccf40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ccf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1ccf80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 ......d.....&.......GetPrivatePr
1ccfa0 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ofileStringW.kernel32.dll.kernel
1ccfc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ccfe0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1cd000 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 ..&.......GetPrivateProfileStruc
1cd020 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1cd040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cd060 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1cd080 47 65 74 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 6c 33 GetPrivateProfileStructW.kernel3
1cd0a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cd0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cd0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 41 64 64 `.......d.............GetProcAdd
1cd100 72 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ress.kernel32.dll.kernel32.dll/.
1cd120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd140 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1cd160 04 00 47 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 ..GetProcessAffinityMask.kernel3
1cd180 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cd1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1cd1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....!.......GetProcess
1cd1e0 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 DEPPolicy.kernel32.dll..kernel32
1cd200 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd220 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1cd240 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d *.......GetProcessDefaultCpuSetM
1cd260 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 asks.kernel32.dll.kernel32.dll/.
1cd280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd2a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1cd2c0 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 ..GetProcessDefaultCpuSets.kerne
1cd2e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cd300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1cd320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....%.......GetProce
1cd340 73 73 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ssGroupAffinity.kernel32.dll..ke
1cd360 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1cd3a0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 43 6f d.....#.......GetProcessHandleCo
1cd3c0 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 unt.kernel32.dll..kernel32.dll/.
1cd3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd400 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1cd420 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetProcessHeap.kernel32.dll.ke
1cd440 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cd460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1cd480 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 48 65 61 70 73 00 6b 65 d.............GetProcessHeaps.ke
1cd4a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cd4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cd4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
1cd500 72 6f 63 65 73 73 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rocessId.kernel32.dll.kernel32.d
1cd520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cd540 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1cd560 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 64 4f 66 54 68 72 65 61 64 00 6b 65 72 6e 65 ......GetProcessIdOfThread.kerne
1cd580 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1cd5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1cd5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 ..`.......d.....#.......GetProce
1cd5e0 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ssInformation.kernel32.dll..kern
1cd600 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cd620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1cd640 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 49 6f 43 6f 75 6e 74 65 72 73 ....".......GetProcessIoCounters
1cd660 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cd680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1cd6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 ........`.......d.....(.......Ge
1cd6c0 74 50 72 6f 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 tProcessMitigationPolicy.kernel3
1cd6e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cd700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1cd720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....,.......GetProcess
1cd740 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c PreferredUILanguages.kernel32.dl
1cd760 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cd780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1cd7a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 50 72 69 6f ....d.....%.......GetProcessPrio
1cd7c0 72 69 74 79 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rityBoost.kernel32.dll..kernel32
1cd7e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cd800 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1cd820 2a 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 *.......GetProcessShutdownParame
1cd840 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ters.kernel32.dll.kernel32.dll/.
1cd860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cd880 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1cd8a0 04 00 47 65 74 50 72 6f 63 65 73 73 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..GetProcessTimes.kernel32.dll..
1cd8c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cd8e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1cd900 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 56 65 72 73 69 6f ..d.............GetProcessVersio
1cd920 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
1cd940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cd960 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1cd980 47 65 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 GetProcessWorkingSetSize.kernel3
1cd9a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cd9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1cd9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....(.......GetProcess
1cda00 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 WorkingSetSizeEx.kernel32.dll.ke
1cda20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cda40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1cda60 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 65 73 49 6e 56 69 72 74 d.....1.......GetProcessesInVirt
1cda80 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ualizationContext.kernel32.dll..
1cdaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cdac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1cdae0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 6f 72 53 79 73 74 ..d.....).......GetProcessorSyst
1cdb00 65 6d 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c emCycleTime.kernel32.dll..kernel
1cdb20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cdb40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1cdb60 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 ..........GetProductInfo.kernel3
1cdb80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cdba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1cdbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 `.......d.............GetProfile
1cdbe0 49 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 IntA.kernel32.dll.kernel32.dll/.
1cdc00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cdc20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1cdc40 04 00 47 65 74 50 72 6f 66 69 6c 65 49 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..GetProfileIntW.kernel32.dll.ke
1cdc60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cdc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1cdca0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 d.............GetProfileSectionA
1cdcc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cdce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1cdd00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cdd20 74 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tProfileSectionW.kernel32.dll.ke
1cdd40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cdd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1cdd80 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 d.............GetProfileStringA.
1cdda0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cddc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1cdde0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cde00 74 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 tProfileStringW.kernel32.dll..ke
1cde20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cde40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1cde60 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f d.....'.......GetQueuedCompletio
1cde80 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 nStatus.kernel32.dll..kernel32.d
1cdea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cdec0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1cdee0 00 00 00 00 04 00 47 65 74 51 75 65 75 65 64 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 45 ......GetQueuedCompletionStatusE
1cdf00 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1cdf20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cdf40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1cdf60 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a GetShortPathNameA.kernel32.dll..
1cdf80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cdfa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1cdfc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 53 68 6f 72 74 50 61 74 68 4e 61 6d 65 ..d.............GetShortPathName
1cdfe0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1ce000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ce020 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1ce040 47 65 74 53 74 61 67 65 64 50 61 63 6b 61 67 65 50 61 74 68 42 79 46 75 6c 6c 4e 61 6d 65 00 6b GetStagedPackagePathByFullName.k
1ce060 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ce080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1ce0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
1ce0c0 74 61 72 74 75 70 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tartupInfoA.kernel32.dll..kernel
1ce0e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce100 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1ce120 00 00 1d 00 00 00 00 00 04 00 47 65 74 53 74 61 72 74 75 70 49 6e 66 6f 57 00 6b 65 72 6e 65 6c ..........GetStartupInfoW.kernel
1ce140 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1ce160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ce180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 74 64 48 61 ..`.......d.............GetStdHa
1ce1a0 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ndle.kernel32.dll.kernel32.dll/.
1ce1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ce1e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1ce200 04 00 47 65 74 53 74 72 69 6e 67 53 63 72 69 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GetStringScripts.kernel32.dll.
1ce220 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ce240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1ce260 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 41 00 6b ..d.............GetStringTypeA.k
1ce280 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ce2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1ce2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
1ce2e0 74 72 69 6e 67 54 79 70 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c tringTypeExA.kernel32.dll.kernel
1ce300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce320 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1ce340 00 00 1e 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e 67 54 79 70 65 45 78 57 00 6b 65 72 6e 65 ..........GetStringTypeExW.kerne
1ce360 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ce380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1ce3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 74 72 69 6e ..`.......d.............GetStrin
1ce3c0 67 54 79 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gTypeW.kernel32.dll.kernel32.dll
1ce3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ce400 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1ce420 00 00 04 00 47 65 74 53 79 73 74 65 6d 43 70 75 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b ....GetSystemCpuSetInformation.k
1ce440 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1ce460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1ce480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 ......`.......d.............GetS
1ce4a0 79 73 74 65 6d 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ystemDEPPolicy.kernel32.dll.kern
1ce4c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ce4e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1ce500 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 43 49 44 ....".......GetSystemDefaultLCID
1ce520 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1ce540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1ce560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
1ce580 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c tSystemDefaultLangID.kernel32.dl
1ce5a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1ce5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1ce5e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 ....d.....(.......GetSystemDefau
1ce600 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ltLocaleName.kernel32.dll.kernel
1ce620 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ce640 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1ce660 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 ..(.......GetSystemDefaultUILang
1ce680 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 uage.kernel32.dll.kernel32.dll/.
1ce6a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ce6c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1ce6e0 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..GetSystemDirectoryA.kernel32.d
1ce700 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1ce720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1ce740 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 69 72 ......d.....!.......GetSystemDir
1ce760 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ectoryW.kernel32.dll..kernel32.d
1ce780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1ce7a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1ce7c0 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 ......GetSystemFileCacheSize.ker
1ce7e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1ce800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1ce820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....$.......GetSys
1ce840 74 65 6d 46 69 72 6d 77 61 72 65 54 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 temFirmwareTable.kernel32.dll.ke
1ce860 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1ce880 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1ce8a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 49 6e 66 6f 00 6b 65 72 6e d.............GetSystemInfo.kern
1ce8c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ce8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1ce900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....,.......GetSys
1ce920 74 65 6d 4c 65 61 70 53 65 63 6f 6e 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 temLeapSecondInformation.kernel3
1ce940 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1ce960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1ce980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 `.......d.....".......GetSystemP
1ce9a0 6f 77 65 72 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 owerStatus.kernel32.dll.kernel32
1ce9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1ce9e0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1cea00 2b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 +.......GetSystemPreferredUILang
1cea20 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uages.kernel32.dll..kernel32.dll
1cea40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cea60 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1cea80 00 00 04 00 47 65 74 53 79 73 74 65 6d 52 65 67 69 73 74 72 79 51 75 6f 74 61 00 6b 65 72 6e 65 ....GetSystemRegistryQuota.kerne
1ceaa0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ceac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1ceae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.............GetSyste
1ceb00 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c mTime.kernel32.dll..kernel32.dll
1ceb20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ceb40 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1ceb60 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e ....GetSystemTimeAdjustment.kern
1ceb80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1ceba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1cebc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 53 79 73 ....`.......d.....%.......GetSys
1cebe0 74 65 6d 54 69 6d 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a temTimeAsFileTime.kernel32.dll..
1cec00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1cec20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1cec40 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 50 72 65 ..d.....,.......GetSystemTimePre
1cec60 63 69 73 65 41 73 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ciseAsFileTime.kernel32.dll.kern
1cec80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ceca0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1cecc0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 54 69 6d 65 73 00 6b 65 72 6e 65 ............GetSystemTimes.kerne
1cece0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1ced00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1ced20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 ..`.......d.....(.......GetSyste
1ced40 6d 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 mWindowsDirectoryA.kernel32.dll.
1ced60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ced80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1ceda0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 69 6e 64 6f 77 73 ..d.....(.......GetSystemWindows
1cedc0 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 DirectoryW.kernel32.dll.kernel32
1cede0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cee00 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1cee20 26 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 41 &.......GetSystemWow64DirectoryA
1cee40 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1cee60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1cee80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 ........`.......d.....&.......Ge
1ceea0 74 53 79 73 74 65 6d 57 6f 77 36 34 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e tSystemWow64DirectoryW.kernel32.
1ceec0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1ceee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1cef00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 61 70 65 50 61 72 61 6d ......d.............GetTapeParam
1cef20 65 74 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eters.kernel32.dll..kernel32.dll
1cef40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cef60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1cef80 00 00 04 00 47 65 74 54 61 70 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....GetTapePosition.kernel32.dll
1cefa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cefc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1cefe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 61 70 65 53 74 61 74 75 73 00 ....d.............GetTapeStatus.
1cf000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cf020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1cf040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cf060 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tTempFileNameA.kernel32.dll.kern
1cf080 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cf0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1cf0c0 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 ............GetTempFileNameW.ker
1cf0e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cf100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1cf120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 65 6d ....`.......d.............GetTem
1cf140 70 50 61 74 68 32 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 pPath2A.kernel32.dll..kernel32.d
1cf160 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf180 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1cf1a0 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......GetTempPath2W.kernel32.dll
1cf1c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cf1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1cf200 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 65 6d 70 50 61 74 68 41 00 6b ....d.............GetTempPathA.k
1cf220 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cf240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1cf260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
1cf280 65 6d 70 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 empPathW.kernel32.dll.kernel32.d
1cf2a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf2c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1cf2e0 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e ......GetThreadContext.kernel32.
1cf300 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cf320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1cf340 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 65 73 ......d.....".......GetThreadDes
1cf360 63 72 69 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 cription.kernel32.dll.kernel32.d
1cf380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf3a0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1cf3c0 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 45 6e 61 62 6c 65 64 58 53 74 61 74 65 46 65 61 74 ......GetThreadEnabledXStateFeat
1cf3e0 75 72 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ures.kernel32.dll.kernel32.dll/.
1cf400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cf420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1cf440 04 00 47 65 74 54 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetThreadErrorMode.kernel32.dl
1cf460 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1cf480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
1cf4a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 47 72 6f 75 70 ....d.....$.......GetThreadGroup
1cf4c0 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Affinity.kernel32.dll.kernel32.d
1cf4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1cf500 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1cf520 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 49 4f 50 65 6e 64 69 6e 67 46 6c 61 67 00 6b 65 72 ......GetThreadIOPendingFlag.ker
1cf540 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cf560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1cf580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 72 ....`.......d.............GetThr
1cf5a0 65 61 64 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eadId.kernel32.dll..kernel32.dll
1cf5c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1cf5e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1cf600 00 00 04 00 47 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 45 78 00 6b 65 ....GetThreadIdealProcessorEx.ke
1cf620 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cf640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1cf660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....".......GetT
1cf680 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 hreadInformation.kernel32.dll.ke
1cf6a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cf6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1cf6e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 4c 6f 63 61 6c 65 00 6b 65 d.............GetThreadLocale.ke
1cf700 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1cf720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1cf740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....+.......GetT
1cf760 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c hreadPreferredUILanguages.kernel
1cf780 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1cf7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1cf7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 ..`.......d.............GetThrea
1cf7e0 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 dPriority.kernel32.dll..kernel32
1cf800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cf820 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1cf840 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f 73 74 00 6b $.......GetThreadPriorityBoost.k
1cf860 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1cf880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1cf8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....*.......GetT
1cf8c0 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 6e 65 6c 33 hreadSelectedCpuSetMasks.kernel3
1cf8e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1cf900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1cf920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 `.......d.....&.......GetThreadS
1cf940 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e electedCpuSets.kernel32.dll.kern
1cf960 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cf980 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1cf9a0 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 ....$.......GetThreadSelectorEnt
1cf9c0 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ry.kernel32.dll.kernel32.dll/...
1cf9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfa00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1cfa20 47 65 74 54 68 72 65 61 64 54 69 6d 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GetThreadTimes.kernel32.dll.kern
1cfa40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1cfa60 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1cfa80 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 ....!.......GetThreadUILanguage.
1cfaa0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1cfac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1cfae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1cfb00 74 54 69 63 6b 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 tTickCount.kernel32.dll.kernel32
1cfb20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1cfb40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1cfb60 1c 00 00 00 00 00 04 00 47 65 74 54 69 63 6b 43 6f 75 6e 74 36 34 00 6b 65 72 6e 65 6c 33 32 2e ........GetTickCount64.kernel32.
1cfb80 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1cfba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1cfbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 ......d.............GetTimeForma
1cfbe0 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1cfc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1cfc20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1cfc40 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 GetTimeFormatEx.kernel32.dll..ke
1cfc60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cfc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1cfca0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 46 6f 72 6d 61 74 57 00 6b 65 72 d.............GetTimeFormatW.ker
1cfcc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1cfce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1cfd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 54 69 6d ....`.......d.....$.......GetTim
1cfd20 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 eZoneInformation.kernel32.dll.ke
1cfd40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cfd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
1cfd80 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 d.....+.......GetTimeZoneInforma
1cfda0 74 69 6f 6e 46 6f 72 59 65 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c tionForYear.kernel32.dll..kernel
1cfdc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1cfde0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1cfe00 00 00 1f 00 00 00 00 00 04 00 47 65 74 55 49 4c 61 6e 67 75 61 67 65 49 6e 66 6f 00 6b 65 72 6e ..........GetUILanguageInfo.kern
1cfe20 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1cfe40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1cfe60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 55 6d 73 ....`.......d.....'.......GetUms
1cfe80 43 6f 6d 70 6c 65 74 69 6f 6e 4c 69 73 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c CompletionListEvent.kernel32.dll
1cfea0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1cfec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1cfee0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 55 6d 73 53 79 73 74 65 6d 54 68 ....d.....+.......GetUmsSystemTh
1cff00 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 readInformation.kernel32.dll..ke
1cff20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1cff40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1cff60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 47 65 6f 4e d.....#.......GetUserDefaultGeoN
1cff80 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ame.kernel32.dll..kernel32.dll/.
1cffa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1cffc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1cffe0 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..GetUserDefaultLCID.kernel32.dl
1d0000 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d0020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1d0040 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 ....d.....".......GetUserDefault
1d0060 4c 61 6e 67 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c LangID.kernel32.dll.kernel32.dll
1d0080 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d00a0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1d00c0 00 00 04 00 47 65 74 55 73 65 72 44 65 66 61 75 6c 74 4c 6f 63 61 6c 65 4e 61 6d 65 00 6b 65 72 ....GetUserDefaultLocaleName.ker
1d00e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d0100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1d0120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 55 73 65 ....`.......d.....&.......GetUse
1d0140 72 44 65 66 61 75 6c 74 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 rDefaultUILanguage.kernel32.dll.
1d0160 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1d01a0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 55 73 65 72 47 65 6f 49 44 00 6b 65 72 ..d.............GetUserGeoID.ker
1d01c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d01e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1d0200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 55 73 65 ....`.......d.....).......GetUse
1d0220 72 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 rPreferredUILanguages.kernel32.d
1d0240 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d0260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1d0280 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 00 6b ......d.............GetVersion.k
1d02a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1d02e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 56 ......`.......d.............GetV
1d0300 65 72 73 69 6f 6e 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ersionExA.kernel32.dll..kernel32
1d0320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0340 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1d0360 1b 00 00 00 00 00 04 00 47 65 74 56 65 72 73 69 6f 6e 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ........GetVersionExW.kernel32.d
1d0380 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d03a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1d03c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 ......d.....#.......GetVolumeInf
1d03e0 6f 72 6d 61 74 69 6f 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ormationA.kernel32.dll..kernel32
1d0400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0420 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
1d0440 2b 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 +.......GetVolumeInformationByHa
1d0460 6e 64 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ndleW.kernel32.dll..kernel32.dll
1d0480 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d04a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d04c0 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6b 65 72 6e 65 6c ....GetVolumeInformationW.kernel
1d04e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1d0520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d...../.......GetVolum
1d0540 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 41 00 6b 65 72 6e 65 6c eNameForVolumeMountPointA.kernel
1d0560 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1d05a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d...../.......GetVolum
1d05c0 65 4e 61 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c eNameForVolumeMountPointW.kernel
1d05e0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d0600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d0620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d.............GetVolum
1d0640 65 50 61 74 68 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ePathNameA.kernel32.dll.kernel32
1d0660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d0680 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
1d06a0 20 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 61 74 68 4e 61 6d 65 57 00 6b 65 72 6e 65 ........GetVolumePathNameW.kerne
1d06c0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d06e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1d0700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d ..`.......d.............GetVolum
1d0720 65 50 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ePathNamesForVolumeNameA.kernel3
1d0740 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d0760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1d0780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 56 6f 6c 75 6d 65 50 `.......d.............GetVolumeP
1d07a0 61 74 68 4e 61 6d 65 73 46 6f 72 56 6f 6c 75 6d 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e athNamesForVolumeNameW.kernel32.
1d07c0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d07e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d0800 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 ......d.....".......GetWindowsDi
1d0820 72 65 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rectoryA.kernel32.dll.kernel32.d
1d0840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0860 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1d0880 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 73 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 ......GetWindowsDirectoryW.kerne
1d08a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d08c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d08e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 72 69 74 65 ..`.......d.............GetWrite
1d0900 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Watch.kernel32.dll..kernel32.dll
1d0920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d0940 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d0960 00 00 04 00 47 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 73 4d 61 73 6b 00 6b 65 72 6e 65 6c ....GetXStateFeaturesMask.kernel
1d0980 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d09a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1d09c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 ..`.......d.............GlobalAd
1d09e0 64 41 74 6f 6d 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dAtomA.kernel32.dll.kernel32.dll
1d0a00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d0a20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1d0a40 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....GlobalAddAtomExA.kernel32.dl
1d0a60 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d0a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d0aa0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 45 ....d.............GlobalAddAtomE
1d0ac0 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xW.kernel32.dll.kernel32.dll/...
1d0ae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d0b00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1d0b20 47 6c 6f 62 61 6c 41 64 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e GlobalAddAtomW.kernel32.dll.kern
1d0b40 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d0b60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1d0b80 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 ............GlobalAlloc.kernel32
1d0ba0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d0bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1d0be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 43 6f 6d 70 `.......d.............GlobalComp
1d0c00 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 act.kernel32.dll..kernel32.dll/.
1d0c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d0c40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1d0c60 04 00 47 6c 6f 62 61 6c 44 65 6c 65 74 65 41 74 6f 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..GlobalDeleteAtom.kernel32.dll.
1d0c80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d0ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1d0cc0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 41 00 ..d.............GlobalFindAtomA.
1d0ce0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d0d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1d0d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 6c ........`.......d.............Gl
1d0d40 6f 62 61 6c 46 69 6e 64 41 74 6f 6d 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e obalFindAtomW.kernel32.dll..kern
1d0d60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d0d80 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
1d0da0 00 00 00 00 17 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 ............GlobalFix.kernel32.d
1d0dc0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d0de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d0e00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 46 6c 61 67 73 00 ......d.............GlobalFlags.
1d0e20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d0e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d0e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 6c ........`.......d.............Gl
1d0e80 6f 62 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 obalFree.kernel32.dll.kernel32.d
1d0ea0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0ec0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d0ee0 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 74 6f 6d 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ......GlobalGetAtomNameA.kernel3
1d0f00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d0f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1d0f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 47 65 74 41 `.......d.............GlobalGetA
1d0f60 74 6f 6d 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 tomNameW.kernel32.dll.kernel32.d
1d0f80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d0fa0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1d0fc0 00 00 00 00 04 00 47 6c 6f 62 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ......GlobalHandle.kernel32.dll.
1d0fe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d1000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d1020 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 ..d.............GlobalLock.kerne
1d1040 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d1060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d1080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 ..`.......d.............GlobalMe
1d10a0 6d 6f 72 79 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 moryStatus.kernel32.dll.kernel32
1d10c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d10e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1d1100 22 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 4d 65 6d 6f 72 79 53 74 61 74 75 73 45 78 00 6b 65 72 ".......GlobalMemoryStatusEx.ker
1d1120 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d1140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1d1160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 6c 6f 62 61 6c ....`.......d.............Global
1d1180 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ReAlloc.kernel32.dll..kernel32.d
1d11a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d11c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
1d11e0 00 00 00 00 04 00 47 6c 6f 62 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ......GlobalSize.kernel32.dll.ke
1d1200 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d1220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d1240 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e 57 69 72 65 00 6b 65 72 6e 65 d.............GlobalUnWire.kerne
1d1260 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d1280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1d12a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 55 6e ..`.......d.............GlobalUn
1d12c0 66 69 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 fix.kernel32.dll..kernel32.dll/.
1d12e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1300 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d1320 04 00 47 6c 6f 62 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..GlobalUnlock.kernel32.dll.kern
1d1340 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1360 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1d1380 00 00 00 00 18 00 00 00 00 00 04 00 47 6c 6f 62 61 6c 57 69 72 65 00 6b 65 72 6e 65 6c 33 32 2e ............GlobalWire.kernel32.
1d13a0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d13c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d13e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 33 32 46 69 72 73 74 00 ......d.............Heap32First.
1d1400 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d1420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1d1440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 65 ........`.......d.............He
1d1460 61 70 33 32 4c 69 73 74 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ap32ListFirst.kernel32.dll..kern
1d1480 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d14a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1d14c0 00 00 00 00 1c 00 00 00 00 00 04 00 48 65 61 70 33 32 4c 69 73 74 4e 65 78 74 00 6b 65 72 6e 65 ............Heap32ListNext.kerne
1d14e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d1500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
1d1520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 33 32 4e 65 ..`.......d.............Heap32Ne
1d1540 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 xt.kernel32.dll.kernel32.dll/...
1d1560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d1580 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
1d15a0 48 65 61 70 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 HeapAlloc.kernel32.dll..kernel32
1d15c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d15e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1d1600 19 00 00 00 00 00 04 00 48 65 61 70 43 6f 6d 70 61 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........HeapCompact.kernel32.dll
1d1620 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d1640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1d1660 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 43 72 65 61 74 65 00 6b 65 72 ....d.............HeapCreate.ker
1d1680 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d16a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
1d16c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 65 61 70 44 65 ....`.......d.............HeapDe
1d16e0 73 74 72 6f 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c stroy.kernel32.dll..kernel32.dll
1d1700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1720 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1d1740 00 00 04 00 48 65 61 70 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....HeapFree.kernel32.dll.kernel
1d1760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d1780 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1d17a0 00 00 16 00 00 00 00 00 04 00 48 65 61 70 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..........HeapLock.kernel32.dll.
1d17c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d17e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1d1800 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 65 61 70 51 75 65 72 79 49 6e 66 6f 72 6d 61 ..d.....".......HeapQueryInforma
1d1820 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tion.kernel32.dll.kernel32.dll/.
1d1840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1860 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1d1880 04 00 48 65 61 70 52 65 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..HeapReAlloc.kernel32.dll..kern
1d18a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d18c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1d18e0 00 00 00 00 20 00 00 00 00 00 04 00 48 65 61 70 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b ............HeapSetInformation.k
1d1900 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d1920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1d1940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 48 65 61 70 ......`.......d.............Heap
1d1960 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Size.kernel32.dll.kernel32.dll/.
1d1980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d19a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1d19c0 04 00 48 65 61 70 53 75 6d 6d 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..HeapSummary.kernel32.dll..kern
1d19e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d1a00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1d1a20 00 00 00 00 18 00 00 00 00 00 04 00 48 65 61 70 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e ............HeapUnlock.kernel32.
1d1a40 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d1a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d1a80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 65 61 70 56 61 6c 69 64 61 74 65 ......d.............HeapValidate
1d1aa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d1ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1d1ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 48 65 ........`.......d.............He
1d1b00 61 70 57 61 6c 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c apWalk.kernel32.dll.kernel32.dll
1d1b20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d1b40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1d1b60 00 00 04 00 49 64 6e 54 6f 4e 61 6d 65 70 72 65 70 55 6e 69 63 6f 64 65 00 6b 65 72 6e 65 6c 33 ....IdnToNameprepUnicode.kernel3
1d1b80 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d1ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1d1bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 69 74 41 74 6f 6d 54 61 `.......d.............InitAtomTa
1d1be0 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ble.kernel32.dll..kernel32.dll/.
1d1c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1c20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d1c40 04 00 49 6e 69 74 4f 6e 63 65 42 65 67 69 6e 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c ..InitOnceBeginInitialize.kernel
1d1c60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d1c80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1d1ca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 ..`.......d.............InitOnce
1d1cc0 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 Complete.kernel32.dll.kernel32.d
1d1ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d1d00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1d1d20 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 45 78 65 63 75 74 65 4f 6e 63 65 00 6b 65 72 6e 65 6c ......InitOnceExecuteOnce.kernel
1d1d40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d1d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1d1d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 4f 6e 63 65 ..`.......d.............InitOnce
1d1da0 49 6e 69 74 69 61 6c 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 Initialize.kernel32.dll.kernel32
1d1dc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d1de0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1d1e00 29 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 ).......InitializeConditionVaria
1d1e20 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ble.kernel32.dll..kernel32.dll/.
1d1e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1e60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d1e80 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..InitializeContext.kernel32.dll
1d1ea0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d1ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d1ee0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6f 6e 74 ....d.............InitializeCont
1d1f00 65 78 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ext2.kernel32.dll.kernel32.dll/.
1d1f20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d1f40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1d1f60 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e ..InitializeCriticalSection.kern
1d1f80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d1fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1d1fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....3.......Initia
1d1fe0 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 41 6e 64 53 70 69 6e 43 6f 75 6e 74 00 lizeCriticalSectionAndSpinCount.
1d2000 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d2040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e ........`.......d.....).......In
1d2060 69 74 69 61 6c 69 7a 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 45 78 00 6b 65 72 6e 65 6c itializeCriticalSectionEx.kernel
1d2080 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d20a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1d20c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 ..`.......d.............Initiali
1d20e0 7a 65 45 6e 63 6c 61 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 zeEnclave.kernel32.dll..kernel32
1d2100 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2120 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
1d2140 2f 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 50 72 6f 63 54 68 72 65 61 64 41 74 74 72 /.......InitializeProcThreadAttr
1d2160 69 62 75 74 65 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ibuteList.kernel32.dll..kernel32
1d2180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d21a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1d21c0 21 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6b 65 72 6e !.......InitializeSListHead.kern
1d21e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d2200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d2220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.............Initia
1d2240 6c 69 7a 65 53 52 57 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c lizeSRWLock.kernel32.dll..kernel
1d2260 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2280 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
1d22a0 00 00 2e 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 53 79 6e 63 68 72 6f 6e 69 7a 61 74 ..........InitializeSynchronizat
1d22c0 69 6f 6e 42 61 72 72 69 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ionBarrier.kernel32.dll.kernel32
1d22e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2300 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1d2320 28 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 45 4c 41 4d 43 65 72 74 69 66 69 63 61 74 65 49 6e (.......InstallELAMCertificateIn
1d2340 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 fo.kernel32.dll.kernel32.dll/...
1d2360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d2380 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d23a0 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 InterlockedFlushSList.kernel32.d
1d23c0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d23e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
1d2400 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 ......d.....&.......InterlockedP
1d2420 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c opEntrySList.kernel32.dll.kernel
1d2440 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2460 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1d2480 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 45 6e 74 72 79 53 4c ..'.......InterlockedPushEntrySL
1d24a0 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ist.kernel32.dll..kernel32.dll/.
1d24c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d24e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1d2500 04 00 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 53 4c 69 73 74 45 78 00 6b 65 72 ..InterlockedPushListSListEx.ker
1d2520 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d2540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1d2560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 42 61 64 43 ....`.......d.............IsBadC
1d2580 6f 64 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c odePtr.kernel32.dll.kernel32.dll
1d25a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d25c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1d25e0 00 00 04 00 49 73 42 61 64 48 75 67 65 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....IsBadHugeReadPtr.kernel32.dl
1d2600 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d2620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d2640 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 42 61 64 48 75 67 65 57 72 69 74 65 ....d.............IsBadHugeWrite
1d2660 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Ptr.kernel32.dll..kernel32.dll/.
1d2680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d26a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d26c0 04 00 49 73 42 61 64 52 65 61 64 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..IsBadReadPtr.kernel32.dll.kern
1d26e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d2700 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1d2720 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 64 53 74 72 69 6e 67 50 74 72 41 00 6b 65 72 6e ............IsBadStringPtrA.kern
1d2740 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d2760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1d2780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 42 61 64 53 ....`.......d.............IsBadS
1d27a0 74 72 69 6e 67 50 74 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 tringPtrW.kernel32.dll..kernel32
1d27c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d27e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1d2800 1b 00 00 00 00 00 04 00 49 73 42 61 64 57 72 69 74 65 50 74 72 00 6b 65 72 6e 65 6c 33 32 2e 64 ........IsBadWritePtr.kernel32.d
1d2820 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d2840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1d2860 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 42 43 53 4c 65 61 64 42 79 ......d.............IsDBCSLeadBy
1d2880 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 te.kernel32.dll.kernel32.dll/...
1d28a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d28c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1d28e0 49 73 44 42 43 53 4c 65 61 64 42 79 74 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 IsDBCSLeadByteEx.kernel32.dll.ke
1d2900 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d2920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d2940 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 44 65 62 75 67 67 65 72 50 72 65 73 65 6e 74 00 d.............IsDebuggerPresent.
1d2960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1d29a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 ........`.......d.....$.......Is
1d29c0 45 6e 63 6c 61 76 65 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c EnclaveTypeSupported.kernel32.dl
1d29e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d2a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d2a20 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 73 4e 4c 53 44 65 66 69 6e 65 64 53 74 ....d.............IsNLSDefinedSt
1d2a40 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ring.kernel32.dll.kernel32.dll/.
1d2a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d2a80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1d2aa0 04 00 49 73 4e 61 74 69 76 65 56 68 64 42 6f 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..IsNativeVhdBoot.kernel32.dll..
1d2ac0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d2ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1d2b00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 73 4e 6f 72 6d 61 6c 69 7a 65 64 53 74 72 69 ..d.............IsNormalizedStri
1d2b20 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ng.kernel32.dll.kernel32.dll/...
1d2b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d2b60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d2b80 49 73 50 72 6f 63 65 73 73 43 72 69 74 69 63 61 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a IsProcessCritical.kernel32.dll..
1d2ba0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d2bc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1d2be0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 50 72 6f 63 65 73 73 49 6e 4a 6f 62 00 6b ..d.............IsProcessInJob.k
1d2c00 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d2c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1d2c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 50 72 ......`.......d.....'.......IsPr
1d2c60 6f 63 65 73 73 6f 72 46 65 61 74 75 72 65 50 72 65 73 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 ocessorFeaturePresent.kernel32.d
1d2c80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d2ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1d2cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 73 53 79 73 74 65 6d 52 65 73 75 ......d.....%.......IsSystemResu
1d2ce0 6d 65 41 75 74 6f 6d 61 74 69 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c meAutomatic.kernel32.dll..kernel
1d2d00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d2d20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1d2d40 00 00 1c 00 00 00 00 00 04 00 49 73 54 68 72 65 61 64 41 46 69 62 65 72 00 6b 65 72 6e 65 6c 33 ..........IsThreadAFiber.kernel3
1d2d60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d2d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d2da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 73 54 68 72 65 61 64 70 6f `.......d.....".......IsThreadpo
1d2dc0 6f 6c 54 69 6d 65 72 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 olTimerSet.kernel32.dll.kernel32
1d2de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d2e00 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1d2e20 2d 00 00 00 00 00 04 00 49 73 55 73 65 72 43 65 74 41 76 61 69 6c 61 62 6c 65 49 6e 45 6e 76 69 -.......IsUserCetAvailableInEnvi
1d2e40 72 6f 6e 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ronment.kernel32.dll..kernel32.d
1d2e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2e80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1d2ea0 00 00 00 00 04 00 49 73 56 61 6c 69 64 43 6f 64 65 50 61 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ......IsValidCodePage.kernel32.d
1d2ec0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d2ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1d2f00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 61 6e 67 75 ......d.....".......IsValidLangu
1d2f20 61 67 65 47 72 6f 75 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ageGroup.kernel32.dll.kernel32.d
1d2f40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d2f60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1d2f80 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ......IsValidLocale.kernel32.dll
1d2fa0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d2fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d2fe0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 4c 6f 63 61 6c 65 4e ....d.............IsValidLocaleN
1d3000 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ame.kernel32.dll..kernel32.dll/.
1d3020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3040 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d3060 04 00 49 73 56 61 6c 69 64 4e 4c 53 56 65 72 73 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..IsValidNLSVersion.kernel32.dll
1d3080 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d30a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1d30c0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 47 75 65 73 74 4d 61 ....d.....*.......IsWow64GuestMa
1d30e0 63 68 69 6e 65 53 75 70 70 6f 72 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e chineSupported.kernel32.dll.kern
1d3100 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d3120 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1d3140 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 ............IsWow64Process.kerne
1d3160 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d3180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d31a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 50 ..`.......d.............IsWow64P
1d31c0 72 6f 63 65 73 73 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 rocess2.kernel32.dll..kernel32.d
1d31e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d3200 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1d3220 00 00 00 00 04 00 4b 33 32 45 6d 70 74 79 57 6f 72 6b 69 6e 67 53 65 74 00 6b 65 72 6e 65 6c 33 ......K32EmptyWorkingSet.kernel3
1d3240 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d3260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d3280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 44 65 76 `.......d.....".......K32EnumDev
1d32a0 69 63 65 44 72 69 76 65 72 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 iceDrivers.kernel32.dll.kernel32
1d32c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d32e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1d3300 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 61 67 65 46 69 6c 65 73 41 00 6b 65 72 6e 65 6c ........K32EnumPageFilesA.kernel
1d3320 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d3340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1d3360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 ..`.......d.............K32EnumP
1d3380 61 67 65 46 69 6c 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ageFilesW.kernel32.dll..kernel32
1d33a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d33c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1d33e0 23 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 00 6b 65 #.......K32EnumProcessModules.ke
1d3400 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1d3440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 45 ......`.......d.....%.......K32E
1d3460 6e 75 6d 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c numProcessModulesEx.kernel32.dll
1d3480 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d34a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d34c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4b 33 32 45 6e 75 6d 50 72 6f 63 65 73 73 ....d.............K32EnumProcess
1d34e0 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
1d3500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d3520 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1d3540 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 41 00 6b 65 72 6e K32GetDeviceDriverBaseNameA.kern
1d3560 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1d35a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 ....`.......d.....).......K32Get
1d35c0 44 65 76 69 63 65 44 72 69 76 65 72 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 DeviceDriverBaseNameW.kernel32.d
1d35e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d3600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
1d3620 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 ......d.....).......K32GetDevice
1d3640 44 72 69 76 65 72 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 DriverFileNameA.kernel32.dll..ke
1d3660 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1d36a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 44 65 76 69 63 65 44 72 69 76 65 72 d.....).......K32GetDeviceDriver
1d36c0 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FileNameW.kernel32.dll..kernel32
1d36e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3700 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1d3720 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 41 00 6b 65 #.......K32GetMappedFileNameA.ke
1d3740 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d3760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1d3780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 ......`.......d.....#.......K32G
1d37a0 65 74 4d 61 70 70 65 64 46 69 6c 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a etMappedFileNameW.kernel32.dll..
1d37c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d37e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1d3800 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 ..d.....#.......K32GetModuleBase
1d3820 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NameA.kernel32.dll..kernel32.dll
1d3840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d3860 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1d3880 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 42 61 73 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c ....K32GetModuleBaseNameW.kernel
1d38a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d38c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d38e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f ..`.......d.....%.......K32GetMo
1d3900 64 75 6c 65 46 69 6c 65 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 duleFileNameExA.kernel32.dll..ke
1d3920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1d3960 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 d.....%.......K32GetModuleFileNa
1d3980 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c meExW.kernel32.dll..kernel32.dll
1d39a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d39c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1d39e0 00 00 04 00 4b 33 32 47 65 74 4d 6f 64 75 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ....K32GetModuleInformation.kern
1d3a00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d3a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1d3a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4b 33 32 47 65 74 ....`.......d.....#.......K32Get
1d3a60 50 65 72 66 6f 72 6d 61 6e 63 65 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 PerformanceInfo.kernel32.dll..ke
1d3a80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d3aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1d3ac0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 d.....).......K32GetProcessImage
1d3ae0 46 69 6c 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 FileNameA.kernel32.dll..kernel32
1d3b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d3b20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1d3b40 29 00 00 00 00 00 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 49 6d 61 67 65 46 69 6c 65 4e 61 ).......K32GetProcessImageFileNa
1d3b60 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 meW.kernel32.dll..kernel32.dll/.
1d3b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3ba0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1d3bc0 04 00 4b 33 32 47 65 74 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 49 6e 66 6f 00 6b 65 72 6e 65 6c ..K32GetProcessMemoryInfo.kernel
1d3be0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d3c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d3c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 ..`.......d.............K32GetWs
1d3c40 43 68 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Changes.kernel32.dll..kernel32.d
1d3c60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d3c80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1d3ca0 00 00 00 00 04 00 4b 33 32 47 65 74 57 73 43 68 61 6e 67 65 73 45 78 00 6b 65 72 6e 65 6c 33 32 ......K32GetWsChangesEx.kernel32
1d3cc0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d3ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1d3d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4b 33 32 49 6e 69 74 69 61 6c `.......d.....,.......K32Initial
1d3d20 69 7a 65 50 72 6f 63 65 73 73 46 6f 72 57 73 57 61 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c izeProcessForWsWatch.kernel32.dl
1d3d40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d3d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d3d80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e ....d.............K32QueryWorkin
1d3da0 67 53 65 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 gSet.kernel32.dll.kernel32.dll/.
1d3dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3de0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d3e00 04 00 4b 33 32 51 75 65 72 79 57 6f 72 6b 69 6e 67 53 65 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e ..K32QueryWorkingSetEx.kernel32.
1d3e20 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d3e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1d3e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 43 49 44 54 6f 4c 6f 63 61 6c 65 ......d.............LCIDToLocale
1d3e80 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Name.kernel32.dll.kernel32.dll/.
1d3ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d3ec0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d3ee0 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..LCMapStringA.kernel32.dll.kern
1d3f00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d3f20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1d3f40 00 00 00 00 1b 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 69 6e 67 45 78 00 6b 65 72 6e 65 6c ............LCMapStringEx.kernel
1d3f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d3f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d3fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 43 4d 61 70 53 74 72 ..`.......d.............LCMapStr
1d3fc0 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ingW.kernel32.dll.kernel32.dll/.
1d3fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4000 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
1d4020 04 00 4c 5a 43 6c 6f 73 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ..LZClose.kernel32.dll..kernel32
1d4040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4060 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1d4080 14 00 00 00 00 00 04 00 4c 5a 43 6f 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ........LZCopy.kernel32.dll.kern
1d40a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d40c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
1d40e0 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 44 6f 6e 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ............LZDone.kernel32.dll.
1d4100 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
1d4140 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 49 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e ..d.............LZInit.kernel32.
1d4160 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d4180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d41a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 5a 4f 70 65 6e 46 69 6c 65 41 00 ......d.............LZOpenFileA.
1d41c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d41e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1d4200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 5a ........`.......d.............LZ
1d4220 4f 70 65 6e 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 OpenFileW.kernel32.dll..kernel32
1d4240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4260 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1d4280 14 00 00 00 00 00 04 00 4c 5a 52 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ........LZRead.kernel32.dll.kern
1d42a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d42c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
1d42e0 00 00 00 00 14 00 00 00 00 00 04 00 4c 5a 53 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ............LZSeek.kernel32.dll.
1d4300 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1d4340 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 5a 53 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 ..d.............LZStart.kernel32
1d4360 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d4380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d43a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 `.......d.....".......LeaveCriti
1d43c0 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 calSection.kernel32.dll.kernel32
1d43e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d4400 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
1d4420 35 00 00 00 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 57 68 65 6e 5.......LeaveCriticalSectionWhen
1d4440 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CallbackReturns.kernel32.dll..ke
1d4460 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d4480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d44a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 45 6e 63 6c 61 76 65 44 61 74 61 00 6b 65 d.............LoadEnclaveData.ke
1d44c0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d44e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1d4500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
1d4520 4c 69 62 72 61 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 LibraryA.kernel32.dll.kernel32.d
1d4540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4560 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1d4580 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......LoadLibraryExA.kernel32.dl
1d45a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d45c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1d45e0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 4c 69 62 72 61 72 79 45 78 57 ....d.............LoadLibraryExW
1d4600 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d4620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1d4640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
1d4660 61 64 4c 69 62 72 61 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 adLibraryW.kernel32.dll.kernel32
1d4680 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d46a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1d46c0 18 00 00 00 00 00 04 00 4c 6f 61 64 4d 6f 64 75 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........LoadModule.kernel32.dll.
1d46e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d4700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1d4720 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4c 6f 61 64 50 61 63 6b 61 67 65 64 4c 69 62 72 ..d.....!.......LoadPackagedLibr
1d4740 61 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ary.kernel32.dll..kernel32.dll/.
1d4760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4780 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d47a0 04 00 4c 6f 61 64 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..LoadResource.kernel32.dll.kern
1d47c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d47e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1d4800 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e ............LocalAlloc.kernel32.
1d4820 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d4840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d4860 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 61 6c 43 6f 6d 70 61 63 74 ......d.............LocalCompact
1d4880 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d48a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1d48c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f ........`.......d.....%.......Lo
1d48e0 63 61 6c 46 69 6c 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 calFileTimeToFileTime.kernel32.d
1d4900 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1d4940 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 69 6c 65 54 69 6d ......d.....,.......LocalFileTim
1d4960 65 54 6f 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eToLocalSystemTime.kernel32.dll.
1d4980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d49a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d49c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 6c 61 67 73 00 6b 65 72 6e 65 ..d.............LocalFlags.kerne
1d49e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d4a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
1d4a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 46 72 65 ..`.......d.............LocalFre
1d4a40 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1d4a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d4a80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1d4aa0 4c 6f 63 61 6c 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c LocalHandle.kernel32.dll..kernel
1d4ac0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d4ae0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1d4b00 00 00 17 00 00 00 00 00 04 00 4c 6f 63 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........LocalLock.kernel32.dll
1d4b20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d4b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1d4b60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4c 6f 63 61 6c 52 65 41 6c 6c 6f 63 00 6b ....d.............LocalReAlloc.k
1d4b80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d4ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1d4bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 ......`.......d.............Loca
1d4be0 6c 53 68 72 69 6e 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 lShrink.kernel32.dll..kernel32.d
1d4c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d4c20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1d4c40 00 00 00 00 04 00 4c 6f 63 61 6c 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ......LocalSize.kernel32.dll..ke
1d4c60 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d4c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1d4ca0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4c 6f 63 61 6c 53 79 73 74 65 6d 54 69 6d 65 54 6f 4c d.....,.......LocalSystemTimeToL
1d4cc0 6f 63 61 6c 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ocalFileTime.kernel32.dll.kernel
1d4ce0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d4d00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1d4d20 00 00 19 00 00 00 00 00 04 00 4c 6f 63 61 6c 55 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........LocalUnlock.kernel32.d
1d4d40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1d4d80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 6f 63 61 6c 65 4e 61 6d 65 54 6f ......d.............LocaleNameTo
1d4da0 4c 43 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 LCID.kernel32.dll.kernel32.dll/.
1d4dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4de0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1d4e00 04 00 4c 6f 63 61 74 65 58 53 74 61 74 65 46 65 61 74 75 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..LocateXStateFeature.kernel32.d
1d4e20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d4e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1d4e60 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 63 6b 46 69 6c 65 00 6b 65 72 ......d.............LockFile.ker
1d4e80 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d4ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1d4ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 63 6b 46 69 ....`.......d.............LockFi
1d4ee0 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leEx.kernel32.dll.kernel32.dll/.
1d4f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d4f20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d4f40 04 00 4c 6f 63 6b 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..LockResource.kernel32.dll.kern
1d4f60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d4f80 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d4fa0 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 ....".......MapUserPhysicalPages
1d4fc0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d4fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1d5000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 ........`.......d.....).......Ma
1d5020 70 55 73 65 72 50 68 79 73 69 63 61 6c 50 61 67 65 73 53 63 61 74 74 65 72 00 6b 65 72 6e 65 6c pUserPhysicalPagesScatter.kernel
1d5040 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d5060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d5080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f ..`.......d.............MapViewO
1d50a0 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c fFile.kernel32.dll..kernel32.dll
1d50c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d50e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d5100 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....MapViewOfFileEx.kernel32.dll
1d5120 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d5140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1d5160 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ....d.....!.......MapViewOfFileE
1d5180 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c xNuma.kernel32.dll..kernel32.dll
1d51a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d51c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1d51e0 00 00 04 00 4d 61 70 56 69 65 77 4f 66 46 69 6c 65 46 72 6f 6d 41 70 70 00 6b 65 72 6e 65 6c 33 ....MapViewOfFileFromApp.kernel3
1d5200 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d5220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1d5240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 46 69 `.......d.............Module32Fi
1d5260 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 rst.kernel32.dll..kernel32.dll/.
1d5280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d52a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1d52c0 04 00 4d 6f 64 75 6c 65 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ..Module32FirstW.kernel32.dll.ke
1d52e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d5300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d5320 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 4e 65 78 74 00 6b 65 72 6e 65 d.............Module32Next.kerne
1d5340 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d5360 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d5380 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 64 75 6c 65 33 32 ..`.......d.............Module32
1d53a0 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c NextW.kernel32.dll..kernel32.dll
1d53c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d53e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1d5400 00 00 04 00 4d 6f 76 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....MoveFileA.kernel32.dll..kern
1d5420 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d5440 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1d5460 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 45 78 41 00 6b 65 72 6e 65 6c 33 32 ............MoveFileExA.kernel32
1d5480 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d54a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
1d54c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 45 78 `.......d.............MoveFileEx
1d54e0 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 W.kernel32.dll..kernel32.dll/...
1d5500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d5520 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1d5540 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c MoveFileTransactedA.kernel32.dll
1d5560 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d5580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1d55a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 54 72 61 6e 73 61 ....d.....!.......MoveFileTransa
1d55c0 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctedW.kernel32.dll..kernel32.dll
1d55e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d5600 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1d5620 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....MoveFileW.kernel32.dll..kern
1d5640 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d5660 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1d5680 00 00 00 00 23 00 00 00 00 00 04 00 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 ....#.......MoveFileWithProgress
1d56a0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1d56c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d56e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1d5700 4d 6f 76 65 46 69 6c 65 57 69 74 68 50 72 6f 67 72 65 73 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 MoveFileWithProgressW.kernel32.d
1d5720 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d5740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
1d5760 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4d 75 6c 44 69 76 00 6b 65 72 6e 65 ......d.............MulDiv.kerne
1d5780 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d57a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1d57c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 75 6c 74 69 42 79 74 ..`.......d.....!.......MultiByt
1d57e0 65 54 6f 57 69 64 65 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eToWideChar.kernel32.dll..kernel
1d5800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5820 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1d5840 00 00 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f ..-.......NeedCurrentDirectoryFo
1d5860 72 45 78 65 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rExePathA.kernel32.dll..kernel32
1d5880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d58a0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1d58c0 2d 00 00 00 00 00 04 00 4e 65 65 64 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 46 6f 72 45 -.......NeedCurrentDirectoryForE
1d58e0 78 65 50 61 74 68 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 xePathW.kernel32.dll..kernel32.d
1d5900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d5920 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1d5940 00 00 00 00 04 00 4e 6f 72 6d 61 6c 69 7a 65 53 74 72 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 ......NormalizeString.kernel32.d
1d5960 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d5980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1d59a0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 6f 74 69 66 79 55 49 4c 61 6e 67 ......d.....$.......NotifyUILang
1d59c0 75 61 67 65 43 68 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 uageChange.kernel32.dll.kernel32
1d59e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d5a00 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1d5a20 1a 00 00 00 00 00 04 00 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ........OOBEComplete.kernel32.dl
1d5a40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1d5a80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 66 66 65 72 56 69 72 74 75 61 6c 4d 65 ....d.............OfferVirtualMe
1d5aa0 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mory.kernel32.dll.kernel32.dll/.
1d5ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5ae0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1d5b00 04 00 4f 70 65 6e 45 76 65 6e 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..OpenEventA.kernel32.dll.kernel
1d5b20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5b40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1d5b60 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 45 76 65 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........OpenEventW.kernel32.dl
1d5b80 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d5ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1d5bc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 ....d.............OpenFile.kerne
1d5be0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d5c00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d5c20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 ..`.......d.............OpenFile
1d5c40 42 79 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ById.kernel32.dll.kernel32.dll/.
1d5c60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d5c80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1d5ca0 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..OpenFileMappingA.kernel32.dll.
1d5cc0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d5ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1d5d00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 46 69 6c 65 4d 61 70 70 69 6e 67 57 ..d.............OpenFileMappingW
1d5d20 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d5d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1d5d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1d5d80 65 6e 4a 6f 62 4f 62 6a 65 63 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c enJobObjectA.kernel32.dll.kernel
1d5da0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d5dc0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1d5de0 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 4a 6f 62 4f 62 6a 65 63 74 57 00 6b 65 72 6e 65 6c 33 ..........OpenJobObjectW.kernel3
1d5e00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d5e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1d5e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 4d 75 74 65 78 41 `.......d.............OpenMutexA
1d5e60 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d5e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1d5ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1d5ec0 65 6e 4d 75 74 65 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 enMutexW.kernel32.dll.kernel32.d
1d5ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d5f00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1d5f20 00 00 00 00 04 00 4f 70 65 6e 50 61 63 6b 61 67 65 49 6e 66 6f 42 79 46 75 6c 6c 4e 61 6d 65 00 ......OpenPackageInfoByFullName.
1d5f40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d5f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d5f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 ........`.......d.....#.......Op
1d5fa0 65 6e 50 72 69 76 61 74 65 4e 61 6d 65 73 70 61 63 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c enPrivateNamespaceA.kernel32.dll
1d5fc0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d5fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d6000 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 76 61 74 65 4e 61 6d ....d.....#.......OpenPrivateNam
1d6020 65 73 70 61 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 espaceW.kernel32.dll..kernel32.d
1d6040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6060 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1d6080 00 00 00 00 04 00 4f 70 65 6e 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......OpenProcess.kernel32.dll..
1d60a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d60c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1d60e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 53 65 6d 61 70 68 6f 72 65 41 00 6b ..d.............OpenSemaphoreA.k
1d6100 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d6120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1d6140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.............Open
1d6160 53 65 6d 61 70 68 6f 72 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 SemaphoreW.kernel32.dll.kernel32
1d6180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d61a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1d61c0 18 00 00 00 00 00 04 00 4f 70 65 6e 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........OpenThread.kernel32.dll.
1d61e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d6200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1d6220 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 ..d.............OpenWaitableTime
1d6240 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 rA.kernel32.dll.kernel32.dll/...
1d6260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6280 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1d62a0 4f 70 65 6e 57 61 69 74 61 62 6c 65 54 69 6d 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 OpenWaitableTimerW.kernel32.dll.
1d62c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d62e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1d6300 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e ..d.............OutputDebugStrin
1d6320 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 gA.kernel32.dll.kernel32.dll/...
1d6340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6360 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1d6380 4f 75 74 70 75 74 44 65 62 75 67 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 OutputDebugStringW.kernel32.dll.
1d63a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d63c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1d63e0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d ..d.....+.......PackageFamilyNam
1d6400 65 46 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eFromFullName.kernel32.dll..kern
1d6420 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6440 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1d6460 00 00 00 00 25 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 72 6f ....%.......PackageFamilyNameFro
1d6480 6d 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 mId.kernel32.dll..kernel32.dll/.
1d64a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d64c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1d64e0 04 00 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 46 72 6f 6d 49 64 00 6b 65 72 6e 65 6c 33 32 ..PackageFullNameFromId.kernel32
1d6500 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d6520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1d6540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 49 64 46 `.......d.....#.......PackageIdF
1d6560 72 6f 6d 46 75 6c 6c 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c romFullName.kernel32.dll..kernel
1d6580 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d65a0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....73........`.......d...
1d65c0 00 00 35 00 00 00 00 00 04 00 50 61 63 6b 61 67 65 4e 61 6d 65 41 6e 64 50 75 62 6c 69 73 68 65 ..5.......PackageNameAndPublishe
1d65e0 72 49 64 46 72 6f 6d 46 61 6d 69 6c 79 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a rIdFromFamilyName.kernel32.dll..
1d6600 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d6620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1d6640 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 61 72 73 65 41 70 70 6c 69 63 61 74 69 6f 6e ..d.....).......ParseApplication
1d6660 55 73 65 72 4d 6f 64 65 6c 49 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c UserModelId.kernel32.dll..kernel
1d6680 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d66a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1d66c0 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e ..........PeekConsoleInputA.kern
1d66e0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d6700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d6720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 6b 43 6f ....`.......d.............PeekCo
1d6740 6e 73 6f 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c nsoleInputW.kernel32.dll..kernel
1d6760 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d6780 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1d67a0 00 00 1b 00 00 00 00 00 04 00 50 65 65 6b 4e 61 6d 65 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 ..........PeekNamedPipe.kernel32
1d67c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d67e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1d6800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 73 74 51 75 65 75 65 64 `.......d.....(.......PostQueued
1d6820 43 6f 6d 70 6c 65 74 69 6f 6e 53 74 61 74 75 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 CompletionStatus.kernel32.dll.ke
1d6840 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d6880 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 43 6c 65 61 72 52 65 71 75 65 73 74 00 d.............PowerClearRequest.
1d68a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d68c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d68e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
1d6900 77 65 72 43 72 65 61 74 65 52 65 71 75 65 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 werCreateRequest.kernel32.dll.ke
1d6920 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1d6960 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 52 65 71 75 65 73 74 00 6b 65 d.............PowerSetRequest.ke
1d6980 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1d69a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1d69c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 72 65 66 ......`.......d.....#.......Pref
1d69e0 65 74 63 68 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a etchVirtualMemory.kernel32.dll..
1d6a00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d6a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1d6a40 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 72 65 70 61 72 65 54 61 70 65 00 6b 65 72 6e ..d.............PrepareTape.kern
1d6a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d6a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1d6aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 6f 63 65 73 ....`.......d.............Proces
1d6ac0 73 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 s32First.kernel32.dll.kernel32.d
1d6ae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d6b00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
1d6b20 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 46 69 72 73 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 ......Process32FirstW.kernel32.d
1d6b40 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d6b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1d6b80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 33 32 4e 65 78 ......d.............Process32Nex
1d6ba0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1d6bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6be0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1d6c00 50 72 6f 63 65 73 73 33 32 4e 65 78 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e Process32NextW.kernel32.dll.kern
1d6c20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d6c40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1d6c60 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 49 64 54 6f 53 65 73 73 69 6f 6e 49 64 ....".......ProcessIdToSessionId
1d6c80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d6ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d6cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 73 ........`.......d.............Ps
1d6ce0 73 43 61 70 74 75 72 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 sCaptureSnapshot.kernel32.dll.ke
1d6d00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1d6d40 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 73 73 44 75 70 6c 69 63 61 74 65 53 6e 61 70 73 68 d.....".......PssDuplicateSnapsh
1d6d60 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ot.kernel32.dll.kernel32.dll/...
1d6d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d6da0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1d6dc0 50 73 73 46 72 65 65 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 PssFreeSnapshot.kernel32.dll..ke
1d6de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d6e20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 73 73 51 75 65 72 79 53 6e 61 70 73 68 6f 74 00 6b d.............PssQuerySnapshot.k
1d6e40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d6e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1d6e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 73 73 57 ......`.......d.....!.......PssW
1d6ea0 61 6c 6b 4d 61 72 6b 65 72 43 72 65 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 alkMarkerCreate.kernel32.dll..ke
1d6ec0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d6ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1d6f00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 46 72 65 65 00 d.............PssWalkMarkerFree.
1d6f20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d6f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1d6f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 73 ........`.......d.....&.......Ps
1d6f80 73 57 61 6c 6b 4d 61 72 6b 65 72 47 65 74 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e sWalkMarkerGetPosition.kernel32.
1d6fa0 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d6fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1d6fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 ......d.....*.......PssWalkMarke
1d7000 72 53 65 65 6b 54 6f 42 65 67 69 6e 6e 69 6e 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 rSeekToBeginning.kernel32.dll.ke
1d7020 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d7040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1d7060 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 73 73 57 61 6c 6b 4d 61 72 6b 65 72 53 65 74 50 6f d.....&.......PssWalkMarkerSetPo
1d7080 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sition.kernel32.dll.kernel32.dll
1d70a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d70c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1d70e0 00 00 04 00 50 73 73 57 61 6c 6b 53 6e 61 70 73 68 6f 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ....PssWalkSnapshot.kernel32.dll
1d7100 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d7120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1d7140 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 75 6c 73 65 45 76 65 6e 74 00 6b 65 72 ....d.............PulseEvent.ker
1d7160 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d7180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1d71a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 75 72 67 65 43 ....`.......d.............PurgeC
1d71c0 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 omm.kernel32.dll..kernel32.dll/.
1d71e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1d7220 04 00 51 75 65 72 79 41 63 74 43 74 78 53 65 74 74 69 6e 67 73 57 00 6b 65 72 6e 65 6c 33 32 2e ..QueryActCtxSettingsW.kernel32.
1d7240 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d7260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
1d7280 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 51 75 65 72 79 41 63 74 43 74 78 57 ......d.............QueryActCtxW
1d72a0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d72c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1d72e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 ........`.......d.............Qu
1d7300 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e eryDepthSList.kernel32.dll..kern
1d7320 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d7340 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1d7360 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 6f 73 44 65 76 69 63 65 41 00 6b 65 72 6e ............QueryDosDeviceA.kern
1d7380 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d73a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1d73c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 75 65 72 79 44 ....`.......d.............QueryD
1d73e0 6f 73 44 65 76 69 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 osDeviceW.kernel32.dll..kernel32
1d7400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d7420 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1d7440 28 00 00 00 00 00 04 00 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d (.......QueryFullProcessImageNam
1d7460 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 eA.kernel32.dll.kernel32.dll/...
1d7480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d74a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1d74c0 51 75 65 72 79 46 75 6c 6c 50 72 6f 63 65 73 73 49 6d 61 67 65 4e 61 6d 65 57 00 6b 65 72 6e 65 QueryFullProcessImageNameW.kerne
1d74e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d7500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1d7520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 51 75 65 72 79 49 64 6c ..`.......d.....).......QueryIdl
1d7540 65 50 72 6f 63 65 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eProcessorCycleTime.kernel32.dll
1d7560 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d7580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1d75a0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 51 75 65 72 79 49 64 6c 65 50 72 6f 63 65 ....d.....+.......QueryIdleProce
1d75c0 73 73 6f 72 43 79 63 6c 65 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ssorCycleTimeEx.kernel32.dll..ke
1d75e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d7600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1d7620 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f d.....'.......QueryInformationJo
1d7640 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 bObject.kernel32.dll..kernel32.d
1d7660 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d7680 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
1d76a0 00 00 00 00 04 00 51 75 65 72 79 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 66 6f 72 6d 61 74 ......QueryIoRateControlInformat
1d76c0 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ionJobObject.kernel32.dll.kernel
1d76e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d7700 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1d7720 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 79 4d 65 6d 6f 72 79 52 65 73 6f 75 72 63 65 4e 6f 74 ..-.......QueryMemoryResourceNot
1d7740 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ification.kernel32.dll..kernel32
1d7760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d7780 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1d77a0 25 00 00 00 00 00 04 00 51 75 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 43 6f 75 6e 74 65 72 00 %.......QueryPerformanceCounter.
1d77c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d77e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1d7800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 ........`.......d.....'.......Qu
1d7820 65 72 79 50 65 72 66 6f 72 6d 61 6e 63 65 46 72 65 71 75 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 eryPerformanceFrequency.kernel32
1d7840 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d7860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1d7880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 63 65 `.......d.....,.......QueryProce
1d78a0 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ssAffinityUpdateMode.kernel32.dl
1d78c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d78e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1d7900 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 63 65 73 73 43 79 ....d.....#.......QueryProcessCy
1d7920 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 cleTime.kernel32.dll..kernel32.d
1d7940 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d7960 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1d7980 00 00 00 00 04 00 51 75 65 72 79 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b 65 72 6e 65 ......QueryProtectedPolicy.kerne
1d79a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d79c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1d79e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 ..`.......d.....".......QueryThr
1d7a00 65 61 64 43 79 63 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c eadCycleTime.kernel32.dll.kernel
1d7a20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d7a40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1d7a60 00 00 22 00 00 00 00 00 04 00 51 75 65 72 79 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e 67 00 6b ..".......QueryThreadProfiling.k
1d7a80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d7aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1d7ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....-.......Quer
1d7ae0 79 54 68 72 65 61 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e yThreadpoolStackInformation.kern
1d7b00 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d7b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1d7b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 51 75 65 72 79 55 ....`.......d.....'.......QueryU
1d7b60 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c msThreadInformation.kernel32.dll
1d7b80 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d7ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1d7bc0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 55 6e 62 69 61 73 65 64 49 ....d.....(.......QueryUnbiasedI
1d7be0 6e 74 65 72 72 75 70 74 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c nterruptTime.kernel32.dll.kernel
1d7c00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d7c20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1d7c40 00 00 1a 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 41 50 43 00 6b 65 72 6e 65 6c 33 32 2e ..........QueueUserAPC.kernel32.
1d7c60 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d7c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1d7ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 51 75 65 75 65 55 73 65 72 41 50 43 ......d.............QueueUserAPC
1d7cc0 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 2.kernel32.dll..kernel32.dll/...
1d7ce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d7d00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d7d20 51 75 65 75 65 55 73 65 72 57 6f 72 6b 49 74 65 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a QueueUserWorkItem.kernel32.dll..
1d7d40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1d7d80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 6b ..d.............RaiseException.k
1d7da0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d7dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1d7de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 69 73 ......`.......d.....$.......Rais
1d7e00 65 46 61 69 6c 46 61 73 74 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eFailFastException.kernel32.dll.
1d7e20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d7e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1d7e60 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 4f 70 65 6e 46 69 6c 65 00 6b 65 72 6e 65 ..d.............ReOpenFile.kerne
1d7e80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d7ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1d7ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 ..`.......d.............ReadCons
1d7ee0 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oleA.kernel32.dll.kernel32.dll/.
1d7f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d7f20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1d7f40 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..ReadConsoleInputA.kernel32.dll
1d7f60 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d7f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1d7fa0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 49 6e 70 ....d.............ReadConsoleInp
1d7fc0 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 utW.kernel32.dll..kernel32.dll/.
1d7fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d8000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1d8020 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..ReadConsoleOutputA.kernel32.dl
1d8040 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d8060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1d8080 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 ....d.....(.......ReadConsoleOut
1d80a0 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c putAttribute.kernel32.dll.kernel
1d80c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d80e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1d8100 00 00 29 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 ..).......ReadConsoleOutputChara
1d8120 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c cterA.kernel32.dll..kernel32.dll
1d8140 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d8160 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1d8180 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 61 72 61 63 74 65 72 57 00 ....ReadConsoleOutputCharacterW.
1d81a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d81c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1d81e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1d8200 61 64 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 adConsoleOutputW.kernel32.dll.ke
1d8220 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d8260 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 64 43 6f 6e 73 6f 6c 65 57 00 6b 65 72 6e 65 d.............ReadConsoleW.kerne
1d8280 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d82a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d82c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 61 64 44 69 72 65 ..`.......d.....%.......ReadDire
1d82e0 63 74 6f 72 79 43 68 61 6e 67 65 73 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ctoryChangesExW.kernel32.dll..ke
1d8300 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1d8340 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 61 64 44 69 72 65 63 74 6f 72 79 43 68 61 6e 67 d.....#.......ReadDirectoryChang
1d8360 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 esW.kernel32.dll..kernel32.dll/.
1d8380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d83a0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1d83c0 04 00 52 65 61 64 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ..ReadFile.kernel32.dll.kernel32
1d83e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d8400 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1d8420 18 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ........ReadFileEx.kernel32.dll.
1d8440 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d8460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1d8480 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 46 69 6c 65 53 63 61 74 74 65 72 00 ..d.............ReadFileScatter.
1d84a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d84c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1d84e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
1d8500 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 adProcessMemory.kernel32.dll..ke
1d8520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1d8560 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 61 64 54 68 72 65 61 64 50 72 6f 66 69 6c 69 6e d.....%.......ReadThreadProfilin
1d8580 67 44 61 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c gData.kernel32.dll..kernel32.dll
1d85a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d85c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1d85e0 00 00 04 00 52 65 63 6c 61 69 6d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 ....ReclaimVirtualMemory.kernel3
1d8600 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d8620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1d8640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 `.......d.....1.......RegisterAp
1d8660 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c plicationRecoveryCallback.kernel
1d8680 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d86a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1d86c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....(.......Register
1d86e0 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ApplicationRestart.kernel32.dll.
1d8700 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d8720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1d8740 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 ..d.....+.......RegisterBadMemor
1d8760 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e yNotification.kernel32.dll..kern
1d8780 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d87a0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1d87c0 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 46 6f 72 53 69 6e 67 6c ....).......RegisterWaitForSingl
1d87e0 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 eObject.kernel32.dll..kernel32.d
1d8800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8820 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1d8840 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c ......RegisterWaitUntilOOBECompl
1d8860 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 eted.kernel32.dll.kernel32.dll/.
1d8880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d88a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1d88c0 04 00 52 65 6c 65 61 73 65 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..ReleaseActCtx.kernel32.dll..ke
1d88e0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d8920 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 4d 75 74 65 78 00 6b 65 72 6e 65 d.............ReleaseMutex.kerne
1d8940 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d8960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1d8980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 4d ..`.......d.....-.......ReleaseM
1d89a0 75 74 65 78 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 utexWhenCallbackReturns.kernel32
1d89c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d89e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1d8a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 50 61 63 `.......d.....1.......ReleasePac
1d8a20 6b 61 67 65 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c kageVirtualizationContext.kernel
1d8a40 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1d8a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1d8a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 ..`.......d.....%.......ReleaseS
1d8aa0 52 57 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 RWLockExclusive.kernel32.dll..ke
1d8ac0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1d8b00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 52 57 4c 6f 63 6b 53 68 61 72 d.....".......ReleaseSRWLockShar
1d8b20 65 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ed.kernel32.dll.kernel32.dll/...
1d8b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d8b60 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1d8b80 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ReleaseSemaphore.kernel32.dll.ke
1d8ba0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
1d8be0 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 53 65 6d 61 70 68 6f 72 65 57 68 d.....1.......ReleaseSemaphoreWh
1d8c00 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a enCallbackReturns.kernel32.dll..
1d8c20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d8c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1d8c60 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 41 ..d.............RemoveDirectoryA
1d8c80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1d8ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
1d8cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 ........`.......d.....(.......Re
1d8ce0 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 41 00 6b 65 72 6e 65 6c 33 moveDirectoryTransactedA.kernel3
1d8d00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d8d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1d8d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 `.......d.....(.......RemoveDire
1d8d60 63 74 6f 72 79 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ctoryTransactedW.kernel32.dll.ke
1d8d80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d8da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1d8dc0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 6b d.............RemoveDirectoryW.k
1d8de0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1d8e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1d8e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 6d 6f ......`.......d.............Remo
1d8e40 76 65 44 6c 6c 44 69 72 65 63 74 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e veDllDirectory.kernel32.dll.kern
1d8e60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d8e80 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1d8ea0 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 6d 6f 76 65 53 65 63 75 72 65 4d 65 6d 6f 72 79 43 61 ....-.......RemoveSecureMemoryCa
1d8ec0 63 68 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c cheCallback.kernel32.dll..kernel
1d8ee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d8f00 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
1d8f20 00 00 2b 00 00 00 00 00 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 43 6f 6e 74 69 6e 75 65 ..+.......RemoveVectoredContinue
1d8f40 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 Handler.kernel32.dll..kernel32.d
1d8f60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1d8f80 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1d8fa0 00 00 00 00 04 00 52 65 6d 6f 76 65 56 65 63 74 6f 72 65 64 45 78 63 65 70 74 69 6f 6e 48 61 6e ......RemoveVectoredExceptionHan
1d8fc0 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dler.kernel32.dll.kernel32.dll/.
1d8fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9000 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1d9020 04 00 52 65 70 6c 61 63 65 46 69 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..ReplaceFileA.kernel32.dll.kern
1d9040 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9060 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1d9080 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 46 69 6c 65 57 00 6b 65 72 6e 65 6c 33 ............ReplaceFileW.kernel3
1d90a0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d90c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1d90e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 70 6c 61 63 65 50 61 72 `.......d.....".......ReplacePar
1d9100 74 69 74 69 6f 6e 55 6e 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 titionUnit.kernel32.dll.kernel32
1d9120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1d9140 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1d9160 21 00 00 00 00 00 04 00 52 65 71 75 65 73 74 44 65 76 69 63 65 57 61 6b 65 75 70 00 6b 65 72 6e !.......RequestDeviceWakeup.kern
1d9180 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d91a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1d91c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 71 75 65 73 ....`.......d.....".......Reques
1d91e0 74 57 61 6b 65 75 70 4c 61 74 65 6e 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tWakeupLatency.kernel32.dll.kern
1d9200 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9220 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1d9240 00 00 00 00 18 00 00 00 00 00 04 00 52 65 73 65 74 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e ............ResetEvent.kernel32.
1d9260 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1d9280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1d92a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 65 74 57 72 69 74 65 57 61 ......d.............ResetWriteWa
1d92c0 74 63 68 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tch.kernel32.dll..kernel32.dll/.
1d92e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9300 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1d9320 04 00 52 65 73 69 7a 65 50 73 65 75 64 6f 43 6f 6e 73 6f 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ..ResizePseudoConsole.kernel32.d
1d9340 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1d9380 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 4c 6f 63 61 6c ......d.............ResolveLocal
1d93a0 65 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eName.kernel32.dll..kernel32.dll
1d93c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d93e0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
1d9400 00 00 04 00 52 65 73 74 6f 72 65 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 ....RestoreThreadPreferredUILang
1d9420 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c uages.kernel32.dll..kernel32.dll
1d9440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9460 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1d9480 00 00 04 00 52 65 73 75 6d 65 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 ....ResumeThread.kernel32.dll.ke
1d94a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d94c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1d94e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 41 64 64 46 75 6e 63 74 69 6f 6e 54 61 62 6c d.....!.......RtlAddFunctionTabl
1d9500 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 e.kernel32.dll..kernel32.dll/...
1d9520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9540 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1d9560 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a RtlCaptureContext.kernel32.dll..
1d9580 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1d95a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1d95c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 43 61 70 74 75 72 65 43 6f 6e 74 65 78 ..d.............RtlCaptureContex
1d95e0 74 32 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t2.kernel32.dll.kernel32.dll/...
1d9600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9620 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1d9640 52 74 6c 43 61 70 74 75 72 65 53 74 61 63 6b 42 61 63 6b 54 72 61 63 65 00 6b 65 72 6e 65 6c 33 RtlCaptureStackBackTrace.kernel3
1d9660 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1d9680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1d96a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 43 6f 6d 70 61 72 65 `.......d.............RtlCompare
1d96c0 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Memory.kernel32.dll.kernel32.dll
1d96e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9700 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1d9720 00 00 04 00 52 74 6c 44 65 6c 65 74 65 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6b 65 72 6e 65 ....RtlDeleteFunctionTable.kerne
1d9740 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d9760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1d9780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 74 6c 49 6e 73 74 61 ..`.......d.....-.......RtlInsta
1d97a0 6c 6c 46 75 6e 63 74 69 6f 6e 54 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 llFunctionTableCallback.kernel32
1d97c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1d97e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1d9800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 4c 6f 6f 6b 75 70 46 `.......d.....$.......RtlLookupF
1d9820 75 6e 63 74 69 6f 6e 45 6e 74 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c unctionEntry.kernel32.dll.kernel
1d9840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9860 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1d9880 00 00 1f 00 00 00 00 00 04 00 52 74 6c 50 63 54 6f 46 69 6c 65 48 65 61 64 65 72 00 6b 65 72 6e ..........RtlPcToFileHeader.kern
1d98a0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d98c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
1d98e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 61 69 ....`.......d.............RtlRai
1d9900 73 65 45 78 63 65 70 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c seException.kernel32.dll..kernel
1d9920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9940 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1d9960 00 00 1f 00 00 00 00 00 04 00 52 74 6c 52 65 73 74 6f 72 65 43 6f 6e 74 65 78 74 00 6b 65 72 6e ..........RtlRestoreContext.kern
1d9980 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1d99a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
1d99c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6c 55 6e 77 ....`.......d.............RtlUnw
1d99e0 69 6e 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ind.kernel32.dll..kernel32.dll/.
1d9a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1d9a20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1d9a40 04 00 52 74 6c 55 6e 77 69 6e 64 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ..RtlUnwindEx.kernel32.dll..kern
1d9a60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1d9a80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
1d9aa0 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 56 69 72 74 75 61 6c 55 6e 77 69 6e 64 00 6b 65 72 ............RtlVirtualUnwind.ker
1d9ac0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1d9ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1d9b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c ....`.......d.....(.......Scroll
1d9b20 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ConsoleScreenBufferA.kernel32.dl
1d9b40 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1d9b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1d9b80 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 43 6f 6e 73 6f 6c 65 53 ....d.....(.......ScrollConsoleS
1d9ba0 63 72 65 65 6e 42 75 66 66 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c creenBufferW.kernel32.dll.kernel
1d9bc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1d9be0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
1d9c00 00 00 19 00 00 00 00 00 04 00 53 65 61 72 63 68 50 61 74 68 41 00 6b 65 72 6e 65 6c 33 32 2e 64 ..........SearchPathA.kernel32.d
1d9c20 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1d9c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
1d9c60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 61 72 63 68 50 61 74 68 57 00 ......d.............SearchPathW.
1d9c80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1d9ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1d9cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
1d9ce0 74 43 61 63 68 65 64 53 69 67 6e 69 6e 67 4c 65 76 65 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c tCachedSigningLevel.kernel32.dll
1d9d00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1d9d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1d9d40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 ....d.............SetCalendarInf
1d9d60 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oA.kernel32.dll.kernel32.dll/...
1d9d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1d9da0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1d9dc0 53 65 74 43 61 6c 65 6e 64 61 72 49 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 SetCalendarInfoW.kernel32.dll.ke
1d9de0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d9e20 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 42 72 65 61 6b 00 6b 65 72 6e 65 d.............SetCommBreak.kerne
1d9e40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d9e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1d9e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 43 ..`.......d.............SetCommC
1d9ea0 6f 6e 66 69 67 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c onfig.kernel32.dll..kernel32.dll
1d9ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1d9ee0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1d9f00 00 00 04 00 53 65 74 43 6f 6d 6d 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....SetCommMask.kernel32.dll..ke
1d9f20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1d9f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1d9f60 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 53 74 61 74 65 00 6b 65 72 6e 65 d.............SetCommState.kerne
1d9f80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1d9fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1d9fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 43 6f 6d 6d 54 ..`.......d.............SetCommT
1d9fe0 69 6d 65 6f 75 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 imeouts.kernel32.dll..kernel32.d
1da000 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da020 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1da040 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 32 2e ......SetComputerNameA.kernel32.
1da060 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1da080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
1da0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e ......d.....!.......SetComputerN
1da0c0 61 6d 65 45 78 32 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 ameEx2W.kernel32.dll..kernel32.d
1da0e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da100 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1da120 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 45 78 41 00 6b 65 72 6e 65 6c 33 ......SetComputerNameExA.kernel3
1da140 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1da160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1da180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 `.......d.............SetCompute
1da1a0 72 4e 61 6d 65 45 78 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 rNameExW.kernel32.dll.kernel32.d
1da1c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da1e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1da200 00 00 00 00 04 00 53 65 74 43 6f 6d 70 75 74 65 72 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e ......SetComputerNameW.kernel32.
1da220 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1da240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1da260 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 41 63 ......d.....*.......SetConsoleAc
1da280 74 69 76 65 53 63 72 65 65 6e 42 75 66 66 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 tiveScreenBuffer.kernel32.dll.ke
1da2a0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1da2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1da2e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 50 00 6b 65 72 6e 65 d.............SetConsoleCP.kerne
1da300 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1da320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1da340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f ..`.......d.....#.......SetConso
1da360 6c 65 43 74 72 6c 48 61 6e 64 6c 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e leCtrlHandler.kernel32.dll..kern
1da380 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1da3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1da3c0 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 49 6e 66 6f ....".......SetConsoleCursorInfo
1da3e0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1da420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
1da440 74 43 6f 6e 73 6f 6c 65 43 75 72 73 6f 72 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e tConsoleCursorPosition.kernel32.
1da460 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1da480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1da4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 44 69 ......d.....#.......SetConsoleDi
1da4c0 73 70 6c 61 79 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 splayMode.kernel32.dll..kernel32
1da4e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1da500 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1da520 23 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 48 69 73 74 6f 72 79 49 6e 66 6f 00 6b 65 #.......SetConsoleHistoryInfo.ke
1da540 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1da560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1da580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1da5a0 6f 6e 73 6f 6c 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 onsoleMode.kernel32.dll.kernel32
1da5c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1da5e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1da600 29 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e ).......SetConsoleNumberOfComman
1da620 64 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 dsA.kernel32.dll..kernel32.dll/.
1da640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1da660 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1da680 04 00 53 65 74 43 6f 6e 73 6f 6c 65 4e 75 6d 62 65 72 4f 66 43 6f 6d 6d 61 6e 64 73 57 00 6b 65 ..SetConsoleNumberOfCommandsW.ke
1da6a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1da6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1da6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.............SetC
1da700 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 50 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e onsoleOutputCP.kernel32.dll.kern
1da720 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1da740 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1da760 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 ....*.......SetConsoleScreenBuff
1da780 65 72 49 6e 66 6f 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 erInfoEx.kernel32.dll.kernel32.d
1da7a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1da7c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
1da7e0 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 53 63 72 65 65 6e 42 75 66 66 65 72 53 69 7a 65 ......SetConsoleScreenBufferSize
1da800 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1da820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1da840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
1da860 74 43 6f 6e 73 6f 6c 65 54 65 78 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 tConsoleTextAttribute.kernel32.d
1da880 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1da8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1da8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 ......d.............SetConsoleTi
1da8e0 74 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tleA.kernel32.dll.kernel32.dll/.
1da900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1da920 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1da940 04 00 53 65 74 43 6f 6e 73 6f 6c 65 54 69 74 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetConsoleTitleW.kernel32.dll.
1da960 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1da980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1da9a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 73 6f 6c 65 57 69 6e 64 6f 77 ..d.....".......SetConsoleWindow
1da9c0 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 Info.kernel32.dll.kernel32.dll/.
1da9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1daa00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1daa20 04 00 53 65 74 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 53 70 69 6e 43 6f 75 6e 74 00 6b 65 ..SetCriticalSectionSpinCount.ke
1daa40 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1daa60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1daa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 ......`.......d.....%.......SetC
1daaa0 75 72 72 65 6e 74 43 6f 6e 73 6f 6c 65 46 6f 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c urrentConsoleFontEx.kernel32.dll
1daac0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1daae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1dab00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 ....d.....".......SetCurrentDire
1dab20 63 74 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ctoryA.kernel32.dll.kernel32.dll
1dab40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dab60 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1dab80 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 ....SetCurrentDirectoryW.kernel3
1daba0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dabc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1dabe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 `.......d.....#.......SetDefault
1dac00 43 6f 6d 6d 43 6f 6e 66 69 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c CommConfigA.kernel32.dll..kernel
1dac20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dac40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1dac60 00 00 23 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 43 6f 6d 6d 43 6f 6e 66 69 67 57 00 ..#.......SetDefaultCommConfigW.
1dac80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1daca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1dacc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
1dace0 74 44 65 66 61 75 6c 74 44 6c 6c 44 69 72 65 63 74 6f 72 69 65 73 00 6b 65 72 6e 65 6c 33 32 2e tDefaultDllDirectories.kernel32.
1dad00 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dad20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1dad40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 ......d.............SetDllDirect
1dad60 6f 72 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 oryA.kernel32.dll.kernel32.dll/.
1dad80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dada0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1dadc0 04 00 53 65 74 44 6c 6c 44 69 72 65 63 74 6f 72 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ..SetDllDirectoryW.kernel32.dll.
1dade0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dae00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1dae20 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 44 79 6e 61 6d 69 63 54 69 6d 65 5a 6f ..d.....+.......SetDynamicTimeZo
1dae40 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e neInformation.kernel32.dll..kern
1dae60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dae80 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1daea0 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 6e 64 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 ............SetEndOfFile.kernel3
1daec0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1daee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1daf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e `.......d.....$.......SetEnviron
1daf20 6d 65 6e 74 53 74 72 69 6e 67 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c mentStringsA.kernel32.dll.kernel
1daf40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1daf60 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1daf80 00 00 24 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 57 ..$.......SetEnvironmentStringsW
1dafa0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dafc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1dafe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 ........`.......d.....%.......Se
1db000 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 tEnvironmentVariableA.kernel32.d
1db020 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1db040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1db060 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 45 6e 76 69 72 6f 6e 6d 65 ......d.....%.......SetEnvironme
1db080 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c ntVariableW.kernel32.dll..kernel
1db0a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1db0c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1db0e0 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e ..........SetErrorMode.kernel32.
1db100 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1db120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1db140 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 45 76 65 6e 74 00 6b 65 72 ......d.............SetEvent.ker
1db160 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1db180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1db1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 45 76 65 ....`.......d.....).......SetEve
1db1c0 6e 74 57 68 65 6e 43 61 6c 6c 62 61 63 6b 52 65 74 75 72 6e 73 00 6b 65 72 6e 65 6c 33 32 2e 64 ntWhenCallbackReturns.kernel32.d
1db1e0 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1db200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1db220 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 ......d.............SetFileApisT
1db240 6f 41 4e 53 49 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c oANSI.kernel32.dll..kernel32.dll
1db260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1db280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1db2a0 00 00 04 00 53 65 74 46 69 6c 65 41 70 69 73 54 6f 4f 45 4d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....SetFileApisToOEM.kernel32.dl
1db2c0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1db2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1db300 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 ....d.............SetFileAttribu
1db320 74 65 73 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 tesA.kernel32.dll.kernel32.dll/.
1db340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1db360 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
1db380 04 00 53 65 74 46 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 41 00 6b ..SetFileAttributesTransactedA.k
1db3a0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1db3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1db3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 46 ......`.......d.....*.......SetF
1db400 69 6c 65 41 74 74 72 69 62 75 74 65 73 54 72 61 6e 73 61 63 74 65 64 57 00 6b 65 72 6e 65 6c 33 ileAttributesTransactedW.kernel3
1db420 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1db440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1db460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 41 74 74 `.......d.............SetFileAtt
1db480 72 69 62 75 74 65 73 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ributesW.kernel32.dll.kernel32.d
1db4a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1db4c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1db4e0 00 00 00 00 04 00 53 65 74 46 69 6c 65 42 61 6e 64 77 69 64 74 68 52 65 73 65 72 76 61 74 69 6f ......SetFileBandwidthReservatio
1db500 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 n.kernel32.dll..kernel32.dll/...
1db520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db540 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1db560 53 65 74 46 69 6c 65 43 6f 6d 70 6c 65 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 4d 6f 64 SetFileCompletionNotificationMod
1db580 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 es.kernel32.dll.kernel32.dll/...
1db5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db5c0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1db5e0 53 65 74 46 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 6b 65 72 6e 65 SetFileInformationByHandle.kerne
1db600 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1db620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1db640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 49 ..`.......d.....&.......SetFileI
1db660 6f 4f 76 65 72 6c 61 70 70 65 64 52 61 6e 67 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 oOverlappedRange.kernel32.dll.ke
1db680 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1db6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1db6c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 50 6f 69 6e 74 65 72 00 6b 65 72 d.............SetFilePointer.ker
1db6e0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1db700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1db720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c ....`.......d.............SetFil
1db740 65 50 6f 69 6e 74 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ePointerEx.kernel32.dll.kernel32
1db760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1db780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1db7a0 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 68 6f 72 74 4e 61 6d 65 41 00 6b 65 72 6e 65 6c ........SetFileShortNameA.kernel
1db7c0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1db7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1db800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 53 ..`.......d.............SetFileS
1db820 68 6f 72 74 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 hortNameW.kernel32.dll..kernel32
1db840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1db860 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1db880 19 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........SetFileTime.kernel32.dll
1db8a0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1db8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1db8e0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 46 69 6c 65 56 61 6c 69 64 44 61 ....d.............SetFileValidDa
1db900 74 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ta.kernel32.dll.kernel32.dll/...
1db920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1db940 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1db960 53 65 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 41 00 SetFirmwareEnvironmentVariableA.
1db980 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1db9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1db9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 ........`.......d...../.......Se
1db9e0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 41 00 tFirmwareEnvironmentVariableExA.
1dba00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dba20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1dba40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 ........`.......d...../.......Se
1dba60 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 45 78 57 00 tFirmwareEnvironmentVariableExW.
1dba80 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1dbaa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1dbac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 ........`.......d.....-.......Se
1dbae0 74 46 69 72 6d 77 61 72 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 56 61 72 69 61 62 6c 65 57 00 6b 65 tFirmwareEnvironmentVariableW.ke
1dbb00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dbb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1dbb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 48 ......`.......d.............SetH
1dbb60 61 6e 64 6c 65 43 6f 75 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 andleCount.kernel32.dll.kernel32
1dbb80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dbba0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1dbbc0 22 00 00 00 00 00 04 00 53 65 74 48 61 6e 64 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 ".......SetHandleInformation.ker
1dbbe0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dbc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1dbc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 49 6e 66 ....`.......d.....%.......SetInf
1dbc40 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ormationJobObject.kernel32.dll..
1dbc60 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dbc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1dbca0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 65 74 49 6f 52 61 74 65 43 6f 6e 74 72 6f 6c ..d.....2.......SetIoRateControl
1dbcc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c InformationJobObject.kernel32.dl
1dbce0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dbd00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1dbd20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 00 6b ....d.............SetLastError.k
1dbd40 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dbd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1dbd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c ......`.......d.............SetL
1dbda0 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 ocalTime.kernel32.dll.kernel32.d
1dbdc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dbde0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1dbe00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......SetLocaleInfoA.kernel32.dl
1dbe20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dbe40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
1dbe60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4c 6f 63 61 6c 65 49 6e 66 6f 57 ....d.............SetLocaleInfoW
1dbe80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dbea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1dbec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
1dbee0 74 4d 61 69 6c 73 6c 6f 74 49 6e 66 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e tMailslotInfo.kernel32.dll..kern
1dbf00 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dbf20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1dbf40 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 57 61 69 74 69 6e 67 49 6e 64 ....(.......SetMessageWaitingInd
1dbf60 69 63 61 74 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c icator.kernel32.dll.kernel32.dll
1dbf80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dbfa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1dbfc0 00 00 04 00 53 65 74 4e 61 6d 65 64 50 69 70 65 48 61 6e 64 6c 65 53 74 61 74 65 00 6b 65 72 6e ....SetNamedPipeHandleState.kern
1dbfe0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dc000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1dc020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 69 ....`.......d.............SetPri
1dc040 6f 72 69 74 79 43 6c 61 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 orityClass.kernel32.dll.kernel32
1dc060 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc080 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1dc0a0 24 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b $.......SetProcessAffinityMask.k
1dc0c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dc0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1dc100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....*.......SetP
1dc120 72 6f 63 65 73 73 41 66 66 69 6e 69 74 79 55 70 64 61 74 65 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 rocessAffinityUpdateMode.kernel3
1dc140 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dc160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1dc180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 `.......d.....!.......SetProcess
1dc1a0 44 45 50 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 DEPPolicy.kernel32.dll..kernel32
1dc1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc1e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
1dc200 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 4d *.......SetProcessDefaultCpuSetM
1dc220 61 73 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 asks.kernel32.dll.kernel32.dll/.
1dc240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc260 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1dc280 04 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 43 70 75 53 65 74 73 00 6b 65 72 6e 65 ..SetProcessDefaultCpuSets.kerne
1dc2a0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dc2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1dc2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 ..`.......d.....4.......SetProce
1dc300 73 73 44 79 6e 61 6d 69 63 45 48 43 6f 6e 74 69 6e 75 61 74 69 6f 6e 54 61 72 67 65 74 73 00 6b ssDynamicEHContinuationTargets.k
1dc320 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dc340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 ........0.....0.....644.....78..
1dc360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.....:.......SetP
1dc380 72 6f 63 65 73 73 44 79 6e 61 6d 69 63 45 6e 66 6f 72 63 65 64 43 65 74 43 6f 6d 70 61 74 69 62 rocessDynamicEnforcedCetCompatib
1dc3a0 6c 65 52 61 6e 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leRanges.kernel32.dll.kernel32.d
1dc3c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dc3e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
1dc400 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e ......SetProcessInformation.kern
1dc420 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dc440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1dc460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....(.......SetPro
1dc480 63 65 73 73 4d 69 74 69 67 61 74 69 6f 6e 50 6f 6c 69 63 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c cessMitigationPolicy.kernel32.dl
1dc4a0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dc4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1dc4e0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 65 66 ....d.....,.......SetProcessPref
1dc500 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 erredUILanguages.kernel32.dll.ke
1dc520 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dc540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
1dc560 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 50 72 69 6f 72 69 74 79 d.....%.......SetProcessPriority
1dc580 42 6f 6f 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c Boost.kernel32.dll..kernel32.dll
1dc5a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dc5c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1dc5e0 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 53 68 75 74 64 6f 77 6e 50 61 72 61 6d 65 74 65 72 73 ....SetProcessShutdownParameters
1dc600 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1dc620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1dc640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
1dc660 74 50 72 6f 63 65 73 73 57 6f 72 6b 69 6e 67 53 65 74 53 69 7a 65 00 6b 65 72 6e 65 6c 33 32 2e tProcessWorkingSetSize.kernel32.
1dc680 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dc6a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1dc6c0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 57 6f ......d.....(.......SetProcessWo
1dc6e0 72 6b 69 6e 67 53 65 74 53 69 7a 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rkingSetSizeEx.kernel32.dll.kern
1dc700 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc720 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1dc740 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 50 72 6f 74 65 63 74 65 64 50 6f 6c 69 63 79 00 6b ............SetProtectedPolicy.k
1dc760 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dc780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1dc7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
1dc7c0 65 61 72 63 68 50 61 74 68 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e earchPathMode.kernel32.dll..kern
1dc7e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dc800 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1dc820 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 53 74 64 48 61 6e 64 6c 65 00 6b 65 72 6e 65 6c 33 ............SetStdHandle.kernel3
1dc840 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dc860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1dc880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 53 74 64 48 61 6e 64 `.......d.............SetStdHand
1dc8a0 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leEx.kernel32.dll.kernel32.dll/.
1dc8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dc8e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1dc900 04 00 53 65 74 53 79 73 74 65 6d 46 69 6c 65 43 61 63 68 65 53 69 7a 65 00 6b 65 72 6e 65 6c 33 ..SetSystemFileCacheSize.kernel3
1dc920 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dc940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1dc960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 50 `.......d.....!.......SetSystemP
1dc980 6f 77 65 72 53 74 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 owerState.kernel32.dll..kernel32
1dc9a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dc9c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
1dc9e0 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 ........SetSystemTime.kernel32.d
1dca00 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dca20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1dca40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 54 69 6d ......d.....%.......SetSystemTim
1dca60 65 41 64 6a 75 73 74 6d 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c eAdjustment.kernel32.dll..kernel
1dca80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dcaa0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1dcac0 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 61 70 65 50 61 72 61 6d 65 74 65 72 73 00 6b 65 72 6e ..........SetTapeParameters.kern
1dcae0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dcb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1dcb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 54 61 70 ....`.......d.............SetTap
1dcb40 65 50 6f 73 69 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ePosition.kernel32.dll..kernel32
1dcb60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dcb80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1dcba0 23 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 41 66 66 69 6e 69 74 79 4d 61 73 6b 00 6b 65 #.......SetThreadAffinityMask.ke
1dcbc0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dcbe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1dcc00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1dcc20 68 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c hreadContext.kernel32.dll.kernel
1dcc40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dcc60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1dcc80 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6b ..".......SetThreadDescription.k
1dcca0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1dcce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1dcd00 68 72 65 61 64 45 72 72 6f 72 4d 6f 64 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e hreadErrorMode.kernel32.dll.kern
1dcd20 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dcd40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1dcd60 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 45 78 65 63 75 74 69 6f 6e 53 74 ....%.......SetThreadExecutionSt
1dcd80 61 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ate.kernel32.dll..kernel32.dll/.
1dcda0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dcdc0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1dcde0 04 00 53 65 74 54 68 72 65 61 64 47 72 6f 75 70 41 66 66 69 6e 69 74 79 00 6b 65 72 6e 65 6c 33 ..SetThreadGroupAffinity.kernel3
1dce00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dce20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1dce40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 `.......d.....%.......SetThreadI
1dce60 64 65 61 6c 50 72 6f 63 65 73 73 6f 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e dealProcessor.kernel32.dll..kern
1dce80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dcea0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
1dcec0 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 49 64 65 61 6c 50 72 6f 63 65 73 ....'.......SetThreadIdealProces
1dcee0 73 6f 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sorEx.kernel32.dll..kernel32.dll
1dcf00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dcf20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1dcf40 00 00 04 00 53 65 74 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 ....SetThreadInformation.kernel3
1dcf60 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dcf80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1dcfa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 4c `.......d.............SetThreadL
1dcfc0 6f 63 61 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ocale.kernel32.dll..kernel32.dll
1dcfe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dd000 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1dd020 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 ....SetThreadPreferredUILanguage
1dd040 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.kernel32.dll..kernel32.dll/...
1dd060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd080 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1dd0a0 53 65 74 54 68 72 65 61 64 50 72 65 66 65 72 72 65 64 55 49 4c 61 6e 67 75 61 67 65 73 32 00 6b SetThreadPreferredUILanguages2.k
1dd0c0 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dd0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1dd100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1dd120 68 72 65 61 64 50 72 69 6f 72 69 74 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e hreadPriority.kernel32.dll..kern
1dd140 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd160 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1dd180 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 50 72 69 6f 72 69 74 79 42 6f 6f ....$.......SetThreadPriorityBoo
1dd1a0 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 st.kernel32.dll.kernel32.dll/...
1dd1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dd1e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
1dd200 53 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 4d 61 73 6b 73 00 6b 65 72 SetThreadSelectedCpuSetMasks.ker
1dd220 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dd240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1dd260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.....&.......SetThr
1dd280 65 61 64 53 65 6c 65 63 74 65 64 43 70 75 53 65 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 eadSelectedCpuSets.kernel32.dll.
1dd2a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dd2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1dd2e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 53 74 61 63 6b 47 75 ..d.....%.......SetThreadStackGu
1dd300 61 72 61 6e 74 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 arantee.kernel32.dll..kernel32.d
1dd320 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd340 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1dd360 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 55 49 4c 61 6e 67 75 61 67 65 00 6b 65 72 6e 65 6c ......SetThreadUILanguage.kernel
1dd380 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1dd3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1dd3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 ..`.......d.....+.......SetThrea
1dd3e0 64 70 6f 6f 6c 53 74 61 63 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 dpoolStackInformation.kernel32.d
1dd400 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dd420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1dd440 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f ......d.....(.......SetThreadpoo
1dd460 6c 54 68 72 65 61 64 4d 61 78 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e lThreadMaximum.kernel32.dll.kern
1dd480 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd4a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1dd4c0 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 68 72 65 61 64 4d ....(.......SetThreadpoolThreadM
1dd4e0 69 6e 69 6d 75 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c inimum.kernel32.dll.kernel32.dll
1dd500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dd520 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1dd540 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e ....SetThreadpoolTimer.kernel32.
1dd560 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1dd580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1dd5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f ......d.....".......SetThreadpoo
1dd5c0 6c 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lTimerEx.kernel32.dll.kernel32.d
1dd5e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd600 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1dd620 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 6f 6f 6c 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 ......SetThreadpoolWait.kernel32
1dd640 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1dd660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1dd680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 70 `.......d.....!.......SetThreadp
1dd6a0 6f 6f 6c 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 oolWaitEx.kernel32.dll..kernel32
1dd6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dd6e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1dd700 24 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 5a 6f 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b $.......SetTimeZoneInformation.k
1dd720 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1dd740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1dd760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 54 ......`.......d.............SetT
1dd780 69 6d 65 72 51 75 65 75 65 54 69 6d 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e imerQueueTimer.kernel32.dll.kern
1dd7a0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dd7c0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1dd7e0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 6d 73 54 68 72 65 61 64 49 6e 66 6f 72 6d 61 74 ....%.......SetUmsThreadInformat
1dd800 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ion.kernel32.dll..kernel32.dll/.
1dd820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dd840 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1dd860 04 00 53 65 74 55 6e 68 61 6e 64 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 ..SetUnhandledExceptionFilter.ke
1dd880 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dd8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1dd8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 55 ......`.......d.............SetU
1dd8e0 73 65 72 47 65 6f 49 44 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 serGeoID.kernel32.dll.kernel32.d
1dd900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1dd920 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1dd940 00 00 00 00 04 00 53 65 74 55 73 65 72 47 65 6f 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ......SetUserGeoName.kernel32.dl
1dd960 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1dd980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
1dd9a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c ....d.............SetVolumeLabel
1dd9c0 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 A.kernel32.dll..kernel32.dll/...
1dd9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dda00 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1dda20 53 65 74 56 6f 6c 75 6d 65 4c 61 62 65 6c 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 SetVolumeLabelW.kernel32.dll..ke
1dda40 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dda60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1dda80 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e d.....".......SetVolumeMountPoin
1ddaa0 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1ddac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ddae0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
1ddb00 53 65 74 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c SetVolumeMountPointW.kernel32.dl
1ddb20 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1ddb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ddb60 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d ....d.............SetWaitableTim
1ddb80 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.kernel32.dll.kernel32.dll/...
1ddba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ddbc0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1ddbe0 53 65 74 57 61 69 74 61 62 6c 65 54 69 6d 65 72 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 SetWaitableTimerEx.kernel32.dll.
1ddc00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ddc20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ddc40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 58 53 74 61 74 65 46 65 61 74 75 72 65 ..d.....#.......SetXStateFeature
1ddc60 73 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c sMask.kernel32.dll..kernel32.dll
1ddc80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ddca0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ddcc0 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....SetupComm.kernel32.dll..kern
1ddce0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1ddd00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1ddd20 00 00 00 00 21 00 00 00 00 00 04 00 53 69 67 6e 61 6c 4f 62 6a 65 63 74 41 6e 64 57 61 69 74 00 ....!.......SignalObjectAndWait.
1ddd40 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1ddd60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ddd80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 69 ........`.......d.............Si
1ddda0 7a 65 6f 66 52 65 73 6f 75 72 63 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c zeofResource.kernel32.dll.kernel
1dddc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1ddde0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
1dde00 00 00 13 00 00 00 00 00 04 00 53 6c 65 65 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ..........Sleep.kernel32.dll..ke
1dde20 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1dde40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1dde60 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 d.....&.......SleepConditionVari
1dde80 61 62 6c 65 43 53 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ableCS.kernel32.dll.kernel32.dll
1ddea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1ddec0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ddee0 00 00 04 00 53 6c 65 65 70 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 53 52 57 00 6b 65 ....SleepConditionVariableSRW.ke
1ddf00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1ddf20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1ddf40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 6c 65 65 ......`.......d.............Slee
1ddf60 70 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 pEx.kernel32.dll..kernel32.dll/.
1ddf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ddfa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1ddfc0 04 00 53 74 61 72 74 54 68 72 65 61 64 70 6f 6f 6c 49 6f 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..StartThreadpoolIo.kernel32.dll
1ddfe0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1de000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1de020 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 75 62 6d 69 74 54 68 72 65 61 64 70 6f ....d.....".......SubmitThreadpo
1de040 6f 6c 57 6f 72 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c olWork.kernel32.dll.kernel32.dll
1de060 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de080 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1de0a0 00 00 04 00 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....SuspendThread.kernel32.dll..
1de0c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de0e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1de100 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 46 69 62 65 72 00 6b 65 ..d.............SwitchToFiber.ke
1de120 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1de140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1de160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 77 69 74 ......`.......d.............Swit
1de180 63 68 54 6f 54 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 chToThread.kernel32.dll.kernel32
1de1a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1de1c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1de1e0 22 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6b 65 72 ".......SystemTimeToFileTime.ker
1de200 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1de220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1de240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 79 73 74 65 6d ....`.......d.....-.......System
1de260 54 69 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 00 6b 65 72 6e 65 6c TimeToTzSpecificLocalTime.kernel
1de280 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1de2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1de2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 ..`.......d...../.......SystemTi
1de2e0 6d 65 54 6f 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c meToTzSpecificLocalTimeEx.kernel
1de300 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1de320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1de340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 ..`.......d.............Terminat
1de360 65 4a 6f 62 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 eJobObject.kernel32.dll.kernel32
1de380 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1de3a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1de3c0 1e 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 ........TerminateProcess.kernel3
1de3e0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1de400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1de420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 65 72 6d 69 6e 61 74 65 54 `.......d.............TerminateT
1de440 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c hread.kernel32.dll..kernel32.dll
1de460 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de480 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1de4a0 00 00 04 00 54 68 72 65 61 64 33 32 46 69 72 73 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ....Thread32First.kernel32.dll..
1de4c0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1de500 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 68 72 65 61 64 33 32 4e 65 78 74 00 6b 65 72 ..d.............Thread32Next.ker
1de520 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1de540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1de560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 54 6c 73 41 6c 6c ....`.......d.............TlsAll
1de580 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 oc.kernel32.dll.kernel32.dll/...
1de5a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1de5c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
1de5e0 54 6c 73 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 TlsFree.kernel32.dll..kernel32.d
1de600 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1de620 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1de640 00 00 00 00 04 00 54 6c 73 47 65 74 56 61 6c 75 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ......TlsGetValue.kernel32.dll..
1de660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1de680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1de6a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 6c 73 53 65 74 56 61 6c 75 65 00 6b 65 72 6e ..d.............TlsSetValue.kern
1de6c0 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1de6e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
1de700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 6f 6f 6c 68 65 ....`.......d.....).......Toolhe
1de720 6c 70 33 32 52 65 61 64 50 72 6f 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 lp32ReadProcessMemory.kernel32.d
1de740 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1de760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1de780 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 6e 73 61 63 74 4e 61 6d 65 ......d.............TransactName
1de7a0 64 50 69 70 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dPipe.kernel32.dll..kernel32.dll
1de7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1de7e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1de800 00 00 04 00 54 72 61 6e 73 6d 69 74 43 6f 6d 6d 43 68 61 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ....TransmitCommChar.kernel32.dl
1de820 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1de840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1de860 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c ....d.....(.......TryAcquireSRWL
1de880 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ockExclusive.kernel32.dll.kernel
1de8a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1de8c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1de8e0 00 00 25 00 00 00 00 00 04 00 54 72 79 41 63 71 75 69 72 65 53 52 57 4c 6f 63 6b 53 68 61 72 65 ..%.......TryAcquireSRWLockShare
1de900 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.kernel32.dll..kernel32.dll/...
1de920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1de940 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1de960 54 72 79 45 6e 74 65 72 43 72 69 74 69 63 61 6c 53 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 TryEnterCriticalSection.kernel32
1de980 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1de9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1de9c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 54 72 79 53 75 62 6d 69 74 54 `.......d.....).......TrySubmitT
1de9e0 68 72 65 61 64 70 6f 6f 6c 43 61 6c 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a hreadpoolCallback.kernel32.dll..
1dea00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dea20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
1dea40 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 ..d.....-.......TzSpecificLocalT
1dea60 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 imeToSystemTime.kernel32.dll..ke
1dea80 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1deaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
1deac0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 7a 53 70 65 63 69 66 69 63 4c 6f 63 61 6c 54 69 6d d...../.......TzSpecificLocalTim
1deae0 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 eToSystemTimeEx.kernel32.dll..ke
1deb00 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1deb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1deb40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6d 73 54 68 72 65 61 64 59 69 65 6c 64 00 6b 65 72 d.............UmsThreadYield.ker
1deb60 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1deb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1deba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 6e 68 61 6e 64 ....`.......d.....&.......Unhand
1debc0 6c 65 64 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 ledExceptionFilter.kernel32.dll.
1debe0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dec00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
1dec20 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 6c 65 00 6b 65 72 6e 65 ..d.............UnlockFile.kerne
1dec40 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1dec80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 46 69 ..`.......d.............UnlockFi
1deca0 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 leEx.kernel32.dll.kernel32.dll/.
1decc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1dece0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1ded00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a ..UnmapViewOfFile.kernel32.dll..
1ded20 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1ded40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1ded60 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 6d 61 70 56 69 65 77 4f 66 46 69 6c 65 45 ..d.............UnmapViewOfFileE
1ded80 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 x.kernel32.dll..kernel32.dll/...
1deda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dedc0 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1dede0 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 63 6f 76 65 72 79 43 61 6c UnregisterApplicationRecoveryCal
1dee00 6c 62 61 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lback.kernel32.dll..kernel32.dll
1dee20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dee40 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1dee60 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 52 65 73 74 61 72 74 ....UnregisterApplicationRestart
1dee80 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1deea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1deec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 55 6e ........`.......d.....-.......Un
1deee0 72 65 67 69 73 74 65 72 42 61 64 4d 65 6d 6f 72 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6b 65 registerBadMemoryNotification.ke
1def00 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1def20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1def40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 ......`.......d.............Unre
1def60 67 69 73 74 65 72 57 61 69 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 gisterWait.kernel32.dll.kernel32
1def80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1defa0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1defc0 1e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 57 61 69 74 45 78 00 6b 65 72 6e 65 6c 33 ........UnregisterWaitEx.kernel3
1defe0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1df000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1df020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.............Unregister
1df040 57 61 69 74 55 6e 74 69 6c 4f 4f 42 45 43 6f 6d 70 6c 65 74 65 64 00 6b 65 72 6e 65 6c 33 32 2e WaitUntilOOBECompleted.kernel32.
1df060 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1df080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1df0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 6f 63 54 68 ......d.....'.......UpdateProcTh
1df0c0 72 65 61 64 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e readAttribute.kernel32.dll..kern
1df0e0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df100 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1df120 00 00 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 74 65 52 65 73 6f 75 72 63 65 41 00 6b 65 72 6e ............UpdateResourceA.kern
1df140 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1df160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1df180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.............Update
1df1a0 52 65 73 6f 75 72 63 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ResourceW.kernel32.dll..kernel32
1df1c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1df1e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1df200 1e 00 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 61 67 65 4e 61 6d 65 41 00 6b 65 72 6e 65 6c 33 ........VerLanguageNameA.kernel3
1df220 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1df240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1df260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 65 72 4c 61 6e 67 75 61 67 `.......d.............VerLanguag
1df280 65 4e 61 6d 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c eNameW.kernel32.dll.kernel32.dll
1df2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1df2c0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1df2e0 00 00 04 00 56 65 72 53 65 74 43 6f 6e 64 69 74 69 6f 6e 4d 61 73 6b 00 6b 65 72 6e 65 6c 33 32 ....VerSetConditionMask.kernel32
1df300 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1df320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1df340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 69 66 79 53 63 72 69 `.......d.............VerifyScri
1df360 70 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 pts.kernel32.dll..kernel32.dll/.
1df380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df3a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1df3c0 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..VerifyVersionInfoA.kernel32.dl
1df3e0 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1df400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1df420 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 65 72 69 66 79 56 65 72 73 69 6f 6e 49 ....d.............VerifyVersionI
1df440 6e 66 6f 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 nfoW.kernel32.dll.kernel32.dll/.
1df460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df480 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1df4a0 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..VirtualAlloc.kernel32.dll.kern
1df4c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df4e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1df500 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 6c 6c 6f 63 45 78 00 6b 65 72 6e 65 ............VirtualAllocEx.kerne
1df520 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1df540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1df560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 41 ..`.......d.............VirtualA
1df580 6c 6c 6f 63 45 78 4e 75 6d 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 llocExNuma.kernel32.dll.kernel32
1df5a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1df5c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
1df5e0 19 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 46 72 65 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ........VirtualFree.kernel32.dll
1df600 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1df620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1df640 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 46 72 65 65 45 78 00 ....d.............VirtualFreeEx.
1df660 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1df680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1df6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 69 ........`.......d.............Vi
1df6c0 72 74 75 61 6c 4c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rtualLock.kernel32.dll..kernel32
1df6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1df700 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1df720 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e ........VirtualProtect.kernel32.
1df740 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1df760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1df780 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 50 72 6f 74 65 ......d.............VirtualProte
1df7a0 63 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 ctEx.kernel32.dll.kernel32.dll/.
1df7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1df7e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1df800 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..VirtualQuery.kernel32.dll.kern
1df820 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1df840 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1df860 00 00 00 00 1c 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 51 75 65 72 79 45 78 00 6b 65 72 6e 65 ............VirtualQueryEx.kerne
1df880 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1df8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1df8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 55 ..`.......d.............VirtualU
1df8e0 6e 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c nlock.kernel32.dll..kernel32.dll
1df900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1df920 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1df940 00 00 04 00 57 54 53 47 65 74 41 63 74 69 76 65 43 6f 6e 73 6f 6c 65 53 65 73 73 69 6f 6e 49 64 ....WTSGetActiveConsoleSessionId
1df960 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1df980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1df9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 61 ........`.......d.............Wa
1df9c0 69 74 43 6f 6d 6d 45 76 65 6e 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c itCommEvent.kernel32.dll..kernel
1df9e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1dfa00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1dfa20 00 00 1f 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 44 65 62 75 67 45 76 65 6e 74 00 6b 65 72 6e ..........WaitForDebugEvent.kern
1dfa40 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1dfa60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1dfa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 61 69 74 46 6f ....`.......d.....!.......WaitFo
1dfaa0 72 44 65 62 75 67 45 76 65 6e 74 45 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e rDebugEventEx.kernel32.dll..kern
1dfac0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dfae0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1dfb00 00 00 00 00 24 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 ....$.......WaitForMultipleObjec
1dfb20 74 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 ts.kernel32.dll.kernel32.dll/...
1dfb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1dfb60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1dfb80 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 6b 65 72 6e 65 6c 33 WaitForMultipleObjectsEx.kernel3
1dfba0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dfbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1dfbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 69 6e `.......d.....!.......WaitForSin
1dfc00 67 6c 65 4f 62 6a 65 63 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 gleObject.kernel32.dll..kernel32
1dfc20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1dfc40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1dfc60 23 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 45 78 00 6b 65 #.......WaitForSingleObjectEx.ke
1dfc80 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1dfca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1dfcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 61 69 74 ......`.......d.....*.......Wait
1dfce0 46 6f 72 54 68 72 65 61 64 70 6f 6f 6c 49 6f 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 ForThreadpoolIoCallbacks.kernel3
1dfd00 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1dfd20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1dfd40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 `.......d.....-.......WaitForThr
1dfd60 65 61 64 70 6f 6f 6c 54 69 6d 65 72 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 eadpoolTimerCallbacks.kernel32.d
1dfd80 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1dfda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1dfdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 ......d.....,.......WaitForThrea
1dfde0 64 70 6f 6f 6c 57 61 69 74 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 dpoolWaitCallbacks.kernel32.dll.
1dfe00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1dfe20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
1dfe40 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 54 68 72 65 61 64 70 6f 6f ..d.....,.......WaitForThreadpoo
1dfe60 6c 57 6f 72 6b 43 61 6c 6c 62 61 63 6b 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e lWorkCallbacks.kernel32.dll.kern
1dfe80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1dfea0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1dfec0 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 4e 61 6d 65 64 50 69 70 65 41 00 6b 65 72 6e 65 ............WaitNamedPipeA.kerne
1dfee0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1dff00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1dff20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 4e 61 6d 65 ..`.......d.............WaitName
1dff40 64 50 69 70 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c dPipeW.kernel32.dll.kernel32.dll
1dff60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1dff80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1dffa0 00 00 04 00 57 61 6b 65 41 6c 6c 43 6f 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 ....WakeAllConditionVariable.ker
1dffc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1dffe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
1e0000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 61 6b 65 43 6f ....`.......d.....#.......WakeCo
1e0020 6e 64 69 74 69 6f 6e 56 61 72 69 61 62 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 nditionVariable.kernel32.dll..ke
1e0040 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1e0060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
1e0080 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 47 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c d.............WerGetFlags.kernel
1e00a0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e00c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1e00e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 ..`.......d.....*.......WerRegis
1e0100 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c terAdditionalProcess.kernel32.dl
1e0120 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1e0140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1e0160 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 41 70 70 ....d.....%.......WerRegisterApp
1e0180 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 LocalDump.kernel32.dll..kernel32
1e01a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e01c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1e01e0 27 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 '.......WerRegisterCustomMetadat
1e0200 61 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 a.kernel32.dll..kernel32.dll/...
1e0220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0240 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1e0260 57 65 72 52 65 67 69 73 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b WerRegisterExcludedMemoryBlock.k
1e0280 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1e02a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e02c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 ......`.......d.............WerR
1e02e0 65 67 69 73 74 65 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c egisterFile.kernel32.dll..kernel
1e0300 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1e0320 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1e0340 00 00 24 00 00 00 00 00 04 00 57 65 72 52 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b ..$.......WerRegisterMemoryBlock
1e0360 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1e0380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1e03a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 ........`.......d...../.......We
1e03c0 72 52 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 rRegisterRuntimeExceptionModule.
1e03e0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1e0400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1e0420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 65 ........`.......d.............We
1e0440 72 53 65 74 46 6c 61 67 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 rSetFlags.kernel32.dll..kernel32
1e0460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e0480 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1e04a0 2c 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 64 64 69 74 69 6f 6e 61 6c 50 ,.......WerUnregisterAdditionalP
1e04c0 72 6f 63 65 73 73 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rocess.kernel32.dll.kernel32.dll
1e04e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e0500 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1e0520 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 41 70 70 4c 6f 63 61 6c 44 75 6d 70 00 6b 65 ....WerUnregisterAppLocalDump.ke
1e0540 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1e0560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1e0580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 65 72 55 ......`.......d.....).......WerU
1e05a0 6e 72 65 67 69 73 74 65 72 43 75 73 74 6f 6d 4d 65 74 61 64 61 74 61 00 6b 65 72 6e 65 6c 33 32 nregisterCustomMetadata.kernel32
1e05c0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1e05e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1e0600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 `.......d.............WerUnregis
1e0620 74 65 72 45 78 63 6c 75 64 65 64 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 6e 65 6c 33 32 2e terExcludedMemoryBlock.kernel32.
1e0640 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.kernel32.dll/...0...........
1e0660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
1e0680 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 ......d.............WerUnregiste
1e06a0 72 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c rFile.kernel32.dll..kernel32.dll
1e06c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e06e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1e0700 00 00 04 00 57 65 72 55 6e 72 65 67 69 73 74 65 72 4d 65 6d 6f 72 79 42 6c 6f 63 6b 00 6b 65 72 ....WerUnregisterMemoryBlock.ker
1e0720 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e0740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1e0760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 65 72 55 6e 72 ....`.......d.....1.......WerUnr
1e0780 65 67 69 73 74 65 72 52 75 6e 74 69 6d 65 45 78 63 65 70 74 69 6f 6e 4d 6f 64 75 6c 65 00 6b 65 egisterRuntimeExceptionModule.ke
1e07a0 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1e07c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1e07e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 64 65 ......`.......d.....!.......Wide
1e0800 43 68 61 72 54 6f 4d 75 6c 74 69 42 79 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 CharToMultiByte.kernel32.dll..ke
1e0820 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1e0840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1e0860 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 69 6e 45 78 65 63 00 6b 65 72 6e 65 6c 33 32 2e 64 d.............WinExec.kernel32.d
1e0880 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..kernel32.dll/...0...........
1e08a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
1e08c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 6f 77 36 34 44 69 73 61 62 6c 65 ......d.....,.......Wow64Disable
1e08e0 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 Wow64FsRedirection.kernel32.dll.
1e0900 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1e0920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
1e0940 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6f 77 36 34 45 6e 61 62 6c 65 57 6f 77 36 34 ..d.....+.......Wow64EnableWow64
1e0960 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e FsRedirection.kernel32.dll..kern
1e0980 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e09a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
1e09c0 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 43 6f 6e 74 65 78 ....#.......Wow64GetThreadContex
1e09e0 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 t.kernel32.dll..kernel32.dll/...
1e0a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e0a20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1e0a40 57 6f 77 36 34 47 65 74 54 68 72 65 61 64 53 65 6c 65 63 74 6f 72 45 6e 74 72 79 00 6b 65 72 6e Wow64GetThreadSelectorEntry.kern
1e0a60 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1e0a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1e0aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6f 77 36 34 52 ....`.......d.....+.......Wow64R
1e0ac0 65 76 65 72 74 57 6f 77 36 34 46 73 52 65 64 69 72 65 63 74 69 6f 6e 00 6b 65 72 6e 65 6c 33 32 evertWow64FsRedirection.kernel32
1e0ae0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1e0b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1e0b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 77 36 34 53 65 74 54 68 `.......d.....#.......Wow64SetTh
1e0b40 72 65 61 64 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c readContext.kernel32.dll..kernel
1e0b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1e0b80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
1e0ba0 00 00 20 00 00 00 00 00 04 00 57 6f 77 36 34 53 75 73 70 65 6e 64 54 68 72 65 61 64 00 6b 65 72 ..........Wow64SuspendThread.ker
1e0bc0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e0be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
1e0c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 ....`.......d.............WriteC
1e0c20 6f 6e 73 6f 6c 65 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 onsoleA.kernel32.dll..kernel32.d
1e0c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1e0c60 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1e0c80 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 49 6e 70 75 74 41 00 6b 65 72 6e 65 6c 33 ......WriteConsoleInputA.kernel3
1e0ca0 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.kernel32.dll/...0.........
1e0cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1e0ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f `.......d.............WriteConso
1e0d00 6c 65 49 6e 70 75 74 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 leInputW.kernel32.dll.kernel32.d
1e0d20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1e0d40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1e0d60 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 41 00 6b 65 72 6e 65 6c ......WriteConsoleOutputA.kernel
1e0d80 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e0da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1e0dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e ..`.......d.....).......WriteCon
1e0de0 73 6f 6c 65 4f 75 74 70 75 74 41 74 74 72 69 62 75 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c soleOutputAttribute.kernel32.dll
1e0e00 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1e0e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1e0e40 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 ....d.....*.......WriteConsoleOu
1e0e60 74 70 75 74 43 68 61 72 61 63 74 65 72 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e tputCharacterA.kernel32.dll.kern
1e0e80 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e0ea0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1e0ec0 00 00 00 00 2a 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 43 68 ....*.......WriteConsoleOutputCh
1e0ee0 61 72 61 63 74 65 72 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 aracterW.kernel32.dll.kernel32.d
1e0f00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1e0f20 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1e0f40 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e 73 6f 6c 65 4f 75 74 70 75 74 57 00 6b 65 72 6e 65 6c ......WriteConsoleOutputW.kernel
1e0f60 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e0f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
1e0fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 43 6f 6e ..`.......d.............WriteCon
1e0fc0 73 6f 6c 65 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c soleW.kernel32.dll..kernel32.dll
1e0fe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e1000 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1e1020 00 00 04 00 57 72 69 74 65 46 69 6c 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e ....WriteFile.kernel32.dll..kern
1e1040 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e1060 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1e1080 00 00 00 00 19 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 45 78 00 6b 65 72 6e 65 6c 33 32 ............WriteFileEx.kernel32
1e10a0 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1e10c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
1e10e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 72 69 74 65 46 69 6c 65 47 `.......d.............WriteFileG
1e1100 61 74 68 65 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ather.kernel32.dll..kernel32.dll
1e1120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e1140 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
1e1160 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 ....WritePrivateProfileSectionA.
1e1180 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1e11a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
1e11c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 72 ........`.......d.....).......Wr
1e11e0 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c itePrivateProfileSectionW.kernel
1e1200 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e1220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
1e1240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 ..`.......d.....(.......WritePri
1e1260 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 vateProfileStringA.kernel32.dll.
1e1280 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1e12a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
1e12c0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 ..d.....(.......WritePrivateProf
1e12e0 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ileStringW.kernel32.dll.kernel32
1e1300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e1320 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1e1340 28 00 00 00 00 00 04 00 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 (.......WritePrivateProfileStruc
1e1360 74 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 tA.kernel32.dll.kernel32.dll/...
1e1380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e13a0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
1e13c0 57 72 69 74 65 50 72 69 76 61 74 65 50 72 6f 66 69 6c 65 53 74 72 75 63 74 57 00 6b 65 72 6e 65 WritePrivateProfileStructW.kerne
1e13e0 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1e1400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1e1420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f ..`.......d.............WritePro
1e1440 63 65 73 73 4d 65 6d 6f 72 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 cessMemory.kernel32.dll.kernel32
1e1460 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e1480 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1e14a0 22 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 41 00 6b 65 72 ".......WriteProfileSectionA.ker
1e14c0 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 nel32.dll.kernel32.dll/...0.....
1e14e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1e1500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 50 ....`.......d.....".......WriteP
1e1520 72 6f 66 69 6c 65 53 65 63 74 69 6f 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e rofileSectionW.kernel32.dll.kern
1e1540 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e1560 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1e1580 00 00 00 00 21 00 00 00 00 00 04 00 57 72 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 41 00 ....!.......WriteProfileStringA.
1e15a0 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1e15c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e15e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 72 ........`.......d.....!.......Wr
1e1600 69 74 65 50 72 6f 66 69 6c 65 53 74 72 69 6e 67 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a iteProfileStringW.kernel32.dll..
1e1620 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernel32.dll/...0...........0...
1e1640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1e1660 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 54 61 70 65 6d 61 72 6b 00 6b 65 ..d.............WriteTapemark.ke
1e1680 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1e16a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1e16c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 5a 6f 6d 62 ......`.......d.............Zomb
1e16e0 69 66 79 41 63 74 43 74 78 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 ifyActCtx.kernel32.dll..kernel32
1e1700 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e1720 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1e1740 14 00 00 00 00 00 04 00 5f 68 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ........_hread.kernel32.dll.kern
1e1760 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e1780 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1e17a0 00 00 00 00 15 00 00 00 00 00 04 00 5f 68 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ............_hwrite.kernel32.dll
1e17c0 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1e17e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
1e1800 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 63 6c 6f 73 65 00 6b 65 72 6e 65 6c ....d............._lclose.kernel
1e1820 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e1840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
1e1860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 63 72 65 61 74 00 ..`.......d............._lcreat.
1e1880 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 kernel32.dll..kernel32.dll/...0.
1e18a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1e18c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c ........`.......d............._l
1e18e0 6c 73 65 65 6b 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c lseek.kernel32.dll..kernel32.dll
1e1900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e1920 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
1e1940 00 00 04 00 5f 6c 6f 70 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 ...._lopen.kernel32.dll.kernel32
1e1960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e1980 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1e19a0 14 00 00 00 00 00 04 00 5f 6c 72 65 61 64 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ........_lread.kernel32.dll.kern
1e19c0 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e19e0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
1e1a00 00 00 00 00 15 00 00 00 00 00 04 00 5f 6c 77 72 69 74 65 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ............_lwrite.kernel32.dll
1e1a20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1e1a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
1e1a60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 74 41 00 6b 65 72 6e 65 ....d.............lstrcatA.kerne
1e1a80 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.kernel32.dll/...0.......
1e1aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
1e1ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 61 74 57 ..`.......d.............lstrcatW
1e1ae0 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .kernel32.dll.kernel32.dll/...0.
1e1b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1e1b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 ........`.......d.............ls
1e1b40 74 72 63 6d 70 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c trcmpA.kernel32.dll.kernel32.dll
1e1b60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e1b80 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
1e1ba0 00 00 04 00 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ....lstrcmpW.kernel32.dll.kernel
1e1bc0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1e1be0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1e1c00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 69 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c ..........lstrcmpiA.kernel32.dll
1e1c20 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..kernel32.dll/...0...........0.
1e1c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1e1c60 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e ....d.............lstrcmpiW.kern
1e1c80 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 el32.dll..kernel32.dll/...0.....
1e1ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
1e1cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 63 70 ....`.......d.............lstrcp
1e1ce0 79 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 yA.kernel32.dll.kernel32.dll/...
1e1d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e1d20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
1e1d40 6c 73 74 72 63 70 79 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 lstrcpyW.kernel32.dll.kernel32.d
1e1d60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1e1d80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1e1da0 00 00 00 00 04 00 6c 73 74 72 63 70 79 6e 41 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ......lstrcpynA.kernel32.dll..ke
1e1dc0 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnel32.dll/...0...........0.....
1e1de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1e1e00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 73 74 72 63 70 79 6e 57 00 6b 65 72 6e 65 6c 33 32 d.............lstrcpynW.kernel32
1e1e20 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..kernel32.dll/...0.........
1e1e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1e1e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 6c 65 6e 41 00 6b `.......d.............lstrlenA.k
1e1e80 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ernel32.dll.kernel32.dll/...0...
1e1ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
1e1ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 73 74 72 ......`.......d.............lstr
1e1ee0 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lenW.kernel32.dll.kernel32.dll/.
1e1f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e1f20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1e1f40 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e ..uaw_lstrcmpW.kernel32.dll.kern
1e1f60 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 el32.dll/...0...........0.....0.
1e1f80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1e1fa0 00 00 00 00 1b 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 63 6d 70 69 57 00 6b 65 72 6e 65 6c ............uaw_lstrcmpiW.kernel
1e1fc0 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..kernel32.dll/...0.......
1e1fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1e2000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 75 61 77 5f 6c 73 74 72 ..`.......d.............uaw_lstr
1e2020 6c 65 6e 57 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 lenW.kernel32.dll.kernel32.dll/.
1e2040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e2060 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
1e2080 04 00 75 61 77 5f 77 63 73 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c ..uaw_wcschr.kernel32.dll.kernel
1e20a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
1e20c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1e20e0 00 00 18 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 63 70 79 00 6b 65 72 6e 65 6c 33 32 2e 64 6c ..........uaw_wcscpy.kernel32.dl
1e2100 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.kernel32.dll/...0...........0.
1e2120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1e2140 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 75 61 77 5f 77 63 73 69 63 6d 70 00 6b 65 ....d.............uaw_wcsicmp.ke
1e2160 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rnel32.dll..kernel32.dll/...0...
1e2180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1e21a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 75 61 77 5f ......`.......d.............uaw_
1e21c0 77 63 73 6c 65 6e 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c wcslen.kernel32.dll.kernel32.dll
1e21e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e2200 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1e2220 00 00 04 00 75 61 77 5f 77 63 73 72 63 68 72 00 6b 65 72 6e 65 6c 33 32 2e 64 6c 6c 00 0a 6b 65 ....uaw_wcsrchr.kernel32.dll..ke
1e2240 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rnelbase.dll/.0...........0.....
1e2260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....379.......`.d.....
1e2280 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
1e22a0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
1e22c0 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
1e22e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
1e2300 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 00 ................kernelbase.dll..
1e2320 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1e2340 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1e2360 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 .....h..idata$5........h.....#..
1e2380 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 ...............<.............X..
1e23a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 72 6e 65 6c 62 61 73 65 00 .__IMPORT_DESCRIPTOR_kernelbase.
1e23c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 72 6e 65 6c __NULL_IMPORT_DESCRIPTOR..kernel
1e23e0 62 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 72 6e 65 6c 62 61 73 65 base_NULL_THUNK_DATA..kernelbase
1e2400 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e2420 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1e2440 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1e2460 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1e2480 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1e24a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c MPORT_DESCRIPTOR..kernelbase.dll
1e24c0 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 /.0...........0.....0.....644...
1e24e0 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..166.......`.d.......t.........
1e2500 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1e2520 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1e2540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1e2560 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6b 65 72 6e 65 6c 62 .........................kernelb
1e2580 61 73 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 ase_NULL_THUNK_DATA.kernelbase.d
1e25a0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1e25c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1e25e0 00 00 04 00 41 64 64 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 ....AddPackageDependency.kernelb
1e2600 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 ase.dll.kernelbase.dll/.0.......
1e2620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1e2640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 61 ..`.......d.....'.......DeletePa
1e2660 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 0a ckageDependency.kernelbase.dll..
1e2680 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernelbase.dll/.0...........0...
1e26a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1e26c0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 47 65 74 49 64 46 6f 72 50 61 63 6b 61 67 65 44 ..d.....0.......GetIdForPackageD
1e26e0 65 70 65 6e 64 65 6e 63 79 43 6f 6e 74 65 78 74 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 ependencyContext.kernelbase.dll.
1e2700 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 kernelbase.dll/.0...........0...
1e2720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....82........`.....
1e2740 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 47 65 74 52 65 73 6f 6c 76 65 64 50 61 63 6b 61 ..d.....>.......GetResolvedPacka
1e2760 67 65 46 75 6c 6c 4e 61 6d 65 46 6f 72 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b geFullNameForPackageDependency.k
1e2780 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 ernelbase.dll.kernelbase.dll/.0.
1e27a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1e27c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 ........`.......d.....'.......Re
1e27e0 6d 6f 76 65 50 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 movePackageDependency.kernelbase
1e2800 2e 64 6c 6c 00 0a 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..kernelbase.dll/.0.........
1e2820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1e2840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 54 72 79 43 72 65 61 74 65 50 `.......d.....*.......TryCreateP
1e2860 61 63 6b 61 67 65 44 65 70 65 6e 64 65 6e 63 79 00 6b 65 72 6e 65 6c 62 61 73 65 2e 64 6c 6c 00 ackageDependency.kernelbase.dll.
1e2880 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 keycredmgr.dll/.0...........0...
1e28a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....379.......`.d...
1e28c0 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1e28e0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1e2900 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1e2920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1e2940 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c ..................keycredmgr.dll
1e2960 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1e2980 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1e29a0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 .......h..idata$5........h.....#
1e29c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 .................<.............X
1e29e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b 65 79 63 72 65 64 6d 67 ...__IMPORT_DESCRIPTOR_keycredmg
1e2a00 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6b 65 79 63 r.__NULL_IMPORT_DESCRIPTOR..keyc
1e2a20 72 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 65 79 63 72 65 64 6d redmgr_NULL_THUNK_DATA..keycredm
1e2a40 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 gr.dll/.0...........0.....0.....
1e2a60 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1e2a80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1e2aa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1e2ac0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1e2ae0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 _IMPORT_DESCRIPTOR..keycredmgr.d
1e2b00 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1e2b20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....166.......`.d.......t.......
1e2b40 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1e2b60 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1e2b80 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1e2ba0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6b 65 79 63 72 ...........................keycr
1e2bc0 65 64 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 65 79 63 72 65 64 6d 67 72 edmgr_NULL_THUNK_DATA.keycredmgr
1e2be0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1e2c00 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
1e2c20 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 46 72 65 65 49 6e ......KeyCredentialManagerFreeIn
1e2c40 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 formation.keycredmgr.dll..keycre
1e2c60 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dmgr.dll/.0...........0.....0...
1e2c80 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
1e2ca0 00 00 32 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 47 65 ..2.......KeyCredentialManagerGe
1e2cc0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 00 6b 65 79 63 tInformation.keycredmgr.dll.keyc
1e2ce0 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 redmgr.dll/.0...........0.....0.
1e2d00 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....79........`.......d.
1e2d20 00 00 00 00 3b 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 4d 61 6e 61 67 65 72 ....;.......KeyCredentialManager
1e2d40 47 65 74 4f 70 65 72 61 74 69 6f 6e 45 72 72 6f 72 53 74 61 74 65 73 00 6b 65 79 63 72 65 64 6d GetOperationErrorStates.keycredm
1e2d60 67 72 2e 64 6c 6c 00 0a 6b 65 79 63 72 65 64 6d 67 72 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 gr.dll..keycredmgr.dll/.0.......
1e2d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1e2da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 4b 65 79 43 72 65 64 65 ..`.......d.....3.......KeyCrede
1e2dc0 6e 74 69 61 6c 4d 61 6e 61 67 65 72 53 68 6f 77 55 49 4f 70 65 72 61 74 69 6f 6e 00 6b 65 79 63 ntialManagerShowUIOperation.keyc
1e2de0 72 65 64 6d 67 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 redmgr.dll..ksuser.dll/.....0...
1e2e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
1e2e20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1e2e40 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1e2e60 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1e2e80 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1e2ea0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6b 73 ..............................ks
1e2ec0 75 73 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 user.dll....................idat
1e2ee0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1e2f00 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1e2f20 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
1e2f40 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6b .......P...__IMPORT_DESCRIPTOR_k
1e2f60 73 75 73 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f suser.__NULL_IMPORT_DESCRIPTOR..
1e2f80 6b 73 75 73 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6b 73 75 73 65 72 2e 64 ksuser_NULL_THUNK_DATA..ksuser.d
1e2fa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e2fc0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1e2fe0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1e3000 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1e3020 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1e3040 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..ksuser.dll/.
1e3060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e3080 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
1e30a0 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1e30c0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1e30e0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1e3100 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6b 73 75 73 65 ...........................ksuse
1e3120 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 r_NULL_THUNK_DATA.ksuser.dll/...
1e3140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3160 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1e3180 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f 72 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a ..KsCreateAllocator.ksuser.dll..
1e31a0 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ksuser.dll/.....0...........0...
1e31c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1e31e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 41 6c 6c 6f 63 61 74 6f ..d.............KsCreateAllocato
1e3200 72 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r2.ksuser.dll.ksuser.dll/.....0.
1e3220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1e3240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4b 73 ........`.......d.............Ks
1e3260 43 72 65 61 74 65 43 6c 6f 63 6b 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 CreateClock.ksuser.dll..ksuser.d
1e3280 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e32a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1e32c0 1a 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 43 6c 6f 63 6b 32 00 6b 73 75 73 65 72 2e 64 6c ........KsCreateClock2.ksuser.dl
1e32e0 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ksuser.dll/.....0...........0.
1e3300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
1e3320 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 50 69 6e 00 6b 73 ....d.............KsCreatePin.ks
1e3340 75 73 65 72 2e 64 6c 6c 00 0a 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 user.dll..ksuser.dll/.....0.....
1e3360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
1e3380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4b 73 43 72 65 61 ....`.......d.............KsCrea
1e33a0 74 65 50 69 6e 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 tePin2.ksuser.dll.ksuser.dll/...
1e33c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e33e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1e3400 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 4e 6f 64 65 00 6b 73 75 73 65 72 2e 64 6c ..KsCreateTopologyNode.ksuser.dl
1e3420 6c 00 6b 73 75 73 65 72 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ksuser.dll/.....0...........0.
1e3440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
1e3460 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4b 73 43 72 65 61 74 65 54 6f 70 6f 6c 6f ....d.....!.......KsCreateTopolo
1e3480 67 79 4e 6f 64 65 32 00 6b 73 75 73 65 72 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 gyNode2.ksuser.dll..ktmw32.dll/.
1e34a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e34c0 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
1e34e0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1e3500 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
1e3520 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1e3540 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1e3560 04 00 00 00 02 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......ktmw32.dll................
1e3580 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1e35a0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1e35c0 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
1e35e0 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
1e3600 52 49 50 54 4f 52 5f 6b 74 6d 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_ktmw32.__NULL_IMPORT_DESC
1e3620 52 49 50 54 4f 52 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..ktmw32_NULL_THUNK_DATA..
1e3640 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ktmw32.dll/.....0...........0...
1e3660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
1e3680 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
1e36a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
1e36c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
1e36e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6b 74 6d 77 ..__NULL_IMPORT_DESCRIPTOR..ktmw
1e3700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e3720 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
1e3740 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
1e3760 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
1e3780 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
1e37a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
1e37c0 00 00 7f 6b 74 6d 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6b 74 6d 77 33 32 ...ktmw32_NULL_THUNK_DATA.ktmw32
1e37e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e3800 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1e3820 00 00 1a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e ..........CommitComplete.ktmw32.
1e3840 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
1e3860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e3880 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 45 6e 6c 69 73 74 ......d.............CommitEnlist
1e38a0 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ment.ktmw32.dll.ktmw32.dll/.....
1e38c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e38e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1e3900 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 CommitTransaction.ktmw32.dll..kt
1e3920 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e3940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
1e3960 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 54 72 61 6e 73 61 63 74 69 6f 6e 41 d.....".......CommitTransactionA
1e3980 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sync.ktmw32.dll.ktmw32.dll/.....
1e39a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e39c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e39e0 43 72 65 61 74 65 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 CreateEnlistment.ktmw32.dll.ktmw
1e3a00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e3a20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1e3a40 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 ....!.......CreateResourceManage
1e3a60 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.ktmw32.dll..ktmw32.dll/.....0.
1e3a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1e3aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
1e3ac0 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 eateTransaction.ktmw32.dll..ktmw
1e3ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e3b00 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1e3b20 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e ....$.......CreateTransactionMan
1e3b40 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ager.ktmw32.dll.ktmw32.dll/.....
1e3b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e3b80 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1e3ba0 47 65 74 43 75 72 72 65 6e 74 43 6c 6f 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 GetCurrentClockTransactionManage
1e3bc0 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.ktmw32.dll..ktmw32.dll/.....0.
1e3be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
1e3c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
1e3c20 74 45 6e 6c 69 73 74 6d 65 6e 74 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 tEnlistmentId.ktmw32.dll..ktmw32
1e3c40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e3c60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1e3c80 00 00 2c 00 00 00 00 00 04 00 47 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 79 49 ..,.......GetEnlistmentRecoveryI
1e3ca0 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c nformation.ktmw32.dll.ktmw32.dll
1e3cc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e3ce0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1e3d00 00 00 00 00 04 00 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e ......GetNotificationResourceMan
1e3d20 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ager.ktmw32.dll.ktmw32.dll/.....
1e3d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e3d60 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1e3d80 47 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 41 73 GetNotificationResourceManagerAs
1e3da0 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ync.ktmw32.dll..ktmw32.dll/.....
1e3dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e3de0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1e3e00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 GetTransactionId.ktmw32.dll.ktmw
1e3e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e3e40 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1e3e60 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d ....%.......GetTransactionInform
1e3e80 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 ation.ktmw32.dll..ktmw32.dll/...
1e3ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e3ec0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
1e3ee0 04 00 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 49 64 00 6b 74 6d 77 33 32 ..GetTransactionManagerId.ktmw32
1e3f00 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ktmw32.dll/.....0.........
1e3f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1e3f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 45 6e 6c 69 73 74 `.......d.............OpenEnlist
1e3f60 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ment.ktmw32.dll.ktmw32.dll/.....
1e3f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e3fa0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1e3fc0 4f 70 65 6e 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a OpenResourceManager.ktmw32.dll..
1e3fe0 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ktmw32.dll/.....0...........0...
1e4000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1e4020 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 ..d.............OpenTransaction.
1e4040 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ktmw32.dll..ktmw32.dll/.....0...
1e4060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1e4080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....".......Open
1e40a0 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 TransactionManager.ktmw32.dll.kt
1e40c0 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e40e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1e4100 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e d.....&.......OpenTransactionMan
1e4120 61 67 65 72 42 79 49 64 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 agerById.ktmw32.dll.ktmw32.dll/.
1e4140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4160 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
1e4180 00 00 04 00 50 72 65 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c ....PrePrepareComplete.ktmw32.dl
1e41a0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
1e41c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
1e41e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 65 50 72 65 70 61 72 65 45 6e 6c 69 ....d.............PrePrepareEnli
1e4200 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 stment.ktmw32.dll.ktmw32.dll/...
1e4220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e4240 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1e4260 04 00 50 72 65 70 61 72 65 43 6f 6d 70 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 ..PrepareComplete.ktmw32.dll..kt
1e4280 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e42a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1e42c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 65 70 61 72 65 45 6e 6c 69 73 74 6d 65 6e 74 00 d.............PrepareEnlistment.
1e42e0 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ktmw32.dll..ktmw32.dll/.....0...
1e4300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1e4320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 61 64 ......`.......d.............Read
1e4340 4f 6e 6c 79 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 OnlyEnlistment.ktmw32.dll.ktmw32
1e4360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e4380 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
1e43a0 00 00 1d 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 ..........RecoverEnlistment.ktmw
1e43c0 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ktmw32.dll/.....0.......
1e43e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1e4400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 52 ..`.......d.....".......RecoverR
1e4420 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 esourceManager.ktmw32.dll.ktmw32
1e4440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e4460 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1e4480 00 00 25 00 00 00 00 00 04 00 52 65 63 6f 76 65 72 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 ..%.......RecoverTransactionMana
1e44a0 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ger.ktmw32.dll..ktmw32.dll/.....
1e44c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e44e0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
1e4500 52 65 6e 61 6d 65 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e RenameTransactionManager.ktmw32.
1e4520 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ktmw32.dll/.....0...........
1e4540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e4560 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 43 6f 6d 70 ......d.............RollbackComp
1e4580 6c 65 74 65 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lete.ktmw32.dll.ktmw32.dll/.....
1e45a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e45c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1e45e0 52 6f 6c 6c 62 61 63 6b 45 6e 6c 69 73 74 6d 65 6e 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 RollbackEnlistment.ktmw32.dll.kt
1e4600 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mw32.dll/.....0...........0.....
1e4620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e4640 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f d.............RollbackTransactio
1e4660 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.ktmw32.dll..ktmw32.dll/.....0.
1e4680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1e46a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 6f ........`.......d.....$.......Ro
1e46c0 6c 6c 62 61 63 6b 54 72 61 6e 73 61 63 74 69 6f 6e 41 73 79 6e 63 00 6b 74 6d 77 33 32 2e 64 6c llbackTransactionAsync.ktmw32.dl
1e46e0 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ktmw32.dll/.....0...........0.
1e4700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1e4720 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 6c 6c 66 6f 72 77 61 72 64 54 72 61 ....d.....).......RollforwardTra
1e4740 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 nsactionManager.ktmw32.dll..ktmw
1e4760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e4780 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
1e47a0 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 45 6e 6c 69 73 74 6d 65 6e 74 52 65 63 6f 76 65 72 ....,.......SetEnlistmentRecover
1e47c0 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 yInformation.ktmw32.dll.ktmw32.d
1e47e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e4800 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1e4820 2c 00 00 00 00 00 04 00 53 65 74 52 65 73 6f 75 72 63 65 4d 61 6e 61 67 65 72 43 6f 6d 70 6c 65 ,.......SetResourceManagerComple
1e4840 74 69 6f 6e 50 6f 72 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 tionPort.ktmw32.dll.ktmw32.dll/.
1e4860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e4880 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1e48a0 00 00 04 00 53 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6b 74 ....SetTransactionInformation.kt
1e48c0 6d 77 33 32 2e 64 6c 6c 00 0a 6b 74 6d 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 mw32.dll..ktmw32.dll/.....0.....
1e48e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1e4900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 69 6e 67 6c 65 ....`.......d.............Single
1e4920 50 68 61 73 65 52 65 6a 65 63 74 00 6b 74 6d 77 33 32 2e 64 6c 6c 00 0a 2f 32 36 36 33 20 20 20 PhaseReject.ktmw32.dll../2663...
1e4940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e4960 36 34 34 20 20 20 20 20 34 30 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ac 00 00 00 644.....400.......`.d...........
1e4980 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1e49a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1e49c0 16 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1e49e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1e4a00 10 00 00 00 04 00 00 00 02 00 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 ..........licenseprotection.dll.
1e4a20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
1e4a40 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
1e4a60 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 2a 00 ......h..idata$5........h.....*.
1e4a80 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 43 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 ................C.............f.
1e4aa0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6c 69 63 65 6e 73 65 70 72 6f ..__IMPORT_DESCRIPTOR_licensepro
1e4ac0 74 65 63 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 tection.__NULL_IMPORT_DESCRIPTOR
1e4ae0 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ..licenseprotection_NULL_THUNK_D
1e4b00 41 54 41 00 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2663...........0...........
1e4b20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1e4b40 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1e4b60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1e4b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e4ba0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1e4bc0 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2663...........0...........0...
1e4be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....173.......`.d...
1e4c00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1e4c20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1e4c40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1e4c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e4c80 02 00 27 00 00 00 7f 6c 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 ..'....licenseprotection_NULL_TH
1e4ca0 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA../2663...........0.....
1e4cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
1e4ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....7.......Regist
1e4d00 65 72 4c 69 63 65 6e 73 65 4b 65 79 57 69 74 68 45 78 70 69 72 61 74 69 6f 6e 00 6c 69 63 65 6e erLicenseKeyWithExpiration.licen
1e4d20 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 36 33 20 20 20 20 20 20 20 20 20 seprotection.dll../2663.........
1e4d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e4d60 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1e4d80 04 00 56 61 6c 69 64 61 74 65 4c 69 63 65 6e 73 65 4b 65 79 50 72 6f 74 65 63 74 69 6f 6e 00 6c ..ValidateLicenseKeyProtection.l
1e4da0 69 63 65 6e 73 65 70 72 6f 74 65 63 74 69 6f 6e 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 icenseprotection.dll..loadperf.d
1e4dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1e4de0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
1e4e00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
1e4e20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
1e4e40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
1e4e60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
1e4e80 00 00 04 00 00 00 02 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........loadperf.dll............
1e4ea0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1e4ec0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1e4ee0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
1e4f00 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
1e4f20 44 45 53 43 52 49 50 54 4f 52 5f 6c 6f 61 64 70 65 72 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_loadperf.__NULL_IMPOR
1e4f40 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..loadperf_NULL_THUN
1e4f60 4b 5f 44 41 54 41 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..loadperf.dll/...0.......
1e4f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1e4fa0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1e4fc0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1e4fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1e5000 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1e5020 4f 52 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..loadperf.dll/...0...........
1e5040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
1e5060 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1e5080 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1e50a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1e50c0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1e50e0 01 00 00 00 02 00 1e 00 00 00 7f 6c 6f 61 64 70 65 72 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........loadperf_NULL_THUNK_D
1e5100 41 54 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.loadperf.dll/...0...........
1e5120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1e5140 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 42 61 63 6b 75 70 50 65 72 66 52 65 ......d.....'.......BackupPerfRe
1e5160 67 69 73 74 72 79 54 6f 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 gistryToFileW.loadperf.dll..load
1e5180 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 perf.dll/...0...........0.....0.
1e51a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1e51c0 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 50 65 72 66 44 6c 6c 41 00 6c 6f 61 64 ............InstallPerfDllA.load
1e51e0 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 perf.dll..loadperf.dll/...0.....
1e5200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1e5220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 73 74 61 6c ....`.......d.............Instal
1e5240 6c 50 65 72 66 44 6c 6c 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 lPerfDllW.loadperf.dll..loadperf
1e5260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e5280 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1e52a0 29 00 00 00 00 00 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e ).......LoadPerfCounterTextStrin
1e52c0 67 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 gsA.loadperf.dll..loadperf.dll/.
1e52e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e5300 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
1e5320 04 00 4c 6f 61 64 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f ..LoadPerfCounterTextStringsW.lo
1e5340 61 64 70 65 72 66 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 adperf.dll..loadperf.dll/...0...
1e5360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
1e5380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 74 ......`.......d.....*.......Rest
1e53a0 6f 72 65 50 65 72 66 52 65 67 69 73 74 72 79 46 72 6f 6d 46 69 6c 65 57 00 6c 6f 61 64 70 65 72 orePerfRegistryFromFileW.loadper
1e53c0 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.loadperf.dll/...0.........
1e53e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1e5400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 `.......d.....".......SetService
1e5420 41 73 54 72 75 73 74 65 64 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 AsTrustedA.loadperf.dll.loadperf
1e5440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
1e5460 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1e5480 22 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 73 54 72 75 73 74 65 64 57 00 6c 6f 61 ".......SetServiceAsTrustedW.loa
1e54a0 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 dperf.dll.loadperf.dll/...0.....
1e54c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1e54e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 ....`.......d.....+.......Unload
1e5500 50 65 72 66 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 41 00 6c 6f 61 64 70 65 72 66 PerfCounterTextStringsA.loadperf
1e5520 2e 64 6c 6c 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..loadperf.dll/...0.........
1e5540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
1e5560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 50 65 72 66 `.......d.....+.......UnloadPerf
1e5580 43 6f 75 6e 74 65 72 54 65 78 74 53 74 72 69 6e 67 73 57 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c CounterTextStringsW.loadperf.dll
1e55a0 00 0a 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..loadperf.dll/...0...........0.
1e55c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
1e55e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 ....d.....".......UpdatePerfName
1e5600 46 69 6c 65 73 41 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c 00 6c 6f 61 64 70 65 72 66 2e 64 6c 6c FilesA.loadperf.dll.loadperf.dll
1e5620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
1e5640 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
1e5660 00 00 04 00 55 70 64 61 74 65 50 65 72 66 4e 61 6d 65 46 69 6c 65 73 57 00 6c 6f 61 64 70 65 72 ....UpdatePerfNameFilesW.loadper
1e5680 66 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll./2686...........0.........
1e56a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 ..0.....0.....644.....388.......
1e56c0 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1e56e0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1e5700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1e5720 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1e5740 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 61 67 6e 69 66 69 63 ........................magnific
1e5760 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ation.dll....................ida
1e5780 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
1e57a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
1e57c0 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 ..h.....&.................?.....
1e57e0 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........^...__IMPORT_DESCRIPTOR_
1e5800 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 magnification.__NULL_IMPORT_DESC
1e5820 52 49 50 54 4f 52 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b RIPTOR..magnification_NULL_THUNK
1e5840 5f 44 41 54 41 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2686...........0.........
1e5860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1e5880 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1e58a0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1e58c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1e58e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1e5900 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2686...........0...........0.
1e5920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....169.......`.d.
1e5940 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1e5960 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1e5980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1e59a0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1e59c0 00 00 02 00 23 00 00 00 7f 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e ....#....magnification_NULL_THUN
1e59e0 4b 5f 44 41 54 41 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2686...........0.......
1e5a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1e5a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 47 65 74 43 6f ..`.......d.....$.......MagGetCo
1e5a40 6c 6f 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 lorEffect.magnification.dll./268
1e5a60 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e5a80 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1e5aa0 00 00 00 00 2e 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f ............MagGetFullscreenColo
1e5ac0 72 45 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 rEffect.magnification.dll./2686.
1e5ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e5b00 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1e5b20 00 00 2c 00 00 00 00 00 04 00 4d 61 67 47 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 ..,.......MagGetFullscreenTransf
1e5b40 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 orm.magnification.dll./2686.....
1e5b60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e5b80 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
1e5ba0 00 00 00 00 04 00 4d 61 67 47 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b ......MagGetImageScalingCallback
1e5bc0 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 .magnification.dll../2686.......
1e5be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5c00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1e5c20 00 00 04 00 4d 61 67 47 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 ....MagGetInputTransform.magnifi
1e5c40 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 cation.dll../2686...........0...
1e5c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1e5c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 67 47 ......`.......d.....).......MagG
1e5ca0 65 74 57 69 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e etWindowFilterList.magnification
1e5cc0 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2686...........0.........
1e5ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1e5d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 `.......d.....%.......MagGetWind
1e5d20 6f 77 53 6f 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 owSource.magnification.dll../268
1e5d40 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
1e5d60 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1e5d80 00 00 00 00 28 00 00 00 00 00 04 00 4d 61 67 47 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 ....(.......MagGetWindowTransfor
1e5da0 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 m.magnification.dll./2686.......
1e5dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e5de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e5e00 00 00 04 00 4d 61 67 49 6e 69 74 69 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e ....MagInitialize.magnification.
1e5e20 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2686...........0...........
1e5e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1e5e60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 61 67 53 65 74 43 6f 6c 6f 72 45 ......d.....$.......MagSetColorE
1e5e80 66 66 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 ffect.magnification.dll./2686...
1e5ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e5ec0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1e5ee0 2e 00 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 43 6f 6c 6f 72 45 66 66 ........MagSetFullscreenColorEff
1e5f00 65 63 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 ect.magnification.dll./2686.....
1e5f20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e5f40 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1e5f60 00 00 00 00 04 00 4d 61 67 53 65 74 46 75 6c 6c 73 63 72 65 65 6e 54 72 61 6e 73 66 6f 72 6d 00 ......MagSetFullscreenTransform.
1e5f80 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 magnification.dll./2686.........
1e5fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e5fc0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1e5fe0 04 00 4d 61 67 53 65 74 49 6d 61 67 65 53 63 61 6c 69 6e 67 43 61 6c 6c 62 61 63 6b 00 6d 61 67 ..MagSetImageScalingCallback.mag
1e6000 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 nification.dll../2686...........
1e6020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6040 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1e6060 4d 61 67 53 65 74 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 6d 61 67 6e 69 66 69 63 61 74 69 MagSetInputTransform.magnificati
1e6080 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll../2686...........0.......
1e60a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
1e60c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 ..`.......d.....).......MagSetWi
1e60e0 6e 64 6f 77 46 69 6c 74 65 72 4c 69 73 74 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c ndowFilterList.magnification.dll
1e6100 00 0a 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2686...........0...........0.
1e6120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1e6140 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 53 6f ....d.....%.......MagSetWindowSo
1e6160 75 72 63 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 36 38 36 20 20 20 urce.magnification.dll../2686...
1e6180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e61a0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1e61c0 28 00 00 00 00 00 04 00 4d 61 67 53 65 74 57 69 6e 64 6f 77 54 72 61 6e 73 66 6f 72 6d 00 6d 61 (.......MagSetWindowTransform.ma
1e61e0 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 gnification.dll./2686...........
1e6200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6220 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1e6240 4d 61 67 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 6d 61 67 6e 69 66 69 63 61 74 69 6f MagShowSystemCursor.magnificatio
1e6260 6e 2e 64 6c 6c 00 2f 32 36 38 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll./2686...........0.........
1e6280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1e62a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 61 67 55 6e 69 6e 69 74 69 `.......d.....".......MagUniniti
1e62c0 61 6c 69 7a 65 00 6d 61 67 6e 69 66 69 63 61 74 69 6f 6e 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 alize.magnification.dll.mapi32.d
1e62e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6300 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
1e6320 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1e6340 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1e6360 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1e6380 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1e63a0 10 00 00 00 04 00 00 00 02 00 6d 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........mapi32.dll............
1e63c0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1e63e0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1e6400 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
1e6420 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
1e6440 44 45 53 43 52 49 50 54 4f 52 5f 6d 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_mapi32.__NULL_IMPORT_
1e6460 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..mapi32_NULL_THUNK_DA
1e6480 54 41 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mapi32.dll/.....0...........
1e64a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1e64c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1e64e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1e6500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e6520 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1e6540 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e6560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
1e6580 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1e65a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1e65c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1e65e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1e6600 02 00 1c 00 00 00 7f 6d 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 61 .......mapi32_NULL_THUNK_DATA.ma
1e6620 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e6640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1e6660 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 75 69 6c 64 44 69 73 70 6c 61 79 54 61 62 6c 65 00 d.............BuildDisplayTable.
1e6680 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mapi32.dll..mapi32.dll/.....0...
1e66a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e66c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 68 61 6e ......`.......d.............Chan
1e66e0 67 65 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 geIdleRoutine.mapi32.dll..mapi32
1e6700 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e6720 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1e6740 00 00 1c 00 00 00 00 00 04 00 43 6c 6f 73 65 49 4d 73 67 53 65 73 73 69 6f 6e 00 6d 61 70 69 33 ..........CloseIMsgSession.mapi3
1e6760 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e6780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
1e67a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 49 50 72 6f `.......d.............CreateIPro
1e67c0 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 p.mapi32.dll..mapi32.dll/.....0.
1e67e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1e6800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 ........`.......d.............De
1e6820 69 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 initMapiUtil.mapi32.dll.mapi32.d
1e6840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6860 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1e6880 21 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 !.......DeregisterIdleRoutine.ma
1e68a0 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..mapi32.dll/.....0.....
1e68c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1e68e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
1e6900 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 IdleRoutine.mapi32.dll..mapi32.d
1e6920 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6940 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1e6960 17 00 00 00 00 00 04 00 46 45 71 75 61 6c 4e 61 6d 65 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ........FEqualNames.mapi32.dll..
1e6980 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e69a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1e69c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 50 72 6f 70 43 6f 6d 70 61 72 65 50 72 6f 70 ..d.............FPropCompareProp
1e69e0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e6a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e6a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 50 72 6f ......`.......d.............FPro
1e6a40 70 43 6f 6e 74 61 69 6e 73 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 pContainsProp.mapi32.dll..mapi32
1e6a60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e6a80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
1e6aa0 00 00 17 00 00 00 00 00 04 00 46 50 72 6f 70 45 78 69 73 74 73 00 6d 61 70 69 33 32 2e 64 6c 6c ..........FPropExists.mapi32.dll
1e6ac0 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e6ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
1e6b00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 72 65 65 50 61 64 72 6c 69 73 74 00 6d ....d.............FreePadrlist.m
1e6b20 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e6b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
1e6b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 72 65 65 50 72 ....`.......d.............FreePr
1e6b80 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ows.mapi32.dll..mapi32.dll/.....
1e6ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e6bc0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
1e6be0 46 74 41 64 64 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 FtAddFt.mapi32.dll..mapi32.dll/.
1e6c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e6c20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 ....39........`.......d.........
1e6c40 00 00 04 00 46 74 4d 75 6c 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 ....FtMulDw.mapi32.dll..mapi32.d
1e6c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6c80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
1e6ca0 15 00 00 00 00 00 04 00 46 74 4d 75 6c 44 77 44 77 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ........FtMulDwDw.mapi32.dll..ma
1e6cc0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e6ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
1e6d00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 74 4e 65 67 46 74 00 6d 61 70 69 33 32 2e 64 6c 6c d.............FtNegFt.mapi32.dll
1e6d20 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e6d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1e6d60 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 46 74 53 75 62 46 74 00 6d 61 70 69 33 32 ....d.............FtSubFt.mapi32
1e6d80 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e6da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
1e6dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 74 67 52 65 67 69 73 74 65 `.......d.....".......FtgRegiste
1e6de0 72 49 64 6c 65 52 6f 75 74 69 6e 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 rIdleRoutine.mapi32.dll.mapi32.d
1e6e00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e6e20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1e6e40 1f 00 00 00 00 00 04 00 47 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 ........GetAttribIMsgOnIStg.mapi
1e6e60 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..mapi32.dll/.....0.......
1e6e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1e6ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 54 6e 65 66 53 ..`.......d.....!.......GetTnefS
1e6ec0 74 72 65 61 6d 43 6f 64 65 70 61 67 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 treamCodepage.mapi32.dll..mapi32
1e6ee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e6f00 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1e6f20 00 00 18 00 00 00 00 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 00 6d 61 70 69 33 32 2e 64 6c ..........HrAddColumns.mapi32.dl
1e6f40 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e6f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
1e6f80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 41 64 64 43 6f 6c 75 6d 6e 73 45 78 ....d.............HrAddColumnsEx
1e6fa0 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e6fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e6fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 72 41 6c ......`.......d.............HrAl
1e7000 6c 6f 63 41 64 76 69 73 65 53 69 6e 6b 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 locAdviseSink.mapi32.dll..mapi32
1e7020 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e7040 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1e7060 00 00 23 00 00 00 00 00 04 00 48 72 44 69 73 70 61 74 63 68 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..#.......HrDispatchNotification
1e7080 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.mapi32.dll..mapi32.dll/.....0.
1e70a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e70c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 72 ........`.......d.............Hr
1e70e0 47 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c GetOneProp.mapi32.dll.mapi32.dll
1e7100 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e7120 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
1e7140 00 00 00 00 04 00 48 72 49 53 74 6f 72 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 00 6d 61 70 69 33 ......HrIStorageFromStream.mapi3
1e7160 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e7180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1e71a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 72 51 75 65 72 79 41 6c 6c `.......d.............HrQueryAll
1e71c0 52 6f 77 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rows.mapi32.dll.mapi32.dll/.....
1e71e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e7200 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1e7220 48 72 53 65 74 4f 6e 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 HrSetOneProp.mapi32.dll.mapi32.d
1e7240 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e7260 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1e7280 22 00 00 00 00 00 04 00 48 72 54 68 69 73 54 68 72 65 61 64 41 64 76 69 73 65 53 69 6e 6b 00 6d ".......HrThisThreadAdviseSink.m
1e72a0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e72c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1e72e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 50 72 6f 70 43 ....`.......d.............LPropC
1e7300 6f 6d 70 61 72 65 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c ompareProp.mapi32.dll.mapi32.dll
1e7320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e7340 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
1e7360 00 00 00 00 04 00 4c 70 56 61 6c 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a ......LpValFindProp.mapi32.dll..
1e7380 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e73a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
1e73c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 41 50 49 44 65 69 6e 69 74 49 64 6c 65 00 6d ..d.............MAPIDeinitIdle.m
1e73e0 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.mapi32.dll/.....0.....
1e7400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
1e7420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 41 50 49 46 72 ....`.......d.............MAPIFr
1e7440 65 65 42 75 66 66 65 72 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 eeBuffer.mapi32.dll.mapi32.dll/.
1e7460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7480 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
1e74a0 00 00 04 00 4d 41 50 49 47 65 74 44 65 66 61 75 6c 74 4d 61 6c 6c 6f 63 00 6d 61 70 69 33 32 2e ....MAPIGetDefaultMalloc.mapi32.
1e74c0 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e74e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1e7500 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 41 50 49 49 6e 69 74 49 64 6c 65 ......d.............MAPIInitIdle
1e7520 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e7540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1e7560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 53 ......`.......d.............MapS
1e7580 74 6f 72 61 67 65 53 43 6f 64 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 torageSCode.mapi32.dll..mapi32.d
1e75a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1e75c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
1e75e0 1a 00 00 00 00 00 04 00 4f 70 65 6e 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c ........OpenIMsgOnIStg.mapi32.dl
1e7600 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e7620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1e7640 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 49 4d 73 67 53 65 73 73 69 6f ....d.............OpenIMsgSessio
1e7660 6e 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.mapi32.dll..mapi32.dll/.....0.
1e7680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1e76a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 ........`.......d.............Op
1e76c0 65 6e 53 74 72 65 61 6d 4f 6e 46 69 6c 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 enStreamOnFile.mapi32.dll.mapi32
1e76e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e7700 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1e7720 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e ..........OpenTnefStream.mapi32.
1e7740 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e7760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1e7780 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 54 6e 65 66 53 74 72 65 ......d.............OpenTnefStre
1e77a0 61 6d 45 78 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 amEx.mapi32.dll.mapi32.dll/.....
1e77c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e77e0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
1e7800 50 70 72 6f 70 46 69 6e 64 50 72 6f 70 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 PpropFindProp.mapi32.dll..mapi32
1e7820 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e7840 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1e7860 00 00 18 00 00 00 00 00 04 00 50 72 6f 70 43 6f 70 79 4d 6f 72 65 00 6d 61 70 69 33 32 2e 64 6c ..........PropCopyMore.mapi32.dl
1e7880 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mapi32.dll/.....0...........0.
1e78a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
1e78c0 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 54 46 53 79 6e 63 00 6d 61 70 69 33 32 ....d.............RTFSync.mapi32
1e78e0 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e7900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1e7920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 43 6f 70 79 4e 6f 74 69 `.......d.............ScCopyNoti
1e7940 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c fications.mapi32.dll..mapi32.dll
1e7960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e7980 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1e79a0 00 00 00 00 04 00 53 63 43 6f 70 79 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 ......ScCopyProps.mapi32.dll..ma
1e79c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e79e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
1e7a00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 43 6f 75 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f d.............ScCountNotificatio
1e7a20 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ns.mapi32.dll.mapi32.dll/.....0.
1e7a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
1e7a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
1e7a80 43 6f 75 6e 74 50 72 6f 70 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c CountProps.mapi32.dll.mapi32.dll
1e7aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e7ac0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1e7ae0 00 00 00 00 04 00 53 63 43 72 65 61 74 65 43 6f 6e 76 65 72 73 61 74 69 6f 6e 49 6e 64 65 78 00 ......ScCreateConversationIndex.
1e7b00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mapi32.dll..mapi32.dll/.....0...
1e7b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
1e7b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 44 75 ......`.......d.............ScDu
1e7b60 70 50 72 6f 70 73 65 74 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 pPropset.mapi32.dll.mapi32.dll/.
1e7b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e7ba0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e7bc0 00 00 04 00 53 63 49 6e 69 74 4d 61 70 69 55 74 69 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 ....ScInitMapiUtil.mapi32.dll.ma
1e7be0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
1e7c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1e7c20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 4c 6f 63 61 6c 50 61 74 68 46 72 6f 6d 55 4e 43 d.............ScLocalPathFromUNC
1e7c40 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mapi32.dll.mapi32.dll/.....0...
1e7c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1e7c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 52 65 ......`.......d.............ScRe
1e7ca0 6c 6f 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 locNotifications.mapi32.dll.mapi
1e7cc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
1e7ce0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
1e7d00 00 00 00 00 18 00 00 00 00 00 04 00 53 63 52 65 6c 6f 63 50 72 6f 70 73 00 6d 61 70 69 33 32 2e ............ScRelocProps.mapi32.
1e7d20 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mapi32.dll/.....0...........
1e7d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1e7d60 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 55 4e 43 46 72 6f 6d 4c 6f 63 ......d.............ScUNCFromLoc
1e7d80 61 6c 50 61 74 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 alPath.mapi32.dll.mapi32.dll/...
1e7da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7dc0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1e7de0 04 00 53 65 74 41 74 74 72 69 62 49 4d 73 67 4f 6e 49 53 74 67 00 6d 61 70 69 33 32 2e 64 6c 6c ..SetAttribIMsgOnIStg.mapi32.dll
1e7e00 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mapi32.dll/.....0...........0.
1e7e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
1e7e40 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 7a 46 69 6e 64 43 68 00 6d 61 70 69 33 ....d.............SzFindCh.mapi3
1e7e60 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.mapi32.dll/.....0.........
1e7e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
1e7ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 7a 46 69 6e 64 4c 61 73 74 `.......d.............SzFindLast
1e7ec0 43 68 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ch.mapi32.dll.mapi32.dll/.....0.
1e7ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
1e7f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 7a ........`.......d.............Sz
1e7f20 46 69 6e 64 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 FindSz.mapi32.dll.mapi32.dll/...
1e7f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e7f60 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
1e7f80 04 00 55 46 72 6f 6d 53 7a 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c ..UFromSz.mapi32.dll..mapi32.dll
1e7fa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1e7fc0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
1e7fe0 00 00 00 00 04 00 55 6c 41 64 64 52 65 66 00 6d 61 70 69 33 32 2e 64 6c 6c 00 6d 61 70 69 33 32 ......UlAddRef.mapi32.dll.mapi32
1e8000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e8020 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1e8040 00 00 16 00 00 00 00 00 04 00 55 6c 50 72 6f 70 53 69 7a 65 00 6d 61 70 69 33 32 2e 64 6c 6c 00 ..........UlPropSize.mapi32.dll.
1e8060 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mapi32.dll/.....0...........0...
1e8080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1e80a0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 55 6c 52 65 6c 65 61 73 65 00 6d 61 70 69 33 32 ..d.............UlRelease.mapi32
1e80c0 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mapi32.dll/.....0.........
1e80e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1e8100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 72 61 70 43 6f 6d 70 72 65 `.......d.....#.......WrapCompre
1e8120 73 73 65 64 52 54 46 53 74 72 65 61 6d 00 6d 61 70 69 33 32 2e 64 6c 6c 00 0a 6d 61 70 69 33 32 ssedRTFStream.mapi32.dll..mapi32
1e8140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1e8160 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1e8180 00 00 1c 00 00 00 00 00 04 00 57 72 61 70 53 74 6f 72 65 45 6e 74 72 79 49 44 00 6d 61 70 69 33 ..........WrapStoreEntryID.mapi3
1e81a0 32 2e 64 6c 6c 00 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll./2705...........0.........
1e81c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 20 20 20 20 20 20 ..0.....0.....644.....403.......
1e81e0 60 0a 64 aa 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
1e8200 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
1e8220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
1e8240 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
1e8260 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 64 6d 6c 6f 63 61 6c ........................mdmlocal
1e8280 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 management.dll..................
1e82a0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
1e82c0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
1e82e0 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 .......h.....+.................D
1e8300 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............h...__IMPORT_DESCRI
1e8320 50 54 4f 52 5f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 PTOR_mdmlocalmanagement.__NULL_I
1e8340 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 MPORT_DESCRIPTOR..mdmlocalmanage
1e8360 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 30 35 20 20 20 20 20 ment_NULL_THUNK_DATA../2705.....
1e8380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e83a0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1e83c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1e83e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1e8400 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1e8420 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../2705.........
1e8440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e8460 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..174.......`.d.......t.........
1e8480 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1e84a0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1e84c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1e84e0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 6d 64 6d 6c 6f 63 61 ....................(....mdmloca
1e8500 6c 6d 61 6e 61 67 65 6d 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 30 lmanagement_NULL_THUNK_DATA./270
1e8520 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 5...........0...........0.....0.
1e8540 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
1e8560 00 00 00 00 32 00 00 00 00 00 04 00 41 70 70 6c 79 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 ....2.......ApplyLocalManagement
1e8580 53 79 6e 63 4d 4c 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 2f 32 SyncML.mdmlocalmanagement.dll./2
1e85a0 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 705...........0...........0.....
1e85c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
1e85e0 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 d.....9.......RegisterDeviceWith
1e8600 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 LocalManagement.mdmlocalmanageme
1e8620 6e 74 2e 64 6c 6c 00 0a 2f 32 37 30 35 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nt.dll../2705...........0.......
1e8640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
1e8660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.....;.......Unregist
1e8680 65 72 44 65 76 69 63 65 57 69 74 68 4c 6f 63 61 6c 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 6c erDeviceWithLocalManagement.mdml
1e86a0 6f 63 61 6c 6d 61 6e 61 67 65 6d 65 6e 74 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 ocalmanagement.dll../2729.......
1e86c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e86e0 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 aa 00 00 00 07 00 00 00 ....394.......`.d...............
1e8700 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1e8720 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ........@.0..idata$6............
1e8740 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1e8760 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1e8780 04 00 00 00 02 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 ......mdmregistration.dll.......
1e87a0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
1e87c0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
1e87e0 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 28 00 00 00 00 00 00 00 h..idata$5........h.....(.......
1e8800 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 5f 5f 49 4d ..........A.............b...__IM
1e8820 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 00 PORT_DESCRIPTOR_mdmregistration.
1e8840 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 64 6d 72 65 67 __NULL_IMPORT_DESCRIPTOR..mdmreg
1e8860 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 32 39 20 istration_NULL_THUNK_DATA./2729.
1e8880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e88a0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1e88c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1e88e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1e8900 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1e8920 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 32 39 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2729.....
1e8940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e8960 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....171.......`.d.......t.....
1e8980 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1e89a0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1e89c0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1e89e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 25 00 00 00 7f 6d 64 6d ........................%....mdm
1e8a00 72 65 67 69 73 74 72 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 registration_NULL_THUNK_DATA../2
1e8a20 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 729...........0...........0.....
1e8a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1e8a60 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 d.............DiscoverManagement
1e8a80 53 65 72 76 69 63 65 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 Service.mdmregistration.dll./272
1e8aa0 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1e8ac0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1e8ae0 00 00 00 00 30 00 00 00 00 00 04 00 44 69 73 63 6f 76 65 72 4d 61 6e 61 67 65 6d 65 6e 74 53 65 ....0.......DiscoverManagementSe
1e8b00 72 76 69 63 65 45 78 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 rviceEx.mdmregistration.dll./272
1e8b20 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1e8b40 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
1e8b60 00 00 00 00 32 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 ....2.......GetDeviceManagementC
1e8b80 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 onfigInfo.mdmregistration.dll./2
1e8ba0 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 729...........0...........0.....
1e8bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
1e8be0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 61 74 d.............GetDeviceRegistrat
1e8c00 69 6f 6e 49 6e 66 6f 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 ionInfo.mdmregistration.dll./272
1e8c20 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 9...........0...........0.....0.
1e8c40 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1e8c60 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 4d 61 6e 61 67 65 6d 65 6e 74 41 70 70 48 79 70 65 ............GetManagementAppHype
1e8c80 72 6c 69 6e 6b 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 rlink.mdmregistration.dll./2729.
1e8ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1e8cc0 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....73........`.......d...
1e8ce0 00 00 35 00 00 00 00 00 04 00 49 73 44 65 76 69 63 65 52 65 67 69 73 74 65 72 65 64 57 69 74 68 ..5.......IsDeviceRegisteredWith
1e8d00 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a Management.mdmregistration.dll..
1e8d20 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2729...........0...........0...
1e8d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
1e8d60 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 49 73 4d 61 6e 61 67 65 6d 65 6e 74 52 65 67 69 ..d.....4.......IsManagementRegi
1e8d80 73 74 72 61 74 69 6f 6e 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e strationAllowed.mdmregistration.
1e8da0 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2729...........0...........
1e8dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1e8de0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 73 4d 64 6d 55 78 57 69 74 68 6f ......d.....-.......IsMdmUxWitho
1e8e00 75 74 41 61 64 41 6c 6c 6f 77 65 64 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c utAadAllowed.mdmregistration.dll
1e8e20 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2729...........0...........0.
1e8e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1e8e60 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 ....d.....1.......RegisterDevice
1e8e80 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 WithManagement.mdmregistration.d
1e8ea0 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2729...........0...........
1e8ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....88........`.
1e8ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 ......d.....D.......RegisterDevi
1e8f00 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 69 6e 67 41 41 44 43 72 65 64 65 6e 74 69 ceWithManagementUsingAADCredenti
1e8f20 61 6c 73 00 6d 64 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 als.mdmregistration.dll./2729...
1e8f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e8f60 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....94........`.......d.....
1e8f80 4a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 J.......RegisterDeviceWithManage
1e8fa0 6d 65 6e 74 55 73 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 00 6d 64 mentUsingAADDeviceCredentials.md
1e8fc0 6d 72 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 mregistration.dll./2729.........
1e8fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9000 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 ..95........`.......d.....K.....
1e9020 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 55 73 ..RegisterDeviceWithManagementUs
1e9040 69 6e 67 41 41 44 44 65 76 69 63 65 43 72 65 64 65 6e 74 69 61 6c 73 32 00 6d 64 6d 72 65 67 69 ingAADDeviceCredentials2.mdmregi
1e9060 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 stration.dll../2729...........0.
1e9080 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
1e90a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 65 ........`.......d.....2.......Se
1e90c0 74 44 65 76 69 63 65 4d 61 6e 61 67 65 6d 65 6e 74 43 6f 6e 66 69 67 49 6e 66 6f 00 6d 64 6d 72 tDeviceManagementConfigInfo.mdmr
1e90e0 65 67 69 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 egistration.dll./2729...........
1e9100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1e9120 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1e9140 53 65 74 4d 61 6e 61 67 65 64 45 78 74 65 72 6e 61 6c 6c 79 00 6d 64 6d 72 65 67 69 73 74 72 61 SetManagedExternally.mdmregistra
1e9160 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 32 37 32 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tion.dll../2729...........0.....
1e9180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
1e91a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 55 6e 72 65 67 69 ....`.......d.....3.......Unregi
1e91c0 73 74 65 72 44 65 76 69 63 65 57 69 74 68 4d 61 6e 61 67 65 6d 65 6e 74 00 6d 64 6d 72 65 67 69 sterDeviceWithManagement.mdmregi
1e91e0 73 74 72 61 74 69 6f 6e 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 stration.dll..mf.dll/.........0.
1e9200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
1e9220 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 2e 69 5.......`.d....................i
1e9240 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
1e9260 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
1e9280 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
1e92a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
1e92c0 6d 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 mf.dll....................idata$
1e92e0 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1e9300 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1e9320 00 00 00 00 00 1b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 .......................4........
1e9340 00 00 00 02 00 48 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 00 .....H...__IMPORT_DESCRIPTOR_mf.
1e9360 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 5f 4e 55 4c __NULL_IMPORT_DESCRIPTOR..mf_NUL
1e9380 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..mf.dll/.........0.
1e93a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1e93c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1e93e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1e9400 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1e9420 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1e9440 53 43 52 49 50 54 4f 52 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mf.dll/.........0.....
1e9460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 20 20 ......0.....0.....644.....158...
1e9480 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1e94a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1e94c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1e94e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1e9500 00 00 00 00 00 00 01 00 00 00 02 00 18 00 00 00 7f 6d 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .................mf_NULL_THUNK_D
1e9520 41 54 41 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.mf.dll/.........0...........
1e9540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1e9560 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4e 61 6d 65 64 50 ......d.............CreateNamedP
1e9580 72 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 ropertyStore.mf.dll.mf.dll/.....
1e95a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e95c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1e95e0 00 00 04 00 4d 46 43 72 65 61 74 65 33 47 50 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 ....MFCreate3GPMediaSink.mf.dll.
1e9600 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e9620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1e9640 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 43 33 4d 65 64 69 61 ..d.............MFCreateAC3Media
1e9660 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 Sink.mf.dll.mf.dll/.........0...
1e9680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1e96a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1e96c0 65 61 74 65 41 44 54 53 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c eateADTSMediaSink.mf.dll..mf.dll
1e96e0 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1e9700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1e9720 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 43 6f 6e 74 65 6e 74 49 6e 66 6f ..........MFCreateASFContentInfo
1e9740 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1e9760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1e9780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1e97a0 41 53 46 49 6e 64 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 ASFIndexer.mf.dll.mf.dll/.......
1e97c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e97e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1e9800 04 00 4d 46 43 72 65 61 74 65 41 53 46 49 6e 64 65 78 65 72 42 79 74 65 53 74 72 65 61 6d 00 6d ..MFCreateASFIndexerByteStream.m
1e9820 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........0.........
1e9840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1e9860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.............MFCreateAS
1e9880 46 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 FMediaSink.mf.dll.mf.dll/.......
1e98a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e98c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1e98e0 04 00 4d 46 43 72 65 61 74 65 41 53 46 4d 65 64 69 61 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d ..MFCreateASFMediaSinkActivate.m
1e9900 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.mf.dll/.........0.........
1e9920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
1e9940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 `.......d.............MFCreateAS
1e9960 46 4d 75 6c 74 69 70 6c 65 78 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 FMultiplexer.mf.dll.mf.dll/.....
1e9980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e99a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
1e99c0 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 ....MFCreateASFProfile.mf.dll.mf
1e99e0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e9a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1e9a20 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 50 72 6f 66 69 6c 65 d.....4.......MFCreateASFProfile
1e9a40 46 72 6f 6d 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 2e 64 6c FromPresentationDescriptor.mf.dl
1e9a60 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1e9a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1e9aa0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 70 6c ....d.............MFCreateASFSpl
1e9ac0 69 74 74 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 itter.mf.dll..mf.dll/.........0.
1e9ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1e9b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 ........`.......d.....!.......MF
1e9b20 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 53 65 6c 65 63 74 6f 72 00 6d 66 2e 64 6c 6c 00 0a CreateASFStreamSelector.mf.dll..
1e9b40 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1e9b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1e9b80 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 ..d.....%.......MFCreateASFStrea
1e9ba0 6d 69 6e 67 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 mingMediaSink.mf.dll..mf.dll/...
1e9bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1e9be0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
1e9c00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 53 46 53 74 72 65 61 6d 69 6e 67 4d 65 64 69 61 53 ......MFCreateASFStreamingMediaS
1e9c20 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 inkActivate.mf.dll..mf.dll/.....
1e9c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1e9c60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
1e9c80 00 00 04 00 4d 46 43 72 65 61 74 65 41 67 67 72 65 67 61 74 65 53 6f 75 72 63 65 00 6d 66 2e 64 ....MFCreateAggregateSource.mf.d
1e9ca0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1e9cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1e9ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 ......d.............MFCreateAudi
1e9d00 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 oRenderer.mf.dll..mf.dll/.......
1e9d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1e9d40 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1e9d60 04 00 4d 46 43 72 65 61 74 65 41 75 64 69 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 ..MFCreateAudioRendererActivate.
1e9d80 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1e9da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1e9dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1e9de0 43 72 65 64 65 6e 74 69 61 6c 43 61 63 68 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 CredentialCache.mf.dll..mf.dll/.
1e9e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9e20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1e9e40 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 63 65 53 6f 75 72 63 65 00 6d 66 2e ........MFCreateDeviceSource.mf.
1e9e60 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mf.dll/.........0...........
1e9e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1e9ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 65 76 69 ......d.....$.......MFCreateDevi
1e9ec0 63 65 53 6f 75 72 63 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 ceSourceActivate.mf.dll.mf.dll/.
1e9ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1e9f00 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
1e9f20 35 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 6e 63 72 79 70 74 65 64 4d 65 64 69 61 45 78 5.......MFCreateEncryptedMediaEx
1e9f40 74 65 6e 73 69 6f 6e 73 53 74 6f 72 65 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 tensionsStoreActivate.mf.dll..mf
1e9f60 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1e9f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1e9fa0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 46 4d 50 45 47 34 4d 65 64 69 d.............MFCreateFMPEG4Medi
1e9fc0 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 aSink.mf.dll..mf.dll/.........0.
1e9fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1ea000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ea020 43 72 65 61 74 65 4d 50 33 4d 65 64 69 61 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c CreateMP3MediaSink.mf.dll.mf.dll
1ea040 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1ea060 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1ea080 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 50 45 47 34 4d 65 64 69 61 53 69 6e 6b ..........MFCreateMPEG4MediaSink
1ea0a0 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 .mf.dll.mf.dll/.........0.......
1ea0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1ea0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1ea100 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 MediaSession.mf.dll.mf.dll/.....
1ea120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ea140 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
1ea160 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 69 6e 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 ....MFCreateMuxSink.mf.dll..mf.d
1ea180 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1ea1a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
1ea1c0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4e 65 74 53 63 68 65 6d 65 50 6c 75 ............MFCreateNetSchemePlu
1ea1e0 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 gin.mf.dll..mf.dll/.........0...
1ea200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
1ea220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1ea240 65 61 74 65 50 4d 50 4d 65 64 69 61 53 65 73 73 69 6f 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 eatePMPMediaSession.mf.dll..mf.d
1ea260 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1ea280 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
1ea2a0 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 4d 50 53 65 72 76 65 72 00 6d 66 ............MFCreatePMPServer.mf
1ea2c0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
1ea2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ea300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 `.......d.....!.......MFCreatePr
1ea320 65 73 65 6e 74 61 74 69 6f 6e 43 6c 6f 63 6b 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 esentationClock.mf.dll..mf.dll/.
1ea340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ea360 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1ea380 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 4.......MFCreatePresentationDesc
1ea3a0 72 69 70 74 6f 72 46 72 6f 6d 41 53 46 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 riptorFromASFProfile.mf.dll.mf.d
1ea3c0 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1ea3e0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1ea400 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 74 65 63 74 65 64 45 6e 76 ....*.......MFCreateProtectedEnv
1ea420 69 72 6f 6e 6d 65 6e 74 41 63 63 65 73 73 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 ironmentAccess.mf.dll.mf.dll/...
1ea440 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1ea480 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 78 79 4c 6f 63 61 74 6f 72 00 6d 66 2e 64 6c ......MFCreateProxyLocator.mf.dl
1ea4a0 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mf.dll/.........0...........0.
1ea4c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1ea4e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6d 6f 74 65 ....d.....#.......MFCreateRemote
1ea500 44 65 73 6b 74 6f 70 50 6c 75 67 69 6e 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 DesktopPlugin.mf.dll..mf.dll/...
1ea520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea540 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1ea560 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 43 6f 70 69 65 72 4d 46 54 00 6d 66 ......MFCreateSampleCopierMFT.mf
1ea580 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
1ea5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1ea5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 61 `.......d.....).......MFCreateSa
1ea5e0 6d 70 6c 65 47 72 61 62 62 65 72 53 69 6e 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a mpleGrabberSinkActivate.mf.dll..
1ea600 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1ea620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
1ea640 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 ..d.....&.......MFCreateSequence
1ea660 72 53 65 67 6d 65 6e 74 4f 66 66 73 65 74 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 rSegmentOffset.mf.dll.mf.dll/...
1ea680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1ea6a0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1ea6c0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 71 75 65 6e 63 65 72 53 6f 75 72 63 65 00 6d 66 ......MFCreateSequencerSource.mf
1ea6e0 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
1ea700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ea720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 `.......d.....!.......MFCreateSi
1ea740 6d 70 6c 65 54 79 70 65 48 61 6e 64 6c 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 mpleTypeHandler.mf.dll..mf.dll/.
1ea760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ea780 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
1ea7a0 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 61 6e 64 61 72 64 51 75 61 6c 69 74 79 4d &.......MFCreateStandardQualityM
1ea7c0 61 6e 61 67 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 anager.mf.dll.mf.dll/.........0.
1ea7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
1ea800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ea820 43 72 65 61 74 65 54 6f 70 6f 4c 6f 61 64 65 72 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 CreateTopoLoader.mf.dll.mf.dll/.
1ea840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ea860 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1ea880 18 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 6c 6c 00 ........MFCreateTopology.mf.dll.
1ea8a0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1ea8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1ea8e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 6f 70 6f 6c 6f 67 79 ..d.............MFCreateTopology
1ea900 4e 6f 64 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 Node.mf.dll.mf.dll/.........0...
1ea920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
1ea940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.............MFCr
1ea960 65 61 74 65 54 72 61 6e 73 63 6f 64 65 50 72 6f 66 69 6c 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 eateTranscodeProfile.mf.dll.mf.d
1ea980 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1ea9a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1ea9c0 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 53 69 6e ....%.......MFCreateTranscodeSin
1ea9e0 6b 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 kActivate.mf.dll..mf.dll/.......
1eaa00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eaa20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1eaa40 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 00 6d 66 2e 64 ..MFCreateTranscodeTopology.mf.d
1eaa60 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1eaa80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1eaaa0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 6e ......d...../.......MFCreateTran
1eaac0 73 63 6f 64 65 54 6f 70 6f 6c 6f 67 79 46 72 6f 6d 42 79 74 65 53 74 72 65 61 6d 00 6d 66 2e 64 scodeTopologyFromByteStream.mf.d
1eaae0 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mf.dll/.........0...........
1eab00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
1eab20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 ......d.............MFCreateVide
1eab40 6f 52 65 6e 64 65 72 65 72 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 oRenderer.mf.dll..mf.dll/.......
1eab60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1eab80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
1eaba0 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 52 65 6e 64 65 72 65 72 41 63 74 69 76 61 74 65 00 ..MFCreateVideoRendererActivate.
1eabc0 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mf.dll..mf.dll/.........0.......
1eabe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1eac00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....".......MFCreate
1eac20 57 4d 41 45 6e 63 6f 64 65 72 41 63 74 69 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c WMAEncoderActivate.mf.dll.mf.dll
1eac40 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 /.........0...........0.....0...
1eac60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1eac80 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 4d 56 45 6e 63 6f 64 65 72 41 63 74 69 ..".......MFCreateWMVEncoderActi
1eaca0 76 61 74 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 vate.mf.dll.mf.dll/.........0...
1eacc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
1eace0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 45 6e ......`.......d.............MFEn
1ead00 75 6d 44 65 76 69 63 65 53 6f 75 72 63 65 73 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 umDeviceSources.mf.dll..mf.dll/.
1ead20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1ead40 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
1ead60 14 00 00 00 00 00 04 00 4d 46 47 65 74 4c 6f 63 61 6c 49 64 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 ........MFGetLocalId.mf.dll.mf.d
1ead80 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ll/.........0...........0.....0.
1eada0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
1eadc0 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 47 65 74 53 65 72 76 69 63 65 00 6d 66 2e 64 6c 6c 00 ............MFGetService.mf.dll.
1eade0 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1eae00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
1eae20 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 74 65 6d 49 64 00 6d 66 ..d.............MFGetSystemId.mf
1eae40 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mf.dll/.........0.........
1eae60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1eae80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 47 65 74 54 6f 70 6f 4e `.......d.............MFGetTopoN
1eaea0 6f 64 65 43 75 72 72 65 6e 74 54 79 70 65 00 6d 66 2e 64 6c 6c 00 6d 66 2e 64 6c 6c 2f 20 20 20 odeCurrentType.mf.dll.mf.dll/...
1eaec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1eaee0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1eaf00 00 00 00 00 04 00 4d 46 4c 6f 61 64 53 69 67 6e 65 64 4c 69 62 72 61 72 79 00 6d 66 2e 64 6c 6c ......MFLoadSignedLibrary.mf.dll
1eaf20 00 0a 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mf.dll/.........0...........0.
1eaf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1eaf60 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 52 65 71 75 69 72 65 50 72 6f 74 65 ....d.....%.......MFRequireProte
1eaf80 63 74 65 64 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 66 2e 64 6c 6c 00 0a 6d 66 2e 64 6c 6c 2f 20 ctedEnvironment.mf.dll..mf.dll/.
1eafa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1eafc0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
1eafe0 18 00 00 00 00 00 04 00 4d 46 53 68 75 74 64 6f 77 6e 4f 62 6a 65 63 74 00 6d 66 2e 64 6c 6c 00 ........MFShutdownObject.mf.dll.
1eb000 6d 66 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mf.dll/.........0...........0...
1eb020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
1eb040 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 54 72 61 6e 73 63 6f 64 65 47 65 74 41 75 ..d...../.......MFTranscodeGetAu
1eb060 64 69 6f 4f 75 74 70 75 74 41 76 61 69 6c 61 62 6c 65 54 79 70 65 73 00 6d 66 2e 64 6c 6c 00 0a dioOutputAvailableTypes.mf.dll..
1eb080 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfcore.dll/.....0...........0...
1eb0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
1eb0c0 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
1eb0e0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
1eb100 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
1eb120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
1eb140 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 63 6f 72 65 2e 64 6c 6c 00 00 00 00 ..................mfcore.dll....
1eb160 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
1eb180 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
1eb1a0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
1eb1c0 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
1eb1e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 63 6f 72 65 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_mfcore.__NULL
1eb200 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..mfcore_NULL_
1eb220 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..mfcore.dll/.....0...
1eb240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1eb260 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1eb280 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1eb2a0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1eb2c0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1eb2e0 52 49 50 54 4f 52 00 0a 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..mfcore.dll/.....0.......
1eb300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
1eb320 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1eb340 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1eb360 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1eb380 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1eb3a0 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............mfcore_NULL_THUNK
1eb3c0 5f 44 41 54 41 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mfcore.dll/.....0.........
1eb3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1eb400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 78 `.......d.....0.......MFCreateEx
1eb420 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 4d 6f 64 65 6c 00 6d 66 63 6f 72 tendedCameraIntrinsicModel.mfcor
1eb440 65 2e 64 6c 6c 00 6d 66 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.mfcore.dll/.....0.........
1eb460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1eb480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 78 `.......d.....,.......MFCreateEx
1eb4a0 74 65 6e 64 65 64 43 61 6d 65 72 61 49 6e 74 72 69 6e 73 69 63 73 00 6d 66 63 6f 72 65 2e 64 6c tendedCameraIntrinsics.mfcore.dl
1eb4c0 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1eb4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
1eb500 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1eb520 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1eb540 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1eb560 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1eb580 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 00 ....................mfplat.dll..
1eb5a0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
1eb5c0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
1eb5e0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
1eb600 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
1eb620 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 70 6c 61 74 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_mfplat.__NU
1eb640 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..mfplat_NUL
1eb660 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..mfplat.dll/.....0.
1eb680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
1eb6a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
1eb6c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
1eb6e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
1eb700 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
1eb720 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mfplat.dll/.....0.....
1eb740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
1eb760 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
1eb780 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
1eb7a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
1eb7c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
1eb7e0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 74 5f 4e 55 4c 4c 5f 54 48 55 .................mfplat_NULL_THU
1eb800 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.mfplat.dll/.....0.......
1eb820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1eb840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 ..`.......d.............CreatePr
1eb860 6f 70 65 72 74 79 53 74 6f 72 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 opertyStore.mfplat.dll..mfplat.d
1eb880 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eb8a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
1eb8c0 21 00 00 00 00 00 04 00 4d 46 41 64 64 50 65 72 69 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 !.......MFAddPeriodicCallback.mf
1eb8e0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1eb900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1eb920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f ....`.......d.....%.......MFAllo
1eb940 63 61 74 65 53 65 72 69 61 6c 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a cateSerialWorkQueue.mfplat.dll..
1eb960 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eb980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
1eb9a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 ..d.............MFAllocateWorkQu
1eb9c0 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 eue.mfplat.dll..mfplat.dll/.....
1eb9e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eba00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
1eba20 4d 46 41 6c 6c 6f 63 61 74 65 57 6f 72 6b 51 75 65 75 65 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c MFAllocateWorkQueueEx.mfplat.dll
1eba40 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1eba60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1eba80 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 41 76 65 72 61 67 65 54 69 6d 65 50 ....d.....,.......MFAverageTimeP
1ebaa0 65 72 46 72 61 6d 65 54 6f 46 72 61 6d 65 52 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 erFrameToFrameRate.mfplat.dll.mf
1ebac0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ebae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1ebb00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 42 65 67 69 6e 43 72 65 61 74 65 46 69 6c 65 00 d.............MFBeginCreateFile.
1ebb20 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ebb40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1ebb60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 42 65 ......`.......d.....-.......MFBe
1ebb80 67 69 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 ginRegisterWorkQueueWithMMCSS.mf
1ebba0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ebbc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ebbe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 67 69 ....`.......d...../.......MFBegi
1ebc00 6e 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 45 78 00 6d 66 nRegisterWorkQueueWithMMCSSEx.mf
1ebc20 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ebc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ebc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 42 65 67 69 ....`.......d...../.......MFBegi
1ebc80 6e 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 6d 66 nUnregisterWorkQueueWithMMCSS.mf
1ebca0 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ebcc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1ebce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 61 6c 63 ....`.......d.....&.......MFCalc
1ebd00 75 6c 61 74 65 42 69 74 6d 61 70 49 6d 61 67 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ulateBitmapImageSize.mfplat.dll.
1ebd20 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ebd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
1ebd60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 61 6c 63 75 6c 61 74 65 49 6d 61 67 65 ..d.............MFCalculateImage
1ebd80 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 Size.mfplat.dll.mfplat.dll/.....
1ebda0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ebdc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1ebde0 4d 46 43 61 6e 63 65 6c 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 MFCancelCreateFile.mfplat.dll.mf
1ebe00 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ebe20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
1ebe40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 61 6e 63 65 6c 57 6f 72 6b 49 74 65 6d 00 6d d.............MFCancelWorkItem.m
1ebe60 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fplat.dll.mfplat.dll/.....0.....
1ebe80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
1ebea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 6f 6d 62 ....`.......d.............MFComb
1ebec0 69 6e 65 53 61 6d 70 6c 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c ineSamples.mfplat.dll.mfplat.dll
1ebee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ebf00 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1ebf20 00 00 00 00 04 00 4d 46 43 6f 6d 70 61 72 65 46 75 6c 6c 54 6f 50 61 72 74 69 61 6c 4d 65 64 69 ......MFCompareFullToPartialMedi
1ebf40 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
1ebf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ebf80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1ebfa0 04 00 4d 46 43 6f 6e 76 65 72 74 43 6f 6c 6f 72 49 6e 66 6f 46 72 6f 6d 44 58 56 41 00 6d 66 70 ..MFConvertColorInfoFromDXVA.mfp
1ebfc0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ebfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1ec000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 ..`.......d.....$.......MFConver
1ec020 74 43 6f 6c 6f 72 49 6e 66 6f 54 6f 44 58 56 41 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c tColorInfoToDXVA.mfplat.dll.mfpl
1ec040 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec060 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1ec080 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 6f 6e 76 65 72 74 46 72 6f 6d 46 50 31 36 41 72 72 ....".......MFConvertFromFP16Arr
1ec0a0 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ay.mfplat.dll.mfplat.dll/.....0.
1ec0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
1ec0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ec100 43 6f 6e 76 65 72 74 54 6f 46 50 31 36 41 72 72 61 79 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 ConvertToFP16Array.mfplat.dll.mf
1ec120 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec140 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1ec160 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 43 6f 70 79 49 6d 61 67 65 00 6d 66 70 6c 61 74 d.............MFCopyImage.mfplat
1ec180 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ec1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
1ec1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 32 44 `.......d.....!.......MFCreate2D
1ec1e0 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 MediaBuffer.mfplat.dll..mfplat.d
1ec200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ec220 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1ec240 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d ........MFCreateAMMediaTypeFromM
1ec260 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c FMediaType.mfplat.dll.mfplat.dll
1ec280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ec2a0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
1ec2c0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 6c 69 67 6e 65 64 4d 65 6d 6f 72 79 42 75 66 66 65 ......MFCreateAlignedMemoryBuffe
1ec2e0 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1ec300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
1ec320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ec340 43 72 65 61 74 65 41 73 79 6e 63 52 65 73 75 6c 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 CreateAsyncResult.mfplat.dll..mf
1ec360 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ec3a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 41 74 74 72 69 62 75 74 65 73 d.............MFCreateAttributes
1ec3c0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ec3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1ec400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....".......MFCr
1ec420 65 61 74 65 41 75 64 69 6f 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 eateAudioMediaType.mfplat.dll.mf
1ec440 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ec460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1ec480 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 6f 6c 6c 65 63 74 69 6f 6e d.............MFCreateCollection
1ec4a0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ec4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1ec4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 ......`.......d.....+.......MFCr
1ec500 65 61 74 65 43 6f 6e 74 65 6e 74 44 65 63 72 79 70 74 6f 72 43 6f 6e 74 65 78 74 00 6d 66 70 6c eateContentDecryptorContext.mfpl
1ec520 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ec540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
1ec560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....+.......MFCreate
1ec580 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 00 6d 66 70 6c 61 74 2e 64 ContentProtectionDevice.mfplat.d
1ec5a0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ec5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
1ec5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 33 44 31 ......d.............MFCreateD3D1
1ec600 32 53 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 4f 62 6a 65 63 74 00 6d 66 70 6c 61 74 2e 64 6c 2SynchronizationObject.mfplat.dl
1ec620 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ec640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1ec660 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 44 65 ....d.....%.......MFCreateDXGIDe
1ec680 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 viceManager.mfplat.dll..mfplat.d
1ec6a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ec6c0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1ec6e0 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 44 58 47 49 53 75 72 66 61 63 65 42 75 66 66 65 %.......MFCreateDXGISurfaceBuffe
1ec700 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1ec720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
1ec740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 ........`.......d.....#.......MF
1ec760 43 72 65 61 74 65 44 58 53 75 72 66 61 63 65 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c CreateDXSurfaceBuffer.mfplat.dll
1ec780 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mfplat.dll/.....0...........0.
1ec7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1ec7c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 45 76 65 6e 74 51 ....d.............MFCreateEventQ
1ec7e0 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ueue.mfplat.dll.mfplat.dll/.....
1ec800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ec820 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
1ec840 4d 46 43 72 65 61 74 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 MFCreateFile.mfplat.dll.mfplat.d
1ec860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ec880 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1ec8a0 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4c 65 67 61 63 79 4d 65 64 69 61 42 75 66 66 65 4.......MFCreateLegacyMediaBuffe
1ec8c0 72 4f 6e 4d 46 4d 65 64 69 61 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c rOnMFMediaBuffer.mfplat.dll.mfpl
1ec8e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ec900 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1ec920 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d ....(.......MFCreateMFByteStream
1ec940 4f 6e 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 OnStream.mfplat.dll.mfplat.dll/.
1ec960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ec980 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1ec9a0 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 4f 6e 53 74 72 65 61 6d ....MFCreateMFByteStreamOnStream
1ec9c0 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.mfplat.dll.mfplat.dll/.....0.
1ec9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1eca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 ........`.......d.....'.......MF
1eca20 43 72 65 61 74 65 4d 46 42 79 74 65 53 74 72 65 61 6d 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 CreateMFByteStreamWrapper.mfplat
1eca40 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1eca60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
1eca80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 46 `.......d.....0.......MFCreateMF
1ecaa0 56 69 64 65 6f 46 6f 72 6d 61 74 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 VideoFormatFromMFMediaType.mfpla
1ecac0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ecae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1ecb00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 `.......d.....,.......MFCreateMe
1ecb20 64 69 61 42 75 66 66 65 72 46 72 6f 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c diaBufferFromMediaType.mfplat.dl
1ecb40 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ecb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1ecb80 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 42 ....d.....&.......MFCreateMediaB
1ecba0 75 66 66 65 72 57 72 61 70 70 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ufferWrapper.mfplat.dll.mfplat.d
1ecbc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ecbe0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1ecc00 1e 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 45 76 65 6e 74 00 6d 66 70 6c 61 ........MFCreateMediaEvent.mfpla
1ecc20 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1ecc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1ecc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 `.......d.....*.......MFCreateMe
1ecc80 64 69 61 45 78 74 65 6e 73 69 6f 6e 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 diaExtensionActivate.mfplat.dll.
1ecca0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eccc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1ecce0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 ..d.............MFCreateMediaTyp
1ecd00 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mfplat.dll..mfplat.dll/.....0.
1ecd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
1ecd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 ........`.......d.....+.......MF
1ecd60 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 50 72 6f 70 65 72 74 69 65 73 00 6d 66 CreateMediaTypeFromProperties.mf
1ecd80 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ecda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1ecdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d...../.......MFCrea
1ecde0 74 65 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 52 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 00 6d 66 teMediaTypeFromRepresentation.mf
1ece00 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ece20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
1ece40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.............MFCrea
1ece60 74 65 4d 65 6d 6f 72 79 42 75 66 66 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 teMemoryBuffer.mfplat.dll.mfplat
1ece80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ecea0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1ecec0 00 00 27 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 41 74 74 72 69 ..'.......MFCreateMuxStreamAttri
1ecee0 62 75 74 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 butes.mfplat.dll..mfplat.dll/...
1ecf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ecf20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
1ecf40 04 00 4d 46 43 72 65 61 74 65 4d 75 78 53 74 72 65 61 6d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 ..MFCreateMuxStreamMediaType.mfp
1ecf60 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ecf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
1ecfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.....#.......MFCreate
1ecfc0 4d 75 78 53 74 72 65 61 6d 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c MuxStreamSample.mfplat.dll..mfpl
1ecfe0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed000 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1ed020 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 65 73 65 6e 74 61 74 69 6f 6e ....*.......MFCreatePresentation
1ed040 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c Descriptor.mfplat.dll.mfplat.dll
1ed060 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ed080 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
1ed0a0 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 50 72 6f 70 65 72 74 69 65 73 46 72 6f 6d 4d 65 64 69 ......MFCreatePropertiesFromMedi
1ed0c0 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 aType.mfplat.dll..mfplat.dll/...
1ed0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed100 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1ed120 04 00 4d 46 43 72 65 61 74 65 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ..MFCreateSample.mfplat.dll.mfpl
1ed140 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed160 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1ed180 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 73 6f 6c 76 ....".......MFCreateSourceResolv
1ed1a0 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.mfplat.dll.mfplat.dll/.....0.
1ed1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1ed1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 ........`.......d.....$.......MF
1ed200 43 72 65 61 74 65 53 74 72 65 61 6d 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 2e 64 6c CreateStreamDescriptor.mfplat.dl
1ed220 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfplat.dll/.....0...........0.
1ed240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
1ed260 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d ....d.....(.......MFCreateStream
1ed280 4f 6e 4d 46 42 79 74 65 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 OnMFByteStream.mfplat.dll.mfplat
1ed2a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ed2c0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1ed2e0 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 4d 46 42 79 74 65 ..*.......MFCreateStreamOnMFByte
1ed300 53 74 72 65 61 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 StreamEx.mfplat.dll.mfplat.dll/.
1ed320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed340 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1ed360 00 00 04 00 4d 46 43 72 65 61 74 65 53 79 73 74 65 6d 54 69 6d 65 53 6f 75 72 63 65 00 6d 66 70 ....MFCreateSystemTimeSource.mfp
1ed380 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ed3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1ed3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d.............MFCreate
1ed3e0 54 65 6d 70 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 TempFile.mfplat.dll.mfplat.dll/.
1ed400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed420 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1ed440 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 61 63 6b 65 64 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 ....MFCreateTrackedSample.mfplat
1ed460 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1ed4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 54 72 `.......d.....%.......MFCreateTr
1ed4c0 61 6e 73 66 6f 72 6d 41 63 74 69 76 61 74 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c ansformActivate.mfplat.dll..mfpl
1ed4e0 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed500 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1ed520 00 00 00 00 22 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 ....".......MFCreateVideoMediaTy
1ed540 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pe.mfplat.dll.mfplat.dll/.....0.
1ed560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
1ed580 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 ........`.......d.....6.......MF
1ed5a0 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 74 4d 61 70 49 6e CreateVideoMediaTypeFromBitMapIn
1ed5c0 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 foHeader.mfplat.dll.mfplat.dll/.
1ed5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed600 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 ....76........`.......d.....8...
1ed620 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 42 69 ....MFCreateVideoMediaTypeFromBi
1ed640 74 4d 61 70 49 6e 66 6f 48 65 61 64 65 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c tMapInfoHeaderEx.mfplat.dll.mfpl
1ed660 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ed680 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1ed6a0 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 4d 65 64 69 61 54 79 ....-.......MFCreateVideoMediaTy
1ed6c0 70 65 46 72 6f 6d 53 75 62 74 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 peFromSubtype.mfplat.dll..mfplat
1ed6e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ed700 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1ed720 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 56 69 64 65 6f 53 61 6d 70 6c 65 41 6c 6c ..*.......MFCreateVideoSampleAll
1ed740 6f 63 61 74 6f 72 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 ocatorEx.mfplat.dll.mfplat.dll/.
1ed760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ed780 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ed7a0 00 00 04 00 4d 46 43 72 65 61 74 65 57 49 43 42 69 74 6d 61 70 42 75 66 66 65 72 00 6d 66 70 6c ....MFCreateWICBitmapBuffer.mfpl
1ed7c0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ed7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1ed800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 ..`.......d...../.......MFCreate
1ed820 57 61 76 65 46 6f 72 6d 61 74 45 78 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c WaveFormatExFromMFMediaType.mfpl
1ed840 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ed860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
1ed880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 44 65 73 65 72 69 ..`.......d.....-.......MFDeseri
1ed8a0 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 53 74 72 65 61 6d 00 6d 66 70 6c 61 74 alizeAttributesFromStream.mfplat
1ed8c0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed8e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
1ed900 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 44 65 73 65 72 69 61 6c `.......d...../.......MFDeserial
1ed920 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6d 66 70 6c 61 74 izePresentationDescriptor.mfplat
1ed940 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ed960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1ed980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 45 6e 64 43 72 65 61 74 `.......d.............MFEndCreat
1ed9a0 65 46 69 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 eFile.mfplat.dll..mfplat.dll/...
1ed9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ed9e0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1eda00 04 00 4d 46 45 6e 64 52 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 ..MFEndRegisterWorkQueueWithMMCS
1eda20 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 S.mfplat.dll..mfplat.dll/.....0.
1eda40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1eda60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 46 ........`.......d.....-.......MF
1eda80 45 6e 64 55 6e 72 65 67 69 73 74 65 72 57 6f 72 6b 51 75 65 75 65 57 69 74 68 4d 4d 43 53 53 00 EndUnregisterWorkQueueWithMMCSS.
1edaa0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1edac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1edae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 46 72 ......`.......d.....,.......MFFr
1edb00 61 6d 65 52 61 74 65 54 6f 41 76 65 72 61 67 65 54 69 6d 65 50 65 72 46 72 61 6d 65 00 6d 66 70 ameRateToAverageTimePerFrame.mfp
1edb20 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1edb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1edb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 46 47 65 74 41 74 74 ..`.......d.....!.......MFGetAtt
1edb80 72 69 62 75 74 65 73 41 73 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 ributesAsBlob.mfplat.dll..mfplat
1edba0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1edbc0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1edbe0 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 41 74 74 72 69 62 75 74 65 73 41 73 42 6c 6f 62 53 ..%.......MFGetAttributesAsBlobS
1edc00 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 ize.mfplat.dll..mfplat.dll/.....
1edc20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1edc40 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1edc60 4d 46 47 65 74 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 53 79 73 74 65 6d 43 4c 53 49 MFGetContentProtectionSystemCLSI
1edc80 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 D.mfplat.dll..mfplat.dll/.....0.
1edca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
1edcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1edce0 47 65 74 4d 46 54 4d 65 72 69 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 GetMFTMerit.mfplat.dll..mfplat.d
1edd00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1edd20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1edd40 1e 00 00 00 00 00 04 00 4d 46 47 65 74 50 6c 75 67 69 6e 43 6f 6e 74 72 6f 6c 00 6d 66 70 6c 61 ........MFGetPluginControl.mfpla
1edd60 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1edd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1edda0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 47 65 74 53 74 72 69 64 `.......d.....*.......MFGetStrid
1eddc0 65 46 6f 72 42 69 74 6d 61 70 49 6e 66 6f 48 65 61 64 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 eForBitmapInfoHeader.mfplat.dll.
1edde0 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ede00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1ede20 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 4d 69 ..d.....#.......MFGetSupportedMi
1ede40 6d 65 54 79 70 65 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 meTypes.mfplat.dll..mfplat.dll/.
1ede60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ede80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1edea0 00 00 04 00 4d 46 47 65 74 53 75 70 70 6f 72 74 65 64 53 63 68 65 6d 65 73 00 6d 66 70 6c 61 74 ....MFGetSupportedSchemes.mfplat
1edec0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1edee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1edf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 47 65 74 53 79 73 74 65 `.......d.............MFGetSyste
1edf20 6d 54 69 6d 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 mTime.mfplat.dll..mfplat.dll/...
1edf40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1edf60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1edf80 04 00 4d 46 47 65 74 54 69 6d 65 72 50 65 72 69 6f 64 69 63 69 74 79 00 6d 66 70 6c 61 74 2e 64 ..MFGetTimerPeriodicity.mfplat.d
1edfa0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1edfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1edfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 47 65 74 55 6e 63 6f 6d 70 72 ......d.....(.......MFGetUncompr
1ee000 65 73 73 65 64 56 69 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c essedVideoFormat.mfplat.dll.mfpl
1ee020 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ee040 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1ee060 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 43 ....$.......MFGetWorkQueueMMCSSC
1ee080 6c 61 73 73 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 lass.mfplat.dll.mfplat.dll/.....
1ee0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee0c0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1ee0e0 4d 46 47 65 74 57 6f 72 6b 51 75 65 75 65 4d 4d 43 53 53 50 72 69 6f 72 69 74 79 00 6d 66 70 6c MFGetWorkQueueMMCSSPriority.mfpl
1ee100 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ee120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
1ee140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 47 65 74 57 6f 72 ..`.......d.....%.......MFGetWor
1ee160 6b 51 75 65 75 65 4d 4d 43 53 53 54 61 73 6b 49 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 kQueueMMCSSTaskId.mfplat.dll..mf
1ee180 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ee1a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
1ee1c0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 46 48 65 61 70 41 6c 6c 6f 63 00 6d 66 70 6c 61 74 d.............MFHeapAlloc.mfplat
1ee1e0 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ee200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1ee220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 48 65 61 70 46 72 65 65 `.......d.............MFHeapFree
1ee240 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ee260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1ee280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 49 6e ......`.......d.....,.......MFIn
1ee2a0 69 74 41 4d 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 4d 65 64 69 61 54 79 70 65 00 6d 66 70 itAMMediaTypeFromMFMediaType.mfp
1ee2c0 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 lat.dll.mfplat.dll/.....0.......
1ee2e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1ee300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 49 6e 69 74 41 74 ..`.......d.....$.......MFInitAt
1ee320 74 72 69 62 75 74 65 73 46 72 6f 6d 42 6c 6f 62 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c tributesFromBlob.mfplat.dll.mfpl
1ee340 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1ee360 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1ee380 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 41 ....*.......MFInitMediaTypeFromA
1ee3a0 4d 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c MMediaType.mfplat.dll.mfplat.dll
1ee3c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ee3e0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1ee400 00 00 00 00 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 46 56 69 64 65 6f ......MFInitMediaTypeFromMFVideo
1ee420 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 Format.mfplat.dll.mfplat.dll/...
1ee440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee460 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1ee480 04 00 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 31 56 69 64 65 6f 49 ..MFInitMediaTypeFromMPEG1VideoI
1ee4a0 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 nfo.mfplat.dll..mfplat.dll/.....
1ee4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ee4e0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1ee500 4d 46 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 4d 50 45 47 32 56 69 64 65 6f 49 6e 66 MFInitMediaTypeFromMPEG2VideoInf
1ee520 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mfplat.dll..mfplat.dll/.....0.
1ee540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1ee560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ee580 49 6e 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 InitMediaTypeFromVideoInfoHeader
1ee5a0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ee5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1ee5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 49 6e ......`.......d...../.......MFIn
1ee600 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 56 69 64 65 6f 49 6e 66 6f 48 65 61 64 65 72 32 00 itMediaTypeFromVideoInfoHeader2.
1ee620 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1ee640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1ee660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4d 46 49 6e ......`.......d.....+.......MFIn
1ee680 69 74 4d 65 64 69 61 54 79 70 65 46 72 6f 6d 57 61 76 65 46 6f 72 6d 61 74 45 78 00 6d 66 70 6c itMediaTypeFromWaveFormatEx.mfpl
1ee6a0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ee6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
1ee6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 46 49 6e 69 74 56 69 ..`.......d.............MFInitVi
1ee700 64 65 6f 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c deoFormat.mfplat.dll..mfplat.dll
1ee720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ee740 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1ee760 00 00 00 00 04 00 4d 46 49 6e 69 74 56 69 64 65 6f 46 6f 72 6d 61 74 5f 52 47 42 00 6d 66 70 6c ......MFInitVideoFormat_RGB.mfpl
1ee780 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ee7a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1ee7c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 49 6e 76 6f 6b 65 ..`.......d.............MFInvoke
1ee7e0 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Callback.mfplat.dll.mfplat.dll/.
1ee800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ee820 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
1ee840 00 00 04 00 4d 46 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 69 6f 6e 44 65 76 69 63 65 53 ....MFIsContentProtectionDeviceS
1ee860 75 70 70 6f 72 74 65 64 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 upported.mfplat.dll.mfplat.dll/.
1ee880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ee8a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
1ee8c0 00 00 04 00 4d 46 4c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c ....MFLockDXGIDeviceManager.mfpl
1ee8e0 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ee900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1ee920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 50 6c ..`.......d.............MFLockPl
1ee940 61 74 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 atform.mfplat.dll.mfplat.dll/...
1ee960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ee980 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1ee9a0 04 00 4d 46 4c 6f 63 6b 53 68 61 72 65 64 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 ..MFLockSharedWorkQueue.mfplat.d
1ee9c0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ee9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1eea00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 4c 6f 63 6b 57 6f 72 6b 51 75 ......d.............MFLockWorkQu
1eea20 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 eue.mfplat.dll..mfplat.dll/.....
1eea40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1eea60 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
1eea80 4d 46 4d 61 70 44 58 39 46 6f 72 6d 61 74 54 6f 44 58 47 49 46 6f 72 6d 61 74 00 6d 66 70 6c 61 MFMapDX9FormatToDXGIFormat.mfpla
1eeaa0 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1eeac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1eeae0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 4d 61 70 44 58 47 49 46 `.......d.....&.......MFMapDXGIF
1eeb00 6f 72 6d 61 74 54 6f 44 58 39 46 6f 72 6d 61 74 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c ormatToDX9Format.mfplat.dll.mfpl
1eeb20 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 at.dll/.....0...........0.....0.
1eeb40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
1eeb60 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 50 75 74 57 61 69 74 69 6e 67 57 6f 72 6b 49 74 65 6d ............MFPutWaitingWorkItem
1eeb80 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1eeba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
1eebc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 50 75 ......`.......d.............MFPu
1eebe0 74 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c tWorkItem.mfplat.dll..mfplat.dll
1eec00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1eec20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
1eec40 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 ......MFPutWorkItem2.mfplat.dll.
1eec60 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1eec80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1eeca0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 46 50 75 74 57 6f 72 6b 49 74 65 6d 45 78 00 ..d.............MFPutWorkItemEx.
1eecc0 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mfplat.dll..mfplat.dll/.....0...
1eece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1eed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 50 75 ......`.......d.............MFPu
1eed20 74 57 6f 72 6b 49 74 65 6d 45 78 32 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 tWorkItemEx2.mfplat.dll.mfplat.d
1eed40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eed60 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1eed80 2c 00 00 00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 74 65 53 74 72 65 61 ,.......MFRegisterLocalByteStrea
1eeda0 6d 48 61 6e 64 6c 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 mHandler.mfplat.dll.mfplat.dll/.
1eedc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1eede0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
1eee00 00 00 04 00 4d 46 52 65 67 69 73 74 65 72 4c 6f 63 61 6c 53 63 68 65 6d 65 48 61 6e 64 6c 65 72 ....MFRegisterLocalSchemeHandler
1eee20 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1eee40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1eee60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 46 52 65 ......`.......d.....'.......MFRe
1eee80 67 69 73 74 65 72 50 6c 61 74 66 6f 72 6d 57 69 74 68 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 gisterPlatformWithMMCSS.mfplat.d
1eeea0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1eeec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
1eeee0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 46 52 65 6d 6f 76 65 50 65 72 69 ......d.....$.......MFRemovePeri
1eef00 6f 64 69 63 43 61 6c 6c 62 61 63 6b 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 odicCallback.mfplat.dll.mfplat.d
1eef20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1eef40 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1eef60 1e 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 6c 65 57 6f 72 6b 49 74 65 6d 00 6d 66 70 6c 61 ........MFScheduleWorkItem.mfpla
1eef80 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.mfplat.dll/.....0.........
1eefa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
1eefc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 46 53 63 68 65 64 75 6c 65 `.......d.............MFSchedule
1eefe0 57 6f 72 6b 49 74 65 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c WorkItemEx.mfplat.dll.mfplat.dll
1ef000 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1ef020 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
1ef040 00 00 00 00 04 00 4d 46 53 65 72 69 61 6c 69 7a 65 41 74 74 72 69 62 75 74 65 73 54 6f 53 74 72 ......MFSerializeAttributesToStr
1ef060 65 61 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 eam.mfplat.dll..mfplat.dll/.....
1ef080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef0a0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
1ef0c0 4d 46 53 65 72 69 61 6c 69 7a 65 50 72 65 73 65 6e 74 61 74 69 6f 6e 44 65 73 63 72 69 70 74 6f MFSerializePresentationDescripto
1ef0e0 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.mfplat.dll..mfplat.dll/.....0.
1ef100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
1ef120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 ........`.......d.............MF
1ef140 53 68 75 74 64 6f 77 6e 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 Shutdown.mfplat.dll.mfplat.dll/.
1ef160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ef180 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
1ef1a0 00 00 04 00 4d 46 53 70 6c 69 74 53 61 6d 70 6c 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 ....MFSplitSample.mfplat.dll..mf
1ef1c0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ef1e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
1ef200 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 53 74 61 72 74 75 70 00 6d 66 70 6c 61 74 2e 64 d.............MFStartup.mfplat.d
1ef220 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ef240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
1ef260 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 00 6d 66 70 6c ......d.............MFTEnum.mfpl
1ef280 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 at.dll..mfplat.dll/.....0.......
1ef2a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
1ef2c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4d 46 54 45 6e 75 6d 32 ..`.......d.............MFTEnum2
1ef2e0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ef300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
1ef320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 46 54 45 ......`.......d.............MFTE
1ef340 6e 75 6d 45 78 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 numEx.mfplat.dll..mfplat.dll/...
1ef360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ef380 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
1ef3a0 04 00 4d 46 54 47 65 74 49 6e 66 6f 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 ..MFTGetInfo.mfplat.dll.mfplat.d
1ef3c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ef3e0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
1ef400 17 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a ........MFTRegister.mfplat.dll..
1ef420 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ef440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1ef460 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 54 52 65 67 69 73 74 65 72 4c 6f 63 61 6c ..d.............MFTRegisterLocal
1ef480 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplat.dll/.....0...
1ef4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1ef4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 54 52 ......`.......d.....#.......MFTR
1ef4e0 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a egisterLocalByCLSID.mfplat.dll..
1ef500 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mfplat.dll/.....0...........0...
1ef520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
1ef540 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 00 6d 66 ..d.............MFTUnregister.mf
1ef560 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 plat.dll..mfplat.dll/.....0.....
1ef580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1ef5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 46 54 55 6e 72 ....`.......d.............MFTUnr
1ef5c0 65 67 69 73 74 65 72 4c 6f 63 61 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 egisterLocal.mfplat.dll.mfplat.d
1ef5e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ef600 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1ef620 25 00 00 00 00 00 04 00 4d 46 54 55 6e 72 65 67 69 73 74 65 72 4c 6f 63 61 6c 42 79 43 4c 53 49 %.......MFTUnregisterLocalByCLSI
1ef640 44 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 D.mfplat.dll..mfplat.dll/.....0.
1ef660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1ef680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 46 ........`.......d.....%.......MF
1ef6a0 55 6e 6c 6f 63 6b 44 58 47 49 44 65 76 69 63 65 4d 61 6e 61 67 65 72 00 6d 66 70 6c 61 74 2e 64 UnlockDXGIDeviceManager.mfplat.d
1ef6c0 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfplat.dll/.....0...........
1ef6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1ef700 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 46 55 6e 6c 6f 63 6b 50 6c 61 74 ......d.............MFUnlockPlat
1ef720 66 6f 72 6d 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 form.mfplat.dll.mfplat.dll/.....
1ef740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ef760 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
1ef780 4d 46 55 6e 6c 6f 63 6b 57 6f 72 6b 51 75 65 75 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 MFUnlockWorkQueue.mfplat.dll..mf
1ef7a0 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 plat.dll/.....0...........0.....
1ef7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1ef7e0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 46 55 6e 72 65 67 69 73 74 65 72 50 6c 61 74 66 6f d.....).......MFUnregisterPlatfo
1ef800 72 6d 46 72 6f 6d 4d 4d 43 53 53 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 rmFromMMCSS.mfplat.dll..mfplat.d
1ef820 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1ef840 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1ef860 1d 00 00 00 00 00 04 00 4d 46 55 6e 77 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 ........MFUnwrapMediaType.mfplat
1ef880 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ef8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1ef8c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 56 61 6c 69 64 61 74 65 `.......d.....#.......MFValidate
1ef8e0 4d 65 64 69 61 54 79 70 65 53 69 7a 65 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 MediaTypeSize.mfplat.dll..mfplat
1ef900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1ef920 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1ef940 00 00 1b 00 00 00 00 00 04 00 4d 46 57 72 61 70 4d 65 64 69 61 54 79 70 65 00 6d 66 70 6c 61 74 ..........MFWrapMediaType.mfplat
1ef960 2e 64 6c 6c 00 0a 6d 66 70 6c 61 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mfplat.dll/.....0.........
1ef980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
1ef9a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 46 6c 6c 4d 75 6c 44 69 76 `.......d.............MFllMulDiv
1ef9c0 00 6d 66 70 6c 61 74 2e 64 6c 6c 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mfplat.dll.mfplay.dll/.....0...
1ef9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 ........0.....0.....644.....367.
1efa00 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
1efa20 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
1efa40 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
1efa60 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
1efa80 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 ..............................mf
1efaa0 70 6c 61 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 play.dll....................idat
1efac0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
1efae0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
1efb00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 .h.......................8......
1efb20 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d .......P...__IMPORT_DESCRIPTOR_m
1efb40 66 70 6c 61 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f fplay.__NULL_IMPORT_DESCRIPTOR..
1efb60 6d 66 70 6c 61 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 70 6c 61 79 2e 64 mfplay_NULL_THUNK_DATA..mfplay.d
1efb80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1efba0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
1efbc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
1efbe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
1efc00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
1efc20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 _IMPORT_DESCRIPTOR..mfplay.dll/.
1efc40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1efc60 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....162.......`.d.......t.......
1efc80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
1efca0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
1efcc0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
1efce0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 66 70 6c 61 ...........................mfpla
1efd00 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 70 6c 61 79 2e 64 6c 6c 2f 20 20 20 y_NULL_THUNK_DATA.mfplay.dll/...
1efd20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1efd40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
1efd60 04 00 4d 46 50 43 72 65 61 74 65 4d 65 64 69 61 50 6c 61 79 65 72 00 6d 66 70 6c 61 79 2e 64 6c ..MFPCreateMediaPlayer.mfplay.dl
1efd80 6c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mfreadwrite.dll/0...........0.
1efda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....382.......`.d.
1efdc0 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
1efde0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
1efe00 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
1efe20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
1efe40 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 72 65 61 64 77 72 69 74 65 2e ....................mfreadwrite.
1efe60 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
1efe80 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
1efea0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
1efec0 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 00 00 00 00 00 00 00 00 00 00 ..$.................=...........
1efee0 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 72 65 61 64 ..Z...__IMPORT_DESCRIPTOR_mfread
1eff00 77 72 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f write.__NULL_IMPORT_DESCRIPTOR..
1eff20 6d 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 72 65 mfreadwrite_NULL_THUNK_DATA.mfre
1eff40 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adwrite.dll/0...........0.....0.
1eff60 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1eff80 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1effa0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1effc0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1effe0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 72 65 61 64 77 72 NULL_IMPORT_DESCRIPTOR..mfreadwr
1f0000 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ite.dll/0...........0.....0.....
1f0020 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....167.......`.d.......t...
1f0040 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1f0060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1f0080 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1f00a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 21 00 00 00 7f 6d ..........................!....m
1f00c0 66 72 65 61 64 77 72 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 72 65 freadwrite_NULL_THUNK_DATA..mfre
1f00e0 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adwrite.dll/0...........0.....0.
1f0100 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
1f0120 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 ....0.......MFCreateSinkWriterFr
1f0140 6f 6d 4d 65 64 69 61 53 69 6e 6b 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 omMediaSink.mfreadwrite.dll.mfre
1f0160 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 adwrite.dll/0...........0.....0.
1f0180 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
1f01a0 00 00 00 00 2a 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 69 6e 6b 57 72 69 74 65 72 46 72 ....*.......MFCreateSinkWriterFr
1f01c0 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 72 65 61 64 77 72 69 74 omURL.mfreadwrite.dll.mfreadwrit
1f01e0 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 e.dll/0...........0.....0.....64
1f0200 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
1f0220 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 6f 6d 42 79 ......MFCreateSourceReaderFromBy
1f0240 74 65 53 74 72 65 61 6d 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 0a 6d 66 72 65 61 64 teStream.mfreadwrite.dll..mfread
1f0260 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 write.dll/0...........0.....0...
1f0280 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
1f02a0 00 00 34 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 65 72 46 72 ..4.......MFCreateSourceReaderFr
1f02c0 6f 6d 4d 65 64 69 61 53 6f 75 72 63 65 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 6d 66 omMediaSource.mfreadwrite.dll.mf
1f02e0 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 readwrite.dll/0...........0.....
1f0300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1f0320 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 6f 75 72 63 65 52 65 61 64 d.....,.......MFCreateSourceRead
1f0340 65 72 46 72 6f 6d 55 52 4c 00 6d 66 72 65 61 64 77 72 69 74 65 2e 64 6c 6c 00 2f 32 37 35 30 20 erFromURL.mfreadwrite.dll./2750.
1f0360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1f0380 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 ..644.....388.......`.d.........
1f03a0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1f03c0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1f03e0 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1f0400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
1f0420 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 00 00 ............mfsensorgroup.dll...
1f0440 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
1f0460 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
1f0480 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 ....h..idata$5........h.....&...
1f04a0 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 ..............?.............^...
1f04c0 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 65 6e 73 6f 72 67 72 6f 75 __IMPORT_DESCRIPTOR_mfsensorgrou
1f04e0 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 65 p.__NULL_IMPORT_DESCRIPTOR..mfse
1f0500 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 35 30 20 nsorgroup_NULL_THUNK_DATA./2750.
1f0520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
1f0540 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
1f0560 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
1f0580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
1f05a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
1f05c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 35 30 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2750.....
1f05e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f0600 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....169.......`.d.......t.....
1f0620 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
1f0640 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
1f0660 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
1f0680 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 6d 66 73 ........................#....mfs
1f06a0 65 6e 73 6f 72 67 72 6f 75 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 37 35 ensorgroup_NULL_THUNK_DATA../275
1f06c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0...........0...........0.....0.
1f06e0 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
1f0700 00 00 00 00 36 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 43 61 6d 65 72 61 4f 63 63 6c 75 73 ....6.......MFCreateCameraOcclus
1f0720 69 6f 6e 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c ionStateMonitor.mfsensorgroup.dl
1f0740 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2750...........0...........0.
1f0760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1f0780 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 52 65 6c 61 74 69 ....d...../.......MFCreateRelati
1f07a0 76 65 50 61 6e 65 6c 57 61 74 63 68 65 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c vePanelWatcher.mfsensorgroup.dll
1f07c0 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2750...........0...........0.
1f07e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1f0800 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 ....d.....0.......MFCreateSensor
1f0820 41 63 74 69 76 69 74 79 4d 6f 6e 69 74 6f 72 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c ActivityMonitor.mfsensorgroup.dl
1f0840 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2750...........0...........0.
1f0860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1f0880 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 ....d.....&.......MFCreateSensor
1f08a0 47 72 6f 75 70 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 Group.mfsensorgroup.dll./2750...
1f08c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f08e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1f0900 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 00 6d 66 (.......MFCreateSensorProfile.mf
1f0920 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 sensorgroup.dll./2750...........
1f0940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f0960 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
1f0980 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 50 72 6f 66 69 6c 65 43 6f 6c 6c 65 63 74 69 6f 6e 00 MFCreateSensorProfileCollection.
1f09a0 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 mfsensorgroup.dll./2750.........
1f09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f09e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1f0a00 04 00 4d 46 43 72 65 61 74 65 53 65 6e 73 6f 72 53 74 72 65 61 6d 00 6d 66 73 65 6e 73 6f 72 67 ..MFCreateSensorStream.mfsensorg
1f0a20 72 6f 75 70 2e 64 6c 6c 00 0a 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 roup.dll../2750...........0.....
1f0a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
1f0a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 46 43 72 65 61 ....`.......d.....(.......MFCrea
1f0a80 74 65 56 69 72 74 75 61 6c 43 61 6d 65 72 61 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 6c teVirtualCamera.mfsensorgroup.dl
1f0aa0 6c 00 2f 32 37 35 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2750...........0...........0.
1f0ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1f0ae0 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4d 46 49 73 56 69 72 74 75 61 6c 43 61 6d ....d.....1.......MFIsVirtualCam
1f0b00 65 72 61 54 79 70 65 53 75 70 70 6f 72 74 65 64 00 6d 66 73 65 6e 73 6f 72 67 72 6f 75 70 2e 64 eraTypeSupported.mfsensorgroup.d
1f0b20 6c 6c 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mfsrcsnk.dll/...0...........
1f0b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....373.......`.
1f0b60 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
1f0b80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
1f0ba0 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
1f0bc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
1f0be0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 66 73 72 63 73 6e 6b 2e 64 ......................mfsrcsnk.d
1f0c00 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
1f0c20 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
1f0c40 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
1f0c60 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 .!.................:............
1f0c80 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 66 73 72 63 73 6e .T...__IMPORT_DESCRIPTOR_mfsrcsn
1f0ca0 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 66 73 72 k.__NULL_IMPORT_DESCRIPTOR..mfsr
1f0cc0 63 73 6e 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 csnk_NULL_THUNK_DATA..mfsrcsnk.d
1f0ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
1f0d00 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1f0d20 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1f0d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1f0d60 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1f0d80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 MPORT_DESCRIPTOR..mfsrcsnk.dll/.
1f0da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0dc0 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..164.......`.d.......t.........
1f0de0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1f0e00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1f0e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1f0e40 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 66 73 72 63 73 6e .........................mfsrcsn
1f0e60 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 k_NULL_THUNK_DATA.mfsrcsnk.dll/.
1f0e80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f0ea0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f0ec0 04 00 4d 46 43 72 65 61 74 65 41 56 49 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e ..MFCreateAVIMediaSink.mfsrcsnk.
1f0ee0 64 6c 6c 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mfsrcsnk.dll/...0...........
1f0f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1f0f20 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 46 43 72 65 61 74 65 57 41 56 45 ......d.....#.......MFCreateWAVE
1f0f40 4d 65 64 69 61 53 69 6e 6b 00 6d 66 73 72 63 73 6e 6b 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e MediaSink.mfsrcsnk.dll..mgmtapi.
1f0f60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f0f80 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
1f0fa0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
1f0fc0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
1f0fe0 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
1f1000 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
1f1020 10 00 00 00 04 00 00 00 02 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........mgmtapi.dll...........
1f1040 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
1f1060 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
1f1080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
1f10a0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
1f10c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 67 6d 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_mgmtapi.__NULL_IMPOR
1f10e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..mgmtapi_NULL_THUNK
1f1100 5f 44 41 54 41 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.mgmtapi.dll/....0.........
1f1120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
1f1140 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
1f1160 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
1f1180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
1f11a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
1f11c0 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mgmtapi.dll/....0...........0.
1f11e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
1f1200 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
1f1220 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
1f1240 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
1f1260 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
1f1280 00 00 02 00 1d 00 00 00 7f 6d 67 6d 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........mgmtapi_NULL_THUNK_DATA
1f12a0 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mgmtapi.dll/....0...........0.
1f12c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
1f12e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 43 6c 6f 73 65 00 6d ....d.............SnmpMgrClose.m
1f1300 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 gmtapi.dll..mgmtapi.dll/....0...
1f1320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
1f1340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
1f1360 4d 67 72 43 74 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f MgrCtl.mgmtapi.dll..mgmtapi.dll/
1f1380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f13a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
1f13c0 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a ....SnmpMgrGetTrap.mgmtapi.dll..
1f13e0 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mgmtapi.dll/....0...........0...
1f1400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
1f1420 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 47 65 74 54 72 61 70 45 78 ..d.............SnmpMgrGetTrapEx
1f1440 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .mgmtapi.dll..mgmtapi.dll/....0.
1f1460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f1480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
1f14a0 6d 70 4d 67 72 4f 69 64 54 6f 53 74 72 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 mpMgrOidToStr.mgmtapi.dll.mgmtap
1f14c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f14e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
1f1500 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 4f 70 65 6e 00 6d 67 6d 74 61 70 69 2e 64 6c ..........SnmpMgrOpen.mgmtapi.dl
1f1520 6c 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mgmtapi.dll/....0...........0.
1f1540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1f1560 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 52 65 71 75 65 73 74 ....d.............SnmpMgrRequest
1f1580 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 0a 6d 67 6d 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .mgmtapi.dll..mgmtapi.dll/....0.
1f15a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
1f15c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
1f15e0 6d 70 4d 67 72 53 74 72 54 6f 4f 69 64 00 6d 67 6d 74 61 70 69 2e 64 6c 6c 00 6d 67 6d 74 61 70 mpMgrStrToOid.mgmtapi.dll.mgmtap
1f1600 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f1620 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1f1640 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 4d 67 72 54 72 61 70 4c 69 73 74 65 6e 00 6d 67 6d 74 ..........SnmpMgrTrapListen.mgmt
1f1660 61 70 69 2e 64 6c 6c 00 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mi.dll/.........0.......
1f1680 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 35 20 20 20 20 20 ....0.....0.....644.....355.....
1f16a0 20 20 60 0a 64 aa 02 00 00 00 00 00 9d 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
1f16c0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
1f16e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 07 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
1f1700 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
1f1720 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 69 2e 64 6c 6c ..........................mi.dll
1f1740 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
1f1760 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
1f1780 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1b .......h..idata$5........h......
1f17a0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 48 .................4.............H
1f17c0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 69 00 5f 5f 4e 55 4c 4c ...__IMPORT_DESCRIPTOR_mi.__NULL
1f17e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e _IMPORT_DESCRIPTOR..mi_NULL_THUN
1f1800 4b 5f 44 41 54 41 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..mi.dll/.........0.......
1f1820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
1f1840 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
1f1860 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
1f1880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
1f18a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
1f18c0 4f 52 00 0a 6d 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..mi.dll/.........0...........
1f18e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....158.......`.
1f1900 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
1f1920 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
1f1940 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
1f1960 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
1f1980 01 00 00 00 02 00 18 00 00 00 7f 6d 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 69 ...........mi_NULL_THUNK_DATA.mi
1f19a0 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .dll/.........0...........0.....
1f19c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
1f19e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 49 5f 41 70 70 6c 69 63 61 74 69 6f 6e 5f 49 6e 69 d.....#.......MI_Application_Ini
1f1a00 74 69 61 6c 69 7a 65 56 31 00 6d 69 2e 64 6c 6c 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 tializeV1.mi.dll..mmdevapi.dll/.
1f1a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f1a40 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
1f1a60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
1f1a80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
1f1aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
1f1ac0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
1f1ae0 00 00 02 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....mmdevapi.dll................
1f1b00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
1f1b20 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
1f1b40 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
1f1b60 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
1f1b80 52 49 50 54 4f 52 5f 6d 6d 64 65 76 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_mmdevapi.__NULL_IMPORT_DE
1f1ba0 53 43 52 49 50 54 4f 52 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..mmdevapi_NULL_THUNK_DA
1f1bc0 54 41 00 0a 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..mmdevapi.dll/...0...........
1f1be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
1f1c00 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
1f1c20 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
1f1c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1f1c60 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
1f1c80 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mmdevapi.dll/...0...........0...
1f1ca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
1f1cc0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
1f1ce0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
1f1d00 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
1f1d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
1f1d40 02 00 1e 00 00 00 7f 6d 6d 64 65 76 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......mmdevapi_NULL_THUNK_DATA.
1f1d60 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mmdevapi.dll/...0...........0...
1f1d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1f1da0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 63 74 69 76 61 74 65 41 75 64 69 6f 49 6e 74 ..d.....).......ActivateAudioInt
1f1dc0 65 72 66 61 63 65 41 73 79 6e 63 00 6d 6d 64 65 76 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c erfaceAsync.mmdevapi.dll..mpr.dl
1f1de0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f1e00 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
1f1e20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
1f1e40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
1f1e60 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
1f1e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
1f1ea0 02 00 10 00 00 00 04 00 00 00 02 00 6d 70 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............mpr.dll.............
1f1ec0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
1f1ee0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
1f1f00 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
1f1f20 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
1f1f40 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_mpr.__NULL_IMPORT_DESC
1f1f60 52 49 50 54 4f 52 00 7f 6d 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 2e RIPTOR..mpr_NULL_THUNK_DATA.mpr.
1f1f80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f1fa0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
1f1fc0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
1f1fe0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
1f2000 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
1f2020 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..mpr.dll/
1f2040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2060 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
1f2080 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
1f20a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
1f20c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
1f20e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 6d ...............................m
1f2100 70 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 pr_NULL_THUNK_DATA..mpr.dll/....
1f2120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f2140 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1f2160 00 00 04 00 4d 75 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d ....MultinetGetConnectionPerform
1f2180 61 6e 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 anceA.mpr.dll.mpr.dll/........0.
1f21a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1f21c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 75 ........`.......d.....*.......Mu
1f21e0 6c 74 69 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f 72 6d 61 6e 63 65 57 00 ltinetGetConnectionPerformanceW.
1f2200 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mpr.dll.mpr.dll/........0.......
1f2220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f2240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 ..`.......d.............WNetAddC
1f2260 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 onnection2A.mpr.dll.mpr.dll/....
1f2280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f22a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
1f22c0 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d 70 72 2e 64 6c 6c 00 ....WNetAddConnection2W.mpr.dll.
1f22e0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f2300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
1f2320 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f ..d.............WNetAddConnectio
1f2340 6e 33 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 n3A.mpr.dll.mpr.dll/........0...
1f2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
1f2380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 ......`.......d.............WNet
1f23a0 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 33 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f AddConnection3W.mpr.dll.mpr.dll/
1f23c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f23e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
1f2400 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 72 2e ........WNetAddConnection4A.mpr.
1f2420 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........0...........
1f2440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
1f2460 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 ......d.............WNetAddConne
1f2480 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ction4W.mpr.dll.mpr.dll/........
1f24a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f24c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
1f24e0 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e WNetAddConnectionA.mpr.dll..mpr.
1f2500 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1f2540 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d ............WNetAddConnectionW.m
1f2560 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
1f2580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f25a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 ..`.......d.............WNetCanc
1f25c0 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f elConnection2A.mpr.dll..mpr.dll/
1f25e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2600 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1f2620 1f 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 6d ........WNetCancelConnection2W.m
1f2640 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
1f2660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f2680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 ..`.......d.............WNetCanc
1f26a0 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 elConnectionA.mpr.dll.mpr.dll/..
1f26c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f26e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
1f2700 00 00 00 00 04 00 57 4e 65 74 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e ......WNetCancelConnectionW.mpr.
1f2720 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mpr.dll/........0...........
1f2740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
1f2760 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 43 6c 6f 73 65 45 6e 75 ......d.............WNetCloseEnu
1f2780 6d 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.mpr.dll.mpr.dll/........0.....
1f27a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f27c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 43 6f ....`.......d.............WNetCo
1f27e0 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f nnectionDialog.mpr.dll..mpr.dll/
1f2800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2820 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1f2840 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 41 00 6d ........WNetConnectionDialog1A.m
1f2860 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pr.dll..mpr.dll/........0.......
1f2880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f28a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 43 6f 6e 6e ..`.......d.............WNetConn
1f28c0 65 63 74 69 6f 6e 44 69 61 6c 6f 67 31 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f ectionDialog1W.mpr.dll..mpr.dll/
1f28e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
1f2900 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1f2920 1d 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 00 6d 70 72 ........WNetDisconnectDialog.mpr
1f2940 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mpr.dll/........0.........
1f2960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
1f2980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e `.......d.............WNetDiscon
1f29a0 6e 65 63 74 44 69 61 6c 6f 67 31 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 nectDialog1A.mpr.dll..mpr.dll/..
1f29c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
1f29e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1f2a00 00 00 00 00 04 00 57 4e 65 74 44 69 73 63 6f 6e 6e 65 63 74 44 69 61 6c 6f 67 31 57 00 6d 70 72 ......WNetDisconnectDialog1W.mpr
1f2a20 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mpr.dll/........0.........
1f2a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f2a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 45 6e 75 6d 52 65 `.......d.............WNetEnumRe
1f2a80 73 6f 75 72 63 65 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 sourceA.mpr.dll.mpr.dll/........
1f2aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f2ac0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f2ae0 57 4e 65 74 45 6e 75 6d 52 65 73 6f 75 72 63 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c WNetEnumResourceW.mpr.dll.mpr.dl
1f2b00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f2b20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
1f2b40 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 ..........WNetGetConnectionA.mpr
1f2b60 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mpr.dll/........0.........
1f2b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1f2ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 43 6f 6e `.......d.............WNetGetCon
1f2bc0 6e 65 63 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nectionW.mpr.dll..mpr.dll/......
1f2be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f2c00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
1f2c20 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e ..WNetGetLastErrorA.mpr.dll.mpr.
1f2c40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2c60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
1f2c80 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 ............WNetGetLastErrorW.mp
1f2ca0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f2cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f2ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e 65 74 `.......d.....#.......WNetGetNet
1f2d00 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c workInformationA.mpr.dll..mpr.dl
1f2d20 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f2d40 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
1f2d60 00 00 23 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 4e 65 74 77 6f 72 6b 49 6e 66 6f 72 6d 61 74 ..#.......WNetGetNetworkInformat
1f2d80 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ionW.mpr.dll..mpr.dll/........0.
1f2da0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f2dc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f2de0 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e etGetProviderNameA.mpr.dll..mpr.
1f2e00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
1f2e20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1f2e40 00 00 00 00 1d 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 50 72 6f 76 69 64 65 72 4e 61 6d 65 57 ............WNetGetProviderNameW
1f2e60 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mpr.dll/........0.....
1f2e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
1f2ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 47 65 ....`.......d.....$.......WNetGe
1f2ec0 74 52 65 73 6f 75 72 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 tResourceInformationA.mpr.dll.mp
1f2ee0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f2f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1f2f20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 49 6e 66 d.....$.......WNetGetResourceInf
1f2f40 6f 72 6d 61 74 69 6f 6e 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationW.mpr.dll.mpr.dll/......
1f2f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f2f80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
1f2fa0 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 65 50 61 72 65 6e 74 41 00 6d 70 72 2e 64 6c 6c ..WNetGetResourceParentA.mpr.dll
1f2fc0 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mpr.dll/........0...........0.
1f2fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1f3000 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 52 65 73 6f 75 72 63 ....d.............WNetGetResourc
1f3020 65 50 61 72 65 6e 74 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 eParentW.mpr.dll..mpr.dll/......
1f3040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f3060 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1f3080 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c 4e 61 6d 65 41 00 6d 70 72 2e 64 6c 6c 00 ..WNetGetUniversalNameA.mpr.dll.
1f30a0 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f30c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f30e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 4e 65 74 47 65 74 55 6e 69 76 65 72 73 61 6c ..d.............WNetGetUniversal
1f3100 4e 61 6d 65 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 NameW.mpr.dll.mpr.dll/........0.
1f3120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
1f3140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 4e ........`.......d.............WN
1f3160 65 74 47 65 74 55 73 65 72 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 etGetUserA.mpr.dll..mpr.dll/....
1f3180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f31a0 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
1f31c0 00 00 04 00 57 4e 65 74 47 65 74 55 73 65 72 57 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 2e 64 6c ....WNetGetUserW.mpr.dll..mpr.dl
1f31e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f3200 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
1f3220 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 41 00 6d 70 72 2e 64 6c 6c 00 ..........WNetOpenEnumA.mpr.dll.
1f3240 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mpr.dll/........0...........0...
1f3260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
1f3280 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 4e 65 74 4f 70 65 6e 45 6e 75 6d 57 00 6d 70 ..d.............WNetOpenEnumW.mp
1f32a0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f32c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f32e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 4e 65 74 53 65 74 4c 61 73 `.......d.............WNetSetLas
1f3300 74 45 72 72 6f 72 41 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tErrorA.mpr.dll.mpr.dll/........
1f3320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f3340 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f3360 57 4e 65 74 53 65 74 4c 61 73 74 45 72 72 6f 72 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c WNetSetLastErrorW.mpr.dll.mpr.dl
1f3380 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
1f33a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1f33c0 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 34 41 00 6d 70 ..........WNetUseConnection4A.mp
1f33e0 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.mpr.dll/........0.........
1f3400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
1f3420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e `.......d.............WNetUseCon
1f3440 6e 65 63 74 69 6f 6e 34 57 00 6d 70 72 2e 64 6c 6c 00 6d 70 72 2e 64 6c 6c 2f 20 20 20 20 20 20 nection4W.mpr.dll.mpr.dll/......
1f3460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f3480 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1f34a0 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 ..WNetUseConnectionA.mpr.dll..mp
1f34c0 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
1f34e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1f3500 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4e 65 74 55 73 65 43 6f 6e 6e 65 63 74 69 6f 6e 57 d.............WNetUseConnectionW
1f3520 00 6d 70 72 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 .mpr.dll..mprapi.dll/.....0.....
1f3540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
1f3560 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
1f3580 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
1f35a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
1f35c0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
1f35e0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 70 72 61 ............................mpra
1f3600 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 pi.dll....................idata$
1f3620 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
1f3640 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
1f3660 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
1f3680 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 70 72 .....P...__IMPORT_DESCRIPTOR_mpr
1f36a0 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 70 api.__NULL_IMPORT_DESCRIPTOR..mp
1f36c0 72 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 70 72 61 70 69 2e 64 6c 6c rapi_NULL_THUNK_DATA..mprapi.dll
1f36e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3700 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
1f3720 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
1f3740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
1f3760 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
1f3780 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..mprapi.dll/...
1f37a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f37c0 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
1f37e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
1f3800 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
1f3820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
1f3840 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6d 70 72 61 70 69 5f .........................mprapi_
1f3860 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.mprapi.dll/.....
1f3880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f38a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f38c0 4d 70 72 41 64 6d 69 6e 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 MprAdminBufferFree.mprapi.dll.mp
1f38e0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f3900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
1f3920 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e d.....(.......MprAdminConnection
1f3940 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c ClearStats.mprapi.dll.mprapi.dll
1f3960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3980 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1f39a0 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6d 70 72 ......MprAdminConnectionEnum.mpr
1f39c0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f39e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f3a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
1f3a20 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 ConnectionEnumEx.mprapi.dll.mpra
1f3a40 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f3a60 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
1f3a80 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 ....%.......MprAdminConnectionGe
1f3aa0 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
1f3ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f3ae0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1f3b00 04 00 4d 70 72 41 64 6d 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 47 65 74 49 6e 66 6f 45 78 00 6d 70 ..MprAdminConnectionGetInfoEx.mp
1f3b20 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
1f3b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1f3b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.............MprAdm
1f3b80 69 6e 43 6f 6e 6e 65 63 74 69 6f 6e 52 65 6d 6f 76 65 51 75 61 72 61 6e 74 69 6e 65 00 6d 70 72 inConnectionRemoveQuarantine.mpr
1f3ba0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f3bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 ....0.....0.....644.....72......
1f3be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....4.......MprAdmin
1f3c00 44 65 72 65 67 69 73 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e DeregisterConnectionNotification
1f3c20 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f3c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1f3c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.............MprA
1f3c80 64 6d 69 6e 44 65 76 69 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 dminDeviceEnum.mprapi.dll.mprapi
1f3ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f3cc0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
1f3ce0 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 45 73 74 61 62 6c 69 73 68 44 6f 6d 61 69 ..,.......MprAdminEstablishDomai
1f3d00 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c nRasServer.mprapi.dll.mprapi.dll
1f3d20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f3d40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
1f3d60 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 6d 70 72 ......MprAdminGetErrorString.mpr
1f3d80 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f3da0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
1f3dc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.............MprAdmin
1f3de0 47 65 74 50 44 43 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 GetPDCServer.mprapi.dll.mprapi.d
1f3e00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f3e20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
1f3e40 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 6f 6e 6e 65 63 74 $.......MprAdminInterfaceConnect
1f3e60 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f3e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
1f3ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....#.......MprA
1f3ec0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a dminInterfaceCreate.mprapi.dll..
1f3ee0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f3f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
1f3f20 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....#.......MprAdminInterfac
1f3f40 65 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 eDelete.mprapi.dll..mprapi.dll/.
1f3f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f3f80 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
1f3fa0 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 47 65 74 49 6e ....MprAdminInterfaceDeviceGetIn
1f3fc0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.mprapi.dll.mprapi.dll/.....0.
1f3fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
1f4000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 70 ........`.......d.....*.......Mp
1f4020 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 44 65 76 69 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 rAdminInterfaceDeviceSetInfo.mpr
1f4040 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f4060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
1f4080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....'.......MprAdmin
1f40a0 49 6e 74 65 72 66 61 63 65 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a InterfaceDisconnect.mprapi.dll..
1f40c0 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f40e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1f4100 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 ..d.....!.......MprAdminInterfac
1f4120 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 eEnum.mprapi.dll..mprapi.dll/...
1f4140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4160 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
1f4180 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c ..MprAdminInterfaceGetCredential
1f41a0 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.mprapi.dll..mprapi.dll/.....0.
1f41c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f41e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 ........`.......d.....-.......Mp
1f4200 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 rAdminInterfaceGetCredentialsEx.
1f4220 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f4240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1f4260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....,.......MprA
1f4280 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 dminInterfaceGetCustomInfoEx.mpr
1f42a0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f42c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1f42e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....&.......MprAdmin
1f4300 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 InterfaceGetHandle.mprapi.dll.mp
1f4320 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f4340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
1f4360 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 47 d.....$.......MprAdminInterfaceG
1f4380 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
1f43a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f43c0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
1f43e0 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 51 75 65 72 79 55 70 64 61 74 65 52 65 ..MprAdminInterfaceQueryUpdateRe
1f4400 73 75 6c 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 sult.mprapi.dll.mprapi.dll/.....
1f4420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f4440 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1f4460 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 MprAdminInterfaceSetCredentials.
1f4480 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f44a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
1f44c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....-.......MprA
1f44e0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 45 78 00 6d 70 dminInterfaceSetCredentialsEx.mp
1f4500 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rapi.dll..mprapi.dll/.....0.....
1f4520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1f4540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 70 72 41 64 6d ....`.......d.....,.......MprAdm
1f4560 69 6e 49 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 inInterfaceSetCustomInfoEx.mprap
1f4580 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f45a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f45c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e `.......d.....$.......MprAdminIn
1f45e0 74 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 terfaceSetInfo.mprapi.dll.mprapi
1f4600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4620 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
1f4640 00 00 29 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 ..).......MprAdminInterfaceTrans
1f4660 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 portAdd.mprapi.dll..mprapi.dll/.
1f4680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f46a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
1f46c0 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 ....MprAdminInterfaceTransportGe
1f46e0 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
1f4700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4720 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
1f4740 04 00 4d 70 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f ..MprAdminInterfaceTransportRemo
1f4760 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ve.mprapi.dll.mprapi.dll/.....0.
1f4780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f47a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 ........`.......d.....-.......Mp
1f47c0 72 41 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 rAdminInterfaceTransportSetInfo.
1f47e0 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f4800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
1f4820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....0.......MprA
1f4840 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 49 6e 66 6f dminInterfaceUpdatePhonebookInfo
1f4860 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f4880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
1f48a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....).......MprA
1f48c0 64 6d 69 6e 49 6e 74 65 72 66 61 63 65 55 70 64 61 74 65 52 6f 75 74 65 73 00 6d 70 72 61 70 69 dminInterfaceUpdateRoutes.mprapi
1f48e0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f4900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
1f4920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 `.......d.....%.......MprAdminIs
1f4940 44 6f 6d 61 69 6e 52 61 73 53 65 72 76 65 72 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 DomainRasServer.mprapi.dll..mpra
1f4960 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f4980 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1f49a0 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 49 6e 69 ....(.......MprAdminIsServiceIni
1f49c0 74 69 61 6c 69 7a 65 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tialized.mprapi.dll.mprapi.dll/.
1f49e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f4a00 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f4a20 00 00 04 00 4d 70 72 41 64 6d 69 6e 49 73 53 65 72 76 69 63 65 52 75 6e 6e 69 6e 67 00 6d 70 72 ....MprAdminIsServiceRunning.mpr
1f4a40 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f4a60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
1f4a80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....!.......MprAdmin
1f4aa0 4d 49 42 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 MIBBufferFree.mprapi.dll..mprapi
1f4ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4ae0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
1f4b00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 43 72 65 61 74 65 ..".......MprAdminMIBEntryCreate
1f4b20 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .mprapi.dll.mprapi.dll/.....0...
1f4b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
1f4b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....".......MprA
1f4b80 64 6d 69 6e 4d 49 42 45 6e 74 72 79 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 dminMIBEntryDelete.mprapi.dll.mp
1f4ba0 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rapi.dll/.....0...........0.....
1f4bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
1f4be0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 d.............MprAdminMIBEntryGe
1f4c00 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.mprapi.dll..mprapi.dll/.....0.
1f4c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
1f4c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 ........`.......d.....$.......Mp
1f4c60 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 47 65 74 46 69 72 73 74 00 6d 70 72 61 70 69 2e 64 6c rAdminMIBEntryGetFirst.mprapi.dl
1f4c80 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f4ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1f4cc0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 ....d.....#.......MprAdminMIBEnt
1f4ce0 72 79 47 65 74 4e 65 78 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c ryGetNext.mprapi.dll..mprapi.dll
1f4d00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4d20 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
1f4d40 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 45 6e 74 72 79 53 65 74 00 6d 70 72 61 70 69 ......MprAdminMIBEntrySet.mprapi
1f4d60 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f4d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f4da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 `.......d.....$.......MprAdminMI
1f4dc0 42 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 BServerConnect.mprapi.dll.mprapi
1f4de0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f4e00 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1f4e20 00 00 27 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 4d 49 42 53 65 72 76 65 72 44 69 73 63 6f ..'.......MprAdminMIBServerDisco
1f4e40 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 nnect.mprapi.dll..mprapi.dll/...
1f4e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f4e80 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f4ea0 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 43 6c 65 61 72 53 74 61 74 73 00 6d 70 72 61 70 69 2e ..MprAdminPortClearStats.mprapi.
1f4ec0 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mprapi.dll/.....0...........
1f4ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f4f00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 ......d.....".......MprAdminPort
1f4f20 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c Disconnect.mprapi.dll.mprapi.dll
1f4f40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f4f60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
1f4f80 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c ......MprAdminPortEnum.mprapi.dl
1f4fa0 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f4fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
1f4fe0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 47 65 ....d.............MprAdminPortGe
1f5000 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 tInfo.mprapi.dll..mprapi.dll/...
1f5020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f5040 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f5060 04 00 4d 70 72 41 64 6d 69 6e 50 6f 72 74 52 65 73 65 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a ..MprAdminPortReset.mprapi.dll..
1f5080 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f50a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1f50c0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 52 65 67 69 73 74 65 72 ..d.....2.......MprAdminRegister
1f50e0 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6d 70 72 61 70 69 2e 64 6c ConnectionNotification.mprapi.dl
1f5100 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mprapi.dll/.....0...........0.
1f5120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
1f5140 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 6e 64 55 73 ....d.....#.......MprAdminSendUs
1f5160 65 72 4d 65 73 73 61 67 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c erMessage.mprapi.dll..mprapi.dll
1f5180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f51a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
1f51c0 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 43 6f 6e 6e 65 63 74 00 6d 70 72 61 ......MprAdminServerConnect.mpra
1f51e0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f5200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
1f5220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.....$.......MprAdmin
1f5240 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 ServerDisconnect.mprapi.dll.mpra
1f5260 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f5280 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1f52a0 00 00 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 43 72 65 ....(.......MprAdminServerGetCre
1f52c0 64 65 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 dentials.mprapi.dll.mprapi.dll/.
1f52e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f5300 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
1f5320 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 ....MprAdminServerGetInfo.mprapi
1f5340 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f5360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
1f5380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 `.......d.....#.......MprAdminSe
1f53a0 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 rverGetInfoEx.mprapi.dll..mprapi
1f53c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f53e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1f5400 00 00 28 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 43 72 65 64 65 ..(.......MprAdminServerSetCrede
1f5420 6e 74 69 61 6c 73 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 ntials.mprapi.dll.mprapi.dll/...
1f5440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f5460 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
1f5480 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 ..MprAdminServerSetInfo.mprapi.d
1f54a0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f54c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
1f54e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 53 65 72 76 ......d.....#.......MprAdminServ
1f5500 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 erSetInfoEx.mprapi.dll..mprapi.d
1f5520 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f5540 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
1f5560 23 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 #.......MprAdminTransportCreate.
1f5580 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f55a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
1f55c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 ......`.......d.....$.......MprA
1f55e0 64 6d 69 6e 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 dminTransportGetInfo.mprapi.dll.
1f5600 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f5620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1f5640 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 54 72 61 6e 73 70 6f 72 ..d.....$.......MprAdminTranspor
1f5660 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 tSetInfo.mprapi.dll.mprapi.dll/.
1f5680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f56a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f56c0 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6d 70 72 ....MprAdminUpdateConnection.mpr
1f56e0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f5700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f5720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e ..`.......d.............MprAdmin
1f5740 55 73 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 UserGetInfo.mprapi.dll..mprapi.d
1f5760 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f5780 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
1f57a0 1f 00 00 00 00 00 04 00 4d 70 72 41 64 6d 69 6e 55 73 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 ........MprAdminUserSetInfo.mpra
1f57c0 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f57e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
1f5800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.............MprConfi
1f5820 67 42 75 66 66 65 72 46 72 65 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 gBufferFree.mprapi.dll..mprapi.d
1f5840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f5860 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
1f5880 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 46 69 6c 74 65 72 47 65 74 49 6e 66 6f 00 6d ".......MprConfigFilterGetInfo.m
1f58a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f58c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1f58e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....".......MprCon
1f5900 66 69 67 46 69 6c 74 65 72 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 figFilterSetInfo.mprapi.dll.mpra
1f5920 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f5940 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
1f5960 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 47 65 74 46 72 69 65 6e 64 6c 79 ....$.......MprConfigGetFriendly
1f5980 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Name.mprapi.dll.mprapi.dll/.....
1f59a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f59c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
1f59e0 4d 70 72 43 6f 6e 66 69 67 47 65 74 47 75 69 64 4e 61 6d 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 MprConfigGetGuidName.mprapi.dll.
1f5a00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f5a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1f5a40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 ..d.....$.......MprConfigInterfa
1f5a60 63 65 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 ceCreate.mprapi.dll.mprapi.dll/.
1f5a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f5aa0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
1f5ac0 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 44 65 6c 65 74 65 00 6d 70 72 ....MprConfigInterfaceDelete.mpr
1f5ae0 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f5b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
1f5b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 ..`.......d.....".......MprConfi
1f5b40 67 49 6e 74 65 72 66 61 63 65 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 gInterfaceEnum.mprapi.dll.mprapi
1f5b60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f5b80 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
1f5ba0 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 43 ..-.......MprConfigInterfaceGetC
1f5bc0 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 ustomInfoEx.mprapi.dll..mprapi.d
1f5be0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f5c00 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
1f5c20 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 48 61 6e '.......MprConfigInterfaceGetHan
1f5c40 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dle.mprapi.dll..mprapi.dll/.....
1f5c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5c80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
1f5ca0 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 MprConfigInterfaceGetInfo.mprapi
1f5cc0 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mprapi.dll/.....0.........
1f5ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1f5d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 `.......d.....-.......MprConfigI
1f5d20 6e 74 65 72 66 61 63 65 53 65 74 43 75 73 74 6f 6d 49 6e 66 6f 45 78 00 6d 70 72 61 70 69 2e 64 nterfaceSetCustomInfoEx.mprapi.d
1f5d40 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f5d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
1f5d80 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 ......d.....%.......MprConfigInt
1f5da0 65 72 66 61 63 65 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 erfaceSetInfo.mprapi.dll..mprapi
1f5dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f5de0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
1f5e00 00 00 2a 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e ..*.......MprConfigInterfaceTran
1f5e20 73 70 6f 72 74 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 sportAdd.mprapi.dll.mprapi.dll/.
1f5e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f5e60 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1f5e80 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 45 ....MprConfigInterfaceTransportE
1f5ea0 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 num.mprapi.dll..mprapi.dll/.....
1f5ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5ee0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1f5f00 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 48 61 MprConfigInterfaceTransportGetHa
1f5f20 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ndle.mprapi.dll.mprapi.dll/.....
1f5f40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f5f60 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1f5f80 4d 70 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e MprConfigInterfaceTransportGetIn
1f5fa0 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.mprapi.dll.mprapi.dll/.....0.
1f5fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
1f5fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4d 70 ........`.......d.....-.......Mp
1f6000 72 43 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 52 65 6d 6f 76 65 00 rConfigInterfaceTransportRemove.
1f6020 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 mprapi.dll..mprapi.dll/.....0...
1f6040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1f6060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4d 70 72 43 ......`.......d.............MprC
1f6080 6f 6e 66 69 67 49 6e 74 65 72 66 61 63 65 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d onfigInterfaceTransportSetInfo.m
1f60a0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f60c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
1f60e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....!.......MprCon
1f6100 66 69 67 53 65 72 76 65 72 42 61 63 6b 75 70 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 figServerBackup.mprapi.dll..mpra
1f6120 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f6140 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1f6160 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 43 6f 6e 6e 65 ....".......MprConfigServerConne
1f6180 63 74 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.mprapi.dll.mprapi.dll/.....0.
1f61a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1f61c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 ........`.......d.....%.......Mp
1f61e0 72 43 6f 6e 66 69 67 53 65 72 76 65 72 44 69 73 63 6f 6e 6e 65 63 74 00 6d 70 72 61 70 69 2e 64 rConfigServerDisconnect.mprapi.d
1f6200 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f6220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
1f6240 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 ......d.....".......MprConfigSer
1f6260 76 65 72 47 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c verGetInfo.mprapi.dll.mprapi.dll
1f6280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
1f62a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
1f62c0 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 47 65 74 49 6e 66 6f 45 78 00 6d ......MprConfigServerGetInfoEx.m
1f62e0 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 prapi.dll.mprapi.dll/.....0.....
1f6300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
1f6320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e ....`.......d.....".......MprCon
1f6340 66 69 67 53 65 72 76 65 72 49 6e 73 74 61 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 figServerInstall.mprapi.dll.mpra
1f6360 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f6380 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
1f63a0 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 66 72 65 ....".......MprConfigServerRefre
1f63c0 73 68 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sh.mprapi.dll.mprapi.dll/.....0.
1f63e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1f6400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 ........`.......d.....".......Mp
1f6420 72 43 6f 6e 66 69 67 53 65 72 76 65 72 52 65 73 74 6f 72 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rConfigServerRestore.mprapi.dll.
1f6440 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f6460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1f6480 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 ..d.....".......MprConfigServerS
1f64a0 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 etInfo.mprapi.dll.mprapi.dll/...
1f64c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f64e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
1f6500 04 00 4d 70 72 43 6f 6e 66 69 67 53 65 72 76 65 72 53 65 74 49 6e 66 6f 45 78 00 6d 70 72 61 70 ..MprConfigServerSetInfoEx.mprap
1f6520 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.mprapi.dll/.....0.........
1f6540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f6560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 `.......d.....$.......MprConfigT
1f6580 72 61 6e 73 70 6f 72 74 43 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 ransportCreate.mprapi.dll.mprapi
1f65a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
1f65c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1f65e0 00 00 24 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 44 65 6c 65 ..$.......MprConfigTransportDele
1f6600 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 te.mprapi.dll.mprapi.dll/.....0.
1f6620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
1f6640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 70 ........`.......d.....".......Mp
1f6660 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6d 70 72 61 70 69 2e 64 6c 6c 00 rConfigTransportEnum.mprapi.dll.
1f6680 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mprapi.dll/.....0...........0...
1f66a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
1f66c0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f ..d.....'.......MprConfigTranspo
1f66e0 72 74 47 65 74 48 61 6e 64 6c 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 rtGetHandle.mprapi.dll..mprapi.d
1f6700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
1f6720 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
1f6740 25 00 00 00 00 00 04 00 4d 70 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 47 65 74 49 6e 66 %.......MprConfigTransportGetInf
1f6760 6f 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.mprapi.dll..mprapi.dll/.....0.
1f6780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1f67a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 70 ........`.......d.....%.......Mp
1f67c0 72 43 6f 6e 66 69 67 54 72 61 6e 73 70 6f 72 74 53 65 74 49 6e 66 6f 00 6d 70 72 61 70 69 2e 64 rConfigTransportSetInfo.mprapi.d
1f67e0 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mprapi.dll/.....0...........
1f6800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1f6820 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b ......d.............MprInfoBlock
1f6840 41 64 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 Add.mprapi.dll..mprapi.dll/.....
1f6860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f6880 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
1f68a0 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 46 69 6e 64 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 MprInfoBlockFind.mprapi.dll.mpra
1f68c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f68e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
1f6900 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 51 75 65 72 79 53 69 7a ....!.......MprInfoBlockQuerySiz
1f6920 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.mprapi.dll..mprapi.dll/.....0.
1f6940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
1f6960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 70 ........`.......d.............Mp
1f6980 72 49 6e 66 6f 42 6c 6f 63 6b 52 65 6d 6f 76 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 70 72 61 rInfoBlockRemove.mprapi.dll.mpra
1f69a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f69c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
1f69e0 00 00 00 00 1b 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 42 6c 6f 63 6b 53 65 74 00 6d 70 72 61 ............MprInfoBlockSet.mpra
1f6a00 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..mprapi.dll/.....0.......
1f6a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
1f6a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 43 ..`.......d.............MprInfoC
1f6a60 72 65 61 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 reate.mprapi.dll..mprapi.dll/...
1f6a80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f6aa0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
1f6ac0 04 00 4d 70 72 49 6e 66 6f 44 65 6c 65 74 65 00 6d 70 72 61 70 69 2e 64 6c 6c 00 0a 6d 70 72 61 ..MprInfoDelete.mprapi.dll..mpra
1f6ae0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
1f6b00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
1f6b20 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 44 75 70 6c 69 63 61 74 65 00 6d 70 72 ............MprInfoDuplicate.mpr
1f6b40 61 70 69 2e 64 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.mprapi.dll/.....0.......
1f6b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
1f6b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 70 72 49 6e 66 6f 52 ..`.......d.............MprInfoR
1f6ba0 65 6d 6f 76 65 41 6c 6c 00 6d 70 72 61 70 69 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 emoveAll.mprapi.dll.mrmsupport.d
1f6bc0 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
1f6be0 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 ....379.......`.d...............
1f6c00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1f6c20 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 ........@.0..idata$6............
1f6c40 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1f6c60 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1f6c80 04 00 00 00 02 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ......mrmsupport.dll............
1f6ca0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
1f6cc0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
1f6ce0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....#............
1f6d00 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....<.............X...__IMPORT_
1f6d20 44 45 53 43 52 49 50 54 4f 52 5f 6d 72 6d 73 75 70 70 6f 72 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 DESCRIPTOR_mrmsupport.__NULL_IMP
1f6d40 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f ORT_DESCRIPTOR..mrmsupport_NULL_
1f6d60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 THUNK_DATA..mrmsupport.dll/.0...
1f6d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
1f6da0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
1f6dc0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
1f6de0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
1f6e00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
1f6e20 52 49 50 54 4f 52 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 RIPTOR..mrmsupport.dll/.0.......
1f6e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 ....0.....0.....644.....166.....
1f6e60 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
1f6e80 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
1f6ea0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
1f6ec0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
1f6ee0 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 6d 72 6d 73 75 70 70 6f 72 74 5f 4e 55 4c 4c 5f 54 ...............mrmsupport_NULL_T
1f6f00 48 55 4e 4b 5f 44 41 54 41 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 HUNK_DATA.mrmsupport.dll/.0.....
1f6f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1f6f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
1f6f60 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a ResourceIndexer.mrmsupport.dll..
1f6f80 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f6fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
1f6fc0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 6e 64 65 78 65 64 52 65 ..d.....%.......DestroyIndexedRe
1f6fe0 73 75 6c 74 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 sults.mrmsupport.dll..mrmsupport
1f7000 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f7020 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
1f7040 00 00 00 00 04 00 44 65 73 74 72 6f 79 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 00 6d 72 6d ......DestroyResourceIndexer.mrm
1f7060 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 support.dll.mrmsupport.dll/.0...
1f7080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1f70a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 64 65 ......`.......d.............Inde
1f70c0 78 46 69 6c 65 50 61 74 68 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 xFilePath.mrmsupport.dll..mrmsup
1f70e0 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 port.dll/.0...........0.....0...
1f7100 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
1f7120 00 00 1f 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 43 6f 6e 66 69 67 00 6d 72 6d 73 75 70 ..........MrmCreateConfig.mrmsup
1f7140 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 port.dll..mrmsupport.dll/.0.....
1f7160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1f7180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 72 6d 43 72 65 ....`.......d.....'.......MrmCre
1f71a0 61 74 65 43 6f 6e 66 69 67 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c ateConfigInMemory.mrmsupport.dll
1f71c0 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mrmsupport.dll/.0...........0.
1f71e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
1f7200 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 ....d.....%.......MrmCreateResou
1f7220 72 63 65 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f rceFile.mrmsupport.dll..mrmsuppo
1f7240 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f7260 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1f7280 2d 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 49 6e 4d -.......MrmCreateResourceFileInM
1f72a0 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 emory.mrmsupport.dll..mrmsupport
1f72c0 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f72e0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
1f7300 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 46 69 6c 65 57 69 74 68 43 ......MrmCreateResourceFileWithC
1f7320 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f hecksum.mrmsupport.dll..mrmsuppo
1f7340 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f7360 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
1f7380 28 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 (.......MrmCreateResourceIndexer
1f73a0 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 .mrmsupport.dll.mrmsupport.dll/.
1f73c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f73e0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
1f7400 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 MrmCreateResourceIndexerFromPrev
1f7420 69 6f 75 73 50 72 69 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 iousPriData.mrmsupport.dll..mrms
1f7440 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f7460 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....79........`.......d.
1f7480 00 00 00 00 3b 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 ....;.......MrmCreateResourceInd
1f74a0 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f exerFromPreviousPriFile.mrmsuppo
1f74c0 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.0.......
1f74e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
1f7500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 ..`.......d.....>.......MrmCreat
1f7520 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 eResourceIndexerFromPreviousSche
1f7540 6d 61 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 maData.mrmsupport.dll.mrmsupport
1f7560 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f7580 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 4.....82........`.......d.....>.
1f75a0 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 46 72 ......MrmCreateResourceIndexerFr
1f75c0 6f 6d 50 72 65 76 69 6f 75 73 53 63 68 65 6d 61 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 74 2e omPreviousSchemaFile.mrmsupport.
1f75e0 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mrmsupport.dll/.0...........
1f7600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1f7620 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 4d 72 6d 43 72 65 61 74 65 52 65 73 ......d.....1.......MrmCreateRes
1f7640 6f 75 72 63 65 49 6e 64 65 78 65 72 57 69 74 68 46 6c 61 67 73 00 6d 72 6d 73 75 70 70 6f 72 74 ourceIndexerWithFlags.mrmsupport
1f7660 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..mrmsupport.dll/.0.........
1f7680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
1f76a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 72 6d 44 65 73 74 72 6f 79 `.......d.....,.......MrmDestroy
1f76c0 49 6e 64 65 78 65 72 41 6e 64 4d 65 73 73 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c IndexerAndMessages.mrmsupport.dl
1f76e0 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mrmsupport.dll/.0...........0.
1f7700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1f7720 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 44 61 74 61 ....d.....&.......MrmDumpPriData
1f7740 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f InMemory.mrmsupport.dll.mrmsuppo
1f7760 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 rt.dll/.0...........0.....0.....
1f7780 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1f77a0 1e 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 ........MrmDumpPriFile.mrmsuppor
1f77c0 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.0.........
1f77e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
1f7800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 72 6d 44 75 6d 70 50 72 69 `.......d.....&.......MrmDumpPri
1f7820 46 69 6c 65 49 6e 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 FileInMemory.mrmsupport.dll.mrms
1f7840 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 upport.dll/.0...........0.....0.
1f7860 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1f7880 00 00 00 00 1d 00 00 00 00 00 04 00 4d 72 6d 46 72 65 65 4d 65 6d 6f 72 79 00 6d 72 6d 73 75 70 ............MrmFreeMemory.mrmsup
1f78a0 70 6f 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 port.dll..mrmsupport.dll/.0.....
1f78c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
1f78e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 72 6d 47 65 74 ....`.......d.....,.......MrmGet
1f7900 50 72 69 46 69 6c 65 43 6f 6e 74 65 6e 74 43 68 65 63 6b 73 75 6d 00 6d 72 6d 73 75 70 70 6f 72 PriFileContentChecksum.mrmsuppor
1f7920 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.0.........
1f7940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
1f7960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 45 6d `.......d.....$.......MrmIndexEm
1f7980 62 65 64 64 65 64 44 61 74 61 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 beddedData.mrmsupport.dll.mrmsup
1f79a0 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 port.dll/.0...........0.....0...
1f79c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
1f79e0 00 00 1c 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 6c 65 00 6d 72 6d 73 75 70 70 6f 72 ..........MrmIndexFile.mrmsuppor
1f7a00 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 t.dll.mrmsupport.dll/.0.........
1f7a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
1f7a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 46 69 `.......d.....*.......MrmIndexFi
1f7a60 6c 65 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 leAutoQualifiers.mrmsupport.dll.
1f7a80 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mrmsupport.dll/.0...........0...
1f7aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
1f7ac0 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 52 65 73 6f 75 72 63 65 ..d.....7.......MrmIndexResource
1f7ae0 43 6f 6e 74 61 69 6e 65 72 41 75 74 6f 51 75 61 6c 69 66 69 65 72 73 00 6d 72 6d 73 75 70 70 6f ContainerAutoQualifiers.mrmsuppo
1f7b00 72 74 2e 64 6c 6c 00 0a 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 rt.dll..mrmsupport.dll/.0.......
1f7b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f7b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 72 6d 49 6e 64 65 78 ..`.......d.............MrmIndex
1f7b60 53 74 72 69 6e 67 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 72 6d 73 75 70 70 6f 72 74 String.mrmsupport.dll.mrmsupport
1f7b80 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
1f7ba0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
1f7bc0 00 00 00 00 04 00 4d 72 6d 50 65 65 6b 52 65 73 6f 75 72 63 65 49 6e 64 65 78 65 72 4d 65 73 73 ......MrmPeekResourceIndexerMess
1f7be0 61 67 65 73 00 6d 72 6d 73 75 70 70 6f 72 74 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f ages.mrmsupport.dll.msacm32.dll/
1f7c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f7c20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 ....370.......`.d...............
1f7c40 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
1f7c60 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ........@.0..idata$6............
1f7c80 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
1f7ca0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
1f7cc0 04 00 00 00 02 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ......msacm32.dll...............
1f7ce0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
1f7d00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
1f7d20 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
1f7d40 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..9.............R...__IMPORT_DES
1f7d60 43 52 49 50 54 4f 52 5f 6d 73 61 63 6d 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 CRIPTOR_msacm32.__NULL_IMPORT_DE
1f7d80 53 43 52 49 50 54 4f 52 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 SCRIPTOR..msacm32_NULL_THUNK_DAT
1f7da0 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.msacm32.dll/....0...........0.
1f7dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
1f7de0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
1f7e00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
1f7e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1f7e40 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
1f7e60 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f7e80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....163.......`.d.....
1f7ea0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
1f7ec0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
1f7ee0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
1f7f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
1f7f20 1d 00 00 00 7f 6d 73 61 63 6d 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 .....msacm32_NULL_THUNK_DATA..ms
1f7f40 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f7f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
1f7f80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 41 64 64 41 00 6d 73 61 63 d.............acmDriverAddA.msac
1f7fa0 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
1f7fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
1f7fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 ..`.......d.............acmDrive
1f8000 72 41 64 64 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 rAddW.msacm32.dll.msacm32.dll/..
1f8020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8040 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1f8060 04 00 61 63 6d 44 72 69 76 65 72 43 6c 6f 73 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmDriverClose.msacm32.dll..ms
1f8080 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f80a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f80c0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 44 65 74 61 69 6c 73 41 00 d.............acmDriverDetailsA.
1f80e0 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f8100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
1f8120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
1f8140 72 69 76 65 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 riverDetailsW.msacm32.dll.msacm3
1f8160 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f8180 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1f81a0 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 45 6e 75 6d 00 6d 73 61 63 6d 33 32 2e ..........acmDriverEnum.msacm32.
1f81c0 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....0...........
1f81e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
1f8200 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 49 44 00 ......d.............acmDriverID.
1f8220 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f8240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1f8260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 44 ......`.......d.............acmD
1f8280 72 69 76 65 72 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 riverMessage.msacm32.dll..msacm3
1f82a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f82c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
1f82e0 00 00 1a 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 4f 70 65 6e 00 6d 73 61 63 6d 33 32 2e ..........acmDriverOpen.msacm32.
1f8300 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msacm32.dll/....0...........
1f8320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
1f8340 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 44 72 69 76 65 72 50 72 69 ......d.............acmDriverPri
1f8360 6f 72 69 74 79 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ority.msacm32.dll.msacm32.dll/..
1f8380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f83a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
1f83c0 04 00 61 63 6d 44 72 69 76 65 72 52 65 6d 6f 76 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 ..acmDriverRemove.msacm32.dll.ms
1f83e0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f8400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1f8420 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 43 68 6f 6f 73 65 41 00 6d d.............acmFilterChooseA.m
1f8440 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
1f8460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
1f8480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.............acmF
1f84a0 69 6c 74 65 72 43 68 6f 6f 73 65 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 ilterChooseW.msacm32.dll..msacm3
1f84c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f84e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
1f8500 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 44 65 74 61 69 6c 73 41 00 6d 73 61 63 ..........acmFilterDetailsA.msac
1f8520 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 m32.dll.msacm32.dll/....0.......
1f8540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
1f8560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 ..`.......d.............acmFilte
1f8580 72 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c rDetailsW.msacm32.dll.msacm32.dl
1f85a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f85c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
1f85e0 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c ......acmFilterEnumA.msacm32.dll
1f8600 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msacm32.dll/....0...........0.
1f8620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
1f8640 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 45 6e 75 6d 57 ....d.............acmFilterEnumW
1f8660 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msacm32.dll..msacm32.dll/....0.
1f8680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
1f86a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 ........`.......d.....!.......ac
1f86c0 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a mFilterTagDetailsA.msacm32.dll..
1f86e0 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f8700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
1f8720 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 44 65 74 61 ..d.....!.......acmFilterTagDeta
1f8740 69 6c 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 ilsW.msacm32.dll..msacm32.dll/..
1f8760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8780 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
1f87a0 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 ..acmFilterTagEnumA.msacm32.dll.
1f87c0 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msacm32.dll/....0...........0...
1f87e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
1f8800 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 69 6c 74 65 72 54 61 67 45 6e 75 6d ..d.............acmFilterTagEnum
1f8820 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 W.msacm32.dll.msacm32.dll/....0.
1f8840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
1f8860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 ........`.......d.............ac
1f8880 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 mFormatChooseA.msacm32.dll..msac
1f88a0 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m32.dll/....0...........0.....0.
1f88c0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
1f88e0 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 43 68 6f 6f 73 65 57 00 6d 73 61 ............acmFormatChooseW.msa
1f8900 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cm32.dll..msacm32.dll/....0.....
1f8920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
1f8940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 ....`.......d.............acmFor
1f8960 6d 61 74 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e matDetailsA.msacm32.dll.msacm32.
1f8980 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f89a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
1f89c0 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 44 65 74 61 69 6c 73 57 00 6d 73 61 63 6d 33 ........acmFormatDetailsW.msacm3
1f89e0 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.msacm32.dll/....0.........
1f8a00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
1f8a20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 45 `.......d.............acmFormatE
1f8a40 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 numA.msacm32.dll..msacm32.dll/..
1f8a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f8a80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
1f8aa0 04 00 61 63 6d 46 6f 72 6d 61 74 45 6e 75 6d 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ..acmFormatEnumW.msacm32.dll..ms
1f8ac0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f8ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
1f8b00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 53 75 67 67 65 73 74 00 6d d.............acmFormatSuggest.m
1f8b20 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sacm32.dll..msacm32.dll/....0...
1f8b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
1f8b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 ......`.......d.....!.......acmF
1f8b80 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c 73 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ormatTagDetailsA.msacm32.dll..ms
1f8ba0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f8bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
1f8be0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 44 65 74 61 69 6c d.....!.......acmFormatTagDetail
1f8c00 73 57 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 sW.msacm32.dll..msacm32.dll/....
1f8c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8c40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
1f8c60 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 41 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 acmFormatTagEnumA.msacm32.dll.ms
1f8c80 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f8ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
1f8cc0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 61 63 6d 46 6f 72 6d 61 74 54 61 67 45 6e 75 6d 57 00 d.............acmFormatTagEnumW.
1f8ce0 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msacm32.dll.msacm32.dll/....0...
1f8d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
1f8d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 47 ......`.......d.............acmG
1f8d40 65 74 56 65 72 73 69 6f 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c etVersion.msacm32.dll.msacm32.dl
1f8d60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1f8d80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
1f8da0 00 00 00 00 04 00 61 63 6d 4d 65 74 72 69 63 73 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 ......acmMetrics.msacm32.dll..ms
1f8dc0 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 acm32.dll/....0...........0.....
1f8de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
1f8e00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 43 6c 6f 73 65 00 6d 73 61 d.............acmStreamClose.msa
1f8e20 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cm32.dll..msacm32.dll/....0.....
1f8e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
1f8e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 ....`.......d.............acmStr
1f8e80 65 61 6d 43 6f 6e 76 65 72 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e eamConvert.msacm32.dll..msacm32.
1f8ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f8ec0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
1f8ee0 1d 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4d 65 73 73 61 67 65 00 6d 73 61 63 6d 33 32 ........acmStreamMessage.msacm32
1f8f00 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msacm32.dll/....0.........
1f8f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
1f8f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 4f `.......d.............acmStreamO
1f8f60 70 65 6e 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 pen.msacm32.dll.msacm32.dll/....
1f8f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f8fa0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
1f8fc0 61 63 6d 53 74 72 65 61 6d 50 72 65 70 61 72 65 48 65 61 64 65 72 00 6d 73 61 63 6d 33 32 2e 64 acmStreamPrepareHeader.msacm32.d
1f8fe0 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msacm32.dll/....0...........
1f9000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
1f9020 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 52 65 73 ......d.............acmStreamRes
1f9040 65 74 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 63 6d 33 32 2e 64 6c 6c 2f 20 20 20 20 et.msacm32.dll..msacm32.dll/....
1f9060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9080 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
1f90a0 61 63 6d 53 74 72 65 61 6d 53 69 7a 65 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 6d 73 61 63 6d 33 acmStreamSize.msacm32.dll.msacm3
1f90c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
1f90e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1f9100 00 00 25 00 00 00 00 00 04 00 61 63 6d 53 74 72 65 61 6d 55 6e 70 72 65 70 61 72 65 48 65 61 64 ..%.......acmStreamUnprepareHead
1f9120 65 72 00 6d 73 61 63 6d 33 32 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 er.msacm32.dll..msajapi.dll/....
1f9140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f9160 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
1f9180 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
1f91a0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
1f91c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
1f91e0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
1f9200 02 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..msajapi.dll...................
1f9220 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
1f9240 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
1f9260 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
1f9280 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
1f92a0 54 4f 52 5f 6d 73 61 6a 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_msajapi.__NULL_IMPORT_DESCRI
1f92c0 50 54 4f 52 00 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 PTOR..msajapi_NULL_THUNK_DATA.ms
1f92e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
1f9320 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
1f9340 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
1f9360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1f9380 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 61 6a 61 70 __NULL_IMPORT_DESCRIPTOR..msajap
1f93a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f93c0 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
1f93e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
1f9400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
1f9420 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
1f9440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
1f9460 7f 6d 73 61 6a 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 61 6a 61 70 .msajapi_NULL_THUNK_DATA..msajap
1f9480 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1f94a0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1f94c0 00 00 27 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 41 63 63 65 70 74 42 75 73 43 6f 6e 6e 65 63 ..'.......AllJoynAcceptBusConnec
1f94e0 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
1f9500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f9520 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
1f9540 04 00 41 6c 6c 4a 6f 79 6e 43 6c 6f 73 65 42 75 73 48 61 6e 64 6c 65 00 6d 73 61 6a 61 70 69 2e ..AllJoynCloseBusHandle.msajapi.
1f9560 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1f9580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
1f95a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 6f 6e 6e 65 ......d.............AllJoynConne
1f95c0 63 74 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ctToBus.msajapi.dll.msajapi.dll/
1f95e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f9600 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
1f9620 00 00 04 00 41 6c 6c 4a 6f 79 6e 43 72 65 61 74 65 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ....AllJoynCreateBus.msajapi.dll
1f9640 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f9660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
1f9680 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 45 6e 75 6d 45 76 65 ....d.............AllJoynEnumEve
1f96a0 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nts.msajapi.dll.msajapi.dll/....
1f96c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1f96e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
1f9700 41 6c 6c 4a 6f 79 6e 45 76 65 6e 74 53 65 6c 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a AllJoynEventSelect.msajapi.dll..
1f9720 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f9740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
1f9760 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 6c 6c 4a 6f 79 6e 52 65 63 65 69 76 65 46 72 ..d.....".......AllJoynReceiveFr
1f9780 6f 6d 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 omBus.msajapi.dll.msajapi.dll/..
1f97a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1f97c0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
1f97e0 04 00 41 6c 6c 4a 6f 79 6e 53 65 6e 64 54 6f 42 75 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ..AllJoynSendToBus.msajapi.dll..
1f9800 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f9820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
1f9840 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 51 43 43 5f 53 74 61 74 75 73 54 65 78 74 00 6d ..d.............QCC_StatusText.m
1f9860 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1f9880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1f98a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
1f98c0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_aboutdata_create.msajapi.dll
1f98e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1f9900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
1f9920 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....+.......alljoyn_aboutd
1f9940 61 74 61 5f 63 72 65 61 74 65 5f 65 6d 70 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ata_create_empty.msajapi.dll..ms
1f9960 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
1f99a0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....*.......alljoyn_aboutdata_
1f99c0 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e create_full.msajapi.dll.msajapi.
1f99e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9a00 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
1f9a20 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 /.......alljoyn_aboutdata_create
1f9a40 66 72 6f 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e frommsgarg.msajapi.dll..msajapi.
1f9a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1f9a80 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
1f9aa0 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 63 72 65 61 74 65 ,.......alljoyn_aboutdata_create
1f9ac0 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f fromxml.msajapi.dll.msajapi.dll/
1f9ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1f9b00 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1f9b20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 64 65 73 74 72 6f 79 00 6d 73 ....alljoyn_aboutdata_destroy.ms
1f9b40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1f9b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
1f9b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....+.......alljoy
1f9ba0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 n_aboutdata_getaboutdata.msajapi
1f9bc0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f9be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1f9c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....3.......alljoyn_ab
1f9c20 6f 75 74 64 61 74 61 5f 67 65 74 61 6a 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 outdata_getajsoftwareversion.msa
1f9c40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1f9c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1f9c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
1f9ca0 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 6e 6e 6f 75 6e 63 65 64 61 62 6f 75 74 64 61 74 n_aboutdata_getannouncedaboutdat
1f9cc0 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 a.msajapi.dll.msajapi.dll/....0.
1f9ce0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
1f9d00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c ........`.......d.....'.......al
1f9d20 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 ljoyn_aboutdata_getappid.msajapi
1f9d40 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f9d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1f9d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....).......alljoyn_ab
1f9da0 6f 75 74 64 61 74 61 5f 67 65 74 61 70 70 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outdata_getappname.msajapi.dll..
1f9dc0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1f9de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
1f9e00 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 ..d.....3.......alljoyn_aboutdat
1f9e20 61 5f 67 65 74 64 61 74 65 6f 66 6d 61 6e 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 a_getdateofmanufacture.msajapi.d
1f9e40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1f9e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1f9e80 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....1.......alljoyn_abou
1f9ea0 74 64 61 74 61 5f 67 65 74 64 65 66 61 75 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 tdata_getdefaultlanguage.msajapi
1f9ec0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1f9ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
1f9f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....-.......alljoyn_ab
1f9f20 6f 75 74 64 61 74 61 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 outdata_getdescription.msajapi.d
1f9f40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1f9f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
1f9f80 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....*.......alljoyn_abou
1f9fa0 74 64 61 74 61 5f 67 65 74 64 65 76 69 63 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 tdata_getdeviceid.msajapi.dll.ms
1f9fc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1f9fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
1fa000 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....,.......alljoyn_aboutdata_
1fa020 67 65 74 64 65 76 69 63 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getdevicename.msajapi.dll.msajap
1fa040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fa060 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
1fa080 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 ..'.......alljoyn_aboutdata_getf
1fa0a0 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ield.msajapi.dll..msajapi.dll/..
1fa0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fa0e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
1fa100 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 00 6d 73 ..alljoyn_aboutdata_getfields.ms
1fa120 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
1fa160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....0.......alljoy
1fa180 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 66 69 65 6c 64 73 69 67 6e 61 74 75 72 65 00 6d 73 n_aboutdata_getfieldsignature.ms
1fa1a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa1c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1fa1e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
1fa200 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d n_aboutdata_gethardwareversion.m
1fa220 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fa240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1fa260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
1fa280 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 oyn_aboutdata_getmanufacturer.ms
1fa2a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
1fa2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....-.......alljoy
1fa300 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 n_aboutdata_getmodelnumber.msaja
1fa320 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fa340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 ....0.....0.....644.....69......
1fa360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....1.......alljoyn_
1fa380 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 aboutdata_getsoftwareversion.msa
1fa3a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fa3c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1fa3e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
1fa400 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 n_aboutdata_getsupportedlanguage
1fa420 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
1fa440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
1fa460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c ........`.......d.....,.......al
1fa480 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 67 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 ljoyn_aboutdata_getsupporturl.ms
1fa4a0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fa4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1fa4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
1fa500 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 61 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 n_aboutdata_isfieldannounced.msa
1fa520 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fa540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1fa560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
1fa580 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 6c 6f 63 61 6c 69 7a 65 64 00 6d 73 61 n_aboutdata_isfieldlocalized.msa
1fa5a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fa5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
1fa5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
1fa600 6e 5f 61 62 6f 75 74 64 61 74 61 5f 69 73 66 69 65 6c 64 72 65 71 75 69 72 65 64 00 6d 73 61 6a n_aboutdata_isfieldrequired.msaj
1fa620 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fa640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1fa660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
1fa680 61 62 6f 75 74 64 61 74 61 5f 69 73 76 61 6c 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 aboutdata_isvalid.msajapi.dll.ms
1fa6a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fa6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1fa6e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f d.....'.......alljoyn_aboutdata_
1fa700 73 65 74 61 70 70 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c setappid.msajapi.dll..msajapi.dl
1fa720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa740 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
1fa760 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 69 64 ......alljoyn_aboutdata_setappid
1fa780 5f 66 72 6f 6d 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e _fromstring.msajapi.dll.msajapi.
1fa7a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa7c0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
1fa7e0 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 61 70 70 ).......alljoyn_aboutdata_setapp
1fa800 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 name.msajapi.dll..msajapi.dll/..
1fa820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fa840 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
1fa860 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 61 74 65 6f 66 6d 61 6e ..alljoyn_aboutdata_setdateofman
1fa880 75 66 61 63 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ufacture.msajapi.dll..msajapi.dl
1fa8a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa8c0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
1fa8e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 66 61 75 ......alljoyn_aboutdata_setdefau
1fa900 6c 74 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e ltlanguage.msajapi.dll..msajapi.
1fa920 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fa940 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
1fa960 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 73 -.......alljoyn_aboutdata_setdes
1fa980 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c cription.msajapi.dll..msajapi.dl
1fa9a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fa9c0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1fa9e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 ......alljoyn_aboutdata_setdevic
1faa00 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eid.msajapi.dll.msajapi.dll/....
1faa20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1faa40 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
1faa60 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 64 65 76 69 63 65 6e 61 6d 65 00 alljoyn_aboutdata_setdevicename.
1faa80 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1faaa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
1faac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....'.......allj
1faae0 6f 79 6e 5f 61 62 6f 75 74 64 61 74 61 5f 73 65 74 66 69 65 6c 64 00 6d 73 61 6a 61 70 69 2e 64 oyn_aboutdata_setfield.msajapi.d
1fab00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fab20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1fab40 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....1.......alljoyn_abou
1fab60 74 64 61 74 61 5f 73 65 74 68 61 72 64 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 tdata_sethardwareversion.msajapi
1fab80 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1faba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1fabc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.............alljoyn_ab
1fabe0 6f 75 74 64 61 74 61 5f 73 65 74 6d 61 6e 75 66 61 63 74 75 72 65 72 00 6d 73 61 6a 61 70 69 2e outdata_setmanufacturer.msajapi.
1fac00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fac20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1fac40 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....-.......alljoyn_abou
1fac60 74 64 61 74 61 5f 73 65 74 6d 6f 64 65 6c 6e 75 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdata_setmodelnumber.msajapi.dll
1fac80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1faca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
1facc0 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.....1.......alljoyn_aboutd
1face0 61 74 61 5f 73 65 74 73 6f 66 74 77 61 72 65 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 ata_setsoftwareversion.msajapi.d
1fad00 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fad20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
1fad40 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....3.......alljoyn_abou
1fad60 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 65 64 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 tdata_setsupportedlanguage.msaja
1fad80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fada0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
1fadc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
1fade0 61 62 6f 75 74 64 61 74 61 5f 73 65 74 73 75 70 70 6f 72 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e aboutdata_setsupporturl.msajapi.
1fae00 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fae20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
1fae40 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....-.......alljoyn_abou
1fae60 74 64 61 74 61 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c tdatalistener_create.msajapi.dll
1fae80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1faea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
1faec0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 64 ....d.............alljoyn_aboutd
1faee0 61 74 61 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 atalistener_destroy.msajapi.dll.
1faf00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1faf20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
1faf40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....$.......alljoyn_aboutico
1faf60 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f n_clear.msajapi.dll.msajapi.dll/
1faf80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fafa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
1fafc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 ....alljoyn_abouticon_create.msa
1fafe0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fb000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
1fb020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
1fb040 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_abouticon_destroy.msajapi.dll.
1fb060 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fb080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
1fb0a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f ..d.....).......alljoyn_aboutico
1fb0c0 6e 5f 67 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 n_getcontent.msajapi.dll..msajap
1fb0e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fb100 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
1fb120 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 67 65 74 75 ..%.......alljoyn_abouticon_getu
1fb140 72 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rl.msajapi.dll..msajapi.dll/....
1fb160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb180 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
1fb1a0 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 00 6d 73 61 alljoyn_abouticon_setcontent.msa
1fb1c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fb1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1fb200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
1fb220 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 63 6f 6e 74 65 6e 74 5f 66 72 6f 6d 6d 73 67 61 72 n_abouticon_setcontent_frommsgar
1fb240 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 g.msajapi.dll.msajapi.dll/....0.
1fb260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1fb280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
1fb2a0 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 5f 73 65 74 75 72 6c 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_abouticon_seturl.msajapi.d
1fb2c0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fb2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1fb300 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....(.......alljoyn_abou
1fb320 74 69 63 6f 6e 6f 62 6a 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ticonobj_create.msajapi.dll.msaj
1fb340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fb360 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
1fb380 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 6f 62 6a ....).......alljoyn_abouticonobj
1fb3a0 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
1fb3c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fb3e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
1fb400 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 63 72 65 ......alljoyn_abouticonproxy_cre
1fb420 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ate.msajapi.dll.msajapi.dll/....
1fb440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb460 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
1fb480 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d alljoyn_abouticonproxy_destroy.m
1fb4a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fb4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
1fb4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
1fb500 6f 79 6e 5f 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 69 63 6f 6e 00 6d 73 61 6a 61 oyn_abouticonproxy_geticon.msaja
1fb520 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fb540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1fb560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
1fb580 61 62 6f 75 74 69 63 6f 6e 70 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 abouticonproxy_getversion.msajap
1fb5a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fb5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
1fb5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....).......alljoyn_ab
1fb600 6f 75 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a outlistener_create.msajapi.dll..
1fb620 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fb640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
1fb660 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6c 69 73 ..d.....*.......alljoyn_aboutlis
1fb680 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tener_destroy.msajapi.dll.msajap
1fb6a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fb6c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
1fb6e0 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 ..&.......alljoyn_aboutobj_annou
1fb700 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nce.msajapi.dll.msajapi.dll/....
1fb720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fb740 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
1fb760 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 61 6e 6e 6f 75 6e 63 65 5f 75 73 69 6e 67 5f alljoyn_aboutobj_announce_using_
1fb780 64 61 74 61 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 datalistener.msajapi.dll..msajap
1fb7a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fb7c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
1fb7e0 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 63 72 65 61 74 ..$.......alljoyn_aboutobj_creat
1fb800 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
1fb820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
1fb840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
1fb860 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_aboutobj_destroy.msajapi.d
1fb880 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fb8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
1fb8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 ......d.....(.......alljoyn_abou
1fb8e0 74 6f 62 6a 5f 75 6e 61 6e 6e 6f 75 6e 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tobj_unannounce.msajapi.dll.msaj
1fb900 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fb920 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
1fb940 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 ....1.......alljoyn_aboutobjectd
1fb960 65 73 63 72 69 70 74 69 6f 6e 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 escription_clear.msajapi.dll..ms
1fb980 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fb9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
1fb9c0 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 d.....2.......alljoyn_aboutobjec
1fb9e0 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tdescription_create.msajapi.dll.
1fba00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fba20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
1fba40 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a ..d.....7.......alljoyn_aboutobj
1fba60 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 5f 66 75 6c 6c 00 6d 73 61 6a 61 ectdescription_create_full.msaja
1fba80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fbaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 ....0.....0.....644.....80......
1fbac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....<.......alljoyn_
1fbae0 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 63 72 65 61 74 65 66 72 6f aboutobjectdescription_createfro
1fbb00 6d 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f mmsgarg.msajapi.dll.msajapi.dll/
1fbb20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fbb40 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
1fbb60 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 ....alljoyn_aboutobjectdescripti
1fbb80 6f 6e 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e on_destroy.msajapi.dll..msajapi.
1fbba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fbbc0 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....81........`.......d.....
1fbbe0 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 =.......alljoyn_aboutobjectdescr
1fbc00 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 65 70 61 74 68 73 00 6d 73 61 6a 61 70 69 iption_getinterfacepaths.msajapi
1fbc20 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fbc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
1fbc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 `.......d.....9.......alljoyn_ab
1fbc80 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 69 6e 74 65 72 66 61 63 outobjectdescription_getinterfac
1fbca0 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
1fbcc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fbce0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1fbd00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 alljoyn_aboutobjectdescription_g
1fbd20 65 74 6d 73 67 61 72 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c etmsgarg.msajapi.dll..msajapi.dl
1fbd40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fbd60 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 4.....72........`.......d.....4.
1fbd80 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 ......alljoyn_aboutobjectdescrip
1fbda0 74 69 6f 6e 5f 67 65 74 70 61 74 68 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 tion_getpaths.msajapi.dll.msajap
1fbdc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fbde0 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....76........`.......d...
1fbe00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 ..8.......alljoyn_aboutobjectdes
1fbe20 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c cription_hasinterface.msajapi.dl
1fbe40 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fbe60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
1fbe80 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f ....d.....>.......alljoyn_abouto
1fbea0 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 69 6e 74 65 72 66 61 63 65 61 74 70 bjectdescription_hasinterfaceatp
1fbec0 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ath.msajapi.dll.msajapi.dll/....
1fbee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fbf00 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
1fbf20 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 alljoyn_aboutobjectdescription_h
1fbf40 61 73 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f aspath.msajapi.dll..msajapi.dll/
1fbf60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fbf80 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
1fbfa0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 ....alljoyn_aboutproxy_create.ms
1fbfc0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fbfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1fc000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
1fc020 6e 5f 61 62 6f 75 74 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_aboutproxy_destroy.msajapi.dll
1fc040 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fc060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
1fc080 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 ....d.....,.......alljoyn_aboutp
1fc0a0 72 6f 78 79 5f 67 65 74 61 62 6f 75 74 64 61 74 61 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 roxy_getaboutdata.msajapi.dll.ms
1fc0c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
1fc100 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 72 6f 78 79 d.....4.......alljoyn_aboutproxy
1fc120 5f 67 65 74 6f 62 6a 65 63 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c _getobjectdescription.msajapi.dl
1fc140 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fc160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1fc180 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 62 6f 75 74 70 ....d.....*.......alljoyn_aboutp
1fc1a0 72 6f 78 79 5f 67 65 74 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a roxy_getversion.msajapi.dll.msaj
1fc1c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fc1e0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
1fc200 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 73 ....4.......alljoyn_applications
1fc220 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tatelistener_create.msajapi.dll.
1fc240 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fc260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
1fc280 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 70 70 6c 69 63 61 74 ..d.....5.......alljoyn_applicat
1fc2a0 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 ionstatelistener_destroy.msajapi
1fc2c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fc2e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
1fc300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....(.......alljoyn_au
1fc320 74 68 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 thlistener_create.msajapi.dll.ms
1fc340 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
1fc380 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e d.....).......alljoyn_authlisten
1fc3a0 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e er_destroy.msajapi.dll..msajapi.
1fc3c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fc3e0 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....80........`.......d.....
1fc400 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 5f 72 65 71 <.......alljoyn_authlistener_req
1fc420 75 65 73 74 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e uestcredentialsresponse.msajapi.
1fc440 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fc460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
1fc480 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 ......d.....1.......alljoyn_auth
1fc4a0 6c 69 73 74 65 6e 65 72 5f 73 65 74 73 68 61 72 65 64 73 65 63 72 65 74 00 6d 73 61 6a 61 70 69 listener_setsharedsecret.msajapi
1fc4c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fc4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
1fc500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 `.......d.....;.......alljoyn_au
1fc520 74 68 6c 69 73 74 65 6e 65 72 5f 76 65 72 69 66 79 63 72 65 64 65 6e 74 69 61 6c 73 72 65 73 70 thlistener_verifycredentialsresp
1fc540 6f 6e 73 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 onse.msajapi.dll..msajapi.dll/..
1fc560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fc580 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1fc5a0 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 63 72 65 61 ..alljoyn_authlistenerasync_crea
1fc5c0 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 te.msajapi.dll..msajapi.dll/....
1fc5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fc600 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1fc620 61 6c 6c 6a 6f 79 6e 5f 61 75 74 68 6c 69 73 74 65 6e 65 72 61 73 79 6e 63 5f 64 65 73 74 72 6f alljoyn_authlistenerasync_destro
1fc640 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
1fc660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
1fc680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
1fc6a0 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 64 65 73 74 69 6e 61 74 69 6f 6e 00 ljoyn_autopinger_adddestination.
1fc6c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1fc6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1fc700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
1fc720 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 61 64 64 70 69 6e 67 67 72 6f 75 70 00 6d 73 61 6a oyn_autopinger_addpinggroup.msaj
1fc740 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fc760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1fc780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
1fc7a0 61 75 74 6f 70 69 6e 67 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 autopinger_create.msajapi.dll.ms
1fc7c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fc7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
1fc800 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 d.....'.......alljoyn_autopinger
1fc820 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _destroy.msajapi.dll..msajapi.dl
1fc840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fc860 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
1fc880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 70 61 75 73 65 00 6d ......alljoyn_autopinger_pause.m
1fc8a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fc8c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1fc8e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1fc900 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 64 65 73 74 69 6e 61 74 69 6f 6e oyn_autopinger_removedestination
1fc920 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fc940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
1fc960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
1fc980 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 6d 6f 76 65 70 69 6e 67 67 72 6f 75 70 ljoyn_autopinger_removepinggroup
1fc9a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fc9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
1fc9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
1fca00 6c 6a 6f 79 6e 5f 61 75 74 6f 70 69 6e 67 65 72 5f 72 65 73 75 6d 65 00 6d 73 61 6a 61 70 69 2e ljoyn_autopinger_resume.msajapi.
1fca20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fca40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
1fca60 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 61 75 74 6f ......d...../.......alljoyn_auto
1fca80 70 69 6e 67 65 72 5f 73 65 74 70 69 6e 67 69 6e 74 65 72 76 61 6c 00 6d 73 61 6a 61 70 69 2e 64 pinger_setpinginterval.msajapi.d
1fcaa0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1fcac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
1fcae0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....0.......alljoyn_busa
1fcb00 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e ttachment_addlogonentry.msajapi.
1fcb20 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fcb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
1fcb60 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....+.......alljoyn_busa
1fcb80 74 74 61 63 68 6d 65 6e 74 5f 61 64 64 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ttachment_addmatch.msajapi.dll..
1fcba0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fcbc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
1fcbe0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....0.......alljoyn_busattac
1fcc00 68 6d 65 6e 74 5f 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 hment_advertisename.msajapi.dll.
1fcc20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fcc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1fcc60 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....2.......alljoyn_busattac
1fcc80 68 6d 65 6e 74 5f 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c hment_bindsessionport.msajapi.dl
1fcca0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fccc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....74........`...
1fcce0 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....6.......alljoyn_busatt
1fcd00 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 61 64 76 65 72 74 69 73 65 6e 61 6d 65 00 6d 73 61 6a achment_canceladvertisename.msaj
1fcd20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fcd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
1fcd60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....;.......alljoyn_
1fcd80 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 66 69 6e 64 61 64 76 65 72 74 69 73 busattachment_cancelfindadvertis
1fcda0 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f edname.msajapi.dll..msajapi.dll/
1fcdc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fcde0 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 ....90........`.......d.....F...
1fce00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c ....alljoyn_busattachment_cancel
1fce20 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 findadvertisednamebytransport.ms
1fce40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fce60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 ......0.....0.....644.....84....
1fce80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....@.......alljoy
1fcea0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 n_busattachment_cancelwhoimpleme
1fcec0 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 nts_interface.msajapi.dll.msajap
1fcee0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fcf00 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....85........`.......d...
1fcf20 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..A.......alljoyn_busattachment_
1fcf40 63 61 6e 63 65 6c 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d cancelwhoimplements_interfaces.m
1fcf60 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fcf80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
1fcfa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....,.......allj
1fcfc0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 00 6d 73 61 6a oyn_busattachment_clearkeys.msaj
1fcfe0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fd000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
1fd020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....0.......alljoyn_
1fd040 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6c 65 61 72 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a busattachment_clearkeystore.msaj
1fd060 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fd080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
1fd0a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....*.......alljoyn_
1fd0c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c busattachment_connect.msajapi.dl
1fd0e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fd100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
1fd120 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....).......alljoyn_busatt
1fd140 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a achment_create.msajapi.dll..msaj
1fd160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fd180 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
1fd1a0 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....5.......alljoyn_busattachmen
1fd1c0 74 5f 63 72 65 61 74 65 5f 63 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c t_create_concurrency.msajapi.dll
1fd1e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fd200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....70........`...
1fd220 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....2.......alljoyn_busatt
1fd240 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e achment_createinterface.msajapi.
1fd260 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fd280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....77........`.
1fd2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....9.......alljoyn_busa
1fd2c0 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 61 63 65 5f 73 65 63 75 72 65 ttachment_createinterface_secure
1fd2e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fd300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
1fd320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c ........`.......d.....:.......al
1fd340 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 63 72 65 61 74 65 69 6e 74 65 72 66 ljoyn_busattachment_createinterf
1fd360 61 63 65 73 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e acesfromxml.msajapi.dll.msajapi.
1fd380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fd3a0 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....76........`.......d.....
1fd3c0 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 64 65 8.......alljoyn_busattachment_de
1fd3e0 6c 65 74 65 64 65 66 61 75 6c 74 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 letedefaultkeystore.msajapi.dll.
1fd400 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fd420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
1fd440 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....2.......alljoyn_busattac
1fd460 68 6d 65 6e 74 5f 64 65 6c 65 74 65 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c hment_deleteinterface.msajapi.dl
1fd480 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fd4a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
1fd4c0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....*.......alljoyn_busatt
1fd4e0 61 63 68 6d 65 6e 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a achment_destroy.msajapi.dll.msaj
1fd500 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fd520 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
1fd540 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....-.......alljoyn_busattachmen
1fd560 74 5f 64 69 73 63 6f 6e 6e 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 t_disconnect.msajapi.dll..msajap
1fd580 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fd5a0 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....80........`.......d...
1fd5c0 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..<.......alljoyn_busattachment_
1fd5e0 65 6e 61 62 6c 65 63 6f 6e 63 75 72 72 65 6e 74 63 61 6c 6c 62 61 63 6b 73 00 6d 73 61 6a 61 70 enableconcurrentcallbacks.msajap
1fd600 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fd620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
1fd640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....5.......alljoyn_bu
1fd660 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 72 69 74 79 00 6d sattachment_enablepeersecurity.m
1fd680 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fd6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 38 20 ........0.....0.....644.....108.
1fd6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 58 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....X.......allj
1fd6e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 65 6e 61 62 6c 65 70 65 65 72 73 65 63 75 oyn_busattachment_enablepeersecu
1fd700 72 69 74 79 77 69 74 68 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c ritywithpermissionconfigurationl
1fd720 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f istener.msajapi.dll.msajapi.dll/
1fd740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fd760 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
1fd780 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 66 69 6e 64 61 64 ....alljoyn_busattachment_findad
1fd7a0 76 65 72 74 69 73 65 64 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 vertisedname.msajapi.dll..msajap
1fd7c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fd7e0 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....84........`.......d...
1fd800 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..@.......alljoyn_busattachment_
1fd820 66 69 6e 64 61 64 76 65 72 74 69 73 65 64 6e 61 6d 65 62 79 74 72 61 6e 73 70 6f 72 74 00 6d 73 findadvertisednamebytransport.ms
1fd840 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fd860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
1fd880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....5.......alljoy
1fd8a0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e 64 65 62 75 67 6f n_busattachment_getalljoyndebugo
1fd8c0 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 bj.msajapi.dll..msajapi.dll/....
1fd8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fd900 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1fd920 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 61 6c 6c 6a 6f 79 6e alljoyn_busattachment_getalljoyn
1fd940 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c proxyobj.msajapi.dll..msajapi.dl
1fd960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fd980 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
1fd9a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 63 ......alljoyn_busattachment_getc
1fd9c0 6f 6e 63 75 72 72 65 6e 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e oncurrency.msajapi.dll..msajapi.
1fd9e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fda00 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
1fda20 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 1.......alljoyn_busattachment_ge
1fda40 74 63 6f 6e 6e 65 63 74 73 70 65 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 tconnectspec.msajapi.dll..msajap
1fda60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fda80 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
1fdaa0 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..2.......alljoyn_busattachment_
1fdac0 67 65 74 64 62 75 73 70 72 6f 78 79 6f 62 6a 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a getdbusproxyobj.msajapi.dll.msaj
1fdae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fdb00 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
1fdb20 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....6.......alljoyn_busattachmen
1fdb40 74 5f 67 65 74 67 6c 6f 62 61 6c 67 75 69 64 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c t_getglobalguidstring.msajapi.dl
1fdb60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fdb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
1fdba0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d...../.......alljoyn_busatt
1fdbc0 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c achment_getinterface.msajapi.dll
1fdbe0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fdc00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
1fdc20 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....0.......alljoyn_busatt
1fdc40 61 63 68 6d 65 6e 74 5f 67 65 74 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c achment_getinterfaces.msajapi.dl
1fdc60 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
1fdc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....71........`...
1fdca0 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....3.......alljoyn_busatt
1fdcc0 61 63 68 6d 65 6e 74 5f 67 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 achment_getkeyexpiration.msajapi
1fdce0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
1fdd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
1fdd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.............alljoyn_bu
1fdd40 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 65 72 67 75 69 64 00 6d 73 61 6a 61 70 69 2e sattachment_getpeerguid.msajapi.
1fdd60 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fdd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
1fdda0 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....<.......alljoyn_busa
1fddc0 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 ttachment_getpermissionconfigura
1fdde0 74 6f 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tor.msajapi.dll.msajapi.dll/....
1fde00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fde20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
1fde40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 74 69 6d 65 73 74 61 alljoyn_busattachment_gettimesta
1fde60 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 mp.msajapi.dll..msajapi.dll/....
1fde80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fdea0 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 68........`.......d.....0.......
1fdec0 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 67 65 74 75 6e 69 71 75 65 6e alljoyn_busattachment_getuniquen
1fdee0 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ame.msajapi.dll.msajapi.dll/....
1fdf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fdf20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
1fdf40 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 63 6f 6e 6e 65 63 74 65 alljoyn_busattachment_isconnecte
1fdf60 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 d.msajapi.dll.msajapi.dll/....0.
1fdf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
1fdfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c ........`.......d.....8.......al
1fdfc0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 70 65 65 72 73 65 63 75 72 69 ljoyn_busattachment_ispeersecuri
1fdfe0 74 79 65 6e 61 62 6c 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tyenabled.msajapi.dll.msajapi.dl
1fe000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe020 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
1fe040 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 ......alljoyn_busattachment_isst
1fe060 61 72 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 arted.msajapi.dll.msajapi.dll/..
1fe080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fe0a0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
1fe0c0 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 69 73 73 74 6f 70 70 69 ..alljoyn_busattachment_isstoppi
1fe0e0 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ng.msajapi.dll..msajapi.dll/....
1fe100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1fe120 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
1fe140 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 00 6d 73 61 6a 61 alljoyn_busattachment_join.msaja
1fe160 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fe180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
1fe1a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
1fe1c0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 00 6d 73 61 6a 61 70 busattachment_joinsession.msajap
1fe1e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1fe200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
1fe220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....3.......alljoyn_bu
1fe240 73 61 74 74 61 63 68 6d 65 6e 74 5f 6a 6f 69 6e 73 65 73 73 69 6f 6e 61 73 79 6e 63 00 6d 73 61 sattachment_joinsessionasync.msa
1fe260 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fe280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1fe2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
1fe2c0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6c 65 61 76 65 73 65 73 73 69 6f 6e 00 6d 73 61 n_busattachment_leavesession.msa
1fe2e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fe300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
1fe320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
1fe340 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 6e 61 6d 65 68 61 73 6f 77 6e 65 72 00 6d 73 61 n_busattachment_namehasowner.msa
1fe360 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fe380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
1fe3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....'.......alljoy
1fe3c0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 70 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c n_busattachment_ping.msajapi.dll
1fe3e0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1fe400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
1fe420 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 ....d.....8.......alljoyn_busatt
1fe440 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 achment_registeraboutlistener.ms
1fe460 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fe480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 ......0.....0.....644.....87....
1fe4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....C.......alljoy
1fe4c0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 61 70 70 6c 69 63 61 74 n_busattachment_registerapplicat
1fe4e0 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ionstatelistener.msajapi.dll..ms
1fe500 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1fe520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
1fe540 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....6.......alljoyn_busattachm
1fe560 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e ent_registerbuslistener.msajapi.
1fe580 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
1fe5a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
1fe5c0 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....4.......alljoyn_busa
1fe5e0 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 00 6d 73 61 6a ttachment_registerbusobject.msaj
1fe600 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fe620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 ....0.....0.....644.....79......
1fe640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....;.......alljoyn_
1fe660 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 62 75 73 6f 62 6a 65 63 74 5f busattachment_registerbusobject_
1fe680 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f secure.msajapi.dll..msajapi.dll/
1fe6a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fe6c0 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 ....79........`.......d.....;...
1fe6e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 ....alljoyn_busattachment_regist
1fe700 65 72 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a erkeystorelistener.msajapi.dll..
1fe720 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
1fe740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
1fe760 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 ..d.....8.......alljoyn_busattac
1fe780 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a hment_registersignalhandler.msaj
1fe7a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
1fe7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 ....0.....0.....644.....84......
1fe7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....@.......alljoyn_
1fe800 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 busattachment_registersignalhand
1fe820 6c 65 72 77 69 74 68 72 75 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e lerwithrule.msajapi.dll.msajapi.
1fe840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fe860 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1fe880 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 ........alljoyn_busattachment_re
1fe8a0 6c 65 61 73 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c leasename.msajapi.dll.msajapi.dl
1fe8c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe8e0 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
1fe900 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6c 6f ......alljoyn_busattachment_relo
1fe920 61 64 6b 65 79 73 74 6f 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e adkeystore.msajapi.dll..msajapi.
1fe940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1fe960 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
1fe980 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 ........alljoyn_busattachment_re
1fe9a0 6d 6f 76 65 6d 61 74 63 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c movematch.msajapi.dll.msajapi.dl
1fe9c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1fe9e0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 4.....74........`.......d.....6.
1fea00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 72 65 6d 6f ......alljoyn_busattachment_remo
1fea20 76 65 73 65 73 73 69 6f 6e 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a vesessionmember.msajapi.dll.msaj
1fea40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1fea60 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
1fea80 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ............alljoyn_busattachmen
1feaa0 74 5f 72 65 71 75 65 73 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 t_requestname.msajapi.dll.msajap
1feac0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1feae0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
1feb00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..3.......alljoyn_busattachment_
1feb20 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 secureconnection.msajapi.dll..ms
1feb40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1feb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
1feb80 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d d.....8.......alljoyn_busattachm
1feba0 65 6e 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 6a 61 70 ent_secureconnectionasync.msajap
1febc0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1febe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
1fec00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....1.......alljoyn_bu
1fec20 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 64 61 65 6d 6f 6e 64 65 62 75 67 00 6d 73 61 6a 61 sattachment_setdaemondebug.msaja
1fec40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1fec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 ....0.....0.....644.....71......
1fec80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....3.......alljoyn_
1feca0 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6b 65 79 65 78 70 69 72 61 74 69 6f 6e 00 6d busattachment_setkeyexpiration.m
1fecc0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fece0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
1fed00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....1.......allj
1fed20 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f 75 74 oyn_busattachment_setlinktimeout
1fed40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
1fed60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
1fed80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c ........`.......d.....6.......al
1feda0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 6c 69 6e 6b 74 69 6d 65 6f ljoyn_busattachment_setlinktimeo
1fedc0 75 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f utasync.msajapi.dll.msajapi.dll/
1fede0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1fee00 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
1fee20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 65 74 73 65 73 ....alljoyn_busattachment_setses
1fee40 73 69 6f 6e 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 sionlistener.msajapi.dll..msajap
1fee60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
1fee80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
1feea0 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f ..(.......alljoyn_busattachment_
1feec0 73 74 61 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 start.msajapi.dll.msajapi.dll/..
1feee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1fef00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
1fef20 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 73 74 6f 70 00 6d 73 61 ..alljoyn_busattachment_stop.msa
1fef40 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
1fef60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
1fef80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
1fefa0 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 62 69 6e 64 73 65 73 73 69 6f 6e 70 6f 72 n_busattachment_unbindsessionpor
1fefc0 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.msajapi.dll.msajapi.dll/....0.
1fefe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
1ff000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c ........`.......d.....:.......al
1ff020 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 62 ljoyn_busattachment_unregisterab
1ff040 6f 75 74 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e outlistener.msajapi.dll.msajapi.
1ff060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ff080 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
1ff0a0 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e >.......alljoyn_busattachment_un
1ff0c0 72 65 67 69 73 74 65 72 61 6c 6c 61 62 6f 75 74 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 registerallaboutlisteners.msajap
1ff0e0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
1ff100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....76........
1ff120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 `.......d.....8.......alljoyn_bu
1ff140 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 6c 6c 68 61 6e 64 6c 65 72 sattachment_unregisterallhandler
1ff160 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
1ff180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 ..........0.....0.....644.....89
1ff1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 61 6c ........`.......d.....E.......al
1ff1c0 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 61 70 ljoyn_busattachment_unregisterap
1ff1e0 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 plicationstatelistener.msajapi.d
1ff200 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
1ff240 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 ......d.....8.......alljoyn_busa
1ff260 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6c 69 73 74 65 6e 65 72 00 ttachment_unregisterbuslistener.
1ff280 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1ff2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
1ff2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....6.......allj
1ff2e0 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 65 72 62 75 73 6f oyn_busattachment_unregisterbuso
1ff300 62 6a 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 bject.msajapi.dll.msajapi.dll/..
1ff320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
1ff340 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 ..78........`.......d.....:.....
1ff360 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 75 6e 72 65 67 69 73 74 ..alljoyn_busattachment_unregist
1ff380 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ersignalhandler.msajapi.dll.msaj
1ff3a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ff3c0 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....86........`.......d.
1ff3e0 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e ....B.......alljoyn_busattachmen
1ff400 74 5f 75 6e 72 65 67 69 73 74 65 72 73 69 67 6e 61 6c 68 61 6e 64 6c 65 72 77 69 74 68 72 75 6c t_unregistersignalhandlerwithrul
1ff420 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
1ff440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
1ff460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c ........`.......d.....:.......al
1ff480 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 6f 69 6d 70 6c 65 6d 65 6e 74 ljoyn_busattachment_whoimplement
1ff4a0 73 5f 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e s_interface.msajapi.dll.msajapi.
1ff4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ff4e0 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....79........`.......d.....
1ff500 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 61 74 74 61 63 68 6d 65 6e 74 5f 77 68 ;.......alljoyn_busattachment_wh
1ff520 6f 69 6d 70 6c 65 6d 65 6e 74 73 5f 69 6e 74 65 72 66 61 63 65 73 00 6d 73 61 6a 61 70 69 2e 64 oimplements_interfaces.msajapi.d
1ff540 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
1ff560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
1ff580 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c ......d.....'.......alljoyn_busl
1ff5a0 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a istener_create.msajapi.dll..msaj
1ff5c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ff5e0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
1ff600 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6c 69 73 74 65 6e 65 72 5f ....(.......alljoyn_buslistener_
1ff620 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
1ff640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ff660 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
1ff680 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 ....alljoyn_busobject_addinterfa
1ff6a0 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ce.msajapi.dll..msajapi.dll/....
1ff6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
1ff6e0 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
1ff700 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 61 alljoyn_busobject_addinterface_a
1ff720 6e 6e 6f 75 6e 63 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c nnounced.msajapi.dll..msajapi.dl
1ff740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff760 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
1ff780 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f ......alljoyn_busobject_addmetho
1ff7a0 64 68 61 6e 64 6c 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c dhandler.msajapi.dll..msajapi.dl
1ff7c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff7e0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
1ff800 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 6d 65 74 68 6f ......alljoyn_busobject_addmetho
1ff820 64 68 61 6e 64 6c 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c dhandlers.msajapi.dll.msajapi.dl
1ff840 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
1ff860 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
1ff880 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 61 6e 63 65 6c 73 65 ......alljoyn_busobject_cancelse
1ff8a0 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ssionlessmessage.msajapi.dll..ms
1ff8c0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1ff8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....82........`.......
1ff900 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....>.......alljoyn_busobject_
1ff920 63 61 6e 63 65 6c 73 65 73 73 69 6f 6e 6c 65 73 73 6d 65 73 73 61 67 65 5f 73 65 72 69 61 6c 00 cancelsessionlessmessage_serial.
1ff940 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
1ff960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
1ff980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
1ff9a0 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_busobject_create.msajapi.dll
1ff9c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
1ff9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
1ffa00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a ....d.....&.......alljoyn_busobj
1ffa20 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e ect_destroy.msajapi.dll.msajapi.
1ffa40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
1ffa60 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
1ffa80 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d 69 74 70 72 4.......alljoyn_busobject_emitpr
1ffaa0 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a opertieschanged.msajapi.dll.msaj
1ffac0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
1ffae0 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
1ffb00 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 65 6d ....2.......alljoyn_busobject_em
1ffb20 69 74 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 itpropertychanged.msajapi.dll.ms
1ffb40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1ffb60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....77........`.......
1ffb80 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....9.......alljoyn_busobject_
1ffba0 67 65 74 61 6e 6e 6f 75 6e 63 65 64 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 73 00 6d 73 61 6a 61 getannouncedinterfacenames.msaja
1ffbc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ffbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
1ffc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d...../.......alljoyn_
1ffc20 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 62 75 73 61 74 74 61 63 68 6d 65 6e 74 00 6d 73 61 6a 61 busobject_getbusattachment.msaja
1ffc40 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
1ffc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
1ffc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....&.......alljoyn_
1ffca0 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 busobject_getname.msajapi.dll.ms
1ffcc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
1ffce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
1ffd00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f d.....&.......alljoyn_busobject_
1ffd20 67 65 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f getpath.msajapi.dll.msajapi.dll/
1ffd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
1ffd60 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
1ffd80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 65 63 75 72 65 00 6d ....alljoyn_busobject_issecure.m
1ffda0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1ffdc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
1ffde0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
1ffe00 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 61 72 67 73 00 6d oyn_busobject_methodreply_args.m
1ffe20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1ffe40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1ffe60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
1ffe80 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 65 72 72 00 6d 73 oyn_busobject_methodreply_err.ms
1ffea0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1ffec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
1ffee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....1.......alljoy
1fff00 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 72 65 70 6c 79 5f 73 74 61 74 75 73 00 6d n_busobject_methodreply_status.m
1fff20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
1fff40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
1fff60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
1fff80 6f 79 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 61 6e 6e 6f 75 6e 63 65 66 6c 61 67 00 6d 73 oyn_busobject_setannounceflag.ms
1fffa0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
1fffc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
1fffe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
200000 6e 5f 62 75 73 6f 62 6a 65 63 74 5f 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_busobject_signal.msajapi.dll..
200020 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
200060 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....&.......alljoyn_credenti
200080 61 6c 73 5f 63 6c 65 61 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c als_clear.msajapi.dll.msajapi.dl
2000a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2000c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2000e0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 63 72 65 61 74 65 ......alljoyn_credentials_create
200100 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
200120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
200140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c ........`.......d.....(.......al
200160 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 ljoyn_credentials_destroy.msajap
200180 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2001a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2001c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.....-.......alljoyn_cr
2001e0 65 64 65 6e 74 69 61 6c 73 5f 67 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 6a 61 70 69 2e 64 edentials_getcertchain.msajapi.d
200200 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
200220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
200240 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 ......d.............alljoyn_cred
200260 65 6e 74 69 61 6c 73 5f 67 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c entials_getexpiration.msajapi.dl
200280 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
2002a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2002c0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.............alljoyn_creden
2002e0 74 69 61 6c 73 5f 67 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tials_getlogonentry.msajapi.dll.
200300 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
200340 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....,.......alljoyn_credenti
200360 61 6c 73 5f 67 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a als_getpassword.msajapi.dll.msaj
200380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2003a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2003c0 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f ............alljoyn_credentials_
2003e0 67 65 74 70 72 69 76 61 74 65 4b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 getprivateKey.msajapi.dll.msajap
200400 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
200420 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
200440 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 67 65 ..,.......alljoyn_credentials_ge
200460 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tusername.msajapi.dll.msajapi.dl
200480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2004a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2004c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 69 73 73 65 74 00 ......alljoyn_credentials_isset.
2004e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
200500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
200520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....-.......allj
200540 6f 79 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 63 65 72 74 63 68 61 69 6e 00 6d 73 61 oyn_credentials_setcertchain.msa
200560 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
200580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
2005a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.............alljoy
2005c0 6e 5f 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 65 78 70 69 72 61 74 69 6f 6e 00 6d 73 61 6a n_credentials_setexpiration.msaj
2005e0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
200600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
200620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
200640 63 72 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 6c 6f 67 6f 6e 65 6e 74 72 79 00 6d 73 61 6a 61 70 credentials_setlogonentry.msajap
200660 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
200680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2006a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 `.......d.....,.......alljoyn_cr
2006c0 65 64 65 6e 74 69 61 6c 73 5f 73 65 74 70 61 73 73 77 6f 72 64 00 6d 73 61 6a 61 70 69 2e 64 6c edentials_setpassword.msajapi.dl
2006e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
200700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
200720 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e ....d.............alljoyn_creden
200740 74 69 61 6c 73 5f 73 65 74 70 72 69 76 61 74 65 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 tials_setprivatekey.msajapi.dll.
200760 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2007a0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 63 72 65 64 65 6e 74 69 ..d.....,.......alljoyn_credenti
2007c0 61 6c 73 5f 73 65 74 75 73 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a als_setusername.msajapi.dll.msaj
2007e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
200800 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
200820 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 62 75 69 6c 64 69 6e 66 6f ....!.......alljoyn_getbuildinfo
200840 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
200860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
200880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
2008a0 6c 6a 6f 79 6e 5f 67 65 74 6e 75 6d 65 72 69 63 76 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e ljoyn_getnumericversion.msajapi.
2008c0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
2008e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
200900 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 67 65 74 76 ......d.............alljoyn_getv
200920 65 72 73 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ersion.msajapi.dll..msajapi.dll/
200940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
200960 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
200980 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ....alljoyn_init.msajapi.dll..ms
2009a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2009c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
2009e0 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....2.......alljoyn_interfaced
200a00 65 73 63 72 69 70 74 69 6f 6e 5f 61 63 74 69 76 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 escription_activate.msajapi.dll.
200a20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
200a60 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....7.......alljoyn_interfac
200a80 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 edescription_addannotation.msaja
200aa0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
200ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 ....0.....0.....644.....78......
200ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....:.......alljoyn_
200b00 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 61 72 67 61 6e 6e 6f 74 interfacedescription_addargannot
200b20 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ation.msajapi.dll.msajapi.dll/..
200b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
200b60 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
200b80 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 ..alljoyn_interfacedescription_a
200ba0 64 64 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ddmember.msajapi.dll..msajapi.dl
200bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
200be0 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
200c00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
200c20 6f 6e 5f 61 64 64 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 on_addmemberannotation.msajapi.d
200c40 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
200c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
200c80 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....3.......alljoyn_inte
200ca0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 6d 65 74 68 6f 64 00 6d 73 61 6a 61 rfacedescription_addmethod.msaja
200cc0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
200ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 ....0.....0.....644.....73......
200d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....5.......alljoyn_
200d20 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 6f 70 65 72 74 79 interfacedescription_addproperty
200d40 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
200d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
200d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c ........`.......d.....?.......al
200da0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 70 72 ljoyn_interfacedescription_addpr
200dc0 6f 70 65 72 74 79 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 opertyannotation.msajapi.dll..ms
200de0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
200e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
200e20 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....3.......alljoyn_interfaced
200e40 65 73 63 72 69 70 74 69 6f 6e 5f 61 64 64 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c escription_addsignal.msajapi.dll
200e60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
200e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
200ea0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....-.......alljoyn_interf
200ec0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a acedescription_eql.msajapi.dll..
200ee0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
200f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
200f20 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....7.......alljoyn_interfac
200f40 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 edescription_getannotation.msaja
200f60 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
200f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 ....0.....0.....644.....82......
200fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....>.......alljoyn_
200fc0 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 interfacedescription_getannotati
200fe0 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c onatindex.msajapi.dll.msajapi.dl
201000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
201020 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
201040 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 ......alljoyn_interfacedescripti
201060 6f 6e 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 on_getannotationscount.msajapi.d
201080 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2010a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....90........`.
2010c0 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....F.......alljoyn_inte
2010e0 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 61 72 67 64 65 73 63 72 69 70 74 69 rfacedescription_getargdescripti
201100 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 onforlanguage.msajapi.dll.msajap
201120 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
201140 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....87........`.......d...
201160 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..C.......alljoyn_interfacedescr
201180 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 iption_getdescriptionforlanguage
2011a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2011c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 ..........0.....0.....644.....85
2011e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c ........`.......d.....A.......al
201200 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 ljoyn_interfacedescription_getde
201220 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a scriptionlanguages.msajapi.dll..
201240 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
201260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
201280 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....B.......alljoyn_interfac
2012a0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 edescription_getdescriptionlangu
2012c0 61 67 65 73 32 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ages2.msajapi.dll.msajapi.dll/..
2012e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201300 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 ..95........`.......d.....K.....
201320 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
201340 65 74 64 65 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b etdescriptiontranslationcallback
201360 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
201380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
2013a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
2013c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
2013e0 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 mber.msajapi.dll..msajapi.dll/..
201400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201420 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
201440 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
201460 65 74 6d 65 6d 62 65 72 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a etmemberannotation.msajapi.dll..
201480 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2014a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....84........`.....
2014c0 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....@.......alljoyn_interfac
2014e0 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 61 72 67 61 6e 6e 6f 74 61 74 edescription_getmemberargannotat
201500 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
201520 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201540 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 00 00 04 00 93........`.......d.....I.......
201560 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 alljoyn_interfacedescription_get
201580 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 memberdescriptionforlanguage.msa
2015a0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2015c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
2015e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
201600 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 6d 62 65 72 n_interfacedescription_getmember
201620 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 s.msajapi.dll.msajapi.dll/....0.
201640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 ..........0.....0.....644.....71
201660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c ........`.......d.....3.......al
201680 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 6d 65 ljoyn_interfacedescription_getme
2016a0 74 68 6f 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 thod.msajapi.dll..msajapi.dll/..
2016c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2016e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
201700 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
201720 65 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f etname.msajapi.dll..msajapi.dll/
201740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
201760 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
201780 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e ....alljoyn_interfacedescription
2017a0 5f 67 65 74 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a _getproperties.msajapi.dll..msaj
2017c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2017e0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
201800 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....5.......alljoyn_interfacedes
201820 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c cription_getproperty.msajapi.dll
201840 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
201860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
201880 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....?.......alljoyn_interf
2018a0 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 70 72 6f 70 65 72 74 79 61 6e 6e 6f 74 61 acedescription_getpropertyannota
2018c0 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
2018e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201900 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 ..95........`.......d.....K.....
201920 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 ..alljoyn_interfacedescription_g
201940 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 etpropertydescriptionforlanguage
201960 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
201980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 ..........0.....0.....644.....79
2019a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c ........`.......d.....;.......al
2019c0 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 67 65 74 73 65 ljoyn_interfacedescription_getse
2019e0 63 75 72 69 74 79 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 curitypolicy.msajapi.dll..msajap
201a00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
201a20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
201a40 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..3.......alljoyn_interfacedescr
201a60 69 70 74 69 6f 6e 5f 67 65 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 iption_getsignal.msajapi.dll..ms
201a80 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
201aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
201ac0 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....8.......alljoyn_interfaced
201ae0 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 escription_hasdescription.msajap
201b00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
201b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
201b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....3.......alljoyn_in
201b60 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 6d 65 6d 62 65 72 00 6d 73 61 terfacedescription_hasmember.msa
201b80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
201ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 ......0.....0.....644.....75....
201bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....7.......alljoy
201be0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 61 73 70 72 6f 70 65 72 n_interfacedescription_hasproper
201c00 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ties.msajapi.dll..msajapi.dll/..
201c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
201c40 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
201c60 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 68 ..alljoyn_interfacedescription_h
201c80 61 73 70 72 6f 70 65 72 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e asproperty.msajapi.dll..msajapi.
201ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
201cc0 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
201ce0 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 4.......alljoyn_interfacedescrip
201d00 74 69 6f 6e 5f 69 6e 74 72 6f 73 70 65 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tion_introspect.msajapi.dll.msaj
201d20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
201d40 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
201d60 00 00 00 00 32 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....2.......alljoyn_interfacedes
201d80 63 72 69 70 74 69 6f 6e 5f 69 73 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 cription_issecure.msajapi.dll.ms
201da0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
201dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
201de0 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....4.......alljoyn_interfaced
201e00 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c escription_member_eql.msajapi.dl
201e20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
201e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....82........`...
201e60 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....>.......alljoyn_interf
201e80 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 acedescription_member_getannotat
201ea0 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ion.msajapi.dll.msajapi.dll/....
201ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
201ee0 38 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 89........`.......d.....E.......
201f00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d alljoyn_interfacedescription_mem
201f20 62 65 72 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 ber_getannotationatindex.msajapi
201f40 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
201f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....88........
201f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e `.......d.....D.......alljoyn_in
201fa0 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 6e 6e terfacedescription_member_getann
201fc0 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 otationscount.msajapi.dll.msajap
201fe0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202000 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....85........`.......d...
202020 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 ..A.......alljoyn_interfacedescr
202040 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 00 6d iption_member_getargannotation.m
202060 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
202080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 ........0.....0.....644.....92..
2020a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....H.......allj
2020c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f oyn_interfacedescription_member_
2020e0 67 65 74 61 72 67 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 6a 61 70 69 2e getargannotationatindex.msajapi.
202100 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
202120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....91........`.
202140 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 ......d.....G.......alljoyn_inte
202160 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 6d 65 6d 62 65 72 5f 67 65 74 61 72 67 61 6e rfacedescription_member_getargan
202180 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a notationscount.msajapi.dll..msaj
2021a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2021c0 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
2021e0 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 ....6.......alljoyn_interfacedes
202200 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c cription_property_eql.msajapi.dl
202220 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
202240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....84........`...
202260 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....@.......alljoyn_interf
202280 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 acedescription_property_getannot
2022a0 61 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ation.msajapi.dll.msajapi.dll/..
2022c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2022e0 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 ..91........`.......d.....G.....
202300 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 ..alljoyn_interfacedescription_p
202320 72 6f 70 65 72 74 79 5f 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 61 74 69 6e 64 65 78 00 6d 73 61 roperty_getannotationatindex.msa
202340 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
202360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 ......0.....0.....644.....90....
202380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....F.......alljoy
2023a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 70 72 6f 70 65 72 74 79 5f n_interfacedescription_property_
2023c0 67 65 74 61 6e 6e 6f 74 61 74 69 6f 6e 73 63 6f 75 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 getannotationscount.msajapi.dll.
2023e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
202400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....79........`.....
202420 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 ..d.....;.......alljoyn_interfac
202440 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 65 73 63 72 69 70 74 69 6f 6e 00 6d edescription_setargdescription.m
202460 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
202480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 ........0.....0.....644.....90..
2024a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....F.......allj
2024c0 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 61 72 67 64 oyn_interfacedescription_setargd
2024e0 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c escriptionforlanguage.msajapi.dl
202500 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
202520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
202540 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....8.......alljoyn_interf
202560 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 acedescription_setdescription.ms
202580 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
2025a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 ......0.....0.....644.....87....
2025c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....C.......alljoy
2025e0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 n_interfacedescription_setdescri
202600 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ptionforlanguage.msajapi.dll..ms
202620 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
202640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....84........`.......
202660 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 d.....@.......alljoyn_interfaced
202680 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 73 63 72 69 70 74 69 6f 6e 6c 61 6e 67 75 61 67 escription_setdescriptionlanguag
2026a0 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
2026c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 ..........0.....0.....644.....95
2026e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c ........`.......d.....K.......al
202700 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 64 65 ljoyn_interfacedescription_setde
202720 73 63 72 69 70 74 69 6f 6e 74 72 61 6e 73 6c 61 74 69 6f 6e 63 61 6c 6c 62 61 63 6b 00 6d 73 61 scriptiontranslationcallback.msa
202740 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
202760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 ......0.....0.....644.....82....
202780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....>.......alljoy
2027a0 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 n_interfacedescription_setmember
2027c0 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e description.msajapi.dll.msajapi.
2027e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
202800 36 34 34 20 20 20 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....93........`.......d.....
202820 49 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 I.......alljoyn_interfacedescrip
202840 74 69 6f 6e 5f 73 65 74 6d 65 6d 62 65 72 64 65 73 63 72 69 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 tion_setmemberdescriptionforlang
202860 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 uage.msajapi.dll..msajapi.dll/..
202880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2028a0 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
2028c0 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 ..alljoyn_interfacedescription_s
2028e0 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c etpropertydescription.msajapi.dl
202900 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
202920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....95........`...
202940 ff ff 00 00 64 aa 00 00 00 00 4b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 69 6e 74 65 72 66 ....d.....K.......alljoyn_interf
202960 61 63 65 64 65 73 63 72 69 70 74 69 6f 6e 5f 73 65 74 70 72 6f 70 65 72 74 79 64 65 73 63 72 69 acedescription_setpropertydescri
202980 70 74 69 6f 6e 66 6f 72 6c 61 6e 67 75 61 67 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ptionforlanguage.msajapi.dll..ms
2029a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2029c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2029e0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 d.....,.......alljoyn_keystoreli
202a00 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 stener_create.msajapi.dll.msajap
202a20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202a40 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
202a60 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e ..-.......alljoyn_keystorelisten
202a80 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e er_destroy.msajapi.dll..msajapi.
202aa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
202ac0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
202ae0 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 -.......alljoyn_keystorelistener
202b00 5f 67 65 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c _getkeys.msajapi.dll..msajapi.dl
202b20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202b40 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
202b60 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 70 ......alljoyn_keystorelistener_p
202b80 75 74 6b 65 79 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f utkeys.msajapi.dll..msajapi.dll/
202ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
202bc0 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 ....85........`.......d.....A...
202be0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6b 65 79 73 74 6f 72 65 6c 69 73 74 65 6e 65 72 5f 77 69 74 ....alljoyn_keystorelistener_wit
202c00 68 5f 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 h_synchronization_create.msajapi
202c20 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
202c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
202c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....#.......alljoyn_me
202c80 73 73 61 67 65 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ssage_create.msajapi.dll..msajap
202ca0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
202cc0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
202ce0 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 63 72 69 ..(.......alljoyn_message_descri
202d00 70 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ption.msajapi.dll.msajapi.dll/..
202d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
202d40 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
202d60 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 ..alljoyn_message_destroy.msajap
202d80 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
202da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
202dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.............alljoyn_me
202de0 73 73 61 67 65 5f 65 71 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c ssage_eql.msajapi.dll.msajapi.dl
202e00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
202e20 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
202e40 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 00 6d 73 61 ......alljoyn_message_getarg.msa
202e60 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
202e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
202ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.......alljoy
202ec0 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_message_getargs.msajapi.dll.ms
202ee0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
202f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
202f20 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 d.....-.......alljoyn_message_ge
202f40 74 61 75 74 68 6d 65 63 68 61 6e 69 73 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a tauthmechanism.msajapi.dll..msaj
202f60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
202f80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
202fa0 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 ....*.......alljoyn_message_getc
202fc0 61 6c 6c 73 65 72 69 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c allserial.msajapi.dll.msajapi.dl
202fe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203000 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
203020 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 63 6f 6d 70 72 65 73 ......alljoyn_message_getcompres
203040 73 69 6f 6e 74 6f 6b 65 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c siontoken.msajapi.dll.msajapi.dl
203060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203080 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2030a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 64 65 73 74 69 6e 61 ......alljoyn_message_getdestina
2030c0 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tion.msajapi.dll..msajapi.dll/..
2030e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
203100 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
203120 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 65 72 72 6f 72 6e 61 6d 65 00 6d ..alljoyn_message_geterrorname.m
203140 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
203160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
203180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
2031a0 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 66 6c 61 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_message_getflags.msajapi.dll
2031c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2031e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
203200 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 ....d.....).......alljoyn_messag
203220 65 5f 67 65 74 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a e_getinterface.msajapi.dll..msaj
203240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
203260 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
203280 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6d ....*.......alljoyn_message_getm
2032a0 65 6d 62 65 72 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c embername.msajapi.dll.msajapi.dl
2032c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2032e0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
203300 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 6f 62 6a 65 63 74 70 ......alljoyn_message_getobjectp
203320 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ath.msajapi.dll.msajapi.dll/....
203340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203360 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 71........`.......d.....3.......
203380 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 63 65 69 76 65 65 6e 64 70 6f 69 alljoyn_message_getreceiveendpoi
2033a0 6e 74 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ntname.msajapi.dll..msajapi.dll/
2033c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2033e0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
203400 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 72 65 70 6c 79 73 65 72 69 ....alljoyn_message_getreplyseri
203420 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 al.msajapi.dll..msajapi.dll/....
203440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203460 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
203480 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 73 65 6e 64 65 72 00 6d 73 61 6a 61 70 alljoyn_message_getsender.msajap
2034a0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2034c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2034e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....).......alljoyn_me
203500 73 73 61 67 65 5f 67 65 74 73 65 73 73 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ssage_getsessionid.msajapi.dll..
203520 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
203540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
203560 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f ..d.....).......alljoyn_message_
203580 67 65 74 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 getsignature.msajapi.dll..msajap
2035a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2035c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2035e0 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 69 6d ..).......alljoyn_message_gettim
203600 65 73 74 61 6d 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f estamp.msajapi.dll..msajapi.dll/
203620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203640 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
203660 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 67 65 74 74 79 70 65 00 6d 73 61 6a ....alljoyn_message_gettype.msaj
203680 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2036a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2036c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
2036e0 6d 65 73 73 61 67 65 5f 69 73 62 72 6f 61 64 63 61 73 74 73 69 67 6e 61 6c 00 6d 73 61 6a 61 70 message_isbroadcastsignal.msajap
203700 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
203720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
203740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....(.......alljoyn_me
203760 73 73 61 67 65 5f 69 73 65 6e 63 72 79 70 74 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ssage_isencrypted.msajapi.dll.ms
203780 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2037a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2037c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 d.....&.......alljoyn_message_is
2037e0 65 78 70 69 72 65 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f expired.msajapi.dll.msajapi.dll/
203800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203820 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
203840 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 67 6c 6f 62 61 6c 62 72 6f 61 ....alljoyn_message_isglobalbroa
203860 64 63 61 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 dcast.msajapi.dll.msajapi.dll/..
203880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2038a0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2038c0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 73 65 73 73 69 6f 6e 6c 65 73 73 00 ..alljoyn_message_issessionless.
2038e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
203900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
203920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
203940 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 69 73 75 6e 72 65 6c 69 61 62 6c 65 00 6d 73 61 6a 61 70 69 oyn_message_isunreliable.msajapi
203960 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
203980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2039a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 `.......d.....&.......alljoyn_me
2039c0 73 73 61 67 65 5f 70 61 72 73 65 61 72 67 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a ssage_parseargs.msajapi.dll.msaj
2039e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
203a00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
203a20 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 73 65 74 65 ....).......alljoyn_message_sete
203a40 6e 64 69 61 6e 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ndianess.msajapi.dll..msajapi.dl
203a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
203a80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
203aa0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 65 73 73 61 67 65 5f 74 6f 73 74 72 69 6e 67 00 6d ......alljoyn_message_tostring.m
203ac0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
203ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
203b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....(.......allj
203b20 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e oyn_msgarg_array_create.msajapi.
203b40 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
203b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
203b80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....).......alljoyn_msga
203ba0 72 67 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 rg_array_element.msajapi.dll..ms
203bc0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
203be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
203c00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 d.....%.......alljoyn_msgarg_arr
203c20 61 79 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ay_get.msajapi.dll..msajapi.dll/
203c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
203c60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
203c80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 00 6d 73 61 ....alljoyn_msgarg_array_set.msa
203ca0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
203cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
203ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
203d00 6e 5f 6d 73 67 61 72 67 5f 61 72 72 61 79 5f 73 65 74 5f 6f 66 66 73 65 74 00 6d 73 61 6a 61 70 n_msgarg_array_set_offset.msajap
203d20 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
203d40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
203d60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....+.......alljoyn_ms
203d80 67 61 72 67 5f 61 72 72 61 79 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c garg_array_signature.msajapi.dll
203da0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
203dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
203de0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*.......alljoyn_msgarg
203e00 5f 61 72 72 61 79 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _array_tostring.msajapi.dll.msaj
203e20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
203e40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
203e60 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 65 61 72 ....!.......alljoyn_msgarg_clear
203e80 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
203ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
203ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 6c ........`.......d.....!.......al
203ee0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 6c 6f 6e 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ljoyn_msgarg_clone.msajapi.dll..
203f00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
203f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
203f40 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 ..d.............alljoyn_msgarg_c
203f60 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 opy.msajapi.dll.msajapi.dll/....
203f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
203fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
203fc0 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c alljoyn_msgarg_create.msajapi.dl
203fe0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
204000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
204020 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....*.......alljoyn_msgarg
204040 5f 63 72 65 61 74 65 5f 61 6e 64 5f 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a _create_and_set.msajapi.dll.msaj
204060 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204080 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2040a0 00 00 00 00 23 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 64 65 73 74 72 ....#.......alljoyn_msgarg_destr
2040c0 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oy.msajapi.dll..msajapi.dll/....
2040e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
204100 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
204120 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 65 71 75 61 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c alljoyn_msgarg_equal.msajapi.dll
204140 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
204160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
204180 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.............alljoyn_msgarg
2041a0 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _get.msajapi.dll..msajapi.dll/..
2041c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2041e0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
204200 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 ..alljoyn_msgarg_get_array_eleme
204220 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
204240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
204260 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 74........`.......d.....6.......
204280 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 65 6c 65 6d 65 6e 74 alljoyn_msgarg_get_array_element
2042a0 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c signature.msajapi.dll.msajapi.dl
2042c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2042e0 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 4.....74........`.......d.....6.
204300 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 61 72 72 61 79 5f 6e ......alljoyn_msgarg_get_array_n
204320 75 6d 62 65 72 6f 66 65 6c 65 6d 65 6e 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a umberofelements.msajapi.dll.msaj
204340 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204360 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
204380 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 ....$.......alljoyn_msgarg_get_b
2043a0 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ool.msajapi.dll.msajapi.dll/....
2043c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2043e0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
204400 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 62 6f 6f 6c 5f 61 72 72 61 79 00 6d 73 alljoyn_msgarg_get_bool_array.ms
204420 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
204440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
204460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....&.......alljoy
204480 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 n_msgarg_get_double.msajapi.dll.
2044a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2044c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2044e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....,.......alljoyn_msgarg_g
204500 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a et_double_array.msajapi.dll.msaj
204520 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204540 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
204560 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 ....%.......alljoyn_msgarg_get_i
204580 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 nt16.msajapi.dll..msajapi.dll/..
2045a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2045c0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2045e0 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 31 36 5f 61 72 72 61 79 ..alljoyn_msgarg_get_int16_array
204600 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
204620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
204640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c ........`.......d.....%.......al
204660 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e 64 ljoyn_msgarg_get_int32.msajapi.d
204680 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
2046a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2046c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....+.......alljoyn_msga
2046e0 72 67 5f 67 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a rg_get_int32_array.msajapi.dll..
204700 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
204720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
204740 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....%.......alljoyn_msgarg_g
204760 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c et_int64.msajapi.dll..msajapi.dl
204780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2047a0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2047c0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 69 6e 74 36 34 5f 61 ......alljoyn_msgarg_get_int64_a
2047e0 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 rray.msajapi.dll..msajapi.dll/..
204800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204820 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
204840 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 6f 62 6a 65 63 74 70 61 74 68 00 ..alljoyn_msgarg_get_objectpath.
204860 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
204880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2048a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
2048c0 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 oyn_msgarg_get_signature.msajapi
2048e0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
204900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
204920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....&.......alljoyn_ms
204940 67 61 72 67 5f 67 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a garg_get_string.msajapi.dll.msaj
204960 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204980 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2049a0 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 ....&.......alljoyn_msgarg_get_u
2049c0 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 int16.msajapi.dll.msajapi.dll/..
2049e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204a00 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
204a20 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 31 36 5f 61 72 72 61 ..alljoyn_msgarg_get_uint16_arra
204a40 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
204a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
204a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
204aa0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_get_uint32.msajapi.
204ac0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
204ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
204b00 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
204b20 72 67 5f 67 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_get_uint32_array.msajapi.dll.
204b40 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
204b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
204b80 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 ..d.....&.......alljoyn_msgarg_g
204ba0 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint64.msajapi.dll.msajapi.dl
204bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
204be0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
204c00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 36 34 5f ......alljoyn_msgarg_get_uint64_
204c20 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
204c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
204c60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
204c80 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 00 6d 73 61 6a 61 ..alljoyn_msgarg_get_uint8.msaja
204ca0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
204cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
204ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....+.......alljoyn_
204d00 6d 73 67 61 72 67 5f 67 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 msgarg_get_uint8_array.msajapi.d
204d20 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
204d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
204d60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....'.......alljoyn_msga
204d80 72 67 5f 67 65 74 5f 76 61 72 69 61 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a rg_get_variant.msajapi.dll..msaj
204da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204dc0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
204de0 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 5f 76 ....-.......alljoyn_msgarg_get_v
204e00 61 72 69 61 6e 74 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ariant_array.msajapi.dll..msajap
204e20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
204e40 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
204e60 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 64 69 63 74 ..*.......alljoyn_msgarg_getdict
204e80 65 6c 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f element.msajapi.dll.msajapi.dll/
204ea0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
204ec0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
204ee0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6b 65 79 00 6d 73 61 6a 61 70 ....alljoyn_msgarg_getkey.msajap
204f00 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
204f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
204f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....%.......alljoyn_ms
204f60 67 61 72 67 5f 67 65 74 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a garg_getmember.msajapi.dll..msaj
204f80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
204fa0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
204fc0 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 6e 75 ....).......alljoyn_msgarg_getnu
204fe0 6d 6d 65 6d 62 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c mmembers.msajapi.dll..msajapi.dl
205000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205020 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
205040 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 67 65 74 74 79 70 65 00 6d 73 61 ......alljoyn_msgarg_gettype.msa
205060 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
205080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2050a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....$.......alljoy
2050c0 6e 5f 6d 73 67 61 72 67 5f 67 65 74 76 61 6c 75 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 n_msgarg_getvalue.msajapi.dll.ms
2050e0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
205100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
205120 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 68 61 73 d.....(.......alljoyn_msgarg_has
205140 73 69 67 6e 61 74 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c signature.msajapi.dll.msajapi.dl
205160 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205180 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2051a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 00 6d 73 61 6a 61 70 69 ......alljoyn_msgarg_set.msajapi
2051c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2051e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
205200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 `.......d.....-.......alljoyn_ms
205220 67 61 72 67 5f 73 65 74 5f 61 6e 64 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 garg_set_and_stabilize.msajapi.d
205240 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
205260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
205280 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....$.......alljoyn_msga
2052a0 72 67 5f 73 65 74 5f 62 6f 6f 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e rg_set_bool.msajapi.dll.msajapi.
2052c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2052e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
205300 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 62 6f 6f 6c 5f *.......alljoyn_msgarg_set_bool_
205320 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
205340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
205360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
205380 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 00 6d 73 61 6a ..alljoyn_msgarg_set_double.msaj
2053a0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2053c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2053e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
205400 6d 73 67 61 72 67 5f 73 65 74 5f 64 6f 75 62 6c 65 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_set_double_array.msajapi.
205420 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
205440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
205460 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....%.......alljoyn_msga
205480 72 67 5f 73 65 74 5f 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 rg_set_int16.msajapi.dll..msajap
2054a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2054c0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2054e0 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 ..+.......alljoyn_msgarg_set_int
205500 31 36 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 16_array.msajapi.dll..msajapi.dl
205520 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205540 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
205560 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 00 6d ......alljoyn_msgarg_set_int32.m
205580 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2055a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2055c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
2055e0 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_set_int32_array.msaja
205600 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
205620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
205640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
205660 6d 73 67 61 72 67 5f 73 65 74 5f 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 msgarg_set_int64.msajapi.dll..ms
205680 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2056a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2056c0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 d.....+.......alljoyn_msgarg_set
2056e0 5f 69 6e 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 _int64_array.msajapi.dll..msajap
205700 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
205720 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
205740 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a ..*.......alljoyn_msgarg_set_obj
205760 65 63 74 70 61 74 68 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ectpath.msajapi.dll.msajapi.dll/
205780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2057a0 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2057c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 6f 62 6a 65 63 74 70 61 74 ....alljoyn_msgarg_set_objectpat
2057e0 68 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f h_array.msajapi.dll.msajapi.dll/
205800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
205820 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
205840 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 ....alljoyn_msgarg_set_signature
205860 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
205880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2058a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
2058c0 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 69 67 6e 61 74 75 72 65 5f 61 72 72 61 79 ljoyn_msgarg_set_signature_array
2058e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
205900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
205920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c ........`.......d.....&.......al
205940 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e ljoyn_msgarg_set_string.msajapi.
205960 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
205980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2059a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....,.......alljoyn_msga
2059c0 72 67 5f 73 65 74 5f 73 74 72 69 6e 67 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 rg_set_string_array.msajapi.dll.
2059e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
205a00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
205a20 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....&.......alljoyn_msgarg_s
205a40 65 74 5f 75 69 6e 74 31 36 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c et_uint16.msajapi.dll.msajapi.dl
205a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205a80 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
205aa0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 31 36 5f ......alljoyn_msgarg_set_uint16_
205ac0 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 array.msajapi.dll.msajapi.dll/..
205ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
205b00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
205b20 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 00 6d 73 61 6a ..alljoyn_msgarg_set_uint32.msaj
205b40 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
205b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
205b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....,.......alljoyn_
205ba0 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 33 32 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e msgarg_set_uint32_array.msajapi.
205bc0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
205be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
205c00 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 ......d.....&.......alljoyn_msga
205c20 72 67 5f 73 65 74 5f 75 69 6e 74 36 34 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 rg_set_uint64.msajapi.dll.msajap
205c40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
205c60 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
205c80 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e ..,.......alljoyn_msgarg_set_uin
205ca0 74 36 34 5f 61 72 72 61 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c t64_array.msajapi.dll.msajapi.dl
205cc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205ce0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
205d00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 00 6d ......alljoyn_msgarg_set_uint8.m
205d20 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
205d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
205d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
205d80 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 65 74 5f 75 69 6e 74 38 5f 61 72 72 61 79 00 6d 73 61 6a 61 oyn_msgarg_set_uint8_array.msaja
205da0 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
205dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
205de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....(.......alljoyn_
205e00 6d 73 67 61 72 67 5f 73 65 74 64 69 63 74 65 6e 74 72 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 msgarg_setdictentry.msajapi.dll.
205e20 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
205e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
205e60 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 ..d.....%.......alljoyn_msgarg_s
205e80 65 74 73 74 72 75 63 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c etstruct.msajapi.dll..msajapi.dl
205ea0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
205ec0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
205ee0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 69 67 6e 61 74 75 72 65 00 6d ......alljoyn_msgarg_signature.m
205f00 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
205f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
205f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....%.......allj
205f60 6f 79 6e 5f 6d 73 67 61 72 67 5f 73 74 61 62 69 6c 69 7a 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c oyn_msgarg_stabilize.msajapi.dll
205f80 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
205fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
205fc0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6d 73 67 61 72 67 ....d.....$.......alljoyn_msgarg
205fe0 5f 74 6f 73 74 72 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c _tostring.msajapi.dll.msajapi.dl
206000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206020 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
206040 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 63 72 65 61 74 65 00 6d 73 ......alljoyn_observer_create.ms
206060 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
206080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2060a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....%.......alljoy
2060c0 6e 5f 6f 62 73 65 72 76 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a n_observer_destroy.msajapi.dll..
2060e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
206100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
206120 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....!.......alljoyn_observer
206140 5f 67 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 _get.msajapi.dll..msajapi.dll/..
206160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206180 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2061a0 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 67 65 74 66 69 72 73 74 00 6d 73 61 6a ..alljoyn_observer_getfirst.msaj
2061c0 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
2061e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
206200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....%.......alljoyn_
206220 6f 62 73 65 72 76 65 72 5f 67 65 74 6e 65 78 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 observer_getnext.msajapi.dll..ms
206240 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
206280 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 72 d.............alljoyn_observer_r
2062a0 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a egisterlistener.msajapi.dll.msaj
2062c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2062e0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
206300 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 5f 75 6e 72 ....4.......alljoyn_observer_unr
206320 65 67 69 73 74 65 72 61 6c 6c 6c 69 73 74 65 6e 65 72 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 egisteralllisteners.msajapi.dll.
206340 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
206360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
206380 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....0.......alljoyn_observer
2063a0 5f 75 6e 72 65 67 69 73 74 65 72 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 _unregisterlistener.msajapi.dll.
2063c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2063e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
206400 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 ..d.....,.......alljoyn_observer
206420 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a listener_create.msajapi.dll.msaj
206440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
206460 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
206480 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 6f 62 73 65 72 76 65 72 6c 69 73 74 ....-.......alljoyn_observerlist
2064a0 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ener_destroy.msajapi.dll..msajap
2064c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2064e0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
206500 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 61 73 73 77 6f 72 64 6d 61 6e 61 67 65 ..3.......alljoyn_passwordmanage
206520 72 5f 73 65 74 63 72 65 64 65 6e 74 69 61 6c 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 r_setcredentials.msajapi.dll..ms
206540 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
206580 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....;.......alljoyn_permission
2065a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 configurationlistener_create.msa
2065c0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
2065e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 ......0.....0.....644.....80....
206600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....<.......alljoy
206620 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 6c 69 73 74 65 6e 65 n_permissionconfigurationlistene
206640 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c r_destroy.msajapi.dll.msajapi.dl
206660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
206680 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 4.....88........`.......d.....D.
2066a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
2066c0 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 63 68 61 69 6e 5f 64 65 73 74 72 6f 79 00 6d 73 ator_certificatechain_destroy.ms
2066e0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
206700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 20 20 20 20 ......0.....0.....644.....85....
206720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....A.......alljoy
206740 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 n_permissionconfigurator_certifi
206760 63 61 74 65 69 64 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a cateid_cleanup.msajapi.dll..msaj
206780 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2067a0 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....90........`.......d.
2067c0 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....F.......alljoyn_permissionco
2067e0 6e 66 69 67 75 72 61 74 6f 72 5f 63 65 72 74 69 66 69 63 61 74 65 69 64 61 72 72 61 79 5f 63 6c nfigurator_certificateidarray_cl
206800 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 eanup.msajapi.dll.msajapi.dll/..
206820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
206840 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
206860 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
206880 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _claim.msajapi.dll..msajapi.dll/
2068a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2068c0 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2068e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
206900 6f 72 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 or_endmanagement.msajapi.dll..ms
206920 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....83........`.......
206960 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....?.......alljoyn_permission
206980 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 configurator_getapplicationstate
2069a0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
2069c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 ..........0.....0.....644.....84
2069e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 61 6c ........`.......d.....@.......al
206a00 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 ljoyn_permissionconfigurator_get
206a20 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 claimcapabilities.msajapi.dll.ms
206a40 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
206a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....98........`.......
206a80 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....N.......alljoyn_permission
206aa0 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 configurator_getclaimcapabilitie
206ac0 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a sadditionalinfo.msajapi.dll.msaj
206ae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
206b00 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....91........`.......d.
206b20 00 00 00 00 47 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....G.......alljoyn_permissionco
206b40 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 63 6c 61 69 6d 63 61 70 61 62 69 nfigurator_getdefaultclaimcapabi
206b60 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f lities.msajapi.dll..msajapi.dll/
206b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206ba0 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
206bc0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
206be0 6f 72 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 or_getdefaultpolicy.msajapi.dll.
206c00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
206c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....75........`.....
206c40 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....7.......alljoyn_permissi
206c60 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 74 79 00 6d 73 61 6a 61 onconfigurator_getidentity.msaja
206c80 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
206ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 ....0.....0.....644.....88......
206cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....D.......alljoyn_
206ce0 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 69 64 65 6e 74 69 permissionconfigurator_getidenti
206d00 74 79 63 65 72 74 69 66 69 63 61 74 65 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a tycertificateid.msajapi.dll.msaj
206d20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
206d40 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....76........`.......d.
206d60 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f ....8.......alljoyn_permissionco
206d80 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e nfigurator_getmanifests.msajapi.
206da0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
206dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....83........`.
206de0 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d ......d.....?.......alljoyn_perm
206e00 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 issionconfigurator_getmanifestte
206e20 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f mplate.msajapi.dll..msajapi.dll/
206e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
206e60 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 ....86........`.......d.....B...
206e80 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
206ea0 6f 72 5f 67 65 74 6d 65 6d 62 65 72 73 68 69 70 73 75 6d 6d 61 72 69 65 73 00 6d 73 61 6a 61 70 or_getmembershipsummaries.msajap
206ec0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
206ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....73........
206f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 `.......d.....5.......alljoyn_pe
206f20 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 6f 6c 69 63 79 00 6d rmissionconfigurator_getpolicy.m
206f40 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
206f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
206f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
206fa0 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 67 65 74 70 75 oyn_permissionconfigurator_getpu
206fc0 62 6c 69 63 6b 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f blickey.msajapi.dll.msajapi.dll/
206fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
207000 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
207020 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
207040 6f 72 5f 69 6e 73 74 61 6c 6c 6d 61 6e 69 66 65 73 74 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 or_installmanifests.msajapi.dll.
207060 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
207080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
2070a0 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....=.......alljoyn_permissi
2070c0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 69 6e 73 74 61 6c 6c 6d 65 6d 62 65 72 73 68 69 70 onconfigurator_installmembership
2070e0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
207100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 ..........0.....0.....644.....85
207120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 61 6c ........`.......d.....A.......al
207140 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e ljoyn_permissionconfigurator_man
207160 69 66 65 73 74 61 72 72 61 79 5f 63 6c 65 61 6e 75 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a ifestarray_cleanup.msajapi.dll..
207180 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2071a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
2071c0 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....D.......alljoyn_permissi
2071e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 5f onconfigurator_manifesttemplate_
207200 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
207220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
207240 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
207260 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 ....alljoyn_permissionconfigurat
207280 6f 72 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 or_policy_destroy.msajapi.dll.ms
2072a0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
2072c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....81........`.......
2072e0 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e d.....=.......alljoyn_permission
207300 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d configurator_publickey_destroy.m
207320 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
207340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 ........0.....0.....644.....80..
207360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....<.......allj
207380 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 72 65 6d 6f 76 oyn_permissionconfigurator_remov
2073a0 65 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e emembership.msajapi.dll.msajapi.
2073c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2073e0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
207400 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 1.......alljoyn_permissionconfig
207420 75 72 61 74 6f 72 5f 72 65 73 65 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 urator_reset.msajapi.dll..msajap
207440 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
207460 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....75........`.......d...
207480 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 ..7.......alljoyn_permissionconf
2074a0 69 67 75 72 61 74 6f 72 5f 72 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c igurator_resetpolicy.msajapi.dll
2074c0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2074e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....83........`...
207500 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....?.......alljoyn_permis
207520 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 sionconfigurator_setapplications
207540 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 tate.msajapi.dll..msajapi.dll/..
207560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207580 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 ..84........`.......d.....@.....
2075a0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 ..alljoyn_permissionconfigurator
2075c0 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c _setclaimcapabilities.msajapi.dl
2075e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
207600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....98........`...
207620 ff ff 00 00 64 aa 00 00 00 00 4e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....N.......alljoyn_permis
207640 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c sionconfigurator_setclaimcapabil
207660 69 74 69 65 73 61 64 64 69 74 69 6f 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 itiesadditionalinfo.msajapi.dll.
207680 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2076a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....90........`.....
2076c0 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 ..d.....F.......alljoyn_permissi
2076e0 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 73 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 onconfigurator_setmanifesttempla
207700 74 65 66 72 6f 6d 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c tefromxml.msajapi.dll.msajapi.dl
207720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
207740 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
207760 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 ......alljoyn_permissionconfigur
207780 61 74 6f 72 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c ator_startmanagement.msajapi.dll
2077a0 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
2077c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....78........`...
2077e0 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 65 72 6d 69 73 ....d.....:.......alljoyn_permis
207800 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 79 00 sionconfigurator_updateidentity.
207820 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
207840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
207860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....8.......allj
207880 6f 79 6e 5f 70 65 72 6d 69 73 73 69 6f 6e 63 6f 6e 66 69 67 75 72 61 74 6f 72 5f 75 70 64 61 74 oyn_permissionconfigurator_updat
2078a0 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f epolicy.msajapi.dll.msajapi.dll/
2078c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2078e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
207900 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 ....alljoyn_pinglistener_create.
207920 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
207940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
207960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....).......allj
207980 6f 79 6e 5f 70 69 6e 67 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 oyn_pinglistener_destroy.msajapi
2079a0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
2079c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2079e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....,.......alljoyn_pr
207a00 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 61 64 64 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c oxybusobject_addchild.msajapi.dl
207a20 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
207a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....68........`...
207a60 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....0.......alljoyn_proxyb
207a80 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c usobject_addinterface.msajapi.dl
207aa0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
207ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
207ae0 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....8.......alljoyn_proxyb
207b00 75 73 6f 62 6a 65 63 74 5f 61 64 64 69 6e 74 65 72 66 61 63 65 5f 62 79 5f 6e 61 6d 65 00 6d 73 usobject_addinterface_by_name.ms
207b20 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
207b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
207b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....(.......alljoy
207b80 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 63 6f 70 79 00 6d 73 61 6a 61 70 69 2e 64 6c n_proxybusobject_copy.msajapi.dl
207ba0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
207bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
207be0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 ....d.....*.......alljoyn_proxyb
207c00 75 73 6f 62 6a 65 63 74 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a usobject_create.msajapi.dll.msaj
207c20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
207c40 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
207c60 00 00 00 00 31 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....1.......alljoyn_proxybusobje
207c80 63 74 5f 63 72 65 61 74 65 5f 73 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 ct_create_secure.msajapi.dll..ms
207ca0 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
207cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
207ce0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 d.....+.......alljoyn_proxybusob
207d00 6a 65 63 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 ject_destroy.msajapi.dll..msajap
207d20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
207d40 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....77........`.......d...
207d60 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 ..9.......alljoyn_proxybusobject
207d80 5f 65 6e 61 62 6c 65 70 72 6f 70 65 72 74 79 63 61 63 68 69 6e 67 00 6d 73 61 6a 61 70 69 2e 64 _enablepropertycaching.msajapi.d
207da0 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
207dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
207de0 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 ......d.....4.......alljoyn_prox
207e00 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 00 6d 73 61 6a ybusobject_getallproperties.msaj
207e20 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
207e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 ....0.....0.....644.....77......
207e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....9.......alljoyn_
207e80 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 61 6c 6c 70 72 6f 70 65 72 74 69 65 73 61 proxybusobject_getallpropertiesa
207ea0 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 sync.msajapi.dll..msajapi.dll/..
207ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
207ee0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
207f00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c ..alljoyn_proxybusobject_getchil
207f20 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 d.msajapi.dll.msajapi.dll/....0.
207f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
207f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
207f80 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 63 68 69 6c 64 72 65 6e ljoyn_proxybusobject_getchildren
207fa0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
207fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
207fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c ........`.......d.....0.......al
208000 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_getinterfac
208020 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
208040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
208060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 61 6c ........`.......d.....1.......al
208080 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 69 6e 74 65 72 66 61 63 ljoyn_proxybusobject_getinterfac
2080a0 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 es.msajapi.dll..msajapi.dll/....
2080c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2080e0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
208100 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 61 74 68 00 6d alljoyn_proxybusobject_getpath.m
208120 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
208140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
208160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
208180 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 00 6d oyn_proxybusobject_getproperty.m
2081a0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
2081c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
2081e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....4.......allj
208200 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 70 72 6f 70 65 72 74 79 61 73 oyn_proxybusobject_getpropertyas
208220 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ync.msajapi.dll.msajapi.dll/....
208240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
208260 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
208280 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 72 76 69 63 alljoyn_proxybusobject_getservic
2082a0 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ename.msajapi.dll.msajapi.dll/..
2082c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2082e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
208300 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 73 65 73 73 ..alljoyn_proxybusobject_getsess
208320 69 6f 6e 69 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ionid.msajapi.dll.msajapi.dll/..
208340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208360 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
208380 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 67 65 74 75 6e 69 71 ..alljoyn_proxybusobject_getuniq
2083a0 75 65 6e 61 6d 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f uename.msajapi.dll..msajapi.dll/
2083c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2083e0 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 ....75........`.......d.....7...
208400 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6d 70 6c 65 ....alljoyn_proxybusobject_imple
208420 6d 65 6e 74 73 69 6e 74 65 72 66 61 63 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a mentsinterface.msajapi.dll..msaj
208440 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208460 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....78........`.......d.
208480 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....:.......alljoyn_proxybusobje
2084a0 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a 65 63 74 00 6d 73 61 6a 61 70 ct_introspectremoteobject.msajap
2084c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
2084e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....83........
208500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....?.......alljoyn_pr
208520 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 6e 74 72 6f 73 70 65 63 74 72 65 6d 6f 74 65 6f 62 6a oxybusobject_introspectremoteobj
208540 65 63 74 61 73 79 6e 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c ectasync.msajapi.dll..msajapi.dl
208560 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
208580 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
2085a0 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 73 ......alljoyn_proxybusobject_iss
2085c0 65 63 75 72 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 ecure.msajapi.dll.msajapi.dll/..
2085e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208600 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
208620 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 69 73 76 61 6c 69 64 ..alljoyn_proxybusobject_isvalid
208640 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
208660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
208680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
2086a0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 00 ljoyn_proxybusobject_methodcall.
2086c0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
2086e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
208700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....5.......allj
208720 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6d 65 oyn_proxybusobject_methodcall_me
208740 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 mber.msajapi.dll..msajapi.dll/..
208760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
208780 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
2087a0 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 ..alljoyn_proxybusobject_methodc
2087c0 61 6c 6c 5f 6d 65 6d 62 65 72 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a all_member_noreply.msajapi.dll..
2087e0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
208800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
208820 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....6.......alljoyn_proxybus
208840 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 5f 6e 6f 72 65 70 6c 79 00 6d 73 61 6a 61 70 object_methodcall_noreply.msajap
208860 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
208880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
2088a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....3.......alljoyn_pr
2088c0 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 00 6d 73 61 oxybusobject_methodcallasync.msa
2088e0 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
208920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
208940 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 6d 65 74 68 6f 64 63 61 6c 6c 61 73 79 6e 63 n_proxybusobject_methodcallasync
208960 5f 6d 65 6d 62 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f _member.msajapi.dll.msajapi.dll/
208980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2089a0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2089c0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 70 61 72 73 65 ....alljoyn_proxybusobject_parse
2089e0 78 6d 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xml.msajapi.dll.msajapi.dll/....
208a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
208a20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
208a40 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 63 72 65 61 74 alljoyn_proxybusobject_ref_creat
208a60 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 e.msajapi.dll.msajapi.dll/....0.
208a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
208aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c ........`.......d.............al
208ac0 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 64 65 63 72 65 66 00 ljoyn_proxybusobject_ref_decref.
208ae0 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msajapi.dll.msajapi.dll/....0...
208b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
208b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.....+.......allj
208b40 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 67 65 74 00 6d 73 61 6a 61 oyn_proxybusobject_ref_get.msaja
208b60 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
208b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
208ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.............alljoyn_
208bc0 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 66 5f 69 6e 63 72 65 66 00 6d 73 61 6a 61 70 proxybusobject_ref_incref.msajap
208be0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
208c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....89........
208c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 45 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 `.......d.....E.......alljoyn_pr
208c40 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 72 65 67 69 73 74 65 72 70 72 6f 70 65 72 74 69 65 73 63 oxybusobject_registerpropertiesc
208c60 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a hangedlistener.msajapi.dll..msaj
208c80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208ca0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
208cc0 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ..../.......alljoyn_proxybusobje
208ce0 63 74 5f 72 65 6d 6f 76 65 63 68 69 6c 64 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ct_removechild.msajapi.dll..msaj
208d00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
208d20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
208d40 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 ....4.......alljoyn_proxybusobje
208d60 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 ct_secureconnection.msajapi.dll.
208d80 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
208da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....77........`.....
208dc0 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 ..d.....9.......alljoyn_proxybus
208de0 6f 62 6a 65 63 74 5f 73 65 63 75 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 61 73 79 6e 63 00 6d 73 61 object_secureconnectionasync.msa
208e00 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
208e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d...../.......alljoy
208e60 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 00 6d 73 61 n_proxybusobject_setproperty.msa
208e80 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
208ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
208ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....4.......alljoy
208ee0 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 73 65 74 70 72 6f 70 65 72 74 79 61 73 79 6e n_proxybusobject_setpropertyasyn
208f00 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 c.msajapi.dll.msajapi.dll/....0.
208f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 31 ..........0.....0.....644.....91
208f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 47 00 00 00 00 00 04 00 61 6c ........`.......d.....G.......al
208f60 6c 6a 6f 79 6e 5f 70 72 6f 78 79 62 75 73 6f 62 6a 65 63 74 5f 75 6e 72 65 67 69 73 74 65 72 70 ljoyn_proxybusobject_unregisterp
208f80 72 6f 70 65 72 74 69 65 73 63 68 61 6e 67 65 64 6c 69 73 74 65 6e 65 72 00 6d 73 61 6a 61 70 69 ropertieschangedlistener.msajapi
208fa0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
208fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
208fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f `.......d.............alljoyn_ro
209000 75 74 65 72 69 6e 69 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c uterinit.msajapi.dll..msajapi.dl
209020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
209040 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
209060 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 69 6e 69 74 77 69 74 68 63 6f 6e 66 ......alljoyn_routerinitwithconf
209080 69 67 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ig.msajapi.dll..msajapi.dll/....
2090a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2090c0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2090e0 61 6c 6c 6a 6f 79 6e 5f 72 6f 75 74 65 72 73 68 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 alljoyn_routershutdown.msajapi.d
209100 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msajapi.dll/....0...........
209120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
209140 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....3.......alljoyn_secu
209160 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6c 61 69 6d 00 6d 73 61 6a 61 rityapplicationproxy_claim.msaja
209180 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..msajapi.dll/....0.......
2091a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 ....0.....0.....644.....87......
2091c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 43 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....C.......alljoyn_
2091e0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 6f 6d 70 75 74 65 securityapplicationproxy_compute
209200 6d 61 6e 69 66 65 73 74 64 69 67 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a manifestdigest.msajapi.dll..msaj
209220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
209240 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
209260 00 00 00 00 34 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c ....4.......alljoyn_securityappl
209280 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 icationproxy_create.msajapi.dll.
2092a0 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msajapi.dll/....0...........0...
2092c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
2092e0 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 ..d.....5.......alljoyn_security
209300 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 applicationproxy_destroy.msajapi
209320 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
209340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....80........
209360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....<.......alljoyn_se
209380 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 64 69 67 65 73 74 5f 64 65 curityapplicationproxy_digest_de
2093a0 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 stroy.msajapi.dll.msajapi.dll/..
2093c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2093e0 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 ..86........`.......d.....B.....
209400 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f ..alljoyn_securityapplicationpro
209420 78 79 5f 65 63 63 70 75 62 6c 69 63 6b 65 79 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e xy_eccpublickey_destroy.msajapi.
209440 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
209460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....79........`.
209480 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 ......d.....;.......alljoyn_secu
2094a0 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 65 6e 64 6d 61 6e 61 67 65 6d 65 rityapplicationproxy_endmanageme
2094c0 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nt.msajapi.dll..msajapi.dll/....
2094e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
209500 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
209520 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
209540 5f 67 65 74 61 70 70 6c 69 63 61 74 69 6f 6e 73 74 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c _getapplicationstate.msajapi.dll
209560 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
209580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....86........`...
2095a0 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....B.......alljoyn_securi
2095c0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 tyapplicationproxy_getclaimcapab
2095e0 69 6c 69 74 69 65 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ilities.msajapi.dll.msajapi.dll/
209600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209620 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 ....100.......`.......d.....P...
209640 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
209660 72 6f 78 79 5f 67 65 74 63 6c 61 69 6d 63 61 70 61 62 69 6c 69 74 69 65 73 61 64 64 69 74 69 6f roxy_getclaimcapabilitiesadditio
209680 6e 61 6c 69 6e 66 6f 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f nalinfo.msajapi.dll.msajapi.dll/
2096a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2096c0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
2096e0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
209700 72 6f 78 79 5f 67 65 74 64 65 66 61 75 6c 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c roxy_getdefaultpolicy.msajapi.dl
209720 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
209740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....81........`...
209760 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....=.......alljoyn_securi
209780 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 65 63 63 70 75 62 6c 69 63 6b tyapplicationproxy_geteccpublick
2097a0 65 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ey.msajapi.dll..msajapi.dll/....
2097c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2097e0 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 85........`.......d.....A.......
209800 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 alljoyn_securityapplicationproxy
209820 5f 67 65 74 6d 61 6e 69 66 65 73 74 74 65 6d 70 6c 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c _getmanifesttemplate.msajapi.dll
209840 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
209860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....100.......`...
209880 ff ff 00 00 64 aa 00 00 00 00 50 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....P.......alljoyn_securi
2098a0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 65 72 6d 69 73 73 69 6f 6e tyapplicationproxy_getpermission
2098c0 6d 61 6e 61 67 65 6d 65 6e 74 73 65 73 73 69 6f 6e 70 6f 72 74 00 6d 73 61 6a 61 70 69 2e 64 6c managementsessionport.msajapi.dl
2098e0 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msajapi.dll/....0...........0.
209900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....75........`...
209920 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....7.......alljoyn_securi
209940 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 67 65 74 70 6f 6c 69 63 79 00 6d 73 61 tyapplicationproxy_getpolicy.msa
209960 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 japi.dll..msajapi.dll/....0.....
209980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 ......0.....0.....644.....83....
2099a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....?.......alljoy
2099c0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 69 6e 73 74 61 n_securityapplicationproxy_insta
2099e0 6c 6c 6d 65 6d 62 65 72 73 68 69 70 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 llmembership.msajapi.dll..msajap
209a00 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
209a20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....82........`.......d...
209a40 00 00 3e 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 ..>.......alljoyn_securityapplic
209a60 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 74 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a ationproxy_manifest_destroy.msaj
209a80 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.msajapi.dll/....0.......
209aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 30 20 20 20 20 20 20 ....0.....0.....644.....90......
209ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 46 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f ..`.......d.....F.......alljoyn_
209ae0 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 6d 61 6e 69 66 65 73 securityapplicationproxy_manifes
209b00 74 74 65 6d 70 6c 61 74 65 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 ttemplate_destroy.msajapi.dll.ms
209b20 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll/....0...........0.....
209b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....80........`.......
209b60 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 d.....<.......alljoyn_securityap
209b80 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 70 6f 6c 69 63 79 5f 64 65 73 74 72 6f 79 00 6d 73 plicationproxy_policy_destroy.ms
209ba0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
209bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
209be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....3.......alljoy
209c00 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 65 73 65 74 n_securityapplicationproxy_reset
209c20 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
209c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
209c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 61 6c ........`.......d.....9.......al
209c80 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 72 ljoyn_securityapplicationproxy_r
209ca0 65 73 65 74 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e esetpolicy.msajapi.dll..msajapi.
209cc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
209ce0 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....86........`.......d.....
209d00 42 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 B.......alljoyn_securityapplicat
209d20 69 6f 6e 70 72 6f 78 79 5f 73 65 74 6d 61 6e 69 66 65 73 74 73 69 67 6e 61 74 75 72 65 00 6d 73 ionproxy_setmanifestsignature.ms
209d40 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
209d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
209d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....:.......alljoy
209da0 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 73 69 67 6e 6d n_securityapplicationproxy_signm
209dc0 61 6e 69 66 65 73 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f anifest.msajapi.dll.msajapi.dll/
209de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
209e00 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 ....81........`.......d.....=...
209e20 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 ....alljoyn_securityapplicationp
209e40 72 6f 78 79 5f 73 74 61 72 74 6d 61 6e 61 67 65 6d 65 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c roxy_startmanagement.msajapi.dll
209e60 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msajapi.dll/....0...........0.
209e80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....80........`...
209ea0 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 ....d.....<.......alljoyn_securi
209ec0 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 70 64 61 74 65 69 64 65 6e 74 69 74 tyapplicationproxy_updateidentit
209ee0 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msajapi.dll.msajapi.dll/....0.
209f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 ..........0.....0.....644.....78
209f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 61 6c ........`.......d.....:.......al
209f40 6c 6a 6f 79 6e 5f 73 65 63 75 72 69 74 79 61 70 70 6c 69 63 61 74 69 6f 6e 70 72 6f 78 79 5f 75 ljoyn_securityapplicationproxy_u
209f60 70 64 61 74 65 70 6f 6c 69 63 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e pdatepolicy.msajapi.dll.msajapi.
209f80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
209fa0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
209fc0 2b 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f +.......alljoyn_sessionlistener_
209fe0 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f create.msajapi.dll..msajapi.dll/
20a000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a020 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
20a040 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 ....alljoyn_sessionlistener_dest
20a060 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 roy.msajapi.dll.msajapi.dll/....
20a080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20a0a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
20a0c0 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 63 6d 70 00 6d 73 61 6a 61 70 69 2e alljoyn_sessionopts_cmp.msajapi.
20a0e0 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msajapi.dll/....0...........
20a100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
20a120 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 ......d.....'.......alljoyn_sess
20a140 69 6f 6e 6f 70 74 73 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a ionopts_create.msajapi.dll..msaj
20a160 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
20a180 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
20a1a0 00 00 00 00 28 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f ....(.......alljoyn_sessionopts_
20a1c0 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f destroy.msajapi.dll.msajapi.dll/
20a1e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a200 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
20a220 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 6d 75 6c 74 ....alljoyn_sessionopts_get_mult
20a240 69 70 6f 69 6e 74 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f ipoint.msajapi.dll..msajapi.dll/
20a260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a280 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
20a2a0 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 70 72 6f 78 ....alljoyn_sessionopts_get_prox
20a2c0 69 6d 69 74 79 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 imity.msajapi.dll.msajapi.dll/..
20a2e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20a300 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
20a320 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 66 66 69 ..alljoyn_sessionopts_get_traffi
20a340 63 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 c.msajapi.dll.msajapi.dll/....0.
20a360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
20a380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c ........`.......d...../.......al
20a3a0 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 67 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 ljoyn_sessionopts_get_transports
20a3c0 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .msajapi.dll..msajapi.dll/....0.
20a3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
20a400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 61 6c ........`.......d.....-.......al
20a420 6c 6a 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 69 73 63 6f 6d 70 61 74 69 62 6c 65 00 6d ljoyn_sessionopts_iscompatible.m
20a440 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
20a460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
20a480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d...../.......allj
20a4a0 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 6d 75 6c 74 69 70 6f 69 6e 74 00 6d oyn_sessionopts_set_multipoint.m
20a4c0 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sajapi.dll..msajapi.dll/....0...
20a4e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
20a500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 61 6c 6c 6a ......`.......d.............allj
20a520 6f 79 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 70 72 6f 78 69 6d 69 74 79 00 6d 73 oyn_sessionopts_set_proximity.ms
20a540 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ajapi.dll.msajapi.dll/....0.....
20a560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
20a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 ....`.......d.....,.......alljoy
20a5a0 6e 5f 73 65 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 66 66 69 63 00 6d 73 61 6a 61 70 n_sessionopts_set_traffic.msajap
20a5c0 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
20a5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
20a600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d...../.......alljoyn_se
20a620 73 73 69 6f 6e 6f 70 74 73 5f 73 65 74 5f 74 72 61 6e 73 70 6f 72 74 73 00 6d 73 61 6a 61 70 69 ssionopts_set_transports.msajapi
20a640 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
20a660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
20a680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d...../.......alljoyn_se
20a6a0 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 63 72 65 61 74 65 00 6d 73 61 6a 61 70 69 ssionportlistener_create.msajapi
20a6c0 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msajapi.dll/....0.........
20a6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
20a700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 65 `.......d.....0.......alljoyn_se
20a720 73 73 69 6f 6e 70 6f 72 74 6c 69 73 74 65 6e 65 72 5f 64 65 73 74 72 6f 79 00 6d 73 61 6a 61 70 ssionportlistener_destroy.msajap
20a740 69 2e 64 6c 6c 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msajapi.dll/....0.........
20a760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
20a780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 73 68 `.......d.............alljoyn_sh
20a7a0 75 74 64 6f 77 6e 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 69 2e 64 6c 6c 2f utdown.msajapi.dll..msajapi.dll/
20a7c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20a7e0 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
20a800 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 64 65 66 65 72 72 65 64 5f 63 61 6c 6c 62 ....alljoyn_unity_deferred_callb
20a820 61 63 6b 73 5f 70 72 6f 63 65 73 73 00 6d 73 61 6a 61 70 69 2e 64 6c 6c 00 0a 6d 73 61 6a 61 70 acks_process.msajapi.dll..msajap
20a840 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
20a860 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....84........`.......d...
20a880 00 00 40 00 00 00 00 00 04 00 61 6c 6c 6a 6f 79 6e 5f 75 6e 69 74 79 5f 73 65 74 5f 64 65 66 65 ..@.......alljoyn_unity_set_defe
20a8a0 72 72 65 64 5f 63 61 6c 6c 62 61 63 6b 5f 6d 61 69 6e 74 68 72 65 61 64 5f 6f 6e 6c 79 00 6d 73 rred_callback_mainthread_only.ms
20a8c0 61 6a 61 70 69 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ajapi.dll.mscms.dll/......0.....
20a8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 ......0.....0.....644.....364...
20a900 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
20a920 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
20a940 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
20a960 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
20a980 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 63 6d ............................mscm
20a9a0 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 s.dll....................idata$2
20a9c0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
20a9e0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
20aa00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 ......................7.........
20aa20 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 63 6d ....N...__IMPORT_DESCRIPTOR_mscm
20aa40 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 6d s.__NULL_IMPORT_DESCRIPTOR..mscm
20aa60 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 s_NULL_THUNK_DATA.mscms.dll/....
20aa80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20aaa0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
20aac0 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
20aae0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
20ab00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
20ab20 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 T_DESCRIPTOR..mscms.dll/......0.
20ab40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
20ab60 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 1.......`.d.......t............i
20ab80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
20aba0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
20abc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
20abe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d 73 63 6d 73 5f 4e 55 4c 4c 5f .....................mscms_NULL_
20ac00 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..mscms.dll/......0...
20ac20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
20ac40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f ......`.......d.....+.......Asso
20ac60 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 41 00 6d 73 63 ciateColorProfileWithDeviceA.msc
20ac80 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20aca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
20acc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 41 73 73 6f 63 69 61 74 ..`.......d.....+.......Associat
20ace0 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 eColorProfileWithDeviceW.mscms.d
20ad00 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20ad20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
20ad40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 65 63 6b 42 69 74 6d 61 70 42 ......d.............CheckBitmapB
20ad60 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 its.mscms.dll.mscms.dll/......0.
20ad80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
20ada0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 ........`.......d.............Ch
20adc0 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 eckColors.mscms.dll.mscms.dll/..
20ade0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20ae00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
20ae20 00 00 04 00 43 6c 6f 73 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 ....CloseColorProfile.mscms.dll.
20ae40 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20ae60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
20ae80 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 64 64 44 ..d.....,.......ColorProfileAddD
20aea0 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d isplayAssociation.mscms.dll.mscm
20aec0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20aee0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
20af00 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c ....(.......ColorProfileGetDispl
20af20 61 79 44 65 66 61 75 6c 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ayDefault.mscms.dll.mscms.dll/..
20af40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20af60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
20af80 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 4c 69 73 74 00 6d ....ColorProfileGetDisplayList.m
20afa0 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll..mscms.dll/......0.....
20afc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
20afe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 ....`.......d.....*.......ColorP
20b000 72 6f 66 69 6c 65 47 65 74 44 69 73 70 6c 61 79 55 73 65 72 53 63 6f 70 65 00 6d 73 63 6d 73 2e rofileGetDisplayUserScope.mscms.
20b020 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
20b040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
20b060 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ......d...../.......ColorProfile
20b080 52 65 6d 6f 76 65 44 69 73 70 6c 61 79 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 6d 73 2e 64 RemoveDisplayAssociation.mscms.d
20b0a0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20b0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
20b0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ......d.....3.......ColorProfile
20b100 53 65 74 44 69 73 70 6c 61 79 44 65 66 61 75 6c 74 41 73 73 6f 63 69 61 74 69 6f 6e 00 6d 73 63 SetDisplayDefaultAssociation.msc
20b120 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20b140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
20b160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 43 ..`.......d.....".......ConvertC
20b180 6f 6c 6f 72 4e 61 6d 65 54 6f 49 6e 64 65 78 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e olorNameToIndex.mscms.dll.mscms.
20b1a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20b1c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
20b1e0 00 00 22 00 00 00 00 00 04 00 43 6f 6e 76 65 72 74 49 6e 64 65 78 54 6f 43 6f 6c 6f 72 4e 61 6d ..".......ConvertIndexToColorNam
20b200 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.mscms.dll.mscms.dll/......0...
20b220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
20b240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
20b260 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d teColorTransformA.mscms.dll.mscm
20b280 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20b2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
20b2c0 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6c 6f 72 54 72 61 6e 73 66 6f 72 6d ............CreateColorTransform
20b2e0 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.mscms.dll.mscms.dll/......0...
20b300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
20b320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....".......Crea
20b340 74 65 44 65 76 69 63 65 4c 69 6e 6b 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 teDeviceLinkProfile.mscms.dll.ms
20b360 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20b380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
20b3a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 75 6c 74 69 50 72 6f 66 69 6c 65 d.....&.......CreateMultiProfile
20b3c0 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 Transform.mscms.dll.mscms.dll/..
20b3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20b400 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
20b420 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 ....CreateProfileFromLogColorSpa
20b440 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ceA.mscms.dll.mscms.dll/......0.
20b460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
20b480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 ........`.......d.....*.......Cr
20b4a0 65 61 74 65 50 72 6f 66 69 6c 65 46 72 6f 6d 4c 6f 67 43 6f 6c 6f 72 53 70 61 63 65 57 00 6d 73 eateProfileFromLogColorSpaceW.ms
20b4c0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20b4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20b500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 43 6f ..`.......d.............DeleteCo
20b520 6c 6f 72 54 72 61 6e 73 66 6f 72 6d 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c lorTransform.mscms.dll..mscms.dl
20b540 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20b560 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
20b580 2e 00 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ........DisassociateColorProfile
20b5a0 46 72 6f 6d 44 65 76 69 63 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f FromDeviceA.mscms.dll.mscms.dll/
20b5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20b5e0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
20b600 00 00 00 00 04 00 44 69 73 61 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 ......DisassociateColorProfileFr
20b620 6f 6d 44 65 76 69 63 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 omDeviceW.mscms.dll.mscms.dll/..
20b640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20b660 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
20b680 00 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 41 00 6d 73 63 6d 73 2e 64 6c 6c ....EnumColorProfilesA.mscms.dll
20b6a0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20b6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
20b6e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 ....d.............EnumColorProfi
20b700 6c 65 73 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 lesW.mscms.dll..mscms.dll/......
20b720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20b740 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
20b760 47 65 6e 65 72 61 74 65 43 6f 70 79 46 69 6c 65 50 61 74 68 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 GenerateCopyFilePaths.mscms.dll.
20b780 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20b7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
20b7c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 4d 4d 49 6e 66 6f 00 6d 73 63 6d 73 ..d.............GetCMMInfo.mscms
20b7e0 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mscms.dll/......0.........
20b800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
20b820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 `.......d.............GetColorDi
20b840 72 65 63 74 6f 72 79 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 rectoryA.mscms.dll..mscms.dll/..
20b860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20b880 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
20b8a0 00 00 04 00 47 65 74 43 6f 6c 6f 72 44 69 72 65 63 74 6f 72 79 57 00 6d 73 63 6d 73 2e 64 6c 6c ....GetColorDirectoryW.mscms.dll
20b8c0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20b8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
20b900 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c ....d.....!.......GetColorProfil
20b920 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 eElement.mscms.dll..mscms.dll/..
20b940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20b960 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
20b980 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 54 61 67 00 6d 73 ....GetColorProfileElementTag.ms
20b9a0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20b9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
20b9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 ..`.......d.....$.......GetColor
20ba00 50 72 6f 66 69 6c 65 46 72 6f 6d 48 61 6e 64 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d ProfileFromHandle.mscms.dll.mscm
20ba20 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20ba40 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
20ba60 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 ............GetColorProfileHeade
20ba80 72 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.mscms.dll.mscms.dll/......0...
20baa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
20bac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.....'.......GetC
20bae0 6f 75 6e 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 73 00 6d 73 63 6d 73 2e 64 ountColorProfileElements.mscms.d
20bb00 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20bb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
20bb40 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 64 50 72 6f 66 ......d.............GetNamedProf
20bb60 69 6c 65 49 6e 66 6f 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ileInfo.mscms.dll.mscms.dll/....
20bb80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20bba0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
20bbc0 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 44 69 63 74 69 6f 6e 61 72 79 ..GetPS2ColorRenderingDictionary
20bbe0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20bc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
20bc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....%.......GetP
20bc40 53 32 43 6f 6c 6f 72 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c S2ColorRenderingIntent.mscms.dll
20bc60 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20bc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
20bca0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 53 32 43 6f 6c 6f 72 53 70 61 ....d.............GetPS2ColorSpa
20bcc0 63 65 41 72 72 61 79 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ceArray.mscms.dll.mscms.dll/....
20bce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20bd00 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
20bd20 04 00 47 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 ..GetStandardColorSpaceProfileA.
20bd40 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 mscms.dll.mscms.dll/......0.....
20bd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
20bd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 53 74 61 ....`.......d.....(.......GetSta
20bda0 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c ndardColorSpaceProfileW.mscms.dl
20bdc0 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
20bde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
20be00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 ....d.............InstallColorPr
20be20 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ofileA.mscms.dll..mscms.dll/....
20be40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20be60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
20be80 04 00 49 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c ..InstallColorProfileW.mscms.dll
20bea0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20bec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
20bee0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 ....d.....#.......IsColorProfile
20bf00 54 61 67 50 72 65 73 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f TagPresent.mscms.dll..mscms.dll/
20bf20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20bf40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
20bf60 00 00 00 00 04 00 49 73 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 56 61 6c 69 64 00 6d 73 63 6d 73 2e ......IsColorProfileValid.mscms.
20bf80 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.mscms.dll/......0...........
20bfa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
20bfc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f ......d.............OpenColorPro
20bfe0 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 fileA.mscms.dll.mscms.dll/......
20c000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c020 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
20c040 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d OpenColorProfileW.mscms.dll.mscm
20c060 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20c080 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
20c0a0 00 00 00 00 17 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 6d 73 2e 64 ............RegisterCMMA.mscms.d
20c0c0 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mscms.dll/......0...........
20c0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
20c100 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 4d 4d 57 ......d.............RegisterCMMW
20c120 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20c140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
20c160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 6c 65 ......`.......d.............Sele
20c180 63 74 43 4d 4d 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ctCMM.mscms.dll.mscms.dll/......
20c1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c1c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
20c1e0 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c SetColorProfileElement.mscms.dll
20c200 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20c220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
20c240 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c ....d.....*.......SetColorProfil
20c260 65 45 6c 65 6d 65 6e 74 52 65 66 65 72 65 6e 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d eElementReference.mscms.dll.mscm
20c280 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20c2a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
20c2c0 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 45 6c 65 6d 65 ....%.......SetColorProfileEleme
20c2e0 6e 74 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 ntSize.mscms.dll..mscms.dll/....
20c300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c320 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
20c340 04 00 53 65 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 48 65 61 64 65 72 00 6d 73 63 6d 73 2e 64 6c ..SetColorProfileHeader.mscms.dl
20c360 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mscms.dll/......0...........0.
20c380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
20c3a0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c ....d.....(.......SetStandardCol
20c3c0 6f 72 53 70 61 63 65 50 72 6f 66 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e orSpaceProfileA.mscms.dll.mscms.
20c3e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20c400 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
20c420 00 00 28 00 00 00 00 00 04 00 53 65 74 53 74 61 6e 64 61 72 64 43 6f 6c 6f 72 53 70 61 63 65 50 ..(.......SetStandardColorSpaceP
20c440 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 rofileW.mscms.dll.mscms.dll/....
20c460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c480 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
20c4a0 04 00 53 70 6f 6f 6c 65 72 43 6f 70 79 46 69 6c 65 45 76 65 6e 74 00 6d 73 63 6d 73 2e 64 6c 6c ..SpoolerCopyFileEvent.mscms.dll
20c4c0 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mscms.dll/......0...........0.
20c4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
20c500 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 42 69 74 6d 61 ....d.............TranslateBitma
20c520 70 42 69 74 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 pBits.mscms.dll.mscms.dll/......
20c540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c560 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
20c580 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e TranslateColors.mscms.dll.mscms.
20c5a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20c5c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
20c5e0 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 41 ..!.......UninstallColorProfileA
20c600 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20c620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
20c640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 6e 69 6e ......`.......d.....!.......Unin
20c660 73 74 61 6c 6c 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 stallColorProfileW.mscms.dll..ms
20c680 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cms.dll/......0...........0.....
20c6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
20c6c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 4d 4d 41 00 6d 73 63 d.............UnregisterCMMA.msc
20c6e0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20c700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
20c720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 ..`.......d.............Unregist
20c740 65 72 43 4d 4d 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 erCMMW.mscms.dll..mscms.dll/....
20c760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20c780 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
20c7a0 04 00 57 63 73 41 73 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 69 74 68 44 65 ..WcsAssociateColorProfileWithDe
20c7c0 76 69 63 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 vice.mscms.dll..mscms.dll/......
20c7e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20c800 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
20c820 57 63 73 43 68 65 63 6b 43 6f 6c 6f 72 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e WcsCheckColors.mscms.dll..mscms.
20c840 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20c860 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
20c880 00 00 1e 00 00 00 00 00 04 00 57 63 73 43 72 65 61 74 65 49 63 63 50 72 6f 66 69 6c 65 00 6d 73 ..........WcsCreateIccProfile.ms
20c8a0 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20c8c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
20c8e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 63 73 44 69 73 61 73 ..`.......d.....0.......WcsDisas
20c900 73 6f 63 69 61 74 65 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 46 72 6f 6d 44 65 76 69 63 65 00 6d 73 sociateColorProfileFromDevice.ms
20c920 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cms.dll.mscms.dll/......0.......
20c940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
20c960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 ..`.......d.............WcsEnumC
20c980 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c olorProfiles.mscms.dll..mscms.dl
20c9a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20c9c0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
20c9e0 23 00 00 00 00 00 04 00 57 63 73 45 6e 75 6d 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 73 53 69 7a 65 #.......WcsEnumColorProfilesSize
20ca00 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20ca20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
20ca40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 63 73 47 ......`.......d.....+.......WcsG
20ca60 65 74 43 61 6c 69 62 72 61 74 69 6f 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 etCalibrationManagementState.msc
20ca80 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20caa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
20cac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 ..`.......d.....$.......WcsGetDe
20cae0 66 61 75 6c 74 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d faultColorProfile.mscms.dll.mscm
20cb00 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20cb20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
20cb40 00 00 00 00 28 00 00 00 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 ....(.......WcsGetDefaultColorPr
20cb60 6f 66 69 6c 65 53 69 7a 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 ofileSize.mscms.dll.mscms.dll/..
20cb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20cba0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
20cbc0 00 00 04 00 57 63 73 47 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 ....WcsGetDefaultRenderingIntent
20cbe0 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .mscms.dll..mscms.dll/......0...
20cc00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
20cc20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 47 ......`.......d.....#.......WcsG
20cc40 65 74 55 73 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a etUsePerUserProfiles.mscms.dll..
20cc60 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20cc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
20cca0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 ..d.............WcsOpenColorProf
20ccc0 69 6c 65 41 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ileA.mscms.dll..mscms.dll/......
20cce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20cd00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
20cd20 57 63 73 4f 70 65 6e 43 6f 6c 6f 72 50 72 6f 66 69 6c 65 57 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a WcsOpenColorProfileW.mscms.dll..
20cd40 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mscms.dll/......0...........0...
20cd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
20cd80 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 63 73 53 65 74 43 61 6c 69 62 72 61 74 69 6f ..d.....+.......WcsSetCalibratio
20cda0 6e 4d 61 6e 61 67 65 6d 65 6e 74 53 74 61 74 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d nManagementState.mscms.dll..mscm
20cdc0 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20cde0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
20ce00 00 00 00 00 24 00 00 00 00 00 04 00 57 63 73 53 65 74 44 65 66 61 75 6c 74 43 6f 6c 6f 72 50 72 ....$.......WcsSetDefaultColorPr
20ce20 6f 66 69 6c 65 00 6d 73 63 6d 73 2e 64 6c 6c 00 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 ofile.mscms.dll.mscms.dll/......
20ce40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20ce60 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
20ce80 57 63 73 53 65 74 44 65 66 61 75 6c 74 52 65 6e 64 65 72 69 6e 67 49 6e 74 65 6e 74 00 6d 73 63 WcsSetDefaultRenderingIntent.msc
20cea0 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ms.dll..mscms.dll/......0.......
20cec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
20cee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 63 73 53 65 74 55 73 ..`.......d.....#.......WcsSetUs
20cf00 65 50 65 72 55 73 65 72 50 72 6f 66 69 6c 65 73 00 6d 73 63 6d 73 2e 64 6c 6c 00 0a 6d 73 63 6d ePerUserProfiles.mscms.dll..mscm
20cf20 73 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s.dll/......0...........0.....0.
20cf40 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
20cf60 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 73 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 73 00 6d ............WcsTranslateColors.m
20cf80 73 63 6d 73 2e 64 6c 6c 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 scms.dll../2769...........0.....
20cfa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 ......0.....0.....644.....385...
20cfc0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
20cfe0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
20d000 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
20d020 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
20d040 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 63 74 ............................msct
20d060 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e fmonitor.dll....................
20d080 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
20d0a0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
20d0c0 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 .....h.....%.................>..
20d0e0 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........\...__IMPORT_DESCRIPT
20d100 4f 52 5f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 OR_msctfmonitor.__NULL_IMPORT_DE
20d120 53 43 52 49 50 54 4f 52 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 4e SCRIPTOR..msctfmonitor_NULL_THUN
20d140 4b 5f 44 41 54 41 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2769...........0.......
20d160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
20d180 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
20d1a0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
20d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
20d1e0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
20d200 4f 52 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2769...........0...........
20d220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....168.......`.
20d240 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
20d260 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
20d280 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
20d2a0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
20d2c0 01 00 00 00 02 00 22 00 00 00 7f 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 5f 4e 55 4c 4c 5f 54 48 55 ......"....msctfmonitor_NULL_THU
20d2e0 4e 4b 5f 44 41 54 41 00 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA./2769...........0.......
20d300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
20d320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 4d 73 43 74 66 4d ..`.......d.............DoMsCtfM
20d340 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 2f 32 37 36 39 20 20 20 onitor.msctfmonitor.dll./2769...
20d360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
20d380 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
20d3a0 27 00 00 00 00 00 04 00 49 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 '.......InitLocalMsCtfMonitor.ms
20d3c0 63 74 66 6d 6f 6e 69 74 6f 72 2e 64 6c 6c 00 0a 2f 32 37 36 39 20 20 20 20 20 20 20 20 20 20 20 ctfmonitor.dll../2769...........
20d3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20d400 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
20d420 55 6e 69 6e 69 74 4c 6f 63 61 6c 4d 73 43 74 66 4d 6f 6e 69 74 6f 72 00 6d 73 63 74 66 6d 6f 6e UninitLocalMsCtfMonitor.msctfmon
20d440 69 74 6f 72 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 itor.dll..msdelta.dll/....0.....
20d460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
20d480 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
20d4a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
20d4c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
20d4e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
20d500 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 64 65 ............................msde
20d520 6c 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 lta.dll....................idata
20d540 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
20d560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
20d580 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
20d5a0 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 ......R...__IMPORT_DESCRIPTOR_ms
20d5c0 64 65 6c 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f delta.__NULL_IMPORT_DESCRIPTOR..
20d5e0 6d 73 64 65 6c 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 65 6c 74 61 2e msdelta_NULL_THUNK_DATA.msdelta.
20d600 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
20d620 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
20d640 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
20d660 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
20d680 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
20d6a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..msdelta.dll/
20d6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20d6e0 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
20d700 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
20d720 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
20d740 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
20d760 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 64 65 6c ...........................msdel
20d780 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f ta_NULL_THUNK_DATA..msdelta.dll/
20d7a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20d7c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
20d7e0 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 ....ApplyDeltaA.msdelta.dll.msde
20d800 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lta.dll/....0...........0.....0.
20d820 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
20d840 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e ............ApplyDeltaB.msdelta.
20d860 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdelta.dll/....0...........
20d880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
20d8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 47 65 ......d.....".......ApplyDeltaGe
20d8c0 74 52 65 76 65 72 73 65 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c tReverseB.msdelta.dll.msdelta.dl
20d8e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
20d900 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
20d920 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 ......ApplyDeltaProvidedB.msdelt
20d940 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.msdelta.dll/....0.........
20d960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
20d980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 41 70 70 6c 79 44 65 6c 74 61 `.......d.............ApplyDelta
20d9a0 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 W.msdelta.dll.msdelta.dll/....0.
20d9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
20d9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
20da00 65 61 74 65 44 65 6c 74 61 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e eateDeltaA.msdelta.dll..msdelta.
20da20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
20da40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
20da60 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c ........CreateDeltaB.msdelta.dll
20da80 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdelta.dll/....0...........0.
20daa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
20dac0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 6c 74 61 57 00 6d ....d.............CreateDeltaW.m
20dae0 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sdelta.dll..msdelta.dll/....0...
20db00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
20db20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 65 6c 74 ......`.......d.............Delt
20db40 61 46 72 65 65 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 aFree.msdelta.dll.msdelta.dll/..
20db60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20db80 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
20dba0 04 00 44 65 6c 74 61 4e 6f 72 6d 61 6c 69 7a 65 50 72 6f 76 69 64 65 64 42 00 6d 73 64 65 6c 74 ..DeltaNormalizeProvidedB.msdelt
20dbc0 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.msdelta.dll/....0.........
20dbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
20dc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e `.......d.............GetDeltaIn
20dc20 66 6f 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 foA.msdelta.dll.msdelta.dll/....
20dc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20dc60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
20dc80 47 65 74 44 65 6c 74 61 49 6e 66 6f 42 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 6d 73 64 65 6c 74 GetDeltaInfoB.msdelta.dll.msdelt
20dca0 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 a.dll/....0...........0.....0...
20dcc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
20dce0 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 49 6e 66 6f 57 00 6d 73 64 65 6c 74 61 2e ..........GetDeltaInfoW.msdelta.
20dd00 64 6c 6c 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdelta.dll/....0...........
20dd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
20dd40 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e ......d.............GetDeltaSign
20dd60 61 74 75 72 65 41 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f atureA.msdelta.dll..msdelta.dll/
20dd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20dda0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
20ddc0 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e 61 74 75 72 65 42 00 6d 73 64 65 6c 74 61 2e 64 ....GetDeltaSignatureB.msdelta.d
20dde0 6c 6c 00 0a 6d 73 64 65 6c 74 61 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdelta.dll/....0...........
20de00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
20de20 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 44 65 6c 74 61 53 69 67 6e ......d.............GetDeltaSign
20de40 61 74 75 72 65 57 00 6d 73 64 65 6c 74 61 2e 64 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 atureW.msdelta.dll..msdmo.dll/..
20de60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20de80 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
20dea0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
20dec0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
20dee0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
20df00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
20df20 04 00 00 00 02 00 6d 73 64 6d 6f 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......msdmo.dll.................
20df40 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
20df60 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
20df80 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
20dfa0 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
20dfc0 49 50 54 4f 52 5f 6d 73 64 6d 6f 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_msdmo.__NULL_IMPORT_DESCRI
20dfe0 50 54 4f 52 00 7f 6d 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 64 6d PTOR..msdmo_NULL_THUNK_DATA.msdm
20e000 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 o.dll/......0...........0.....0.
20e020 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
20e040 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
20e060 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
20e080 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
20e0a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 6d 6f 2e 64 6c NULL_IMPORT_DESCRIPTOR..msdmo.dl
20e0c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20e0e0 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
20e100 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
20e120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
20e140 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
20e160 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6d ...............................m
20e180 73 64 6d 6f 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f sdmo_NULL_THUNK_DATA..msdmo.dll/
20e1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20e1c0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
20e1e0 00 00 00 00 04 00 44 4d 4f 45 6e 75 6d 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c ......DMOEnum.msdmo.dll.msdmo.dl
20e200 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20e220 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
20e240 15 00 00 00 00 00 04 00 44 4d 4f 47 65 74 4e 61 6d 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 0a 6d 73 ........DMOGetName.msdmo.dll..ms
20e260 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dmo.dll/......0...........0.....
20e280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
20e2a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 47 65 74 54 79 70 65 73 00 6d 73 64 6d 6f 2e d.............DMOGetTypes.msdmo.
20e2c0 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdmo.dll/......0...........
20e2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
20e300 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 4d 4f 52 65 67 69 73 74 65 72 00 ......d.............DMORegister.
20e320 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdmo.dll.msdmo.dll/......0.....
20e340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
20e360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 4d 4f 55 6e 72 ....`.......d.............DMOUnr
20e380 65 67 69 73 74 65 72 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 egister.msdmo.dll.msdmo.dll/....
20e3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20e3c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
20e3e0 04 00 4d 6f 43 6f 70 79 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d ..MoCopyMediaType.msdmo.dll.msdm
20e400 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 o.dll/......0...........0.....0.
20e420 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
20e440 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 43 72 65 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 ............MoCreateMediaType.ms
20e460 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dmo.dll.msdmo.dll/......0.......
20e480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
20e4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 6f 44 65 6c 65 74 65 ..`.......d.............MoDelete
20e4c0 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 MediaType.msdmo.dll.msdmo.dll/..
20e4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20e500 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
20e520 00 00 04 00 4d 6f 44 75 70 6c 69 63 61 74 65 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 ....MoDuplicateMediaType.msdmo.d
20e540 6c 6c 00 0a 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdmo.dll/......0...........
20e560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
20e580 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 46 72 65 65 4d 65 64 69 61 54 ......d.............MoFreeMediaT
20e5a0 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 6d 6f 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ype.msdmo.dll.msdmo.dll/......0.
20e5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
20e5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f ........`.......d.............Mo
20e600 49 6e 69 74 4d 65 64 69 61 54 79 70 65 00 6d 73 64 6d 6f 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c InitMediaType.msdmo.dll.msdrm.dl
20e620 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20e640 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 644.....364.......`.d...........
20e660 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
20e680 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
20e6a0 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
20e6c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
20e6e0 10 00 00 00 04 00 00 00 02 00 6d 73 64 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ..........msdrm.dll.............
20e700 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
20e720 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
20e740 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
20e760 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....7.............N...__IMPORT_D
20e780 45 53 43 52 49 50 54 4f 52 5f 6d 73 64 72 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ESCRIPTOR_msdrm.__NULL_IMPORT_DE
20e7a0 53 43 52 49 50 54 4f 52 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 SCRIPTOR..msdrm_NULL_THUNK_DATA.
20e7c0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20e7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
20e800 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
20e820 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
20e840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
20e860 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 64 72 ..__NULL_IMPORT_DESCRIPTOR..msdr
20e880 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20e8a0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....161.......`.d.......
20e8c0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
20e8e0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
20e900 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
20e920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 ................................
20e940 00 00 7f 6d 73 64 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 64 72 6d 2e ...msdrm_NULL_THUNK_DATA..msdrm.
20e960 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20e980 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
20e9a0 00 00 1f 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 41 64 76 69 73 6f 72 69 65 73 00 6d ..........DRMAcquireAdvisories.m
20e9c0 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 sdrm.dll..msdrm.dll/......0.....
20e9e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
20ea00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 44 52 4d 41 63 71 ....`.......d.....,.......DRMAcq
20ea20 75 69 72 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 uireIssuanceLicenseTemplate.msdr
20ea40 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20ea60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
20ea80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 41 63 71 75 69 72 65 `.......d.............DRMAcquire
20eaa0 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 License.msdrm.dll.msdrm.dll/....
20eac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20eae0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
20eb00 04 00 44 52 4d 41 63 74 69 76 61 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ..DRMActivate.msdrm.dll.msdrm.dl
20eb20 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20eb40 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
20eb60 18 00 00 00 00 00 04 00 44 52 4d 41 64 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 ........DRMAddLicense.msdrm.dll.
20eb80 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20eba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
20ebc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 41 64 64 52 69 67 68 74 57 69 74 68 55 ..d.............DRMAddRightWithU
20ebe0 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ser.msdrm.dll.msdrm.dll/......0.
20ec00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
20ec20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20ec40 4d 41 74 74 65 73 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 MAttest.msdrm.dll.msdrm.dll/....
20ec60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20ec80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
20eca0 04 00 44 52 4d 43 68 65 63 6b 53 65 63 75 72 69 74 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 ..DRMCheckSecurity.msdrm.dll..ms
20ecc0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20ece0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
20ed00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 43 6c 65 61 72 41 6c 6c 52 69 67 68 74 73 00 d.............DRMClearAllRights.
20ed20 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20ed40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
20ed60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 52 4d 43 6c 6f ....`.......d.....$.......DRMClo
20ed80 73 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 seEnvironmentHandle.msdrm.dll.ms
20eda0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20edc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
20ede0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 48 61 6e 64 6c 65 00 6d 73 64 d.............DRMCloseHandle.msd
20ee00 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20ee20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
20ee40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 ..`.......d.............DRMClose
20ee60 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 PubHandle.msdrm.dll.msdrm.dll/..
20ee80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20eea0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
20eec0 00 00 04 00 44 52 4d 43 6c 6f 73 65 51 75 65 72 79 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c ....DRMCloseQueryHandle.msdrm.dl
20eee0 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
20ef00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
20ef20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 43 6c 6f 73 65 53 65 73 73 69 6f ....d.............DRMCloseSessio
20ef40 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.msdrm.dll.msdrm.dll/......0...
20ef60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
20ef80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 52 4d 43 ......`.......d.....'.......DRMC
20efa0 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 00 6d 73 64 72 6d 2e 64 onstructCertificateChain.msdrm.d
20efc0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20efe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
20f000 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 42 6f 75 ......d.............DRMCreateBou
20f020 6e 64 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 ndLicense.msdrm.dll.msdrm.dll/..
20f040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20f060 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
20f080 00 00 04 00 44 52 4d 43 72 65 61 74 65 43 6c 69 65 6e 74 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d ....DRMCreateClientSession.msdrm
20f0a0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20f0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
20f0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 `.......d.....).......DRMCreateE
20f100 6e 61 62 6c 69 6e 67 42 69 74 73 44 65 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a nablingBitsDecryptor.msdrm.dll..
20f120 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20f140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
20f160 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e ..d.....).......DRMCreateEnablin
20f180 67 42 69 74 73 45 6e 63 72 79 70 74 6f 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e gBitsEncryptor.msdrm.dll..msdrm.
20f1a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20f1c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
20f1e0 00 00 25 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 45 6e 61 62 6c 69 6e 67 50 72 69 6e 63 ..%.......DRMCreateEnablingPrinc
20f200 69 70 61 6c 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ipal.msdrm.dll..msdrm.dll/......
20f220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f240 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
20f260 44 52 4d 43 72 65 61 74 65 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 DRMCreateIssuanceLicense.msdrm.d
20f280 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20f2a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
20f2c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 4c 69 63 ......d.....).......DRMCreateLic
20f2e0 65 6e 73 65 53 74 6f 72 61 67 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 enseStorageSession.msdrm.dll..ms
20f300 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20f320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
20f340 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 65 52 69 67 68 74 00 6d 73 64 d.............DRMCreateRight.msd
20f360 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
20f380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
20f3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 52 4d 43 72 65 61 74 ..`.......d.............DRMCreat
20f3c0 65 55 73 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eUser.msdrm.dll.msdrm.dll/......
20f3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20f400 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
20f420 44 52 4d 44 65 63 6f 64 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 DRMDecode.msdrm.dll.msdrm.dll/..
20f440 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20f460 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
20f480 00 00 04 00 44 52 4d 44 65 63 6f 6e 73 74 72 75 63 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 ....DRMDeconstructCertificateCha
20f4a0 69 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 in.msdrm.dll..msdrm.dll/......0.
20f4c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
20f4e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20f500 4d 44 65 63 72 79 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 MDecrypt.msdrm.dll..msdrm.dll/..
20f520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20f540 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
20f560 00 00 04 00 44 52 4d 44 65 6c 65 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ....DRMDeleteLicense.msdrm.dll..
20f580 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
20f5a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
20f5c0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 45 6e 76 69 ..d.....(.......DRMDuplicateEnvi
20f5e0 72 6f 6e 6d 65 6e 74 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c ronmentHandle.msdrm.dll.msdrm.dl
20f600 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
20f620 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
20f640 1d 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 6d 73 64 72 6d ........DRMDuplicateHandle.msdrm
20f660 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20f680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
20f6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 `.......d.............DRMDuplica
20f6c0 74 65 50 75 62 48 61 6e 64 6c 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f tePubHandle.msdrm.dll.msdrm.dll/
20f6e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20f700 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
20f720 00 00 00 00 04 00 44 52 4d 44 75 70 6c 69 63 61 74 65 53 65 73 73 69 6f 6e 00 6d 73 64 72 6d 2e ......DRMDuplicateSession.msdrm.
20f740 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msdrm.dll/......0...........
20f760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
20f780 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 45 6e 63 6f 64 65 00 6d 73 ......d.............DRMEncode.ms
20f7a0 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20f7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
20f7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 45 6e 63 72 79 ..`.......d.............DRMEncry
20f800 70 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 pt.msdrm.dll..msdrm.dll/......0.
20f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
20f840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
20f860 4d 45 6e 75 6d 65 72 61 74 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 MEnumerateLicense.msdrm.dll.msdr
20f880 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
20f8a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
20f8c0 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 ....(.......DRMGetApplicationSpe
20f8e0 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 cificData.msdrm.dll.msdrm.dll/..
20f900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
20f920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
20f940 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 ....DRMGetBoundLicenseAttribute.
20f960 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
20f980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
20f9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 44 52 4d 47 65 74 ....`.......d.....+.......DRMGet
20f9c0 42 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d BoundLicenseAttributeCount.msdrm
20f9e0 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
20fa00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
20fa20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e `.......d.....#.......DRMGetBoun
20fa40 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e dLicenseObject.msdrm.dll..msdrm.
20fa60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20fa80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
20faa0 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 42 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 ..(.......DRMGetBoundLicenseObje
20fac0 63 74 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ctCount.msdrm.dll.msdrm.dll/....
20fae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20fb00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
20fb20 04 00 44 52 4d 47 65 74 43 65 72 74 69 66 69 63 61 74 65 43 68 61 69 6e 43 6f 75 6e 74 00 6d 73 ..DRMGetCertificateChainCount.ms
20fb40 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 drm.dll.msdrm.dll/......0.......
20fb60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
20fb80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 47 65 74 43 6c ..`.......d.............DRMGetCl
20fba0 69 65 6e 74 56 65 72 73 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f ientVersion.msdrm.dll.msdrm.dll/
20fbc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
20fbe0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
20fc00 00 00 00 00 04 00 44 52 4d 47 65 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 49 6e 66 6f 00 6d 73 64 72 ......DRMGetEnvironmentInfo.msdr
20fc20 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20fc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
20fc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 6e 66 6f `.......d.............DRMGetInfo
20fc80 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
20fca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
20fcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.............DRMG
20fce0 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e etIntervalTime.msdrm.dll..msdrm.
20fd00 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
20fd20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
20fd40 00 00 24 00 00 00 00 00 04 00 44 52 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 49 ..$.......DRMGetIssuanceLicenseI
20fd60 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nfo.msdrm.dll.msdrm.dll/......0.
20fd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
20fda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 ........`.......d.....(.......DR
20fdc0 4d 47 65 74 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 54 65 6d 70 6c 61 74 65 00 6d 73 64 72 MGetIssuanceLicenseTemplate.msdr
20fde0 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
20fe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
20fe20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 47 65 74 4d 65 74 61 `.......d.............DRMGetMeta
20fe40 44 61 74 61 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Data.msdrm.dll..msdrm.dll/......
20fe60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
20fe80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
20fea0 44 52 4d 47 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 DRMGetNameAndDescription.msdrm.d
20fec0 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msdrm.dll/......0...........
20fee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
20ff00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 4d 47 65 74 4f 77 6e 65 72 4c ......d.............DRMGetOwnerL
20ff20 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 icense.msdrm.dll..msdrm.dll/....
20ff40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
20ff60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
20ff80 04 00 44 52 4d 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 ..DRMGetProcAddress.msdrm.dll.ms
20ffa0 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 drm.dll/......0...........0.....
20ffc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
20ffe0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 65 76 6f 63 61 74 69 6f 6e 50 6f d.............DRMGetRevocationPo
210000 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 int.msdrm.dll.msdrm.dll/......0.
210020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
210040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 52 ........`.......d.....".......DR
210060 4d 47 65 74 52 69 67 68 74 45 78 74 65 6e 64 65 64 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 MGetRightExtendedInfo.msdrm.dll.
210080 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
2100a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2100c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 52 4d 47 65 74 52 69 67 68 74 49 6e 66 6f 00 ..d.............DRMGetRightInfo.
2100e0 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
210100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
210120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 47 65 74 ....`.......d.....!.......DRMGet
210140 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 SecurityProvider.msdrm.dll..msdr
210160 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
210180 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2101a0 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 65 72 76 69 63 65 4c 6f 63 61 74 69 6f ............DRMGetServiceLocatio
2101c0 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 n.msdrm.dll.msdrm.dll/......0...
2101e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
210200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.....&.......DRMG
210220 65 74 53 69 67 6e 65 64 49 73 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c etSignedIssuanceLicense.msdrm.dl
210240 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msdrm.dll/......0...........0.
210260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
210280 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 53 69 67 6e 65 64 49 73 ....d.....(.......DRMGetSignedIs
2102a0 73 75 61 6e 63 65 4c 69 63 65 6e 73 65 45 78 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e suanceLicenseEx.msdrm.dll.msdrm.
2102c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2102e0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
210300 00 00 15 00 00 00 00 00 04 00 44 52 4d 47 65 74 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ..........DRMGetTime.msdrm.dll..
210320 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
210340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
210360 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 ..d.....(.......DRMGetUnboundLic
210380 65 6e 73 65 41 74 74 72 69 62 75 74 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c enseAttribute.msdrm.dll.msdrm.dl
2103a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2103c0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2103e0 2d 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 41 74 74 72 -.......DRMGetUnboundLicenseAttr
210400 69 62 75 74 65 43 6f 75 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f ibuteCount.msdrm.dll..msdrm.dll/
210420 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
210440 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
210460 00 00 00 00 04 00 44 52 4d 47 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 ......DRMGetUnboundLicenseObject
210480 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
2104a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2104c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 52 4d 47 ......`.......d.....*.......DRMG
2104e0 65 74 55 6e 62 6f 75 6e 64 4c 69 63 65 6e 73 65 4f 62 6a 65 63 74 43 6f 75 6e 74 00 6d 73 64 72 etUnboundLicenseObjectCount.msdr
210500 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
210520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
210540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 61 67 `.......d.............DRMGetUsag
210560 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 ePolicy.msdrm.dll.msdrm.dll/....
210580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2105a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2105c0 04 00 44 52 4d 47 65 74 55 73 65 72 49 6e 66 6f 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 ..DRMGetUserInfo.msdrm.dll..msdr
2105e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
210600 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
210620 00 00 00 00 1b 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 65 72 52 69 67 68 74 73 00 6d 73 64 ............DRMGetUserRights.msd
210640 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rm.dll..msdrm.dll/......0.......
210660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
210680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 52 4d 47 65 74 55 73 ..`.......d.............DRMGetUs
2106a0 65 72 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ers.msdrm.dll.msdrm.dll/......0.
2106c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2106e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 52 ........`.......d.............DR
210700 4d 49 6e 69 74 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 MInitEnvironment.msdrm.dll..msdr
210720 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
210740 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
210760 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 49 73 41 63 74 69 76 61 74 65 64 00 6d 73 64 72 6d ............DRMIsActivated.msdrm
210780 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msdrm.dll/......0.........
2107a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2107c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 52 4d 49 73 57 69 6e 64 6f `.......d.............DRMIsWindo
2107e0 77 50 72 6f 74 65 63 74 65 64 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f wProtected.msdrm.dll..msdrm.dll/
210800 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
210820 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
210840 00 00 00 00 04 00 44 52 4d 4c 6f 61 64 4c 69 62 72 61 72 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ......DRMLoadLibrary.msdrm.dll..
210860 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
210880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2108a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 52 4d 50 61 72 73 65 55 6e 62 6f 75 6e 64 4c ..d.....!.......DRMParseUnboundL
2108c0 69 63 65 6e 73 65 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 icense.msdrm.dll..msdrm.dll/....
2108e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
210900 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
210920 04 00 44 52 4d 52 65 67 69 73 74 65 72 43 6f 6e 74 65 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a ..DRMRegisterContent.msdrm.dll..
210940 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
210960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
210980 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 50 72 6f 74 65 ..d.....%.......DRMRegisterProte
2109a0 63 74 65 64 57 69 6e 64 6f 77 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f ctedWindow.msdrm.dll..msdrm.dll/
2109c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2109e0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
210a00 00 00 00 00 04 00 44 52 4d 52 65 67 69 73 74 65 72 52 65 76 6f 63 61 74 69 6f 6e 4c 69 73 74 00 ......DRMRegisterRevocationList.
210a20 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 msdrm.dll.msdrm.dll/......0.....
210a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
210a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 52 65 70 ....`.......d.............DRMRep
210a80 61 69 72 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 air.msdrm.dll.msdrm.dll/......0.
210aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
210ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 52 ........`.......d.....(.......DR
210ae0 4d 53 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 53 70 65 63 69 66 69 63 44 61 74 61 00 6d 73 64 72 MSetApplicationSpecificData.msdr
210b00 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.msdrm.dll/......0.........
210b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
210b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 52 4d 53 65 74 47 6c 6f 62 `.......d.............DRMSetGlob
210b60 61 6c 4f 70 74 69 6f 6e 73 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 alOptions.msdrm.dll.msdrm.dll/..
210b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
210ba0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
210bc0 00 00 04 00 44 52 4d 53 65 74 49 6e 74 65 72 76 61 6c 54 69 6d 65 00 6d 73 64 72 6d 2e 64 6c 6c ....DRMSetIntervalTime.msdrm.dll
210be0 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msdrm.dll/......0...........0.
210c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
210c20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 52 4d 53 65 74 4d 65 74 61 44 61 74 61 ....d.............DRMSetMetaData
210c40 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .msdrm.dll..msdrm.dll/......0...
210c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
210c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 52 4d 53 ......`.......d.....#.......DRMS
210ca0 65 74 4e 61 6d 65 41 6e 64 44 65 73 63 72 69 70 74 69 6f 6e 00 6d 73 64 72 6d 2e 64 6c 6c 00 0a etNameAndDescription.msdrm.dll..
210cc0 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msdrm.dll/......0...........0...
210ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
210d00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 52 4d 53 65 74 52 65 76 6f 63 61 74 69 6f 6e ..d.............DRMSetRevocation
210d20 50 6f 69 6e 74 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Point.msdrm.dll.msdrm.dll/......
210d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
210d60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
210d80 44 52 4d 53 65 74 55 73 61 67 65 50 6f 6c 69 63 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 6d 73 64 72 DRMSetUsagePolicy.msdrm.dll.msdr
210da0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
210dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
210de0 00 00 00 00 14 00 00 00 00 00 04 00 44 52 4d 56 65 72 69 66 79 00 6d 73 64 72 6d 2e 64 6c 6c 00 ............DRMVerify.msdrm.dll.
210e00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
210e20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....358.......`.d...
210e40 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
210e60 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
210e80 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
210ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
210ec0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..................msi.dll.......
210ee0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
210f00 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
210f20 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 h..idata$5........h.............
210f40 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d ..........5.............J...__IM
210f60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 PORT_DESCRIPTOR_msi.__NULL_IMPOR
210f80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 T_DESCRIPTOR..msi_NULL_THUNK_DAT
210fa0 41 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.msi.dll/........0...........0.
210fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
210fe0 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
211000 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
211020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
211040 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 ....__NULL_IMPORT_DESCRIPTOR..ms
211060 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
211080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....159.......`.d.....
2110a0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2110c0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2110e0 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
211100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
211120 19 00 00 00 7f 6d 73 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 2e 64 6c .....msi_NULL_THUNK_DATA..msi.dl
211140 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211160 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
211180 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 41 00 6d ..........MsiAdvertiseProductA.m
2111a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2111c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2111e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
211200 74 69 73 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f tiseProductExA.msi.dll..msi.dll/
211220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211240 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
211260 1f 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 50 72 6f 64 75 63 74 45 78 57 00 6d ........MsiAdvertiseProductExW.m
211280 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2112a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2112c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 ..`.......d.............MsiAdver
2112e0 74 69 73 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tiseProductW.msi.dll..msi.dll/..
211300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
211320 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
211340 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c ......MsiAdvertiseScriptA.msi.dl
211360 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
211380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2113a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 41 64 76 65 72 74 69 73 65 53 63 ....d.............MsiAdvertiseSc
2113c0 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 riptW.msi.dll.msi.dll/........0.
2113e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
211400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 ........`.......d.....!.......Ms
211420 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a iApplyMultiplePatchesA.msi.dll..
211440 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
211460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
211480 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 4d 75 6c 74 69 70 6c 65 ..d.....!.......MsiApplyMultiple
2114a0 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 PatchesW.msi.dll..msi.dll/......
2114c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2114e0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
211500 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c ..MsiApplyPatchA.msi.dll..msi.dl
211520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211540 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
211560 00 00 17 00 00 00 00 00 04 00 4d 73 69 41 70 70 6c 79 50 61 74 63 68 57 00 6d 73 69 2e 64 6c 6c ..........MsiApplyPatchW.msi.dll
211580 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2115a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2115c0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 ....d.............MsiBeginTransa
2115e0 63 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionA.msi.dll..msi.dll/........
211600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211620 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
211640 4d 73 69 42 65 67 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiBeginTransactionW.msi.dll..ms
211660 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
211680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2116a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 43 6c 6f 73 65 41 6c 6c 48 61 6e 64 6c 65 73 d.............MsiCloseAllHandles
2116c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2116e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
211700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 43 6c 6f ....`.......d.............MsiClo
211720 73 65 48 61 6e 64 6c 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 seHandle.msi.dll..msi.dll/......
211740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
211760 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
211780 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiCollectUserInfoA.msi.dll.ms
2117a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2117c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2117e0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 43 6f 6c 6c 65 63 74 55 73 65 72 49 6e 66 6f d.............MsiCollectUserInfo
211800 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
211820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
211840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e ....`.......d.............MsiCon
211860 66 69 67 75 72 65 46 65 61 74 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f figureFeatureA.msi.dll..msi.dll/
211880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2118a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2118c0 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 46 65 61 74 75 72 65 57 00 6d 73 69 ........MsiConfigureFeatureW.msi
2118e0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
211900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
211920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 `.......d.............MsiConfigu
211940 72 65 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 reProductA.msi.dll..msi.dll/....
211960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211980 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2119a0 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 45 78 41 00 6d 73 69 2e 64 ....MsiConfigureProductExA.msi.d
2119c0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
2119e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
211a00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 ......d.............MsiConfigure
211a20 50 72 6f 64 75 63 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 ProductExW.msi.dll..msi.dll/....
211a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
211a60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
211a80 00 00 04 00 4d 73 69 43 6f 6e 66 69 67 75 72 65 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c ....MsiConfigureProductW.msi.dll
211aa0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
211ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
211ae0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 65 52 65 63 6f 72 ....d.............MsiCreateRecor
211b00 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.msi.dll.msi.dll/........0.....
211b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
211b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 ....`.......d.....'.......MsiCre
211b60 61 74 65 54 72 61 6e 73 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c ateTransformSummaryInfoA.msi.dll
211b80 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
211ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
211bc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 43 72 65 61 74 65 54 72 61 6e 73 ....d.....'.......MsiCreateTrans
211be0 66 6f 72 6d 53 75 6d 6d 61 72 79 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c formSummaryInfoW.msi.dll..msi.dl
211c00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211c20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
211c40 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 ..#.......MsiDatabaseApplyTransf
211c60 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ormA.msi.dll..msi.dll/........0.
211c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
211ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 ........`.......d.....#.......Ms
211cc0 69 44 61 74 61 62 61 73 65 41 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c iDatabaseApplyTransformW.msi.dll
211ce0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
211d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
211d20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 43 6f 6d ....d.............MsiDatabaseCom
211d40 6d 69 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 mit.msi.dll.msi.dll/........0...
211d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
211d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.............MsiD
211da0 61 74 61 62 61 73 65 45 78 70 6f 72 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f atabaseExportA.msi.dll..msi.dll/
211dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
211de0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
211e00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 45 78 70 6f 72 74 57 00 6d 73 69 2e 64 ........MsiDatabaseExportW.msi.d
211e20 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
211e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
211e60 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 ......d.....&.......MsiDatabaseG
211e80 65 6e 65 72 61 74 65 54 72 61 6e 73 66 6f 72 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c enerateTransformA.msi.dll.msi.dl
211ea0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
211ec0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
211ee0 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 65 6e 65 72 61 74 65 54 72 61 ..&.......MsiDatabaseGenerateTra
211f00 6e 73 66 6f 72 6d 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 nsformW.msi.dll.msi.dll/........
211f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
211f40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
211f60 4d 73 69 44 61 74 61 62 61 73 65 47 65 74 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6d 73 69 2e 64 MsiDatabaseGetPrimaryKeysA.msi.d
211f80 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
211fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
211fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 47 ......d.....#.......MsiDatabaseG
211fe0 65 74 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f etPrimaryKeysW.msi.dll..msi.dll/
212000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
212020 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
212040 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 6d 70 6f 72 74 41 00 6d 73 69 2e 64 ........MsiDatabaseImportA.msi.d
212060 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2120a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 49 ......d.............MsiDatabaseI
2120c0 6d 70 6f 72 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mportW.msi.dll..msi.dll/........
2120e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212100 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
212120 4d 73 69 44 61 74 61 62 61 73 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 41 00 6d 73 MsiDatabaseIsTablePersistentA.ms
212140 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
212160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
212180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.....&.......MsiDatabas
2121a0 65 49 73 54 61 62 6c 65 50 65 72 73 69 73 74 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e eIsTablePersistentW.msi.dll.msi.
2121c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2121e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
212200 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4d 65 72 67 65 41 00 6d 73 ............MsiDatabaseMergeA.ms
212220 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
212240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
212260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 `.......d.............MsiDatabas
212280 65 4d 65 72 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eMergeW.msi.dll.msi.dll/........
2122a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2122c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2122e0 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 77 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiDatabaseOpenViewA.msi.dll..ms
212300 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
212340 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 44 61 74 61 62 61 73 65 4f 70 65 6e 56 69 65 d.............MsiDatabaseOpenVie
212360 77 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 wW.msi.dll..msi.dll/........0...
212380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2123a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 ......`.......d.....'.......MsiD
2123c0 65 74 65 72 6d 69 6e 65 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 etermineApplicablePatchesA.msi.d
2123e0 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
212420 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 ......d.....'.......MsiDetermine
212440 41 70 70 6c 69 63 61 62 6c 65 50 61 74 63 68 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ApplicablePatchesW.msi.dll..msi.
212460 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
212480 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2124a0 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 ....#.......MsiDeterminePatchSeq
2124c0 75 65 6e 63 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 uenceA.msi.dll..msi.dll/........
2124e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
212520 4d 73 69 44 65 74 65 72 6d 69 6e 65 50 61 74 63 68 53 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 MsiDeterminePatchSequenceW.msi.d
212540 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
212560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
212580 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 6f 41 63 74 69 6f 6e 41 ......d.............MsiDoActionA
2125a0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2125c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2125e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 44 6f 41 ....`.......d.............MsiDoA
212600 63 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ctionW.msi.dll..msi.dll/........
212620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
212640 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
212660 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 MsiEnableLogA.msi.dll.msi.dll/..
212680 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2126a0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2126c0 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 4c 6f 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ......MsiEnableLogW.msi.dll.msi.
2126e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
212700 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
212720 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 61 62 6c 65 55 49 50 72 65 76 69 65 77 00 6d ............MsiEnableUIPreview.m
212740 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
212760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
212780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 64 54 72 ..`.......d.............MsiEndTr
2127a0 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ansaction.msi.dll.msi.dll/......
2127c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2127e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
212800 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ..MsiEnumClientsA.msi.dll.msi.dl
212820 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
212840 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
212860 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e 74 73 45 78 41 00 6d 73 69 2e ..........MsiEnumClientsExA.msi.
212880 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
2128a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2128c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6c 69 65 6e ......d.............MsiEnumClien
2128e0 74 73 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tsExW.msi.dll.msi.dll/........0.
212900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
212920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
212940 69 45 6e 75 6d 43 6c 69 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iEnumClientsW.msi.dll.msi.dll/..
212960 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212980 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2129a0 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 43 6f 73 74 73 41 00 6d 73 69 ......MsiEnumComponentCostsA.msi
2129c0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
2129e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
212a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.............MsiEnumCom
212a20 70 6f 6e 65 6e 74 43 6f 73 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ponentCostsW.msi.dll..msi.dll/..
212a40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
212a60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
212a80 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 ......MsiEnumComponentQualifiers
212aa0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
212ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
212ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.....$.......MsiEnu
212b00 6d 43 6f 6d 70 6f 6e 65 6e 74 51 75 61 6c 69 66 69 65 72 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 mComponentQualifiersW.msi.dll.ms
212b20 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
212b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
212b60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 41 d.............MsiEnumComponentsA
212b80 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
212ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
212bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.............MsiEnu
212be0 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f mComponentsExA.msi.dll..msi.dll/
212c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
212c20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
212c40 1d 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d 70 6f 6e 65 6e 74 73 45 78 57 00 6d 73 69 ........MsiEnumComponentsExW.msi
212c60 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
212c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
212ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 43 6f 6d `.......d.............MsiEnumCom
212cc0 70 6f 6e 65 6e 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ponentsW.msi.dll..msi.dll/......
212ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
212d00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
212d20 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiEnumFeaturesA.msi.dll..msi.
212d40 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
212d60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
212d80 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 46 65 61 74 75 72 65 73 57 00 6d 73 69 ............MsiEnumFeaturesW.msi
212da0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
212dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
212de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 `.......d.............MsiEnumPat
212e00 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 chesA.msi.dll.msi.dll/........0.
212e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
212e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
212e60 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iEnumPatchesExA.msi.dll.msi.dll/
212e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
212ea0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
212ec0 1a 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 45 78 57 00 6d 73 69 2e 64 6c ........MsiEnumPatchesExW.msi.dl
212ee0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
212f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
212f20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 61 74 63 68 65 73 ....d.............MsiEnumPatches
212f40 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
212f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
212f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 6e 75 ....`.......d.............MsiEnu
212fa0 6d 50 72 6f 64 75 63 74 73 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 mProductsA.msi.dll..msi.dll/....
212fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
212fe0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
213000 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiEnumProductsExA.msi.dll..
213020 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
213060 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 50 72 6f 64 75 63 74 73 45 ..d.............MsiEnumProductsE
213080 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xW.msi.dll..msi.dll/........0...
2130a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2130c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 45 ......`.......d.............MsiE
2130e0 6e 75 6d 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 numProductsW.msi.dll..msi.dll/..
213100 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
213120 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
213140 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c 61 74 65 64 50 72 6f 64 75 63 74 73 41 00 6d 73 ......MsiEnumRelatedProductsA.ms
213160 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
213180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2131a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 6e 75 6d 52 65 6c `.......d.............MsiEnumRel
2131c0 61 74 65 64 50 72 6f 64 75 63 74 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 atedProductsW.msi.dll.msi.dll/..
2131e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
213200 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
213220 00 00 00 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 6f 6e 64 69 74 69 6f 6e 41 00 6d 73 69 2e ......MsiEvaluateConditionA.msi.
213240 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
213280 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 45 76 61 6c 75 61 74 65 43 ......d.............MsiEvaluateC
2132a0 6f 6e 64 69 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 onditionW.msi.dll.msi.dll/......
2132c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2132e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
213300 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 68 58 4d 4c 44 61 74 61 41 00 6d 73 69 2e 64 6c ..MsiExtractPatchXMLDataA.msi.dl
213320 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
213340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
213360 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 45 78 74 72 61 63 74 50 61 74 63 ....d.............MsiExtractPatc
213380 68 58 4d 4c 44 61 74 61 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 hXMLDataW.msi.dll.msi.dll/......
2133a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2133c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2133e0 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ..MsiFormatRecordA.msi.dll..msi.
213400 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213420 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
213440 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 46 6f 72 6d 61 74 52 65 63 6f 72 64 57 00 6d 73 69 ............MsiFormatRecordW.msi
213460 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
213480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2134a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 41 63 74 69 `.......d.............MsiGetActi
2134c0 76 65 44 61 74 61 62 61 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 veDatabase.msi.dll..msi.dll/....
2134e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213500 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
213520 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c ....MsiGetComponentPathA.msi.dll
213540 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
213560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
213580 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ....d.............MsiGetComponen
2135a0 74 50 61 74 68 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 tPathExA.msi.dll..msi.dll/......
2135c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2135e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
213600 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 50 61 74 68 45 78 57 00 6d 73 69 2e 64 6c 6c ..MsiGetComponentPathExW.msi.dll
213620 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
213640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
213660 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e ....d.............MsiGetComponen
213680 74 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tPathW.msi.dll..msi.dll/........
2136a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2136c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2136e0 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiGetComponentStateA.msi.dll.ms
213700 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
213720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
213740 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 d.............MsiGetComponentSta
213760 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 teW.msi.dll.msi.dll/........0...
213780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2137a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
2137c0 65 74 44 61 74 61 62 61 73 65 53 74 61 74 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f etDatabaseState.msi.dll.msi.dll/
2137e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213800 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
213820 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 43 6f 73 74 41 00 6d 73 69 2e 64 ........MsiGetFeatureCostA.msi.d
213840 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
213860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
213880 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 ......d.............MsiGetFeatur
2138a0 65 43 6f 73 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eCostW.msi.dll..msi.dll/........
2138c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2138e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
213900 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e MsiGetFeatureInfoA.msi.dll..msi.
213920 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213940 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
213960 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 49 6e 66 6f 57 00 6d ............MsiGetFeatureInfoW.m
213980 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2139a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2139c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 ..`.......d.............MsiGetFe
2139e0 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 atureStateA.msi.dll.msi.dll/....
213a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213a20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
213a40 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 ....MsiGetFeatureStateW.msi.dll.
213a60 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
213a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
213aa0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 55 73 61 ..d.............MsiGetFeatureUsa
213ac0 67 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 geA.msi.dll.msi.dll/........0...
213ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
213b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
213b20 65 74 46 65 61 74 75 72 65 55 73 61 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f etFeatureUsageW.msi.dll.msi.dll/
213b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
213b60 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
213b80 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 ".......MsiGetFeatureValidStates
213ba0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
213bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
213be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.....".......MsiGet
213c00 46 65 61 74 75 72 65 56 61 6c 69 64 53 74 61 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e FeatureValidStatesW.msi.dll.msi.
213c20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213c40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
213c60 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 73 68 41 00 6d 73 69 2e ............MsiGetFileHashA.msi.
213c80 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
213cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 48 61 ......d.............MsiGetFileHa
213ce0 73 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 shW.msi.dll.msi.dll/........0...
213d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
213d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.....(.......MsiG
213d40 65 74 46 69 6c 65 53 69 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e etFileSignatureInformationA.msi.
213d60 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
213d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
213da0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 53 69 ......d.....(.......MsiGetFileSi
213dc0 67 6e 61 74 75 72 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e gnatureInformationW.msi.dll.msi.
213de0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213e00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
213e20 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 41 00 6d ............MsiGetFileVersionA.m
213e40 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
213e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
213e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 46 69 ..`.......d.............MsiGetFi
213ea0 6c 65 56 65 72 73 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 leVersionW.msi.dll..msi.dll/....
213ec0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
213ee0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
213f00 00 00 04 00 4d 73 69 47 65 74 4c 61 6e 67 75 61 67 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ....MsiGetLanguage.msi.dll..msi.
213f20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
213f40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
213f60 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 4c 61 73 74 45 72 72 6f 72 52 65 63 6f 72 ............MsiGetLastErrorRecor
213f80 64 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.msi.dll.msi.dll/........0.....
213fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 ......0.....0.....644.....39....
213fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
213fe0 4d 6f 64 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Mode.msi.dll..msi.dll/........0.
214000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
214020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214040 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e iGetPatchFileListA.msi.dll..msi.
214060 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214080 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2140a0 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 46 69 6c 65 4c 69 73 74 57 ............MsiGetPatchFileListW
2140c0 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
2140e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
214100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 47 65 74 ....`.......d.............MsiGet
214120 50 61 74 63 68 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 PatchInfoA.msi.dll..msi.dll/....
214140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
214160 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
214180 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a ....MsiGetPatchInfoExA.msi.dll..
2141a0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2141c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2141e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 61 74 63 68 49 6e 66 6f 45 ..d.............MsiGetPatchInfoE
214200 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xW.msi.dll..msi.dll/........0...
214220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
214240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
214260 65 74 50 61 74 63 68 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 etPatchInfoW.msi.dll..msi.dll/..
214280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2142a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2142c0 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 6f 64 65 41 00 6d 73 69 2e 64 6c 6c ......MsiGetProductCodeA.msi.dll
2142e0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
214300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
214320 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 43 ....d.............MsiGetProductC
214340 6f 64 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 odeW.msi.dll..msi.dll/........0.
214360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
214380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2143a0 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iGetProductInfoA.msi.dll..msi.dl
2143c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2143e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
214400 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 45 78 41 00 6d ..........MsiGetProductInfoExA.m
214420 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
214440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
214460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 ..`.......d.............MsiGetPr
214480 6f 64 75 63 74 49 6e 66 6f 45 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 oductInfoExW.msi.dll..msi.dll/..
2144a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2144c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2144e0 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 ......MsiGetProductInfoFromScrip
214500 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tA.msi.dll..msi.dll/........0...
214520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
214540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.....%.......MsiG
214560 65 74 50 72 6f 64 75 63 74 49 6e 66 6f 46 72 6f 6d 53 63 72 69 70 74 57 00 6d 73 69 2e 64 6c 6c etProductInfoFromScriptW.msi.dll
214580 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
2145a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2145c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 49 ....d.............MsiGetProductI
2145e0 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nfoW.msi.dll..msi.dll/........0.
214600 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
214620 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214640 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iGetProductPropertyA.msi.dll..ms
214660 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2146a0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 64 75 63 74 50 72 6f 70 65 d.............MsiGetProductPrope
2146c0 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 rtyW.msi.dll..msi.dll/........0.
2146e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
214700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214720 69 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iGetPropertyA.msi.dll.msi.dll/..
214740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214760 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
214780 00 00 00 00 04 00 4d 73 69 47 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ......MsiGetPropertyW.msi.dll.ms
2147a0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2147c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2147e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 d.............MsiGetShortcutTarg
214800 65 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 etA.msi.dll.msi.dll/........0...
214820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
214840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 47 ......`.......d.............MsiG
214860 65 74 53 68 6f 72 74 63 75 74 54 61 72 67 65 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c etShortcutTargetW.msi.dll.msi.dl
214880 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2148a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2148c0 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 50 61 74 68 41 00 6d 73 69 2e ..........MsiGetSourcePathA.msi.
2148e0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
214900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
214920 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 6f 75 72 63 65 ......d.............MsiGetSource
214940 50 61 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 PathW.msi.dll.msi.dll/........0.
214960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
214980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 ........`.......d.....".......Ms
2149a0 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 iGetSummaryInformationA.msi.dll.
2149c0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
2149e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
214a00 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 47 65 74 53 75 6d 6d 61 72 79 49 6e 66 ..d.....".......MsiGetSummaryInf
214a20 6f 72 6d 61 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ormationW.msi.dll.msi.dll/......
214a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214a60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
214a80 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiGetTargetPathA.msi.dll.msi.
214aa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
214ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
214ae0 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 47 65 74 54 61 72 67 65 74 50 61 74 68 57 00 6d 73 ............MsiGetTargetPathW.ms
214b00 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
214b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
214b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 47 65 74 55 73 65 72 `.......d.............MsiGetUser
214b60 49 6e 66 6f 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 InfoA.msi.dll.msi.dll/........0.
214b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
214ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214bc0 69 47 65 74 55 73 65 72 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iGetUserInfoW.msi.dll.msi.dll/..
214be0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214c00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
214c20 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 ......MsiInstallMissingComponent
214c40 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
214c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
214c80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4d 73 69 49 6e 73 ....`.......d.....$.......MsiIns
214ca0 74 61 6c 6c 4d 69 73 73 69 6e 67 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 tallMissingComponentW.msi.dll.ms
214cc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
214d00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 d.............MsiInstallMissingF
214d20 69 6c 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ileA.msi.dll..msi.dll/........0.
214d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
214d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
214d80 69 49 6e 73 74 61 6c 6c 4d 69 73 73 69 6e 67 46 69 6c 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 iInstallMissingFileW.msi.dll..ms
214da0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
214de0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 49 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 d.............MsiInstallProductA
214e00 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
214e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
214e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 49 6e 73 ....`.......d.............MsiIns
214e60 74 61 6c 6c 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tallProductW.msi.dll..msi.dll/..
214e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
214ea0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
214ec0 00 00 00 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 45 6c 65 76 61 74 65 64 41 00 6d 73 69 2e ......MsiIsProductElevatedA.msi.
214ee0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
214f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
214f20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 49 73 50 72 6f 64 75 63 74 ......d.............MsiIsProduct
214f40 45 6c 65 76 61 74 65 64 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ElevatedW.msi.dll.msi.dll/......
214f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
214f80 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
214fa0 04 00 4d 73 69 4a 6f 69 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ..MsiJoinTransaction.msi.dll..ms
214fc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
214fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
215000 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4c 6f 63 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 d.............MsiLocateComponent
215020 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
215040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
215060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4c 6f 63 ....`.......d.............MsiLoc
215080 61 74 65 43 6f 6d 70 6f 6e 65 6e 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ateComponentW.msi.dll.msi.dll/..
2150a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2150c0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2150e0 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 61 6e 67 65 41 00 6d 73 69 2e 64 6c ......MsiNotifySidChangeA.msi.dl
215100 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
215120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
215140 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 4e 6f 74 69 66 79 53 69 64 43 68 ....d.............MsiNotifySidCh
215160 61 6e 67 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 angeW.msi.dll.msi.dll/........0.
215180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2151a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2151c0 69 4f 70 65 6e 44 61 74 61 62 61 73 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iOpenDatabaseA.msi.dll..msi.dll/
2151e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215200 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
215220 19 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 44 61 74 61 62 61 73 65 57 00 6d 73 69 2e 64 6c 6c ........MsiOpenDatabaseW.msi.dll
215240 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
215260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
215280 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 ....d.............MsiOpenPackage
2152a0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
2152c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2152e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 4f 70 65 ....`.......d.............MsiOpe
215300 6e 50 61 63 6b 61 67 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 nPackageExA.msi.dll.msi.dll/....
215320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
215340 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
215360 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 ....MsiOpenPackageExW.msi.dll.ms
215380 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2153a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2153c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 61 63 6b 61 67 65 57 00 6d 73 d.............MsiOpenPackageW.ms
2153e0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
215420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 4f 70 65 6e 50 72 6f `.......d.............MsiOpenPro
215440 64 75 63 74 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ductA.msi.dll.msi.dll/........0.
215460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
215480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2154a0 69 4f 70 65 6e 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 iOpenProductW.msi.dll.msi.dll/..
2154c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2154e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
215500 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 6c 6c 62 6f 61 72 64 41 00 6d 73 69 2e 64 ......MsiPreviewBillboardA.msi.d
215520 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
215540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
215560 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 42 69 ......d.............MsiPreviewBi
215580 6c 6c 62 6f 61 72 64 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 llboardW.msi.dll..msi.dll/......
2155a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2155c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2155e0 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiPreviewDialogA.msi.dll.msi.
215600 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
215620 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
215640 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 50 72 65 76 69 65 77 44 69 61 6c 6f 67 57 00 6d 73 ............MsiPreviewDialogW.ms
215660 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2156a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 `.......d.....#.......MsiProcess
2156c0 41 64 76 65 72 74 69 73 65 53 63 72 69 70 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c AdvertiseScriptA.msi.dll..msi.dl
2156e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215700 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
215720 00 00 23 00 00 00 00 00 04 00 4d 73 69 50 72 6f 63 65 73 73 41 64 76 65 72 74 69 73 65 53 63 72 ..#.......MsiProcessAdvertiseScr
215740 69 70 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 iptW.msi.dll..msi.dll/........0.
215760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
215780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2157a0 69 50 72 6f 63 65 73 73 4d 65 73 73 61 67 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iProcessMessage.msi.dll.msi.dll/
2157c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2157e0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
215800 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 73 65 6d 62 6c 79 41 00 6d 73 69 2e ........MsiProvideAssemblyA.msi.
215820 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
215840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
215860 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 41 73 ......d.............MsiProvideAs
215880 73 65 6d 62 6c 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 semblyW.msi.dll.msi.dll/........
2158a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2158c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2158e0 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 MsiProvideComponentA.msi.dll..ms
215900 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
215920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
215940 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 43 6f 6d 70 6f 6e 65 6e d.............MsiProvideComponen
215960 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 tW.msi.dll..msi.dll/........0...
215980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2159a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 50 ......`.......d.....&.......MsiP
2159c0 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 41 00 6d 73 69 2e 64 6c rovideQualifiedComponentA.msi.dl
2159e0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
215a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
215a20 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c ....d.....(.......MsiProvideQual
215a40 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c ifiedComponentExA.msi.dll.msi.dl
215a60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
215a80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
215aa0 00 00 28 00 00 00 00 00 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d ..(.......MsiProvideQualifiedCom
215ac0 70 6f 6e 65 6e 74 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ponentExW.msi.dll.msi.dll/......
215ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215b00 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
215b20 04 00 4d 73 69 50 72 6f 76 69 64 65 51 75 61 6c 69 66 69 65 64 43 6f 6d 70 6f 6e 65 6e 74 57 00 ..MsiProvideQualifiedComponentW.
215b40 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
215b60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
215b80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 ..`.......d.............MsiQuery
215ba0 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f ComponentStateA.msi.dll.msi.dll/
215bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
215be0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
215c00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 57 00 ........MsiQueryComponentStateW.
215c20 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
215c40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
215c60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 ..`.......d.............MsiQuery
215c80 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 FeatureStateA.msi.dll.msi.dll/..
215ca0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
215cc0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
215ce0 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 45 78 41 00 6d 73 ......MsiQueryFeatureStateExA.ms
215d00 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
215d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
215d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 `.......d.............MsiQueryFe
215d60 61 74 75 72 65 53 74 61 74 65 45 78 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 atureStateExW.msi.dll.msi.dll/..
215d80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
215da0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
215dc0 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 46 65 61 74 75 72 65 53 74 61 74 65 57 00 6d 73 69 2e ......MsiQueryFeatureStateW.msi.
215de0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
215e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
215e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 ......d.............MsiQueryProd
215e40 75 63 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 uctStateA.msi.dll.msi.dll/......
215e60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
215e80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
215ea0 04 00 4d 73 69 51 75 65 72 79 50 72 6f 64 75 63 74 53 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 ..MsiQueryProductStateW.msi.dll.
215ec0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
215ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
215f00 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 43 6c 65 61 72 44 61 ..d.............MsiRecordClearDa
215f20 74 61 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ta.msi.dll..msi.dll/........0...
215f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
215f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 ......`.......d.............MsiR
215f80 65 63 6f 72 64 44 61 74 61 53 69 7a 65 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ecordDataSize.msi.dll.msi.dll/..
215fa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
215fc0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
215fe0 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 6d 73 69 ......MsiRecordGetFieldCount.msi
216000 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
216020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
216040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 `.......d.............MsiRecordG
216060 65 74 49 6e 74 65 67 65 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 etInteger.msi.dll.msi.dll/......
216080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2160a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2160c0 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordGetStringA.msi.dll.ms
2160e0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
216100 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
216120 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 47 65 74 53 74 72 69 6e 67 d.............MsiRecordGetString
216140 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
216160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
216180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
2161a0 6f 72 64 49 73 4e 75 6c 6c 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ordIsNull.msi.dll.msi.dll/......
2161c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2161e0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
216200 04 00 4d 73 69 52 65 63 6f 72 64 52 65 61 64 53 74 72 65 61 6d 00 6d 73 69 2e 64 6c 6c 00 6d 73 ..MsiRecordReadStream.msi.dll.ms
216220 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
216240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
216260 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 49 6e 74 65 67 65 d.............MsiRecordSetIntege
216280 72 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.msi.dll.msi.dll/........0.....
2162a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2162c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 ....`.......d.............MsiRec
2162e0 6f 72 64 53 65 74 53 74 72 65 61 6d 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 ordSetStreamA.msi.dll.msi.dll/..
216300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
216320 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
216340 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 72 65 61 6d 57 00 6d 73 69 2e 64 6c ......MsiRecordSetStreamW.msi.dl
216360 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
216380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2163a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 52 65 63 6f 72 64 53 65 74 53 74 ....d.............MsiRecordSetSt
2163c0 72 69 6e 67 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ringA.msi.dll.msi.dll/........0.
2163e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
216400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
216420 69 52 65 63 6f 72 64 53 65 74 53 74 72 69 6e 67 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c iRecordSetStringW.msi.dll.msi.dl
216440 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
216460 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
216480 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 46 65 61 74 75 72 65 41 00 6d ..........MsiReinstallFeatureA.m
2164a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2164c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2164e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 ..`.......d.............MsiReins
216500 74 61 6c 6c 46 65 61 74 75 72 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 tallFeatureW.msi.dll..msi.dll/..
216520 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
216540 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
216560 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c 50 72 6f 64 75 63 74 41 00 6d 73 69 2e 64 ......MsiReinstallProductA.msi.d
216580 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
2165a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2165c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 52 65 69 6e 73 74 61 6c 6c ......d.............MsiReinstall
2165e0 50 72 6f 64 75 63 74 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ProductW.msi.dll..msi.dll/......
216600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
216620 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
216640 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e ..MsiRemovePatchesA.msi.dll.msi.
216660 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
216680 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2166a0 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 52 65 6d 6f 76 65 50 61 74 63 68 65 73 57 00 6d 73 ............MsiRemovePatchesW.ms
2166c0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
2166e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
216700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 53 65 71 75 65 6e 63 `.......d.............MsiSequenc
216720 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eA.msi.dll..msi.dll/........0...
216740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
216760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
216780 65 71 75 65 6e 63 65 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 equenceW.msi.dll..msi.dll/......
2167a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2167c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2167e0 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 74 61 74 65 41 00 6d 73 69 2e 64 6c 6c 00 ..MsiSetComponentStateA.msi.dll.
216800 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
216820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
216840 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 65 74 43 6f 6d 70 6f 6e 65 6e 74 53 ..d.............MsiSetComponentS
216860 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tateW.msi.dll.msi.dll/........0.
216880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2168a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
2168c0 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f iSetExternalUIA.msi.dll.msi.dll/
2168e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
216900 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
216920 1f 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 74 65 72 6e 61 6c 55 49 52 65 63 6f 72 64 00 6d ........MsiSetExternalUIRecord.m
216940 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
216960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
216980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 45 78 ..`.......d.............MsiSetEx
2169a0 74 65 72 6e 61 6c 55 49 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ternalUIW.msi.dll.msi.dll/......
2169c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2169e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
216a00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 41 74 74 72 69 62 75 74 65 73 41 00 6d 73 69 2e 64 ..MsiSetFeatureAttributesA.msi.d
216a20 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
216a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
216a60 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 ......d.....!.......MsiSetFeatur
216a80 65 41 74 74 72 69 62 75 74 65 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 eAttributesW.msi.dll..msi.dll/..
216aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
216ac0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
216ae0 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 74 61 74 65 41 00 6d 73 69 2e 64 6c ......MsiSetFeatureStateA.msi.dl
216b00 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
216b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
216b40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 73 69 53 65 74 46 65 61 74 75 72 65 53 ....d.............MsiSetFeatureS
216b60 74 61 74 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tateW.msi.dll.msi.dll/........0.
216b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
216ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
216bc0 69 53 65 74 49 6e 73 74 61 6c 6c 4c 65 76 65 6c 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c iSetInstallLevel.msi.dll..msi.dl
216be0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
216c00 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
216c20 00 00 19 00 00 00 00 00 04 00 4d 73 69 53 65 74 49 6e 74 65 72 6e 61 6c 55 49 00 6d 73 69 2e 64 ..........MsiSetInternalUI.msi.d
216c40 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
216c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....39........`.
216c80 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 4d 73 69 53 65 74 4d 6f 64 65 00 6d ......d.............MsiSetMode.m
216ca0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
216cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
216ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4d 73 69 53 65 74 50 72 ..`.......d.............MsiSetPr
216d00 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 opertyA.msi.dll.msi.dll/........
216d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
216d40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
216d60 4d 73 69 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f MsiSetPropertyW.msi.dll.msi.dll/
216d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
216da0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
216dc0 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 74 68 41 00 6d 73 69 2e 64 6c ........MsiSetTargetPathA.msi.dl
216de0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
216e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
216e20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 53 65 74 54 61 72 67 65 74 50 61 ....d.............MsiSetTargetPa
216e40 74 68 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 thW.msi.dll.msi.dll/........0...
216e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
216e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....#.......MsiS
216ea0 6f 75 72 63 65 4c 69 73 74 41 64 64 4d 65 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a ourceListAddMediaDiskA.msi.dll..
216ec0 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
216ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
216f00 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 ..d.....#.......MsiSourceListAdd
216f20 4d 65 64 69 61 44 69 73 6b 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 MediaDiskW.msi.dll..msi.dll/....
216f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
216f60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
216f80 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 41 00 6d 73 69 2e ....MsiSourceListAddSourceA.msi.
216fa0 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msi.dll/........0...........
216fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
216fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 ......d.....".......MsiSourceLis
217000 74 41 64 64 53 6f 75 72 63 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 tAddSourceExA.msi.dll.msi.dll/..
217020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
217040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
217060 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 45 78 57 00 ......MsiSourceListAddSourceExW.
217080 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 msi.dll.msi.dll/........0.......
2170a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2170c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.............MsiSourc
2170e0 65 4c 69 73 74 41 64 64 53 6f 75 72 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f eListAddSourceW.msi.dll.msi.dll/
217100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
217120 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
217140 1f 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 41 00 6d ........MsiSourceListClearAllA.m
217160 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
217180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2171a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....!.......MsiSourc
2171c0 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c eListClearAllExA.msi.dll..msi.dl
2171e0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
217200 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
217220 00 00 21 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 45 ..!.......MsiSourceListClearAllE
217240 78 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 xW.msi.dll..msi.dll/........0...
217260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
217280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.............MsiS
2172a0 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 41 6c 6c 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e ourceListClearAllW.msi.dll..msi.
2172c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2172e0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
217300 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 ....%.......MsiSourceListClearMe
217320 64 69 61 44 69 73 6b 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 diaDiskA.msi.dll..msi.dll/......
217340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217360 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
217380 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 4d 65 64 69 61 44 69 73 6b 57 00 6d ..MsiSourceListClearMediaDiskW.m
2173a0 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 si.dll..msi.dll/........0.......
2173c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2173e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 ..`.......d.....".......MsiSourc
217400 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 63 65 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c eListClearSourceA.msi.dll.msi.dl
217420 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
217440 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
217460 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 43 6c 65 61 72 53 6f 75 72 ..".......MsiSourceListClearSour
217480 63 65 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ceW.msi.dll.msi.dll/........0...
2174a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2174c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 ......`.......d.....%.......MsiS
2174e0 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 41 00 6d 73 69 2e 64 6c 6c ourceListEnumMediaDisksA.msi.dll
217500 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
217520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
217540 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 ....d.....%.......MsiSourceListE
217560 6e 75 6d 4d 65 64 69 61 44 69 73 6b 73 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f numMediaDisksW.msi.dll..msi.dll/
217580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2175a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2175c0 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 ".......MsiSourceListEnumSources
2175e0 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
217600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
217620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.....".......MsiSou
217640 72 63 65 4c 69 73 74 45 6e 75 6d 53 6f 75 72 63 65 73 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e rceListEnumSourcesW.msi.dll.msi.
217660 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
217680 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2176a0 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 ....&.......MsiSourceListForceRe
2176c0 73 6f 6c 75 74 69 6f 6e 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 solutionA.msi.dll.msi.dll/......
2176e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217700 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
217720 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 ..MsiSourceListForceResolutionEx
217740 41 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.msi.dll.msi.dll/........0.....
217760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
217780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4d 73 69 53 6f 75 ....`.......d.....(.......MsiSou
2177a0 72 63 65 4c 69 73 74 46 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 45 78 57 00 6d 73 69 2e 64 6c rceListForceResolutionExW.msi.dl
2177c0 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
2177e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
217800 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 46 ....d.....&.......MsiSourceListF
217820 6f 72 63 65 52 65 73 6f 6c 75 74 69 6f 6e 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f orceResolutionW.msi.dll.msi.dll/
217840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
217860 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
217880 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 47 65 74 49 6e 66 6f 41 00 6d 73 ........MsiSourceListGetInfoA.ms
2178a0 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msi.dll/........0.........
2178c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2178e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c `.......d.............MsiSourceL
217900 69 73 74 47 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 istGetInfoW.msi.dll.msi.dll/....
217920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
217940 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
217960 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 65 74 49 6e 66 6f 41 00 6d 73 69 2e 64 6c ....MsiSourceListSetInfoA.msi.dl
217980 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msi.dll/........0...........0.
2179a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2179c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 73 69 53 6f 75 72 63 65 4c 69 73 74 53 ....d.............MsiSourceListS
2179e0 65 74 49 6e 66 6f 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 etInfoW.msi.dll.msi.dll/........
217a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217a20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
217a40 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 MsiSummaryInfoGetPropertyA.msi.d
217a60 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..msi.dll/........0...........
217a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
217aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e ......d.....'.......MsiSummaryIn
217ac0 66 6f 47 65 74 50 72 6f 70 65 72 74 79 43 6f 75 6e 74 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e foGetPropertyCount.msi.dll..msi.
217ae0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
217b00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
217b20 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 47 65 74 50 72 6f ....#.......MsiSummaryInfoGetPro
217b40 70 65 72 74 79 57 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 pertyW.msi.dll..msi.dll/........
217b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
217b80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
217ba0 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 50 65 72 73 69 73 74 00 6d 73 69 2e 64 6c 6c 00 6d 73 MsiSummaryInfoPersist.msi.dll.ms
217bc0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
217be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
217c00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 d.....#.......MsiSummaryInfoSetP
217c20 72 6f 70 65 72 74 79 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 ropertyA.msi.dll..msi.dll/......
217c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
217c60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
217c80 04 00 4d 73 69 53 75 6d 6d 61 72 79 49 6e 66 6f 53 65 74 50 72 6f 70 65 72 74 79 57 00 6d 73 69 ..MsiSummaryInfoSetPropertyW.msi
217ca0 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msi.dll/........0.........
217cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
217ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 `.......d.............MsiUseFeat
217d00 75 72 65 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ureA.msi.dll..msi.dll/........0.
217d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
217d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 ........`.......d.............Ms
217d60 69 55 73 65 46 65 61 74 75 72 65 45 78 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f iUseFeatureExA.msi.dll..msi.dll/
217d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
217da0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
217dc0 19 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 45 78 57 00 6d 73 69 2e 64 6c 6c ........MsiUseFeatureExW.msi.dll
217de0 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msi.dll/........0...........0.
217e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
217e20 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 73 69 55 73 65 46 65 61 74 75 72 65 57 ....d.............MsiUseFeatureW
217e40 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .msi.dll..msi.dll/........0.....
217e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
217e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 73 69 56 65 72 ....`.......d.............MsiVer
217ea0 69 66 79 44 69 73 6b 53 70 61 63 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 ifyDiskSpace.msi.dll..msi.dll/..
217ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
217ee0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
217f00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 41 00 6d 73 69 2e 64 6c 6c 00 ......MsiVerifyPackageA.msi.dll.
217f20 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
217f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
217f60 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 73 69 56 65 72 69 66 79 50 61 63 6b 61 67 65 ..d.............MsiVerifyPackage
217f80 57 00 6d 73 69 2e 64 6c 6c 00 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 W.msi.dll.msi.dll/........0.....
217fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
217fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4d 73 69 56 69 65 ....`.......d.............MsiVie
217fe0 77 43 6c 6f 73 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 wClose.msi.dll..msi.dll/........
218000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218020 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
218040 4d 73 69 56 69 65 77 45 78 65 63 75 74 65 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f MsiViewExecute.msi.dll..msi.dll/
218060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
218080 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2180a0 15 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 46 65 74 63 68 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 ........MsiViewFetch.msi.dll..ms
2180c0 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 i.dll/........0...........0.....
2180e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
218100 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 43 6f 6c 75 6d 6e 49 6e d.............MsiViewGetColumnIn
218120 66 6f 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 fo.msi.dll..msi.dll/........0...
218140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
218160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 73 69 56 ......`.......d.............MsiV
218180 69 65 77 47 65 74 45 72 72 6f 72 41 00 6d 73 69 2e 64 6c 6c 00 0a 6d 73 69 2e 64 6c 6c 2f 20 20 iewGetErrorA.msi.dll..msi.dll/..
2181a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2181c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2181e0 00 00 00 00 04 00 4d 73 69 56 69 65 77 47 65 74 45 72 72 6f 72 57 00 6d 73 69 2e 64 6c 6c 00 0a ......MsiViewGetErrorW.msi.dll..
218200 6d 73 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msi.dll/........0...........0...
218220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
218240 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 73 69 56 69 65 77 4d 6f 64 69 66 79 00 6d 73 ..d.............MsiViewModify.ms
218260 69 2e 64 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.msimg32.dll/....0.........
218280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
2182a0 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2182c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2182e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
218300 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
218320 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 69 6d 67 33 32 2e ........................msimg32.
218340 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
218360 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
218380 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
2183a0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
2183c0 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 69 6d 67 33 ..R...__IMPORT_DESCRIPTOR_msimg3
2183e0 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 69 6d 2.__NULL_IMPORT_DESCRIPTOR..msim
218400 67 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f g32_NULL_THUNK_DATA.msimg32.dll/
218420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
218440 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
218460 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
218480 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
2184a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2184c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..msimg32.dll/....
2184e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
218500 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
218520 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
218540 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
218560 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
218580 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 69 6d 67 33 32 5f 4e .......................msimg32_N
2185a0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..msimg32.dll/....
2185c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2185e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
218600 41 6c 70 68 61 42 6c 65 6e 64 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 69 6d 67 33 32 2e AlphaBlend.msimg32.dll..msimg32.
218620 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
218640 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
218660 19 00 00 00 00 00 04 00 47 72 61 64 69 65 6e 74 46 69 6c 6c 00 6d 73 69 6d 67 33 32 2e 64 6c 6c ........GradientFill.msimg32.dll
218680 00 0a 6d 73 69 6d 67 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msimg32.dll/....0...........0.
2186a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2186c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 70 61 72 65 6e 74 42 6c 74 ....d.............TransparentBlt
2186e0 00 6d 73 69 6d 67 33 32 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 .msimg32.dll..mspatcha.dll/...0.
218700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
218720 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
218740 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
218760 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
218780 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2187a0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2187c0 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e mspatcha.dll....................
2187e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
218800 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
218820 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
218840 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
218860 4f 52 5f 6d 73 70 61 74 63 68 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_mspatcha.__NULL_IMPORT_DESCRI
218880 50 54 4f 52 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..mspatcha_NULL_THUNK_DATA..
2188a0 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatcha.dll/...0...........0...
2188c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2188e0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
218900 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
218920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
218940 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 ..__NULL_IMPORT_DESCRIPTOR..mspa
218960 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
218980 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
2189a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2189c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2189e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
218a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
218a20 00 00 7f 6d 73 70 61 74 63 68 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 ...mspatcha_NULL_THUNK_DATA.mspa
218a40 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
218a60 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
218a80 00 00 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 ............ApplyPatchToFileA.ms
218aa0 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 patcha.dll..mspatcha.dll/...0...
218ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
218ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 70 70 6c ......`.......d.....'.......Appl
218b00 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 yPatchToFileByBuffers.mspatcha.d
218b20 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..mspatcha.dll/...0...........
218b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
218b60 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f ......d.....'.......ApplyPatchTo
218b80 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 FileByHandles.mspatcha.dll..mspa
218ba0 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tcha.dll/...0...........0.....0.
218bc0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
218be0 00 00 00 00 29 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 ....).......ApplyPatchToFileByHa
218c00 6e 64 6c 65 73 45 78 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 ndlesEx.mspatcha.dll..mspatcha.d
218c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
218c40 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
218c60 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 ......ApplyPatchToFileExA.mspatc
218c80 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ha.dll..mspatcha.dll/...0.......
218ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
218cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 ..`.......d.....!.......ApplyPat
218ce0 63 68 54 6f 46 69 6c 65 45 78 57 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 chToFileExW.mspatcha.dll..mspatc
218d00 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ha.dll/...0...........0.....0...
218d20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
218d40 00 00 1f 00 00 00 00 00 04 00 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 ..........ApplyPatchToFileW.mspa
218d60 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tcha.dll..mspatcha.dll/...0.....
218d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
218da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 46 69 6c ....`.......d.....$.......GetFil
218dc0 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 6d 73 ePatchSignatureA.mspatcha.dll.ms
218de0 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patcha.dll/...0...........0.....
218e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
218e20 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 d.....+.......GetFilePatchSignat
218e40 75 72 65 42 79 42 75 66 66 65 72 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 ureByBuffer.mspatcha.dll..mspatc
218e60 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ha.dll/...0...........0.....0...
218e80 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
218ea0 00 00 2b 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 42 ..+.......GetFilePatchSignatureB
218ec0 79 48 61 6e 64 6c 65 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 yHandle.mspatcha.dll..mspatcha.d
218ee0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
218f00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
218f20 00 00 00 00 04 00 47 65 74 46 69 6c 65 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 57 00 6d 73 70 ......GetFilePatchSignatureW.msp
218f40 61 74 63 68 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 atcha.dll.mspatcha.dll/...0.....
218f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
218f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 6f 72 6d 61 6c ....`.......d.....,.......Normal
218fa0 69 7a 65 46 69 6c 65 46 6f 72 50 61 74 63 68 53 69 67 6e 61 74 75 72 65 00 6d 73 70 61 74 63 68 izeFileForPatchSignature.mspatch
218fc0 61 2e 64 6c 6c 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 a.dll.mspatcha.dll/...0.........
218fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
219000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 `.......d.....#.......TestApplyP
219020 61 74 63 68 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 atchToFileA.mspatcha.dll..mspatc
219040 68 61 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ha.dll/...0...........0.....0...
219060 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
219080 00 00 2b 00 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 ..+.......TestApplyPatchToFileBy
2190a0 42 75 66 66 65 72 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 Buffers.mspatcha.dll..mspatcha.d
2190c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2190e0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
219100 00 00 00 00 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 42 79 48 61 6e 64 ......TestApplyPatchToFileByHand
219120 6c 65 73 00 6d 73 70 61 74 63 68 61 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 61 2e 64 6c 6c 2f 20 les.mspatcha.dll..mspatcha.dll/.
219140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
219160 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
219180 04 00 54 65 73 74 41 70 70 6c 79 50 61 74 63 68 54 6f 46 69 6c 65 57 00 6d 73 70 61 74 63 68 61 ..TestApplyPatchToFileW.mspatcha
2191a0 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..mspatchc.dll/...0.........
2191c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
2191e0 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
219200 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
219220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
219240 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
219260 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 70 61 74 63 68 63 ........................mspatchc
219280 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2192a0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2192c0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2192e0 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
219300 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 70 61 74 ...T...__IMPORT_DESCRIPTOR_mspat
219320 63 68 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 chc.__NULL_IMPORT_DESCRIPTOR..ms
219340 70 61 74 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 61 74 63 68 63 patchc_NULL_THUNK_DATA..mspatchc
219360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
219380 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2193a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2193c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2193e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
219400 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 61 74 63 68 63 2e 64 6c 6c _IMPORT_DESCRIPTOR..mspatchc.dll
219420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
219440 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
219460 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
219480 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2194a0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2194c0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 70 61 74 ...........................mspat
2194e0 63 68 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c chc_NULL_THUNK_DATA.mspatchc.dll
219500 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
219520 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
219540 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c ....CreatePatchFileA.mspatchc.dl
219560 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.mspatchc.dll/...0...........0.
219580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2195a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c ....d.....&.......CreatePatchFil
2195c0 65 42 79 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 eByHandles.mspatchc.dll.mspatchc
2195e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
219600 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
219620 28 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 42 79 48 61 6e 64 6c 65 73 (.......CreatePatchFileByHandles
219640 45 78 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 Ex.mspatchc.dll.mspatchc.dll/...
219660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219680 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2196a0 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 78 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 CreatePatchFileExA.mspatchc.dll.
2196c0 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mspatchc.dll/...0...........0...
2196e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
219700 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 45 ..d.............CreatePatchFileE
219720 78 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 xW.mspatchc.dll.mspatchc.dll/...
219740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
219760 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
219780 43 72 65 61 74 65 50 61 74 63 68 46 69 6c 65 57 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 6d 73 CreatePatchFileW.mspatchc.dll.ms
2197a0 70 61 74 63 68 63 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 patchc.dll/...0...........0.....
2197c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2197e0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 d.....'.......ExtractPatchHeader
219800 54 6f 46 69 6c 65 41 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 ToFileA.mspatchc.dll..mspatchc.d
219820 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
219840 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
219860 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 42 79 ......ExtractPatchHeaderToFileBy
219880 48 61 6e 64 6c 65 73 00 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 61 74 63 68 63 2e 64 Handles.mspatchc.dll..mspatchc.d
2198a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2198c0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2198e0 00 00 00 00 04 00 45 78 74 72 61 63 74 50 61 74 63 68 48 65 61 64 65 72 54 6f 46 69 6c 65 57 00 ......ExtractPatchHeaderToFileW.
219900 6d 73 70 61 74 63 68 63 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 mspatchc.dll..msports.dll/....0.
219920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
219940 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
219960 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
219980 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2199a0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2199c0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2199e0 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 msports.dll....................i
219a00 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
219a20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
219a40 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
219a60 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
219a80 52 5f 6d 73 70 6f 72 74 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_msports.__NULL_IMPORT_DESCRIPT
219aa0 4f 52 00 7f 6d 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 70 6f OR..msports_NULL_THUNK_DATA.mspo
219ac0 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rts.dll/....0...........0.....0.
219ae0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
219b00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
219b20 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
219b40 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
219b60 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 73 70 6f 72 74 73 2e NULL_IMPORT_DESCRIPTOR..msports.
219b80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
219ba0 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
219bc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
219be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
219c00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
219c20 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d ...............................m
219c40 73 70 6f 72 74 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 70 6f 72 74 73 2e sports_NULL_THUNK_DATA..msports.
219c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
219c80 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
219ca0 23 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 61 69 6d 4e 65 78 74 46 72 65 65 50 6f 72 74 00 6d #.......ComDBClaimNextFreePort.m
219cc0 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sports.dll..msports.dll/....0...
219ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
219d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 6d 44 ......`.......d.............ComD
219d20 42 43 6c 61 69 6d 50 6f 72 74 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e BClaimPort.msports.dll..msports.
219d40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
219d60 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
219d80 17 00 00 00 00 00 04 00 43 6f 6d 44 42 43 6c 6f 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a ........ComDBClose.msports.dll..
219da0 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 msports.dll/....0...........0...
219dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
219de0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 44 42 47 65 74 43 75 72 72 65 6e 74 50 ..d.....%.......ComDBGetCurrentP
219e00 6f 72 74 55 73 61 67 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c ortUsage.msports.dll..msports.dl
219e20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
219e40 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
219e60 00 00 00 00 04 00 43 6f 6d 44 42 4f 70 65 6e 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 70 6f ......ComDBOpen.msports.dll.mspo
219e80 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rts.dll/....0...........0.....0.
219ea0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
219ec0 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 44 42 52 65 6c 65 61 73 65 50 6f 72 74 00 6d 73 70 ............ComDBReleasePort.msp
219ee0 6f 72 74 73 2e 64 6c 6c 00 0a 6d 73 70 6f 72 74 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 orts.dll..msports.dll/....0.....
219f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
219f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 6d 44 42 52 ....`.......d.............ComDBR
219f40 65 73 69 7a 65 44 61 74 61 62 61 73 65 00 6d 73 70 6f 72 74 73 2e 64 6c 6c 00 6d 73 72 61 74 69 esizeDatabase.msports.dll.msrati
219f60 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
219f80 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
219fa0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
219fc0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
219fe0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
21a000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
21a020 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............msrating.dll........
21a040 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
21a060 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
21a080 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
21a0a0 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
21a0c0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 72 61 74 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_msrating.__NULL_I
21a0e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..msrating_NULL_
21a100 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..msrating.dll/...0...
21a120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
21a140 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
21a160 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
21a180 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
21a1a0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
21a1c0 52 49 50 54 4f 52 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..msrating.dll/...0.......
21a1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
21a200 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
21a220 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
21a240 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
21a260 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
21a280 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6d 73 72 61 74 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 ...............msrating_NULL_THU
21a2a0 4e 4b 5f 44 41 54 41 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.msrating.dll/...0.......
21a2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
21a2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 ..`.......d.....&.......RatingAc
21a300 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 cessDeniedDialog.msrating.dll.ms
21a320 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rating.dll/...0...........0.....
21a340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
21a360 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 d.....'.......RatingAccessDenied
21a380 44 69 61 6c 6f 67 32 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 Dialog2.msrating.dll..msrating.d
21a3a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
21a3c0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
21a3e0 00 00 00 00 04 00 52 61 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 32 57 ......RatingAccessDeniedDialog2W
21a400 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 .msrating.dll.msrating.dll/...0.
21a420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
21a440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 ........`.......d.....'.......Ra
21a460 74 69 6e 67 41 63 63 65 73 73 44 65 6e 69 65 64 44 69 61 6c 6f 67 57 00 6d 73 72 61 74 69 6e 67 tingAccessDeniedDialogW.msrating
21a480 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msrating.dll/...0.........
21a4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
21a4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 61 74 69 6e 67 41 64 64 54 `.......d.....&.......RatingAddT
21a4e0 6f 41 70 70 72 6f 76 65 64 53 69 74 65 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 oApprovedSites.msrating.dll.msra
21a500 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ting.dll/...0...........0.....0.
21a520 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
21a540 00 00 00 00 23 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 ....#.......RatingCheckUserAcces
21a560 73 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 s.msrating.dll..msrating.dll/...
21a580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21a5a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
21a5c0 52 61 74 69 6e 67 43 68 65 63 6b 55 73 65 72 41 63 63 65 73 73 57 00 6d 73 72 61 74 69 6e 67 2e RatingCheckUserAccessW.msrating.
21a5e0 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.msrating.dll/...0...........
21a600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
21a620 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 ......d.....(.......RatingClicke
21a640 64 4f 6e 50 52 46 49 6e 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 dOnPRFInternal.msrating.dll.msra
21a660 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ting.dll/...0...........0.....0.
21a680 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
21a6a0 00 00 00 00 28 00 00 00 00 00 04 00 52 61 74 69 6e 67 43 6c 69 63 6b 65 64 4f 6e 52 41 54 49 6e ....(.......RatingClickedOnRATIn
21a6c0 74 65 72 6e 61 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c ternal.msrating.dll.msrating.dll
21a6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21a700 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
21a720 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 ....RatingEnable.msrating.dll.ms
21a740 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rating.dll/...0...........0.....
21a760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21a780 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 45 6e 61 62 6c 65 57 00 6d 73 72 61 d.............RatingEnableW.msra
21a7a0 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ting.dll..msrating.dll/...0.....
21a7c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
21a7e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
21a800 45 6e 61 62 6c 65 64 51 75 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 EnabledQuery.msrating.dll.msrati
21a820 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ng.dll/...0...........0.....0...
21a840 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
21a860 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 46 72 65 65 44 65 74 61 69 6c 73 00 6d 73 72 61 ..........RatingFreeDetails.msra
21a880 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ting.dll..msrating.dll/...0.....
21a8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
21a8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 61 74 69 6e 67 ....`.......d.............Rating
21a8e0 49 6e 69 74 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 Init.msrating.dll.msrating.dll/.
21a900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21a920 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21a940 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 43 61 6e 63 65 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c ..RatingObtainCancel.msrating.dl
21a960 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
21a980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
21a9a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 ....d.............RatingObtainQu
21a9c0 65 72 79 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 ery.msrating.dll..msrating.dll/.
21a9e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21aa00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21aa20 04 00 52 61 74 69 6e 67 4f 62 74 61 69 6e 51 75 65 72 79 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c ..RatingObtainQueryW.msrating.dl
21aa40 6c 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msrating.dll/...0...........0.
21aa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
21aa80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 61 74 69 6e 67 53 65 74 75 70 55 49 00 ....d.............RatingSetupUI.
21aaa0 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 0a 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 2f 20 20 20 30 20 msrating.dll..msrating.dll/...0.
21aac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
21aae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
21ab00 74 69 6e 67 53 65 74 75 70 55 49 57 00 6d 73 72 61 74 69 6e 67 2e 64 6c 6c 00 6d 73 74 61 73 6b tingSetupUIW.msrating.dll.mstask
21ab20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21ab40 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
21ab60 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
21ab80 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
21aba0 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
21abc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
21abe0 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............mstask.dll..........
21ac00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
21ac20 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
21ac40 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
21ac60 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
21ac80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 74 61 73 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_mstask.__NULL_IMPOR
21aca0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..mstask_NULL_THUNK_
21acc0 44 41 54 41 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..mstask.dll/.....0.........
21ace0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
21ad00 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
21ad20 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
21ad40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
21ad60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
21ad80 00 0a 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mstask.dll/.....0...........0.
21ada0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....162.......`.d.
21adc0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
21ade0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
21ae00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
21ae20 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
21ae40 00 00 02 00 1c 00 00 00 7f 6d 73 74 61 73 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........mstask_NULL_THUNK_DATA.
21ae60 6d 73 74 61 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mstask.dll/.....0...........0...
21ae80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
21aea0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 ..d.....,.......GetNetScheduleAc
21aec0 63 6f 75 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 74 61 countInformation.mstask.dll.msta
21aee0 73 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sk.dll/.....0...........0.....0.
21af00 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
21af20 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 4e 65 74 53 63 68 65 64 75 6c 65 41 63 63 6f 75 6e ....,.......SetNetScheduleAccoun
21af40 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6d 73 74 61 73 6b 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e tInformation.mstask.dll.msvfw32.
21af60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21af80 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
21afa0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
21afc0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
21afe0 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
21b000 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
21b020 10 00 00 00 04 00 00 00 02 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........msvfw32.dll...........
21b040 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
21b060 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
21b080 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
21b0a0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
21b0c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 76 66 77 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_msvfw32.__NULL_IMPOR
21b0e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..msvfw32_NULL_THUNK
21b100 5f 44 41 54 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.msvfw32.dll/....0.........
21b120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
21b140 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
21b160 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
21b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
21b1a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
21b1c0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
21b1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
21b200 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
21b220 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
21b240 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
21b260 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
21b280 00 00 02 00 1d 00 00 00 7f 6d 73 76 66 77 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........msvfw32_NULL_THUNK_DATA
21b2a0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
21b2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
21b2e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 42 65 67 69 6e 00 6d ....d.............DrawDibBegin.m
21b300 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 svfw32.dll..msvfw32.dll/....0...
21b320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
21b340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.....!.......Draw
21b360 44 69 62 43 68 61 6e 67 65 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 DibChangePalette.msvfw32.dll..ms
21b380 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21b3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
21b3c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 43 6c 6f 73 65 00 6d 73 76 66 77 d.............DrawDibClose.msvfw
21b3e0 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msvfw32.dll/....0.......
21b400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
21b420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 44 ..`.......d.............DrawDibD
21b440 72 61 77 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 raw.msvfw32.dll.msvfw32.dll/....
21b460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21b480 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
21b4a0 44 72 61 77 44 69 62 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e DrawDibEnd.msvfw32.dll..msvfw32.
21b4c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
21b4e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
21b500 1d 00 00 00 00 00 04 00 44 72 61 77 44 69 62 47 65 74 42 75 66 66 65 72 00 6d 73 76 66 77 33 32 ........DrawDibGetBuffer.msvfw32
21b520 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
21b540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
21b560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 72 61 77 44 69 62 47 65 74 `.......d.............DrawDibGet
21b580 50 61 6c 65 74 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f Palette.msvfw32.dll.msvfw32.dll/
21b5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21b5c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
21b5e0 00 00 04 00 44 72 61 77 44 69 62 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ....DrawDibOpen.msvfw32.dll.msvf
21b600 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21b620 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
21b640 00 00 00 00 22 00 00 00 00 00 04 00 44 72 61 77 44 69 62 50 72 6f 66 69 6c 65 44 69 73 70 6c 61 ....".......DrawDibProfileDispla
21b660 79 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.msvfw32.dll.msvfw32.dll/....0.
21b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
21b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
21b6c0 61 77 44 69 62 52 65 61 6c 69 7a 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 awDibRealize.msvfw32.dll..msvfw3
21b6e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
21b700 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
21b720 00 00 1e 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 65 74 50 61 6c 65 74 74 65 00 6d 73 76 66 ..........DrawDibSetPalette.msvf
21b740 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21b760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
21b780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 44 69 62 53 ..`.......d.............DrawDibS
21b7a0 74 61 72 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 tart.msvfw32.dll..msvfw32.dll/..
21b7c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21b7e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
21b800 04 00 44 72 61 77 44 69 62 53 74 6f 70 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 ..DrawDibStop.msvfw32.dll.msvfw3
21b820 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
21b840 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
21b860 00 00 18 00 00 00 00 00 04 00 44 72 61 77 44 69 62 54 69 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c ..........DrawDibTime.msvfw32.dl
21b880 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
21b8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
21b8c0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d ....d.....$.......GetOpenFileNam
21b8e0 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ePreviewA.msvfw32.dll.msvfw32.dl
21b900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21b920 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
21b940 00 00 00 00 04 00 47 65 74 4f 70 65 6e 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 57 00 6d 73 ......GetOpenFileNamePreviewW.ms
21b960 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vfw32.dll.msvfw32.dll/....0.....
21b980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
21b9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 61 76 ....`.......d.....$.......GetSav
21b9c0 65 46 69 6c 65 4e 61 6d 65 50 72 65 76 69 65 77 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 eFileNamePreviewA.msvfw32.dll.ms
21b9e0 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21ba00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
21ba20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 53 61 76 65 46 69 6c 65 4e 61 6d 65 50 72 65 d.....$.......GetSaveFileNamePre
21ba40 76 69 65 77 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 viewW.msvfw32.dll.msvfw32.dll/..
21ba60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21ba80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
21baa0 04 00 49 43 43 6c 6f 73 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c ..ICClose.msvfw32.dll.msvfw32.dl
21bac0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21bae0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
21bb00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 ......ICCompress.msvfw32.dll..ms
21bb20 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vfw32.dll/....0...........0.....
21bb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
21bb60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 43 43 6f 6d 70 72 65 73 73 6f 72 43 68 6f 6f 73 65 d.............ICCompressorChoose
21bb80 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .msvfw32.dll..msvfw32.dll/....0.
21bba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
21bbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 43 ........`.......d.............IC
21bbe0 43 6f 6d 70 72 65 73 73 6f 72 46 72 65 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 CompressorFree.msvfw32.dll..msvf
21bc00 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21bc20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
21bc40 00 00 00 00 19 00 00 00 00 00 04 00 49 43 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 ............ICDecompress.msvfw32
21bc60 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
21bc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
21bca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 43 44 72 61 77 00 6d 73 76 `.......d.............ICDraw.msv
21bcc0 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fw32.dll..msvfw32.dll/....0.....
21bce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
21bd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 43 44 72 61 77 ....`.......d.............ICDraw
21bd20 42 65 67 69 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 Begin.msvfw32.dll.msvfw32.dll/..
21bd40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21bd60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
21bd80 04 00 49 43 47 65 74 44 69 73 70 6c 61 79 46 6f 72 6d 61 74 00 6d 73 76 66 77 33 32 2e 64 6c 6c ..ICGetDisplayFormat.msvfw32.dll
21bda0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
21bdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
21bde0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 43 47 65 74 49 6e 66 6f 00 6d 73 76 66 ....d.............ICGetInfo.msvf
21be00 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21be20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
21be40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 43 49 6d 61 67 65 43 ..`.......d.............ICImageC
21be60 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f ompress.msvfw32.dll.msvfw32.dll/
21be80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21bea0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
21bec0 00 00 04 00 49 43 49 6d 61 67 65 44 65 63 6f 6d 70 72 65 73 73 00 6d 73 76 66 77 33 32 2e 64 6c ....ICImageDecompress.msvfw32.dl
21bee0 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.msvfw32.dll/....0...........0.
21bf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
21bf20 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 49 43 49 6e 66 6f 00 6d 73 76 66 77 33 32 ....d.............ICInfo.msvfw32
21bf40 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..msvfw32.dll/....0.........
21bf60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
21bf80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 43 49 6e 73 74 61 6c 6c 00 `.......d.............ICInstall.
21bfa0 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
21bfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
21bfe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 43 4c 6f ......`.......d.............ICLo
21c000 63 61 74 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 cate.msvfw32.dll..msvfw32.dll/..
21c020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c040 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
21c060 04 00 49 43 4f 70 65 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c ..ICOpen.msvfw32.dll..msvfw32.dl
21c080 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21c0a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
21c0c0 00 00 00 00 04 00 49 43 4f 70 65 6e 46 75 6e 63 74 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c ......ICOpenFunction.msvfw32.dll
21c0e0 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
21c100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
21c120 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 43 52 65 6d 6f 76 65 00 6d 73 76 66 77 ....d.............ICRemove.msvfw
21c140 33 32 2e 64 6c 6c 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..msvfw32.dll/....0.......
21c160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21c180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 43 53 65 6e 64 4d 65 ..`.......d.............ICSendMe
21c1a0 73 73 61 67 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 ssage.msvfw32.dll.msvfw32.dll/..
21c1c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c1e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
21c200 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 00 6d 73 76 66 77 33 32 2e 64 6c 6c ..ICSeqCompressFrame.msvfw32.dll
21c220 00 0a 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..msvfw32.dll/....0...........0.
21c240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
21c260 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 ....d.....".......ICSeqCompressF
21c280 72 61 6d 65 45 6e 64 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f rameEnd.msvfw32.dll.msvfw32.dll/
21c2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21c2c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
21c2e0 00 00 04 00 49 43 53 65 71 43 6f 6d 70 72 65 73 73 46 72 61 6d 65 53 74 61 72 74 00 6d 73 76 66 ....ICSeqCompressFrameStart.msvf
21c300 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.msvfw32.dll/....0.......
21c320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21c340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 43 49 57 6e 64 43 72 ..`.......d.............MCIWndCr
21c360 65 61 74 65 41 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 eateA.msvfw32.dll.msvfw32.dll/..
21c380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21c3a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
21c3c0 04 00 4d 43 49 57 6e 64 43 72 65 61 74 65 57 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 ..MCIWndCreateW.msvfw32.dll.msvf
21c3e0 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 w32.dll/....0...........0.....0.
21c400 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
21c420 00 00 00 00 20 00 00 00 00 00 04 00 4d 43 49 57 6e 64 52 65 67 69 73 74 65 72 43 6c 61 73 73 00 ............MCIWndRegisterClass.
21c440 6d 73 76 66 77 33 32 2e 64 6c 6c 00 6d 73 76 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 msvfw32.dll.msvfw32.dll/....0...
21c460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
21c480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 69 64 65 ......`.......d.....#.......Vide
21c4a0 6f 46 6f 72 57 69 6e 64 6f 77 73 56 65 72 73 69 6f 6e 00 6d 73 76 66 77 33 32 2e 64 6c 6c 00 0a oForWindowsVersion.msvfw32.dll..
21c4c0 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 mswsock.dll/....0...........0...
21c4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
21c500 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
21c520 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
21c540 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
21c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
21c580 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 00 00 ..................mswsock.dll...
21c5a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
21c5c0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
21c5e0 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
21c600 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
21c620 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6d 73 77 73 6f 63 6b 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_mswsock.__NU
21c640 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 LL_IMPORT_DESCRIPTOR..mswsock_NU
21c660 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.mswsock.dll/....0.
21c680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
21c6a0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
21c6c0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
21c6e0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
21c700 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
21c720 53 43 52 49 50 54 4f 52 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..mswsock.dll/....0.....
21c740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
21c760 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
21c780 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
21c7a0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
21c7c0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
21c7e0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6d 73 77 73 6f 63 6b 5f 4e 55 4c 4c 5f 54 48 .................mswsock_NULL_TH
21c800 55 4e 4b 5f 44 41 54 41 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..mswsock.dll/....0.....
21c820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
21c840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 63 63 65 70 74 ....`.......d.............Accept
21c860 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 Ex.mswsock.dll..mswsock.dll/....
21c880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21c8a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
21c8c0 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 EnumProtocolsA.mswsock.dll..msws
21c8e0 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ock.dll/....0...........0.....0.
21c900 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
21c920 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 6d 73 77 73 6f ............EnumProtocolsW.mswso
21c940 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ck.dll..mswsock.dll/....0.......
21c960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
21c980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 ..`.......d.....!.......GetAccep
21c9a0 74 45 78 53 6f 63 6b 61 64 64 72 73 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 tExSockaddrs.mswsock.dll..mswsoc
21c9c0 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 k.dll/....0...........0.....0...
21c9e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
21ca00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 64 64 72 65 73 73 42 79 4e 61 6d 65 41 00 6d 73 77 73 ..........GetAddressByNameA.msws
21ca20 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ock.dll.mswsock.dll/....0.......
21ca40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
21ca60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 64 64 72 65 ..`.......d.............GetAddre
21ca80 73 73 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c ssByNameW.mswsock.dll.mswsock.dl
21caa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21cac0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
21cae0 00 00 00 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c ......GetNameByTypeA.mswsock.dll
21cb00 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..mswsock.dll/....0...........0.
21cb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
21cb40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 42 79 54 79 70 65 57 ....d.............GetNameByTypeW
21cb60 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 .mswsock.dll..mswsock.dll/....0.
21cb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
21cba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
21cbc0 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c tServiceA.mswsock.dll.mswsock.dl
21cbe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21cc00 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
21cc20 00 00 00 00 04 00 47 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 ......GetServiceW.mswsock.dll.ms
21cc40 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21cc60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
21cc80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 65 42 79 4e 61 6d 65 41 00 6d 73 77 d.............GetTypeByNameA.msw
21cca0 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sock.dll..mswsock.dll/....0.....
21ccc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
21cce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 79 70 ....`.......d.............GetTyp
21cd00 65 42 79 4e 61 6d 65 57 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c eByNameW.mswsock.dll..mswsock.dl
21cd20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
21cd40 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
21cd60 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 41 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 73 ......SetServiceA.mswsock.dll.ms
21cd80 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wsock.dll/....0...........0.....
21cda0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
21cdc0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 65 72 76 69 63 65 57 00 6d 73 77 73 6f 63 d.............SetServiceW.mswsoc
21cde0 6b 2e 64 6c 6c 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 k.dll.mswsock.dll/....0.........
21ce00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
21ce20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 6e 73 6d 69 74 46 69 `.......d.............TransmitFi
21ce40 6c 65 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 0a 6d 73 77 73 6f 63 6b 2e 64 6c 6c 2f 20 20 20 20 le.mswsock.dll..mswsock.dll/....
21ce60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21ce80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
21cea0 57 53 41 52 65 63 76 45 78 00 6d 73 77 73 6f 63 6b 2e 64 6c 6c 00 6d 74 78 64 6d 2e 64 6c 6c 2f WSARecvEx.mswsock.dll.mtxdm.dll/
21cec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
21cee0 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 4.....364.......`.d.............
21cf00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
21cf20 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ..........@.0..idata$6..........
21cf40 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
21cf60 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
21cf80 00 00 04 00 00 00 02 00 6d 74 78 64 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ........mtxdm.dll...............
21cfa0 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
21cfc0 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
21cfe0 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h.....................
21d000 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..7.............N...__IMPORT_DES
21d020 43 52 49 50 54 4f 52 5f 6d 74 78 64 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 CRIPTOR_mtxdm.__NULL_IMPORT_DESC
21d040 52 49 50 54 4f 52 00 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6d 74 RIPTOR..mtxdm_NULL_THUNK_DATA.mt
21d060 78 64 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 xdm.dll/......0...........0.....
21d080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
21d0a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
21d0c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
21d0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
21d100 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6d 74 78 64 6d 2e __NULL_IMPORT_DESCRIPTOR..mtxdm.
21d120 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
21d140 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....161.......`.d.......t.
21d160 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
21d180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
21d1a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
21d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 ................................
21d1e0 7f 6d 74 78 64 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6d 74 78 64 6d 2e 64 6c .mtxdm_NULL_THUNK_DATA..mtxdm.dl
21d200 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
21d220 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
21d240 1e 00 00 00 00 00 04 00 47 65 74 44 69 73 70 65 6e 73 65 72 4d 61 6e 61 67 65 72 00 6d 74 78 64 ........GetDispenserManager.mtxd
21d260 6d 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.ncrypt.dll/.....0.........
21d280 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
21d2a0 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
21d2c0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
21d2e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
21d300 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
21d320 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 63 72 79 70 74 2e 64 ........................ncrypt.d
21d340 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
21d360 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
21d380 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
21d3a0 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
21d3c0 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 63 72 79 70 74 00 .P...__IMPORT_DESCRIPTOR_ncrypt.
21d3e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 63 72 79 70 74 __NULL_IMPORT_DESCRIPTOR..ncrypt
21d400 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..ncrypt.dll/...
21d420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d440 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
21d460 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
21d480 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
21d4a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
21d4c0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..ncrypt.dll/.....0.
21d4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
21d500 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
21d520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
21d540 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
21d560 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
21d580 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 63 72 79 70 74 5f 4e 55 4c 4c .....................ncrypt_NULL
21d5a0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.ncrypt.dll/.....0...
21d5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
21d5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....+.......NCry
21d600 70 74 43 6c 6f 73 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 ptCloseProtectionDescriptor.ncry
21d620 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....0.......
21d640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
21d660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 ..`.......d.............NCryptCr
21d680 65 61 74 65 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c eateClaim.ncrypt.dll..ncrypt.dll
21d6a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21d6c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
21d6e0 00 00 00 00 04 00 4e 43 72 79 70 74 43 72 65 61 74 65 50 65 72 73 69 73 74 65 64 4b 65 79 00 6e ......NCryptCreatePersistedKey.n
21d700 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crypt.dll.ncrypt.dll/.....0.....
21d720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
21d740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.....,.......NCrypt
21d760 43 72 65 61 74 65 50 72 6f 74 65 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 00 6e 63 72 79 70 CreateProtectionDescriptor.ncryp
21d780 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ncrypt.dll/.....0.........
21d7a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
21d7c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 63 72 `.......d.............NCryptDecr
21d7e0 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ypt.ncrypt.dll..ncrypt.dll/.....
21d800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21d820 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
21d840 4e 43 72 79 70 74 44 65 6c 65 74 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 NCryptDeleteKey.ncrypt.dll..ncry
21d860 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21d880 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
21d8a0 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 44 65 72 69 76 65 4b 65 79 00 6e 63 72 79 ............NCryptDeriveKey.ncry
21d8c0 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..ncrypt.dll/.....0.......
21d8e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
21d900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e ..`.......d.............NCryptEn
21d920 63 72 79 70 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 crypt.ncrypt.dll..ncrypt.dll/...
21d940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21d960 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
21d980 04 00 4e 43 72 79 70 74 45 6e 75 6d 41 6c 67 6f 72 69 74 68 6d 73 00 6e 63 72 79 70 74 2e 64 6c ..NCryptEnumAlgorithms.ncrypt.dl
21d9a0 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
21d9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
21d9e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 6e 75 6d 4b 65 79 73 ....d.............NCryptEnumKeys
21da00 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ncrypt.dll.ncrypt.dll/.....0...
21da20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
21da40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....&.......NCry
21da60 70 74 45 6e 75 6d 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 73 00 6e 63 72 79 70 74 2e 64 6c ptEnumStorageProviders.ncrypt.dl
21da80 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ncrypt.dll/.....0...........0.
21daa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
21dac0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 45 78 70 6f 72 74 4b 65 ....d.............NCryptExportKe
21dae0 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.ncrypt.dll..ncrypt.dll/.....0.
21db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
21db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 ........`.......d.............NC
21db40 72 79 70 74 46 69 6e 61 6c 69 7a 65 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ryptFinalizeKey.ncrypt.dll..ncry
21db60 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21db80 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
21dba0 00 00 00 00 1c 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 65 65 42 75 66 66 65 72 00 6e 63 72 ............NCryptFreeBuffer.ncr
21dbc0 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.ncrypt.dll/.....0.......
21dbe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
21dc00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 43 72 79 70 74 46 72 ..`.......d.............NCryptFr
21dc20 65 65 4f 62 6a 65 63 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 eeObject.ncrypt.dll.ncrypt.dll/.
21dc40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21dc60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
21dc80 00 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c ....NCryptGetProperty.ncrypt.dll
21dca0 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ncrypt.dll/.....0...........0.
21dcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
21dce0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 43 72 79 70 74 47 65 74 50 72 6f 74 65 ....d.....-.......NCryptGetProte
21dd00 63 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 49 6e 66 6f 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a ctionDescriptorInfo.ncrypt.dll..
21dd20 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ncrypt.dll/.....0...........0...
21dd40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
21dd60 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 6d 70 6f 72 74 4b 65 79 00 ..d.............NCryptImportKey.
21dd80 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21dda0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
21ddc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.............NCry
21dde0 70 74 49 73 41 6c 67 53 75 70 70 6f 72 74 65 64 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 ptIsAlgSupported.ncrypt.dll.ncry
21de00 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21de20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
21de40 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 49 73 4b 65 79 48 61 6e 64 6c 65 00 6e 63 ............NCryptIsKeyHandle.nc
21de60 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rypt.dll..ncrypt.dll/.....0.....
21de80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
21dea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 70 74 ....`.......d.............NCrypt
21dec0 4b 65 79 44 65 72 69 76 61 74 69 6f 6e 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 KeyDerivation.ncrypt.dll..ncrypt
21dee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21df00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
21df20 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4b 65 79 00 ..!.......NCryptNotifyChangeKey.
21df40 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21df60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
21df80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.............NCry
21dfa0 70 74 4f 70 65 6e 4b 65 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c ptOpenKey.ncrypt.dll..ncrypt.dll
21dfc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21dfe0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
21e000 00 00 00 00 04 00 4e 43 72 79 70 74 4f 70 65 6e 53 74 6f 72 61 67 65 50 72 6f 76 69 64 65 72 00 ......NCryptOpenStorageProvider.
21e020 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21e040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
21e060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.............NCry
21e080 70 74 50 72 6f 74 65 63 74 53 65 63 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 ptProtectSecret.ncrypt.dll..ncry
21e0a0 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21e0c0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
21e0e0 00 00 00 00 2f 00 00 00 00 00 04 00 4e 43 72 79 70 74 51 75 65 72 79 50 72 6f 74 65 63 74 69 6f ..../.......NCryptQueryProtectio
21e100 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 nDescriptorName.ncrypt.dll..ncry
21e120 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pt.dll/.....0...........0.....0.
21e140 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
21e160 00 00 00 00 32 00 00 00 00 00 04 00 4e 43 72 79 70 74 52 65 67 69 73 74 65 72 50 72 6f 74 65 63 ....2.......NCryptRegisterProtec
21e180 74 69 6f 6e 44 65 73 63 72 69 70 74 6f 72 4e 61 6d 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 tionDescriptorName.ncrypt.dll.nc
21e1a0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21e1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
21e1e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 65 63 72 65 74 41 67 72 65 65 6d d.....!.......NCryptSecretAgreem
21e200 65 6e 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ent.ncrypt.dll..ncrypt.dll/.....
21e220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e240 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21e260 4e 43 72 79 70 74 53 65 74 50 72 6f 70 65 72 74 79 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 NCryptSetProperty.ncrypt.dll..nc
21e280 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21e2a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21e2c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 69 67 6e 48 61 73 68 00 6e 63 72 d.............NCryptSignHash.ncr
21e2e0 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ypt.dll.ncrypt.dll/.....0.......
21e300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
21e320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 ..`.......d.............NCryptSt
21e340 72 65 61 6d 43 6c 6f 73 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c reamClose.ncrypt.dll..ncrypt.dll
21e360 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21e380 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
21e3a0 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 50 72 6f 74 65 63 74 00 ......NCryptStreamOpenToProtect.
21e3c0 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ncrypt.dll..ncrypt.dll/.....0...
21e3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
21e400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....'.......NCry
21e420 70 74 53 74 72 65 61 6d 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 00 6e 63 72 79 70 74 2e 64 ptStreamOpenToUnprotect.ncrypt.d
21e440 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ncrypt.dll/.....0...........
21e460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
21e480 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d ......d.....).......NCryptStream
21e4a0 4f 70 65 6e 54 6f 55 6e 70 72 6f 74 65 63 74 45 78 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 OpenToUnprotectEx.ncrypt.dll..nc
21e4c0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21e4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
21e500 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 43 72 79 70 74 53 74 72 65 61 6d 55 70 64 61 74 65 d.............NCryptStreamUpdate
21e520 00 6e 63 72 79 70 74 2e 64 6c 6c 00 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ncrypt.dll.ncrypt.dll/.....0...
21e540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
21e560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 ......`.......d.....!.......NCry
21e580 70 74 54 72 61 6e 73 6c 61 74 65 48 61 6e 64 6c 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 ptTranslateHandle.ncrypt.dll..nc
21e5a0 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21e5c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
21e5e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 55 6e 70 72 6f 74 65 63 74 53 65 63 d.....!.......NCryptUnprotectSec
21e600 72 65 74 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 ret.ncrypt.dll..ncrypt.dll/.....
21e620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e640 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21e660 4e 43 72 79 70 74 56 65 72 69 66 79 43 6c 61 69 6d 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 63 NCryptVerifyClaim.ncrypt.dll..nc
21e680 72 79 70 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rypt.dll/.....0...........0.....
21e6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
21e6c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 43 72 79 70 74 56 65 72 69 66 79 53 69 67 6e 61 74 d.....!.......NCryptVerifySignat
21e6e0 75 72 65 00 6e 63 72 79 70 74 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ure.ncrypt.dll..ndfapi.dll/.....
21e700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21e720 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
21e740 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
21e760 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
21e780 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
21e7a0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
21e7c0 02 00 6e 64 66 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..ndfapi.dll....................
21e7e0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
21e800 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
21e820 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
21e840 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
21e860 4f 52 5f 6e 64 66 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_ndfapi.__NULL_IMPORT_DESCRIPT
21e880 4f 52 00 7f 6e 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 64 66 61 OR..ndfapi_NULL_THUNK_DATA..ndfa
21e8a0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
21e8c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
21e8e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
21e900 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
21e920 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
21e940 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 64 66 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..ndfapi.d
21e960 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21e980 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
21e9a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
21e9c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
21e9e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
21ea00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e ...............................n
21ea20 64 66 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 64 66 61 70 69 2e 64 6c 6c dfapi_NULL_THUNK_DATA.ndfapi.dll
21ea40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
21ea60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
21ea80 00 00 00 00 04 00 4e 64 66 43 61 6e 63 65 6c 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 ......NdfCancelIncident.ndfapi.d
21eaa0 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ndfapi.dll/.....0...........
21eac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
21eae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 66 43 6c 6f 73 65 49 6e 63 69 ......d.............NdfCloseInci
21eb00 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 dent.ndfapi.dll.ndfapi.dll/.....
21eb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21eb40 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
21eb60 4e 64 66 43 72 65 61 74 65 43 6f 6e 6e 65 63 74 69 76 69 74 79 49 6e 63 69 64 65 6e 74 00 6e 64 NdfCreateConnectivityIncident.nd
21eb80 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fapi.dll..ndfapi.dll/.....0.....
21eba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
21ebc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 ....`.......d.............NdfCre
21ebe0 61 74 65 44 4e 53 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 ateDNSIncident.ndfapi.dll.ndfapi
21ec00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
21ec20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
21ec40 00 00 25 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 47 72 6f 75 70 69 6e 67 49 6e 63 69 64 ..%.......NdfCreateGroupingIncid
21ec60 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ent.ndfapi.dll..ndfapi.dll/.....
21ec80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
21eca0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
21ecc0 4e 64 66 43 72 65 61 74 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 NdfCreateIncident.ndfapi.dll..nd
21ece0 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fapi.dll/.....0...........0.....
21ed00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
21ed20 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 4e 65 74 43 6f 6e 6e 65 63 d.....*.......NdfCreateNetConnec
21ed40 74 69 6f 6e 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 tionIncident.ndfapi.dll.ndfapi.d
21ed60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
21ed80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
21eda0 21 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 50 6e 72 70 49 6e 63 69 64 65 6e 74 00 6e 64 !.......NdfCreatePnrpIncident.nd
21edc0 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 fapi.dll..ndfapi.dll/.....0.....
21ede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
21ee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 ....`.......d.....$.......NdfCre
21ee20 61 74 65 53 68 61 72 69 6e 67 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 ateSharingIncident.ndfapi.dll.nd
21ee40 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 fapi.dll/.....0...........0.....
21ee60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
21ee80 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 d.............NdfCreateWebIncide
21eea0 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.ndfapi.dll.ndfapi.dll/.....0.
21eec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
21eee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
21ef00 66 43 72 65 61 74 65 57 65 62 49 6e 63 69 64 65 6e 74 45 78 00 6e 64 66 61 70 69 2e 64 6c 6c 00 fCreateWebIncidentEx.ndfapi.dll.
21ef20 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21ef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
21ef60 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 66 43 72 65 61 74 65 57 69 6e 53 6f 63 6b ..d.....$.......NdfCreateWinSock
21ef80 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 Incident.ndfapi.dll.ndfapi.dll/.
21efa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21efc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
21efe0 00 00 04 00 4e 64 66 44 69 61 67 6e 6f 73 65 49 6e 63 69 64 65 6e 74 00 6e 64 66 61 70 69 2e 64 ....NdfDiagnoseIncident.ndfapi.d
21f000 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ndfapi.dll/.....0...........
21f020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
21f040 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 66 45 78 65 63 75 74 65 44 69 ......d.............NdfExecuteDi
21f060 61 67 6e 6f 73 69 73 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 agnosis.ndfapi.dll..ndfapi.dll/.
21f080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
21f0a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
21f0c0 00 00 04 00 4e 64 66 47 65 74 54 72 61 63 65 46 69 6c 65 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a ....NdfGetTraceFile.ndfapi.dll..
21f0e0 6e 64 66 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ndfapi.dll/.....0...........0...
21f100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
21f120 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 66 52 65 70 61 69 72 49 6e 63 69 64 65 6e ..d.............NdfRepairInciden
21f140 74 00 6e 64 66 61 70 69 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 t.ndfapi.dll..netapi32.dll/...0.
21f160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
21f180 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
21f1a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
21f1c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
21f1e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
21f200 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
21f220 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e netapi32.dll....................
21f240 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
21f260 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
21f280 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
21f2a0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
21f2c0 4f 52 5f 6e 65 74 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_netapi32.__NULL_IMPORT_DESCRI
21f2e0 50 54 4f 52 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..netapi32_NULL_THUNK_DATA..
21f300 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21f320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
21f340 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
21f360 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
21f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
21f3a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 61 ..__NULL_IMPORT_DESCRIPTOR..neta
21f3c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f3e0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
21f400 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
21f420 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
21f440 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
21f460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
21f480 00 00 7f 6e 65 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 61 ...netapi32_NULL_THUNK_DATA.neta
21f4a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f4c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
21f4e0 00 00 00 00 1e 00 00 00 00 00 04 00 44 61 76 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 ............DavAddConnection.net
21f500 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21f520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
21f540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 44 65 6c ....`.......d.....!.......DavDel
21f560 65 74 65 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 eteConnection.netapi32.dll..neta
21f580 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21f5a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
21f5c0 00 00 00 00 1a 00 00 00 00 00 04 00 44 61 76 46 6c 75 73 68 46 69 6c 65 00 6e 65 74 61 70 69 33 ............DavFlushFile.netapi3
21f5e0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21f600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
21f620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 61 76 47 65 74 45 78 74 65 `.......d.....!.......DavGetExte
21f640 6e 64 65 64 45 72 72 6f 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ndedError.netapi32.dll..netapi32
21f660 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
21f680 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
21f6a0 23 00 00 00 00 00 04 00 44 61 76 47 65 74 48 54 54 50 46 72 6f 6d 55 4e 43 50 61 74 68 00 6e 65 #.......DavGetHTTPFromUNCPath.ne
21f6c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
21f6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
21f700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 61 76 47 ......`.......d.....#.......DavG
21f720 65 74 55 4e 43 46 72 6f 6d 48 54 54 50 50 61 74 68 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a etUNCFromHTTPPath.netapi32.dll..
21f740 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21f760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
21f780 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e ..d.....#.......DsAddressToSiteN
21f7a0 61 6d 65 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c amesA.netapi32.dll..netapi32.dll
21f7c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f7e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
21f800 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 41 00 6e 65 74 61 ....DsAddressToSiteNamesExA.neta
21f820 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
21f840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
21f860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 73 41 64 64 72 ....`.......d.....%.......DsAddr
21f880 65 73 73 54 6f 53 69 74 65 4e 61 6d 65 73 45 78 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a essToSiteNamesExW.netapi32.dll..
21f8a0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21f8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
21f8e0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 73 41 64 64 72 65 73 73 54 6f 53 69 74 65 4e ..d.....#.......DsAddressToSiteN
21f900 61 6d 65 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c amesW.netapi32.dll..netapi32.dll
21f920 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21f940 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
21f960 00 00 04 00 44 73 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 41 00 ....DsDeregisterDnsHostRecordsA.
21f980 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
21f9a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
21f9c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 73 ........`.......d.....).......Ds
21f9e0 44 65 72 65 67 69 73 74 65 72 44 6e 73 48 6f 73 74 52 65 63 6f 72 64 73 57 00 6e 65 74 61 70 69 DeregisterDnsHostRecordsW.netapi
21fa00 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
21fa20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
21fa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 ..`.......d.....&.......DsEnumer
21fa60 61 74 65 44 6f 6d 61 69 6e 54 72 75 73 74 73 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ateDomainTrustsA.netapi32.dll.ne
21fa80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21faa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
21fac0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 73 45 6e 75 6d 65 72 61 74 65 44 6f 6d 61 69 6e 54 d.....&.......DsEnumerateDomainT
21fae0 72 75 73 74 73 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c rustsW.netapi32.dll.netapi32.dll
21fb00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21fb20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
21fb40 00 00 04 00 44 73 47 65 74 44 63 43 6c 6f 73 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....DsGetDcCloseW.netapi32.dll..
21fb60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21fb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
21fba0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 61 6d 65 41 00 6e 65 74 ..d.............DsGetDcNameA.net
21fbc0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
21fbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
21fc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 ....`.......d.............DsGetD
21fc20 63 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c cNameW.netapi32.dll.netapi32.dll
21fc40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
21fc60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
21fc80 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....DsGetDcNextA.netapi32.dll.ne
21fca0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
21fcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
21fce0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4e 65 78 74 57 00 6e 65 74 61 70 d.............DsGetDcNextW.netap
21fd00 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
21fd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
21fd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 47 65 74 44 63 4f ..`.......d.............DsGetDcO
21fd60 70 65 6e 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 penA.netapi32.dll.netapi32.dll/.
21fd80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
21fda0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
21fdc0 04 00 44 73 47 65 74 44 63 4f 70 65 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ..DsGetDcOpenW.netapi32.dll.neta
21fde0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
21fe00 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
21fe20 00 00 00 00 22 00 00 00 00 00 04 00 44 73 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 41 ....".......DsGetDcSiteCoverageA
21fe40 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
21fe60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
21fe80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 73 ........`.......d.....".......Ds
21fea0 47 65 74 44 63 53 69 74 65 43 6f 76 65 72 61 67 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 GetDcSiteCoverageW.netapi32.dll.
21fec0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
21fee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
21ff00 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 47 65 74 46 6f 72 65 73 74 54 72 75 73 74 ..d.....*.......DsGetForestTrust
21ff20 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 InformationW.netapi32.dll.netapi
21ff40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
21ff60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
21ff80 00 00 1c 00 00 00 00 00 04 00 44 73 47 65 74 53 69 74 65 4e 61 6d 65 41 00 6e 65 74 61 70 69 33 ..........DsGetSiteNameA.netapi3
21ffa0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
21ffc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
21ffe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 47 65 74 53 69 74 65 4e `.......d.............DsGetSiteN
220000 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ameW.netapi32.dll.netapi32.dll/.
220020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
220040 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
220060 04 00 44 73 4d 65 72 67 65 46 6f 72 65 73 74 54 72 75 73 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 ..DsMergeForestTrustInformationW
220080 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
2200a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2200c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
2200e0 52 6f 6c 65 46 72 65 65 4d 65 6d 6f 72 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 RoleFreeMemory.netapi32.dll.neta
220100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
220120 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
220140 00 00 00 00 2f 00 00 00 00 00 04 00 44 73 52 6f 6c 65 47 65 74 50 72 69 6d 61 72 79 44 6f 6d 61 ..../.......DsRoleGetPrimaryDoma
220160 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 inInformation.netapi32.dll..neta
220180 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2201a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2201c0 00 00 00 00 23 00 00 00 00 00 04 00 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 ....#.......DsValidateSubnetName
2201e0 41 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.netapi32.dll..netapi32.dll/...
220200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220220 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
220240 44 73 56 61 6c 69 64 61 74 65 53 75 62 6e 65 74 4e 61 6d 65 57 00 6e 65 74 61 70 69 33 32 2e 64 DsValidateSubnetNameW.netapi32.d
220260 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
220280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2202a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 4e 65 74 4c 6f 67 6f 6e 43 6f ......d.............I_NetLogonCo
2202c0 6e 74 72 6f 6c 32 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ntrol2.netapi32.dll.netapi32.dll
2202e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
220300 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
220320 00 00 04 00 4e 65 74 41 63 63 65 73 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....NetAccessAdd.netapi32.dll.ne
220340 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
220380 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 44 65 6c 00 6e 65 74 61 70 d.............NetAccessDel.netap
2203a0 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
2203c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2203e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 ..`.......d.............NetAcces
220400 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c sEnum.netapi32.dll..netapi32.dll
220420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
220440 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
220460 00 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetAccessGetInfo.netapi32.dl
220480 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
2204a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2204c0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 47 65 74 55 73 ....d.....#.......NetAccessGetUs
2204e0 65 72 50 65 72 6d 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 erPerms.netapi32.dll..netapi32.d
220500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
220520 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
220540 00 00 00 00 04 00 4e 65 74 41 63 63 65 73 73 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e ......NetAccessSetInfo.netapi32.
220560 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
220580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2205a0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 65 74 41 64 64 41 6c 74 65 72 6e ......d.....).......NetAddAltern
2205c0 61 74 65 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ateComputerName.netapi32.dll..ne
2205e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
220600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
220620 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 41 64 64 53 65 72 76 69 63 65 41 63 63 6f 75 d.....".......NetAddServiceAccou
220640 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nt.netapi32.dll.netapi32.dll/...
220660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220680 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2206a0 4e 65 74 41 6c 65 72 74 52 61 69 73 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 NetAlertRaise.netapi32.dll..neta
2206c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2206e0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
220700 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 41 6c 65 72 74 52 61 69 73 65 45 78 00 6e 65 74 61 ............NetAlertRaiseEx.neta
220720 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
220740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
220760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 41 70 69 ....`.......d.....".......NetApi
220780 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 BufferAllocate.netapi32.dll.neta
2207a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2207c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2207e0 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 46 72 65 65 00 6e 65 74 ............NetApiBufferFree.net
220800 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
220820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
220840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 41 70 69 ....`.......d.....$.......NetApi
220860 42 75 66 66 65 72 52 65 61 6c 6c 6f 63 61 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 BufferReallocate.netapi32.dll.ne
220880 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2208a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2208c0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 41 70 69 42 75 66 66 65 72 53 69 7a 65 00 6e d.............NetApiBufferSize.n
2208e0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
220900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
220920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 ......`.......d.............NetA
220940 75 64 69 74 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 uditClear.netapi32.dll..netapi32
220960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220980 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2209a0 1a 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 52 65 61 64 00 6e 65 74 61 70 69 33 32 2e 64 6c ........NetAuditRead.netapi32.dl
2209c0 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
2209e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
220a00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 41 75 64 69 74 57 72 69 74 65 00 ....d.............NetAuditWrite.
220a20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
220a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
220a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
220a80 74 43 6f 6e 66 69 67 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 tConfigGet.netapi32.dll.netapi32
220aa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220ac0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
220ae0 1d 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 47 65 74 41 6c 6c 00 6e 65 74 61 70 69 33 32 ........NetConfigGetAll.netapi32
220b00 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
220b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
220b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 43 6f 6e 66 69 67 53 `.......d.............NetConfigS
220b60 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 et.netapi32.dll.netapi32.dll/...
220b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220ba0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
220bc0 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetConnectionEnum.netapi32.dll..
220be0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
220c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
220c20 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 43 72 65 61 74 65 50 72 6f 76 69 73 69 ..d.....*.......NetCreateProvisi
220c40 6f 6e 69 6e 67 50 61 63 6b 61 67 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 oningPackage.netapi32.dll.netapi
220c60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
220c80 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
220ca0 00 00 17 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..........NetDfsAdd.netapi32.dll
220cc0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
220ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
220d00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 46 74 52 6f 6f ....d.............NetDfsAddFtRoo
220d20 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
220d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220d60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
220d80 4e 65 74 44 66 73 41 64 64 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c NetDfsAddRootTarget.netapi32.dll
220da0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
220dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
220de0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 44 66 73 41 64 64 53 74 64 52 6f ....d.............NetDfsAddStdRo
220e00 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ot.netapi32.dll.netapi32.dll/...
220e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
220e40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
220e60 4e 65 74 44 66 73 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 NetDfsEnum.netapi32.dll.netapi32
220e80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
220ea0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
220ec0 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 74 61 !.......NetDfsGetClientInfo.neta
220ee0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
220f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
220f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 66 73 ....`.......d.....*.......NetDfs
220f40 47 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e GetFtContainerSecurity.netapi32.
220f60 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
220f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
220fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 49 6e 66 ......d.............NetDfsGetInf
220fc0 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 o.netapi32.dll..netapi32.dll/...
220fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221000 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
221020 4e 65 74 44 66 73 47 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetDfsGetSecurity.netapi32.dll..
221040 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
221080 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 74 64 43 6f 6e 74 ..d.....+.......NetDfsGetStdCont
2210a0 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ainerSecurity.netapi32.dll..neta
2210c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2210e0 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
221100 00 00 00 00 30 00 00 00 00 00 04 00 4e 65 74 44 66 73 47 65 74 53 75 70 70 6f 72 74 65 64 4e 61 ....0.......NetDfsGetSupportedNa
221120 6d 65 73 70 61 63 65 56 65 72 73 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 mespaceVersion.netapi32.dll.neta
221140 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
221160 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
221180 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 44 66 73 4d 6f 76 65 00 6e 65 74 61 70 69 33 32 2e ............NetDfsMove.netapi32.
2211a0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
2211c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2211e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 ......d.............NetDfsRemove
221200 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
221220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
221240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
221260 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 tDfsRemoveFtRoot.netapi32.dll.ne
221280 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2212a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2212c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 46 74 52 6f 6f 74 d.....&.......NetDfsRemoveFtRoot
2212e0 46 6f 72 63 65 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c Forced.netapi32.dll.netapi32.dll
221300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
221320 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
221340 00 00 04 00 4e 65 74 44 66 73 52 65 6d 6f 76 65 52 6f 6f 74 54 61 72 67 65 74 00 6e 65 74 61 70 ....NetDfsRemoveRootTarget.netap
221360 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
221380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2213a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 52 65 ..`.......d.....!.......NetDfsRe
2213c0 6d 6f 76 65 53 74 64 52 6f 6f 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 moveStdRoot.netapi32.dll..netapi
2213e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221400 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
221420 00 00 21 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 43 6c 69 65 6e 74 49 6e 66 6f 00 6e 65 ..!.......NetDfsSetClientInfo.ne
221440 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
221480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 65 74 44 ......`.......d.....*.......NetD
2214a0 66 73 53 65 74 46 74 43 6f 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 fsSetFtContainerSecurity.netapi3
2214c0 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
2214e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
221500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 49 `.......d.............NetDfsSetI
221520 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
221540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
221560 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
221580 04 00 4e 65 74 44 66 73 53 65 74 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetDfsSetSecurity.netapi32.dll
2215a0 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
2215c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2215e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 44 66 73 53 65 74 53 74 64 43 6f ....d.....+.......NetDfsSetStdCo
221600 6e 74 61 69 6e 65 72 53 65 63 75 72 69 74 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 ntainerSecurity.netapi32.dll..ne
221620 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
221640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
221660 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 43 6f 6d 70 75 74 d.....'.......NetEnumerateComput
221680 65 72 4e 61 6d 65 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 erNames.netapi32.dll..netapi32.d
2216a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2216c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2216e0 00 00 00 00 04 00 4e 65 74 45 6e 75 6d 65 72 61 74 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 ......NetEnumerateServiceAccount
221700 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 s.netapi32.dll..netapi32.dll/...
221720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221740 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
221760 4e 65 74 45 72 72 6f 72 4c 6f 67 43 6c 65 61 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetErrorLogClear.netapi32.dll.ne
221780 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2217a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2217c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 45 72 72 6f 72 4c 6f 67 52 65 61 64 00 6e 65 d.............NetErrorLogRead.ne
2217e0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
221800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
221820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 45 ......`.......d.............NetE
221840 72 72 6f 72 4c 6f 67 57 72 69 74 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 rrorLogWrite.netapi32.dll.netapi
221860 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221880 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2218a0 00 00 1a 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 43 6c 6f 73 65 00 6e 65 74 61 70 69 33 32 2e ..........NetFileClose.netapi32.
2218c0 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
2218e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
221900 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 46 69 6c 65 45 6e 75 6d 00 ......d.............NetFileEnum.
221920 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
221940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
221960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
221980 74 46 69 6c 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tFileGetInfo.netapi32.dll.netapi
2219a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2219c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2219e0 00 00 27 00 00 00 00 00 04 00 4e 65 74 46 72 65 65 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 ..'.......NetFreeAadJoinInformat
221a00 69 6f 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ion.netapi32.dll..netapi32.dll/.
221a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
221a40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
221a60 04 00 4e 65 74 47 65 74 41 61 64 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 ..NetGetAadJoinInformation.netap
221a80 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
221aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
221ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 65 74 41 6e ..`.......d.............NetGetAn
221ae0 79 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 yDCName.netapi32.dll..netapi32.d
221b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221b20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
221b40 00 00 00 00 04 00 4e 65 74 47 65 74 44 43 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......NetGetDCName.netapi32.dll.
221b60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
221ba0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 47 65 74 44 69 73 70 6c 61 79 49 6e 66 ..d.....+.......NetGetDisplayInf
221bc0 6f 72 6d 61 74 69 6f 6e 49 6e 64 65 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 ormationIndex.netapi32.dll..neta
221be0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
221c00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
221c20 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 47 65 74 4a 6f 69 6e 49 6e 66 6f 72 6d 61 74 69 6f ....#.......NetGetJoinInformatio
221c40 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.netapi32.dll..netapi32.dll/...
221c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221c80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
221ca0 4e 65 74 47 65 74 4a 6f 69 6e 61 62 6c 65 4f 55 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a NetGetJoinableOUs.netapi32.dll..
221cc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
221ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
221d00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 41 64 64 00 6e 65 74 61 ..d.............NetGroupAdd.neta
221d20 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
221d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
221d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f ....`.......d.............NetGro
221d80 75 70 41 64 64 55 73 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 upAddUser.netapi32.dll..netapi32
221da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
221dc0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
221de0 19 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ........NetGroupDel.netapi32.dll
221e00 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
221e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
221e40 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 44 65 6c 55 73 65 ....d.............NetGroupDelUse
221e60 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 r.netapi32.dll..netapi32.dll/...
221e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
221ea0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
221ec0 4e 65 74 47 72 6f 75 70 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 NetGroupEnum.netapi32.dll.netapi
221ee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
221f00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
221f20 00 00 1d 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 ..........NetGroupGetInfo.netapi
221f40 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
221f60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
221f80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 ..`.......d.............NetGroup
221fa0 47 65 74 55 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 GetUsers.netapi32.dll.netapi32.d
221fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
221fe0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
222000 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 ......NetGroupSetInfo.netapi32.d
222020 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
222040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
222060 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 47 72 6f 75 70 53 65 74 55 ......d.............NetGroupSetU
222080 73 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 sers.netapi32.dll.netapi32.dll/.
2220a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2220c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2220e0 04 00 4e 65 74 49 73 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 ..NetIsServiceAccount.netapi32.d
222100 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
222120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
222140 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 4a 6f 69 6e 44 6f 6d 61 69 ......d.............NetJoinDomai
222160 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.netapi32.dll..netapi32.dll/...
222180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2221a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2221c0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetLocalGroupAdd.netapi32.dll.ne
2221e0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
222220 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 d.....$.......NetLocalGroupAddMe
222240 6d 62 65 72 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 mber.netapi32.dll.netapi32.dll/.
222260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
222280 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2222a0 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 41 64 64 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 ..NetLocalGroupAddMembers.netapi
2222c0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
2222e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
222300 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c ..`.......d.............NetLocal
222320 47 72 6f 75 70 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 GroupDel.netapi32.dll.netapi32.d
222340 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
222360 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
222380 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 00 6e 65 74 ......NetLocalGroupDelMember.net
2223a0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
2223c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2223e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 ....`.......d.....%.......NetLoc
222400 61 6c 47 72 6f 75 70 44 65 6c 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a alGroupDelMembers.netapi32.dll..
222420 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
222440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
222460 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 45 6e 75 ..d.............NetLocalGroupEnu
222480 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
2224a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2224c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2224e0 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c NetLocalGroupGetInfo.netapi32.dl
222500 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
222520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
222540 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 47 ....d.....%.......NetLocalGroupG
222560 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 etMembers.netapi32.dll..netapi32
222580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2225a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2225c0 22 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 61 6c 47 72 6f 75 70 53 65 74 49 6e 66 6f 00 6e 65 74 ".......NetLocalGroupSetInfo.net
2225e0 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.netapi32.dll/...0.....
222600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
222620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 4c 6f 63 ....`.......d.....%.......NetLoc
222640 61 6c 47 72 6f 75 70 53 65 74 4d 65 6d 62 65 72 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a alGroupSetMembers.netapi32.dll..
222660 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
222680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2226a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 42 75 66 66 65 72 ..d.....".......NetMessageBuffer
2226c0 53 65 6e 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Send.netapi32.dll.netapi32.dll/.
2226e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
222700 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
222720 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetMessageNameAdd.netapi32.dll
222740 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
222760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
222780 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 ....d.............NetMessageName
2227a0 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Del.netapi32.dll..netapi32.dll/.
2227c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2227e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
222800 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ..NetMessageNameEnum.netapi32.dl
222820 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
222840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
222860 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 4d 65 73 73 61 67 65 4e 61 6d 65 ....d.....#.......NetMessageName
222880 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 GetInfo.netapi32.dll..netapi32.d
2228a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2228c0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2228e0 00 00 00 00 04 00 4e 65 74 50 72 6f 76 69 73 69 6f 6e 43 6f 6d 70 75 74 65 72 41 63 63 6f 75 6e ......NetProvisionComputerAccoun
222900 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
222920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222940 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
222960 4e 65 74 51 75 65 72 79 44 69 73 70 6c 61 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 65 74 61 70 NetQueryDisplayInformation.netap
222980 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
2229a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2229c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 51 75 65 72 79 ..`.......d.....$.......NetQuery
2229e0 53 65 72 76 69 63 65 41 63 63 6f 75 6e 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 ServiceAccount.netapi32.dll.neta
222a00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
222a20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
222a40 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 74 65 43 6f 6d 70 75 74 65 72 53 75 70 ....'.......NetRemoteComputerSup
222a60 70 6f 72 74 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c ports.netapi32.dll..netapi32.dll
222a80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
222aa0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
222ac0 00 00 04 00 4e 65 74 52 65 6d 6f 74 65 54 4f 44 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ....NetRemoteTOD.netapi32.dll.ne
222ae0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
222b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
222b20 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 41 6c 74 65 72 6e 61 74 65 d.....,.......NetRemoveAlternate
222b40 43 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 ComputerName.netapi32.dll.netapi
222b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
222b80 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
222ba0 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 6d 6f 76 65 53 65 72 76 69 63 65 41 63 63 6f 75 6e ..%.......NetRemoveServiceAccoun
222bc0 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 t.netapi32.dll..netapi32.dll/...
222be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
222c00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
222c20 4e 65 74 52 65 6e 61 6d 65 4d 61 63 68 69 6e 65 49 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 33 NetRenameMachineInDomain.netapi3
222c40 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.netapi32.dll/...0.........
222c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
222c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 `.......d.....!.......NetReplExp
222ca0 6f 72 74 44 69 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 ortDirAdd.netapi32.dll..netapi32
222cc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
222ce0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
222d00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 !.......NetReplExportDirDel.neta
222d20 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
222d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
222d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 ....`.......d.....".......NetRep
222d80 6c 45 78 70 6f 72 74 44 69 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 lExportDirEnum.netapi32.dll.neta
222da0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
222dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
222de0 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 47 65 74 49 ....%.......NetReplExportDirGetI
222e00 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 nfo.netapi32.dll..netapi32.dll/.
222e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
222e40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
222e60 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e ..NetReplExportDirLock.netapi32.
222e80 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
222ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
222ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 ......d.....%.......NetReplExpor
222ee0 74 44 69 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 tDirSetInfo.netapi32.dll..netapi
222f00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
222f20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
222f40 00 00 24 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 45 78 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b ..$.......NetReplExportDirUnlock
222f60 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
222f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
222fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
222fc0 74 52 65 70 6c 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tReplGetInfo.netapi32.dll.netapi
222fe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223000 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
223020 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 41 64 64 00 6e 65 ..!.......NetReplImportDirAdd.ne
223040 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
223060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
223080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 52 ......`.......d.....!.......NetR
2230a0 65 70 6c 49 6d 70 6f 72 74 44 69 72 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 eplImportDirDel.netapi32.dll..ne
2230c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2230e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
223100 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 45 6e d.....".......NetReplImportDirEn
223120 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 um.netapi32.dll.netapi32.dll/...
223140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223160 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
223180 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 NetReplImportDirGetInfo.netapi32
2231a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2231c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2231e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 `.......d.....".......NetReplImp
223200 6f 72 74 44 69 72 4c 6f 63 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 ortDirLock.netapi32.dll.netapi32
223220 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
223240 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
223260 24 00 00 00 00 00 04 00 4e 65 74 52 65 70 6c 49 6d 70 6f 72 74 44 69 72 55 6e 6c 6f 63 6b 00 6e $.......NetReplImportDirUnlock.n
223280 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
2232a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2232c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 52 ......`.......d.............NetR
2232e0 65 70 6c 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 eplSetInfo.netapi32.dll.netapi32
223300 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
223320 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
223340 29 00 00 00 00 00 04 00 4e 65 74 52 65 71 75 65 73 74 4f 66 66 6c 69 6e 65 44 6f 6d 61 69 6e 4a ).......NetRequestOfflineDomainJ
223360 6f 69 6e 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 oin.netapi32.dll..netapi32.dll/.
223380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2233a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2233c0 04 00 4e 65 74 52 65 71 75 65 73 74 50 72 6f 76 69 73 69 6f 6e 69 6e 67 50 61 63 6b 61 67 65 49 ..NetRequestProvisioningPackageI
2233e0 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c nstall.netapi32.dll.netapi32.dll
223400 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
223420 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
223440 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 ....NetScheduleJobAdd.netapi32.d
223460 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
223480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2234a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a ......d.............NetScheduleJ
2234c0 6f 62 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c obDel.netapi32.dll..netapi32.dll
2234e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
223500 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
223520 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a 6f 62 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e ....NetScheduleJobEnum.netapi32.
223540 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
223560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
223580 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 63 68 65 64 75 6c 65 4a ......d.....#.......NetScheduleJ
2235a0 6f 62 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 obGetInfo.netapi32.dll..netapi32
2235c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2235e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
223600 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 41 64 64 00 6e 65 74 61 70 69 ........NetServerAliasAdd.netapi
223620 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
223640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
223660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.............NetServe
223680 72 41 6c 69 61 73 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 rAliasDel.netapi32.dll..netapi32
2236a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2236c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2236e0 20 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 41 6c 69 61 73 45 6e 75 6d 00 6e 65 74 61 70 ........NetServerAliasEnum.netap
223700 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
223720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
223740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 ..`.......d.....&.......NetServe
223760 72 43 6f 6d 70 75 74 65 72 4e 61 6d 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 rComputerNameAdd.netapi32.dll.ne
223780 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
2237a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2237c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 43 6f 6d 70 75 74 65 72 4e d.....&.......NetServerComputerN
2237e0 61 6d 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ameDel.netapi32.dll.netapi32.dll
223800 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
223820 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
223840 00 00 04 00 4e 65 74 53 65 72 76 65 72 44 69 73 6b 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 ....NetServerDiskEnum.netapi32.d
223860 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
223880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2238a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 45 6e 75 ......d.............NetServerEnu
2238c0 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 m.netapi32.dll..netapi32.dll/...
2238e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
223900 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
223920 4e 65 74 53 65 72 76 65 72 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 NetServerGetInfo.netapi32.dll.ne
223940 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
223960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
223980 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 53 65 74 49 6e 66 6f 00 6e d.............NetServerSetInfo.n
2239a0 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etapi32.dll.netapi32.dll/...0...
2239c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2239e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.....#.......NetS
223a00 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a erverTransportAdd.netapi32.dll..
223a20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
223a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
223a60 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f ..d.....%.......NetServerTranspo
223a80 72 74 41 64 64 45 78 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 rtAddEx.netapi32.dll..netapi32.d
223aa0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
223ac0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
223ae0 00 00 00 00 04 00 4e 65 74 53 65 72 76 65 72 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 ......NetServerTransportDel.neta
223b00 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
223b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
223b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 65 74 53 65 72 ....`.......d.....$.......NetSer
223b60 76 65 72 54 72 61 6e 73 70 6f 72 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 verTransportEnum.netapi32.dll.ne
223b80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
223ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
223bc0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 43 6f 6e 74 72 6f 6c 00 d.............NetServiceControl.
223be0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
223c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
223c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
223c40 74 53 65 72 76 69 63 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tServiceEnum.netapi32.dll.netapi
223c60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223c80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
223ca0 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 76 69 63 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 ..........NetServiceGetInfo.neta
223cc0 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..netapi32.dll/...0.....
223ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
223d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 65 72 ....`.......d.............NetSer
223d20 76 69 63 65 49 6e 73 74 61 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 viceInstall.netapi32.dll..netapi
223d40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223d60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
223d80 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e 44 65 6c 00 6e 65 74 61 70 69 33 32 ..........NetSessionDel.netapi32
223da0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
223dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
223de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 53 65 73 73 69 6f 6e `.......d.............NetSession
223e00 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Enum.netapi32.dll.netapi32.dll/.
223e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
223e40 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
223e60 04 00 4e 65 74 53 65 73 73 69 6f 6e 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c ..NetSessionGetInfo.netapi32.dll
223e80 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..netapi32.dll/...0...........0.
223ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
223ec0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 53 65 74 50 72 69 6d 61 72 79 43 ....d.....'.......NetSetPrimaryC
223ee0 6f 6d 70 75 74 65 72 4e 61 6d 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 omputerName.netapi32.dll..netapi
223f00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
223f20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
223f40 00 00 19 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 ..........NetShareAdd.netapi32.d
223f60 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
223f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
223fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 43 68 65 63 ......d.............NetShareChec
223fc0 6b 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 k.netapi32.dll..netapi32.dll/...
223fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224000 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
224020 4e 65 74 53 68 61 72 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 NetShareDel.netapi32.dll..netapi
224040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224060 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
224080 00 00 1b 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 6c 45 78 00 6e 65 74 61 70 69 33 32 ..........NetShareDelEx.netapi32
2240a0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
2240c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2240e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 44 65 `.......d.............NetShareDe
224100 6c 53 74 69 63 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 lSticky.netapi32.dll..netapi32.d
224120 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
224140 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
224160 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ......NetShareEnum.netapi32.dll.
224180 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
2241a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2241c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 45 6e 75 6d 53 74 69 63 ..d.............NetShareEnumStic
2241e0 6b 79 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ky.netapi32.dll.netapi32.dll/...
224200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224220 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
224240 4e 65 74 53 68 61 72 65 47 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 NetShareGetInfo.netapi32.dll..ne
224260 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
224280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2242a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 53 68 61 72 65 53 65 74 49 6e 66 6f 00 6e 65 d.............NetShareSetInfo.ne
2242c0 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
2242e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
224300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 53 ......`.......d.............NetS
224320 74 61 74 69 73 74 69 63 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 tatisticsGet.netapi32.dll.netapi
224340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224360 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
224380 00 00 1d 00 00 00 00 00 04 00 4e 65 74 55 6e 6a 6f 69 6e 44 6f 6d 61 69 6e 00 6e 65 74 61 70 69 ..........NetUnjoinDomain.netapi
2243a0 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
2243c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2243e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 65 74 55 73 65 41 64 ..`.......d.............NetUseAd
224400 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 d.netapi32.dll..netapi32.dll/...
224420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
224440 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
224460 4e 65 74 55 73 65 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 NetUseDel.netapi32.dll..netapi32
224480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2244a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2244c0 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 ........NetUseEnum.netapi32.dll.
2244e0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
224500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
224520 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 65 74 55 73 65 47 65 74 49 6e 66 6f 00 6e 65 ..d.............NetUseGetInfo.ne
224540 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
224560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
224580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 ......`.......d.............NetU
2245a0 73 65 72 41 64 64 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c serAdd.netapi32.dll.netapi32.dll
2245c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2245e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
224600 00 00 04 00 4e 65 74 55 73 65 72 43 68 61 6e 67 65 50 61 73 73 77 6f 72 64 00 6e 65 74 61 70 69 ....NetUserChangePassword.netapi
224620 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
224640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
224660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 44 ..`.......d.............NetUserD
224680 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 el.netapi32.dll.netapi32.dll/...
2246a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2246c0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2246e0 4e 65 74 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 NetUserEnum.netapi32.dll..netapi
224700 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
224720 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
224740 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 47 72 6f 75 70 73 00 6e 65 74 61 70 ..........NetUserGetGroups.netap
224760 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 i32.dll.netapi32.dll/...0.......
224780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2247a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 47 ..`.......d.............NetUserG
2247c0 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c etInfo.netapi32.dll.netapi32.dll
2247e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
224800 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
224820 00 00 04 00 4e 65 74 55 73 65 72 47 65 74 4c 6f 63 61 6c 47 72 6f 75 70 73 00 6e 65 74 61 70 69 ....NetUserGetLocalGroups.netapi
224840 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..netapi32.dll/...0.......
224860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
224880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 4d ..`.......d.............NetUserM
2248a0 6f 64 61 6c 73 47 65 74 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 odalsGet.netapi32.dll.netapi32.d
2248c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2248e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
224900 00 00 00 00 04 00 4e 65 74 55 73 65 72 4d 6f 64 61 6c 73 53 65 74 00 6e 65 74 61 70 69 33 32 2e ......NetUserModalsSet.netapi32.
224920 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.netapi32.dll/...0...........
224940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
224960 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 65 74 55 73 65 72 53 65 74 47 72 ......d.............NetUserSetGr
224980 6f 75 70 73 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 oups.netapi32.dll.netapi32.dll/.
2249a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2249c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2249e0 04 00 4e 65 74 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 ..NetUserSetInfo.netapi32.dll.ne
224a00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi32.dll/...0...........0.....
224a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
224a40 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 4e 61 6d 65 00 6e 65 d.............NetValidateName.ne
224a60 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tapi32.dll..netapi32.dll/...0...
224a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
224aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 65 74 56 ......`.......d.....'.......NetV
224ac0 61 6c 69 64 61 74 65 50 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 00 6e 65 74 61 70 69 33 32 2e 64 alidatePasswordPolicy.netapi32.d
224ae0 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..netapi32.dll/...0...........
224b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
224b20 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 65 74 56 61 6c 69 64 61 74 65 50 ......d.....+.......NetValidateP
224b40 61 73 73 77 6f 72 64 50 6f 6c 69 63 79 46 72 65 65 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a asswordPolicyFree.netapi32.dll..
224b60 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
224b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
224ba0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 47 65 74 49 6e 66 6f 00 ..d.............NetWkstaGetInfo.
224bc0 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 netapi32.dll..netapi32.dll/...0.
224be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
224c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 65 ........`.......d.............Ne
224c20 74 57 6b 73 74 61 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 tWkstaSetInfo.netapi32.dll..neta
224c40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
224c60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
224c80 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 41 64 64 ....".......NetWkstaTransportAdd
224ca0 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .netapi32.dll.netapi32.dll/...0.
224cc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
224ce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 65 ........`.......d.....".......Ne
224d00 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 74 44 65 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 tWkstaTransportDel.netapi32.dll.
224d20 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 netapi32.dll/...0...........0...
224d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
224d60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 54 72 61 6e 73 70 6f 72 ..d.....#.......NetWkstaTranspor
224d80 74 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tEnum.netapi32.dll..netapi32.dll
224da0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
224dc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
224de0 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 45 6e 75 6d 00 6e 65 74 61 70 69 33 32 2e 64 6c ....NetWkstaUserEnum.netapi32.dl
224e00 6c 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.netapi32.dll/...0...........0.
224e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
224e40 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 47 65 ....d.....!.......NetWkstaUserGe
224e60 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c tInfo.netapi32.dll..netapi32.dll
224e80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
224ea0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
224ec0 00 00 04 00 4e 65 74 57 6b 73 74 61 55 73 65 72 53 65 74 49 6e 66 6f 00 6e 65 74 61 70 69 33 32 ....NetWkstaUserSetInfo.netapi32
224ee0 2e 64 6c 6c 00 0a 6e 65 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..netapi32.dll/...0.........
224f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
224f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4e 65 74 62 69 6f 73 00 6e 65 `.......d.............Netbios.ne
224f40 74 61 70 69 33 32 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 tapi32.dll..netsh.dll/......0...
224f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
224f80 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
224fa0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
224fc0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
224fe0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
225000 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 65 ..............................ne
225020 74 73 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 tsh.dll....................idata
225040 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
225060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
225080 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
2250a0 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 ......N...__IMPORT_DESCRIPTOR_ne
2250c0 74 73 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 tsh.__NULL_IMPORT_DESCRIPTOR..ne
2250e0 74 73 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 tsh_NULL_THUNK_DATA.netsh.dll/..
225100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225120 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
225140 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
225160 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
225180 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
2251a0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..netsh.dll/......
2251c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2251e0 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
225200 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
225220 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
225240 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
225260 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 6e 65 74 73 68 5f 4e 55 4c .......................netsh_NUL
225280 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..netsh.dll/......0.
2252a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2252c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 61 ........`.......d.............Ma
2252e0 74 63 68 45 6e 75 6d 54 61 67 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f tchEnumTag.netsh.dll..netsh.dll/
225300 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
225320 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
225340 00 00 00 00 04 00 4d 61 74 63 68 54 6f 6b 65 6e 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 ......MatchToken.netsh.dll..nets
225360 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 h.dll/......0...........0.....0.
225380 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2253a0 00 00 00 00 1c 00 00 00 00 00 04 00 50 72 65 70 72 6f 63 65 73 73 43 6f 6d 6d 61 6e 64 00 6e 65 ............PreprocessCommand.ne
2253c0 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tsh.dll.netsh.dll/......0.......
2253e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
225400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 72 69 6e 74 45 72 72 ..`.......d.............PrintErr
225420 6f 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 or.netsh.dll..netsh.dll/......0.
225440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
225460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 ........`.......d.............Pr
225480 69 6e 74 4d 65 73 73 61 67 65 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f intMessage.netsh.dll..netsh.dll/
2254a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2254c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2254e0 00 00 00 00 04 00 50 72 69 6e 74 4d 65 73 73 61 67 65 46 72 6f 6d 4d 6f 64 75 6c 65 00 6e 65 74 ......PrintMessageFromModule.net
225500 73 68 2e 64 6c 6c 00 0a 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sh.dll..netsh.dll/......0.......
225520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
225540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.............Register
225560 43 6f 6e 74 65 78 74 00 6e 65 74 73 68 2e 64 6c 6c 00 6e 65 74 73 68 2e 64 6c 6c 2f 20 20 20 20 Context.netsh.dll.netsh.dll/....
225580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2255a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2255c0 04 00 52 65 67 69 73 74 65 72 48 65 6c 70 65 72 00 6e 65 74 73 68 2e 64 6c 6c 00 0a 6e 65 77 64 ..RegisterHelper.netsh.dll..newd
2255e0 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ev.dll/.....0...........0.....0.
225600 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
225620 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
225640 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
225660 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
225680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2256a0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 65 77 64 65 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............newdev.dll........
2256c0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2256e0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
225700 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
225720 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
225740 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 65 77 64 65 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_newdev.__NULL_IMP
225760 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..newdev_NULL_THUN
225780 4b 5f 44 41 54 41 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..newdev.dll/.....0.......
2257a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2257c0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2257e0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
225800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
225820 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
225840 4f 52 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..newdev.dll/.....0...........
225860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
225880 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2258a0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2258c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2258e0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
225900 01 00 00 00 02 00 1c 00 00 00 7f 6e 65 77 64 65 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........newdev_NULL_THUNK_DAT
225920 41 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.newdev.dll/.....0...........0.
225940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
225960 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 ....d.............DiInstallDevic
225980 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.newdev.dll..newdev.dll/.....0.
2259a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2259c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
2259e0 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 InstallDriverA.newdev.dll.newdev
225a00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
225a20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
225a40 00 00 1c 00 00 00 00 00 04 00 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 ..........DiInstallDriverW.newde
225a60 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.newdev.dll/.....0.........
225a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
225aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 52 6f 6c 6c 62 61 63 6b `.......d.............DiRollback
225ac0 44 72 69 76 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 Driver.newdev.dll.newdev.dll/...
225ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
225b00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
225b20 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 ..DiShowUpdateDevice.newdev.dll.
225b40 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 newdev.dll/.....0...........0...
225b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
225b80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 53 68 6f 77 55 70 64 61 74 65 44 72 69 76 ..d.............DiShowUpdateDriv
225ba0 65 72 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 er.newdev.dll.newdev.dll/.....0.
225bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
225be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
225c00 55 6e 69 6e 73 74 61 6c 6c 44 65 76 69 63 65 00 6e 65 77 64 65 76 2e 64 6c 6c 00 0a 6e 65 77 64 UninstallDevice.newdev.dll..newd
225c20 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ev.dll/.....0...........0.....0.
225c40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
225c60 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 55 6e 69 6e 73 74 61 6c 6c 44 72 69 76 65 72 41 00 6e ............DiUninstallDriverA.n
225c80 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ewdev.dll.newdev.dll/.....0.....
225ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
225cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 69 55 6e 69 6e ....`.......d.............DiUnin
225ce0 73 74 61 6c 6c 44 72 69 76 65 72 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 stallDriverW.newdev.dll.newdev.d
225d00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
225d20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
225d40 2e 00 00 00 00 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c ........UpdateDriverForPlugAndPl
225d60 61 79 44 65 76 69 63 65 73 41 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 65 77 64 65 76 2e 64 6c 6c ayDevicesA.newdev.dll.newdev.dll
225d80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
225da0 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
225dc0 00 00 00 00 04 00 55 70 64 61 74 65 44 72 69 76 65 72 46 6f 72 50 6c 75 67 41 6e 64 50 6c 61 79 ......UpdateDriverForPlugAndPlay
225de0 44 65 76 69 63 65 73 57 00 6e 65 77 64 65 76 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 DevicesW.newdev.dll.ninput.dll/.
225e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
225e20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 ....367.......`.d...............
225e40 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
225e60 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 ........@.0..idata$6............
225e80 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
225ea0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
225ec0 04 00 00 00 02 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ......ninput.dll................
225ee0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
225f00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
225f20 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h......................
225f40 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .8.............P...__IMPORT_DESC
225f60 52 49 50 54 4f 52 5f 6e 69 6e 70 75 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 RIPTOR_ninput.__NULL_IMPORT_DESC
225f80 52 49 50 54 4f 52 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a RIPTOR..ninput_NULL_THUNK_DATA..
225fa0 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
225fc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
225fe0 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
226000 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
226020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
226040 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 69 6e 70 ..__NULL_IMPORT_DESCRIPTOR..ninp
226060 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut.dll/.....0...........0.....0.
226080 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....162.......`.d.......
2260a0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2260c0 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2260e0 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
226100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 ................................
226120 00 00 7f 6e 69 6e 70 75 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 69 6e 70 75 74 ...ninput_NULL_THUNK_DATA.ninput
226140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
226160 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
226180 00 00 28 00 00 00 00 00 04 00 41 64 64 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 ..(.......AddPointerInteractionC
2261a0 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 ontext.ninput.dll.ninput.dll/...
2261c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2261e0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
226200 04 00 42 75 66 66 65 72 50 6f 69 6e 74 65 72 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f ..BufferPointerPacketsInteractio
226220 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
226240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
226260 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
226280 00 00 04 00 43 72 65 61 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e ....CreateInteractionContext.nin
2262a0 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 put.dll.ninput.dll/.....0.......
2262c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2262e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 ..`.......d.....%.......DestroyI
226300 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
226320 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
226340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
226360 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 61 6d d.....4.......GetCrossSlideParam
226380 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c eterInteractionContext.ninput.dl
2263a0 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ninput.dll/.....0...........0.
2263c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2263e0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 47 65 74 48 6f 6c 64 50 61 72 61 6d 65 74 ....d.............GetHoldParamet
226400 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 erInteractionContext.ninput.dll.
226420 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
226440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....69........`.....
226460 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 47 65 74 49 6e 65 72 74 69 61 50 61 72 61 6d 65 ..d.....1.......GetInertiaParame
226480 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c terInteractionContext.ninput.dll
2264a0 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
2264c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
2264e0 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 61 63 74 69 6f 6e ....d.....9.......GetInteraction
226500 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 ConfigurationInteractionContext.
226520 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ninput.dll..ninput.dll/.....0...
226540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 ........0.....0.....644.....72..
226560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.....4.......GetM
226580 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e ouseWheelParameterInteractionCon
2265a0 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 text.ninput.dll.ninput.dll/.....
2265c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2265e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
226600 47 65 74 50 72 6f 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 GetPropertyInteractionContext.ni
226620 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nput.dll..ninput.dll/.....0.....
226640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
226660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 53 74 61 ....`.......d.....&.......GetSta
226680 74 65 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 teInteractionContext.ninput.dll.
2266a0 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
2266c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2266e0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 54 61 70 50 61 72 61 6d 65 74 65 72 49 ..d.....-.......GetTapParameterI
226700 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 nteractionContext.ninput.dll..ni
226720 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nput.dll/.....0...........0.....
226740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
226760 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 47 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e 50 61 72 61 d.....5.......GetTranslationPara
226780 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 meterInteractionContext.ninput.d
2267a0 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ninput.dll/.....0...........
2267c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2267e0 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 42 75 66 66 65 ......d.....4.......ProcessBuffe
226800 72 65 64 50 61 63 6b 65 74 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e redPacketsInteractionContext.nin
226820 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 put.dll.ninput.dll/.....0.......
226840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
226860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 49 ..`.......d.....,.......ProcessI
226880 6e 65 72 74 69 61 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e nertiaInteractionContext.ninput.
2268a0 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....0...........
2268c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
2268e0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 50 6f 69 6e 74 ......d.....2.......ProcessPoint
226900 65 72 46 72 61 6d 65 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 erFramesInteractionContext.ninpu
226920 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.ninput.dll/.....0.........
226940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
226960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4f 75 `.......d.....4.......RegisterOu
226980 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e tputCallbackInteractionContext.n
2269a0 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 input.dll.ninput.dll/.....0.....
2269c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
2269e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....5.......Regist
226a00 65 72 4f 75 74 70 75 74 43 61 6c 6c 62 61 63 6b 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 erOutputCallbackInteractionConte
226a20 78 74 32 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 xt2.ninput.dll..ninput.dll/.....
226a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226a60 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
226a80 52 65 6d 6f 76 65 50 6f 69 6e 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 RemovePointerInteractionContext.
226aa0 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ninput.dll..ninput.dll/.....0...
226ac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
226ae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 65 ......`.......d.....#.......Rese
226b00 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a tInteractionContext.ninput.dll..
226b20 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ninput.dll/.....0...........0...
226b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
226b60 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 65 74 43 72 6f 73 73 53 6c 69 64 65 50 61 72 ..d.....5.......SetCrossSlidePar
226b80 61 6d 65 74 65 72 73 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 ametersInteractionContext.ninput
226ba0 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
226bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
226be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 48 6f 6c 64 50 61 72 `.......d.............SetHoldPar
226c00 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e ameterInteractionContext.ninput.
226c20 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ninput.dll/.....0...........
226c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
226c60 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 49 6e 65 72 74 69 61 50 61 ......d.....1.......SetInertiaPa
226c80 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 rameterInteractionContext.ninput
226ca0 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ninput.dll/.....0.........
226cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
226ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 49 6e 74 65 72 61 63 `.......d.....9.......SetInterac
226d00 74 69 6f 6e 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 tionConfigurationInteractionCont
226d20 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 ext.ninput.dll..ninput.dll/.....
226d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
226d60 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
226d80 53 65 74 4d 6f 75 73 65 57 68 65 65 6c 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f SetMouseWheelParameterInteractio
226da0 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 nContext.ninput.dll.ninput.dll/.
226dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
226de0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
226e00 00 00 04 00 53 65 74 50 69 76 6f 74 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e ....SetPivotInteractionContext.n
226e20 69 6e 70 75 74 2e 64 6c 6c 00 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 input.dll.ninput.dll/.....0.....
226e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
226e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....).......SetPro
226e80 70 65 72 74 79 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 pertyInteractionContext.ninput.d
226ea0 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ninput.dll/.....0...........
226ec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
226ee0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 54 61 70 50 61 72 61 6d 65 ......d.....-.......SetTapParame
226f00 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c terInteractionContext.ninput.dll
226f20 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ninput.dll/.....0...........0.
226f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....73........`...
226f60 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 65 74 54 72 61 6e 73 6c 61 74 69 6f 6e ....d.....5.......SetTranslation
226f80 50 61 72 61 6d 65 74 65 72 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 ParameterInteractionContext.ninp
226fa0 75 74 2e 64 6c 6c 00 0a 6e 69 6e 70 75 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ut.dll..ninput.dll/.....0.......
226fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
226fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 74 6f 70 49 6e 74 65 ..`.......d.....".......StopInte
227000 72 61 63 74 69 6f 6e 43 6f 6e 74 65 78 74 00 6e 69 6e 70 75 74 2e 64 6c 6c 00 6e 6f 72 6d 61 6c ractionContext.ninput.dll.normal
227020 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 iz.dll/...0...........0.....0...
227040 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
227060 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
227080 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2270a0 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2270c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2270e0 02 00 10 00 00 00 04 00 00 00 02 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............normaliz.dll........
227100 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
227120 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
227140 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
227160 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
227180 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 6f 72 6d 61 6c 69 7a 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_normaliz.__NULL_I
2271a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..normaliz_NULL_
2271c0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..normaliz.dll/...0...
2271e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
227200 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
227220 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
227240 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
227260 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
227280 52 49 50 54 4f 52 00 0a 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..normaliz.dll/...0.......
2272a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
2272c0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2272e0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
227300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
227320 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
227340 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 6f 72 6d 61 6c 69 7a 5f 4e 55 4c 4c 5f 54 48 55 ...............normaliz_NULL_THU
227360 4e 4b 5f 44 41 54 41 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.normaliz.dll/...0.......
227380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2273a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 64 6e 54 6f 41 73 63 ..`.......d.............IdnToAsc
2273c0 69 69 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 2f 20 20 20 ii.normaliz.dll.normaliz.dll/...
2273e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
227400 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
227420 49 64 6e 54 6f 55 6e 69 63 6f 64 65 00 6e 6f 72 6d 61 6c 69 7a 2e 64 6c 6c 00 6e 74 64 6c 6c 2e IdnToUnicode.normaliz.dll.ntdll.
227440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
227460 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
227480 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2274a0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2274c0 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2274e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
227500 02 00 10 00 00 00 04 00 00 00 02 00 6e 74 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............ntdll.dll...........
227520 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
227540 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
227560 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
227580 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
2275a0 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_ntdll.__NULL_IMPORT_
2275c0 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..ntdll_NULL_THUNK_DAT
2275e0 41 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.ntdll.dll/......0...........0.
227600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
227620 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
227640 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
227660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
227680 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 ....__NULL_IMPORT_DESCRIPTOR..nt
2276a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2276c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
2276e0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
227700 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
227720 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
227740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
227760 1b 00 00 00 7f 6e 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c .....ntdll_NULL_THUNK_DATA..ntdl
227780 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2277a0 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
2277c0 00 00 00 00 12 00 00 00 00 00 04 00 4e 74 43 6c 6f 73 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ............NtClose.ntdll.dll.nt
2277e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
227800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
227820 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 74 43 72 65 61 74 65 46 69 6c 65 00 6e 74 64 6c 6c d.............NtCreateFile.ntdll
227840 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
227860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
227880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 44 65 76 69 63 65 49 6f `.......d.............NtDeviceIo
2278a0 43 6f 6e 74 72 6f 6c 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ControlFile.ntdll.dll.ntdll.dll/
2278c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2278e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
227900 00 00 00 00 04 00 4e 74 4e 6f 74 69 66 79 43 68 61 6e 67 65 4d 75 6c 74 69 70 6c 65 4b 65 79 73 ......NtNotifyChangeMultipleKeys
227920 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
227940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
227960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4e 74 4f 70 ......`.......d.............NtOp
227980 65 6e 46 69 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 enFile.ntdll.dll..ntdll.dll/....
2279a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2279c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2279e0 04 00 4e 74 51 75 65 72 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 72 6f 63 65 73 73 00 6e 74 64 6c ..NtQueryInformationProcess.ntdl
227a00 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
227a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
227a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 49 6e 66 `.......d.....#.......NtQueryInf
227a60 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ormationThread.ntdll.dll..ntdll.
227a80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
227aa0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
227ac0 00 00 22 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 4d 75 6c 74 69 70 6c 65 56 61 6c 75 65 4b 65 ..".......NtQueryMultipleValueKe
227ae0 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.ntdll.dll.ntdll.dll/......0...
227b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
227b20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 74 51 75 ......`.......d.............NtQu
227b40 65 72 79 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 eryObject.ntdll.dll.ntdll.dll/..
227b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
227b80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
227ba0 00 00 04 00 4e 74 51 75 65 72 79 53 79 73 74 65 6d 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 6e 74 64 ....NtQuerySystemInformation.ntd
227bc0 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ll.dll..ntdll.dll/......0.......
227be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
227c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 74 51 75 65 72 79 53 ..`.......d.............NtQueryS
227c20 79 73 74 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ystemTime.ntdll.dll.ntdll.dll/..
227c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
227c60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
227c80 00 00 04 00 4e 74 51 75 65 72 79 54 69 6d 65 72 52 65 73 6f 6c 75 74 69 6f 6e 00 6e 74 64 6c 6c ....NtQueryTimerResolution.ntdll
227ca0 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
227cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
227ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4e 74 52 65 6e 61 6d 65 4b 65 `.......d.............NtRenameKe
227d00 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.ntdll.dll.ntdll.dll/......0...
227d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
227d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 74 53 65 ......`.......d.............NtSe
227d60 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 4b 65 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tInformationKey.ntdll.dll.ntdll.
227d80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
227da0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
227dc0 00 00 21 00 00 00 00 00 04 00 4e 74 53 65 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 54 68 72 65 61 64 ..!.......NtSetInformationThread
227de0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
227e00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
227e20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 74 57 61 ......`.......d.............NtWa
227e40 69 74 46 6f 72 53 69 6e 67 6c 65 4f 62 6a 65 63 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c itForSingleObject.ntdll.dll.ntdl
227e60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
227e80 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
227ea0 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 41 64 64 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 ....&.......RtlAddGrowableFuncti
227ec0 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 onTable.ntdll.dll.ntdll.dll/....
227ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
227f00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
227f20 04 00 52 74 6c 41 6e 73 69 53 74 72 69 6e 67 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e ..RtlAnsiStringToUnicodeString.n
227f40 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
227f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
227f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 43 68 61 ....`.......d.............RtlCha
227fa0 72 54 6f 49 6e 74 65 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f rToInteger.ntdll.dll..ntdll.dll/
227fc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
227fe0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
228000 00 00 00 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f ......RtlConvertDeviceFamilyInfo
228020 54 6f 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 ToString.ntdll.dll..ntdll.dll/..
228040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
228060 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
228080 00 00 04 00 52 74 6c 43 6f 6e 76 65 72 74 53 69 64 54 6f 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ....RtlConvertSidToUnicodeString
2280a0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
2280c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
2280e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 52 74 6c 43 ......`.......d.............RtlC
228100 72 63 33 32 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 rc32.ntdll.dll..ntdll.dll/......
228120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228140 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
228160 52 74 6c 43 72 63 36 34 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 RtlCrc64.ntdll.dll..ntdll.dll/..
228180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2281a0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2281c0 00 00 04 00 52 74 6c 44 65 6c 65 74 65 47 72 6f 77 61 62 6c 65 46 75 6e 63 74 69 6f 6e 54 61 62 ....RtlDeleteGrowableFunctionTab
2281e0 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 le.ntdll.dll..ntdll.dll/......0.
228200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
228220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 74 ........`.......d.....#.......Rt
228240 6c 44 72 61 69 6e 4e 6f 6e 56 6f 6c 61 74 69 6c 65 46 6c 75 73 68 00 6e 74 64 6c 6c 2e 64 6c 6c lDrainNonVolatileFlush.ntdll.dll
228260 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
228280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2282a0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 ....d.....&.......RtlEthernetAdd
2282c0 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ressToStringA.ntdll.dll.ntdll.dl
2282e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
228300 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
228320 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 41 64 64 72 65 73 73 54 6f 53 74 72 69 &.......RtlEthernetAddressToStri
228340 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ngW.ntdll.dll.ntdll.dll/......0.
228360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
228380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 ........`.......d.....&.......Rt
2283a0 6c 45 74 68 65 72 6e 65 74 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 64 6c 6c 2e lEthernetStringToAddressA.ntdll.
2283c0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
2283e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
228400 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 45 74 68 65 72 6e 65 74 53 ......d.....&.......RtlEthernetS
228420 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e tringToAddressW.ntdll.dll.ntdll.
228440 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
228460 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
228480 00 00 25 00 00 00 00 00 04 00 52 74 6c 45 78 74 65 6e 64 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 ..%.......RtlExtendCorrelationVe
2284a0 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ctor.ntdll.dll..ntdll.dll/......
2284c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2284e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
228500 52 74 6c 46 69 6c 6c 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 RtlFillNonVolatileMemory.ntdll.d
228520 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdll.dll/......0...........
228540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
228560 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 46 69 72 73 74 45 6e 74 72 ......d.............RtlFirstEntr
228580 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 ySList.ntdll.dll..ntdll.dll/....
2285a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2285c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2285e0 04 00 52 74 6c 46 6c 75 73 68 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 64 6c ..RtlFlushNonVolatileMemory.ntdl
228600 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.ntdll.dll/......0.........
228620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
228640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 6c 46 6c 75 73 68 4e 6f `.......d.....*.......RtlFlushNo
228660 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 52 61 6e 67 65 73 00 6e 74 64 6c 6c 2e 64 6c 6c 00 nVolatileMemoryRanges.ntdll.dll.
228680 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
2286a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2286c0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 41 6e 73 69 53 74 72 69 6e ..d.............RtlFreeAnsiStrin
2286e0 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ntdll.dll.ntdll.dll/......0...
228700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
228720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 46 ......`.......d.....".......RtlF
228740 72 65 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 reeNonVolatileToken.ntdll.dll.nt
228760 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
228780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2287a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6c 46 72 65 65 4f 65 6d 53 74 72 69 6e 67 00 6e d.............RtlFreeOemString.n
2287c0 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 tdll.dll..ntdll.dll/......0.....
2287e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
228800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 46 72 65 ....`.......d.............RtlFre
228820 65 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e eUnicodeString.ntdll.dll..ntdll.
228840 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
228860 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
228880 00 00 25 00 00 00 00 00 04 00 52 74 6c 47 65 74 44 65 76 69 63 65 46 61 6d 69 6c 79 49 6e 66 6f ..%.......RtlGetDeviceFamilyInfo
2288a0 45 6e 75 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 Enum.ntdll.dll..ntdll.dll/......
2288c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2288e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
228900 52 74 6c 47 65 74 4e 6f 6e 56 6f 6c 61 74 69 6c 65 54 6f 6b 65 6e 00 6e 74 64 6c 6c 2e 64 6c 6c RtlGetNonVolatileToken.ntdll.dll
228920 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdll.dll/......0...........0.
228940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
228960 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6c 47 65 74 50 72 6f 64 75 63 74 49 ....d.............RtlGetProductI
228980 6e 66 6f 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nfo.ntdll.dll.ntdll.dll/......0.
2289a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2289c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 74 ........`.......d.....*.......Rt
2289e0 6c 47 65 74 52 65 74 75 72 6e 41 64 64 72 65 73 73 48 69 6a 61 63 6b 54 61 72 67 65 74 00 6e 74 lGetReturnAddressHijackTarget.nt
228a00 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
228a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
228a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 47 72 6f 77 46 ..`.......d.............RtlGrowF
228a60 75 6e 63 74 69 6f 6e 54 61 62 6c 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c unctionTable.ntdll.dll..ntdll.dl
228a80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
228aa0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
228ac0 28 00 00 00 00 00 04 00 52 74 6c 49 6e 63 72 65 6d 65 6e 74 43 6f 72 72 65 6c 61 74 69 6f 6e 56 (.......RtlIncrementCorrelationV
228ae0 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ector.ntdll.dll.ntdll.dll/......
228b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
228b20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
228b40 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c RtlInitAnsiString.ntdll.dll.ntdl
228b60 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
228b80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
228ba0 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 41 6e 73 69 53 74 72 69 6e 67 45 78 00 ............RtlInitAnsiStringEx.
228bc0 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
228be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
228c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6c 49 6e 69 ....`.......d.............RtlIni
228c20 74 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 tString.ntdll.dll.ntdll.dll/....
228c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
228c60 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
228c80 04 00 52 74 6c 49 6e 69 74 53 74 72 69 6e 67 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c ..RtlInitStringEx.ntdll.dll.ntdl
228ca0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
228cc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
228ce0 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 ............RtlInitUnicodeString
228d00 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
228d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
228d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....).......RtlI
228d60 6e 69 74 69 61 6c 69 7a 65 43 6f 72 72 65 6c 61 74 69 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c nitializeCorrelationVector.ntdll
228d80 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdll.dll/......0.........
228da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
228dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 6e 69 74 69 61 6c `.......d.....!.......RtlInitial
228de0 69 7a 65 53 4c 69 73 74 48 65 61 64 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c izeSListHead.ntdll.dll..ntdll.dl
228e00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
228e20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
228e40 23 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 46 6c 75 73 68 53 4c 69 73 74 #.......RtlInterlockedFlushSList
228e60 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
228e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
228ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....&.......RtlI
228ec0 6e 74 65 72 6c 6f 63 6b 65 64 50 6f 70 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c nterlockedPopEntrySList.ntdll.dl
228ee0 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
228f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
228f20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 ....d.....'.......RtlInterlocked
228f40 50 75 73 68 45 6e 74 72 79 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e PushEntrySList.ntdll.dll..ntdll.
228f60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
228f80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
228fa0 00 00 28 00 00 00 00 00 04 00 52 74 6c 49 6e 74 65 72 6c 6f 63 6b 65 64 50 75 73 68 4c 69 73 74 ..(.......RtlInterlockedPushList
228fc0 53 4c 69 73 74 45 78 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 SListEx.ntdll.dll.ntdll.dll/....
228fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
229000 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
229020 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e ..RtlIpv4AddressToStringA.ntdll.
229040 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
229060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
229080 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 ......d.....$.......RtlIpv4Addre
2290a0 73 73 54 6f 53 74 72 69 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c ssToStringExA.ntdll.dll.ntdll.dl
2290c0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2290e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
229100 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 $.......RtlIpv4AddressToStringEx
229120 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 W.ntdll.dll.ntdll.dll/......0...
229140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
229160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 ......`.......d.....".......RtlI
229180 70 76 34 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 pv4AddressToStringW.ntdll.dll.nt
2291a0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
2291c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2291e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 d.....".......RtlIpv4StringToAdd
229200 72 65 73 73 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ressA.ntdll.dll.ntdll.dll/......
229220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229240 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
229260 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e RtlIpv4StringToAddressExA.ntdll.
229280 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
2292a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2292c0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e ......d.....$.......RtlIpv4Strin
2292e0 67 54 6f 41 64 64 72 65 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c gToAddressExW.ntdll.dll.ntdll.dl
229300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
229320 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
229340 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 34 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ".......RtlIpv4StringToAddressW.
229360 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ntdll.dll.ntdll.dll/......0.....
229380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2293a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 ....`.......d.....".......RtlIpv
2293c0 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6AddressToStringA.ntdll.dll.ntdl
2293e0 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
229400 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
229420 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 ....$.......RtlIpv6AddressToStri
229440 6e 67 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ngExA.ntdll.dll.ntdll.dll/......
229460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
229480 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2294a0 52 74 6c 49 70 76 36 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 45 78 57 00 6e 74 64 6c 6c 2e RtlIpv6AddressToStringExW.ntdll.
2294c0 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdll.dll/......0...........
2294e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
229500 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 41 64 64 72 65 ......d.....".......RtlIpv6Addre
229520 73 73 54 6f 53 74 72 69 6e 67 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ssToStringW.ntdll.dll.ntdll.dll/
229540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
229560 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
229580 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 6e 74 ......RtlIpv6StringToAddressA.nt
2295a0 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdll.dll/......0.......
2295c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2295e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 ..`.......d.....$.......RtlIpv6S
229600 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 45 78 41 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c tringToAddressExA.ntdll.dll.ntdl
229620 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
229640 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
229660 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 ....$.......RtlIpv6StringToAddre
229680 73 73 45 78 57 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 ssExW.ntdll.dll.ntdll.dll/......
2296a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2296c0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2296e0 52 74 6c 49 70 76 36 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 6e 74 64 6c 6c 2e 64 6c RtlIpv6StringToAddressW.ntdll.dl
229700 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
229720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
229740 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6c 49 73 4e 61 6d 65 4c 65 67 61 6c ....d.....!.......RtlIsNameLegal
229760 44 4f 53 38 44 6f 74 33 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 DOS8Dot3.ntdll.dll..ntdll.dll/..
229780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2297a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2297c0 00 00 04 00 52 74 6c 49 73 5a 65 72 6f 4d 65 6d 6f 72 79 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 ....RtlIsZeroMemory.ntdll.dll.nt
2297e0 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dll.dll/......0...........0.....
229800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
229820 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 74 6c 4c 6f 63 61 6c 54 69 6d 65 54 6f 53 79 73 74 d.....#.......RtlLocalTimeToSyst
229840 65 6d 54 69 6d 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 emTime.ntdll.dll..ntdll.dll/....
229860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
229880 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2298a0 04 00 52 74 6c 4e 6f 72 6d 61 6c 69 7a 65 53 65 63 75 72 69 74 79 44 65 73 63 72 69 70 74 6f 72 ..RtlNormalizeSecurityDescriptor
2298c0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
2298e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
229900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 74 6c 4e ......`.......d.............RtlN
229920 74 53 74 61 74 75 73 54 6f 44 6f 73 45 72 72 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c tStatusToDosError.ntdll.dll.ntdl
229940 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
229960 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
229980 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6c 4f 73 44 65 70 6c 6f 79 6d 65 6e 74 53 74 61 74 65 ............RtlOsDeploymentState
2299a0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
2299c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2299e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6c 51 ......`.......d.............RtlQ
229a00 75 65 72 79 44 65 70 74 68 53 4c 69 73 74 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e ueryDepthSList.ntdll.dll..ntdll.
229a20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
229a40 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
229a60 00 00 2b 00 00 00 00 00 04 00 52 74 6c 52 61 69 73 65 43 75 73 74 6f 6d 53 79 73 74 65 6d 45 76 ..+.......RtlRaiseCustomSystemEv
229a80 65 6e 74 54 72 69 67 67 65 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f entTrigger.ntdll.dll..ntdll.dll/
229aa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
229ac0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
229ae0 00 00 00 00 04 00 52 74 6c 53 77 69 74 63 68 65 64 56 56 49 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a ......RtlSwitchedVVI.ntdll.dll..
229b00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdll.dll/......0...........0...
229b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
229b40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 54 69 6d 65 54 6f 53 65 63 6f 6e 64 73 ..d.....$.......RtlTimeToSeconds
229b60 53 69 6e 63 65 31 39 37 30 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 Since1970.ntdll.dll.ntdll.dll/..
229b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
229ba0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
229bc0 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 41 6e 73 69 53 74 72 69 6e 67 ....RtlUnicodeStringToAnsiString
229be0 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ntdll.dll..ntdll.dll/......0...
229c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
229c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6c 55 ......`.......d.....&.......RtlU
229c40 6e 69 63 6f 64 65 53 74 72 69 6e 67 54 6f 4f 65 6d 53 74 72 69 6e 67 00 6e 74 64 6c 6c 2e 64 6c nicodeStringToOemString.ntdll.dl
229c60 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ntdll.dll/......0...........0.
229c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
229ca0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6c 55 6e 69 63 6f 64 65 54 6f 4d 75 ....d.....$.......RtlUnicodeToMu
229cc0 6c 74 69 42 79 74 65 53 69 7a 65 00 6e 74 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 2e 64 6c 6c 2f ltiByteSize.ntdll.dll.ntdll.dll/
229ce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
229d00 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
229d20 00 00 00 00 04 00 52 74 6c 55 6e 69 66 6f 72 6d 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c ......RtlUniform.ntdll.dll..ntdl
229d40 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
229d60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
229d80 00 00 00 00 27 00 00 00 00 00 04 00 52 74 6c 56 61 6c 69 64 61 74 65 43 6f 72 72 65 6c 61 74 69 ....'.......RtlValidateCorrelati
229da0 6f 6e 56 65 63 74 6f 72 00 6e 74 64 6c 6c 2e 64 6c 6c 00 0a 6e 74 64 6c 6c 2e 64 6c 6c 2f 20 20 onVector.ntdll.dll..ntdll.dll/..
229dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
229de0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
229e00 00 00 04 00 52 74 6c 57 72 69 74 65 4e 6f 6e 56 6f 6c 61 74 69 6c 65 4d 65 6d 6f 72 79 00 6e 74 ....RtlWriteNonVolatileMemory.nt
229e20 64 6c 6c 2e 64 6c 6c 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.ntdllk.dll/.....0.......
229e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 ....0.....0.....644.....367.....
229e60 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
229e80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
229ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
229ec0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
229ee0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 74 64 6c 6c 6b ..........................ntdllk
229f00 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
229f20 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
229f40 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
229f60 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 .....................8..........
229f80 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 6c 6c ...P...__IMPORT_DESCRIPTOR_ntdll
229fa0 6b 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 6c k.__NULL_IMPORT_DESCRIPTOR..ntdl
229fc0 6c 6b 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 lk_NULL_THUNK_DATA..ntdllk.dll/.
229fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22a000 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
22a020 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
22a040 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
22a060 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
22a080 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 ORT_DESCRIPTOR..ntdllk.dll/.....
22a0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22a0c0 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 162.......`.d.......t...........
22a0e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
22a100 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
22a120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
22a140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6e 74 64 6c 6c 6b 5f 4e 55 .......................ntdllk_NU
22a160 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 2f 20 20 20 20 20 30 20 LL_THUNK_DATA.ntdllk.dll/.....0.
22a180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
22a1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 74 ........`.......d.....".......Rt
22a1c0 6c 47 65 74 53 79 73 74 65 6d 47 6c 6f 62 61 6c 44 61 74 61 00 6e 74 64 6c 6c 6b 2e 64 6c 6c 00 lGetSystemGlobalData.ntdllk.dll.
22a1e0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22a200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
22a220 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
22a240 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
22a260 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
22a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
22a2a0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 00 00 ..................ntdsapi.dll...
22a2c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
22a2e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
22a300 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
22a320 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
22a340 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 64 73 61 70 69 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_ntdsapi.__NU
22a360 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 64 73 61 70 69 5f 4e 55 LL_IMPORT_DESCRIPTOR..ntdsapi_NU
22a380 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.ntdsapi.dll/....0.
22a3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
22a3c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
22a3e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
22a400 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
22a420 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
22a440 53 43 52 49 50 54 4f 52 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..ntdsapi.dll/....0.....
22a460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
22a480 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
22a4a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
22a4c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
22a4e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
22a500 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6e 74 64 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 .................ntdsapi_NULL_TH
22a520 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..ntdsapi.dll/....0.....
22a540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22a560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 ....`.......d.............DsAddS
22a580 69 64 48 69 73 74 6f 72 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e idHistoryA.ntdsapi.dll..ntdsapi.
22a5a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a5c0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
22a5e0 1d 00 00 00 00 00 04 00 44 73 41 64 64 53 69 64 48 69 73 74 6f 72 79 57 00 6e 74 64 73 61 70 69 ........DsAddSidHistoryW.ntdsapi
22a600 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
22a620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
22a640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 73 42 69 6e 64 41 00 6e 74 `.......d.............DsBindA.nt
22a660 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
22a6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
22a6c0 42 79 49 6e 73 74 61 6e 63 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e ByInstanceA.ntdsapi.dll.ntdsapi.
22a6e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22a700 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
22a720 1e 00 00 00 00 00 04 00 44 73 42 69 6e 64 42 79 49 6e 73 74 61 6e 63 65 57 00 6e 74 64 73 61 70 ........DsBindByInstanceW.ntdsap
22a740 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
22a760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
22a780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 42 69 6e 64 54 6f 49 53 `.......d.............DsBindToIS
22a7a0 54 47 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 TGA.ntdsapi.dll.ntdsapi.dll/....
22a7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22a7e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
22a800 44 73 42 69 6e 64 54 6f 49 53 54 47 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 DsBindToISTGW.ntdsapi.dll.ntdsap
22a820 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22a840 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
22a860 00 00 14 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ..........DsBindW.ntdsapi.dll.nt
22a880 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22a8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
22a8c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 43 72 65 64 41 00 6e 74 d.............DsBindWithCredA.nt
22a8e0 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22a900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
22a920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
22a940 57 69 74 68 43 72 65 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c WithCredW.ntdsapi.dll.ntdsapi.dl
22a960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22a980 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
22a9a0 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ......DsBindWithSpnA.ntdsapi.dll
22a9c0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
22a9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
22aa00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 ....d.............DsBindWithSpnE
22aa20 78 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 xA.ntdsapi.dll..ntdsapi.dll/....
22aa40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22aa60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
22aa80 44 73 42 69 6e 64 57 69 74 68 53 70 6e 45 78 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 DsBindWithSpnExW.ntdsapi.dll..nt
22aaa0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22aac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
22aae0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 73 42 69 6e 64 57 69 74 68 53 70 6e 57 00 6e 74 64 d.............DsBindWithSpnW.ntd
22ab00 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sapi.dll..ntdsapi.dll/....0.....
22ab20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
22ab40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 73 42 69 6e 64 ....`.......d.............DsBind
22ab60 69 6e 67 53 65 74 54 69 6d 65 6f 75 74 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ingSetTimeout.ntdsapi.dll.ntdsap
22ab80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22aba0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
22abc0 00 00 2c 00 00 00 00 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 ..,.......DsClientMakeSpnForTarg
22abe0 65 74 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c etServerA.ntdsapi.dll.ntdsapi.dl
22ac00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22ac20 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
22ac40 00 00 00 00 04 00 44 73 43 6c 69 65 6e 74 4d 61 6b 65 53 70 6e 46 6f 72 54 61 72 67 65 74 53 65 ......DsClientMakeSpnForTargetSe
22ac60 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 rverW.ntdsapi.dll.ntdsapi.dll/..
22ac80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22aca0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
22acc0 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 ..DsCrackNamesA.ntdsapi.dll.ntds
22ace0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22ad00 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
22ad20 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 43 72 61 63 6b 4e 61 6d 65 73 57 00 6e 74 64 73 61 70 ............DsCrackNamesW.ntdsap
22ad40 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
22ad60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
22ad80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 `.......d.....(.......DsFreeDoma
22ada0 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 inControllerInfoA.ntdsapi.dll.nt
22adc0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22ade0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
22ae00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 73 46 72 65 65 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f d.....(.......DsFreeDomainContro
22ae20 6c 6c 65 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c llerInfoW.ntdsapi.dll.ntdsapi.dl
22ae40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22ae60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
22ae80 00 00 00 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 73 75 6c 74 41 00 6e 74 64 73 61 70 69 2e ......DsFreeNameResultA.ntdsapi.
22aea0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22aec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
22aee0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 46 72 65 65 4e 61 6d 65 52 65 ......d.............DsFreeNameRe
22af00 73 75 6c 74 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 sultW.ntdsapi.dll.ntdsapi.dll/..
22af20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22af40 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
22af60 04 00 44 73 46 72 65 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 00 6e 74 64 73 ..DsFreePasswordCredentials.ntds
22af80 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
22afa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
22afc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 46 72 65 65 53 63 ..`.......d.....!.......DsFreeSc
22afe0 68 65 6d 61 47 75 69 64 4d 61 70 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 hemaGuidMapA.ntdsapi.dll..ntdsap
22b000 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22b020 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
22b040 00 00 21 00 00 00 00 00 04 00 44 73 46 72 65 65 53 63 68 65 6d 61 47 75 69 64 4d 61 70 57 00 6e ..!.......DsFreeSchemaGuidMapW.n
22b060 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
22b080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
22b0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 73 46 72 ......`.......d.............DsFr
22b0c0 65 65 53 70 6e 41 72 72 61 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e eeSpnArrayA.ntdsapi.dll.ntdsapi.
22b0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22b100 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
22b120 1c 00 00 00 00 00 04 00 44 73 46 72 65 65 53 70 6e 41 72 72 61 79 57 00 6e 74 64 73 61 70 69 2e ........DsFreeSpnArrayW.ntdsapi.
22b140 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22b160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
22b180 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 ......d.....'.......DsGetDomainC
22b1a0 6f 6e 74 72 6f 6c 6c 65 72 49 6e 66 6f 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 ontrollerInfoA.ntdsapi.dll..ntds
22b1c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22b1e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
22b200 00 00 00 00 27 00 00 00 00 00 04 00 44 73 47 65 74 44 6f 6d 61 69 6e 43 6f 6e 74 72 6f 6c 6c 65 ....'.......DsGetDomainControlle
22b220 72 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f rInfoW.ntdsapi.dll..ntdsapi.dll/
22b240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22b260 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
22b280 00 00 04 00 44 73 47 65 74 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ....DsGetSpnA.ntdsapi.dll.ntdsap
22b2a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22b2c0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
22b2e0 00 00 16 00 00 00 00 00 04 00 44 73 47 65 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..........DsGetSpnW.ntdsapi.dll.
22b300 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22b320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
22b340 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 ..d.....'.......DsInheritSecurit
22b360 79 49 64 65 6e 74 69 74 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e yIdentityA.ntdsapi.dll..ntdsapi.
22b380 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22b3a0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
22b3c0 27 00 00 00 00 00 04 00 44 73 49 6e 68 65 72 69 74 53 65 63 75 72 69 74 79 49 64 65 6e 74 69 74 '.......DsInheritSecurityIdentit
22b3e0 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.ntdsapi.dll..ntdsapi.dll/....
22b400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22b420 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
22b440 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsListDomainsInSiteA.ntdsapi.dll
22b460 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
22b480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
22b4a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 44 6f 6d 61 69 6e 73 49 ....d.....!.......DsListDomainsI
22b4c0 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f nSiteW.ntdsapi.dll..ntdsapi.dll/
22b4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22b500 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
22b520 00 00 04 00 44 73 4c 69 73 74 49 6e 66 6f 46 6f 72 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 ....DsListInfoForServerA.ntdsapi
22b540 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
22b560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
22b580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 49 6e 66 6f `.......d.....!.......DsListInfo
22b5a0 46 6f 72 53 65 72 76 65 72 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ForServerW.ntdsapi.dll..ntdsapi.
22b5c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22b5e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
22b600 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ........DsListRolesA.ntdsapi.dll
22b620 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
22b640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
22b660 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 52 6f 6c 65 73 57 00 6e ....d.............DsListRolesW.n
22b680 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 tdsapi.dll..ntdsapi.dll/....0...
22b6a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
22b6c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 ......`.......d.....*.......DsLi
22b6e0 73 74 53 65 72 76 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 41 00 6e 74 64 73 61 70 stServersForDomainInSiteA.ntdsap
22b700 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.ntdsapi.dll/....0.........
22b720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
22b740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 `.......d.....*.......DsListServ
22b760 65 72 73 46 6f 72 44 6f 6d 61 69 6e 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ersForDomainInSiteW.ntdsapi.dll.
22b780 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22b7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
22b7c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 ..d.....!.......DsListServersInS
22b7e0 69 74 65 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 iteA.ntdsapi.dll..ntdsapi.dll/..
22b800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22b820 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
22b840 04 00 44 73 4c 69 73 74 53 65 72 76 65 72 73 49 6e 53 69 74 65 57 00 6e 74 64 73 61 70 69 2e 64 ..DsListServersInSiteW.ntdsapi.d
22b860 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
22b880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22b8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 4c 69 73 74 53 69 74 65 73 41 ......d.............DsListSitesA
22b8c0 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .ntdsapi.dll..ntdsapi.dll/....0.
22b8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
22b900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
22b920 4c 69 73 74 53 69 74 65 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e ListSitesW.ntdsapi.dll..ntdsapi.
22b940 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22b960 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
22b980 27 00 00 00 00 00 04 00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c '.......DsMakePasswordCredential
22b9a0 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 sA.ntdsapi.dll..ntdsapi.dll/....
22b9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22b9e0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
22ba00 44 73 4d 61 6b 65 50 61 73 73 77 6f 72 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 6e 74 64 73 61 DsMakePasswordCredentialsW.ntdsa
22ba20 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
22ba40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
22ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 4d 61 70 53 63 68 ..`.......d.............DsMapSch
22ba80 65 6d 61 47 75 69 64 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c emaGuidsA.ntdsapi.dll.ntdsapi.dl
22baa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22bac0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
22bae0 00 00 00 00 04 00 44 73 4d 61 70 53 63 68 65 6d 61 47 75 69 64 73 57 00 6e 74 64 73 61 70 69 2e ......DsMapSchemaGuidsW.ntdsapi.
22bb00 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22bb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
22bb40 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 ......d.............DsQuerySites
22bb60 42 79 43 6f 73 74 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f ByCostA.ntdsapi.dll.ntdsapi.dll/
22bb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22bba0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
22bbc0 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 42 79 43 6f 73 74 57 00 6e 74 64 73 61 70 69 2e ....DsQuerySitesByCostW.ntdsapi.
22bbe0 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ntdsapi.dll/....0...........
22bc00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
22bc20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 51 75 65 72 79 53 69 74 65 73 ......d.............DsQuerySites
22bc40 46 72 65 65 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 Free.ntdsapi.dll..ntdsapi.dll/..
22bc60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22bc80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
22bca0 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..DsRemoveDsDomainA.ntdsapi.dll.
22bcc0 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22bce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
22bd00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 44 6f 6d 61 69 6e ..d.............DsRemoveDsDomain
22bd20 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.ntdsapi.dll.ntdsapi.dll/....0.
22bd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22bd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 ........`.......d.............Ds
22bd80 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 RemoveDsServerA.ntdsapi.dll.ntds
22bda0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22bdc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
22bde0 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 6d 6f 76 65 44 73 53 65 72 76 65 72 57 00 6e 74 ............DsRemoveDsServerW.nt
22be00 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22be20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22be40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22be60 69 63 61 41 64 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f icaAddA.ntdsapi.dll.ntdsapi.dll/
22be80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22bea0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22bec0 00 00 04 00 44 73 52 65 70 6c 69 63 61 41 64 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ....DsReplicaAddW.ntdsapi.dll.nt
22bee0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22bf00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
22bf20 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 43 6f 6e 73 69 73 74 65 6e d.....&.......DsReplicaConsisten
22bf40 63 79 43 68 65 63 6b 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f cyCheck.ntdsapi.dll.ntdsapi.dll/
22bf60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22bf80 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22bfa0 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 ....DsReplicaDelA.ntdsapi.dll.nt
22bfc0 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dsapi.dll/....0...........0.....
22bfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
22c000 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 44 65 6c 57 00 6e 74 64 73 d.............DsReplicaDelW.ntds
22c020 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.ntdsapi.dll/....0.......
22c040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
22c060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.............DsReplic
22c080 61 46 72 65 65 49 6e 66 6f 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c aFreeInfo.ntdsapi.dll.ntdsapi.dl
22c0a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22c0c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
22c0e0 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 47 65 74 49 6e 66 6f 32 57 00 6e 74 64 73 61 70 69 ......DsReplicaGetInfo2W.ntdsapi
22c100 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ntdsapi.dll/....0.........
22c120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22c140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 47 `.......d.............DsReplicaG
22c160 65 74 49 6e 66 6f 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f etInfoW.ntdsapi.dll.ntdsapi.dll/
22c180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22c1a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22c1c0 00 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 79 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c ....DsReplicaModifyA.ntdsapi.dll
22c1e0 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
22c200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
22c220 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 4d 6f 64 69 66 ....d.............DsReplicaModif
22c240 79 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 yW.ntdsapi.dll..ntdsapi.dll/....
22c260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22c280 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
22c2a0 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 DsReplicaSyncA.ntdsapi.dll..ntds
22c2c0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22c2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
22c300 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 41 6c 6c 41 00 6e 74 ............DsReplicaSyncAllA.nt
22c320 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dsapi.dll.ntdsapi.dll/....0.....
22c340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
22c360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 73 52 65 70 6c ....`.......d.............DsRepl
22c380 69 63 61 53 79 6e 63 41 6c 6c 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e icaSyncAllW.ntdsapi.dll.ntdsapi.
22c3a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
22c3c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
22c3e0 1b 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 53 79 6e 63 57 00 6e 74 64 73 61 70 69 2e 64 ........DsReplicaSyncW.ntdsapi.d
22c400 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ntdsapi.dll/....0...........
22c420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
22c440 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 ......d.....!.......DsReplicaUpd
22c460 61 74 65 52 65 66 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c ateRefsA.ntdsapi.dll..ntdsapi.dl
22c480 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
22c4a0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
22c4c0 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 55 70 64 61 74 65 52 65 66 73 57 00 6e 74 64 73 61 ......DsReplicaUpdateRefsW.ntdsa
22c4e0 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..ntdsapi.dll/....0.......
22c500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
22c520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 ..`.......d.....$.......DsReplic
22c540 61 56 65 72 69 66 79 4f 62 6a 65 63 74 73 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 aVerifyObjectsA.ntdsapi.dll.ntds
22c560 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
22c580 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
22c5a0 00 00 00 00 24 00 00 00 00 00 04 00 44 73 52 65 70 6c 69 63 61 56 65 72 69 66 79 4f 62 6a 65 63 ....$.......DsReplicaVerifyObjec
22c5c0 74 73 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 tsW.ntdsapi.dll.ntdsapi.dll/....
22c5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22c600 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
22c620 44 73 53 65 72 76 65 72 52 65 67 69 73 74 65 72 53 70 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c DsServerRegisterSpnA.ntdsapi.dll
22c640 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ntdsapi.dll/....0...........0.
22c660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
22c680 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 73 53 65 72 76 65 72 52 65 67 69 73 74 ....d.....!.......DsServerRegist
22c6a0 65 72 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f erSpnW.ntdsapi.dll..ntdsapi.dll/
22c6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22c6e0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
22c700 00 00 04 00 44 73 55 6e 42 69 6e 64 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 6e 74 64 73 61 70 ....DsUnBindA.ntdsapi.dll.ntdsap
22c720 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
22c740 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
22c760 00 00 16 00 00 00 00 00 04 00 44 73 55 6e 42 69 6e 64 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 ..........DsUnBindW.ntdsapi.dll.
22c780 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntdsapi.dll/....0...........0...
22c7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
22c7c0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 ..d.............DsWriteAccountSp
22c7e0 6e 41 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a 6e 74 64 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nA.ntdsapi.dll..ntdsapi.dll/....
22c800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22c820 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
22c840 44 73 57 72 69 74 65 41 63 63 6f 75 6e 74 53 70 6e 57 00 6e 74 64 73 61 70 69 2e 64 6c 6c 00 0a DsWriteAccountSpnW.ntdsapi.dll..
22c860 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntlanman.dll/...0...........0...
22c880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....373.......`.d...
22c8a0 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
22c8c0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
22c8e0 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
22c900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
22c920 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 00 ..................ntlanman.dll..
22c940 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
22c960 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
22c980 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 .....h..idata$5........h.....!..
22c9a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 ...............:.............T..
22c9c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6e 74 6c 61 6e 6d 61 6e 00 5f 5f .__IMPORT_DESCRIPTOR_ntlanman.__
22c9e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6e 74 6c 61 6e 6d 61 6e NULL_IMPORT_DESCRIPTOR..ntlanman
22ca00 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 _NULL_THUNK_DATA..ntlanman.dll/.
22ca20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22ca40 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
22ca60 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
22ca80 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
22caa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
22cac0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 T_DESCRIPTOR..ntlanman.dll/...0.
22cae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
22cb00 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 4.......`.d.......t............i
22cb20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
22cb40 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
22cb60 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
22cb80 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6e 74 6c 61 6e 6d 61 6e 5f 4e 55 .....................ntlanman_NU
22cba0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 LL_THUNK_DATA.ntlanman.dll/...0.
22cbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22cbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 ........`.......d.............NP
22cc00 41 64 64 43 6f 6e 6e 65 63 74 69 6f 6e 34 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 AddConnection4.ntlanman.dll.ntla
22cc20 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nman.dll/...0...........0.....0.
22cc40 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
22cc60 00 00 00 00 21 00 00 00 00 00 04 00 4e 50 43 61 6e 63 65 6c 43 6f 6e 6e 65 63 74 69 6f 6e 32 00 ....!.......NPCancelConnection2.
22cc80 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 ntlanman.dll..ntlanman.dll/...0.
22cca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
22ccc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 50 ........`.......d.............NP
22cce0 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 33 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 GetConnection3.ntlanman.dll.ntla
22cd00 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 nman.dll/...0...........0.....0.
22cd20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
22cd40 00 00 00 00 28 00 00 00 00 00 04 00 4e 50 47 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 50 65 72 66 6f ....(.......NPGetConnectionPerfo
22cd60 72 6d 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c rmance.ntlanman.dll.ntlanman.dll
22cd80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
22cda0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
22cdc0 00 00 04 00 4e 50 47 65 74 50 65 72 73 69 73 74 65 6e 74 55 73 65 4f 70 74 69 6f 6e 73 46 6f 72 ....NPGetPersistentUseOptionsFor
22cde0 43 6f 6e 6e 65 63 74 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e Connection.ntlanman.dll.ntlanman
22ce00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22ce20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
22ce40 25 00 00 00 00 00 04 00 51 75 65 72 79 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 6f 6e 00 %.......QueryAppInstanceVersion.
22ce60 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 ntlanman.dll..ntlanman.dll/...0.
22ce80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
22cea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 ........`.......d.....!.......Re
22cec0 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 6e 63 65 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a gisterAppInstance.ntlanman.dll..
22cee0 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ntlanman.dll/...0...........0...
22cf00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
22cf20 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 70 70 49 6e 73 74 61 ..d.....(.......RegisterAppInsta
22cf40 6e 63 65 56 65 72 73 69 6f 6e 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 6e 74 6c 61 6e 6d 61 6e nceVersion.ntlanman.dll.ntlanman
22cf60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
22cf80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
22cfa0 29 00 00 00 00 00 04 00 52 65 73 65 74 41 6c 6c 41 70 70 49 6e 73 74 61 6e 63 65 56 65 72 73 69 ).......ResetAllAppInstanceVersi
22cfc0 6f 6e 73 00 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 00 0a 6e 74 6c 61 6e 6d 61 6e 2e 64 6c 6c 2f 20 ons.ntlanman.dll..ntlanman.dll/.
22cfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d000 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
22d020 04 00 53 65 74 41 70 70 49 6e 73 74 61 6e 63 65 43 73 76 46 6c 61 67 73 00 6e 74 6c 61 6e 6d 61 ..SetAppInstanceCsvFlags.ntlanma
22d040 6e 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.odbc32.dll/.....0.........
22d060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
22d080 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
22d0a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
22d0c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
22d0e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
22d100 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 64 62 63 33 32 2e 64 ........................odbc32.d
22d120 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
22d140 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
22d160 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
22d180 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
22d1a0 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 33 32 00 .P...__IMPORT_DESCRIPTOR_odbc32.
22d1c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 33 32 __NULL_IMPORT_DESCRIPTOR..odbc32
22d1e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..odbc32.dll/...
22d200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22d220 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
22d240 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
22d260 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
22d280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
22d2a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..odbc32.dll/.....0.
22d2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
22d2e0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
22d300 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
22d320 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
22d340 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
22d360 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 64 62 63 33 32 5f 4e 55 4c 4c .....................odbc32_NULL
22d380 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.odbc32.dll/.....0...
22d3a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
22d3c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 ......`.......d.............ODBC
22d3e0 47 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 GetTryWaitValue.odbc32.dll..odbc
22d400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22d420 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
22d440 00 00 00 00 1f 00 00 00 00 00 04 00 4f 44 42 43 53 65 74 54 72 79 57 61 69 74 56 61 6c 75 65 00 ............ODBCSetTryWaitValue.
22d460 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22d480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
22d4a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 41 ......`.......d.............SQLA
22d4c0 6c 6c 6f 63 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 llocConnect.odbc32.dll..odbc32.d
22d4e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22d500 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
22d520 17 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 45 6e 76 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLAllocEnv.odbc32.dll..
22d540 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22d580 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 48 61 6e 64 6c 65 00 6f ..d.............SQLAllocHandle.o
22d5a0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22d5c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22d5e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 41 6c 6c ....`.......d.............SQLAll
22d600 6f 63 48 61 6e 64 6c 65 53 74 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 ocHandleStd.odbc32.dll..odbc32.d
22d620 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22d640 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
22d660 18 00 00 00 00 00 04 00 53 51 4c 41 6c 6c 6f 63 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ........SQLAllocStmt.odbc32.dll.
22d680 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22d6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22d6c0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 43 6f 6c 00 6f 64 62 63 33 ..d.............SQLBindCol.odbc3
22d6e0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22d700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
22d720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 42 69 6e 64 50 61 72 `.......d.............SQLBindPar
22d740 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 am.odbc32.dll.odbc32.dll/.....0.
22d760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
22d780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22d7a0 4c 42 69 6e 64 50 61 72 61 6d 65 74 65 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LBindParameter.odbc32.dll.odbc32
22d7c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22d7e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
22d800 00 00 1c 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 ..........SQLBrowseConnect.odbc3
22d820 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22d840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
22d860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 `.......d.............SQLBrowseC
22d880 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 onnectA.odbc32.dll..odbc32.dll/.
22d8a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22d8c0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
22d8e0 00 00 04 00 53 51 4c 42 72 6f 77 73 65 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c ....SQLBrowseConnectW.odbc32.dll
22d900 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22d920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
22d940 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 42 75 6c 6b 4f 70 65 72 61 74 69 ....d.............SQLBulkOperati
22d960 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ons.odbc32.dll..odbc32.dll/.....
22d980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22d9a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
22d9c0 53 51 4c 43 61 6e 63 65 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c SQLCancel.odbc32.dll..odbc32.dll
22d9e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22da00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
22da20 00 00 00 00 04 00 53 51 4c 43 61 6e 63 65 6c 48 61 6e 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c ......SQLCancelHandle.odbc32.dll
22da40 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22da60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
22da80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 43 6c 6f 73 65 43 75 72 73 6f 72 ....d.............SQLCloseCursor
22daa0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
22dac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
22dae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 43 ......`.......d.............SQLC
22db00 6f 6c 41 74 74 72 69 62 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 olAttribute.odbc32.dll..odbc32.d
22db20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22db40 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
22db60 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 41 00 6f 64 62 63 33 32 2e ........SQLColAttributeA.odbc32.
22db80 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22dba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
22dbc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 ......d.............SQLColAttrib
22dbe0 75 74 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 uteW.odbc32.dll.odbc32.dll/.....
22dc00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22dc20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
22dc40 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLColAttributes.odbc32.dll.odbc
22dc60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22dc80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
22dca0 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 41 74 74 72 69 62 75 74 65 73 41 00 6f 64 ............SQLColAttributesA.od
22dcc0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22dce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
22dd00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 43 6f 6c ....`.......d.............SQLCol
22dd20 41 74 74 72 69 62 75 74 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 AttributesW.odbc32.dll..odbc32.d
22dd40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22dd60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
22dd80 1f 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 ........SQLColumnPrivileges.odbc
22dda0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22ddc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
22dde0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.............SQLColum
22de00 6e 50 72 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 nPrivilegesA.odbc32.dll.odbc32.d
22de20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22de40 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
22de60 20 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 ........SQLColumnPrivilegesW.odb
22de80 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22dea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
22dec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d ..`.......d.............SQLColum
22dee0 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ns.odbc32.dll.odbc32.dll/.....0.
22df00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
22df20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22df40 4c 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c LColumnsA.odbc32.dll..odbc32.dll
22df60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22df80 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
22dfa0 00 00 00 00 04 00 53 51 4c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ......SQLColumnsW.odbc32.dll..od
22dfc0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22dfe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
22e000 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 43 6f 6d 70 6c 65 74 65 41 73 79 6e 63 00 6f d.............SQLCompleteAsync.o
22e020 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22e040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
22e060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 43 6f 6e ....`.......d.............SQLCon
22e080 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nect.odbc32.dll.odbc32.dll/.....
22e0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e0c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
22e0e0 53 51 4c 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLConnectA.odbc32.dll..odbc32.d
22e100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22e120 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
22e140 17 00 00 00 00 00 04 00 53 51 4c 43 6f 6e 6e 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLConnectW.odbc32.dll..
22e160 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22e180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22e1a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 43 6f 70 79 44 65 73 63 00 6f 64 62 63 ..d.............SQLCopyDesc.odbc
22e1c0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22e1e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
22e200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 ..`.......d.............SQLDataS
22e220 6f 75 72 63 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ources.odbc32.dll.odbc32.dll/...
22e240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22e260 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
22e280 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ..SQLDataSourcesA.odbc32.dll..od
22e2a0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22e2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
22e2e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 61 74 61 53 6f 75 72 63 65 73 57 00 6f 64 d.............SQLDataSourcesW.od
22e300 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22e320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22e340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 44 65 73 ....`.......d.............SQLDes
22e360 63 72 69 62 65 43 6f 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 cribeCol.odbc32.dll.odbc32.dll/.
22e380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22e3a0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22e3c0 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLDescribeColA.odbc32.dll..
22e3e0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22e400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
22e420 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 44 65 73 63 72 69 62 65 43 6f 6c 57 00 ..d.............SQLDescribeColW.
22e440 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22e460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
22e480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 44 ......`.......d.............SQLD
22e4a0 65 73 63 72 69 62 65 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 escribeParam.odbc32.dll.odbc32.d
22e4c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22e4e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
22e500 19 00 00 00 00 00 04 00 53 51 4c 44 69 73 63 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c ........SQLDisconnect.odbc32.dll
22e520 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
22e540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
22e560 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 ....d.............SQLDriverConne
22e580 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.odbc32.dll.odbc32.dll/.....0.
22e5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
22e5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22e5e0 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 LDriverConnectA.odbc32.dll..odbc
22e600 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22e620 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
22e640 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 43 6f 6e 6e 65 63 74 57 00 6f 64 ............SQLDriverConnectW.od
22e660 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22e680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
22e6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 44 72 69 ....`.......d.............SQLDri
22e6c0 76 65 72 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vers.odbc32.dll.odbc32.dll/.....
22e6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e700 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
22e720 53 51 4c 44 72 69 76 65 72 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLDriversA.odbc32.dll..odbc32.d
22e740 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22e760 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
22e780 17 00 00 00 00 00 04 00 53 51 4c 44 72 69 76 65 72 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLDriversW.odbc32.dll..
22e7a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22e7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22e7e0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 45 6e 64 54 72 61 6e 00 6f 64 62 63 33 ..d.............SQLEndTran.odbc3
22e800 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22e820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
22e840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 45 72 72 6f 72 00 6f `.......d.............SQLError.o
22e860 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22e880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
22e8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 45 72 72 ....`.......d.............SQLErr
22e8c0 6f 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 orA.odbc32.dll..odbc32.dll/.....
22e8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22e900 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
22e920 53 51 4c 45 72 72 6f 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c SQLErrorW.odbc32.dll..odbc32.dll
22e940 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22e960 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
22e980 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ......SQLExecDirect.odbc32.dll..
22e9a0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22e9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22e9e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 45 78 65 63 44 69 72 65 63 74 41 00 6f ..d.............SQLExecDirectA.o
22ea00 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22ea20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22ea40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 45 78 65 ....`.......d.............SQLExe
22ea60 63 44 69 72 65 63 74 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 cDirectW.odbc32.dll.odbc32.dll/.
22ea80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22eaa0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
22eac0 00 00 04 00 53 51 4c 45 78 65 63 75 74 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ....SQLExecute.odbc32.dll.odbc32
22eae0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22eb00 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
22eb20 00 00 1c 00 00 00 00 00 04 00 53 51 4c 45 78 74 65 6e 64 65 64 46 65 74 63 68 00 6f 64 62 63 33 ..........SQLExtendedFetch.odbc3
22eb40 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22eb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
22eb80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 51 4c 46 65 74 63 68 00 6f `.......d.............SQLFetch.o
22eba0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22ebc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
22ebe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 46 65 74 ....`.......d.............SQLFet
22ec00 63 68 53 63 72 6f 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 chScroll.odbc32.dll.odbc32.dll/.
22ec20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22ec40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
22ec60 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ....SQLForeignKeys.odbc32.dll.od
22ec80 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22eca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
22ecc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 46 6f 72 65 69 67 6e 4b 65 79 73 41 00 6f 64 d.............SQLForeignKeysA.od
22ece0 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 bc32.dll..odbc32.dll/.....0.....
22ed00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
22ed20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 46 6f 72 ....`.......d.............SQLFor
22ed40 65 69 67 6e 4b 65 79 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c eignKeysW.odbc32.dll..odbc32.dll
22ed60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
22ed80 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
22eda0 00 00 00 00 04 00 53 51 4c 46 72 65 65 43 6f 6e 6e 65 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ......SQLFreeConnect.odbc32.dll.
22edc0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22ede0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
22ee00 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 45 6e 76 00 6f 64 62 63 33 ..d.............SQLFreeEnv.odbc3
22ee20 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22ee40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
22ee60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 46 72 65 65 48 61 6e `.......d.............SQLFreeHan
22ee80 64 6c 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dle.odbc32.dll..odbc32.dll/.....
22eea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22eec0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
22eee0 53 51 4c 46 72 65 65 53 74 6d 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLFreeStmt.odbc32.dll..odbc32.d
22ef00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22ef20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
22ef40 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 00 6f 64 62 63 33 32 ........SQLGetConnectAttr.odbc32
22ef60 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22ef80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
22efa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e `.......d.............SQLGetConn
22efc0 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ectAttrA.odbc32.dll.odbc32.dll/.
22efe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22f000 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
22f020 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c ....SQLGetConnectAttrW.odbc32.dl
22f040 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22f060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
22f080 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f ....d.............SQLGetConnectO
22f0a0 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ption.odbc32.dll..odbc32.dll/...
22f0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f0e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
22f100 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 00 6f 64 62 63 33 32 2e 64 6c ..SQLGetConnectOptionA.odbc32.dl
22f120 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22f140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
22f160 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 6f 6e 6e 65 63 74 4f ....d.............SQLGetConnectO
22f180 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ptionW.odbc32.dll.odbc32.dll/...
22f1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22f1c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
22f1e0 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetCursorName.odbc32.dll.od
22f200 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22f220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
22f240 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 65 74 43 75 72 73 6f 72 4e 61 6d 65 41 00 d.............SQLGetCursorNameA.
22f260 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22f280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
22f2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
22f2c0 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 etCursorNameW.odbc32.dll..odbc32
22f2e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f300 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
22f320 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..........SQLGetData.odbc32.dll.
22f340 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22f360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
22f380 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 00 ..d.............SQLGetDescField.
22f3a0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
22f3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
22f3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 ......`.......d.............SQLG
22f400 65 74 44 65 73 63 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 etDescFieldA.odbc32.dll.odbc32.d
22f420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22f440 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
22f460 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e ........SQLGetDescFieldW.odbc32.
22f480 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22f4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22f4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 ......d.............SQLGetDescRe
22f4e0 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 c.odbc32.dll..odbc32.dll/.....0.
22f500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
22f520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f540 4c 47 65 74 44 65 73 63 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LGetDescRecA.odbc32.dll.odbc32.d
22f560 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
22f580 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
22f5a0 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 65 73 63 52 65 63 57 00 6f 64 62 63 33 32 2e 64 6c ........SQLGetDescRecW.odbc32.dl
22f5c0 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
22f5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
22f600 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c ....d.............SQLGetDiagFiel
22f620 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 d.odbc32.dll..odbc32.dll/.....0.
22f640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
22f660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f680 4c 47 65 74 44 69 61 67 46 69 65 6c 64 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LGetDiagFieldA.odbc32.dll.odbc32
22f6a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f6c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
22f6e0 00 00 1c 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 46 69 65 6c 64 57 00 6f 64 62 63 33 ..........SQLGetDiagFieldW.odbc3
22f700 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
22f720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
22f740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 `.......d.............SQLGetDiag
22f760 52 65 63 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rec.odbc32.dll..odbc32.dll/.....
22f780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22f7a0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
22f7c0 53 51 4c 47 65 74 44 69 61 67 52 65 63 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLGetDiagRecA.odbc32.dll.odbc32
22f7e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f800 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
22f820 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 44 69 61 67 52 65 63 57 00 6f 64 62 63 33 32 2e ..........SQLGetDiagRecW.odbc32.
22f840 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbc32.dll/.....0...........
22f860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
22f880 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 47 65 74 45 6e 76 41 74 74 ......d.............SQLGetEnvAtt
22f8a0 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.odbc32.dll..odbc32.dll/.....0.
22f8c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
22f8e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22f900 4c 47 65 74 46 75 6e 63 74 69 6f 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LGetFunctions.odbc32.dll..odbc32
22f920 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22f940 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
22f960 00 00 16 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 00 6f 64 62 63 33 32 2e 64 6c 6c 00 ..........SQLGetInfo.odbc32.dll.
22f980 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22f9a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
22f9c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e 66 6f 41 00 6f 64 62 63 ..d.............SQLGetInfoA.odbc
22f9e0 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..odbc32.dll/.....0.......
22fa00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
22fa20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 47 65 74 49 6e ..`.......d.............SQLGetIn
22fa40 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 foW.odbc32.dll..odbc32.dll/.....
22fa60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
22fa80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
22faa0 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 SQLGetStmtAttr.odbc32.dll.odbc32
22fac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22fae0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
22fb00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 41 74 74 72 41 00 6f 64 62 63 33 32 ..........SQLGetStmtAttrA.odbc32
22fb20 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22fb40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
22fb60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 53 74 6d 74 `.......d.............SQLGetStmt
22fb80 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 AttrW.odbc32.dll..odbc32.dll/...
22fba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22fbc0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
22fbe0 04 00 53 51 4c 47 65 74 53 74 6d 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 ..SQLGetStmtOption.odbc32.dll.od
22fc00 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
22fc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
22fc40 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 00 6f 64 62 d.............SQLGetTypeInfo.odb
22fc60 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
22fc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
22fca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 47 65 74 54 79 ..`.......d.............SQLGetTy
22fcc0 70 65 49 6e 66 6f 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 peInfoA.odbc32.dll..odbc32.dll/.
22fce0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
22fd00 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
22fd20 00 00 04 00 53 51 4c 47 65 74 54 79 70 65 49 6e 66 6f 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ....SQLGetTypeInfoW.odbc32.dll..
22fd40 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
22fd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
22fd80 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 4d 6f 72 65 52 65 73 75 6c 74 73 00 6f ..d.............SQLMoreResults.o
22fda0 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
22fdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
22fde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 4e 61 74 ....`.......d.............SQLNat
22fe00 69 76 65 53 71 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 iveSql.odbc32.dll.odbc32.dll/...
22fe20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
22fe40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
22fe60 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ..SQLNativeSqlA.odbc32.dll..odbc
22fe80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
22fea0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
22fec0 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 4e 61 74 69 76 65 53 71 6c 57 00 6f 64 62 63 33 32 ............SQLNativeSqlW.odbc32
22fee0 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
22ff00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
22ff20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 51 4c 4e 75 6d 50 61 72 61 `.......d.............SQLNumPara
22ff40 6d 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ms.odbc32.dll.odbc32.dll/.....0.
22ff60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
22ff80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
22ffa0 4c 4e 75 6d 52 65 73 75 6c 74 43 6f 6c 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 LNumResultCols.odbc32.dll.odbc32
22ffc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
22ffe0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
230000 00 00 18 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c ..........SQLParamData.odbc32.dl
230020 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.odbc32.dll/.....0...........0.
230040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
230060 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 61 72 61 6d 4f 70 74 69 6f 6e ....d.............SQLParamOption
230080 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.odbc32.dll..odbc32.dll/.....0.
2300a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2300c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2300e0 4c 50 72 65 70 61 72 65 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 LPrepare.odbc32.dll.odbc32.dll/.
230100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
230120 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
230140 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 ....SQLPrepareA.odbc32.dll..odbc
230160 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
230180 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2301a0 00 00 00 00 17 00 00 00 00 00 04 00 53 51 4c 50 72 65 70 61 72 65 57 00 6f 64 62 63 33 32 2e 64 ............SQLPrepareW.odbc32.d
2301c0 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
2301e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
230200 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 ......d.............SQLPrimaryKe
230220 79 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ys.odbc32.dll.odbc32.dll/.....0.
230240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
230260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
230280 4c 50 72 69 6d 61 72 79 4b 65 79 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 LPrimaryKeysA.odbc32.dll..odbc32
2302a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2302c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2302e0 00 00 1b 00 00 00 00 00 04 00 53 51 4c 50 72 69 6d 61 72 79 4b 65 79 73 57 00 6f 64 62 63 33 32 ..........SQLPrimaryKeysW.odbc32
230300 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
230320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
230340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 `.......d.............SQLProcedu
230360 72 65 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c reColumns.odbc32.dll..odbc32.dll
230380 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2303a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2303c0 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 43 6f 6c 75 6d 6e 73 41 00 6f 64 62 63 33 ......SQLProcedureColumnsA.odbc3
2303e0 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
230400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
230420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 `.......d.............SQLProcedu
230440 72 65 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c reColumnsW.odbc32.dll.odbc32.dll
230460 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
230480 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2304a0 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ......SQLProcedures.odbc32.dll..
2304c0 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbc32.dll/.....0...........0...
2304e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
230500 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 6f 63 65 64 75 72 65 73 41 00 6f ..d.............SQLProceduresA.o
230520 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dbc32.dll.odbc32.dll/.....0.....
230540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
230560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 50 72 6f ....`.......d.............SQLPro
230580 63 65 64 75 72 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 ceduresW.odbc32.dll.odbc32.dll/.
2305a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2305c0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2305e0 00 00 04 00 53 51 4c 50 75 74 44 61 74 61 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 ....SQLPutData.odbc32.dll.odbc32
230600 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
230620 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
230640 00 00 17 00 00 00 00 00 04 00 53 51 4c 52 6f 77 43 6f 75 6e 74 00 6f 64 62 63 33 32 2e 64 6c 6c ..........SQLRowCount.odbc32.dll
230660 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..odbc32.dll/.....0...........0.
230680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2306a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 ....d.............SQLSetConnectA
2306c0 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttr.odbc32.dll..odbc32.dll/.....
2306e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230700 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
230720 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 SQLSetConnectAttrA.odbc32.dll.od
230740 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
230760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
230780 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 41 74 74 72 57 d.............SQLSetConnectAttrW
2307a0 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
2307c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2307e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
230800 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 etConnectOption.odbc32.dll..odbc
230820 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
230840 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
230860 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 41 ............SQLSetConnectOptionA
230880 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
2308a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2308c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
2308e0 65 74 43 6f 6e 6e 65 63 74 4f 70 74 69 6f 6e 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 etConnectOptionW.odbc32.dll.odbc
230900 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
230920 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
230940 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 00 6f 64 62 ............SQLSetCursorName.odb
230960 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 c32.dll.odbc32.dll/.....0.......
230980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2309a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 ..`.......d.............SQLSetCu
2309c0 72 73 6f 72 4e 61 6d 65 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c rsorNameA.odbc32.dll..odbc32.dll
2309e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
230a00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
230a20 00 00 00 00 04 00 53 51 4c 53 65 74 43 75 72 73 6f 72 4e 61 6d 65 57 00 6f 64 62 63 33 32 2e 64 ......SQLSetCursorNameW.odbc32.d
230a40 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
230a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
230a80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 46 69 ......d.............SQLSetDescFi
230aa0 65 6c 64 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 eld.odbc32.dll..odbc32.dll/.....
230ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230ae0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
230b00 53 51 4c 53 65 74 44 65 73 63 46 69 65 6c 64 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 SQLSetDescFieldW.odbc32.dll.odbc
230b20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
230b40 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
230b60 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 44 65 73 63 52 65 63 00 6f 64 62 63 33 32 ............SQLSetDescRec.odbc32
230b80 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
230ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
230bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 65 74 45 6e 76 41 `.......d.............SQLSetEnvA
230be0 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ttr.odbc32.dll..odbc32.dll/.....
230c00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230c20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
230c40 53 51 4c 53 65 74 50 61 72 61 6d 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 SQLSetParam.odbc32.dll..odbc32.d
230c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
230c80 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
230ca0 15 00 00 00 00 00 04 00 53 51 4c 53 65 74 50 6f 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 ........SQLSetPos.odbc32.dll..od
230cc0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
230ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
230d00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 63 72 6f 6c 6c 4f 70 74 69 6f 6e d.............SQLSetScrollOption
230d20 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.odbc32.dll..odbc32.dll/.....0.
230d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
230d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
230d80 4c 53 65 74 53 74 6d 74 41 74 74 72 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LSetStmtAttr.odbc32.dll.odbc32.d
230da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
230dc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
230de0 1b 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 41 74 74 72 57 00 6f 64 62 63 33 32 2e 64 ........SQLSetStmtAttrW.odbc32.d
230e00 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
230e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
230e40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 51 4c 53 65 74 53 74 6d 74 4f 70 ......d.............SQLSetStmtOp
230e60 74 69 6f 6e 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.odbc32.dll.odbc32.dll/.....
230e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
230ea0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
230ec0 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 SQLSpecialColumns.odbc32.dll..od
230ee0 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bc32.dll/.....0...........0.....
230f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
230f20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 41 d.............SQLSpecialColumnsA
230f40 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .odbc32.dll.odbc32.dll/.....0...
230f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
230f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 51 4c 53 ......`.......d.............SQLS
230fa0 70 65 63 69 61 6c 43 6f 6c 75 6d 6e 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 pecialColumnsW.odbc32.dll.odbc32
230fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
230fe0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
231000 00 00 19 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 73 00 6f 64 62 63 33 32 2e 64 ..........SQLStatistics.odbc32.d
231020 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbc32.dll/.....0...........
231040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
231060 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 4c 53 74 61 74 69 73 74 69 63 ......d.............SQLStatistic
231080 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sA.odbc32.dll.odbc32.dll/.....0.
2310a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2310c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 51 ........`.......d.............SQ
2310e0 4c 53 74 61 74 69 73 74 69 63 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 LStatisticsW.odbc32.dll.odbc32.d
231100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
231120 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
231140 1e 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 00 6f 64 62 63 33 ........SQLTablePrivileges.odbc3
231160 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.odbc32.dll/.....0.........
231180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2311a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 `.......d.............SQLTablePr
2311c0 69 76 69 6c 65 67 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c ivilegesA.odbc32.dll..odbc32.dll
2311e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
231200 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
231220 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 50 72 69 76 69 6c 65 67 65 73 57 00 6f 64 62 63 33 32 ......SQLTablePrivilegesW.odbc32
231240 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbc32.dll/.....0.........
231260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
231280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 51 4c 54 61 62 6c 65 73 00 `.......d.............SQLTables.
2312a0 6f 64 62 63 33 32 2e 64 6c 6c 00 0a 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 odbc32.dll..odbc32.dll/.....0...
2312c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2312e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 51 4c 54 ......`.......d.............SQLT
231300 61 62 6c 65 73 41 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 6c 6c 2f 20 20 20 ablesA.odbc32.dll.odbc32.dll/...
231320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
231340 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
231360 04 00 53 51 4c 54 61 62 6c 65 73 57 00 6f 64 62 63 33 32 2e 64 6c 6c 00 6f 64 62 63 33 32 2e 64 ..SQLTablesW.odbc32.dll.odbc32.d
231380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2313a0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2313c0 17 00 00 00 00 00 04 00 53 51 4c 54 72 61 6e 73 61 63 74 00 6f 64 62 63 33 32 2e 64 6c 6c 00 0a ........SQLTransact.odbc32.dll..
2313e0 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
231400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
231420 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
231440 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
231460 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
231480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2314a0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 00 00 ..................odbcbcp.dll...
2314c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2314e0 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
231500 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
231520 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
231540 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 64 62 63 62 63 70 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_odbcbcp.__NU
231560 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 64 62 63 62 63 70 5f 4e 55 LL_IMPORT_DESCRIPTOR..odbcbcp_NU
231580 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.odbcbcp.dll/....0.
2315a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2315c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2315e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
231600 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
231620 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
231640 53 43 52 49 50 54 4f 52 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..odbcbcp.dll/....0.....
231660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
231680 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2316a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2316c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2316e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
231700 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6f 64 62 63 62 63 70 5f 4e 55 4c 4c 5f 54 48 .................odbcbcp_NULL_TH
231720 55 4e 4b 5f 44 41 54 41 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..odbcbcp.dll/....0.....
231740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
231760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 51 4c 43 6c 6f ....`.......d.............SQLClo
231780 73 65 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 seEnumServers.odbcbcp.dll.odbcbc
2317a0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2317c0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2317e0 00 00 22 00 00 00 00 00 04 00 53 51 4c 47 65 74 4e 65 78 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 ..".......SQLGetNextEnumeration.
231800 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 odbcbcp.dll.odbcbcp.dll/....0...
231820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
231840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 49 ......`.......d.............SQLI
231860 6e 69 74 45 6e 75 6d 53 65 72 76 65 72 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 nitEnumServers.odbcbcp.dll..odbc
231880 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
2318a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2318c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 41 00 6f ............SQLLinkedCatalogsA.o
2318e0 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dbcbcp.dll..odbcbcp.dll/....0...
231900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
231920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 51 4c 4c ......`.......d.............SQLL
231940 69 6e 6b 65 64 43 61 74 61 6c 6f 67 73 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 inkedCatalogsW.odbcbcp.dll..odbc
231960 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bcp.dll/....0...........0.....0.
231980 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2319a0 00 00 00 00 1d 00 00 00 00 00 04 00 53 51 4c 4c 69 6e 6b 65 64 53 65 72 76 65 72 73 00 6f 64 62 ............SQLLinkedServers.odb
2319c0 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cbcp.dll..odbcbcp.dll/....0.....
2319e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
231a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 62 61 ....`.......d.............bcp_ba
231a20 74 63 68 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 tch.odbcbcp.dll.odbcbcp.dll/....
231a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
231a60 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
231a80 62 63 70 5f 62 69 6e 64 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c bcp_bind.odbcbcp.dll..odbcbcp.dl
231aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
231ac0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
231ae0 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 ......bcp_colfmt.odbcbcp.dll..od
231b00 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
231b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
231b40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 6c 65 6e 00 6f 64 62 63 62 63 70 d.............bcp_collen.odbcbcp
231b60 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..odbcbcp.dll/....0.........
231b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
231ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 62 63 70 5f 63 6f 6c 70 74 72 `.......d.............bcp_colptr
231bc0 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .odbcbcp.dll..odbcbcp.dll/....0.
231be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
231c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 63 ........`.......d.............bc
231c20 70 5f 63 6f 6c 75 6d 6e 73 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c p_columns.odbcbcp.dll.odbcbcp.dl
231c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
231c60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
231c80 00 00 00 00 04 00 62 63 70 5f 63 6f 6e 74 72 6f 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 ......bcp_control.odbcbcp.dll.od
231ca0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
231cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
231ce0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 64 6f 6e 65 00 6f 64 62 63 62 63 70 2e 64 d.............bcp_done.odbcbcp.d
231d00 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..odbcbcp.dll/....0...........
231d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
231d40 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 63 70 5f 65 78 65 63 00 6f 64 62 ......d.............bcp_exec.odb
231d60 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cbcp.dll..odbcbcp.dll/....0.....
231d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
231da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 67 65 ....`.......d.............bcp_ge
231dc0 74 63 6f 6c 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f tcolfmt.odbcbcp.dll.odbcbcp.dll/
231de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231e00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
231e20 00 00 04 00 62 63 70 5f 69 6e 69 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 ....bcp_initA.odbcbcp.dll.odbcbc
231e40 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
231e60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
231e80 00 00 16 00 00 00 00 00 04 00 62 63 70 5f 69 6e 69 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 ..........bcp_initW.odbcbcp.dll.
231ea0 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 odbcbcp.dll/....0...........0...
231ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
231ee0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 6d 6f 72 65 74 65 78 74 00 6f 64 62 ..d.............bcp_moretext.odb
231f00 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cbcp.dll..odbcbcp.dll/....0.....
231f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
231f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 63 70 5f 72 65 ....`.......d.............bcp_re
231f60 61 64 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 62 63 62 63 70 2e 64 6c 6c 2f adfmtA.odbcbcp.dll..odbcbcp.dll/
231f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
231fa0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
231fc0 00 00 04 00 62 63 70 5f 72 65 61 64 66 6d 74 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 0a 6f 64 ....bcp_readfmtW.odbcbcp.dll..od
231fe0 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bcbcp.dll/....0...........0.....
232000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
232020 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 63 70 5f 73 65 6e 64 72 6f 77 00 6f 64 62 63 62 63 d.............bcp_sendrow.odbcbc
232040 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.odbcbcp.dll/....0.........
232060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
232080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 73 65 74 63 6f 6c `.......d.............bcp_setcol
2320a0 66 6d 74 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 fmt.odbcbcp.dll.odbcbcp.dll/....
2320c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2320e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
232100 62 63 70 5f 77 72 69 74 65 66 6d 74 41 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 bcp_writefmtA.odbcbcp.dll.odbcbc
232120 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
232140 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
232160 00 00 1a 00 00 00 00 00 04 00 62 63 70 5f 77 72 69 74 65 66 6d 74 57 00 6f 64 62 63 62 63 70 2e ..........bcp_writefmtW.odbcbcp.
232180 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.odbcbcp.dll/....0...........
2321a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2321c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 64 62 70 72 74 79 70 65 41 00 6f 64 ......d.............dbprtypeA.od
2321e0 62 63 62 63 70 2e 64 6c 6c 00 6f 64 62 63 62 63 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 bcbcp.dll.odbcbcp.dll/....0.....
232200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
232220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 64 62 70 72 74 79 ....`.......d.............dbprty
232240 70 65 57 00 6f 64 62 63 62 63 70 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 peW.odbcbcp.dll.offreg.dll/.....
232260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232280 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
2322a0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2322c0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
2322e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
232300 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
232320 02 00 6f 66 66 72 65 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..offreg.dll....................
232340 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
232360 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
232380 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
2323a0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
2323c0 4f 52 5f 6f 66 66 72 65 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_offreg.__NULL_IMPORT_DESCRIPT
2323e0 4f 52 00 7f 6f 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 66 66 72 OR..offreg_NULL_THUNK_DATA..offr
232400 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
232420 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
232440 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
232460 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
232480 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2324a0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 66 66 72 65 67 2e 64 NULL_IMPORT_DESCRIPTOR..offreg.d
2324c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2324e0 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
232500 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
232520 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
232540 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
232560 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f ...............................o
232580 66 66 72 65 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 66 66 72 65 67 2e 64 6c 6c ffreg_NULL_THUNK_DATA.offreg.dll
2325a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2325c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2325e0 00 00 00 00 04 00 4f 52 43 6c 6f 73 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 ......ORCloseHive.offreg.dll..of
232600 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 freg.dll/.....0...........0.....
232620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
232640 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 43 6c 6f 73 65 4b 65 79 00 6f 66 66 72 65 67 2e d.............ORCloseKey.offreg.
232660 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.offreg.dll/.....0...........
232680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2326a0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 43 72 65 61 74 65 48 69 76 65 ......d.............ORCreateHive
2326c0 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .offreg.dll.offreg.dll/.....0...
2326e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
232700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4f 52 43 72 ......`.......d.............ORCr
232720 65 61 74 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 eateKey.offreg.dll..offreg.dll/.
232740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
232760 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
232780 00 00 04 00 4f 52 44 65 6c 65 74 65 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 ....ORDeleteKey.offreg.dll..offr
2327a0 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
2327c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2327e0 00 00 00 00 19 00 00 00 00 00 04 00 4f 52 44 65 6c 65 74 65 56 61 6c 75 65 00 6f 66 66 72 65 67 ............ORDeleteValue.offreg
232800 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..offreg.dll/.....0.........
232820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
232840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4f 52 45 6e 75 6d 4b 65 79 00 `.......d.............OREnumKey.
232860 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 offreg.dll..offreg.dll/.....0...
232880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2328a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4f 52 45 6e ......`.......d.............OREn
2328c0 75 6d 56 61 6c 75 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 umValue.offreg.dll..offreg.dll/.
2328e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
232900 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
232920 00 00 04 00 4f 52 47 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 ....ORGetKeySecurity.offreg.dll.
232940 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 offreg.dll/.....0...........0...
232960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
232980 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 47 65 74 56 61 6c 75 65 00 6f 66 66 72 65 ..d.............ORGetValue.offre
2329a0 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.offreg.dll/.....0.........
2329c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2329e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 47 65 74 56 65 72 73 69 `.......d.............ORGetVersi
232a00 6f 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.offreg.dll.offreg.dll/.....0.
232a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
232a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 52 ........`.......d.............OR
232a60 47 65 74 56 69 72 74 75 61 6c 46 6c 61 67 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 GetVirtualFlags.offreg.dll..offr
232a80 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
232aa0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
232ac0 00 00 00 00 18 00 00 00 00 00 04 00 4f 52 4d 65 72 67 65 48 69 76 65 73 00 6f 66 66 72 65 67 2e ............ORMergeHives.offreg.
232ae0 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.offreg.dll/.....0...........
232b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
232b20 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 4f 70 65 6e 48 69 76 65 00 6f ......d.............OROpenHive.o
232b40 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ffreg.dll.offreg.dll/.....0.....
232b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
232b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 52 4f 70 65 6e ....`.......d.............OROpen
232ba0 48 69 76 65 42 79 48 61 6e 64 6c 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 HiveByHandle.offreg.dll.offreg.d
232bc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
232be0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
232c00 15 00 00 00 00 00 04 00 4f 52 4f 70 65 6e 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 ........OROpenKey.offreg.dll..of
232c20 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 freg.dll/.....0...........0.....
232c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
232c60 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 52 51 75 65 72 79 49 6e 66 6f 4b 65 79 00 6f 66 66 d.............ORQueryInfoKey.off
232c80 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 reg.dll.offreg.dll/.....0.......
232ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
232cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4f 52 52 65 6e 61 6d 65 ..`.......d.............ORRename
232ce0 4b 65 79 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 Key.offreg.dll..offreg.dll/.....
232d00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
232d20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
232d40 4f 52 53 61 76 65 48 69 76 65 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c ORSaveHive.offreg.dll.offreg.dll
232d60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
232d80 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
232da0 00 00 00 00 04 00 4f 52 53 65 74 4b 65 79 53 65 63 75 72 69 74 79 00 6f 66 66 72 65 67 2e 64 6c ......ORSetKeySecurity.offreg.dl
232dc0 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.offreg.dll/.....0...........0.
232de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
232e00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 52 53 65 74 56 61 6c 75 65 00 6f 66 66 ....d.............ORSetValue.off
232e20 72 65 67 2e 64 6c 6c 00 6f 66 66 72 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 reg.dll.offreg.dll/.....0.......
232e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
232e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 52 53 65 74 56 69 72 ..`.......d.............ORSetVir
232e80 74 75 61 6c 46 6c 61 67 73 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a 6f 66 66 72 65 67 2e 64 6c 6c tualFlags.offreg.dll..offreg.dll
232ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
232ec0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
232ee0 00 00 00 00 04 00 4f 52 53 68 75 74 64 6f 77 6e 00 6f 66 66 72 65 67 2e 64 6c 6c 00 6f 66 66 72 ......ORShutdown.offreg.dll.offr
232f00 65 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eg.dll/.....0...........0.....0.
232f20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
232f40 00 00 00 00 13 00 00 00 00 00 04 00 4f 52 53 74 61 72 74 00 6f 66 66 72 65 67 2e 64 6c 6c 00 0a ............ORStart.offreg.dll..
232f60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
232f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....364.......`.d...
232fa0 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
232fc0 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
232fe0 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
233000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
233020 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 33 32 2e 64 6c 6c 00 00 00 00 00 ..................ole32.dll.....
233040 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
233060 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
233080 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 ..h..idata$5........h...........
2330a0 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f ............7.............N...__
2330c0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 33 32 00 5f 5f 4e 55 4c 4c 5f 49 IMPORT_DESCRIPTOR_ole32.__NULL_I
2330e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 MPORT_DESCRIPTOR..ole32_NULL_THU
233100 4e 4b 5f 44 41 54 41 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.ole32.dll/......0.......
233120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
233140 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
233160 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
233180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2331a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2331c0 4f 52 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..ole32.dll/......0...........
2331e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 0.....0.....644.....161.......`.
233200 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
233220 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
233240 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
233260 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
233280 01 00 00 00 02 00 1b 00 00 00 7f 6f 6c 65 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 ...........ole32_NULL_THUNK_DATA
2332a0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
2332c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2332e0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 69 6e 64 4d 6f 6e 69 6b 65 72 00 6f 6c ....d.............BindMoniker.ol
233300 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
233320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
233340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d ..`.......d.............CLIPFORM
233360 41 54 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f AT_UserFree.ole32.dll.ole32.dll/
233380 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2333a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2333c0 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 ......CLIPFORMAT_UserFree64.ole3
2333e0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
233400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
233420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 `.......d.....!.......CLIPFORMAT
233440 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c _UserMarshal.ole32.dll..ole32.dl
233460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233480 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2334a0 23 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 #.......CLIPFORMAT_UserMarshal64
2334c0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
2334e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
233500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 4c 49 50 ......`.......d.............CLIP
233520 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e FORMAT_UserSize.ole32.dll.ole32.
233540 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233560 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
233580 00 00 20 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 53 69 7a 65 36 34 00 ..........CLIPFORMAT_UserSize64.
2335a0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
2335c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2335e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 4c 49 50 46 4f ....`.......d.....#.......CLIPFO
233600 52 4d 41 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c RMAT_UserUnmarshal.ole32.dll..ol
233620 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
233660 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 4c 49 50 46 4f 52 4d 41 54 5f 55 73 65 72 55 6e 6d d.....%.......CLIPFORMAT_UserUnm
233680 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 arshal64.ole32.dll..ole32.dll/..
2336a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2336c0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2336e0 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....CLSIDFromProgID.ole32.dll.ol
233700 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
233740 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 4c 53 49 44 46 72 6f 6d 50 72 6f 67 49 44 45 78 00 d.............CLSIDFromProgIDEx.
233760 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
233780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2337a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 4c 53 49 44 46 ....`.......d.............CLSIDF
2337c0 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 romString.ole32.dll.ole32.dll/..
2337e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
233800 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
233820 00 00 04 00 43 6f 41 64 64 52 65 66 53 65 72 76 65 72 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e ....CoAddRefServerProcess.ole32.
233840 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
233860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
233880 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 53 65 74 46 6f ......d.....%.......CoAllowSetFo
2338a0 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e regroundWindow.ole32.dll..ole32.
2338c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2338e0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
233900 00 00 22 00 00 00 00 00 04 00 43 6f 41 6c 6c 6f 77 55 6e 6d 61 72 73 68 61 6c 65 72 43 4c 53 49 ..".......CoAllowUnmarshalerCLSI
233920 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 D.ole32.dll.ole32.dll/......0...
233940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
233960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 42 75 ......`.......d.............CoBu
233980 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ildVersion.ole32.dll..ole32.dll/
2339a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2339c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2339e0 00 00 00 00 04 00 43 6f 43 61 6e 63 65 6c 43 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......CoCancelCall.ole32.dll..ol
233a00 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
233a40 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 43 6f 70 79 50 72 6f 78 79 00 6f 6c 65 33 32 2e d.............CoCopyProxy.ole32.
233a60 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
233a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
233aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 46 72 65 65 ......d.....(.......CoCreateFree
233ac0 54 68 72 65 61 64 65 64 4d 61 72 73 68 61 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ThreadedMarshaler.ole32.dll.ole3
233ae0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233b00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
233b20 00 00 00 00 17 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 47 75 69 64 00 6f 6c 65 33 32 2e 64 ............CoCreateGuid.ole32.d
233b40 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
233b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
233b80 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 ......d.............CoCreateInst
233ba0 61 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ance.ole32.dll..ole32.dll/......
233bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233be0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
233c00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c CoCreateInstanceEx.ole32.dll..ol
233c20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
233c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
233c60 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 46 72 d.....".......CoCreateInstanceFr
233c80 6f 6d 41 70 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 omApp.ole32.dll.ole32.dll/......
233ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
233cc0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
233ce0 43 6f 44 65 63 6f 64 65 50 72 6f 78 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c CoDecodeProxy.ole32.dll.ole32.dl
233d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
233d20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
233d40 1e 00 00 00 00 00 04 00 43 6f 44 65 63 72 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 ........CoDecrementMTAUsage.ole3
233d60 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
233d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
233da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 6f 44 69 73 61 62 6c 65 43 `.......d.....$.......CoDisableC
233dc0 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e allCancellation.ole32.dll.ole32.
233de0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
233e00 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
233e20 00 00 1e 00 00 00 00 00 04 00 43 6f 44 69 73 63 6f 6e 6e 65 63 74 43 6f 6e 74 65 78 74 00 6f 6c ..........CoDisconnectContext.ol
233e40 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
233e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
233e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 44 69 73 63 6f 6e ..`.......d.............CoDiscon
233ea0 6e 65 63 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f nectObject.ole32.dll..ole32.dll/
233ec0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
233ee0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
233f00 00 00 00 00 04 00 43 6f 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 00 6f 6c ......CoDosDateTimeToFileTime.ol
233f20 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
233f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
233f60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 45 6e 61 62 6c 65 ..`.......d.....#.......CoEnable
233f80 43 61 6c 6c 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 CallCancellation.ole32.dll..ole3
233fa0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
233fc0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
233fe0 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 4e 6f 77 00 6f 6c 65 33 32 2e ............CoFileTimeNow.ole32.
234000 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
234020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
234040 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 69 6c 65 54 69 6d 65 54 6f ......d.....".......CoFileTimeTo
234060 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f DosDateTime.ole32.dll.ole32.dll/
234080 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2340a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2340c0 00 00 00 00 04 00 43 6f 46 72 65 65 41 6c 6c 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 ......CoFreeAllLibraries.ole32.d
2340e0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
234100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
234120 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 46 72 65 65 4c 69 62 72 61 72 ......d.............CoFreeLibrar
234140 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 y.ole32.dll.ole32.dll/......0...
234160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
234180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 46 72 ......`.......d.............CoFr
2341a0 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 eeUnusedLibraries.ole32.dll.ole3
2341c0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2341e0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
234200 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 46 72 65 65 55 6e 75 73 65 64 4c 69 62 72 61 72 69 65 ....".......CoFreeUnusedLibrarie
234220 73 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sEx.ole32.dll.ole32.dll/......0.
234240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
234260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
234280 47 65 74 41 70 61 72 74 6d 65 6e 74 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 GetApartmentType.ole32.dll..ole3
2342a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2342c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2342e0 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 ............CoGetCallContext.ole
234300 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
234320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
234340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 47 65 74 43 61 6c ..`.......d.............CoGetCal
234360 6c 65 72 54 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 lerTID.ole32.dll..ole32.dll/....
234380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2343a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2343c0 04 00 43 6f 47 65 74 43 61 6e 63 65 6c 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..CoGetCancelObject.ole32.dll.ol
2343e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
234400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
234420 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f d.............CoGetClassObject.o
234440 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
234480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 43 ....`.......d.............CoGetC
2344a0 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ontextToken.ole32.dll.ole32.dll/
2344c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2344e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
234500 00 00 00 00 04 00 43 6f 47 65 74 43 75 72 72 65 6e 74 4c 6f 67 69 63 61 6c 54 68 72 65 61 64 49 ......CoGetCurrentLogicalThreadI
234520 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 d.ole32.dll.ole32.dll/......0...
234540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
234560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 ......`.......d.............CoGe
234580 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e tCurrentProcess.ole32.dll.ole32.
2345a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2345c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2345e0 00 00 1e 00 00 00 00 00 04 00 43 6f 47 65 74 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 00 6f 6c ..........CoGetDefaultContext.ol
234600 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
234620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
234640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 73 ..`.......d.............CoGetIns
234660 74 61 6e 63 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c tanceFromFile.ole32.dll.ole32.dl
234680 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2346a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2346c0 24 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 73 74 61 6e 63 65 46 72 6f 6d 49 53 74 6f 72 61 67 $.......CoGetInstanceFromIStorag
2346e0 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
234700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
234720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 47 65 ......`.......d.............CoGe
234740 74 49 6e 74 65 72 63 65 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c tInterceptor.ole32.dll..ole32.dl
234760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234780 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2347a0 27 00 00 00 00 00 04 00 43 6f 47 65 74 49 6e 74 65 72 63 65 70 74 6f 72 46 72 6f 6d 54 79 70 65 '.......CoGetInterceptorFromType
2347c0 49 6e 66 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Info.ole32.dll..ole32.dll/......
2347e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234800 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
234820 43 6f 47 65 74 49 6e 74 65 72 66 61 63 65 41 6e 64 52 65 6c 65 61 73 65 53 74 72 65 61 6d 00 6f CoGetInterfaceAndReleaseStream.o
234840 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
234880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 47 65 74 4d ....`.......d.............CoGetM
2348a0 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 alloc.ole32.dll.ole32.dll/......
2348c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2348e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
234900 43 6f 47 65 74 4d 61 72 73 68 61 6c 53 69 7a 65 4d 61 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c CoGetMarshalSizeMax.ole32.dll.ol
234920 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
234940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
234960 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e d.............CoGetObject.ole32.
234980 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
2349a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2349c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 47 65 74 4f 62 6a 65 63 74 43 ......d.............CoGetObjectC
2349e0 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ontext.ole32.dll..ole32.dll/....
234a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
234a20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
234a40 04 00 43 6f 47 65 74 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ..CoGetPSClsid.ole32.dll..ole32.
234a60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234a80 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
234aa0 00 00 1f 00 00 00 00 00 04 00 43 6f 47 65 74 53 74 61 6e 64 61 72 64 4d 61 72 73 68 61 6c 00 6f ..........CoGetStandardMarshal.o
234ac0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
234b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 47 65 74 53 ....`.......d.............CoGetS
234b20 74 64 4d 61 72 73 68 61 6c 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f tdMarshalEx.ole32.dll.ole32.dll/
234b40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
234b60 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
234b80 00 00 00 00 04 00 43 6f 47 65 74 53 79 73 74 65 6d 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 ......CoGetSystemSecurityPermiss
234ba0 69 6f 6e 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ions.ole32.dll..ole32.dll/......
234bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
234be0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
234c00 43 6f 47 65 74 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoGetTreatAsClass.ole32.dll.ole3
234c20 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
234c40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
234c60 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 ............CoImpersonateClient.
234c80 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
234ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
234cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 49 6e 63 72 ....`.......d.............CoIncr
234ce0 65 6d 65 6e 74 4d 54 41 55 73 61 67 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c ementMTAUsage.ole32.dll.ole32.dl
234d00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
234d20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
234d40 17 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........CoInitialize.ole32.dll..
234d60 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
234d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
234da0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 49 6e 69 74 69 61 6c 69 7a 65 45 78 00 6f ..d.............CoInitializeEx.o
234dc0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
234e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 69 74 ....`.......d.............CoInit
234e20 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ializeSecurity.ole32.dll..ole32.
234e40 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234e60 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
234e80 00 00 14 00 00 00 00 00 04 00 43 6f 49 6e 73 74 61 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..........CoInstall.ole32.dll.ol
234ea0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
234ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
234ee0 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 76 61 6c 69 64 61 74 65 52 65 6d 6f 74 65 d.....,.......CoInvalidateRemote
234f00 4d 61 63 68 69 6e 65 42 69 6e 64 69 6e 67 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e MachineBindings.ole32.dll.ole32.
234f20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
234f40 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
234f60 00 00 1f 00 00 00 00 00 04 00 43 6f 49 73 48 61 6e 64 6c 65 72 43 6f 6e 6e 65 63 74 65 64 00 6f ..........CoIsHandlerConnected.o
234f80 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
234fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
234fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 49 73 4f 6c ....`.......d.............CoIsOl
234fe0 65 31 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 e1Class.ole32.dll.ole32.dll/....
235000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
235020 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
235040 04 00 43 6f 4c 6f 61 64 4c 69 62 72 61 72 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ..CoLoadLibrary.ole32.dll.ole32.
235060 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
235080 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2350a0 00 00 1f 00 00 00 00 00 04 00 43 6f 4c 6f 63 6b 4f 62 6a 65 63 74 45 78 74 65 72 6e 61 6c 00 6f ..........CoLockObjectExternal.o
2350c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
2350e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
235100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 4d 61 72 73 ....`.......d.............CoMars
235120 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f halHresult.ole32.dll..ole32.dll/
235140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
235160 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
235180 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 54 68 72 65 61 64 49 6e 74 65 72 66 ......CoMarshalInterThreadInterf
2351a0 61 63 65 49 6e 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f aceInStream.ole32.dll.ole32.dll/
2351c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2351e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
235200 00 00 00 00 04 00 43 6f 4d 61 72 73 68 61 6c 49 6e 74 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 ......CoMarshalInterface.ole32.d
235220 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
235240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
235260 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 41 75 74 68 65 ......d.....(.......CoQueryAuthe
235280 6e 74 69 63 61 74 69 6f 6e 53 65 72 76 69 63 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 nticationServices.ole32.dll.ole3
2352a0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2352c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2352e0 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 51 75 65 72 79 43 6c 69 65 6e 74 42 6c 61 6e 6b 65 74 ............CoQueryClientBlanket
235300 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
235320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
235340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 51 75 ......`.......d.............CoQu
235360 65 72 79 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eryProxyBlanket.ole32.dll.ole32.
235380 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2353a0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2353c0 00 00 25 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 41 63 74 69 76 61 74 69 6f 6e 46 69 ..%.......CoRegisterActivationFi
2353e0 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 lter.ole32.dll..ole32.dll/......
235400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235420 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
235440 43 6f 52 65 67 69 73 74 65 72 43 68 61 6e 6e 65 6c 48 6f 6f 6b 00 6f 6c 65 33 32 2e 64 6c 6c 00 CoRegisterChannelHook.ole32.dll.
235460 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2354a0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 43 6c 61 73 73 4f ..d.............CoRegisterClassO
2354c0 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.ole32.dll.ole32.dll/......
2354e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235500 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
235520 43 6f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c 65 33 32 2e 64 6c CoRegisterDeviceCatalog.ole32.dl
235540 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
235560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
235580 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 49 6e 69 74 ....d.....".......CoRegisterInit
2355a0 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ializeSpy.ole32.dll.ole32.dll/..
2355c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2355e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
235600 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e 64 6c ....CoRegisterMallocSpy.ole32.dl
235620 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
235640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
235660 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 4d 65 73 73 ....d.....".......CoRegisterMess
235680 61 67 65 46 69 6c 74 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ageFilter.ole32.dll.ole32.dll/..
2356a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2356c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2356e0 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 50 53 43 6c 73 69 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 ....CoRegisterPSClsid.ole32.dll.
235700 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
235740 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 67 69 73 74 65 72 53 75 72 72 6f 67 ..d.............CoRegisterSurrog
235760 61 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ate.ole32.dll.ole32.dll/......0.
235780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2357a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f ........`.......d.............Co
2357c0 52 65 6c 65 61 73 65 4d 61 72 73 68 61 6c 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ReleaseMarshalData.ole32.dll..ol
2357e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
235800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
235820 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 52 65 6c 65 61 73 65 53 65 72 76 65 72 50 72 6f d.....!.......CoReleaseServerPro
235840 63 65 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 cess.ole32.dll..ole32.dll/......
235860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235880 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2358a0 43 6f 52 65 73 75 6d 65 43 6c 61 73 73 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a CoResumeClassObjects.ole32.dll..
2358c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2358e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
235900 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 52 65 76 65 72 74 54 6f 53 65 6c 66 00 6f ..d.............CoRevertToSelf.o
235920 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
235940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
235960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 52 65 76 6f ....`.......d.............CoRevo
235980 6b 65 43 6c 61 73 73 4f 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c keClassObject.ole32.dll.ole32.dl
2359a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2359c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2359e0 20 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 44 65 76 69 63 65 43 61 74 61 6c 6f 67 00 6f 6c ........CoRevokeDeviceCatalog.ol
235a00 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
235a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
235a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 ..`.......d.............CoRevoke
235a60 49 6e 69 74 69 61 6c 69 7a 65 53 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c InitializeSpy.ole32.dll.ole32.dl
235a80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235aa0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
235ac0 1c 00 00 00 00 00 04 00 43 6f 52 65 76 6f 6b 65 4d 61 6c 6c 6f 63 53 70 79 00 6f 6c 65 33 32 2e ........CoRevokeMallocSpy.ole32.
235ae0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
235b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
235b20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 53 65 74 43 61 6e 63 65 6c 4f ......d.............CoSetCancelO
235b40 62 6a 65 63 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 bject.ole32.dll.ole32.dll/......
235b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
235b80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
235ba0 43 6f 53 65 74 50 72 6f 78 79 42 6c 61 6e 6b 65 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 CoSetProxyBlanket.ole32.dll.ole3
235bc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
235be0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
235c00 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 53 75 73 70 65 6e 64 43 6c 61 73 73 4f 62 6a 65 63 74 ............CoSuspendClassObject
235c20 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.ole32.dll.ole32.dll/......0...
235c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
235c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 53 77 ......`.......d.............CoSw
235c80 69 74 63 68 43 61 6c 6c 43 6f 6e 74 65 78 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e itchCallContext.ole32.dll.ole32.
235ca0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
235cc0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
235ce0 00 00 19 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 41 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 ..........CoTaskMemAlloc.ole32.d
235d00 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
235d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
235d40 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 54 61 73 6b 4d 65 6d 46 72 65 ......d.............CoTaskMemFre
235d60 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
235d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
235da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 6f 54 61 ......`.......d.............CoTa
235dc0 73 6b 4d 65 6d 52 65 61 6c 6c 6f 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c skMemRealloc.ole32.dll..ole32.dl
235de0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
235e00 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
235e20 17 00 00 00 00 00 04 00 43 6f 54 65 73 74 43 61 6e 63 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ........CoTestCancel.ole32.dll..
235e40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
235e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
235e80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 54 72 65 61 74 41 73 43 6c 61 73 73 00 6f ..d.............CoTreatAsClass.o
235ea0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
235ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
235ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 43 6f 55 6e 69 6e ....`.......d.............CoUnin
235f00 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 itialize.ole32.dll..ole32.dll/..
235f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
235f40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
235f60 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 48 72 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c ....CoUnmarshalHresult.ole32.dll
235f80 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
235fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
235fc0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 55 6e 6d 61 72 73 68 61 6c 49 6e 74 ....d.............CoUnmarshalInt
235fe0 65 72 66 61 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erface.ole32.dll..ole32.dll/....
236000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
236020 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
236040 04 00 43 6f 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 48 61 6e 64 6c 65 73 00 6f 6c 65 33 32 ..CoWaitForMultipleHandles.ole32
236060 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
236080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2360a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 6f 57 61 69 74 46 6f 72 4d `.......d.....#.......CoWaitForM
2360c0 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ultipleObjects.ole32.dll..ole32.
2360e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236100 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
236120 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 41 6e 74 69 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 ..........CreateAntiMoniker.ole3
236140 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
236160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
236180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 72 65 61 74 65 42 69 6e 64 `.......d.............CreateBind
2361a0 43 74 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Ctx.ole32.dll.ole32.dll/......0.
2361c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2361e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
236200 65 61 74 65 43 6c 61 73 73 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 eateClassMoniker.ole32.dll..ole3
236220 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
236260 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 44 61 74 61 41 64 76 69 73 65 48 6f 6c 64 ....!.......CreateDataAdviseHold
236280 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 er.ole32.dll..ole32.dll/......0.
2362a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2362c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2362e0 65 61 74 65 44 61 74 61 43 61 63 68 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eateDataCache.ole32.dll.ole32.dl
236300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
236320 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
236340 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 46 69 6c 65 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e ........CreateFileMoniker.ole32.
236360 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
236380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2363a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 47 65 6e 65 72 69 ......d.....!.......CreateGeneri
2363c0 63 43 6f 6d 70 6f 73 69 74 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f cComposite.ole32.dll..ole32.dll/
2363e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236400 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
236420 00 00 00 00 04 00 43 72 65 61 74 65 49 4c 6f 63 6b 42 79 74 65 73 4f 6e 48 47 6c 6f 62 61 6c 00 ......CreateILockBytesOnHGlobal.
236440 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
236480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2364a0 49 74 65 6d 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ItemMoniker.ole32.dll.ole32.dll/
2364c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2364e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
236500 00 00 00 00 04 00 43 72 65 61 74 65 4f 62 6a 72 65 66 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e ......CreateObjrefMoniker.ole32.
236520 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
236540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
236560 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 4f 6c 65 41 64 76 ......d.............CreateOleAdv
236580 69 73 65 48 6f 6c 64 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 iseHolder.ole32.dll.ole32.dll/..
2365a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2365c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2365e0 00 00 04 00 43 72 65 61 74 65 50 6f 69 6e 74 65 72 4d 6f 6e 69 6b 65 72 00 6f 6c 65 33 32 2e 64 ....CreatePointerMoniker.ole32.d
236600 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
236620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
236640 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 50 72 6f ......d.....%.......CreateStdPro
236660 67 72 65 73 73 49 6e 64 69 63 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e gressIndicator.ole32.dll..ole32.
236680 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2366a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2366c0 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 48 47 6c 6f 62 61 6c 00 ..........CreateStreamOnHGlobal.
2366e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
236700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
236720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 63 6f 6d 43 68 ....`.......d.............DcomCh
236740 61 6e 6e 65 6c 53 65 74 48 52 65 73 75 6c 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e annelSetHResult.ole32.dll.ole32.
236760 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236780 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2367a0 00 00 15 00 00 00 00 00 04 00 44 6f 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..........DoDragDrop.ole32.dll..
2367c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2367e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
236800 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 6d 74 49 64 54 6f 50 72 6f 70 53 74 67 4e 61 ..d.............FmtIdToPropStgNa
236820 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.ole32.dll..ole32.dll/......0.
236840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
236860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
236880 65 65 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c eePropVariantArray.ole32.dll..ol
2368a0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
2368c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2368e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 00 6f 6c 65 33 32 d.............GetClassFile.ole32
236900 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
236920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
236940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6f 6e 76 65 72 74 `.......d.............GetConvert
236960 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Stg.ole32.dll.ole32.dll/......0.
236980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2369a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2369c0 74 48 47 6c 6f 62 61 6c 46 72 6f 6d 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c tHGlobalFromILockBytes.ole32.dll
2369e0 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
236a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
236a20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 48 47 6c 6f 62 61 6c 46 72 6f 6d ....d.............GetHGlobalFrom
236a40 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 Stream.ole32.dll..ole32.dll/....
236a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
236a80 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
236aa0 04 00 47 65 74 52 75 6e 6e 69 6e 67 4f 62 6a 65 63 74 54 61 62 6c 65 00 6f 6c 65 33 32 2e 64 6c ..GetRunningObjectTable.ole32.dl
236ac0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
236ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
236b00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 46 72 65 ....d.............HACCEL_UserFre
236b20 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.ole32.dll.ole32.dll/......0...
236b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
236b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 41 43 43 ......`.......d.............HACC
236b80 45 4c 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c EL_UserFree64.ole32.dll.ole32.dl
236ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
236bc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
236be0 1d 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 ........HACCEL_UserMarshal.ole32
236c00 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
236c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
236c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 `.......d.............HACCEL_Use
236c60 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f rMarshal64.ole32.dll..ole32.dll/
236c80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236ca0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
236cc0 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......HACCEL_UserSize.ole32.dll.
236ce0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
236d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
236d20 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 53 69 7a 65 36 ..d.............HACCEL_UserSize6
236d40 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
236d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
236d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 41 43 43 ......`.......d.............HACC
236da0 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 EL_UserUnmarshal.ole32.dll..ole3
236dc0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
236de0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
236e00 00 00 00 00 21 00 00 00 00 00 04 00 48 41 43 43 45 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c ....!.......HACCEL_UserUnmarshal
236e20 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
236e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
236e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 ........`.......d.............HB
236e80 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e ITMAP_UserFree.ole32.dll..ole32.
236ea0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
236ec0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
236ee0 00 00 1d 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 ..........HBITMAP_UserFree64.ole
236f00 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
236f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
236f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f ..`.......d.............HBITMAP_
236f60 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f UserMarshal.ole32.dll.ole32.dll/
236f80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
236fa0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
236fc0 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ......HBITMAP_UserMarshal64.ole3
236fe0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
237000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
237020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 `.......d.............HBITMAP_Us
237040 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erSize.ole32.dll..ole32.dll/....
237060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
237080 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2370a0 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HBITMAP_UserSize64.ole32.dll..
2370c0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2370e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
237100 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 ..d.............HBITMAP_UserUnma
237120 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
237140 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237160 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
237180 48 42 49 54 4d 41 50 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c HBITMAP_UserUnmarshal64.ole32.dl
2371a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
2371c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2371e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 46 72 65 65 00 6f ....d.............HDC_UserFree.o
237200 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
237220 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
237240 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
237260 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erFree64.ole32.dll..ole32.dll/..
237280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2372a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2372c0 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ....HDC_UserMarshal.ole32.dll.ol
2372e0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
237320 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 d.............HDC_UserMarshal64.
237340 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
237360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
237380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 44 43 5f 55 73 ....`.......d.............HDC_Us
2373a0 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 erSize.ole32.dll..ole32.dll/....
2373c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2373e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
237400 04 00 48 44 43 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ..HDC_UserSize64.ole32.dll..ole3
237420 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
237440 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
237460 00 00 00 00 1c 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c ............HDC_UserUnmarshal.ol
237480 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2374a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2374c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 44 43 5f 55 73 65 72 ..`.......d.............HDC_User
2374e0 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f Unmarshal64.ole32.dll.ole32.dll/
237500 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
237520 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
237540 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c ......HGLOBAL_UserFree.ole32.dll
237560 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ole32.dll/......0...........0.
237580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2375a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 46 72 ....d.............HGLOBAL_UserFr
2375c0 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ee64.ole32.dll..ole32.dll/......
2375e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237600 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
237620 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HGLOBAL_UserMarshal.ole32.dll.ol
237640 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
237680 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 4d 61 72 73 68 61 d.............HGLOBAL_UserMarsha
2376a0 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
2376c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2376e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 47 ........`.......d.............HG
237700 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e LOBAL_UserSize.ole32.dll..ole32.
237720 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
237740 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
237760 00 00 1d 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 ..........HGLOBAL_UserSize64.ole
237780 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
2377a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2377c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f ..`.......d.............HGLOBAL_
2377e0 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c UserUnmarshal.ole32.dll.ole32.dl
237800 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237820 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
237840 22 00 00 00 00 00 04 00 48 47 4c 4f 42 41 4c 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 ".......HGLOBAL_UserUnmarshal64.
237860 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
237880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2378a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 49 43 4f 4e 5f ....`.......d.............HICON_
2378c0 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 UserFree.ole32.dll..ole32.dll/..
2378e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
237900 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
237920 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ....HICON_UserFree64.ole32.dll..
237940 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
237960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
237980 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 4d 61 72 73 68 61 ..d.............HICON_UserMarsha
2379a0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 l.ole32.dll.ole32.dll/......0...
2379c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2379e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 49 43 4f ......`.......d.............HICO
237a00 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e N_UserMarshal64.ole32.dll.ole32.
237a20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
237a40 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
237a60 00 00 19 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 ..........HICON_UserSize.ole32.d
237a80 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
237aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
237ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 53 69 ......d.............HICON_UserSi
237ae0 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 ze64.ole32.dll..ole32.dll/......
237b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237b20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
237b40 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HICON_UserUnmarshal.ole32.dll.ol
237b60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237b80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
237ba0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 49 43 4f 4e 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 d.............HICON_UserUnmarsha
237bc0 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 l64.ole32.dll.ole32.dll/......0.
237be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
237c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 4d ........`.......d.............HM
237c20 45 4e 55 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c ENU_UserFree.ole32.dll..ole32.dl
237c40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
237c60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
237c80 1b 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 ........HMENU_UserFree64.ole32.d
237ca0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
237cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
237ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 4d 61 ......d.............HMENU_UserMa
237d00 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
237d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
237d40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
237d60 48 4d 45 4e 55 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c HMENU_UserMarshal64.ole32.dll.ol
237d80 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237da0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
237dc0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 d.............HMENU_UserSize.ole
237de0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
237e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
237e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 ..`.......d.............HMENU_Us
237e40 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 erSize64.ole32.dll..ole32.dll/..
237e60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
237e80 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
237ea0 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c ....HMENU_UserUnmarshal.ole32.dl
237ec0 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
237ee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
237f00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 48 4d 45 4e 55 5f 55 73 65 72 55 6e 6d 61 ....d.............HMENU_UserUnma
237f20 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rshal64.ole32.dll.ole32.dll/....
237f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
237f60 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
237f80 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..HMONITOR_UserFree.ole32.dll.ol
237fa0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
237fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
237fe0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 46 72 65 65 36 d.............HMONITOR_UserFree6
238000 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 4.ole32.dll.ole32.dll/......0...
238020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
238040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 4d 4f 4e ......`.......d.............HMON
238060 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ITOR_UserMarshal.ole32.dll..ole3
238080 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
2380a0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2380c0 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 4d 61 72 73 68 61 6c ....!.......HMONITOR_UserMarshal
2380e0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
238100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
238120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 4d ........`.......d.............HM
238140 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ONITOR_UserSize.ole32.dll.ole32.
238160 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238180 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2381a0 00 00 1e 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c ..........HMONITOR_UserSize64.ol
2381c0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2381e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
238200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 ..`.......d.....!.......HMONITOR
238220 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e _UserUnmarshal.ole32.dll..ole32.
238240 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238260 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
238280 00 00 23 00 00 00 00 00 04 00 48 4d 4f 4e 49 54 4f 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c ..#.......HMONITOR_UserUnmarshal
2382a0 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 64.ole32.dll..ole32.dll/......0.
2382c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2382e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 50 ........`.......d.............HP
238300 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ALETTE_UserFree.ole32.dll.ole32.
238320 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238340 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
238360 00 00 1e 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c ..........HPALETTE_UserFree64.ol
238380 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
2383a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2383c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 ..`.......d.............HPALETTE
2383e0 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c _UserMarshal.ole32.dll..ole32.dl
238400 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
238420 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
238440 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f !.......HPALETTE_UserMarshal64.o
238460 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
238480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2384a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 50 41 4c 45 54 ....`.......d.............HPALET
2384c0 54 45 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f TE_UserSize.ole32.dll.ole32.dll/
2384e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
238500 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
238520 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e ......HPALETTE_UserSize64.ole32.
238540 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
238560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
238580 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 ......d.....!.......HPALETTE_Use
2385a0 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f rUnmarshal.ole32.dll..ole32.dll/
2385c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2385e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
238600 00 00 00 00 04 00 48 50 41 4c 45 54 54 45 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f ......HPALETTE_UserUnmarshal64.o
238620 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
238640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
238660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 52 47 4e 5f 55 ....`.......d.............HRGN_U
238680 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serFree.ole32.dll.ole32.dll/....
2386a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2386c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2386e0 04 00 48 52 47 4e 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ..HRGN_UserMarshal.ole32.dll..ol
238700 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
238740 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 d.............HRGN_UserSize.ole3
238760 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
238780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2387a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 52 47 4e 5f 55 73 65 72 55 `.......d.............HRGN_UserU
2387c0 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 nmarshal.ole32.dll..ole32.dll/..
2387e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
238800 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
238820 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ....HWND_UserFree.ole32.dll.ole3
238840 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
238860 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
238880 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 ............HWND_UserFree64.ole3
2388a0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
2388c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2388e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 4d `.......d.............HWND_UserM
238900 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 arshal.ole32.dll..ole32.dll/....
238920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238940 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
238960 04 00 48 57 4e 44 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HWND_UserMarshal64.ole32.dll..
238980 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
2389a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2389c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 53 69 7a 65 00 6f 6c ..d.............HWND_UserSize.ol
2389e0 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
238a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
238a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 ..`.......d.............HWND_Use
238a40 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 rSize64.ole32.dll.ole32.dll/....
238a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238a80 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
238aa0 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ..HWND_UserUnmarshal.ole32.dll..
238ac0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
238ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
238b00 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 57 4e 44 5f 55 73 65 72 55 6e 6d 61 72 73 68 ..d.............HWND_UserUnmarsh
238b20 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 al64.ole32.dll..ole32.dll/......
238b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238b60 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
238b80 49 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c IIDFromString.ole32.dll.ole32.dl
238ba0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
238bc0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
238be0 18 00 00 00 00 00 04 00 49 73 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 ........IsAccelerator.ole32.dll.
238c00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
238c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
238c40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 ..d.............MkParseDisplayNa
238c60 6d 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.ole32.dll..ole32.dll/......0.
238c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
238ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 6f ........`.......d.....".......Mo
238cc0 6e 69 6b 65 72 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 57 69 74 68 00 6f 6c 65 33 32 2e 64 6c 6c 00 nikerCommonPrefixWith.ole32.dll.
238ce0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
238d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
238d20 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 6f 6e 69 6b 65 72 52 65 6c 61 74 69 76 65 50 ..d.............MonikerRelativeP
238d40 61 74 68 54 6f 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 athTo.ole32.dll.ole32.dll/......
238d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
238d80 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
238da0 4f 6c 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e OleBuildVersion.ole32.dll.ole32.
238dc0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
238de0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
238e00 00 00 28 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c ..(.......OleConvertIStorageToOL
238e20 45 53 54 52 45 41 4d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ESTREAM.ole32.dll.ole32.dll/....
238e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
238e60 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
238e80 04 00 4f 6c 65 43 6f 6e 76 65 72 74 49 53 74 6f 72 61 67 65 54 6f 4f 4c 45 53 54 52 45 41 4d 45 ..OleConvertIStorageToOLESTREAME
238ea0 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.ole32.dll.ole32.dll/......0...
238ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
238ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 6c 65 43 ......`.......d.....(.......OleC
238f00 6f 6e 76 65 72 74 4f 4c 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 00 6f 6c 65 33 32 2e onvertOLESTREAMToIStorage.ole32.
238f20 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
238f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
238f60 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4f 6c 65 43 6f 6e 76 65 72 74 4f 4c ......d.....*.......OleConvertOL
238f80 45 53 54 52 45 41 4d 54 6f 49 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ESTREAMToIStorageEx.ole32.dll.ol
238fa0 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
238fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
238fe0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 00 6f 6c 65 33 32 2e 64 6c d.............OleCreate.ole32.dl
239000 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
239020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
239040 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 44 65 66 61 75 ....d.....".......OleCreateDefau
239060 6c 74 48 61 6e 64 6c 65 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ltHandler.ole32.dll.ole32.dll/..
239080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2390a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2390c0 00 00 04 00 4f 6c 65 43 72 65 61 74 65 45 6d 62 65 64 64 69 6e 67 48 65 6c 70 65 72 00 6f 6c 65 ....OleCreateEmbeddingHelper.ole
2390e0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
239100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
239120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.............OleCreat
239140 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eEx.ole32.dll.ole32.dll/......0.
239160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
239180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
2391a0 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e eCreateFromData.ole32.dll.ole32.
2391c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2391e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
239200 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c ..........OleCreateFromDataEx.ol
239220 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
239240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
239260 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 ..`.......d.............OleCreat
239280 65 46 72 6f 6d 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 eFromFile.ole32.dll.ole32.dll/..
2392a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2392c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2392e0 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 72 6f 6d 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c ....OleCreateFromFileEx.ole32.dl
239300 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
239320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
239340 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 00 ....d.............OleCreateLink.
239360 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
239380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2393a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 43 72 65 ....`.......d.............OleCre
2393c0 61 74 65 4c 69 6e 6b 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ateLinkEx.ole32.dll.ole32.dll/..
2393e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239400 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
239420 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e ....OleCreateLinkFromData.ole32.
239440 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
239460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
239480 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e ......d.....".......OleCreateLin
2394a0 6b 46 72 6f 6d 44 61 74 61 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f kFromDataEx.ole32.dll.ole32.dll/
2394c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2394e0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
239500 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e 6b 54 6f 46 69 6c 65 00 6f 6c 65 33 32 2e ......OleCreateLinkToFile.ole32.
239520 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
239540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
239560 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4c 69 6e ......d.............OleCreateLin
239580 6b 54 6f 46 69 6c 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 kToFileEx.ole32.dll.ole32.dll/..
2395a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2395c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2395e0 00 00 04 00 4f 6c 65 43 72 65 61 74 65 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 ....OleCreateMenuDescriptor.ole3
239600 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
239620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
239640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 53 `.......d.....".......OleCreateS
239660 74 61 74 69 63 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c taticFromData.ole32.dll.ole32.dl
239680 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2396a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2396c0 23 00 00 00 00 00 04 00 4f 6c 65 44 65 73 74 72 6f 79 4d 65 6e 75 44 65 73 63 72 69 70 74 6f 72 #.......OleDestroyMenuDescriptor
2396e0 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .ole32.dll..ole32.dll/......0...
239700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
239720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 44 ......`.......d.............OleD
239740 6f 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c oAutoConvert.ole32.dll..ole32.dl
239760 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
239780 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
2397a0 12 00 00 00 00 00 04 00 4f 6c 65 44 72 61 77 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e ........OleDraw.ole32.dll.ole32.
2397c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2397e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
239800 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 44 75 70 6c 69 63 61 74 65 44 61 74 61 00 6f 6c 65 33 32 ..........OleDuplicateData.ole32
239820 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
239840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
239860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 46 6c 75 73 68 43 6c `.......d.............OleFlushCl
239880 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 ipboard.ole32.dll.ole32.dll/....
2398a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2398c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2398e0 04 00 4f 6c 65 47 65 74 41 75 74 6f 43 6f 6e 76 65 72 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ..OleGetAutoConvert.ole32.dll.ol
239900 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
239920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
239940 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c d.............OleGetClipboard.ol
239960 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
239980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 ....0.....0.....644.....64......
2399a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 43 6c ..`.......d.....,.......OleGetCl
2399c0 69 70 62 6f 61 72 64 57 69 74 68 45 6e 74 65 72 70 72 69 73 65 49 6e 66 6f 00 6f 6c 65 33 32 2e ipboardWithEnterpriseInfo.ole32.
2399e0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
239a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
239a20 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 ......d.............OleGetIconOf
239a40 43 6c 61 73 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Class.ole32.dll.ole32.dll/......
239a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239a80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
239aa0 4f 6c 65 47 65 74 49 63 6f 6e 4f 66 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 OleGetIconOfFile.ole32.dll..ole3
239ac0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
239ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
239b00 00 00 00 00 18 00 00 00 00 00 04 00 4f 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e ............OleInitialize.ole32.
239b20 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
239b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
239b60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 49 73 43 75 72 72 65 6e 74 ......d.............OleIsCurrent
239b80 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Clipboard.ole32.dll.ole32.dll/..
239ba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239bc0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
239be0 00 00 04 00 4f 6c 65 49 73 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 ....OleIsRunning.ole32.dll..ole3
239c00 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
239c20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....38........`.......d.
239c40 00 00 00 00 12 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c ............OleLoad.ole32.dll.ol
239c60 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
239c80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
239ca0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 00 d.............OleLoadFromStream.
239cc0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
239ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
239d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 4c 6f 63 ....`.......d.............OleLoc
239d20 6b 52 75 6e 6e 69 6e 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 kRunning.ole32.dll..ole32.dll/..
239d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
239d60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
239d80 00 00 04 00 4f 6c 65 4d 65 74 61 66 69 6c 65 50 69 63 74 46 72 6f 6d 49 63 6f 6e 41 6e 64 4c 61 ....OleMetafilePictFromIconAndLa
239da0 62 65 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 bel.ole32.dll.ole32.dll/......0.
239dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
239de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
239e00 65 4e 6f 74 65 4f 62 6a 65 63 74 56 69 73 69 62 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c eNoteObjectVisible.ole32.dll..ol
239e20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
239e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
239e60 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 6c 65 51 75 65 72 79 43 72 65 61 74 65 46 72 6f 6d d.....!.......OleQueryCreateFrom
239e80 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Data.ole32.dll..ole32.dll/......
239ea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
239ec0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
239ee0 4f 6c 65 51 75 65 72 79 4c 69 6e 6b 46 72 6f 6d 44 61 74 61 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a OleQueryLinkFromData.ole32.dll..
239f00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
239f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
239f40 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 45 6e 75 6d 46 6f 72 6d 61 74 ..d.............OleRegEnumFormat
239f60 45 74 63 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Etc.ole32.dll.ole32.dll/......0.
239f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
239fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c ........`.......d.............Ol
239fc0 65 52 65 67 45 6e 75 6d 56 65 72 62 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c eRegEnumVerbs.ole32.dll.ole32.dl
239fe0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
23a000 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
23a020 1e 00 00 00 00 00 04 00 4f 6c 65 52 65 67 47 65 74 4d 69 73 63 53 74 61 74 75 73 00 6f 6c 65 33 ........OleRegGetMiscStatus.ole3
23a040 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
23a060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
23a080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 52 65 67 47 65 74 55 `.......d.............OleRegGetU
23a0a0 73 65 72 54 79 70 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 serType.ole32.dll.ole32.dll/....
23a0c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a0e0 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 ..37........`.......d...........
23a100 04 00 4f 6c 65 52 75 6e 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 ..OleRun.ole32.dll..ole32.dll/..
23a120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23a140 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 ....38........`.......d.........
23a160 00 00 04 00 4f 6c 65 53 61 76 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f ....OleSave.ole32.dll.ole32.dll/
23a180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a1a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
23a1c0 00 00 00 00 04 00 4f 6c 65 53 61 76 65 54 6f 53 74 72 65 61 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......OleSaveToStream.ole32.dll.
23a1e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23a200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
23a220 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 53 65 74 41 75 74 6f 43 6f 6e 76 65 72 ..d.............OleSetAutoConver
23a240 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 t.ole32.dll.ole32.dll/......0...
23a260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
23a280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 53 ......`.......d.............OleS
23a2a0 65 74 43 6c 69 70 62 6f 61 72 64 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f etClipboard.ole32.dll.ole32.dll/
23a2c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a2e0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
23a300 00 00 00 00 04 00 4f 6c 65 53 65 74 43 6f 6e 74 61 69 6e 65 64 4f 62 6a 65 63 74 00 6f 6c 65 33 ......OleSetContainedObject.ole3
23a320 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
23a340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
23a360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 53 65 74 4d 65 6e 75 `.......d.............OleSetMenu
23a380 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f Descriptor.ole32.dll..ole32.dll/
23a3a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a3c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
23a3e0 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 6f 6c ......OleTranslateAccelerator.ol
23a400 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 e32.dll.ole32.dll/......0.......
23a420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
23a440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 6c 65 55 6e 69 6e 69 ..`.......d.............OleUnini
23a460 74 69 61 6c 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 tialize.ole32.dll.ole32.dll/....
23a480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23a4a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
23a4c0 04 00 50 72 6f 67 49 44 46 72 6f 6d 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 ..ProgIDFromCLSID.ole32.dll.ole3
23a4e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
23a500 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23a520 00 00 00 00 1d 00 00 00 00 00 04 00 50 72 6f 70 53 74 67 4e 61 6d 65 54 6f 46 6d 74 49 64 00 6f ............PropStgNameToFmtId.o
23a540 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
23a560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23a580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
23a5a0 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f riantClear.ole32.dll..ole32.dll/
23a5c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a5e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
23a600 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 70 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 ......PropVariantCopy.ole32.dll.
23a620 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23a640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
23a660 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 73 53 74 67 00 6f 6c 65 ..d.............ReadClassStg.ole
23a680 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
23a6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
23a6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 61 64 43 6c 61 73 ..`.......d.............ReadClas
23a6e0 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 sStm.ole32.dll..ole32.dll/......
23a700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23a720 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
23a740 52 65 61 64 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ReadFmtUserTypeStg.ole32.dll..ol
23a760 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
23a780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23a7a0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 72 61 67 44 72 6f 70 00 6f d.............RegisterDragDrop.o
23a7c0 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
23a7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23a800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 ....`.......d.............Releas
23a820 65 53 74 67 4d 65 64 69 75 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f eStgMedium.ole32.dll..ole32.dll/
23a840 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a860 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
23a880 00 00 00 00 04 00 52 65 76 6f 6b 65 44 72 61 67 44 72 6f 70 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......RevokeDragDrop.ole32.dll..
23a8a0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23a8c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
23a8e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 47 65 74 41 67 69 6c 65 52 65 66 65 72 65 ..d.............RoGetAgileRefere
23a900 6e 63 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 nce.ole32.dll.ole32.dll/......0.
23a920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
23a940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 4e ........`.......d.............SN
23a960 42 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f B_UserFree.ole32.dll..ole32.dll/
23a980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23a9a0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
23a9c0 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a ......SNB_UserFree64.ole32.dll..
23a9e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23aa00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
23aa20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 ..d.............SNB_UserMarshal.
23aa40 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
23aa60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23aa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e 42 5f 55 73 ....`.......d.............SNB_Us
23aaa0 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f erMarshal64.ole32.dll.ole32.dll/
23aac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23aae0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
23ab00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ......SNB_UserSize.ole32.dll..ol
23ab20 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
23ab40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
23ab60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 d.............SNB_UserSize64.ole
23ab80 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
23aba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
23abc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 4e 42 5f 55 73 65 72 ..`.......d.............SNB_User
23abe0 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 Unmarshal.ole32.dll.ole32.dll/..
23ac00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23ac20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
23ac40 00 00 04 00 53 4e 42 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c ....SNB_UserUnmarshal64.ole32.dl
23ac60 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
23ac80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23aca0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 ....d.............STGMEDIUM_User
23acc0 46 72 65 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Free.ole32.dll..ole32.dll/......
23ace0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ad00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
23ad20 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a STGMEDIUM_UserFree64.ole32.dll..
23ad40 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23ad60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
23ad80 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 ..d.............STGMEDIUM_UserMa
23ada0 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 rshal.ole32.dll.ole32.dll/......
23adc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ade0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
23ae00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 32 2e 64 6c STGMEDIUM_UserMarshal64.ole32.dl
23ae20 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
23ae40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
23ae60 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 ....d.............STGMEDIUM_User
23ae80 53 69 7a 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 Size.ole32.dll..ole32.dll/......
23aea0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23aec0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
23aee0 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a STGMEDIUM_UserSize64.ole32.dll..
23af00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23af20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
23af40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e ..d.....".......STGMEDIUM_UserUn
23af60 6d 61 72 73 68 61 6c 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 marshal.ole32.dll.ole32.dll/....
23af80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23afa0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
23afc0 04 00 53 54 47 4d 45 44 49 55 4d 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 33 ..STGMEDIUM_UserUnmarshal64.ole3
23afe0 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
23b000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
23b020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 6f 6e 76 65 72 74 `.......d.............SetConvert
23b040 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 Stg.ole32.dll.ole32.dll/......0.
23b060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
23b080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 74 ........`.......d.....&.......St
23b0a0 67 43 6f 6e 76 65 72 74 50 72 6f 70 65 72 74 79 54 6f 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e gConvertPropertyToVariant.ole32.
23b0c0 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ole32.dll/......0...........
23b0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
23b100 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 74 67 43 6f 6e 76 65 72 74 56 61 ......d.....&.......StgConvertVa
23b120 72 69 61 6e 74 54 6f 50 72 6f 70 65 72 74 79 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e riantToProperty.ole32.dll.ole32.
23b140 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
23b160 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23b180 00 00 1b 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 44 6f 63 66 69 6c 65 00 6f 6c 65 33 32 ..........StgCreateDocfile.ole32
23b1a0 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
23b1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
23b1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 44 `.......d.....'.......StgCreateD
23b200 6f 63 66 69 6c 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ocfileOnILockBytes.ole32.dll..ol
23b220 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
23b240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
23b260 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 50 72 6f 70 53 65 74 53 74 d.............StgCreatePropSetSt
23b280 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 g.ole32.dll.ole32.dll/......0...
23b2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
23b2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 43 ......`.......d.............StgC
23b2e0 72 65 61 74 65 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c reatePropStg.ole32.dll..ole32.dl
23b300 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
23b320 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
23b340 1d 00 00 00 00 00 04 00 53 74 67 43 72 65 61 74 65 53 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 ........StgCreateStorageEx.ole32
23b360 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ole32.dll/......0.........
23b380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
23b3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 47 65 74 49 46 69 6c `.......d.....%.......StgGetIFil
23b3c0 6c 4c 6f 63 6b 42 79 74 65 73 4f 6e 46 69 6c 65 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 lLockBytesOnFile.ole32.dll..ole3
23b3e0 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2.dll/......0...........0.....0.
23b400 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
23b420 00 00 00 00 2b 00 00 00 00 00 04 00 53 74 67 47 65 74 49 46 69 6c 6c 4c 6f 63 6b 42 79 74 65 73 ....+.......StgGetIFillLockBytes
23b440 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c OnILockBytes.ole32.dll..ole32.dl
23b460 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
23b480 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23b4a0 1b 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 46 69 6c 65 00 6f 6c 65 33 32 2e 64 ........StgIsStorageFile.ole32.d
23b4c0 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ole32.dll/......0...........
23b4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
23b500 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 74 67 49 73 53 74 6f 72 61 67 65 ......d.....!.......StgIsStorage
23b520 49 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f ILockBytes.ole32.dll..ole32.dll/
23b540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
23b560 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
23b580 00 00 00 00 04 00 53 74 67 4f 70 65 6e 41 73 79 6e 63 44 6f 63 66 69 6c 65 4f 6e 49 46 69 6c 6c ......StgOpenAsyncDocfileOnIFill
23b5a0 4c 6f 63 6b 42 79 74 65 73 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 LockBytes.ole32.dll.ole32.dll/..
23b5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23b5e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
23b600 00 00 04 00 53 74 67 4f 70 65 6e 50 72 6f 70 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c ....StgOpenPropStg.ole32.dll..ol
23b620 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e32.dll/......0...........0.....
23b640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
23b660 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 00 6f 6c 65 d.............StgOpenStorage.ole
23b680 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ole32.dll/......0.......
23b6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
23b6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 67 4f 70 65 6e 53 ..`.......d.............StgOpenS
23b6e0 74 6f 72 61 67 65 45 78 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 torageEx.ole32.dll..ole32.dll/..
23b700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23b720 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
23b740 00 00 04 00 53 74 67 4f 70 65 6e 53 74 6f 72 61 67 65 4f 6e 49 4c 6f 63 6b 42 79 74 65 73 00 6f ....StgOpenStorageOnILockBytes.o
23b760 6c 65 33 32 2e 64 6c 6c 00 0a 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 le32.dll..ole32.dll/......0.....
23b780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
23b7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 74 67 50 72 6f ....`.......d.....%.......StgPro
23b7c0 70 65 72 74 79 4c 65 6e 67 74 68 41 73 56 61 72 69 61 6e 74 00 6f 6c 65 33 32 2e 64 6c 6c 00 0a pertyLengthAsVariant.ole32.dll..
23b7e0 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ole32.dll/......0...........0...
23b800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
23b820 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 67 53 65 74 54 69 6d 65 73 00 6f 6c 65 33 ..d.............StgSetTimes.ole3
23b840 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ole32.dll/......0.........
23b860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
23b880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d `.......d.............StringFrom
23b8a0 43 4c 53 49 44 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 CLSID.ole32.dll.ole32.dll/......
23b8c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23b8e0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
23b900 53 74 72 69 6e 67 46 72 6f 6d 47 55 49 44 32 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e StringFromGUID2.ole32.dll.ole32.
23b920 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
23b940 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
23b960 00 00 18 00 00 00 00 00 04 00 53 74 72 69 6e 67 46 72 6f 6d 49 49 44 00 6f 6c 65 33 32 2e 64 6c ..........StringFromIID.ole32.dl
23b980 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ole32.dll/......0...........0.
23b9a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
23b9c0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 6c 61 73 73 53 74 67 00 ....d.............WriteClassStg.
23b9e0 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 ole32.dll.ole32.dll/......0.....
23ba00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
23ba20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 72 69 74 65 43 ....`.......d.............WriteC
23ba40 6c 61 73 73 53 74 6d 00 6f 6c 65 33 32 2e 64 6c 6c 00 6f 6c 65 33 32 2e 64 6c 6c 2f 20 20 20 20 lassStm.ole32.dll.ole32.dll/....
23ba60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23ba80 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
23baa0 04 00 57 72 69 74 65 46 6d 74 55 73 65 72 54 79 70 65 53 74 67 00 6f 6c 65 33 32 2e 64 6c 6c 00 ..WriteFmtUserTypeStg.ole32.dll.
23bac0 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleacc.dll/.....0...........0...
23bae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
23bb00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
23bb20 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
23bb40 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
23bb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
23bb80 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 00 00 00 ..................oleacc.dll....
23bba0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
23bbc0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
23bbe0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
23bc00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
23bc20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 61 63 63 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_oleacc.__NULL
23bc40 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..oleacc_NULL_
23bc60 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..oleacc.dll/.....0...
23bc80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
23bca0 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
23bcc0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
23bce0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
23bd00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
23bd20 52 49 50 54 4f 52 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..oleacc.dll/.....0.......
23bd40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
23bd60 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
23bd80 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
23bda0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
23bdc0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
23bde0 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 61 63 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............oleacc_NULL_THUNK
23be00 5f 44 41 54 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.oleacc.dll/.....0.........
23be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
23be40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 4e 6f 74 69 66 79 54 `.......d.....%.......AccNotifyT
23be60 6f 75 63 68 49 6e 74 65 72 61 63 74 69 6f 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 ouchInteraction.oleacc.dll..olea
23be80 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
23bea0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
23bec0 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 53 65 74 52 75 6e 6e 69 6e 67 55 74 69 6c 69 74 79 ....%.......AccSetRunningUtility
23bee0 53 74 61 74 65 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 State.oleacc.dll..oleacc.dll/...
23bf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23bf20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
23bf40 04 00 41 63 63 65 73 73 69 62 6c 65 43 68 69 6c 64 72 65 6e 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 ..AccessibleChildren.oleacc.dll.
23bf60 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleacc.dll/.....0...........0...
23bf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
23bfa0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 ..d.....%.......AccessibleObject
23bfc0 46 72 6f 6d 45 76 65 6e 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c FromEvent.oleacc.dll..oleacc.dll
23bfe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
23c000 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
23c020 00 00 00 00 04 00 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 50 6f 69 6e 74 00 ......AccessibleObjectFromPoint.
23c040 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 oleacc.dll..oleacc.dll/.....0...
23c060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
23c080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 63 63 65 ......`.......d.....&.......Acce
23c0a0 73 73 69 62 6c 65 4f 62 6a 65 63 74 46 72 6f 6d 57 69 6e 64 6f 77 00 6f 6c 65 61 63 63 2e 64 6c ssibleObjectFromWindow.oleacc.dl
23c0c0 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleacc.dll/.....0...........0.
23c0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
23c100 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 ....d.....%.......CreateStdAcces
23c120 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 sibleObject.oleacc.dll..oleacc.d
23c140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23c160 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
23c180 25 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 %.......CreateStdAccessibleProxy
23c1a0 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.oleacc.dll..oleacc.dll/.....0.
23c1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
23c1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 ........`.......d.....%.......Cr
23c200 65 61 74 65 53 74 64 41 63 63 65 73 73 69 62 6c 65 50 72 6f 78 79 57 00 6f 6c 65 61 63 63 2e 64 eateStdAccessibleProxyW.oleacc.d
23c220 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleacc.dll/.....0...........
23c240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
23c260 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4f 6c 65 61 63 63 56 65 72 ......d.............GetOleaccVer
23c280 73 69 6f 6e 49 6e 66 6f 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 sionInfo.oleacc.dll.oleacc.dll/.
23c2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23c2c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
23c2e0 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 ....GetRoleTextA.oleacc.dll.olea
23c300 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cc.dll/.....0...........0.....0.
23c320 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
23c340 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 52 6f 6c 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e ............GetRoleTextW.oleacc.
23c360 64 6c 6c 00 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleacc.dll/.....0...........
23c380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
23c3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 74 61 74 65 54 65 78 74 ......d.............GetStateText
23c3c0 41 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.oleacc.dll..oleacc.dll/.....0.
23c3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
23c400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
23c420 74 53 74 61 74 65 54 65 78 74 57 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 tStateTextW.oleacc.dll..oleacc.d
23c440 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
23c460 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
23c480 1d 00 00 00 00 00 04 00 4c 72 65 73 75 6c 74 46 72 6f 6d 4f 62 6a 65 63 74 00 6f 6c 65 61 63 63 ........LresultFromObject.oleacc
23c4a0 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleacc.dll/.....0.........
23c4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23c4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 62 6a 65 63 74 46 72 6f 6d `.......d.............ObjectFrom
23c500 4c 72 65 73 75 6c 74 00 6f 6c 65 61 63 63 2e 64 6c 6c 00 0a 6f 6c 65 61 63 63 2e 64 6c 6c 2f 20 Lresult.oleacc.dll..oleacc.dll/.
23c520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
23c540 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
23c560 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 41 63 63 65 73 73 69 62 6c 65 4f 62 6a 65 63 74 00 6f ....WindowFromAccessibleObject.o
23c580 6c 65 61 63 63 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 leacc.dll.oleaut32.dll/...0.....
23c5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
23c5c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
23c5e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
23c600 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
23c620 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
23c640 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 61 ............................olea
23c660 75 74 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 ut32.dll....................idat
23c680 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
23c6a0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
23c6c0 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
23c6e0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f .......T...__IMPORT_DESCRIPTOR_o
23c700 6c 65 61 75 74 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 leaut32.__NULL_IMPORT_DESCRIPTOR
23c720 00 7f 6f 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 61 ..oleaut32_NULL_THUNK_DATA..olea
23c740 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23c760 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
23c780 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
23c7a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
23c7c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
23c7e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 6c 65 61 75 74 33 32 NULL_IMPORT_DESCRIPTOR..oleaut32
23c800 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c820 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
23c840 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
23c860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
23c880 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
23c8a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 6f ...............................o
23c8c0 6c 65 61 75 74 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 6c 65 61 75 74 33 32 leaut32_NULL_THUNK_DATA.oleaut32
23c8e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23c900 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23c920 1b 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........BSTR_UserFree.oleaut32.d
23c940 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23c960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
23c980 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 46 72 65 ......d.............BSTR_UserFre
23c9a0 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 e64.oleaut32.dll..oleaut32.dll/.
23c9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23c9e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
23ca00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ..BSTR_UserMarshal.oleaut32.dll.
23ca20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23ca40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
23ca60 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 4d 61 72 73 68 61 6c ..d.............BSTR_UserMarshal
23ca80 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 64.oleaut32.dll.oleaut32.dll/...
23caa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23cac0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
23cae0 42 53 54 52 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 BSTR_UserSize.oleaut32.dll..olea
23cb00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23cb20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23cb40 00 00 00 00 1d 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 ............BSTR_UserSize64.olea
23cb60 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23cb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
23cba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 53 54 52 5f 55 ....`.......d.............BSTR_U
23cbc0 73 65 72 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 serUnmarshal.oleaut32.dll.oleaut
23cbe0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23cc00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
23cc20 00 00 22 00 00 00 00 00 04 00 42 53 54 52 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f ..".......BSTR_UserUnmarshal64.o
23cc40 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23cc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23cc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 73 74 72 ......`.......d.............Bstr
23cca0 46 72 6f 6d 56 65 63 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 FromVector.oleaut32.dll.oleaut32
23ccc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23cce0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
23cd00 1b 00 00 00 00 00 04 00 43 6c 65 61 72 43 75 73 74 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 ........ClearCustData.oleaut32.d
23cd20 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23cd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
23cd60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 73 70 54 79 ......d.............CreateDispTy
23cd80 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c peInfo.oleaut32.dll.oleaut32.dll
23cda0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23cdc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23cde0 00 00 04 00 43 72 65 61 74 65 45 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....CreateErrorInfo.oleaut32.dll
23ce00 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23ce20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
23ce40 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 53 74 64 44 69 73 70 61 ....d.............CreateStdDispa
23ce60 74 63 68 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 tch.oleaut32.dll..oleaut32.dll/.
23ce80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23cea0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
23cec0 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..CreateTypeLib.oleaut32.dll..ol
23cee0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23cf00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23cf20 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 54 79 70 65 4c 69 62 32 00 6f 6c 65 d.............CreateTypeLib2.ole
23cf40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23cf60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
23cf80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 43 61 ....`.......d.............DispCa
23cfa0 6c 6c 46 75 6e 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c llFunc.oleaut32.dll.oleaut32.dll
23cfc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23cfe0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
23d000 00 00 04 00 44 69 73 70 47 65 74 49 44 73 4f 66 4e 61 6d 65 73 00 6f 6c 65 61 75 74 33 32 2e 64 ....DispGetIDsOfNames.oleaut32.d
23d020 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23d040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
23d060 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 69 73 70 47 65 74 50 61 72 61 6d ......d.............DispGetParam
23d080 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23d0a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
23d0c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 69 ........`.......d.............Di
23d0e0 73 70 49 6e 76 6f 6b 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 spInvoke.oleaut32.dll.oleaut32.d
23d100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23d120 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
23d140 00 00 00 00 04 00 44 6f 73 44 61 74 65 54 69 6d 65 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f ......DosDateTimeToVariantTime.o
23d160 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23d180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
23d1a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
23d1c0 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 ctiveObject.oleaut32.dll..oleaut
23d1e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d200 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
23d220 00 00 1e 00 00 00 00 00 04 00 47 65 74 41 6c 74 4d 6f 6e 74 68 4e 61 6d 65 73 00 6f 6c 65 61 75 ..........GetAltMonthNames.oleau
23d240 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23d260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
23d280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 45 72 72 6f 72 ..`.......d.............GetError
23d2a0 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Info.oleaut32.dll.oleaut32.dll/.
23d2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d2e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
23d300 04 00 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 46 72 6f 6d 47 75 69 64 73 00 6f 6c 65 61 75 74 33 ..GetRecordInfoFromGuids.oleaut3
23d320 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23d340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
23d360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 52 65 63 6f 72 64 49 `.......d.....'.......GetRecordI
23d380 6e 66 6f 46 72 6f 6d 54 79 70 65 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c nfoFromTypeInfo.oleaut32.dll..ol
23d3a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23d3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
23d3e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 48 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 00 d.............LHashValOfNameSys.
23d400 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23d420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
23d440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 48 ........`.......d.............LH
23d460 61 73 68 56 61 6c 4f 66 4e 61 6d 65 53 79 73 41 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ashValOfNameSysA.oleaut32.dll.ol
23d480 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23d4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
23d4c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 d.....".......LPSAFEARRAY_UserFr
23d4e0 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ee.oleaut32.dll.oleaut32.dll/...
23d500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23d520 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
23d540 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e LPSAFEARRAY_UserFree64.oleaut32.
23d560 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23d580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
23d5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.....%.......LPSAFEARRAY_
23d5c0 55 73 65 72 4d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 UserMarshal.oleaut32.dll..oleaut
23d5e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23d600 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
23d620 00 00 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 4d 61 72 73 68 61 ..'.......LPSAFEARRAY_UserMarsha
23d640 6c 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 l64.oleaut32.dll..oleaut32.dll/.
23d660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23d680 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
23d6a0 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e ..LPSAFEARRAY_UserSize.oleaut32.
23d6c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23d6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
23d700 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f ......d.....$.......LPSAFEARRAY_
23d720 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 UserSize64.oleaut32.dll.oleaut32
23d740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23d760 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
23d780 27 00 00 00 00 00 04 00 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 '.......LPSAFEARRAY_UserUnmarsha
23d7a0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
23d7c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23d7e0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
23d800 4c 50 53 41 46 45 41 52 52 41 59 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 LPSAFEARRAY_UserUnmarshal64.olea
23d820 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23d840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
23d860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4c 6f 61 64 52 65 ....`.......d.............LoadRe
23d880 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 gTypeLib.oleaut32.dll.oleaut32.d
23d8a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23d8c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
23d8e0 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......LoadTypeLib.oleaut32.dll..
23d900 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23d920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23d940 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 61 64 54 79 70 65 4c 69 62 45 78 00 6f 6c ..d.............LoadTypeLibEx.ol
23d960 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23d980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
23d9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 61 42 75 ......`.......d.............OaBu
23d9c0 69 6c 64 56 65 72 73 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ildVersion.oleaut32.dll.oleaut32
23d9e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23da00 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
23da20 2d 00 00 00 00 00 04 00 4f 61 45 6e 61 62 6c 65 50 65 72 55 73 65 72 54 4c 69 62 52 65 67 69 73 -.......OaEnablePerUserTLibRegis
23da40 74 72 61 74 69 6f 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 tration.oleaut32.dll..oleaut32.d
23da60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23da80 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
23daa0 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 46 6f 6e 74 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 ......OleCreateFontIndirect.olea
23dac0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23dae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
23db00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4f 6c 65 43 72 65 ....`.......d.....&.......OleCre
23db20 61 74 65 50 69 63 74 75 72 65 49 6e 64 69 72 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 atePictureIndirect.oleaut32.dll.
23db40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23db60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
23db80 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 ..d.....$.......OleCreatePropert
23dba0 79 46 72 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yFrame.oleaut32.dll.oleaut32.dll
23dbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23dbe0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
23dc00 00 00 04 00 4f 6c 65 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 46 72 61 6d 65 49 6e 64 69 72 65 ....OleCreatePropertyFrameIndire
23dc20 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ct.oleaut32.dll.oleaut32.dll/...
23dc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23dc60 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
23dc80 4f 6c 65 49 63 6f 6e 54 6f 43 75 72 73 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c OleIconToCursor.oleaut32.dll..ol
23dca0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23dcc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
23dce0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 00 6f 6c 65 d.............OleLoadPicture.ole
23dd00 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23dd20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
23dd40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 ....`.......d.............OleLoa
23dd60 64 50 69 63 74 75 72 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 dPictureEx.oleaut32.dll.oleaut32
23dd80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23dda0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
23ddc0 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 ........OleLoadPictureFile.oleau
23dde0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23de00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
23de20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 ..`.......d.....".......OleLoadP
23de40 69 63 74 75 72 65 46 69 6c 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ictureFileEx.oleaut32.dll.oleaut
23de60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23de80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
23dea0 00 00 20 00 00 00 00 00 04 00 4f 6c 65 4c 6f 61 64 50 69 63 74 75 72 65 50 61 74 68 00 6f 6c 65 ..........OleLoadPicturePath.ole
23dec0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23dee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
23df00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4f 6c 65 53 61 76 ....`.......d.............OleSav
23df20 65 50 69 63 74 75 72 65 46 69 6c 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ePictureFile.oleaut32.dll.oleaut
23df40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23df60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
23df80 00 00 1f 00 00 00 00 00 04 00 4f 6c 65 54 72 61 6e 73 6c 61 74 65 43 6f 6c 6f 72 00 6f 6c 65 61 ..........OleTranslateColor.olea
23dfa0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23dfc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
23dfe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 51 75 65 72 79 50 ....`.......d.....#.......QueryP
23e000 61 74 68 4f 66 52 65 67 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c athOfRegTypeLib.oleaut32.dll..ol
23e020 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23e040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
23e060 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 41 63 74 69 76 65 4f 62 6a 65 d.....".......RegisterActiveObje
23e080 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ct.oleaut32.dll.oleaut32.dll/...
23e0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23e0c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
23e0e0 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c RegisterTypeLib.oleaut32.dll..ol
23e100 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23e120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
23e140 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 d.....$.......RegisterTypeLibFor
23e160 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 User.oleaut32.dll.oleaut32.dll/.
23e180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23e1a0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
23e1c0 04 00 52 65 76 6f 6b 65 41 63 74 69 76 65 4f 62 6a 65 63 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..RevokeActiveObject.oleaut32.dl
23e1e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23e200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
23e220 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 63 63 65 73 ....d.....!.......SafeArrayAcces
23e240 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c sData.oleaut32.dll..oleaut32.dll
23e260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23e280 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
23e2a0 00 00 04 00 53 61 66 65 41 72 72 61 79 41 64 64 52 65 66 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ....SafeArrayAddRef.oleaut32.dll
23e2c0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23e2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
23e300 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 ....d.............SafeArrayAlloc
23e320 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 Data.oleaut32.dll.oleaut32.dll/.
23e340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23e360 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
23e380 04 00 53 61 66 65 41 72 72 61 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 ..SafeArrayAllocDescriptor.oleau
23e3a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23e3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
23e3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.....(.......SafeArra
23e400 79 41 6c 6c 6f 63 44 65 73 63 72 69 70 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 yAllocDescriptorEx.oleaut32.dll.
23e420 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23e440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
23e460 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 6f 70 79 00 6f 6c ..d.............SafeArrayCopy.ol
23e480 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23e4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
23e4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.............Safe
23e4e0 41 72 72 61 79 43 6f 70 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ArrayCopyData.oleaut32.dll..olea
23e500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e520 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23e540 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 00 6f 6c 65 61 ............SafeArrayCreate.olea
23e560 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23e580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
23e5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.............SafeAr
23e5c0 72 61 79 43 72 65 61 74 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rayCreateEx.oleaut32.dll..oleaut
23e5e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23e600 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
23e620 00 00 23 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 00 ..#.......SafeArrayCreateVector.
23e640 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23e660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
23e680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 61 ........`.......d.....%.......Sa
23e6a0 66 65 41 72 72 61 79 43 72 65 61 74 65 56 65 63 74 6f 72 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 feArrayCreateVectorEx.oleaut32.d
23e6c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23e6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
23e700 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 ......d.............SafeArrayDes
23e720 74 72 6f 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 troy.oleaut32.dll.oleaut32.dll/.
23e740 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23e760 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
23e780 04 00 53 61 66 65 41 72 72 61 79 44 65 73 74 72 6f 79 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e ..SafeArrayDestroyData.oleaut32.
23e7a0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23e7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
23e7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 44 65 73 ......d.....(.......SafeArrayDes
23e800 74 72 6f 79 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 troyDescriptor.oleaut32.dll.olea
23e820 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e840 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
23e860 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 44 69 6d 00 6f 6c 65 61 ............SafeArrayGetDim.olea
23e880 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23e8a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
23e8c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.....!.......SafeAr
23e8e0 72 61 79 47 65 74 45 6c 65 6d 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rayGetElement.oleaut32.dll..olea
23e900 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23e920 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
23e940 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 45 6c 65 6d 73 69 7a 65 ....".......SafeArrayGetElemsize
23e960 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23e980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
23e9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 ........`.......d.............Sa
23e9c0 66 65 41 72 72 61 79 47 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 feArrayGetIID.oleaut32.dll..olea
23e9e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23ea00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
23ea20 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 4c 42 6f 75 6e 64 00 6f ............SafeArrayGetLBound.o
23ea40 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
23ea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
23ea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 61 66 65 ......`.......d.....$.......Safe
23eaa0 41 72 72 61 79 47 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ArrayGetRecordInfo.oleaut32.dll.
23eac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23eae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
23eb00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 47 65 74 55 42 6f 75 ..d.............SafeArrayGetUBou
23eb20 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 nd.oleaut32.dll.oleaut32.dll/...
23eb40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23eb60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
23eb80 53 61 66 65 41 72 72 61 79 47 65 74 56 61 72 74 79 70 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c SafeArrayGetVartype.oleaut32.dll
23eba0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
23ebc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
23ebe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 4c 6f 63 6b 00 ....d.............SafeArrayLock.
23ec00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23ec20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
23ec40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 ........`.......d.....!.......Sa
23ec60 66 65 41 72 72 61 79 50 74 72 4f 66 49 6e 64 65 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a feArrayPtrOfIndex.oleaut32.dll..
23ec80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23eca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
23ecc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 50 75 74 45 6c 65 6d ..d.....!.......SafeArrayPutElem
23ece0 65 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ent.oleaut32.dll..oleaut32.dll/.
23ed00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23ed20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
23ed40 04 00 53 61 66 65 41 72 72 61 79 52 65 64 69 6d 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..SafeArrayRedim.oleaut32.dll.ol
23ed60 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23ed80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
23eda0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 61 d.....".......SafeArrayReleaseDa
23edc0 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ta.oleaut32.dll.oleaut32.dll/...
23ede0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23ee00 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
23ee20 53 61 66 65 41 72 72 61 79 52 65 6c 65 61 73 65 44 65 73 63 72 69 70 74 6f 72 00 6f 6c 65 61 75 SafeArrayReleaseDescriptor.oleau
23ee40 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
23ee60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
23ee80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 ..`.......d.............SafeArra
23eea0 79 53 65 74 49 49 44 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 ySetIID.oleaut32.dll..oleaut32.d
23eec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23eee0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
23ef00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 53 65 74 52 65 63 6f 72 64 49 6e 66 6f 00 6f 6c 65 ......SafeArraySetRecordInfo.ole
23ef20 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
23ef40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
23ef60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 66 65 41 72 ....`.......d.....#.......SafeAr
23ef80 72 61 79 55 6e 61 63 63 65 73 73 44 61 74 61 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c rayUnaccessData.oleaut32.dll..ol
23efa0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23efc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
23efe0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 61 66 65 41 72 72 61 79 55 6e 6c 6f 63 6b 00 6f 6c d.............SafeArrayUnlock.ol
23f000 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23f020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
23f040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 45 ......`.......d.............SetE
23f060 72 72 6f 72 49 6e 66 6f 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rrorInfo.oleaut32.dll.oleaut32.d
23f080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23f0a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
23f0c0 00 00 00 00 04 00 53 79 73 41 64 64 52 65 66 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 ......SysAddRefString.oleaut32.d
23f0e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23f100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
23f120 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 ......d.............SysAllocStri
23f140 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ng.oleaut32.dll.oleaut32.dll/...
23f160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23f180 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
23f1a0 53 79 73 41 6c 6c 6f 63 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 SysAllocStringByteLen.oleaut32.d
23f1c0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
23f1e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
23f200 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 79 73 41 6c 6c 6f 63 53 74 72 69 ......d.............SysAllocStri
23f220 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ngLen.oleaut32.dll..oleaut32.dll
23f240 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23f260 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
23f280 00 00 04 00 53 79 73 46 72 65 65 53 74 72 69 6e 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....SysFreeString.oleaut32.dll..
23f2a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
23f2e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 ..d.............SysReAllocString
23f300 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23f320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
23f340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 ........`.......d.....!.......Sy
23f360 73 52 65 41 6c 6c 6f 63 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a sReAllocStringLen.oleaut32.dll..
23f380 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
23f3c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 73 52 65 6c 65 61 73 65 53 74 72 69 6e 67 ..d.............SysReleaseString
23f3e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
23f400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
23f420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 79 ........`.......d.............Sy
23f440 73 53 74 72 69 6e 67 42 79 74 65 4c 65 6e 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 sStringByteLen.oleaut32.dll.olea
23f460 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
23f4a0 00 00 00 00 1a 00 00 00 00 00 04 00 53 79 73 53 74 72 69 6e 67 4c 65 6e 00 6f 6c 65 61 75 74 33 ............SysStringLen.oleaut3
23f4c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
23f4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
23f500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 79 73 74 65 6d 54 69 6d 65 `.......d.....%.......SystemTime
23f520 54 6f 56 61 72 69 61 6e 74 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ToVariantTime.oleaut32.dll..olea
23f540 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
23f560 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
23f580 00 00 00 00 1f 00 00 00 00 00 04 00 55 6e 52 65 67 69 73 74 65 72 54 79 70 65 4c 69 62 00 6f 6c ............UnRegisterTypeLib.ol
23f5a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
23f5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
23f5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 6e 52 65 ......`.......d.....&.......UnRe
23f600 67 69 73 74 65 72 54 79 70 65 4c 69 62 46 6f 72 55 73 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c gisterTypeLibForUser.oleaut32.dl
23f620 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23f640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
23f660 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 ....d.............VARIANT_UserFr
23f680 65 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ee.oleaut32.dll.oleaut32.dll/...
23f6a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
23f6c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
23f6e0 56 41 52 49 41 4e 54 5f 55 73 65 72 46 72 65 65 36 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 VARIANT_UserFree64.oleaut32.dll.
23f700 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23f720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
23f740 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 ..d.....!.......VARIANT_UserMars
23f760 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 hal.oleaut32.dll..oleaut32.dll/.
23f780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23f7a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
23f7c0 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 4d 61 72 73 68 61 6c 36 34 00 6f 6c 65 61 75 74 33 32 ..VARIANT_UserMarshal64.oleaut32
23f7e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23f800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
23f820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 `.......d.............VARIANT_Us
23f840 65 72 53 69 7a 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c erSize.oleaut32.dll.oleaut32.dll
23f860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23f880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
23f8a0 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 53 69 7a 65 36 34 00 6f 6c 65 61 75 74 33 32 2e ....VARIANT_UserSize64.oleaut32.
23f8c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
23f8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
23f900 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 ......d.....#.......VARIANT_User
23f920 55 6e 6d 61 72 73 68 61 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 Unmarshal.oleaut32.dll..oleaut32
23f940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
23f960 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
23f980 25 00 00 00 00 00 04 00 56 41 52 49 41 4e 54 5f 55 73 65 72 55 6e 6d 61 72 73 68 61 6c 36 34 00 %.......VARIANT_UserUnmarshal64.
23f9a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23f9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
23f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23fa00 72 41 62 73 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 rAbs.oleaut32.dll.oleaut32.dll/.
23fa20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23fa40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
23fa60 04 00 56 61 72 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 ..VarAdd.oleaut32.dll.oleaut32.d
23fa80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23faa0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
23fac0 00 00 00 00 04 00 56 61 72 41 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarAnd.oleaut32.dll.oleaut
23fae0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23fb00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23fb20 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 ..........VarBoolFromCy.oleaut32
23fb40 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23fb60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
23fb80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
23fba0 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mDate.oleaut32.dll..oleaut32.dll
23fbc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
23fbe0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
23fc00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarBoolFromDec.oleaut32.dll.
23fc20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
23fc40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
23fc60 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 44 69 73 70 00 ..d.............VarBoolFromDisp.
23fc80 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
23fca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
23fcc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
23fce0 72 42 6f 6f 6c 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rBoolFromI1.oleaut32.dll..oleaut
23fd00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
23fd20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
23fd40 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 ..........VarBoolFromI2.oleaut32
23fd60 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
23fd80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
23fda0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
23fdc0 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
23fde0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
23fe00 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
23fe20 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarBoolFromI8.oleaut32.dll..ol
23fe40 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
23fe60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
23fe80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 52 34 00 6f 6c 65 61 d.............VarBoolFromR4.olea
23fea0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
23fec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
23fee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 6f 6f ....`.......d.............VarBoo
23ff00 6c 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 lFromR8.oleaut32.dll..oleaut32.d
23ff20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
23ff40 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
23ff60 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarBoolFromStr.oleaut32.dl
23ff80 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
23ffa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
23ffc0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 31 ....d.............VarBoolFromUI1
23ffe0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
240000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
240020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
240040 72 42 6f 6f 6c 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rBoolFromUI2.oleaut32.dll.oleaut
240060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
240080 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2400a0 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 ..........VarBoolFromUI4.oleaut3
2400c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2400e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
240100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 6f 6f 6c 46 72 6f `.......d.............VarBoolFro
240120 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI8.oleaut32.dll.oleaut32.dll/.
240140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240160 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
240180 04 00 56 61 72 42 73 74 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ..VarBstrCat.oleaut32.dll.oleaut
2401a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2401c0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2401e0 00 00 18 00 00 00 00 00 04 00 56 61 72 42 73 74 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c ..........VarBstrCmp.oleaut32.dl
240200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
240220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
240240 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 42 6f 6f ....d.............VarBstrFromBoo
240260 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
240280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2402a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2402c0 56 61 72 42 73 74 72 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarBstrFromCy.oleaut32.dll..olea
2402e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240300 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
240320 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 ............VarBstrFromDate.olea
240340 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
240360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
240380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 ....`.......d.............VarBst
2403a0 72 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 rFromDec.oleaut32.dll.oleaut32.d
2403c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2403e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
240400 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ......VarBstrFromDisp.oleaut32.d
240420 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
240440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
240460 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 ......d.............VarBstrFromI
240480 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
2404a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2404c0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2404e0 56 61 72 42 73 74 72 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarBstrFromI2.oleaut32.dll..olea
240500 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240520 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
240540 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 ............VarBstrFromI4.oleaut
240560 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
240580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2405a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 ..`.......d.............VarBstrF
2405c0 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI8.oleaut32.dll..oleaut32.dll
2405e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
240600 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
240620 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarBstrFromR4.oleaut32.dll..
240640 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
240660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
240680 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 52 38 00 6f 6c ..d.............VarBstrFromR8.ol
2406a0 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
2406c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2406e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 ......`.......d.............VarB
240700 73 74 72 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 strFromUI1.oleaut32.dll.oleaut32
240720 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240740 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
240760 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e ........VarBstrFromUI2.oleaut32.
240780 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2407a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2407c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 42 73 74 72 46 72 6f 6d 55 ......d.............VarBstrFromU
2407e0 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I4.oleaut32.dll.oleaut32.dll/...
240800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240820 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
240840 56 61 72 42 73 74 72 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarBstrFromUI8.oleaut32.dll.olea
240860 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240880 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2408a0 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ............VarCat.oleaut32.dll.
2408c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2408e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
240900 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e ..d.............VarCmp.oleaut32.
240920 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
240940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
240960 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 62 73 00 6f 6c 65 ......d.............VarCyAbs.ole
240980 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2409a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2409c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 41 ....`.......d.............VarCyA
2409e0 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 dd.oleaut32.dll.oleaut32.dll/...
240a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240a20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
240a40 56 61 72 43 79 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 VarCyCmp.oleaut32.dll.oleaut32.d
240a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
240a80 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
240aa0 00 00 00 00 04 00 56 61 72 43 79 43 6d 70 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ......VarCyCmpR8.oleaut32.dll.ol
240ac0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
240ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
240b00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 46 69 78 00 6f 6c 65 61 75 74 33 32 2e d.............VarCyFix.oleaut32.
240b20 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
240b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
240b60 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 42 6f 6f ......d.............VarCyFromBoo
240b80 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
240ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240bc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
240be0 56 61 72 43 79 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarCyFromDate.oleaut32.dll..olea
240c00 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240c20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
240c40 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 ............VarCyFromDec.oleaut3
240c60 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
240c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
240ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 44 `.......d.............VarCyFromD
240cc0 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 isp.oleaut32.dll..oleaut32.dll/.
240ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
240d00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
240d20 04 00 56 61 72 43 79 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarCyFromI1.oleaut32.dll..olea
240d40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
240d60 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
240d80 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 ............VarCyFromI2.oleaut32
240da0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
240dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
240de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 49 `.......d.............VarCyFromI
240e00 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 4.oleaut32.dll..oleaut32.dll/...
240e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
240e40 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
240e60 56 61 72 43 79 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarCyFromI8.oleaut32.dll..oleaut
240e80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
240ea0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
240ec0 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarCyFromR4.oleaut32.d
240ee0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
240f00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
240f20 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 52 38 00 ......d.............VarCyFromR8.
240f40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
240f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
240f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
240fa0 72 43 79 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rCyFromStr.oleaut32.dll.oleaut32
240fc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
240fe0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
241000 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarCyFromUI1.oleaut32.dl
241020 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
241040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
241060 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 32 00 6f ....d.............VarCyFromUI2.o
241080 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2410a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2410c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
2410e0 79 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 yFromUI4.oleaut32.dll.oleaut32.d
241100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241120 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
241140 00 00 00 00 04 00 56 61 72 43 79 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarCyFromUI8.oleaut32.dll.
241160 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2411a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 49 6e 74 00 6f 6c 65 61 75 74 33 ..d.............VarCyInt.oleaut3
2411c0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2411e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
241200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4d 75 6c 00 6f `.......d.............VarCyMul.o
241220 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
241240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
241260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 ......`.......d.............VarC
241280 79 4d 75 6c 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c yMulI4.oleaut32.dll.oleaut32.dll
2412a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2412c0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2412e0 00 00 04 00 56 61 72 43 79 4d 75 6c 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ....VarCyMulI8.oleaut32.dll.olea
241300 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
241320 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
241340 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c ............VarCyNeg.oleaut32.dl
241360 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
241380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2413a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 43 79 52 6f 75 6e 64 00 6f 6c 65 ....d.............VarCyRound.ole
2413c0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
2413e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
241400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 43 79 53 ....`.......d.............VarCyS
241420 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ub.oleaut32.dll.oleaut32.dll/...
241440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
241480 56 61 72 44 61 74 65 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c VarDateFromBool.oleaut32.dll..ol
2414a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2414c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2414e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 43 79 00 6f 6c 65 61 d.............VarDateFromCy.olea
241500 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
241520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
241540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 ....`.......d.............VarDat
241560 65 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 eFromDec.oleaut32.dll.oleaut32.d
241580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2415a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2415c0 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 ......VarDateFromDisp.oleaut32.d
2415e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
241600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
241620 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 ......d.............VarDateFromI
241640 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 1.oleaut32.dll..oleaut32.dll/...
241660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241680 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2416a0 56 61 72 44 61 74 65 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarDateFromI2.oleaut32.dll..olea
2416c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2416e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
241700 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 ............VarDateFromI4.oleaut
241720 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
241740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
241760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
241780 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI8.oleaut32.dll..oleaut32.dll
2417a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2417c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2417e0 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarDateFromR4.oleaut32.dll..
241800 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
241820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
241840 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 52 38 00 6f 6c ..d.............VarDateFromR8.ol
241860 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
241880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2418a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 ......`.......d.............VarD
2418c0 61 74 65 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ateFromStr.oleaut32.dll.oleaut32
2418e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241900 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
241920 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e ........VarDateFromUI1.oleaut32.
241940 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
241960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
241980 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 ......d.............VarDateFromU
2419a0 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
2419c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2419e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
241a00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarDateFromUI4.oleaut32.dll.olea
241a20 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
241a40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
241a60 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 ............VarDateFromUI8.oleau
241a80 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
241aa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
241ac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 44 61 74 65 46 ..`.......d.............VarDateF
241ae0 72 6f 6d 55 64 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 romUdate.oleaut32.dll.oleaut32.d
241b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241b20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
241b40 00 00 00 00 04 00 56 61 72 44 61 74 65 46 72 6f 6d 55 64 61 74 65 45 78 00 6f 6c 65 61 75 74 33 ......VarDateFromUdateEx.oleaut3
241b60 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
241b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
241ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 41 62 73 00 `.......d.............VarDecAbs.
241bc0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
241be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
241c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
241c20 72 44 65 63 41 64 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecAdd.oleaut32.dll..oleaut32.d
241c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
241c60 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
241c80 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ......VarDecCmp.oleaut32.dll..ol
241ca0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
241cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
241ce0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 44 65 63 43 6d 70 52 38 00 6f 6c 65 61 75 74 d.............VarDecCmpR8.oleaut
241d00 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
241d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
241d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 44 69 ..`.......d.............VarDecDi
241d60 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 v.oleaut32.dll..oleaut32.dll/...
241d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
241da0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
241dc0 56 61 72 44 65 63 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 VarDecFix.oleaut32.dll..oleaut32
241de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
241e00 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
241e20 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e ........VarDecFromBool.oleaut32.
241e40 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
241e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
241e80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 43 79 ......d.............VarDecFromCy
241ea0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
241ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
241ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
241f00 72 44 65 63 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rDecFromDate.oleaut32.dll.oleaut
241f20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
241f40 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
241f60 00 00 1c 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 ..........VarDecFromDisp.oleaut3
241f80 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
241fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
241fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
241fe0 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I1.oleaut32.dll.oleaut32.dll/...
242000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242020 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
242040 56 61 72 44 65 63 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarDecFromI2.oleaut32.dll.oleaut
242060 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
242080 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2420a0 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e ..........VarDecFromI4.oleaut32.
2420c0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
2420e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
242100 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 49 38 ......d.............VarDecFromI8
242120 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
242140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
242160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
242180 72 44 65 63 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rDecFromR4.oleaut32.dll.oleaut32
2421a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2421c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2421e0 1a 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarDecFromR8.oleaut32.dl
242200 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
242220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
242240 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 53 74 72 00 ....d.............VarDecFromStr.
242260 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
242280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2422a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2422c0 72 44 65 63 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rDecFromUI1.oleaut32.dll..oleaut
2422e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
242300 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
242320 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 ..........VarDecFromUI2.oleaut32
242340 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
242360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
242380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 44 65 63 46 72 6f 6d `.......d.............VarDecFrom
2423a0 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 UI4.oleaut32.dll..oleaut32.dll/.
2423c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2423e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
242400 04 00 56 61 72 44 65 63 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarDecFromUI8.oleaut32.dll..ol
242420 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
242460 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 49 6e 74 00 6f 6c 65 61 75 74 33 32 d.............VarDecInt.oleaut32
242480 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2424a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2424c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 4d 75 6c 00 `.......d.............VarDecMul.
2424e0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
242500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
242520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
242540 72 44 65 63 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 rDecNeg.oleaut32.dll..oleaut32.d
242560 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242580 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2425a0 00 00 00 00 04 00 56 61 72 44 65 63 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarDecRound.oleaut32.dll..
2425c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2425e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
242600 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 72 44 65 63 53 75 62 00 6f 6c 65 61 75 74 ..d.............VarDecSub.oleaut
242620 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
242640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
242660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 44 69 76 00 6f ..`.......d.............VarDiv.o
242680 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
2426a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2426c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 45 ......`.......d.............VarE
2426e0 71 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 qv.oleaut32.dll.oleaut32.dll/...
242700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
242720 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
242740 56 61 72 46 69 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarFix.oleaut32.dll.oleaut32.dll
242760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242780 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2427a0 00 00 04 00 56 61 72 46 6f 72 6d 61 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ....VarFormat.oleaut32.dll..olea
2427c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2427e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
242800 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 43 75 72 72 65 6e 63 79 00 6f 6c ............VarFormatCurrency.ol
242820 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242840 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
242860 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 56 61 72 46 ......`.......d.............VarF
242880 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ormatDateTime.oleaut32.dll..olea
2428a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2428c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2428e0 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 46 72 6f 6d 54 6f 6b 65 6e 73 00 ....!.......VarFormatFromTokens.
242900 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
242920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
242940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
242960 72 46 6f 72 6d 61 74 4e 75 6d 62 65 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 rFormatNumber.oleaut32.dll..olea
242980 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2429a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2429c0 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 46 6f 72 6d 61 74 50 65 72 63 65 6e 74 00 6f 6c 65 ............VarFormatPercent.ole
2429e0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
242a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
242a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 ....`.......d.............VarI1F
242a40 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romBool.oleaut32.dll..oleaut32.d
242a60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242a80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
242aa0 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI1FromCy.oleaut32.dll..
242ac0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
242b00 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 61 74 65 00 6f 6c ..d.............VarI1FromDate.ol
242b20 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
242b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
242b80 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 1FromDec.oleaut32.dll.oleaut32.d
242ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242bc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
242be0 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarI1FromDisp.oleaut32.dll
242c00 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
242c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
242c40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 32 00 6f 6c ....d.............VarI1FromI2.ol
242c60 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
242c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
242ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
242cc0 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 1FromI4.oleaut32.dll..oleaut32.d
242ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
242d00 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
242d20 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI1FromI8.oleaut32.dll..
242d40 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
242d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
242d80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 ..d.............VarI1FromR4.olea
242da0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
242dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
242de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 31 46 ....`.......d.............VarI1F
242e00 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR8.oleaut32.dll..oleaut32.dll
242e20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
242e40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
242e60 00 00 04 00 56 61 72 49 31 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI1FromStr.oleaut32.dll.ol
242e80 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
242ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
242ec0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 d.............VarI1FromUI1.oleau
242ee0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
242f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
242f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f ..`.......d.............VarI1Fro
242f40 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI2.oleaut32.dll.oleaut32.dll/.
242f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
242f80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
242fa0 04 00 56 61 72 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI1FromUI4.oleaut32.dll.olea
242fc0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
242fe0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
243000 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 31 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 ............VarI1FromUI8.oleaut3
243020 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
243040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
243060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 42 `.......d.............VarI2FromB
243080 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ool.oleaut32.dll..oleaut32.dll/.
2430a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2430c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2430e0 04 00 56 61 72 49 32 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI2FromCy.oleaut32.dll..olea
243100 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
243120 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
243140 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 ............VarI2FromDate.oleaut
243160 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
243180 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2431a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
2431c0 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mDec.oleaut32.dll.oleaut32.dll/.
2431e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
243200 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
243220 04 00 56 61 72 49 32 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ..VarI2FromDisp.oleaut32.dll..ol
243240 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
243260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
243280 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 d.............VarI2FromI1.oleaut
2432a0 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
2432c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2432e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f ..`.......d.............VarI2Fro
243300 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mI4.oleaut32.dll..oleaut32.dll/.
243320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
243340 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
243360 04 00 56 61 72 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 ..VarI2FromI8.oleaut32.dll..olea
243380 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2433a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2433c0 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 ............VarI2FromR4.oleaut32
2433e0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
243400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
243420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 52 `.......d.............VarI2FromR
243440 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 8.oleaut32.dll..oleaut32.dll/...
243460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
243480 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2434a0 56 61 72 49 32 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarI2FromStr.oleaut32.dll.oleaut
2434c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2434e0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
243500 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e ..........VarI2FromUI1.oleaut32.
243520 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
243540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
243560 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 32 ......d.............VarI2FromUI2
243580 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
2435a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2435c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2435e0 72 49 32 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rI2FromUI4.oleaut32.dll.oleaut32
243600 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
243620 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
243640 1a 00 00 00 00 00 04 00 56 61 72 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarI2FromUI8.oleaut32.dl
243660 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
243680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2436a0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 42 6f 6f 6c 00 ....d.............VarI4FromBool.
2436c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
2436e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
243700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243720 72 49 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI4FromCy.oleaut32.dll..oleaut32
243740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
243760 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
243780 1b 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarI4FromDate.oleaut32.d
2437a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2437c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2437e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 44 65 63 ......d.............VarI4FromDec
243800 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
243820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
243840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
243860 72 49 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rI4FromDisp.oleaut32.dll..oleaut
243880 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2438a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2438c0 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarI4FromI1.oleaut32.d
2438e0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
243900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
243920 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 49 32 00 ......d.............VarI4FromI2.
243940 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
243960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
243980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2439a0 72 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 rI4FromI8.oleaut32.dll..oleaut32
2439c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2439e0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
243a00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ........VarI4FromR4.oleaut32.dll
243a20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
243a40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
243a60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 52 38 00 6f 6c ....d.............VarI4FromR8.ol
243a80 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
243aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
243ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 ......`.......d.............VarI
243ae0 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 4FromStr.oleaut32.dll.oleaut32.d
243b00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243b20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
243b40 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarI4FromUI1.oleaut32.dll.
243b60 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
243ba0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 32 00 6f 6c 65 ..d.............VarI4FromUI2.ole
243bc0 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
243be0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
243c00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 34 46 ....`.......d.............VarI4F
243c20 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romUI4.oleaut32.dll.oleaut32.dll
243c40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
243c60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
243c80 00 00 04 00 56 61 72 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarI4FromUI8.oleaut32.dll.ol
243ca0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
243cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
243ce0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 d.............VarI8FromBool.olea
243d00 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
243d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
243d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
243d60 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romCy.oleaut32.dll..oleaut32.dll
243d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
243da0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
243dc0 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarI8FromDate.oleaut32.dll..
243de0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
243e20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 44 65 63 00 6f 6c 65 ..d.............VarI8FromDec.ole
243e40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
243e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
243e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
243ea0 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 romDisp.oleaut32.dll..oleaut32.d
243ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
243ee0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
243f00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ......VarI8FromI1.oleaut32.dll..
243f20 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
243f40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
243f60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 49 32 00 6f 6c 65 61 ..d.............VarI8FromI2.olea
243f80 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
243fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
243fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 49 38 46 ....`.......d.............VarI8F
243fe0 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romR4.oleaut32.dll..oleaut32.dll
244000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244020 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
244040 00 00 04 00 56 61 72 49 38 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarI8FromR8.oleaut32.dll..ol
244060 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
244080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2440a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 d.............VarI8FromStr.oleau
2440c0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2440e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
244100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f ..`.......d.............VarI8Fro
244120 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mUI1.oleaut32.dll.oleaut32.dll/.
244140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
244180 04 00 56 61 72 49 38 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarI8FromUI2.oleaut32.dll.olea
2441a0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2441c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2441e0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 ............VarI8FromUI4.oleaut3
244200 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
244220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
244240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 49 38 46 72 6f 6d 55 `.......d.............VarI8FromU
244260 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
244280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2442a0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2442c0 56 61 72 49 64 69 76 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 VarIdiv.oleaut32.dll..oleaut32.d
2442e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
244300 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
244320 00 00 00 00 04 00 56 61 72 49 6d 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarImp.oleaut32.dll.oleaut
244340 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
244360 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
244380 00 00 14 00 00 00 00 00 04 00 56 61 72 49 6e 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..........VarInt.oleaut32.dll.ol
2443a0 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2443c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2443e0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4d 6f 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c d.............VarMod.oleaut32.dl
244400 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
244420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
244440 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 4d 6f 6e 74 68 4e 61 6d 65 00 6f ....d.............VarMonthName.o
244460 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
244480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2444a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 4d ......`.......d.............VarM
2444c0 75 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ul.oleaut32.dll.oleaut32.dll/...
2444e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244500 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
244520 56 61 72 4e 65 67 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c VarNeg.oleaut32.dll.oleaut32.dll
244540 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244560 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
244580 00 00 04 00 56 61 72 4e 6f 74 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarNot.oleaut32.dll.oleaut32
2445a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2445c0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2445e0 20 00 00 00 00 00 04 00 56 61 72 4e 75 6d 46 72 6f 6d 50 61 72 73 65 4e 75 6d 00 6f 6c 65 61 75 ........VarNumFromParseNum.oleau
244600 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
244620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 ....0.....0.....644.....39......
244640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 56 61 72 4f 72 00 6f 6c ..`.......d.............VarOr.ol
244660 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 eaut32.dll..oleaut32.dll/...0...
244680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2446a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 50 ......`.......d.............VarP
2446c0 61 72 73 65 4e 75 6d 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 arseNumFromStr.oleaut32.dll.olea
2446e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
244700 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
244720 00 00 00 00 14 00 00 00 00 00 04 00 56 61 72 50 6f 77 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ............VarPow.oleaut32.dll.
244740 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
244760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
244780 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 34 43 6d 70 52 38 00 6f 6c 65 61 75 ..d.............VarR4CmpR8.oleau
2447a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2447c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2447e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f ..`.......d.............VarR4Fro
244800 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c mBool.oleaut32.dll..oleaut32.dll
244820 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244840 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
244860 00 00 04 00 56 61 72 52 34 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarR4FromCy.oleaut32.dll..ol
244880 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
2448a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2448c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 d.............VarR4FromDate.olea
2448e0 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
244900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
244920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 ....`.......d.............VarR4F
244940 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romDec.oleaut32.dll.oleaut32.dll
244960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2449a0 00 00 04 00 56 61 72 52 34 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarR4FromDisp.oleaut32.dll..
2449c0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2449e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
244a00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 31 00 6f 6c 65 61 ..d.............VarR4FromI1.olea
244a20 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
244a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
244a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 ....`.......d.............VarR4F
244a80 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c romI2.oleaut32.dll..oleaut32.dll
244aa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
244ac0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
244ae0 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c ....VarR4FromI4.oleaut32.dll..ol
244b00 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
244b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
244b40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 d.............VarR4FromI8.oleaut
244b60 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
244b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
244ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f ..`.......d.............VarR4Fro
244bc0 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 mR8.oleaut32.dll..oleaut32.dll/.
244be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
244c00 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
244c20 04 00 56 61 72 52 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarR4FromStr.oleaut32.dll.olea
244c40 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
244c60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
244c80 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 ............VarR4FromUI1.oleaut3
244ca0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
244cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
244ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 `.......d.............VarR4FromU
244d00 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I2.oleaut32.dll.oleaut32.dll/...
244d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244d40 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
244d60 56 61 72 52 34 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarR4FromUI4.oleaut32.dll.oleaut
244d80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
244da0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
244dc0 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarR4FromUI8.oleaut32.
244de0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
244e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
244e20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 42 6f 6f ......d.............VarR8FromBoo
244e40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 l.oleaut32.dll..oleaut32.dll/...
244e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244e80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
244ea0 56 61 72 52 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR8FromCy.oleaut32.dll..oleaut
244ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
244ee0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
244f00 00 00 1b 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 ..........VarR8FromDate.oleaut32
244f20 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
244f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
244f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 44 `.......d.............VarR8FromD
244f80 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 ec.oleaut32.dll.oleaut32.dll/...
244fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
244fc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
244fe0 56 61 72 52 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarR8FromDisp.oleaut32.dll..olea
245000 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
245020 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
245040 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 ............VarR8FromI1.oleaut32
245060 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
245080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2450a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 `.......d.............VarR8FromI
2450c0 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
2450e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245100 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
245120 56 61 72 52 38 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 VarR8FromI4.oleaut32.dll..oleaut
245140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
245160 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
245180 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 ..........VarR8FromI8.oleaut32.d
2451a0 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
2451c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2451e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 52 34 00 ......d.............VarR8FromR4.
245200 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
245220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
245240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
245260 72 52 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rR8FromStr.oleaut32.dll.oleaut32
245280 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2452a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2452c0 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarR8FromUI1.oleaut32.dl
2452e0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
245300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
245320 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 32 00 6f ....d.............VarR8FromUI2.o
245340 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
245360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
245380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 52 ......`.......d.............VarR
2453a0 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 8FromUI4.oleaut32.dll.oleaut32.d
2453c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2453e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
245400 00 00 00 00 04 00 56 61 72 52 38 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarR8FromUI8.oleaut32.dll.
245420 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
245440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
245460 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 72 52 38 50 6f 77 00 6f 6c 65 61 75 74 33 ..d.............VarR8Pow.oleaut3
245480 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2454a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2454c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 72 52 38 52 6f 75 6e 64 `.......d.............VarR8Round
2454e0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
245500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
245520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
245540 72 52 6f 75 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c rRound.oleaut32.dll.oleaut32.dll
245560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
245580 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2455a0 00 00 04 00 56 61 72 53 75 62 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 ....VarSub.oleaut32.dll.oleaut32
2455c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2455e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
245600 25 00 00 00 00 00 04 00 56 61 72 54 6f 6b 65 6e 69 7a 65 46 6f 72 6d 61 74 53 74 72 69 6e 67 00 %.......VarTokenizeFormatString.
245620 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
245640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
245660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
245680 72 55 49 31 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI1FromBool.oleaut32.dll.oleaut
2456a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2456c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2456e0 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI1FromCy.oleaut32.
245700 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
245720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
245740 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 61 ......d.............VarUI1FromDa
245760 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 te.oleaut32.dll.oleaut32.dll/...
245780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2457a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2457c0 56 61 72 55 49 31 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI1FromDec.oleaut32.dll..olea
2457e0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
245800 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
245820 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 ............VarUI1FromDisp.oleau
245840 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
245860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
245880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
2458a0 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI1.oleaut32.dll.oleaut32.dll/.
2458c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2458e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
245900 04 00 56 61 72 55 49 31 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI1FromI2.oleaut32.dll.olea
245920 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
245940 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
245960 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 49 34 00 6f 6c 65 61 75 74 33 ............VarUI1FromI4.oleaut3
245980 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
2459a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2459c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d `.......d.............VarUI1From
2459e0 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 I8.oleaut32.dll.oleaut32.dll/...
245a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245a20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
245a40 56 61 72 55 49 31 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 VarUI1FromR4.oleaut32.dll.oleaut
245a60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
245a80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
245aa0 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 52 38 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI1FromR8.oleaut32.
245ac0 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
245ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
245b00 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 53 74 ......d.............VarUI1FromSt
245b20 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 r.oleaut32.dll..oleaut32.dll/...
245b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
245b60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
245b80 56 61 72 55 49 31 46 72 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI1FromUI2.oleaut32.dll..olea
245ba0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
245bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
245be0 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 ............VarUI1FromUI4.oleaut
245c00 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
245c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
245c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 31 46 72 ..`.......d.............VarUI1Fr
245c60 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI8.oleaut32.dll..oleaut32.dll
245c80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
245ca0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
245cc0 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ....VarUI2FromBool.oleaut32.dll.
245ce0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
245d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
245d20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 43 79 00 6f 6c 65 ..d.............VarUI2FromCy.ole
245d40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
245d60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
245d80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 ....`.......d.............VarUI2
245da0 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 FromDate.oleaut32.dll.oleaut32.d
245dc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
245de0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
245e00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI2FromDec.oleaut32.dll
245e20 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
245e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
245e60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 44 69 73 70 ....d.............VarUI2FromDisp
245e80 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
245ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
245ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
245ee0 72 55 49 32 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI2FromI1.oleaut32.dll.oleaut32
245f00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
245f20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
245f40 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI2FromI2.oleaut32.dl
245f60 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
245f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
245fa0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 49 34 00 6f ....d.............VarUI2FromI4.o
245fc0 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
245fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
246000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
246020 49 32 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I2FromI8.oleaut32.dll.oleaut32.d
246040 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
246060 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
246080 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 ......VarUI2FromR4.oleaut32.dll.
2460a0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
2460c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2460e0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 52 38 00 6f 6c 65 ..d.............VarUI2FromR8.ole
246100 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
246120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
246140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 ....`.......d.............VarUI2
246160 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 FromStr.oleaut32.dll..oleaut32.d
246180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2461a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2461c0 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c ......VarUI2FromUI1.oleaut32.dll
2461e0 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oleaut32.dll/...0...........0.
246200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
246220 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 32 46 72 6f 6d 55 49 34 00 ....d.............VarUI2FromUI4.
246240 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
246260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
246280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
2462a0 72 55 49 32 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 rUI2FromUI8.oleaut32.dll..oleaut
2462c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2462e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
246300 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 42 6f 6f 6c 00 6f 6c 65 61 75 74 33 ..........VarUI4FromBool.oleaut3
246320 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
246340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
246360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d `.......d.............VarUI4From
246380 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 Cy.oleaut32.dll.oleaut32.dll/...
2463a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2463c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2463e0 56 61 72 55 49 34 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VarUI4FromDate.oleaut32.dll.olea
246400 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
246420 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
246440 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 44 65 63 00 6f 6c 65 61 75 74 ............VarUI4FromDec.oleaut
246460 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
246480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2464a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 ..`.......d.............VarUI4Fr
2464c0 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omDisp.oleaut32.dll.oleaut32.dll
2464e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
246500 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
246520 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ....VarUI4FromI1.oleaut32.dll.ol
246540 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 eaut32.dll/...0...........0.....
246560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
246580 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 49 32 00 6f 6c 65 61 75 d.............VarUI4FromI2.oleau
2465a0 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 t32.dll.oleaut32.dll/...0.......
2465c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2465e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 ..`.......d.............VarUI4Fr
246600 6f 6d 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 omI4.oleaut32.dll.oleaut32.dll/.
246620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
246640 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
246660 04 00 56 61 72 55 49 34 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 ..VarUI4FromI8.oleaut32.dll.olea
246680 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2466a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2466c0 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 ............VarUI4FromR4.oleaut3
2466e0 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
246700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
246720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d `.......d.............VarUI4From
246740 52 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 R8.oleaut32.dll.oleaut32.dll/...
246760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
246780 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2467a0 56 61 72 55 49 34 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI4FromStr.oleaut32.dll..olea
2467c0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
2467e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
246800 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 ............VarUI4FromUI1.oleaut
246820 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..oleaut32.dll/...0.......
246840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
246860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 34 46 72 ..`.......d.............VarUI4Fr
246880 6f 6d 55 49 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c omUI2.oleaut32.dll..oleaut32.dll
2468a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2468c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2468e0 00 00 04 00 56 61 72 55 49 34 46 72 6f 6d 55 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a ....VarUI4FromUI8.oleaut32.dll..
246900 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oleaut32.dll/...0...........0...
246920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
246940 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 42 6f 6f 6c 00 6f ..d.............VarUI8FromBool.o
246960 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
246980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2469a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
2469c0 49 38 46 72 6f 6d 43 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 I8FromCy.oleaut32.dll.oleaut32.d
2469e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
246a00 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
246a20 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 61 74 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c ......VarUI8FromDate.oleaut32.dl
246a40 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
246a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
246a80 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 44 65 63 00 ....d.............VarUI8FromDec.
246aa0 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 oleaut32.dll..oleaut32.dll/...0.
246ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
246ae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
246b00 72 55 49 38 46 72 6f 6d 44 69 73 70 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 rUI8FromDisp.oleaut32.dll.oleaut
246b20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
246b40 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
246b60 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 31 00 6f 6c 65 61 75 74 33 32 2e ..........VarUI8FromI1.oleaut32.
246b80 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oleaut32.dll/...0...........
246ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
246bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 49 32 ......d.............VarUI8FromI2
246be0 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .oleaut32.dll.oleaut32.dll/...0.
246c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
246c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
246c40 72 55 49 38 46 72 6f 6d 49 38 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 rUI8FromI8.oleaut32.dll.oleaut32
246c60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
246c80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
246ca0 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 52 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c ........VarUI8FromR4.oleaut32.dl
246cc0 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.oleaut32.dll/...0...........0.
246ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
246d00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 52 38 00 6f ....d.............VarUI8FromR8.o
246d20 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 leaut32.dll.oleaut32.dll/...0...
246d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
246d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 ......`.......d.............VarU
246d80 49 38 46 72 6f 6d 53 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 I8FromStr.oleaut32.dll..oleaut32
246da0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
246dc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
246de0 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 31 00 6f 6c 65 61 75 74 33 32 2e 64 ........VarUI8FromUI1.oleaut32.d
246e00 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oleaut32.dll/...0...........
246e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
246e40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 55 49 38 46 72 6f 6d 55 49 ......d.............VarUI8FromUI
246e60 32 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 2.oleaut32.dll..oleaut32.dll/...
246e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
246ea0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
246ec0 56 61 72 55 49 38 46 72 6f 6d 55 49 34 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 VarUI8FromUI4.oleaut32.dll..olea
246ee0 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
246f00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
246f20 00 00 00 00 1e 00 00 00 00 00 04 00 56 61 72 55 64 61 74 65 46 72 6f 6d 44 61 74 65 00 6f 6c 65 ............VarUdateFromDate.ole
246f40 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 aut32.dll.oleaut32.dll/...0.....
246f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
246f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 57 65 65 ....`.......d.............VarWee
246fa0 6b 64 61 79 4e 61 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 kdayName.oleaut32.dll.oleaut32.d
246fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
246fe0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
247000 00 00 00 00 04 00 56 61 72 58 6f 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 ......VarXor.oleaut32.dll.oleaut
247020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
247040 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
247060 00 00 1f 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 6f 6c 65 61 ..........VariantChangeType.olea
247080 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ut32.dll..oleaut32.dll/...0.....
2470a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2470c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
2470e0 74 43 68 61 6e 67 65 54 79 70 65 45 78 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 tChangeTypeEx.oleaut32.dll..olea
247100 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
247120 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
247140 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6c 65 61 72 00 6f 6c 65 61 75 74 33 ............VariantClear.oleaut3
247160 32 2e 64 6c 6c 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.oleaut32.dll/...0.........
247180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2471a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 70 `.......d.............VariantCop
2471c0 79 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 y.oleaut32.dll..oleaut32.dll/...
2471e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247200 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
247220 56 61 72 69 61 6e 74 43 6f 70 79 49 6e 64 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 VariantCopyInd.oleaut32.dll.olea
247240 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
247260 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
247280 00 00 00 00 19 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 49 6e 69 74 00 6f 6c 65 61 75 74 33 32 ............VariantInit.oleaut32
2472a0 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oleaut32.dll/...0.........
2472c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2472e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d `.......d.....&.......VariantTim
247300 65 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c 65 61 eToDosDateTime.oleaut32.dll.olea
247320 75 74 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ut32.dll/...0...........0.....0.
247340 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
247360 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 ....%.......VariantTimeToSystemT
247380 69 6d 65 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 0a 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 2f 20 ime.oleaut32.dll..oleaut32.dll/.
2473a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2473c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2473e0 04 00 56 65 63 74 6f 72 46 72 6f 6d 42 73 74 72 00 6f 6c 65 61 75 74 33 32 2e 64 6c 6c 00 6f 6c ..VectorFromBstr.oleaut32.dll.ol
247400 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 edlg.dll/.....0...........0.....
247420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....367.......`.d.....
247440 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
247460 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
247480 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2474a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2474c0 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 ................oledlg.dll......
2474e0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
247500 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
247520 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 .h..idata$5........h............
247540 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 ...........8.............P...__I
247560 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6c 65 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 MPORT_DESCRIPTOR_oledlg.__NULL_I
247580 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 MPORT_DESCRIPTOR..oledlg_NULL_TH
2475a0 55 4e 4b 5f 44 41 54 41 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..oledlg.dll/.....0.....
2475c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2475e0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
247600 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
247620 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
247640 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
247660 50 54 4f 52 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..oledlg.dll/.....0.........
247680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 ..0.....0.....644.....162.......
2476a0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2476c0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2476e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
247700 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
247720 00 00 01 00 00 00 02 00 1c 00 00 00 7f 6f 6c 65 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .............oledlg_NULL_THUNK_D
247740 41 54 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.oledlg.dll/.....0...........
247760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
247780 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 ......d.............OleUIAddVerb
2477a0 4d 65 6e 75 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 MenuA.oledlg.dll..oledlg.dll/...
2477c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2477e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
247800 04 00 4f 6c 65 55 49 41 64 64 56 65 72 62 4d 65 6e 75 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a ..OleUIAddVerbMenuW.oledlg.dll..
247820 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oledlg.dll/.....0...........0...
247840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
247860 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 41 00 6f 6c 65 64 6c ..d.............OleUIBusyA.oledl
247880 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 g.dll.oledlg.dll/.....0.........
2478a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2478c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 6c 65 55 49 42 75 73 79 57 `.......d.............OleUIBusyW
2478e0 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .oledlg.dll.oledlg.dll/.....0...
247900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
247920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.....'.......OleU
247940 49 43 61 6e 43 6f 6e 76 65 72 74 4f 72 41 63 74 69 76 61 74 65 41 73 00 6f 6c 65 64 6c 67 2e 64 ICanConvertOrActivateAs.oledlg.d
247960 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oledlg.dll/.....0...........
247980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2479a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 49 ......d.............OleUIChangeI
2479c0 63 6f 6e 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 conA.oledlg.dll.oledlg.dll/.....
2479e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
247a00 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
247a20 4f 6c 65 55 49 43 68 61 6e 67 65 49 63 6f 6e 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 OleUIChangeIconW.oledlg.dll.oled
247a40 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lg.dll/.....0...........0.....0.
247a60 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
247a80 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 43 68 61 6e 67 65 53 6f 75 72 63 65 41 00 6f ............OleUIChangeSourceA.o
247aa0 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ledlg.dll.oledlg.dll/.....0.....
247ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
247ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 43 ....`.......d.............OleUIC
247b00 68 61 6e 67 65 53 6f 75 72 63 65 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 hangeSourceW.oledlg.dll.oledlg.d
247b20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
247b40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
247b60 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c ........OleUIConvertA.oledlg.dll
247b80 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..oledlg.dll/.....0...........0.
247ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
247bc0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 6c 65 55 49 43 6f 6e 76 65 72 74 57 00 ....d.............OleUIConvertW.
247be0 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 oledlg.dll..oledlg.dll/.....0...
247c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
247c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.............OleU
247c40 49 45 64 69 74 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 IEditLinksA.oledlg.dll..oledlg.d
247c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
247c80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
247ca0 1b 00 00 00 00 00 04 00 4f 6c 65 55 49 45 64 69 74 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 ........OleUIEditLinksW.oledlg.d
247cc0 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..oledlg.dll/.....0...........
247ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
247d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f ......d.............OleUIInsertO
247d20 62 6a 65 63 74 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 bjectA.oledlg.dll.oledlg.dll/...
247d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247d60 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
247d80 04 00 4f 6c 65 55 49 49 6e 73 65 72 74 4f 62 6a 65 63 74 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIInsertObjectW.oledlg.dll.
247da0 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oledlg.dll/.....0...........0...
247dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
247de0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 ..d.....".......OleUIObjectPrope
247e00 72 74 69 65 73 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 rtiesA.oledlg.dll.oledlg.dll/...
247e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247e40 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
247e60 04 00 4f 6c 65 55 49 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 57 00 6f 6c 65 64 6c 67 2e ..OleUIObjectPropertiesW.oledlg.
247e80 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.oledlg.dll/.....0...........
247ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
247ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 ......d.............OleUIPasteSp
247ee0 65 63 69 61 6c 41 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 ecialA.oledlg.dll.oledlg.dll/...
247f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
247f20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
247f40 04 00 4f 6c 65 55 49 50 61 73 74 65 53 70 65 63 69 61 6c 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 ..OleUIPasteSpecialW.oledlg.dll.
247f60 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 oledlg.dll/.....0...........0...
247f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
247fa0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 49 50 72 6f 6d 70 74 55 73 65 72 41 ..d.............OleUIPromptUserA
247fc0 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .oledlg.dll.oledlg.dll/.....0...
247fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
248000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 6c 65 55 ......`.......d.............OleU
248020 49 50 72 6f 6d 70 74 55 73 65 72 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 6f 6c 65 64 6c 67 2e 64 IPromptUserW.oledlg.dll.oledlg.d
248040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
248060 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
248080 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 70 64 61 74 65 4c 69 6e 6b 73 41 00 6f 6c 65 64 6c 67 ........OleUIUpdateLinksA.oledlg
2480a0 2e 64 6c 6c 00 0a 6f 6c 65 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..oledlg.dll/.....0.........
2480c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2480e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 6c 65 55 49 55 70 64 61 74 `.......d.............OleUIUpdat
248100 65 4c 69 6e 6b 73 57 00 6f 6c 65 64 6c 67 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 eLinksW.oledlg.dll../2787.......
248120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
248140 20 20 20 20 34 31 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b2 00 00 00 07 00 00 00 ....418.......`.d...............
248160 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
248180 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ........@.0..idata$6............
2481a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2481c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2481e0 04 00 00 00 02 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c ......ondemandconnroutehelper.dl
248200 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
248220 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
248240 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
248260 30 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 49 00 00 00 00 00 00 00 00 00 00 00 02 00 0.................I.............
248280 72 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 6f 6e 64 65 6d 61 6e 64 r...__IMPORT_DESCRIPTOR_ondemand
2482a0 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 connroutehelper.__NULL_IMPORT_DE
2482c0 53 43 52 49 50 54 4f 52 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 SCRIPTOR..ondemandconnroutehelpe
2482e0 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 r_NULL_THUNK_DATA./2787.........
248300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
248320 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
248340 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
248360 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
248380 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2483a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2787...........0.
2483c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 ..........0.....0.....644.....17
2483e0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
248400 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
248420 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
248440 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
248460 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2d 00 00 00 7f 6f 6e 64 65 6d 61 6e 64 63 6f 6e ................-....ondemandcon
248480 6e 72 6f 75 74 65 68 65 6c 70 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 nroutehelper_NULL_THUNK_DATA../2
2484a0 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 787...........0...........0.....
2484c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
2484e0 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 46 72 65 65 49 6e 74 65 72 66 61 63 65 43 6f 6e 74 65 d.....6.......FreeInterfaceConte
248500 78 74 54 61 62 6c 65 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e xtTable.ondemandconnroutehelper.
248520 64 6c 6c 00 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2787...........0...........
248540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....84........`.
248560 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 47 65 74 49 6e 74 65 72 66 61 63 65 ......d.....@.......GetInterface
248580 43 6f 6e 74 65 78 74 54 61 62 6c 65 46 6f 72 48 6f 73 74 4e 61 6d 65 00 6f 6e 64 65 6d 61 6e 64 ContextTableForHostName.ondemand
2485a0 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 2f 32 37 38 37 20 20 20 20 20 20 20 connroutehelper.dll./2787.......
2485c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2485e0 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
248600 00 00 04 00 4f 6e 44 65 6d 61 6e 64 47 65 74 52 6f 75 74 69 6e 67 48 69 6e 74 00 6f 6e 64 65 6d ....OnDemandGetRoutingHint.ondem
248620 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 2f 32 37 38 37 20 20 20 andconnroutehelper.dll../2787...
248640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
248660 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....77........`.......d.....
248680 39 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 9.......OnDemandRegisterNotifica
2486a0 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 74 65 68 65 6c 70 65 72 2e 64 6c 6c tion.ondemandconnroutehelper.dll
2486c0 00 0a 2f 32 37 38 37 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2787...........0...........0.
2486e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....79........`...
248700 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 4f 6e 44 65 6d 61 6e 64 55 6e 52 65 67 69 ....d.....;.......OnDemandUnRegi
248720 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 6f 6e 64 65 6d 61 6e 64 63 6f 6e 6e 72 6f 75 sterNotification.ondemandconnrou
248740 74 65 68 65 6c 70 65 72 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 tehelper.dll..opengl32.dll/...0.
248760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
248780 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
2487a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2487c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2487e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
248800 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
248820 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e opengl32.dll....................
248840 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
248860 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
248880 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
2488a0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
2488c0 4f 52 5f 6f 70 65 6e 67 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_opengl32.__NULL_IMPORT_DESCRI
2488e0 50 54 4f 52 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..opengl32_NULL_THUNK_DATA..
248900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
248940 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
248960 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
248980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2489a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 65 6e ..__NULL_IMPORT_DESCRIPTOR..open
2489c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2489e0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
248a00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
248a20 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
248a40 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
248a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
248a80 00 00 7f 6f 70 65 6e 67 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 65 6e ...opengl32_NULL_THUNK_DATA.open
248aa0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
248ac0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
248ae0 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 41 63 63 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ............glAccum.opengl32.dll
248b00 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
248b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
248b40 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 41 6c 70 68 61 46 75 6e 63 00 6f 70 ....d.............glAlphaFunc.op
248b60 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
248b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
248ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 67 6c 41 72 ......`.......d.....#.......glAr
248bc0 65 54 65 78 74 75 72 65 73 52 65 73 69 64 65 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a eTexturesResident.opengl32.dll..
248be0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
248c20 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 6f ..d.............glArrayElement.o
248c40 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
248c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
248c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 42 65 ......`.......d.............glBe
248ca0 67 69 6e 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 gin.opengl32.dll..opengl32.dll/.
248cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
248ce0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
248d00 04 00 67 6c 42 69 6e 64 54 65 78 74 75 72 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glBindTexture.opengl32.dll..op
248d20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
248d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
248d60 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 42 69 74 6d 61 70 00 6f 70 65 6e 67 6c 33 32 2e d.............glBitmap.opengl32.
248d80 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
248da0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
248dc0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 42 6c 65 6e 64 46 75 6e 63 00 ......d.............glBlendFunc.
248de0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
248e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
248e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
248e40 43 61 6c 6c 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 CallList.opengl32.dll.opengl32.d
248e60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
248e80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
248ea0 00 00 00 00 04 00 67 6c 43 61 6c 6c 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glCallLists.opengl32.dll..
248ec0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
248ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
248f00 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 00 6f 70 65 6e 67 6c 33 32 ..d.............glClear.opengl32
248f20 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
248f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
248f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 41 63 63 `.......d.............glClearAcc
248f80 75 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 um.opengl32.dll.opengl32.dll/...
248fa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
248fc0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
248fe0 67 6c 43 6c 65 61 72 43 6f 6c 6f 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glClearColor.opengl32.dll.opengl
249000 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249020 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
249040 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 44 65 70 74 68 00 6f 70 65 6e 67 6c 33 32 2e ..........glClearDepth.opengl32.
249060 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
249080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2490a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 43 6c 65 61 72 49 6e 64 65 78 ......d.............glClearIndex
2490c0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2490e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
249100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
249120 43 6c 65 61 72 53 74 65 6e 63 69 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ClearStencil.opengl32.dll.opengl
249140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249160 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
249180 00 00 19 00 00 00 00 00 04 00 67 6c 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glClipPlane.opengl32.d
2491a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
2491c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2491e0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 62 00 6f 70 ......d.............glColor3b.op
249200 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
249220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
249240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
249260 6c 6f 72 33 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3bv.opengl32.dll.opengl32.dll
249280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2492a0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2492c0 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glColor3d.opengl32.dll..open
2492e0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249300 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
249320 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e ............glColor3dv.opengl32.
249340 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
249360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
249380 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 66 00 6f 70 ......d.............glColor3f.op
2493a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
2493c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2493e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
249400 6c 6f 72 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3fv.opengl32.dll.opengl32.dll
249420 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249440 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
249460 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ....glColor3i.opengl32.dll..open
249480 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2494a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2494c0 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e ............glColor3iv.opengl32.
2494e0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
249500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
249520 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 73 00 6f 70 ......d.............glColor3s.op
249540 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
249560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
249580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
2495a0 6c 6f 72 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor3sv.opengl32.dll.opengl32.dll
2495c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2495e0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
249600 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glColor3ub.opengl32.dll.open
249620 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
249640 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
249660 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 62 76 00 6f 70 65 6e 67 6c 33 32 ............glColor3ubv.opengl32
249680 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
2496a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2496c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 69 `.......d.............glColor3ui
2496e0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
249700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
249720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
249740 43 6f 6c 6f 72 33 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Color3uiv.opengl32.dll..opengl32
249760 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
249780 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2497a0 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glColor3us.opengl32.dll.
2497c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2497e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
249800 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 33 75 73 76 00 6f 70 65 6e ..d.............glColor3usv.open
249820 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
249840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
249880 72 34 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4b.opengl32.dll..opengl32.dll/.
2498a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2498c0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2498e0 04 00 67 6c 43 6f 6c 6f 72 34 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4bv.opengl32.dll.opengl
249900 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249920 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
249940 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glColor4d.opengl32.dll
249960 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
249980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2499a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 64 76 00 6f 70 65 ....d.............glColor4dv.ope
2499c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2499e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
249a20 72 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4f.opengl32.dll..opengl32.dll/.
249a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249a60 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
249a80 04 00 67 6c 43 6f 6c 6f 72 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4fv.opengl32.dll.opengl
249aa0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249ac0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
249ae0 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ..........glColor4i.opengl32.dll
249b00 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
249b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
249b40 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 69 76 00 6f 70 65 ....d.............glColor4iv.ope
249b60 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
249b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
249ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f ....`.......d.............glColo
249bc0 72 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 r4s.opengl32.dll..opengl32.dll/.
249be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
249c00 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
249c20 04 00 67 6c 43 6f 6c 6f 72 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ..glColor4sv.opengl32.dll.opengl
249c40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249c60 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
249c80 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glColor4ub.opengl32.dl
249ca0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
249cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
249ce0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 62 76 00 6f 70 ....d.............glColor4ubv.op
249d00 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
249d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
249d40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
249d60 6c 6f 72 34 75 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lor4ui.opengl32.dll.opengl32.dll
249d80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
249da0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
249dc0 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glColor4uiv.opengl32.dll..op
249de0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
249e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
249e20 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 00 6f 70 65 6e 67 6c 33 d.............glColor4us.opengl3
249e40 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
249e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
249e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 34 75 73 `.......d.............glColor4us
249ea0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
249ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
249ee0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
249f00 67 6c 43 6f 6c 6f 72 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c glColorMask.opengl32.dll..opengl
249f20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
249f40 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
249f60 00 00 1d 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 4d 61 74 65 72 69 61 6c 00 6f 70 65 6e 67 6c ..........glColorMaterial.opengl
249f80 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
249fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
249fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 43 6f 6c 6f 72 50 ..`.......d.............glColorP
249fe0 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ointer.opengl32.dll.opengl32.dll
24a000 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24a020 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24a040 00 00 04 00 67 6c 43 6f 70 79 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glCopyPixels.opengl32.dll.op
24a060 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
24a0a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 49 6d 61 67 65 31 44 00 6f d.............glCopyTexImage1D.o
24a0c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24a0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
24a100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.............glCo
24a120 70 79 54 65 78 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c pyTexImage2D.opengl32.dll.opengl
24a140 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24a160 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
24a180 00 00 21 00 00 00 00 00 04 00 67 6c 43 6f 70 79 54 65 78 53 75 62 49 6d 61 67 65 31 44 00 6f 70 ..!.......glCopyTexSubImage1D.op
24a1a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24a1c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
24a1e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 43 6f ......`.......d.....!.......glCo
24a200 70 79 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 pyTexSubImage2D.opengl32.dll..op
24a220 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24a260 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 43 75 6c 6c 46 61 63 65 00 6f 70 65 6e 67 6c 33 d.............glCullFace.opengl3
24a280 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24a2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24a2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 44 65 6c 65 74 65 4c 69 `.......d.............glDeleteLi
24a2e0 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 sts.opengl32.dll..opengl32.dll/.
24a300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24a320 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
24a340 04 00 67 6c 44 65 6c 65 74 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glDeleteTextures.opengl32.dll.
24a360 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24a380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
24a3a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 68 46 75 6e 63 00 6f 70 65 6e ..d.............glDepthFunc.open
24a3c0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24a3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24a400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 44 65 70 74 ....`.......d.............glDept
24a420 68 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c hMask.opengl32.dll..opengl32.dll
24a440 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24a460 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24a480 00 00 04 00 67 6c 44 65 70 74 68 52 61 6e 67 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glDepthRange.opengl32.dll.op
24a4a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24a4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
24a4e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 00 6f 70 65 6e 67 6c 33 32 d.............glDisable.opengl32
24a500 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24a520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
24a540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 67 6c 44 69 73 61 62 6c 65 43 `.......d.....".......glDisableC
24a560 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 lientState.opengl32.dll.opengl32
24a580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a5a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24a5c0 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 41 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glDrawArrays.opengl32.dl
24a5e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24a600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24a620 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 42 75 66 66 65 72 00 6f ....d.............glDrawBuffer.o
24a640 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24a660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
24a680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 44 72 ......`.......d.............glDr
24a6a0 61 77 45 6c 65 6d 65 6e 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 awElements.opengl32.dll.opengl32
24a6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24a6e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24a700 1a 00 00 00 00 00 04 00 67 6c 44 72 61 77 50 69 78 65 6c 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glDrawPixels.opengl32.dl
24a720 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24a740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
24a760 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 00 6f 70 65 ....d.............glEdgeFlag.ope
24a780 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24a7a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
24a7c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 45 64 67 65 ....`.......d.............glEdge
24a7e0 46 6c 61 67 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c FlagPointer.opengl32.dll..opengl
24a800 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24a820 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
24a840 00 00 19 00 00 00 00 00 04 00 67 6c 45 64 67 65 46 6c 61 67 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glEdgeFlagv.opengl32.d
24a860 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24a880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
24a8a0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 45 6e 61 62 6c 65 00 6f 70 65 ......d.............glEnable.ope
24a8c0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24a8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
24a900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 45 6e 61 62 ....`.......d.....!.......glEnab
24a920 6c 65 43 6c 69 65 6e 74 53 74 61 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e leClientState.opengl32.dll..open
24a940 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24a960 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....39........`.......d.
24a980 00 00 00 00 13 00 00 00 00 00 04 00 67 6c 45 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ............glEnd.opengl32.dll..
24a9a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24a9c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
24a9e0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 45 6e 64 4c 69 73 74 00 6f 70 65 6e 67 6c ..d.............glEndList.opengl
24aa00 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24aa20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24aa40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f ..`.......d.............glEvalCo
24aa60 6f 72 64 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ord1d.opengl32.dll..opengl32.dll
24aa80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24aaa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
24aac0 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ....glEvalCoord1dv.opengl32.dll.
24aae0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24ab00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24ab20 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 31 66 00 6f 70 ..d.............glEvalCoord1f.op
24ab40 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24ab60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
24ab80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 ......`.......d.............glEv
24aba0 61 6c 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 alCoord1fv.opengl32.dll.opengl32
24abc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24abe0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
24ac00 1b 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glEvalCoord2d.opengl32.d
24ac20 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24ac40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
24ac60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 ......d.............glEvalCoord2
24ac80 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 dv.opengl32.dll.opengl32.dll/...
24aca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24acc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24ace0 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glEvalCoord2f.opengl32.dll..open
24ad00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ad20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
24ad40 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 45 76 61 6c 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 ............glEvalCoord2fv.openg
24ad60 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24ad80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
24ada0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 45 76 61 6c 4d 65 ..`.......d.............glEvalMe
24adc0 73 68 31 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 sh1.opengl32.dll..opengl32.dll/.
24ade0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ae00 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
24ae20 04 00 67 6c 45 76 61 6c 4d 65 73 68 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glEvalMesh2.opengl32.dll..open
24ae40 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ae60 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
24ae80 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e 74 31 00 6f 70 65 6e 67 6c 33 ............glEvalPoint1.opengl3
24aea0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24aec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
24aee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 45 76 61 6c 50 6f 69 6e `.......d.............glEvalPoin
24af00 74 32 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 t2.opengl32.dll.opengl32.dll/...
24af20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24af40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
24af60 67 6c 46 65 65 64 62 61 63 6b 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 glFeedbackBuffer.opengl32.dll.op
24af80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24afa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24afc0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 46 69 6e 69 73 68 00 6f 70 65 6e 67 6c 33 32 2e d.............glFinish.opengl32.
24afe0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24b000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
24b020 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 46 6c 75 73 68 00 6f 70 65 6e ......d.............glFlush.open
24b040 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24b060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
24b080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 67 6c 46 6f 67 66 ....`.......d.............glFogf
24b0a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24b0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
24b0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24b100 46 6f 67 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Fogfv.opengl32.dll..opengl32.dll
24b120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24b140 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
24b160 00 00 04 00 67 6c 46 6f 67 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ....glFogi.opengl32.dll.opengl32
24b180 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b1a0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
24b1c0 15 00 00 00 00 00 04 00 67 6c 46 6f 67 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glFogiv.opengl32.dll..op
24b1e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24b200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
24b220 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 46 72 6f 6e 74 46 61 63 65 00 6f 70 65 6e 67 6c d.............glFrontFace.opengl
24b240 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24b260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
24b280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 46 72 75 73 74 75 ..`.......d.............glFrustu
24b2a0 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 m.opengl32.dll..opengl32.dll/...
24b2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b2e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24b300 67 6c 47 65 6e 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glGenLists.opengl32.dll.opengl32
24b320 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b340 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
24b360 1b 00 00 00 00 00 04 00 67 6c 47 65 6e 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glGenTextures.opengl32.d
24b380 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24b3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24b3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 42 6f 6f 6c 65 61 6e ......d.............glGetBoolean
24b3e0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24b400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b420 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24b440 67 6c 47 65 74 43 6c 69 70 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glGetClipPlane.opengl32.dll.open
24b460 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24b480 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
24b4a0 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 44 6f 75 62 6c 65 76 00 6f 70 65 6e 67 6c 33 ............glGetDoublev.opengl3
24b4c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24b4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
24b500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 45 72 72 6f 72 `.......d.............glGetError
24b520 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24b540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24b560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24b580 47 65 74 46 6c 6f 61 74 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 GetFloatv.opengl32.dll..opengl32
24b5a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b5c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
24b5e0 1b 00 00 00 00 00 04 00 67 6c 47 65 74 49 6e 74 65 67 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glGetIntegerv.opengl32.d
24b600 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24b620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24b640 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 47 65 74 4c 69 67 68 74 66 76 ......d.............glGetLightfv
24b660 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24b680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24b6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24b6c0 47 65 74 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 GetLightiv.opengl32.dll.opengl32
24b6e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24b700 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
24b720 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glGetMapdv.opengl32.dll.
24b740 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24b760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
24b780 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 66 76 00 6f 70 65 6e 67 ..d.............glGetMapfv.openg
24b7a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24b7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
24b7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 70 ..`.......d.............glGetMap
24b800 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 iv.opengl32.dll.opengl32.dll/...
24b820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24b840 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
24b860 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 glGetMaterialfv.opengl32.dll..op
24b880 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24b8a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
24b8c0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 74 4d 61 74 65 72 69 61 6c 69 76 00 6f 70 d.............glGetMaterialiv.op
24b8e0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24b900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
24b920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 47 65 ......`.......d.............glGe
24b940 74 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c tPixelMapfv.opengl32.dll..opengl
24b960 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24b980 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
24b9a0 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 65 6c 4d 61 70 75 69 76 00 6f 70 65 6e 67 ..........glGetPixelMapuiv.openg
24b9c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24b9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
24ba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 47 65 74 50 69 78 ..`.......d.............glGetPix
24ba20 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 elMapusv.opengl32.dll.opengl32.d
24ba40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24ba60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
24ba80 00 00 00 00 04 00 67 6c 47 65 74 50 6f 69 6e 74 65 72 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glGetPointerv.opengl32.dll
24baa0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24bac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
24bae0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 50 6f 6c 79 67 6f 6e 53 74 ....d.....!.......glGetPolygonSt
24bb00 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ipple.opengl32.dll..opengl32.dll
24bb20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24bb40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24bb60 00 00 04 00 67 6c 47 65 74 53 74 72 69 6e 67 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glGetString.opengl32.dll..op
24bb80 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24bba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24bbc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 45 6e 76 66 76 00 6f 70 65 6e d.............glGetTexEnvfv.open
24bbe0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24bc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24bc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 ....`.......d.............glGetT
24bc40 65 78 45 6e 76 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 exEnviv.opengl32.dll..opengl32.d
24bc60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24bc80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
24bca0 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glGetTexGendv.opengl32.dll
24bcc0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24bce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24bd00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 47 65 6e 66 76 00 ....d.............glGetTexGenfv.
24bd20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24bd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24bd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24bd80 47 65 74 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c GetTexGeniv.opengl32.dll..opengl
24bda0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24bdc0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24bde0 00 00 1b 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 49 6d 61 67 65 00 6f 70 65 6e 67 6c 33 32 ..........glGetTexImage.opengl32
24be00 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24be20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
24be40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 `.......d.....&.......glGetTexLe
24be60 76 65 6c 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e velParameterfv.opengl32.dll.open
24be80 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24bea0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
24bec0 00 00 00 00 26 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 4c 65 76 65 6c 50 61 72 61 6d 65 74 ....&.......glGetTexLevelParamet
24bee0 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 eriv.opengl32.dll.opengl32.dll/.
24bf00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24bf20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
24bf40 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ..glGetTexParameterfv.opengl32.d
24bf60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24bf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
24bfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 47 65 74 54 65 78 50 61 72 61 ......d.....!.......glGetTexPara
24bfc0 6d 65 74 65 72 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 meteriv.opengl32.dll..opengl32.d
24bfe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c000 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
24c020 00 00 00 00 04 00 67 6c 48 69 6e 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c ......glHint.opengl32.dll.opengl
24c040 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c060 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
24c080 00 00 19 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 ..........glIndexMask.opengl32.d
24c0a0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24c0c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
24c0e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 50 6f 69 6e 74 ......d.............glIndexPoint
24c100 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 er.opengl32.dll.opengl32.dll/...
24c120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24c140 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
24c160 67 6c 49 6e 64 65 78 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 glIndexd.opengl32.dll.opengl32.d
24c180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24c1a0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
24c1c0 00 00 00 00 04 00 67 6c 49 6e 64 65 78 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glIndexdv.opengl32.dll..op
24c1e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24c220 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 00 6f 70 65 6e 67 6c 33 32 2e d.............glIndexf.opengl32.
24c240 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24c260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24c280 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 66 76 00 6f 70 ......d.............glIndexfv.op
24c2a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24c2c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
24c2e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e ......`.......d.............glIn
24c300 64 65 78 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 dexi.opengl32.dll.opengl32.dll/.
24c320 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c340 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
24c360 04 00 67 6c 49 6e 64 65 78 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glIndexiv.opengl32.dll..opengl
24c380 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c3a0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
24c3c0 00 00 16 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..........glIndexs.opengl32.dll.
24c3e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24c400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
24c420 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 73 76 00 6f 70 65 6e 67 6c ..d.............glIndexsv.opengl
24c440 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24c460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
24c480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 49 6e 64 65 78 75 ..`.......d.............glIndexu
24c4a0 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 b.opengl32.dll..opengl32.dll/...
24c4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24c4e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24c500 67 6c 49 6e 64 65 78 75 62 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glIndexubv.opengl32.dll.opengl32
24c520 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24c540 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
24c560 19 00 00 00 00 00 04 00 67 6c 49 6e 69 74 4e 61 6d 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glInitNames.opengl32.dll
24c580 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24c5a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
24c5c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 67 6c 49 6e 74 65 72 6c 65 61 76 65 64 41 ....d.....!.......glInterleavedA
24c5e0 72 72 61 79 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rrays.opengl32.dll..opengl32.dll
24c600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24c620 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24c640 00 00 04 00 67 6c 49 73 45 6e 61 62 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glIsEnabled.opengl32.dll..op
24c660 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24c6a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 49 73 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e d.............glIsList.opengl32.
24c6c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24c6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
24c700 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 49 73 54 65 78 74 75 72 65 00 ......d.............glIsTexture.
24c720 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24c780 4c 69 67 68 74 4d 6f 64 65 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c LightModelf.opengl32.dll..opengl
24c7a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24c7c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
24c7e0 00 00 1c 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 66 76 00 6f 70 65 6e 67 6c 33 ..........glLightModelfv.opengl3
24c800 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24c820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24c840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 4d 6f 64 `.......d.............glLightMod
24c860 65 6c 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 eli.opengl32.dll..opengl32.dll/.
24c880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24c8a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
24c8c0 04 00 67 6c 4c 69 67 68 74 4d 6f 64 65 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ..glLightModeliv.opengl32.dll.op
24c8e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24c900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
24c920 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 00 6f 70 65 6e 67 6c 33 32 2e d.............glLightf.opengl32.
24c940 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24c960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24c980 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 69 67 68 74 66 76 00 6f 70 ......d.............glLightfv.op
24c9a0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24c9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
24c9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 4c 69 ......`.......d.............glLi
24ca00 67 68 74 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ghti.opengl32.dll.opengl32.dll/.
24ca20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ca40 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
24ca60 04 00 67 6c 4c 69 67 68 74 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ..glLightiv.opengl32.dll..opengl
24ca80 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24caa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24cac0 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 53 74 69 70 70 6c 65 00 6f 70 65 6e 67 6c 33 32 ..........glLineStipple.opengl32
24cae0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24cb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24cb20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4c 69 6e 65 57 69 64 74 `.......d.............glLineWidt
24cb40 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 h.opengl32.dll..opengl32.dll/...
24cb60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24cb80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24cba0 67 6c 4c 69 73 74 42 61 73 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glListBase.opengl32.dll.opengl32
24cbc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24cbe0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
24cc00 1c 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 49 64 65 6e 74 69 74 79 00 6f 70 65 6e 67 6c 33 32 2e ........glLoadIdentity.opengl32.
24cc20 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24cc40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24cc60 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4d 61 74 72 69 78 ......d.............glLoadMatrix
24cc80 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 d.opengl32.dll..opengl32.dll/...
24cca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ccc0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
24cce0 67 6c 4c 6f 61 64 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glLoadMatrixf.opengl32.dll..open
24cd00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24cd20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
24cd40 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4c 6f 61 64 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e ............glLoadName.opengl32.
24cd60 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24cd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
24cda0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 4c 6f 67 69 63 4f 70 00 6f 70 ......d.............glLogicOp.op
24cdc0 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
24ce00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 ......`.......d.............glMa
24ce20 70 31 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 p1d.opengl32.dll..opengl32.dll/.
24ce40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24ce60 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
24ce80 04 00 67 6c 4d 61 70 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ..glMap1f.opengl32.dll..opengl32
24cea0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24cec0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
24cee0 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ........glMap2d.opengl32.dll..op
24cf00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24cf20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
24cf40 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4d 61 70 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 d.............glMap2f.opengl32.d
24cf60 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24cf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
24cfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 31 64 00 ......d.............glMapGrid1d.
24cfc0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24cfe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24d000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24d020 4d 61 70 47 72 69 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 MapGrid1f.opengl32.dll..opengl32
24d040 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24d060 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
24d080 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glMapGrid2d.opengl32.dll
24d0a0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24d0c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
24d0e0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 70 47 72 69 64 32 66 00 6f 70 ....d.............glMapGrid2f.op
24d100 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24d120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
24d140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 ......`.......d.............glMa
24d160 74 65 72 69 61 6c 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 terialf.opengl32.dll..opengl32.d
24d180 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d1a0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
24d1c0 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glMaterialfv.opengl32.dll.
24d1e0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24d200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
24d220 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4d 61 74 65 72 69 61 6c 69 00 6f 70 65 6e ..d.............glMateriali.open
24d240 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24d260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
24d280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 4d 61 74 65 ....`.......d.............glMate
24d2a0 72 69 61 6c 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rialiv.opengl32.dll.opengl32.dll
24d2c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d2e0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24d300 00 00 04 00 67 6c 4d 61 74 72 69 78 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glMatrixMode.opengl32.dll.op
24d320 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24d360 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4d 75 6c 74 4d 61 74 72 69 78 64 00 6f 70 65 6e d.............glMultMatrixd.open
24d380 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24d3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24d3c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 4d 75 6c 74 ....`.......d.............glMult
24d3e0 4d 61 74 72 69 78 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Matrixf.opengl32.dll..opengl32.d
24d400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24d420 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
24d440 00 00 00 00 04 00 67 6c 4e 65 77 4c 69 73 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ......glNewList.opengl32.dll..op
24d460 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24d480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
24d4a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 00 6f 70 65 6e 67 6c 33 d.............glNormal3b.opengl3
24d4c0 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
24d4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
24d500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 62 `.......d.............glNormal3b
24d520 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24d540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24d560 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
24d580 67 6c 4e 6f 72 6d 61 6c 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glNormal3d.opengl32.dll.opengl32
24d5a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24d5c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
24d5e0 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glNormal3dv.opengl32.dll
24d600 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24d620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
24d640 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 66 00 6f 70 65 ....d.............glNormal3f.ope
24d660 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24d680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24d6a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d ....`.......d.............glNorm
24d6c0 61 6c 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c al3fv.opengl32.dll..opengl32.dll
24d6e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24d700 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
24d720 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glNormal3i.opengl32.dll.open
24d740 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24d760 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
24d780 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 69 76 00 6f 70 65 6e 67 6c 33 32 ............glNormal3iv.opengl32
24d7a0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24d7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
24d7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 33 73 `.......d.............glNormal3s
24d800 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24d820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24d840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24d860 4e 6f 72 6d 61 6c 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Normal3sv.opengl32.dll..opengl32
24d880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24d8a0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
24d8c0 1d 00 00 00 00 00 04 00 67 6c 4e 6f 72 6d 61 6c 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 ........glNormalPointer.opengl32
24d8e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24d900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
24d920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 4f 72 74 68 6f 00 6f 70 `.......d.............glOrtho.op
24d940 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 61 ......`.......d.............glPa
24d9a0 73 73 54 68 72 6f 75 67 68 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ssThrough.opengl32.dll..opengl32
24d9c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24d9e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24da00 1a 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glPixelMapfv.opengl32.dl
24da20 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24da40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24da60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 4d 61 70 75 69 76 00 ....d.............glPixelMapuiv.
24da80 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24daa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24dac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24dae0 50 69 78 65 6c 4d 61 70 75 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c PixelMapusv.opengl32.dll..opengl
24db00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24db20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24db40 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 53 74 6f 72 65 66 00 6f 70 65 6e 67 6c 33 32 ..........glPixelStoref.opengl32
24db60 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24db80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
24dba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 53 74 6f `.......d.............glPixelSto
24dbc0 72 65 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rei.opengl32.dll..opengl32.dll/.
24dbe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24dc00 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
24dc20 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..glPixelTransferf.opengl32.dll.
24dc40 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24dc60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
24dc80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 69 78 65 6c 54 72 61 6e 73 66 65 72 69 ..d.............glPixelTransferi
24dca0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24dcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
24dce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24dd00 50 69 78 65 6c 5a 6f 6f 6d 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 PixelZoom.opengl32.dll..opengl32
24dd20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24dd40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
24dd60 19 00 00 00 00 00 04 00 67 6c 50 6f 69 6e 74 53 69 7a 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glPointSize.opengl32.dll
24dd80 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24dda0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24ddc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 4d 6f 64 65 00 ....d.............glPolygonMode.
24dde0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24de00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
24de20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24de40 50 6f 6c 79 67 6f 6e 4f 66 66 73 65 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e PolygonOffset.opengl32.dll..open
24de60 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24de80 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
24dea0 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 50 6f 6c 79 67 6f 6e 53 74 69 70 70 6c 65 00 6f 70 65 ............glPolygonStipple.ope
24dec0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24dee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
24df00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 41 ....`.......d.............glPopA
24df20 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ttrib.opengl32.dll..opengl32.dll
24df40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24df60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
24df80 00 00 04 00 67 6c 50 6f 70 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 ....glPopClientAttrib.opengl32.d
24dfa0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24dfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
24dfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 50 6f 70 4d 61 74 72 69 78 00 ......d.............glPopMatrix.
24e000 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24e020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
24e040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24e060 50 6f 70 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 PopName.opengl32.dll..opengl32.d
24e080 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24e0a0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
24e0c0 00 00 00 00 04 00 67 6c 50 72 69 6f 72 69 74 69 7a 65 54 65 78 74 75 72 65 73 00 6f 70 65 6e 67 ......glPrioritizeTextures.openg
24e0e0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24e100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
24e120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 41 74 ..`.......d.............glPushAt
24e140 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 trib.opengl32.dll.opengl32.dll/.
24e160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24e180 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
24e1a0 04 00 67 6c 50 75 73 68 43 6c 69 65 6e 74 41 74 74 72 69 62 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..glPushClientAttrib.opengl32.dl
24e1c0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24e1e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24e200 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 50 75 73 68 4d 61 74 72 69 78 00 6f ....d.............glPushMatrix.o
24e220 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24e240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
24e260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 50 75 ......`.......d.............glPu
24e280 73 68 4e 61 6d 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c shName.opengl32.dll.opengl32.dll
24e2a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e2c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24e2e0 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos2d.opengl32.dll..
24e300 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24e340 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 64 76 00 6f ..d.............glRasterPos2dv.o
24e360 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24e380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24e3a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24e3c0 73 74 65 72 50 6f 73 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos2f.opengl32.dll..opengl32
24e3e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e400 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
24e420 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos2fv.opengl32.
24e440 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24e460 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24e480 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 ......d.............glRasterPos2
24e4a0 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
24e4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e4e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24e500 67 6c 52 61 73 74 65 72 50 6f 73 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos2iv.opengl32.dll.open
24e520 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24e540 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
24e560 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 32 73 00 6f 70 65 6e 67 6c ............glRasterPos2s.opengl
24e580 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24e5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24e5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24e5e0 50 6f 73 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos2sv.opengl32.dll.opengl32.dll
24e600 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e620 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24e640 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos3d.opengl32.dll..
24e660 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24e6a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 64 76 00 6f ..d.............glRasterPos3dv.o
24e6c0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24e6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24e700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24e720 73 74 65 72 50 6f 73 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos3f.opengl32.dll..opengl32
24e740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24e760 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
24e780 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos3fv.opengl32.
24e7a0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24e7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24e7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 ......d.............glRasterPos3
24e800 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
24e820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24e840 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24e860 67 6c 52 61 73 74 65 72 50 6f 73 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos3iv.opengl32.dll.open
24e880 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24e8a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
24e8c0 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 33 73 00 6f 70 65 6e 67 6c ............glRasterPos3s.opengl
24e8e0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24e900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24e920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24e940 50 6f 73 33 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos3sv.opengl32.dll.opengl32.dll
24e960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24e980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24e9a0 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glRasterPos4d.opengl32.dll..
24e9c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24e9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
24ea00 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 64 76 00 6f ..d.............glRasterPos4dv.o
24ea20 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24ea40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24ea60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 ......`.......d.............glRa
24ea80 73 74 65 72 50 6f 73 34 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 sterPos4f.opengl32.dll..opengl32
24eaa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24eac0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
24eae0 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e ........glRasterPos4fv.opengl32.
24eb00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24eb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24eb40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 ......d.............glRasterPos4
24eb60 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 i.opengl32.dll..opengl32.dll/...
24eb80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24eba0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
24ebc0 67 6c 52 61 73 74 65 72 50 6f 73 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e glRasterPos4iv.opengl32.dll.open
24ebe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24ec00 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
24ec20 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 50 6f 73 34 73 00 6f 70 65 6e 67 6c ............glRasterPos4s.opengl
24ec40 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24ec60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
24ec80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 52 61 73 74 65 72 ..`.......d.............glRaster
24eca0 50 6f 73 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Pos4sv.opengl32.dll.opengl32.dll
24ecc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24ece0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24ed00 00 00 04 00 67 6c 52 65 61 64 42 75 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glReadBuffer.opengl32.dll.op
24ed20 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24ed40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24ed60 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 52 65 61 64 50 69 78 65 6c 73 00 6f 70 65 6e 67 d.............glReadPixels.openg
24ed80 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24eda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
24edc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 64 00 ..`.......d.............glRectd.
24ede0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24ee00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
24ee20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24ee40 52 65 63 74 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c Rectdv.opengl32.dll.opengl32.dll
24ee60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24ee80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
24eea0 00 00 04 00 67 6c 52 65 63 74 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c ....glRectf.opengl32.dll..opengl
24eec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24eee0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
24ef00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ..........glRectfv.opengl32.dll.
24ef20 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24ef40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
24ef60 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 00 6f 70 65 6e 67 6c 33 32 ..d.............glRecti.opengl32
24ef80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24efa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
24efc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 67 6c 52 65 63 74 69 76 00 6f `.......d.............glRectiv.o
24efe0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24f000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
24f020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 67 6c 52 65 ......`.......d.............glRe
24f040 63 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 cts.opengl32.dll..opengl32.dll/.
24f060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24f080 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
24f0a0 04 00 67 6c 52 65 63 74 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glRectsv.opengl32.dll.opengl32
24f0c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24f0e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24f100 1a 00 00 00 00 00 04 00 67 6c 52 65 6e 64 65 72 4d 6f 64 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glRenderMode.opengl32.dl
24f120 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24f140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
24f160 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 74 65 64 00 6f 70 65 6e ....d.............glRotated.open
24f180 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24f1a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
24f1c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 52 6f 74 61 ....`.......d.............glRota
24f1e0 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 tef.opengl32.dll..opengl32.dll/.
24f200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24f220 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
24f240 04 00 67 6c 53 63 61 6c 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 ..glScaled.opengl32.dll.opengl32
24f260 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24f280 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
24f2a0 16 00 00 00 00 00 04 00 67 6c 53 63 61 6c 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ........glScalef.opengl32.dll.op
24f2c0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
24f300 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 53 63 69 73 73 6f 72 00 6f 70 65 6e 67 6c 33 32 d.............glScissor.opengl32
24f320 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24f340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
24f360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 6c 53 65 6c 65 63 74 42 75 `.......d.............glSelectBu
24f380 66 66 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ffer.opengl32.dll.opengl32.dll/.
24f3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
24f3c0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
24f3e0 04 00 67 6c 53 68 61 64 65 4d 6f 64 65 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glShadeModel.opengl32.dll.open
24f400 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
24f420 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
24f440 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 46 75 6e 63 00 6f 70 65 6e 67 6c ............glStencilFunc.opengl
24f460 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
24f480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24f4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 53 74 65 6e 63 69 ..`.......d.............glStenci
24f4c0 6c 4d 61 73 6b 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c lMask.opengl32.dll..opengl32.dll
24f4e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24f500 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
24f520 00 00 04 00 67 6c 53 74 65 6e 63 69 6c 4f 70 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glStencilOp.opengl32.dll..op
24f540 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
24f580 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 64 00 6f 70 65 6e 67 d.............glTexCoord1d.openg
24f5a0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
24f5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
24f5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
24f600 72 64 31 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rd1dv.opengl32.dll..opengl32.dll
24f620 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24f640 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
24f660 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ....glTexCoord1f.opengl32.dll.op
24f680 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
24f6a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
24f6c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 66 76 00 6f 70 65 6e d.............glTexCoord1fv.open
24f6e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
24f700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
24f720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24f740 6f 6f 72 64 31 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c oord1i.opengl32.dll.opengl32.dll
24f760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
24f780 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
24f7a0 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ....glTexCoord1iv.opengl32.dll..
24f7c0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24f7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
24f800 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 31 73 00 6f 70 65 ..d.............glTexCoord1s.ope
24f820 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
24f840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
24f860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 ....`.......d.............glTexC
24f880 6f 6f 72 64 31 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 oord1sv.opengl32.dll..opengl32.d
24f8a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24f8c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
24f8e0 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ......glTexCoord2d.opengl32.dll.
24f900 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
24f920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
24f940 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 64 76 00 6f 70 ..d.............glTexCoord2dv.op
24f960 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
24f980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
24f9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24f9c0 78 43 6f 6f 72 64 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 xCoord2f.opengl32.dll.opengl32.d
24f9e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
24fa00 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
24fa20 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ......glTexCoord2fv.opengl32.dll
24fa40 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
24fa60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
24fa80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 69 00 6f ....d.............glTexCoord2i.o
24faa0 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
24fac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
24fae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 ......`.......d.............glTe
24fb00 78 43 6f 6f 72 64 32 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 xCoord2iv.opengl32.dll..opengl32
24fb20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24fb40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
24fb60 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ........glTexCoord2s.opengl32.dl
24fb80 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
24fba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
24fbc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 32 73 76 00 ....d.............glTexCoord2sv.
24fbe0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
24fc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
24fc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24fc40 54 65 78 43 6f 6f 72 64 33 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 TexCoord3d.opengl32.dll.opengl32
24fc60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
24fc80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
24fca0 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 ........glTexCoord3dv.opengl32.d
24fcc0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
24fce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
24fd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 66 ......d.............glTexCoord3f
24fd20 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
24fd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
24fd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
24fd80 54 65 78 43 6f 6f 72 64 33 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c TexCoord3fv.opengl32.dll..opengl
24fda0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24fdc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
24fde0 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 00 6f 70 65 6e 67 6c 33 32 2e ..........glTexCoord3i.opengl32.
24fe00 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
24fe20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
24fe40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 69 ......d.............glTexCoord3i
24fe60 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
24fe80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24fea0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
24fec0 67 6c 54 65 78 43 6f 6f 72 64 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTexCoord3s.opengl32.dll.opengl
24fee0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
24ff00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
24ff20 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 33 73 76 00 6f 70 65 6e 67 6c 33 32 ..........glTexCoord3sv.opengl32
24ff40 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
24ff60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
24ff80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
24ffa0 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 4d.opengl32.dll.opengl32.dll/...
24ffc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
24ffe0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
250000 67 6c 54 65 78 43 6f 6f 72 64 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e glTexCoord4dv.opengl32.dll..open
250020 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
250040 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
250060 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 66 00 6f 70 65 6e 67 6c 33 ............glTexCoord4f.opengl3
250080 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
2500a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2500c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 `.......d.............glTexCoord
2500e0 34 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 4fv.opengl32.dll..opengl32.dll/.
250100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250120 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
250140 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ..glTexCoord4i.opengl32.dll.open
250160 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
250180 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2501a0 00 00 00 00 1b 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 69 76 00 6f 70 65 6e 67 6c ............glTexCoord4iv.opengl
2501c0 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..opengl32.dll/...0.......
2501e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
250200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f ..`.......d.............glTexCoo
250220 72 64 34 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 rd4s.opengl32.dll.opengl32.dll/.
250240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250260 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
250280 04 00 67 6c 54 65 78 43 6f 6f 72 64 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ..glTexCoord4sv.opengl32.dll..op
2502a0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2502c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2502e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 67 6c 54 65 78 43 6f 6f 72 64 50 6f 69 6e 74 65 72 00 d.............glTexCoordPointer.
250300 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
250320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
250340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
250360 54 65 78 45 6e 76 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 TexEnvf.opengl32.dll..opengl32.d
250380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2503a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2503c0 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glTexEnvfv.opengl32.dll.op
2503e0 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
250400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
250420 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 00 6f 70 65 6e 67 6c 33 32 d.............glTexEnvi.opengl32
250440 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
250460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
250480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 45 6e 76 69 76 `.......d.............glTexEnviv
2504a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2504c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2504e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
250500 54 65 78 47 65 6e 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 TexGend.opengl32.dll..opengl32.d
250520 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
250540 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
250560 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glTexGendv.opengl32.dll.op
250580 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
2505a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2505c0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 00 6f 70 65 6e 67 6c 33 32 d.............glTexGenf.opengl32
2505e0 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
250600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
250620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 66 76 `.......d.............glTexGenfv
250640 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
250660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
250680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2506a0 54 65 78 47 65 6e 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 TexGeni.opengl32.dll..opengl32.d
2506c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2506e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
250700 00 00 00 00 04 00 67 6c 54 65 78 47 65 6e 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 ......glTexGeniv.opengl32.dll.op
250720 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
250740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
250760 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 d.............glTexImage1D.openg
250780 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2507a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2507c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 65 78 49 6d 61 ..`.......d.............glTexIma
2507e0 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ge2D.opengl32.dll.opengl32.dll/.
250800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
250820 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
250840 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glTexParameterf.opengl32.dll..
250860 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
250880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2508a0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 66 76 ..d.............glTexParameterfv
2508c0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2508e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
250900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
250920 54 65 78 50 61 72 61 6d 65 74 65 72 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e TexParameteri.opengl32.dll..open
250940 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
250960 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
250980 00 00 00 00 1e 00 00 00 00 00 04 00 67 6c 54 65 78 50 61 72 61 6d 65 74 65 72 69 76 00 6f 70 65 ............glTexParameteriv.ope
2509a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2509c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2509e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 67 6c 54 65 78 53 ....`.......d.............glTexS
250a00 75 62 49 6d 61 67 65 31 44 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ubImage1D.opengl32.dll..opengl32
250a20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
250a40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
250a60 1d 00 00 00 00 00 04 00 67 6c 54 65 78 53 75 62 49 6d 61 67 65 32 44 00 6f 70 65 6e 67 6c 33 32 ........glTexSubImage2D.opengl32
250a80 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
250aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
250ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 6c 54 72 61 6e 73 6c 61 74 `.......d.............glTranslat
250ae0 65 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 ed.opengl32.dll.opengl32.dll/...
250b00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250b20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
250b40 67 6c 54 72 61 6e 73 6c 61 74 65 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c glTranslatef.opengl32.dll.opengl
250b60 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
250b80 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
250ba0 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ..........glVertex2d.opengl32.dl
250bc0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
250be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
250c00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 64 76 00 6f 70 ....d.............glVertex2dv.op
250c20 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 engl32.dll..opengl32.dll/...0...
250c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
250c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 ......`.......d.............glVe
250c80 72 74 65 78 32 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c rtex2f.opengl32.dll.opengl32.dll
250ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
250cc0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
250ce0 00 00 04 00 67 6c 56 65 72 74 65 78 32 66 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 ....glVertex2fv.opengl32.dll..op
250d00 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 engl32.dll/...0...........0.....
250d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
250d40 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 00 6f 70 65 6e 67 6c 33 d.............glVertex2i.opengl3
250d60 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.opengl32.dll/...0.........
250d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
250da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 69 `.......d.............glVertex2i
250dc0 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 v.opengl32.dll..opengl32.dll/...
250de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
250e00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
250e20 67 6c 56 65 72 74 65 78 32 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 glVertex2s.opengl32.dll.opengl32
250e40 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
250e60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
250e80 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 32 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ........glVertex2sv.opengl32.dll
250ea0 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..opengl32.dll/...0...........0.
250ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
250ee0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 64 00 6f 70 65 ....d.............glVertex3d.ope
250f00 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
250f20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
250f40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
250f60 65 78 33 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ex3dv.opengl32.dll..opengl32.dll
250f80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
250fa0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
250fc0 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e ....glVertex3f.opengl32.dll.open
250fe0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
251000 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
251020 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 66 76 00 6f 70 65 6e 67 6c 33 32 ............glVertex3fv.opengl32
251040 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..opengl32.dll/...0.........
251060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
251080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 69 `.......d.............glVertex3i
2510a0 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .opengl32.dll.opengl32.dll/...0.
2510c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2510e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
251100 56 65 72 74 65 78 33 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 Vertex3iv.opengl32.dll..opengl32
251120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
251140 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
251160 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ........glVertex3s.opengl32.dll.
251180 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2511a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2511c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 33 73 76 00 6f 70 65 6e ..d.............glVertex3sv.open
2511e0 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 gl32.dll..opengl32.dll/...0.....
251200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
251220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 ....`.......d.............glVert
251240 65 78 34 64 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 ex4d.opengl32.dll.opengl32.dll/.
251260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251280 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2512a0 04 00 67 6c 56 65 72 74 65 78 34 64 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e ..glVertex4dv.opengl32.dll..open
2512c0 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
2512e0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
251300 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 00 6f 70 65 6e 67 6c 33 32 2e ............glVertex4f.opengl32.
251320 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
251340 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
251360 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 66 76 00 ......d.............glVertex4fv.
251380 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 opengl32.dll..opengl32.dll/...0.
2513a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2513c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c ........`.......d.............gl
2513e0 56 65 72 74 65 78 34 69 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 Vertex4i.opengl32.dll.opengl32.d
251400 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
251420 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
251440 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 69 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ......glVertex4iv.opengl32.dll..
251460 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
251480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2514a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 34 73 00 6f 70 65 6e 67 ..d.............glVertex4s.openg
2514c0 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
2514e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
251500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 6c 56 65 72 74 65 78 ..`.......d.............glVertex
251520 34 73 76 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 4sv.opengl32.dll..opengl32.dll/.
251540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
251560 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
251580 04 00 67 6c 56 65 72 74 65 78 50 6f 69 6e 74 65 72 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a ..glVertexPointer.opengl32.dll..
2515a0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
2515c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2515e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 67 6c 56 69 65 77 70 6f 72 74 00 6f 70 65 6e 67 ..d.............glViewport.openg
251600 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 l32.dll.opengl32.dll/...0.......
251620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
251640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 43 6f 70 79 43 ..`.......d.............wglCopyC
251660 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c ontext.opengl32.dll.opengl32.dll
251680 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2516a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2516c0 00 00 04 00 77 67 6c 43 72 65 61 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c ....wglCreateContext.opengl32.dl
2516e0 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.opengl32.dll/...0...........0.
251700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
251720 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 43 72 65 61 74 65 4c 61 79 65 72 ....d.....#.......wglCreateLayer
251740 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Context.opengl32.dll..opengl32.d
251760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
251780 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2517a0 00 00 00 00 04 00 77 67 6c 44 65 6c 65 74 65 43 6f 6e 74 65 78 74 00 6f 70 65 6e 67 6c 33 32 2e ......wglDeleteContext.opengl32.
2517c0 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.opengl32.dll/...0...........
2517e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
251800 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 77 67 6c 44 65 73 63 72 69 62 65 4c ......d.....#.......wglDescribeL
251820 61 79 65 72 50 6c 61 6e 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 ayerPlane.opengl32.dll..opengl32
251840 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
251860 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
251880 22 00 00 00 00 00 04 00 77 67 6c 47 65 74 43 75 72 72 65 6e 74 43 6f 6e 74 65 78 74 00 6f 70 65 ".......wglGetCurrentContext.ope
2518a0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
2518c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2518e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 77 67 6c 47 65 74 ....`.......d.............wglGet
251900 43 75 72 72 65 6e 74 44 43 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 CurrentDC.opengl32.dll..opengl32
251920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
251940 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
251960 27 00 00 00 00 00 04 00 77 67 6c 47 65 74 4c 61 79 65 72 50 61 6c 65 74 74 65 45 6e 74 72 69 65 '.......wglGetLayerPaletteEntrie
251980 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 s.opengl32.dll..opengl32.dll/...
2519a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2519c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2519e0 77 67 6c 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a wglGetProcAddress.opengl32.dll..
251a00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
251a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
251a40 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 77 67 6c 4d 61 6b 65 43 75 72 72 65 6e 74 00 6f ..d.............wglMakeCurrent.o
251a60 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 pengl32.dll.opengl32.dll/...0...
251a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
251aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 77 67 6c 52 ......`.......d.....$.......wglR
251ac0 65 61 6c 69 7a 65 4c 61 79 65 72 50 61 6c 65 74 74 65 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 ealizeLayerPalette.opengl32.dll.
251ae0 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 opengl32.dll/...0...........0...
251b00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
251b20 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 77 67 6c 53 65 74 4c 61 79 65 72 50 61 6c 65 74 ..d.....'.......wglSetLayerPalet
251b40 74 65 45 6e 74 72 69 65 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 teEntries.opengl32.dll..opengl32
251b60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
251b80 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
251ba0 1b 00 00 00 00 00 04 00 77 67 6c 53 68 61 72 65 4c 69 73 74 73 00 6f 70 65 6e 67 6c 33 32 2e 64 ........wglShareLists.opengl32.d
251bc0 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..opengl32.dll/...0...........
251be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
251c00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 53 77 61 70 4c 61 79 65 72 ......d.....!.......wglSwapLayer
251c20 42 75 66 66 65 72 73 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e 67 6c 33 32 2e 64 Buffers.opengl32.dll..opengl32.d
251c40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
251c60 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
251c80 00 00 00 00 04 00 77 67 6c 53 77 61 70 4d 75 6c 74 69 70 6c 65 42 75 66 66 65 72 73 00 6f 70 65 ......wglSwapMultipleBuffers.ope
251ca0 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
251cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
251ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 77 67 6c 55 73 65 ....`.......d.............wglUse
251d00 46 6f 6e 74 42 69 74 6d 61 70 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c FontBitmapsA.opengl32.dll.opengl
251d20 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
251d40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
251d60 00 00 20 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 42 69 74 6d 61 70 73 57 00 6f 70 65 ..........wglUseFontBitmapsW.ope
251d80 6e 67 6c 33 32 2e 64 6c 6c 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 ngl32.dll.opengl32.dll/...0.....
251da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
251dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 55 73 65 ....`.......d.....!.......wglUse
251de0 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 41 00 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 65 6e FontOutlinesA.opengl32.dll..open
251e00 67 6c 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 gl32.dll/...0...........0.....0.
251e20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
251e40 00 00 00 00 21 00 00 00 00 00 04 00 77 67 6c 55 73 65 46 6f 6e 74 4f 75 74 6c 69 6e 65 73 57 00 ....!.......wglUseFontOutlinesW.
251e60 6f 70 65 6e 67 6c 33 32 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 opengl32.dll..opmxbox.dll/....0.
251e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
251ea0 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
251ec0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
251ee0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
251f00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
251f20 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
251f40 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 opmxbox.dll....................i
251f60 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
251f80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
251fa0 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
251fc0 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
251fe0 52 5f 6f 70 6d 78 62 6f 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_opmxbox.__NULL_IMPORT_DESCRIPT
252000 4f 52 00 7f 6f 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 6f 70 6d 78 OR..opmxbox_NULL_THUNK_DATA.opmx
252020 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 box.dll/....0...........0.....0.
252040 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
252060 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
252080 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2520a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2520c0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 6f 70 6d 78 62 6f 78 2e NULL_IMPORT_DESCRIPTOR..opmxbox.
2520e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
252100 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
252120 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
252140 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
252160 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
252180 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 6f ...............................o
2521a0 70 6d 78 62 6f 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 6f 70 6d 78 62 6f 78 2e pmxbox_NULL_THUNK_DATA..opmxbox.
2521c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2521e0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
252200 1e 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 45 6e 61 62 6c 65 48 44 43 50 00 6f 70 6d 78 62 6f ........OPMXboxEnableHDCP.opmxbo
252220 78 2e 64 6c 6c 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.opmxbox.dll/....0.........
252240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
252260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 `.......d.....!.......OPMXboxGet
252280 48 44 43 50 53 74 61 74 75 73 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 0a 6f 70 6d 78 62 6f 78 2e HDCPStatus.opmxbox.dll..opmxbox.
2522a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2522c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2522e0 28 00 00 00 00 00 04 00 4f 50 4d 58 62 6f 78 47 65 74 48 44 43 50 53 74 61 74 75 73 41 6e 64 54 (.......OPMXboxGetHDCPStatusAndT
252300 79 70 65 00 6f 70 6d 78 62 6f 78 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ype.opmxbox.dll.p2p.dll/........
252320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
252340 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 358.......`.d...................
252360 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
252380 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 ....@.0..idata$6................
2523a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2523c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2523e0 02 00 70 32 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ..p2p.dll....................ida
252400 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
252420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
252440 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 ..h.......................5.....
252460 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........J...__IMPORT_DESCRIPTOR_
252480 70 32 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 p2p.__NULL_IMPORT_DESCRIPTOR..p2
2524a0 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 p_NULL_THUNK_DATA.p2p.dll/......
2524c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2524e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
252500 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
252520 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
252540 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
252560 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR..p2p.dll/........0.
252580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 ..........0.....0.....644.....15
2525a0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
2525c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2525e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
252600 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
252620 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 32 70 5f 4e 55 4c 4c 5f 54 48 .....................p2p_NULL_TH
252640 55 4e 4b 5f 44 41 54 41 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..p2p.dll/........0.....
252660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
252680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
2526a0 6c 6c 61 62 41 64 64 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f llabAddContact.p2p.dll..p2p.dll/
2526c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2526e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
252700 25 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 43 6f 6e %.......PeerCollabAsyncInviteCon
252720 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tact.p2p.dll..p2p.dll/........0.
252740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
252760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 ........`.......d.....&.......Pe
252780 65 72 43 6f 6c 6c 61 62 41 73 79 6e 63 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e erCollabAsyncInviteEndpoint.p2p.
2527a0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2527c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2527e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 61 ......d.....#.......PeerCollabCa
252800 6e 63 65 6c 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f ncelInvitation.p2p.dll..p2p.dll/
252820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
252840 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
252860 1e 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 43 6c 6f 73 65 48 61 6e 64 6c 65 00 70 32 ........PeerCollabCloseHandle.p2
252880 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
2528a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2528c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
2528e0 44 65 6c 65 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 DeleteContact.p2p.dll.p2p.dll/..
252900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
252920 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
252940 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 44 65 6c 65 74 65 45 6e 64 70 6f 69 6e 74 44 61 ......PeerCollabDeleteEndpointDa
252960 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ta.p2p.dll..p2p.dll/........0...
252980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2529a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2529c0 43 6f 6c 6c 61 62 44 65 6c 65 74 65 4f 62 6a 65 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e CollabDeleteObject.p2p.dll..p2p.
2529e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
252a00 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
252a20 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c 69 63 ....2.......PeerCollabEnumApplic
252a40 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 ationRegistrationInfo.p2p.dll.p2
252a60 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
252a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
252aa0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 41 70 70 6c d.....#.......PeerCollabEnumAppl
252ac0 69 63 61 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 ications.p2p.dll..p2p.dll/......
252ae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252b00 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
252b20 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 43 6f 6e 74 61 63 74 73 00 70 32 70 2e 64 6c 6c ..PeerCollabEnumContacts.p2p.dll
252b40 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
252b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
252b80 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d ....d.............PeerCollabEnum
252ba0 45 6e 64 70 6f 69 6e 74 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 Endpoints.p2p.dll.p2p.dll/......
252bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
252be0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
252c00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 4f 62 6a 65 63 74 73 00 70 32 70 2e 64 6c 6c 00 ..PeerCollabEnumObjects.p2p.dll.
252c20 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
252c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
252c60 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 6e 75 6d 50 65 ..d.....#.......PeerCollabEnumPe
252c80 6f 70 6c 65 4e 65 61 72 4d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 opleNearMe.p2p.dll..p2p.dll/....
252ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
252cc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
252ce0 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 45 78 70 6f 72 74 43 6f 6e 74 61 63 74 00 70 32 70 2e ....PeerCollabExportContact.p2p.
252d00 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
252d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
252d40 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 ......d.....#.......PeerCollabGe
252d60 74 41 70 70 4c 61 75 6e 63 68 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f tAppLaunchInfo.p2p.dll..p2p.dll/
252d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
252da0 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
252dc0 31 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 1.......PeerCollabGetApplication
252de0 52 65 67 69 73 74 72 61 74 69 6f 6e 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c RegistrationInfo.p2p.dll..p2p.dl
252e00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
252e20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
252e40 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 43 6f 6e 74 61 63 74 00 70 ..........PeerCollabGetContact.p
252e60 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
252e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
252ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....".......PeerColl
252ec0 61 62 47 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abGetEndpointName.p2p.dll.p2p.dl
252ee0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
252f00 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
252f20 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 45 76 65 6e 74 44 61 74 61 ..........PeerCollabGetEventData
252f40 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
252f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
252f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....(.......PeerCo
252fa0 6c 6c 61 62 47 65 74 49 6e 76 69 74 61 74 69 6f 6e 52 65 73 70 6f 6e 73 65 00 70 32 70 2e 64 6c llabGetInvitationResponse.p2p.dl
252fc0 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
252fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
253000 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 50 ....d.....".......PeerCollabGetP
253020 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 resenceInfo.p2p.dll.p2p.dll/....
253040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
253060 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
253080 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 47 65 74 53 69 67 6e 69 6e 4f 70 74 69 6f 6e 73 00 70 ....PeerCollabGetSigninOptions.p
2530a0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
2530c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2530e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.............PeerColl
253100 61 62 49 6e 76 69 74 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f abInviteContact.p2p.dll.p2p.dll/
253120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
253140 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
253160 21 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 49 6e 76 69 74 65 45 6e 64 70 6f 69 6e 74 !.......PeerCollabInviteEndpoint
253180 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
2531a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2531c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.............PeerCo
2531e0 6c 6c 61 62 50 61 72 73 65 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c llabParseContact.p2p.dll..p2p.dl
253200 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
253220 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
253240 00 00 23 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 51 75 65 72 79 43 6f 6e 74 61 63 74 ..#.......PeerCollabQueryContact
253260 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Data.p2p.dll..p2p.dll/........0.
253280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2532a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 ........`.......d.....&.......Pe
2532c0 65 72 43 6f 6c 6c 61 62 52 65 66 72 65 73 68 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e erCollabRefreshEndpointData.p2p.
2532e0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
253300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
253320 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 ......d.....&.......PeerCollabRe
253340 67 69 73 74 65 72 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c gisterApplication.p2p.dll.p2p.dl
253360 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
253380 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2533a0 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 52 65 67 69 73 74 65 72 45 76 65 6e ..........PeerCollabRegisterEven
2533c0 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 t.p2p.dll.p2p.dll/........0.....
2533e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
253400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f ....`.......d.....".......PeerCo
253420 6c 6c 61 62 53 65 74 45 6e 64 70 6f 69 6e 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e llabSetEndpointName.p2p.dll.p2p.
253440 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
253460 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
253480 00 00 00 00 1c 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 65 74 4f 62 6a 65 63 74 00 ............PeerCollabSetObject.
2534a0 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p2p.dll.p2p.dll/........0.......
2534c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2534e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c ..`.......d.....".......PeerColl
253500 61 62 53 65 74 50 72 65 73 65 6e 63 65 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c abSetPresenceInfo.p2p.dll.p2p.dl
253520 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
253540 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
253560 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 68 75 74 64 6f 77 6e 00 70 32 70 ..........PeerCollabShutdown.p2p
253580 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
2535a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2535c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.............PeerCollab
2535e0 53 69 67 6e 69 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Signin.p2p.dll..p2p.dll/........
253600 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253620 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
253640 50 65 65 72 43 6f 6c 6c 61 62 53 69 67 6e 6f 75 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c PeerCollabSignout.p2p.dll.p2p.dl
253660 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
253680 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2536a0 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 74 61 72 74 75 70 00 70 32 70 2e ..........PeerCollabStartup.p2p.
2536c0 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2536e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
253700 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 53 75 ......d.....(.......PeerCollabSu
253720 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e bscribeEndpointData.p2p.dll.p2p.
253740 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
253760 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
253780 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 ....(.......PeerCollabUnregister
2537a0 41 70 70 6c 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 Application.p2p.dll.p2p.dll/....
2537c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2537e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
253800 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 ....PeerCollabUnregisterEvent.p2
253820 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
253840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
253860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 `.......d.....*.......PeerCollab
253880 55 6e 73 75 62 73 63 72 69 62 65 45 6e 64 70 6f 69 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 UnsubscribeEndpointData.p2p.dll.
2538a0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2538c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2538e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 43 6f 6c 6c 61 62 55 70 64 61 74 65 ..d.............PeerCollabUpdate
253900 43 6f 6e 74 61 63 74 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Contact.p2p.dll.p2p.dll/........
253920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253940 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
253960 50 65 65 72 43 72 65 61 74 65 50 65 65 72 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerCreatePeerName.p2p.dll..p2p.
253980 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2539a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2539c0 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 70 ............PeerEndEnumeration.p
2539e0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
253a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
253a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 45 6e 75 6d ..`.......d.............PeerEnum
253a40 47 72 6f 75 70 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 Groups.p2p.dll..p2p.dll/........
253a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253a80 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
253aa0 50 65 65 72 45 6e 75 6d 49 64 65 6e 74 69 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerEnumIdentities.p2p.dll..p2p.
253ac0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
253ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
253b00 00 00 00 00 15 00 00 00 00 00 04 00 50 65 65 72 46 72 65 65 44 61 74 61 00 70 32 70 2e 64 6c 6c ............PeerFreeData.p2p.dll
253b20 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
253b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
253b60 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 65 74 49 74 65 6d 43 6f 75 ....d.............PeerGetItemCou
253b80 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.p2p.dll..p2p.dll/........0...
253ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
253bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
253be0 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 GetNextItem.p2p.dll.p2p.dll/....
253c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
253c20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
253c40 00 00 04 00 50 65 65 72 47 72 6f 75 70 41 64 64 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a ....PeerGroupAddRecord.p2p.dll..
253c60 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
253c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
253ca0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6c 6f 73 65 00 70 ..d.............PeerGroupClose.p
253cc0 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
253ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
253d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.....'.......PeerGrou
253d20 70 43 6c 6f 73 65 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a pCloseDirectConnection.p2p.dll..
253d40 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
253d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
253d80 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 6f 6e 6e 65 63 74 ..d.............PeerGroupConnect
253da0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
253dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
253de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....".......PeerGr
253e00 6f 75 70 43 6f 6e 6e 65 63 74 42 79 41 64 64 72 65 73 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e oupConnectByAddress.p2p.dll.p2p.
253e20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
253e40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
253e60 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 00 70 32 70 2e ............PeerGroupCreate.p2p.
253e80 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
253ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
253ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 ......d.....".......PeerGroupCre
253ee0 61 74 65 49 6e 76 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 ateInvitation.p2p.dll.p2p.dll/..
253f00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
253f20 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
253f40 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 43 72 65 61 74 65 50 61 73 73 77 6f 72 64 49 6e 76 ......PeerGroupCreatePasswordInv
253f60 69 74 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 itation.p2p.dll.p2p.dll/........
253f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
253fa0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
253fc0 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f PeerGroupDelete.p2p.dll.p2p.dll/
253fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
254000 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
254020 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 44 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 ........PeerGroupDeleteRecord.p2
254040 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
254060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
254080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 `.......d.....!.......PeerGroupE
2540a0 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f numConnections.p2p.dll..p2p.dll/
2540c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2540e0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
254100 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 6e 75 6d 4d 65 6d 62 65 72 73 00 70 32 70 ........PeerGroupEnumMembers.p2p
254120 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2p.dll/........0.........
254140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
254160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 `.......d.............PeerGroupE
254180 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 numRecords.p2p.dll..p2p.dll/....
2541a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2541c0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2541e0 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c ....PeerGroupExportConfig.p2p.dl
254200 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
254220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
254240 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 45 78 70 6f 72 ....d.............PeerGroupExpor
254260 74 44 61 74 61 62 61 73 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 tDatabase.p2p.dll.p2p.dll/......
254280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2542a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2542c0 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 ..PeerGroupGetEventData.p2p.dll.
2542e0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
254300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
254320 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 50 72 6f 70 ..d.............PeerGroupGetProp
254340 65 72 74 69 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erties.p2p.dll..p2p.dll/........
254360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
254380 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2543a0 50 65 65 72 47 72 6f 75 70 47 65 74 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e PeerGroupGetRecord.p2p.dll..p2p.
2543c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2543e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
254400 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 47 65 74 53 74 61 74 75 73 00 70 ............PeerGroupGetStatus.p
254420 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 2p.dll..p2p.dll/........0.......
254440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
254460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 ..`.......d.............PeerGrou
254480 70 49 6d 70 6f 72 74 43 6f 6e 66 69 67 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 pImportConfig.p2p.dll.p2p.dll/..
2544a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2544c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2544e0 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 ......PeerGroupImportDatabase.p2
254500 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.p2p.dll/........0.........
254520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
254540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 49 `.......d.....".......PeerGroupI
254560 73 73 75 65 43 72 65 64 65 6e 74 69 61 6c 73 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f ssueCredentials.p2p.dll.p2p.dll/
254580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2545a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2545c0 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 ........PeerGroupJoin.p2p.dll.p2
2545e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
254600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
254620 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 6e 00 70 32 70 2e d.............PeerGroupOpen.p2p.
254640 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
254660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
254680 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 4f 70 65 ......d.....&.......PeerGroupOpe
2546a0 6e 44 69 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c nDirectConnection.p2p.dll.p2p.dl
2546c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2546e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
254700 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 61 72 73 65 49 6e 76 69 74 61 74 69 ..!.......PeerGroupParseInvitati
254720 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.p2p.dll..p2p.dll/........0...
254740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
254760 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
254780 47 72 6f 75 70 50 61 73 73 77 6f 72 64 4a 6f 69 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c GroupPasswordJoin.p2p.dll.p2p.dl
2547a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2547c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2547e0 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 ..).......PeerGroupPeerTimeToUni
254800 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 versalTime.p2p.dll..p2p.dll/....
254820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
254840 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
254860 00 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 2e 64 ....PeerGroupRegisterEvent.p2p.d
254880 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2p.dll/........0...........
2548a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2548c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 52 65 73 ......d.............PeerGroupRes
2548e0 75 6d 65 50 61 73 73 77 6f 72 64 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 70 32 70 2e 64 6c umePasswordAuthentication.p2p.dl
254900 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
254920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
254940 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 61 72 63 ....d.............PeerGroupSearc
254960 68 52 65 63 6f 72 64 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 hRecords.p2p.dll..p2p.dll/......
254980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2549a0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2549c0 04 00 50 65 65 72 47 72 6f 75 70 53 65 6e 64 44 61 74 61 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e ..PeerGroupSendData.p2p.dll.p2p.
2549e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
254a00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
254a20 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 65 74 50 72 6f 70 65 72 74 69 ............PeerGroupSetProperti
254a40 65 73 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 es.p2p.dll..p2p.dll/........0...
254a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
254a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
254aa0 47 72 6f 75 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 GroupShutdown.p2p.dll.p2p.dll/..
254ac0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
254ae0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
254b00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 0a ......PeerGroupStartup.p2p.dll..
254b20 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
254b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
254b60 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 69 76 65 72 73 ..d.....).......PeerGroupUnivers
254b80 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c alTimeToPeerTime.p2p.dll..p2p.dl
254ba0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254bc0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
254be0 00 00 21 00 00 00 00 00 04 00 50 65 65 72 47 72 6f 75 70 55 6e 72 65 67 69 73 74 65 72 45 76 65 ..!.......PeerGroupUnregisterEve
254c00 6e 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nt.p2p.dll..p2p.dll/........0...
254c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
254c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
254c60 47 72 6f 75 70 55 70 64 61 74 65 52 65 63 6f 72 64 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c GroupUpdateRecord.p2p.dll.p2p.dl
254c80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
254ca0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
254cc0 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 48 6f 73 74 4e 61 6d 65 54 6f 50 65 65 72 4e 61 6d 65 ..........PeerHostNameToPeerName
254ce0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
254d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
254d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 ....`.......d.............PeerId
254d40 65 6e 74 69 74 79 43 72 65 61 74 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 entityCreate.p2p.dll..p2p.dll/..
254d60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
254d80 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
254da0 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 44 65 6c 65 74 65 00 70 32 70 2e 64 6c 6c ......PeerIdentityDelete.p2p.dll
254dc0 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
254de0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
254e00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 45 78 ....d.............PeerIdentityEx
254e20 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 port.p2p.dll..p2p.dll/........0.
254e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
254e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
254e80 65 72 49 64 65 6e 74 69 74 79 47 65 74 43 72 79 70 74 4b 65 79 00 70 32 70 2e 64 6c 6c 00 70 32 erIdentityGetCryptKey.p2p.dll.p2
254ea0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
254ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
254ee0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 74 44 65 66 d.............PeerIdentityGetDef
254f00 61 75 6c 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ault.p2p.dll..p2p.dll/........0.
254f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
254f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 ........`.......d.....$.......Pe
254f60 65 72 49 64 65 6e 74 69 74 79 47 65 74 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 32 70 2e 64 6c erIdentityGetFriendlyName.p2p.dl
254f80 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.p2p.dll/........0...........0.
254fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
254fc0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 47 65 ....d.............PeerIdentityGe
254fe0 74 58 4d 4c 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tXML.p2p.dll..p2p.dll/........0.
255000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
255020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
255040 65 72 49 64 65 6e 74 69 74 79 49 6d 70 6f 72 74 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c erIdentityImport.p2p.dll..p2p.dl
255060 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
255080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2550a0 00 00 24 00 00 00 00 00 04 00 50 65 65 72 49 64 65 6e 74 69 74 79 53 65 74 46 72 69 65 6e 64 6c ..$.......PeerIdentitySetFriendl
2550c0 79 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 yName.p2p.dll.p2p.dll/........0.
2550e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
255100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
255120 65 72 4e 61 6d 65 54 6f 50 65 65 72 48 6f 73 74 4e 61 6d 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 erNameToPeerHostName.p2p.dll..p2
255140 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p.dll/........0...........0.....
255160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
255180 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 45 6e 64 52 65 73 6f 6c 76 65 d.............PeerPnrpEndResolve
2551a0 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .p2p.dll..p2p.dll/........0.....
2551c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2551e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e ....`.......d.............PeerPn
255200 72 70 47 65 74 43 6c 6f 75 64 49 6e 66 6f 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f rpGetCloudInfo.p2p.dll..p2p.dll/
255220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
255240 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
255260 1c 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 47 65 74 45 6e 64 70 6f 69 6e 74 00 70 32 70 2e ........PeerPnrpGetEndpoint.p2p.
255280 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.p2p.dll/........0...........
2552a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2552c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 52 65 67 69 ......d.............PeerPnrpRegi
2552e0 73 74 65 72 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ster.p2p.dll..p2p.dll/........0.
255300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
255320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
255340 65 72 50 6e 72 70 52 65 73 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 erPnrpResolve.p2p.dll.p2p.dll/..
255360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
255380 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2553a0 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 68 75 74 64 6f 77 6e 00 70 32 70 2e 64 6c 6c 00 0a ......PeerPnrpShutdown.p2p.dll..
2553c0 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2p.dll/........0...........0...
2553e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
255400 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 53 74 61 72 74 52 65 73 ..d.............PeerPnrpStartRes
255420 6f 6c 76 65 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 olve.p2p.dll..p2p.dll/........0.
255440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
255460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
255480 65 72 50 6e 72 70 53 74 61 72 74 75 70 00 70 32 70 2e 64 6c 6c 00 70 32 70 2e 64 6c 6c 2f 20 20 erPnrpStartup.p2p.dll.p2p.dll/..
2554a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2554c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2554e0 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 6e 72 65 67 69 73 74 65 72 00 70 32 70 2e 64 6c 6c ......PeerPnrpUnregister.p2p.dll
255500 00 0a 70 32 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2p.dll/........0...........0.
255520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
255540 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 50 6e 72 70 55 70 64 61 74 65 ....d.....#.......PeerPnrpUpdate
255560 52 65 67 69 73 74 72 61 74 69 6f 6e 00 70 32 70 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 Registration.p2p.dll..p2pgraph.d
255580 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2555a0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
2555c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2555e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
255600 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
255620 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
255640 00 00 04 00 00 00 02 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........p2pgraph.dll............
255660 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
255680 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2556a0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
2556c0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
2556e0 44 45 53 43 52 49 50 54 4f 52 5f 70 32 70 67 72 61 70 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_p2pgraph.__NULL_IMPOR
255700 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..p2pgraph_NULL_THUN
255720 4b 5f 44 41 54 41 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..p2pgraph.dll/...0.......
255740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
255760 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
255780 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2557a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2557c0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2557e0 4f 52 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..p2pgraph.dll/...0...........
255800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
255820 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
255840 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
255860 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
255880 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2558a0 01 00 00 00 02 00 1e 00 00 00 7f 70 32 70 67 72 61 70 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........p2pgraph_NULL_THUNK_D
2558c0 41 54 41 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.p2pgraph.dll/...0...........
2558e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
255900 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 41 64 64 ......d.............PeerGraphAdd
255920 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c Record.p2pgraph.dll.p2pgraph.dll
255940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
255960 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
255980 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 ....PeerGraphClose.p2pgraph.dll.
2559a0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2559c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2559e0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6c 6f 73 65 44 69 ..d.....,.......PeerGraphCloseDi
255a00 72 65 63 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 rectConnection.p2pgraph.dll.p2pg
255a20 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 raph.dll/...0...........0.....0.
255a40 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
255a60 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 43 6f 6e 6e 65 63 74 00 70 32 70 ............PeerGraphConnect.p2p
255a80 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 graph.dll.p2pgraph.dll/...0.....
255aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
255ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.............PeerGr
255ae0 61 70 68 43 72 65 61 74 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 aphCreate.p2pgraph.dll..p2pgraph
255b00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
255b20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
255b40 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 44 65 6c 65 74 65 00 70 32 70 67 72 61 70 68 ........PeerGraphDelete.p2pgraph
255b60 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..p2pgraph.dll/...0.........
255b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
255ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 44 `.......d.....#.......PeerGraphD
255bc0 65 6c 65 74 65 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 eleteRecord.p2pgraph.dll..p2pgra
255be0 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
255c00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
255c20 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 64 45 6e 75 6d 65 72 61 74 69 6f ..%.......PeerGraphEndEnumeratio
255c40 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 n.p2pgraph.dll..p2pgraph.dll/...
255c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
255c80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
255ca0 50 65 65 72 47 72 61 70 68 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 70 32 70 67 72 61 70 PeerGraphEnumConnections.p2pgrap
255cc0 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.p2pgraph.dll/...0.........
255ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
255d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 `.......d.............PeerGraphE
255d20 6e 75 6d 4e 6f 64 65 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 numNodes.p2pgraph.dll.p2pgraph.d
255d40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
255d60 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
255d80 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 45 6e 75 6d 52 65 63 6f 72 64 73 00 70 32 70 67 72 ......PeerGraphEnumRecords.p2pgr
255da0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...0.......
255dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
255de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....%.......PeerGrap
255e00 68 45 78 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 hExportDatabase.p2pgraph.dll..p2
255e20 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
255e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
255e60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 46 72 65 65 44 61 74 61 00 d.............PeerGraphFreeData.
255e80 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 p2pgraph.dll..p2pgraph.dll/...0.
255ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
255ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 ........`.......d.....#.......Pe
255ee0 65 72 47 72 61 70 68 47 65 74 45 76 65 6e 74 44 61 74 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c erGraphGetEventData.p2pgraph.dll
255f00 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..p2pgraph.dll/...0...........0.
255f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
255f40 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 49 74 ....d.....#.......PeerGraphGetIt
255f60 65 6d 43 6f 75 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 emCount.p2pgraph.dll..p2pgraph.d
255f80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
255fa0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
255fc0 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 4e 65 78 74 49 74 65 6d 00 70 32 70 67 72 ......PeerGraphGetNextItem.p2pgr
255fe0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...0.......
256000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
256020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
256040 68 47 65 74 4e 6f 64 65 49 6e 66 6f 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hGetNodeInfo.p2pgraph.dll.p2pgra
256060 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
256080 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2560a0 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 50 72 6f 70 65 72 74 69 65 73 ..$.......PeerGraphGetProperties
2560c0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2560e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
256100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
256120 65 72 47 72 61 70 68 47 65 74 52 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 erGraphGetRecord.p2pgraph.dll.p2
256140 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
256160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
256180 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 47 65 74 53 74 61 74 75 73 d.............PeerGraphGetStatus
2561a0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2561c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2561e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 ........`.......d.....%.......Pe
256200 65 72 47 72 61 70 68 49 6d 70 6f 72 74 44 61 74 61 62 61 73 65 00 70 32 70 67 72 61 70 68 2e 64 erGraphImportDatabase.p2pgraph.d
256220 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..p2pgraph.dll/...0...........
256240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
256260 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4c 69 73 ......d.............PeerGraphLis
256280 74 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 ten.p2pgraph.dll..p2pgraph.dll/.
2562a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2562c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2562e0 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 ..PeerGraphOpen.p2pgraph.dll..p2
256300 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
256320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
256340 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 4f 70 65 6e 44 69 72 65 63 d.....+.......PeerGraphOpenDirec
256360 74 43 6f 6e 6e 65 63 74 69 6f 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 tConnection.p2pgraph.dll..p2pgra
256380 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
2563a0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2563c0 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 50 65 65 72 54 69 6d 65 54 6f 55 6e 69 ..........PeerGraphPeerTimeToUni
2563e0 76 65 72 73 61 6c 54 69 6d 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 versalTime.p2pgraph.dll.p2pgraph
256400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
256420 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
256440 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 $.......PeerGraphRegisterEvent.p
256460 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
256480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2564a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.....$.......Peer
2564c0 47 72 61 70 68 53 65 61 72 63 68 52 65 63 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 GraphSearchRecords.p2pgraph.dll.
2564e0 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
256500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
256520 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 6e 64 44 61 74 ..d.............PeerGraphSendDat
256540 61 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 a.p2pgraph.dll..p2pgraph.dll/...
256560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256580 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2565a0 50 65 65 72 47 72 61 70 68 53 65 74 4e 6f 64 65 41 74 74 72 69 62 75 74 65 73 00 70 32 70 67 72 PeerGraphSetNodeAttributes.p2pgr
2565c0 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 aph.dll.p2pgraph.dll/...0.......
2565e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
256600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 ..`.......d.....".......PeerGrap
256620 68 53 65 74 50 72 65 73 65 6e 63 65 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 hSetPresence.p2pgraph.dll.p2pgra
256640 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ph.dll/...0...........0.....0...
256660 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
256680 00 00 24 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 65 74 50 72 6f 70 65 72 74 69 65 73 ..$.......PeerGraphSetProperties
2566a0 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 .p2pgraph.dll.p2pgraph.dll/...0.
2566c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2566e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 ........`.......d.............Pe
256700 65 72 47 72 61 70 68 53 68 75 74 64 6f 77 6e 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 erGraphShutdown.p2pgraph.dll..p2
256720 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pgraph.dll/...0...........0.....
256740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
256760 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 53 74 61 72 74 75 70 00 70 d.............PeerGraphStartup.p
256780 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 2pgraph.dll.p2pgraph.dll/...0...
2567a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2567c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 ......`.......d.............Peer
2567e0 47 72 61 70 68 55 6e 69 76 65 72 73 61 6c 54 69 6d 65 54 6f 50 65 65 72 54 69 6d 65 00 70 32 70 GraphUniversalTimeToPeerTime.p2p
256800 67 72 61 70 68 2e 64 6c 6c 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 graph.dll.p2pgraph.dll/...0.....
256820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
256840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 65 65 72 47 72 ....`.......d.....&.......PeerGr
256860 61 70 68 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 aphUnregisterEvent.p2pgraph.dll.
256880 70 32 70 67 72 61 70 68 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 p2pgraph.dll/...0...........0...
2568a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2568c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 65 65 72 47 72 61 70 68 55 70 64 61 74 65 52 ..d.....#.......PeerGraphUpdateR
2568e0 65 63 6f 72 64 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 0a 70 32 70 67 72 61 70 68 2e 64 6c 6c ecord.p2pgraph.dll..p2pgraph.dll
256900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
256920 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
256940 00 00 04 00 50 65 65 72 47 72 61 70 68 56 61 6c 69 64 61 74 65 44 65 66 65 72 72 65 64 52 65 63 ....PeerGraphValidateDeferredRec
256960 6f 72 64 73 00 70 32 70 67 72 61 70 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ords.p2pgraph.dll.pdh.dll/......
256980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2569a0 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 ..358.......`.d.................
2569c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2569e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 ......@.0..idata$6..............
256a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
256a20 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
256a40 00 00 02 00 70 64 68 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 ....pdh.dll....................i
256a60 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
256a80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
256aa0 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 ....h.......................5...
256ac0 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........J...__IMPORT_DESCRIPTO
256ae0 52 5f 70 64 68 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f R_pdh.__NULL_IMPORT_DESCRIPTOR..
256b00 70 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 pdh_NULL_THUNK_DATA.pdh.dll/....
256b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
256b40 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
256b60 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
256b80 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
256ba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
256bc0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ORT_DESCRIPTOR..pdh.dll/........
256be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
256c00 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 159.......`.d.......t...........
256c20 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
256c40 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
256c60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
256c80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 70 64 68 5f 4e 55 4c 4c 5f .......................pdh_NULL_
256ca0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 THUNK_DATA..pdh.dll/........0...
256cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
256ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 64 68 41 ......`.......d.............PdhA
256d00 64 64 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ddCounterA.pdh.dll..pdh.dll/....
256d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
256d40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
256d60 00 00 04 00 50 64 68 41 64 64 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ....PdhAddCounterW.pdh.dll..pdh.
256d80 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
256da0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
256dc0 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 41 64 64 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 ............PdhAddEnglishCounter
256de0 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 A.pdh.dll.pdh.dll/........0.....
256e00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
256e20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 41 64 64 ....`.......d.............PdhAdd
256e40 45 6e 67 6c 69 73 68 43 6f 75 6e 74 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f EnglishCounterW.pdh.dll.pdh.dll/
256e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
256e80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
256ea0 20 00 00 00 00 00 04 00 50 64 68 42 69 6e 64 49 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 41 00 ........PdhBindInputDataSourceA.
256ec0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
256ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
256f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 42 69 6e 64 49 ..`.......d.............PdhBindI
256f20 6e 70 75 74 44 61 74 61 53 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f nputDataSourceW.pdh.dll.pdh.dll/
256f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
256f60 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
256f80 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 41 00 70 64 68 2e 64 ........PdhBrowseCountersA.pdh.d
256fa0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
256fc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
256fe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 ......d.............PdhBrowseCou
257000 6e 74 65 72 73 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ntersHA.pdh.dll.pdh.dll/........
257020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257040 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
257060 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhBrowseCountersHW.pdh.dll.pdh.
257080 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2570a0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2570c0 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 42 72 6f 77 73 65 43 6f 75 6e 74 65 72 73 57 00 70 ............PdhBrowseCountersW.p
2570e0 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 dh.dll..pdh.dll/........0.......
257100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
257120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 43 61 6c 63 75 ..`.......d.....(.......PdhCalcu
257140 6c 61 74 65 43 6f 75 6e 74 65 72 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 lateCounterFromRawValue.pdh.dll.
257160 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
257180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2571a0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 4c 6f 67 00 70 64 68 2e ..d.............PdhCloseLog.pdh.
2571c0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
2571e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
257200 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 43 6c 6f 73 65 51 75 65 72 ......d.............PdhCloseQuer
257220 79 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.pdh.dll.pdh.dll/........0.....
257240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
257260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 6f 6c ....`.......d.............PdhCol
257280 6c 65 63 74 51 75 65 72 79 44 61 74 61 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 lectQueryData.pdh.dll.pdh.dll/..
2572a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2572c0 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2572e0 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 65 72 79 44 61 74 61 45 78 00 70 64 68 2e ......PdhCollectQueryDataEx.pdh.
257300 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
257320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
257340 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 43 6f 6c 6c 65 63 74 51 75 ......d.....$.......PdhCollectQu
257360 65 72 79 44 61 74 61 57 69 74 68 54 69 6d 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f eryDataWithTime.pdh.dll.pdh.dll/
257380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2573a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2573c0 24 00 00 00 00 00 04 00 50 64 68 43 6f 6d 70 75 74 65 43 6f 75 6e 74 65 72 53 74 61 74 69 73 74 $.......PdhComputeCounterStatist
2573e0 69 63 73 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ics.pdh.dll.pdh.dll/........0...
257400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
257420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 43 ......`.......d.............PdhC
257440 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f onnectMachineA.pdh.dll..pdh.dll/
257460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
257480 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2574a0 1b 00 00 00 00 00 04 00 50 64 68 43 6f 6e 6e 65 63 74 4d 61 63 68 69 6e 65 57 00 70 64 68 2e 64 ........PdhConnectMachineW.pdh.d
2574c0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
2574e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
257500 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 43 72 65 61 74 65 53 51 4c ......d.............PdhCreateSQL
257520 54 61 62 6c 65 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 TablesA.pdh.dll.pdh.dll/........
257540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257560 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
257580 50 64 68 43 72 65 61 74 65 53 51 4c 54 61 62 6c 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e PdhCreateSQLTablesW.pdh.dll.pdh.
2575a0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2575c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2575e0 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4c 6f 67 53 65 74 4e 61 6d 65 73 41 00 ............PdhEnumLogSetNamesA.
257600 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
257620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
257640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4c ..`.......d.............PdhEnumL
257660 6f 67 53 65 74 4e 61 6d 65 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ogSetNamesW.pdh.dll.pdh.dll/....
257680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2576a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2576c0 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ....PdhEnumMachinesA.pdh.dll..pd
2576e0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
257700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
257720 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 48 41 00 d.............PdhEnumMachinesHA.
257740 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
257760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
257780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4d ..`.......d.............PdhEnumM
2577a0 61 63 68 69 6e 65 73 48 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 achinesHW.pdh.dll.pdh.dll/......
2577c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2577e0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
257800 04 00 50 64 68 45 6e 75 6d 4d 61 63 68 69 6e 65 73 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e ..PdhEnumMachinesW.pdh.dll..pdh.
257820 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
257840 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
257860 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 41 00 ............PdhEnumObjectItemsA.
257880 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2578a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2578c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f ..`.......d.............PdhEnumO
2578e0 62 6a 65 63 74 49 74 65 6d 73 48 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 bjectItemsHA.pdh.dll..pdh.dll/..
257900 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
257920 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
257940 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 49 74 65 6d 73 48 57 00 70 64 68 2e 64 ......PdhEnumObjectItemsHW.pdh.d
257960 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
257980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2579a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 ......d.............PdhEnumObjec
2579c0 74 49 74 65 6d 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tItemsW.pdh.dll.pdh.dll/........
2579e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257a00 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
257a20 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f PdhEnumObjectsA.pdh.dll.pdh.dll/
257a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
257a60 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
257a80 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 48 41 00 70 64 68 2e 64 6c 6c ........PdhEnumObjectsHA.pdh.dll
257aa0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
257ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
257ae0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 45 6e 75 6d 4f 62 6a 65 63 74 73 ....d.............PdhEnumObjects
257b00 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 HW.pdh.dll..pdh.dll/........0...
257b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
257b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 45 ......`.......d.............PdhE
257b60 6e 75 6d 4f 62 6a 65 63 74 73 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 numObjectsW.pdh.dll.pdh.dll/....
257b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
257ba0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
257bc0 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c ....PdhExpandCounterPathA.pdh.dl
257be0 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
257c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
257c20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 43 6f 75 6e 74 ....d.............PdhExpandCount
257c40 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 erPathW.pdh.dll.pdh.dll/........
257c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257c80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
257ca0 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a PdhExpandWildCardPathA.pdh.dll..
257cc0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
257ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
257d00 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 ..d.............PdhExpandWildCar
257d20 64 50 61 74 68 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dPathHA.pdh.dll.pdh.dll/........
257d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257d60 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
257d80 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 64 50 61 74 68 48 57 00 70 64 68 2e 64 6c 6c 00 PdhExpandWildCardPathHW.pdh.dll.
257da0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
257dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
257de0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 45 78 70 61 6e 64 57 69 6c 64 43 61 72 ..d.............PdhExpandWildCar
257e00 64 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 dPathW.pdh.dll..pdh.dll/........
257e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
257e40 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
257e60 50 64 68 46 6f 72 6d 61 74 46 72 6f 6d 52 61 77 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 PdhFormatFromRawValue.pdh.dll.pd
257e80 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
257ea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
257ec0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 49 6e 66 6f 41 d.............PdhGetCounterInfoA
257ee0 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
257f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
257f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.............PdhGet
257f40 43 6f 75 6e 74 65 72 49 6e 66 6f 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 CounterInfoW.pdh.dll..pdh.dll/..
257f60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
257f80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
257fa0 00 00 00 00 04 00 50 64 68 47 65 74 43 6f 75 6e 74 65 72 54 69 6d 65 42 61 73 65 00 70 64 68 2e ......PdhGetCounterTimeBase.pdh.
257fc0 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
257fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
258000 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f ......d.....#.......PdhGetDataSo
258020 75 72 63 65 54 69 6d 65 52 61 6e 67 65 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f urceTimeRangeA.pdh.dll..pdh.dll/
258040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
258060 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
258080 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 #.......PdhGetDataSourceTimeRang
2580a0 65 48 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 eH.pdh.dll..pdh.dll/........0...
2580c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2580e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.....#.......PdhG
258100 65 74 44 61 74 61 53 6f 75 72 63 65 54 69 6d 65 52 61 6e 67 65 57 00 70 64 68 2e 64 6c 6c 00 0a etDataSourceTimeRangeW.pdh.dll..
258120 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
258140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
258160 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 ..d.....".......PdhGetDefaultPer
258180 66 43 6f 75 6e 74 65 72 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 fCounterA.pdh.dll.pdh.dll/......
2581a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2581c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2581e0 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 41 00 70 64 68 ..PdhGetDefaultPerfCounterHA.pdh
258200 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..pdh.dll/........0.........
258220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
258240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 `.......d.....#.......PdhGetDefa
258260 75 6c 74 50 65 72 66 43 6f 75 6e 74 65 72 48 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c ultPerfCounterHW.pdh.dll..pdh.dl
258280 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2582a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2582c0 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 43 6f 75 6e 74 ..".......PdhGetDefaultPerfCount
2582e0 65 72 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 erW.pdh.dll.pdh.dll/........0...
258300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
258320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 47 ......`.......d.....!.......PdhG
258340 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 etDefaultPerfObjectA.pdh.dll..pd
258360 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
258380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2583a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f d.....".......PdhGetDefaultPerfO
2583c0 62 6a 65 63 74 48 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 bjectHA.pdh.dll.pdh.dll/........
2583e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258400 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
258420 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 65 72 66 4f 62 6a 65 63 74 48 57 00 70 64 68 2e 64 6c PdhGetDefaultPerfObjectHW.pdh.dl
258440 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
258460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
258480 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 64 68 47 65 74 44 65 66 61 75 6c 74 50 ....d.....!.......PdhGetDefaultP
2584a0 65 72 66 4f 62 6a 65 63 74 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 erfObjectW.pdh.dll..pdh.dll/....
2584c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2584e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
258500 00 00 04 00 50 64 68 47 65 74 44 6c 6c 56 65 72 73 69 6f 6e 00 70 64 68 2e 64 6c 6c 00 0a 70 64 ....PdhGetDllVersion.pdh.dll..pd
258520 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
258540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
258560 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 d.....%.......PdhGetFormattedCou
258580 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 nterArrayA.pdh.dll..pdh.dll/....
2585a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2585c0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2585e0 00 00 04 00 50 64 68 47 65 74 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 41 72 72 61 79 57 ....PdhGetFormattedCounterArrayW
258600 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .pdh.dll..pdh.dll/........0.....
258620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
258640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 64 68 47 65 74 ....`.......d.....$.......PdhGet
258660 46 6f 72 6d 61 74 74 65 64 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 70 64 FormattedCounterValue.pdh.dll.pd
258680 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2586a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2586c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f 67 46 69 6c 65 53 69 7a 65 00 d.............PdhGetLogFileSize.
2586e0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
258700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
258720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 47 65 74 4c 6f ..`.......d.............PdhGetLo
258740 67 53 65 74 47 55 49 44 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 gSetGUID.pdh.dll..pdh.dll/......
258760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258780 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2587a0 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 41 72 72 61 79 41 00 70 64 68 2e 64 6c 6c ..PdhGetRawCounterArrayA.pdh.dll
2587c0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2587e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
258800 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 ....d.............PdhGetRawCount
258820 65 72 41 72 72 61 79 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 erArrayW.pdh.dll..pdh.dll/......
258840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
258860 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
258880 04 00 50 64 68 47 65 74 52 61 77 43 6f 75 6e 74 65 72 56 61 6c 75 65 00 70 64 68 2e 64 6c 6c 00 ..PdhGetRawCounterValue.pdh.dll.
2588a0 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
2588c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2588e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 49 73 52 65 61 6c 54 69 6d 65 51 75 65 ..d.............PdhIsRealTimeQue
258900 72 79 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ry.pdh.dll..pdh.dll/........0...
258920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
258940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c ......`.......d.....".......PdhL
258960 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 42 79 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 ookupPerfIndexByNameA.pdh.dll.pd
258980 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2589a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2589c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 49 6e 64 65 78 d.....".......PdhLookupPerfIndex
2589e0 42 79 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ByNameW.pdh.dll.pdh.dll/........
258a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258a20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
258a40 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e 61 6d 65 42 79 49 6e 64 65 78 41 00 70 64 68 2e 64 6c PdhLookupPerfNameByIndexA.pdh.dl
258a60 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
258a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
258aa0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 64 68 4c 6f 6f 6b 75 70 50 65 72 66 4e ....d.....".......PdhLookupPerfN
258ac0 61 6d 65 42 79 49 6e 64 65 78 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 ameByIndexW.pdh.dll.pdh.dll/....
258ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
258b00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
258b20 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 ....PdhMakeCounterPathA.pdh.dll.
258b40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
258b60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
258b80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 4d 61 6b 65 43 6f 75 6e 74 65 72 50 61 ..d.............PdhMakeCounterPa
258ba0 74 68 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 thW.pdh.dll.pdh.dll/........0...
258bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
258be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 64 68 4f ......`.......d.............PdhO
258c00 70 65 6e 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 penLogA.pdh.dll.pdh.dll/........
258c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258c40 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
258c60 50 64 68 4f 70 65 6e 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 PdhOpenLogW.pdh.dll.pdh.dll/....
258c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
258ca0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
258cc0 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ....PdhOpenQueryA.pdh.dll.pdh.dl
258ce0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
258d00 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
258d20 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 48 00 70 64 68 2e 64 6c 6c 00 ..........PdhOpenQueryH.pdh.dll.
258d40 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 pdh.dll/........0...........0...
258d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
258d80 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 4f 70 65 6e 51 75 65 72 79 57 00 70 64 ..d.............PdhOpenQueryW.pd
258da0 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.pdh.dll/........0.........
258dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
258de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 43 6f `.......d.............PdhParseCo
258e00 75 6e 74 65 72 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 unterPathA.pdh.dll..pdh.dll/....
258e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
258e40 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
258e60 00 00 04 00 50 64 68 50 61 72 73 65 43 6f 75 6e 74 65 72 50 61 74 68 57 00 70 64 68 2e 64 6c 6c ....PdhParseCounterPathW.pdh.dll
258e80 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
258ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
258ec0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e ....d.............PdhParseInstan
258ee0 63 65 4e 61 6d 65 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ceNameA.pdh.dll.pdh.dll/........
258f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
258f20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
258f40 50 64 68 50 61 72 73 65 49 6e 73 74 61 6e 63 65 4e 61 6d 65 57 00 70 64 68 2e 64 6c 6c 00 70 64 PdhParseInstanceNameW.pdh.dll.pd
258f60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
258f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
258fa0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 64 68 52 65 61 64 52 61 77 4c 6f 67 52 65 63 6f 72 d.............PdhReadRawLogRecor
258fc0 64 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 d.pdh.dll.pdh.dll/........0.....
258fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
259000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 68 52 65 6d ....`.......d.............PdhRem
259020 6f 76 65 43 6f 75 6e 74 65 72 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 oveCounter.pdh.dll..pdh.dll/....
259040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
259060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
259080 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 6f 75 72 63 65 41 00 70 64 68 2e 64 6c 6c ....PdhSelectDataSourceA.pdh.dll
2590a0 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2590c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2590e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 6c 65 63 74 44 61 74 61 53 ....d.............PdhSelectDataS
259100 6f 75 72 63 65 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ourceW.pdh.dll..pdh.dll/........
259120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259140 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
259160 50 64 68 53 65 74 43 6f 75 6e 74 65 72 53 63 61 6c 65 46 61 63 74 6f 72 00 70 64 68 2e 64 6c 6c PdhSetCounterScaleFactor.pdh.dll
259180 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..pdh.dll/........0...........0.
2591a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2591c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 64 68 53 65 74 44 65 66 61 75 6c 74 52 ....d.....(.......PdhSetDefaultR
2591e0 65 61 6c 54 69 6d 65 44 61 74 61 53 6f 75 72 63 65 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c ealTimeDataSource.pdh.dll.pdh.dl
259200 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
259220 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
259240 00 00 1a 00 00 00 00 00 04 00 50 64 68 53 65 74 4c 6f 67 53 65 74 52 75 6e 49 44 00 70 64 68 2e ..........PdhSetLogSetRunID.pdh.
259260 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.pdh.dll/........0...........
259280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2592a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 64 68 53 65 74 51 75 65 72 79 54 ......d.............PdhSetQueryT
2592c0 69 6d 65 52 61 6e 67 65 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 imeRange.pdh.dll..pdh.dll/......
2592e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
259300 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
259320 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 41 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f ..PdhUpdateLogA.pdh.dll.pdh.dll/
259340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
259360 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
259380 20 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 65 4c 6f 67 46 69 6c 65 43 61 74 61 6c 6f 67 00 ........PdhUpdateLogFileCatalog.
2593a0 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pdh.dll.pdh.dll/........0.......
2593c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2593e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 64 68 55 70 64 61 74 ..`.......d.............PdhUpdat
259400 65 4c 6f 67 57 00 70 64 68 2e 64 6c 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 eLogW.pdh.dll.pdh.dll/........0.
259420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
259440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 64 ........`.......d.............Pd
259460 68 56 61 6c 69 64 61 74 65 50 61 74 68 41 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f hValidatePathA.pdh.dll..pdh.dll/
259480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2594a0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2594c0 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 45 78 41 00 70 64 68 2e 64 ........PdhValidatePathExA.pdh.d
2594e0 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..pdh.dll/........0...........
259500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
259520 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 64 68 56 61 6c 69 64 61 74 65 50 ......d.............PdhValidateP
259540 61 74 68 45 78 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 athExW.pdh.dll..pdh.dll/........
259560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
259580 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2595a0 50 64 68 56 61 6c 69 64 61 74 65 50 61 74 68 57 00 70 64 68 2e 64 6c 6c 00 0a 70 64 68 2e 64 6c PdhValidatePathW.pdh.dll..pdh.dl
2595c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2595e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
259600 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 41 00 70 64 68 2e 64 6c ..........PdhVerifySQLDBA.pdh.dl
259620 6c 00 70 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.pdh.dll/........0...........0.
259640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
259660 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 64 68 56 65 72 69 66 79 53 51 4c 44 42 ....d.............PdhVerifySQLDB
259680 57 00 70 64 68 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 W.pdh.dll.peerdist.dll/...0.....
2596a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
2596c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2596e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
259700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
259720 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
259740 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 65 65 72 ............................peer
259760 64 69 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 dist.dll....................idat
259780 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2597a0 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2597c0 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
2597e0 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 .......T...__IMPORT_DESCRIPTOR_p
259800 65 65 72 64 69 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 eerdist.__NULL_IMPORT_DESCRIPTOR
259820 00 7f 70 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 65 65 72 ..peerdist_NULL_THUNK_DATA..peer
259840 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
259860 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
259880 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2598a0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2598c0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2598e0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 65 65 72 64 69 73 74 NULL_IMPORT_DESCRIPTOR..peerdist
259900 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
259920 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
259940 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
259960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
259980 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2599a0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 ...............................p
2599c0 65 65 72 64 69 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 65 65 72 64 69 73 74 eerdist_NULL_THUNK_DATA.peerdist
2599e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
259a00 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....69........`.......d.....
259a20 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 43 6f 6e 74 65 6e 74 1.......PeerDistClientAddContent
259a40 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 Information.peerdist.dll..peerdi
259a60 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
259a80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
259aa0 00 00 23 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 41 64 64 44 61 74 61 00 ..#.......PeerDistClientAddData.
259ac0 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 peerdist.dll..peerdist.dll/...0.
259ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
259b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 ........`.......d.....%.......Pe
259b20 65 72 44 69 73 74 43 6c 69 65 6e 74 42 6c 6f 63 6b 52 65 61 64 00 70 65 65 72 64 69 73 74 2e 64 erDistClientBlockRead.peerdist.d
259b40 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
259b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
259b80 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 ......d.....0.......PeerDistClie
259ba0 6e 74 43 61 6e 63 65 6c 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e ntCancelAsyncOperation.peerdist.
259bc0 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...0...........
259be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
259c00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 ......d.....(.......PeerDistClie
259c20 6e 74 43 6c 6f 73 65 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 ntCloseContent.peerdist.dll.peer
259c40 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
259c60 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
259c80 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 ....6.......PeerDistClientComple
259ca0 74 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c teContentInformation.peerdist.dl
259cc0 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
259ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
259d00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 ....d.....(.......PeerDistClient
259d20 46 6c 75 73 68 43 6f 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 FlushContent.peerdist.dll.peerdi
259d40 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
259d60 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
259d80 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 47 65 74 49 6e 66 6f 72 ..2.......PeerDistClientGetInfor
259da0 6d 61 74 69 6f 6e 42 79 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 mationByHandle.peerdist.dll.peer
259dc0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
259de0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
259e00 00 00 00 00 27 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 4f 70 65 6e 43 6f ....'.......PeerDistClientOpenCo
259e20 6e 74 65 6e 74 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c ntent.peerdist.dll..peerdist.dll
259e40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259e60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
259e80 00 00 04 00 50 65 65 72 44 69 73 74 43 6c 69 65 6e 74 53 74 72 65 61 6d 52 65 61 64 00 70 65 65 ....PeerDistClientStreamRead.pee
259ea0 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rdist.dll.peerdist.dll/...0.....
259ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
259ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 ....`.......d.....).......PeerDi
259f00 73 74 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 70 65 65 72 64 69 73 74 2e 64 stGetOverlappedResult.peerdist.d
259f20 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
259f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
259f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 ......d.............PeerDistGetS
259f80 74 61 74 75 73 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c tatus.peerdist.dll..peerdist.dll
259fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
259fc0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
259fe0 00 00 04 00 50 65 65 72 44 69 73 74 47 65 74 53 74 61 74 75 73 45 78 00 70 65 65 72 64 69 73 74 ....PeerDistGetStatusEx.peerdist
25a000 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..peerdist.dll/...0.........
25a020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
25a040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 52 65 `.......d.....9.......PeerDistRe
25a060 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f gisterForStatusChangeNotificatio
25a080 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 n.peerdist.dll..peerdist.dll/...
25a0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25a0c0 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 79........`.......d.....;.......
25a0e0 50 65 65 72 44 69 73 74 52 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 73 43 68 61 6e 67 65 4e PeerDistRegisterForStatusChangeN
25a100 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 otificationEx.peerdist.dll..peer
25a120 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
25a140 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
25a160 00 00 00 00 30 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 61 6e 63 65 6c ....0.......PeerDistServerCancel
25a180 41 73 79 6e 63 4f 70 65 72 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 70 65 65 72 AsyncOperation.peerdist.dll.peer
25a1a0 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dist.dll/...0...........0.....0.
25a1c0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
25a1e0 00 00 00 00 33 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c 6f 73 65 43 ....3.......PeerDistServerCloseC
25a200 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a ontentInformation.peerdist.dll..
25a220 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
25a240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
25a260 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 43 6c ..d.....-.......PeerDistServerCl
25a280 6f 73 65 53 74 72 65 61 6d 48 61 6e 64 6c 65 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 oseStreamHandle.peerdist.dll..pe
25a2a0 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
25a2c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....70........`.......
25a2e0 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 65 6e d.....2.......PeerDistServerOpen
25a300 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 ContentInformation.peerdist.dll.
25a320 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 peerdist.dll/...0...........0...
25a340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
25a360 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 4f 70 ..d.....4.......PeerDistServerOp
25a380 65 6e 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 45 78 00 70 65 65 72 64 69 73 74 2e enContentInformationEx.peerdist.
25a3a0 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...0...........
25a3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
25a3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.............PeerDistServ
25a400 65 72 50 75 62 6c 69 73 68 41 64 64 54 6f 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c erPublishAddToStream.peerdist.dl
25a420 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.peerdist.dll/...0...........0.
25a440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
25a460 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 ....d.....1.......PeerDistServer
25a480 50 75 62 6c 69 73 68 43 6f 6d 70 6c 65 74 65 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 PublishCompleteStream.peerdist.d
25a4a0 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..peerdist.dll/...0...........
25a4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
25a4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....).......PeerDistServ
25a500 65 72 50 75 62 6c 69 73 68 53 74 72 65 61 6d 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 erPublishStream.peerdist.dll..pe
25a520 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erdist.dll/...0...........0.....
25a540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
25a560 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 65 72 52 65 74 72 d.....6.......PeerDistServerRetr
25a580 69 65 76 65 43 6f 6e 74 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e ieveContentInformation.peerdist.
25a5a0 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.peerdist.dll/...0...........
25a5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25a5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 65 72 76 ......d.....%.......PeerDistServ
25a600 65 72 55 6e 70 75 62 6c 69 73 68 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 erUnpublish.peerdist.dll..peerdi
25a620 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
25a640 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
25a660 00 00 1e 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 53 68 75 74 64 6f 77 6e 00 70 65 65 72 64 ..........PeerDistShutdown.peerd
25a680 69 73 74 2e 64 6c 6c 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ist.dll.peerdist.dll/...0.......
25a6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
25a6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 65 65 72 44 69 73 74 ..`.......d.............PeerDist
25a6e0 53 74 61 72 74 75 70 00 70 65 65 72 64 69 73 74 2e 64 6c 6c 00 0a 70 65 65 72 64 69 73 74 2e 64 Startup.peerdist.dll..peerdist.d
25a700 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25a720 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 4.....79........`.......d.....;.
25a740 00 00 00 00 04 00 50 65 65 72 44 69 73 74 55 6e 72 65 67 69 73 74 65 72 46 6f 72 53 74 61 74 75 ......PeerDistUnregisterForStatu
25a760 73 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 65 65 72 64 69 73 74 2e 64 6c 6c sChangeNotification.peerdist.dll
25a780 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25a7a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
25a7c0 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
25a7e0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
25a800 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
25a820 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
25a840 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c ....................powrprof.dll
25a860 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
25a880 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
25a8a0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
25a8c0 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
25a8e0 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 6f 77 72 70 72 6f 66 00 ...__IMPORT_DESCRIPTOR_powrprof.
25a900 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 6f 77 72 70 72 __NULL_IMPORT_DESCRIPTOR..powrpr
25a920 6f 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c of_NULL_THUNK_DATA..powrprof.dll
25a940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25a960 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
25a980 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
25a9a0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
25a9c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
25a9e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..powrprof.dll/...
25aa00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25aa20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
25aa40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
25aa60 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
25aa80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
25aaa0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 70 6f 77 72 70 72 6f 66 5f .......................powrprof_
25aac0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.powrprof.dll/...
25aae0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ab00 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
25ab20 43 61 6c 6c 4e 74 50 6f 77 65 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e CallNtPowerInformation.powrprof.
25ab40 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25ab60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
25ab80 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 61 6e 55 73 65 72 57 72 69 74 65 ......d.....#.......CanUserWrite
25aba0 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 PwrScheme.powrprof.dll..powrprof
25abc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25abe0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
25ac00 1d 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 ........DeletePwrScheme.powrprof
25ac20 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
25ac40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
25ac60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 `.......d.............DevicePowe
25ac80 72 43 6c 6f 73 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rClose.powrprof.dll.powrprof.dll
25aca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25acc0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25ace0 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 45 6e 75 6d 44 65 76 69 63 65 73 00 70 6f 77 72 70 ....DevicePowerEnumDevices.powrp
25ad00 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
25ad20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
25ad40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 65 76 69 63 65 50 6f ..`.......d.............DevicePo
25ad60 77 65 72 4f 70 65 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 werOpen.powrprof.dll..powrprof.d
25ad80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25ada0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
25adc0 00 00 00 00 04 00 44 65 76 69 63 65 50 6f 77 65 72 53 65 74 44 65 76 69 63 65 53 74 61 74 65 00 ......DevicePowerSetDeviceState.
25ade0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
25ae00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
25ae20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e ........`.......d.............En
25ae40 75 6d 50 77 72 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 umPwrSchemes.powrprof.dll.powrpr
25ae60 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25ae80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
25aea0 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 ..........GetActivePwrScheme.pow
25aec0 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
25aee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
25af00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 43 75 72 ....`.......d.....%.......GetCur
25af20 72 65 6e 74 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a rentPowerPolicies.powrprof.dll..
25af40 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25af60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
25af80 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 77 72 43 61 70 61 62 69 6c 69 74 69 ..d.............GetPwrCapabiliti
25afa0 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 es.powrprof.dll.powrprof.dll/...
25afc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25afe0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
25b000 47 65 74 50 77 72 44 69 73 6b 53 70 69 6e 64 6f 77 6e 52 61 6e 67 65 00 70 6f 77 72 70 72 6f 66 GetPwrDiskSpindownRange.powrprof
25b020 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
25b040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
25b060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 41 64 6d 69 6e 4f 76 65 `.......d.....#.......IsAdminOve
25b080 72 72 69 64 65 41 63 74 69 76 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 rrideActive.powrprof.dll..powrpr
25b0a0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25b0c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
25b0e0 00 00 23 00 00 00 00 00 04 00 49 73 50 77 72 48 69 62 65 72 6e 61 74 65 41 6c 6c 6f 77 65 64 00 ..#.......IsPwrHibernateAllowed.
25b100 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 powrprof.dll..powrprof.dll/...0.
25b120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
25b140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 73 ........`.......d.....".......Is
25b160 50 77 72 53 68 75 74 64 6f 77 6e 41 6c 6c 6f 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 PwrShutdownAllowed.powrprof.dll.
25b180 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25b1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
25b1c0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 73 50 77 72 53 75 73 70 65 6e 64 41 6c 6c 6f ..d.....!.......IsPwrSuspendAllo
25b1e0 77 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 wed.powrprof.dll..powrprof.dll/.
25b200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25b220 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
25b240 04 00 50 6f 77 65 72 43 61 6e 52 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 ..PowerCanRestoreIndividualDefau
25b260 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 ltPowerScheme.powrprof.dll..powr
25b280 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25b2a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
25b2c0 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 50 6f 73 73 69 62 6c 65 53 ....(.......PowerCreatePossibleS
25b2e0 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c etting.powrprof.dll.powrprof.dll
25b300 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25b320 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
25b340 00 00 04 00 50 6f 77 65 72 43 72 65 61 74 65 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e ....PowerCreateSetting.powrprof.
25b360 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25b380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
25b3a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 44 65 6c 65 74 65 53 ......d.............PowerDeleteS
25b3c0 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c cheme.powrprof.dll..powrprof.dll
25b3e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25b400 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25b420 00 00 04 00 50 6f 77 65 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 00 70 ....PowerDeterminePlatformRole.p
25b440 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
25b460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
25b480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....*.......Powe
25b4a0 72 44 65 74 65 72 6d 69 6e 65 50 6c 61 74 66 6f 72 6d 52 6f 6c 65 45 78 00 70 6f 77 72 70 72 6f rDeterminePlatformRoleEx.powrpro
25b4c0 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 f.dll.powrprof.dll/...0.........
25b4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
25b500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 44 75 70 6c 69 `.......d.....".......PowerDupli
25b520 63 61 74 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 cateScheme.powrprof.dll.powrprof
25b540 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25b560 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
25b580 1c 00 00 00 00 00 04 00 50 6f 77 65 72 45 6e 75 6d 65 72 61 74 65 00 70 6f 77 72 70 72 6f 66 2e ........PowerEnumerate.powrprof.
25b5a0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25b5c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
25b5e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 47 65 74 41 63 74 69 ......d.....".......PowerGetActi
25b600 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 veScheme.powrprof.dll.powrprof.d
25b620 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25b640 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
25b660 00 00 00 00 04 00 50 6f 77 65 72 49 6d 70 6f 72 74 50 6f 77 65 72 53 63 68 65 6d 65 00 70 6f 77 ......PowerImportPowerScheme.pow
25b680 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rprof.dll.powrprof.dll/...0.....
25b6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
25b6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 49 ....`.......d.....(.......PowerI
25b6e0 73 53 65 74 74 69 6e 67 52 61 6e 67 65 44 65 66 69 6e 65 64 00 70 6f 77 72 70 72 6f 66 2e 64 6c sSettingRangeDefined.powrprof.dl
25b700 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
25b720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25b740 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 53 79 73 74 65 ....d.....%.......PowerOpenSyste
25b760 6d 50 6f 77 65 72 4b 65 79 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 mPowerKey.powrprof.dll..powrprof
25b780 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25b7a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
25b7c0 23 00 00 00 00 00 04 00 50 6f 77 65 72 4f 70 65 6e 55 73 65 72 50 6f 77 65 72 4b 65 79 00 70 6f #.......PowerOpenUserPowerKey.po
25b7e0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
25b800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
25b820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....%.......Powe
25b840 72 52 65 61 64 41 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c rReadACDefaultIndex.powrprof.dll
25b860 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25b880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
25b8a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c ....d.............PowerReadACVal
25b8c0 75 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 ue.powrprof.dll.powrprof.dll/...
25b8e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25b900 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
25b920 50 6f 77 65 72 52 65 61 64 41 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 PowerReadACValueIndex.powrprof.d
25b940 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
25b960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
25b980 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 44 ......d.....%.......PowerReadDCD
25b9a0 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 efaultIndex.powrprof.dll..powrpr
25b9c0 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25b9e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
25ba00 00 00 1e 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 43 56 61 6c 75 65 00 70 6f 77 72 70 ..........PowerReadDCValue.powrp
25ba20 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
25ba40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
25ba60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....#.......PowerRea
25ba80 64 44 43 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 dDCValueIndex.powrprof.dll..powr
25baa0 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25bac0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
25bae0 00 00 00 00 22 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 44 65 73 63 72 69 70 74 69 6f 6e ....".......PowerReadDescription
25bb00 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
25bb20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
25bb40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 6f ........`.......d.....#.......Po
25bb60 77 65 72 52 65 61 64 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c werReadFriendlyName.powrprof.dll
25bb80 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..powrprof.dll/...0...........0.
25bba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
25bbc0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 49 63 6f 6e 52 ....d.....,.......PowerReadIconR
25bbe0 65 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f esourceSpecifier.powrprof.dll.po
25bc00 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25bc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
25bc40 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 44 d.....*.......PowerReadPossibleD
25bc60 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 escription.powrprof.dll.powrprof
25bc80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25bca0 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
25bcc0 2b 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 46 72 69 65 6e 64 6c +.......PowerReadPossibleFriendl
25bce0 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c yName.powrprof.dll..powrprof.dll
25bd00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
25bd20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25bd40 00 00 04 00 50 6f 77 65 72 52 65 61 64 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f 77 72 70 ....PowerReadPossibleValue.powrp
25bd60 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rof.dll.powrprof.dll/...0.......
25bd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
25bda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 ..`.......d.....(.......PowerRea
25bdc0 64 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 dSettingAttributes.powrprof.dll.
25bde0 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25be00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
25be20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 49 6e ..d.....%.......PowerReadValueIn
25be40 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 crement.powrprof.dll..powrprof.d
25be60 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25be80 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
25bea0 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 4d 61 78 00 70 6f 77 72 70 72 6f 66 ......PowerReadValueMax.powrprof
25bec0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
25bee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
25bf00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 `.......d.............PowerReadV
25bf20 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 alueMin.powrprof.dll..powrprof.d
25bf40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25bf60 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
25bf80 00 00 00 00 04 00 50 6f 77 65 72 52 65 61 64 56 61 6c 75 65 55 6e 69 74 73 53 70 65 63 69 66 69 ......PowerReadValueUnitsSpecifi
25bfa0 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 er.powrprof.dll.powrprof.dll/...
25bfc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25bfe0 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 81........`.......d.....=.......
25c000 50 6f 77 65 72 52 65 67 69 73 74 65 72 46 6f 72 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d 6f PowerRegisterForEffectivePowerMo
25c020 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f deNotifications.powrprof.dll..po
25c040 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25c060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
25c080 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 67 69 73 74 65 72 53 75 73 70 65 d.....4.......PowerRegisterSuspe
25c0a0 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c ndResumeNotification.powrprof.dl
25c0c0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
25c0e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25c100 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 6d 6f 76 65 50 6f 77 ....d.....%.......PowerRemovePow
25c120 65 72 53 65 74 74 69 6e 67 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 erSetting.powrprof.dll..powrprof
25c140 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25c160 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
25c180 2d 00 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6c 61 63 65 44 65 66 61 75 6c 74 50 6f 77 65 72 -.......PowerReplaceDefaultPower
25c1a0 53 63 68 65 6d 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 Schemes.powrprof.dll..powrprof.d
25c1c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25c1e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
25c200 00 00 00 00 04 00 50 6f 77 65 72 52 65 70 6f 72 74 54 68 65 72 6d 61 6c 45 76 65 6e 74 00 70 6f ......PowerReportThermalEvent.po
25c220 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
25c240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
25c260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....-.......Powe
25c280 72 52 65 73 74 6f 72 65 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 6d 65 73 00 70 6f 77 72 rRestoreDefaultPowerSchemes.powr
25c2a0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
25c2c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
25c2e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 77 65 72 52 ....`.......d.....6.......PowerR
25c300 65 73 74 6f 72 65 49 6e 64 69 76 69 64 75 61 6c 44 65 66 61 75 6c 74 50 6f 77 65 72 53 63 68 65 estoreIndividualDefaultPowerSche
25c320 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 me.powrprof.dll.powrprof.dll/...
25c340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25c360 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
25c380 50 6f 77 65 72 53 65 74 41 63 74 69 76 65 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c PowerSetActiveScheme.powrprof.dl
25c3a0 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.powrprof.dll/...0...........0.
25c3c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
25c3e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 ....d.....%.......PowerSettingAc
25c400 63 65 73 73 43 68 65 63 6b 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 cessCheck.powrprof.dll..powrprof
25c420 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25c440 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
25c460 27 00 00 00 00 00 04 00 50 6f 77 65 72 53 65 74 74 69 6e 67 41 63 63 65 73 73 43 68 65 63 6b 45 '.......PowerSettingAccessCheckE
25c480 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 x.powrprof.dll..powrprof.dll/...
25c4a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25c4c0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
25c4e0 50 6f 77 65 72 53 65 74 74 69 6e 67 52 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e PowerSettingRegisterNotification
25c500 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
25c520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 ..........0.....0.....644.....68
25c540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 6f ........`.......d.....0.......Po
25c560 77 65 72 53 65 74 74 69 6e 67 55 6e 72 65 67 69 73 74 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e werSettingUnregisterNotification
25c580 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
25c5a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 34 ..........0.....0.....644.....84
25c5c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 40 00 00 00 00 00 04 00 50 6f ........`.......d.....@.......Po
25c5e0 77 65 72 55 6e 72 65 67 69 73 74 65 72 46 72 6f 6d 45 66 66 65 63 74 69 76 65 50 6f 77 65 72 4d werUnregisterFromEffectivePowerM
25c600 6f 64 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f odeNotifications.powrprof.dll.po
25c620 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25c640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
25c660 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 50 6f 77 65 72 55 6e 72 65 67 69 73 74 65 72 53 75 73 d.....6.......PowerUnregisterSus
25c680 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e pendResumeNotification.powrprof.
25c6a0 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25c6c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
25c6e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 ......d.....&.......PowerWriteAC
25c700 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 DefaultIndex.powrprof.dll.powrpr
25c720 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25c740 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
25c760 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 41 43 56 61 6c 75 65 49 6e 64 65 78 ..$.......PowerWriteACValueIndex
25c780 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
25c7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
25c7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 6f ........`.......d.....&.......Po
25c7e0 77 65 72 57 72 69 74 65 44 43 44 65 66 61 75 6c 74 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e werWriteDCDefaultIndex.powrprof.
25c800 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.powrprof.dll/...0...........
25c820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
25c840 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 43 ......d.....$.......PowerWriteDC
25c860 56 61 6c 75 65 49 6e 64 65 78 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 ValueIndex.powrprof.dll.powrprof
25c880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25c8a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
25c8c0 23 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f #.......PowerWriteDescription.po
25c8e0 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
25c900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
25c920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....$.......Powe
25c940 72 57 72 69 74 65 46 72 69 65 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 rWriteFriendlyName.powrprof.dll.
25c960 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 powrprof.dll/...0...........0...
25c980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
25c9a0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 49 63 6f 6e 52 65 ..d.....-.......PowerWriteIconRe
25c9c0 73 6f 75 72 63 65 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f sourceSpecifier.powrprof.dll..po
25c9e0 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25ca00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
25ca20 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 d.....+.......PowerWritePossible
25ca40 44 65 73 63 72 69 70 74 69 6f 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 Description.powrprof.dll..powrpr
25ca60 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25ca80 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
25caa0 00 00 2c 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 46 72 69 65 ..,.......PowerWritePossibleFrie
25cac0 6e 64 6c 79 4e 61 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 ndlyName.powrprof.dll.powrprof.d
25cae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
25cb00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
25cb20 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 50 6f 73 73 69 62 6c 65 56 61 6c 75 65 00 70 6f ......PowerWritePossibleValue.po
25cb40 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 wrprof.dll..powrprof.dll/...0...
25cb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
25cb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.....).......Powe
25cba0 72 57 72 69 74 65 53 65 74 74 69 6e 67 41 74 74 72 69 62 75 74 65 73 00 70 6f 77 72 70 72 6f 66 rWriteSettingAttributes.powrprof
25cbc0 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..powrprof.dll/...0.........
25cbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
25cc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 `.......d.....&.......PowerWrite
25cc20 56 61 6c 75 65 49 6e 63 72 65 6d 65 6e 74 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 ValueIncrement.powrprof.dll.powr
25cc40 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25cc60 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
25cc80 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 4d 61 78 00 70 ............PowerWriteValueMax.p
25cca0 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 owrprof.dll.powrprof.dll/...0...
25ccc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
25cce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 6f 77 65 ......`.......d.............Powe
25cd00 72 57 72 69 74 65 56 61 6c 75 65 4d 69 6e 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 rWriteValueMin.powrprof.dll.powr
25cd20 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25cd40 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
25cd60 00 00 00 00 2b 00 00 00 00 00 04 00 50 6f 77 65 72 57 72 69 74 65 56 61 6c 75 65 55 6e 69 74 73 ....+.......PowerWriteValueUnits
25cd80 53 70 65 63 69 66 69 65 72 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 Specifier.powrprof.dll..powrprof
25cda0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
25cdc0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
25cde0 21 00 00 00 00 00 04 00 52 65 61 64 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 00 70 6f 77 72 !.......ReadGlobalPwrPolicy.powr
25ce00 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
25ce20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
25ce40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 61 64 50 72 ....`.......d.....$.......ReadPr
25ce60 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f ocessorPwrScheme.powrprof.dll.po
25ce80 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 wrprof.dll/...0...........0.....
25cea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
25cec0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 61 64 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 d.............ReadPwrScheme.powr
25cee0 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 prof.dll..powrprof.dll/...0.....
25cf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
25cf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 41 63 74 ....`.......d.............SetAct
25cf40 69 76 65 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 ivePwrScheme.powrprof.dll.powrpr
25cf60 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 of.dll/...0...........0.....0...
25cf80 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
25cfa0 00 00 1d 00 00 00 00 00 04 00 53 65 74 53 75 73 70 65 6e 64 53 74 61 74 65 00 70 6f 77 72 70 72 ..........SetSuspendState.powrpr
25cfc0 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 of.dll..powrprof.dll/...0.......
25cfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
25d000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 ..`.......d.....#.......Validate
25d020 50 6f 77 65 72 50 6f 6c 69 63 69 65 73 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 0a 70 6f 77 72 PowerPolicies.powrprof.dll..powr
25d040 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 prof.dll/...0...........0.....0.
25d060 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
25d080 00 00 00 00 22 00 00 00 00 00 04 00 57 72 69 74 65 47 6c 6f 62 61 6c 50 77 72 50 6f 6c 69 63 79 ....".......WriteGlobalPwrPolicy
25d0a0 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 .powrprof.dll.powrprof.dll/...0.
25d0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
25d0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 72 ........`.......d.....%.......Wr
25d100 69 74 65 50 72 6f 63 65 73 73 6f 72 50 77 72 53 63 68 65 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 iteProcessorPwrScheme.powrprof.d
25d120 6c 6c 00 0a 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..powrprof.dll/...0...........
25d140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
25d160 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 72 69 74 65 50 77 72 53 63 68 65 ......d.............WritePwrSche
25d180 6d 65 00 70 6f 77 72 70 72 6f 66 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 me.powrprof.dll.prntvpt.dll/....
25d1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25d1c0 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
25d1e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
25d200 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
25d220 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
25d240 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
25d260 02 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..prntvpt.dll...................
25d280 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
25d2a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
25d2c0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
25d2e0 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
25d300 54 4f 52 5f 70 72 6e 74 76 70 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_prntvpt.__NULL_IMPORT_DESCRI
25d320 50 54 4f 52 00 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 PTOR..prntvpt_NULL_THUNK_DATA.pr
25d340 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
25d360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
25d380 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
25d3a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
25d3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
25d3e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6e 74 76 70 __NULL_IMPORT_DESCRIPTOR..prntvp
25d400 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
25d420 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
25d440 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
25d460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
25d480 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
25d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
25d4c0 7f 70 72 6e 74 76 70 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6e 74 76 70 .prntvpt_NULL_THUNK_DATA..prntvp
25d4e0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
25d500 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
25d520 00 00 1c 00 00 00 00 00 04 00 50 54 43 6c 6f 73 65 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 ..........PTCloseProvider.prntvp
25d540 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.prntvpt.dll/....0.........
25d560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
25d580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 44 `.......d.....*.......PTConvertD
25d5a0 65 76 4d 6f 64 65 54 6f 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 evModeToPrintTicket.prntvpt.dll.
25d5c0 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 prntvpt.dll/....0...........0...
25d5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
25d600 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 43 6f 6e 76 65 72 74 50 72 69 6e 74 54 69 ..d.....*.......PTConvertPrintTi
25d620 63 6b 65 74 54 6f 44 65 76 4d 6f 64 65 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 cketToDevMode.prntvpt.dll.prntvp
25d640 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
25d660 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
25d680 00 00 23 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 6e 74 43 61 70 61 62 69 6c 69 74 69 65 73 ..#.......PTGetPrintCapabilities
25d6a0 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .prntvpt.dll..prntvpt.dll/....0.
25d6c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
25d6e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 54 ........`.......d.....).......PT
25d700 47 65 74 50 72 69 6e 74 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 00 70 72 6e 74 76 GetPrintDeviceCapabilities.prntv
25d720 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pt.dll..prntvpt.dll/....0.......
25d740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
25d760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 54 47 65 74 50 72 69 ..`.......d.....&.......PTGetPri
25d780 6e 74 44 65 76 69 63 65 52 65 73 6f 75 72 63 65 73 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 ntDeviceResources.prntvpt.dll.pr
25d7a0 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntvpt.dll/....0...........0.....
25d7c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
25d7e0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 54 4d 65 72 67 65 41 6e 64 56 61 6c 69 64 61 74 65 d.....*.......PTMergeAndValidate
25d800 50 72 69 6e 74 54 69 63 6b 65 74 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e PrintTicket.prntvpt.dll.prntvpt.
25d820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25d840 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
25d860 1b 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 65 72 00 70 72 6e 74 76 70 74 2e 64 ........PTOpenProvider.prntvpt.d
25d880 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..prntvpt.dll/....0...........
25d8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
25d8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 54 4f 70 65 6e 50 72 6f 76 69 64 ......d.............PTOpenProvid
25d8e0 65 72 45 78 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 0a 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 erEx.prntvpt.dll..prntvpt.dll/..
25d900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25d920 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
25d940 04 00 50 54 51 75 65 72 79 53 63 68 65 6d 61 56 65 72 73 69 6f 6e 53 75 70 70 6f 72 74 00 70 72 ..PTQuerySchemaVersionSupport.pr
25d960 6e 74 76 70 74 2e 64 6c 6c 00 70 72 6e 74 76 70 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ntvpt.dll.prntvpt.dll/....0.....
25d980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
25d9a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 54 52 65 6c 65 ....`.......d.............PTRele
25d9c0 61 73 65 4d 65 6d 6f 72 79 00 70 72 6e 74 76 70 74 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 aseMemory.prntvpt.dll./2816.....
25d9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25da00 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 4.....391.......`.d.............
25da20 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
25da40 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 ..........@.0..idata$6..........
25da60 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
25da80 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
25daa0 00 00 04 00 00 00 02 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 00 00 00 00 04 ........projectedfslib.dll......
25dac0 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
25dae0 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
25db00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 .h..idata$5........h.....'......
25db20 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 ...........@.............`...__I
25db40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 00 MPORT_DESCRIPTOR_projectedfslib.
25db60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 70 72 6f 6a 65 63 __NULL_IMPORT_DESCRIPTOR..projec
25db80 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 38 31 36 20 tedfslib_NULL_THUNK_DATA../2816.
25dba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
25dbc0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
25dbe0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
25dc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
25dc20 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
25dc40 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 31 36 20 20 20 20 20 LL_IMPORT_DESCRIPTOR../2816.....
25dc60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25dc80 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....170.......`.d.......t.....
25dca0 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
25dcc0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
25dce0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
25dd00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 70 72 6f ........................$....pro
25dd20 6a 65 63 74 65 64 66 73 6c 69 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 38 31 jectedfslib_NULL_THUNK_DATA./281
25dd40 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25dd60 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
25dd80 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 6a 41 6c 6c 6f 63 61 74 65 41 6c 69 67 6e 65 64 42 75 ....,.......PrjAllocateAlignedBu
25dda0 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 ffer.projectedfslib.dll./2816...
25ddc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
25dde0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
25de00 2d 00 00 00 00 00 04 00 50 72 6a 43 6c 65 61 72 4e 65 67 61 74 69 76 65 50 61 74 68 43 61 63 68 -.......PrjClearNegativePathCach
25de20 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 e.projectedfslib.dll../2816.....
25de40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
25de60 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
25de80 00 00 00 00 04 00 50 72 6a 43 6f 6d 70 6c 65 74 65 43 6f 6d 6d 61 6e 64 00 70 72 6f 6a 65 63 74 ......PrjCompleteCommand.project
25dea0 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 edfslib.dll./2816...........0...
25dec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
25dee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6a 44 ......`.......d.....!.......PrjD
25df00 65 6c 65 74 65 46 69 6c 65 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 eleteFile.projectedfslib.dll../2
25df20 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 816...........0...........0.....
25df40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
25df60 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 50 72 6a 44 6f 65 73 4e 61 6d 65 43 6f 6e 74 61 69 6e d...../.......PrjDoesNameContain
25df80 57 69 6c 64 43 61 72 64 73 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 WildCards.projectedfslib.dll../2
25dfa0 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 816...........0...........0.....
25dfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
25dfe0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 43 6f 6d 70 61 72 65 d.....&.......PrjFileNameCompare
25e000 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 .projectedfslib.dll./2816.......
25e020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e040 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
25e060 00 00 04 00 50 72 6a 46 69 6c 65 4e 61 6d 65 4d 61 74 63 68 00 70 72 6f 6a 65 63 74 65 64 66 73 ....PrjFileNameMatch.projectedfs
25e080 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 lib.dll./2816...........0.......
25e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
25e0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 ..`.......d.....).......PrjFillD
25e0e0 69 72 45 6e 74 72 79 42 75 66 66 65 72 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c irEntryBuffer.projectedfslib.dll
25e100 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2816...........0...........0.
25e120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
25e140 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6a 46 69 6c 6c 44 69 72 45 6e 74 72 ....d.....*.......PrjFillDirEntr
25e160 79 42 75 66 66 65 72 32 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 yBuffer2.projectedfslib.dll./281
25e180 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
25e1a0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
25e1c0 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6a 46 72 65 65 41 6c 69 67 6e 65 64 42 75 66 66 65 72 ....(.......PrjFreeAlignedBuffer
25e1e0 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 .projectedfslib.dll./2816.......
25e200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e220 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
25e240 00 00 04 00 50 72 6a 47 65 74 4f 6e 44 69 73 6b 46 69 6c 65 53 74 61 74 65 00 70 72 6f 6a 65 63 ....PrjGetOnDiskFileState.projec
25e260 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 tedfslib.dll../2816...........0.
25e280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
25e2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 50 72 ........`.......d.....4.......Pr
25e2c0 6a 47 65 74 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 49 6e 73 74 61 6e 63 65 49 6e 66 6f 00 70 jGetVirtualizationInstanceInfo.p
25e2e0 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2816.........
25e300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e320 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
25e340 04 00 50 72 6a 4d 61 72 6b 44 69 72 65 63 74 6f 72 79 41 73 50 6c 61 63 65 68 6f 6c 64 65 72 00 ..PrjMarkDirectoryAsPlaceholder.
25e360 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 projectedfslib.dll../2816.......
25e380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e3a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25e3c0 00 00 04 00 50 72 6a 53 74 61 72 74 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 ....PrjStartVirtualizing.project
25e3e0 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 edfslib.dll./2816...........0...
25e400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
25e420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6a 53 ......`.......d.....'.......PrjS
25e440 74 6f 70 56 69 72 74 75 61 6c 69 7a 69 6e 67 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 topVirtualizing.projectedfslib.d
25e460 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2816...........0...........
25e480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
25e4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6a 55 70 64 61 74 65 46 69 6c ......d.....).......PrjUpdateFil
25e4c0 65 49 66 4e 65 65 64 65 64 00 70 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 eIfNeeded.projectedfslib.dll../2
25e4e0 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 816...........0...........0.....
25e500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
25e520 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6a 57 72 69 74 65 46 69 6c 65 44 61 74 61 00 70 d.....$.......PrjWriteFileData.p
25e540 72 6f 6a 65 63 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 rojectedfslib.dll./2816.........
25e560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25e580 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
25e5a0 04 00 50 72 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 00 70 72 6f 6a 65 63 ..PrjWritePlaceholderInfo.projec
25e5c0 74 65 64 66 73 6c 69 62 2e 64 6c 6c 00 0a 2f 32 38 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 tedfslib.dll../2816...........0.
25e5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
25e600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 50 72 ........`.......d.....,.......Pr
25e620 6a 57 72 69 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 49 6e 66 6f 32 00 70 72 6f 6a 65 63 74 65 64 jWritePlaceholderInfo2.projected
25e640 66 73 6c 69 62 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 fslib.dll.propsys.dll/....0.....
25e660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 ......0.....0.....644.....370...
25e680 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
25e6a0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
25e6c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
25e6e0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
25e700 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 70 72 6f 70 ............................prop
25e720 73 79 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 sys.dll....................idata
25e740 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
25e760 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
25e780 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 h.......................9.......
25e7a0 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 70 72 ......R...__IMPORT_DESCRIPTOR_pr
25e7c0 6f 70 73 79 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f opsys.__NULL_IMPORT_DESCRIPTOR..
25e7e0 70 72 6f 70 73 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 70 72 6f 70 73 79 73 2e propsys_NULL_THUNK_DATA.propsys.
25e800 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25e820 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
25e840 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
25e860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
25e880 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
25e8a0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f _IMPORT_DESCRIPTOR..propsys.dll/
25e8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e8e0 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....163.......`.d.......t.......
25e900 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
25e920 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
25e940 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
25e960 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 70 72 6f 70 73 ...........................props
25e980 79 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ys_NULL_THUNK_DATA..propsys.dll/
25e9a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25e9c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
25e9e0 00 00 04 00 43 6c 65 61 72 50 72 6f 70 56 61 72 69 61 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 ....ClearPropVariantArray.propsy
25ea00 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25ea20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
25ea40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 65 61 72 56 61 72 69 61 `.......d.............ClearVaria
25ea60 6e 74 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ntArray.propsys.dll.propsys.dll/
25ea80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25eaa0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
25eac0 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 6f 6f 6c 65 61 6e 56 65 ....InitPropVariantFromBooleanVe
25eae0 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ctor.propsys.dll..propsys.dll/..
25eb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25eb20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
25eb40 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 72 00 70 72 6f 70 ..InitPropVariantFromBuffer.prop
25eb60 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
25eb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
25eba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....%.......InitProp
25ebc0 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 VariantFromCLSID.propsys.dll..pr
25ebe0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25ec00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
25ec20 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....,.......InitPropVariantFro
25ec40 6d 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 mDoubleVector.propsys.dll.propsy
25ec60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25ec80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
25eca0 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c ..(.......InitPropVariantFromFil
25ecc0 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eTime.propsys.dll.propsys.dll/..
25ece0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25ed00 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
25ed20 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 56 65 63 ..InitPropVariantFromFileTimeVec
25ed40 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
25ed60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ed80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
25eda0 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 InitPropVariantFromGUIDAsString.
25edc0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25ede0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
25ee00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....+.......Init
25ee20 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 PropVariantFromInt16Vector.props
25ee40 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
25ee60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
25ee80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 ..`.......d.....+.......InitProp
25eea0 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 VariantFromInt32Vector.propsys.d
25eec0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25eee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
25ef00 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 ......d.....+.......InitPropVari
25ef20 61 6e 74 46 72 6f 6d 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a antFromInt64Vector.propsys.dll..
25ef40 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
25ef60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....73........`.....
25ef80 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 ..d.....5.......InitPropVariantF
25efa0 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 56 65 63 74 6f 72 45 6c 65 6d 00 70 72 6f 70 73 79 73 romPropVariantVectorElem.propsys
25efc0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25efe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
25f000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....(.......InitPropVa
25f020 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantFromResource.propsys.dll.pr
25f040 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25f060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
25f080 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f d.....&.......InitPropVariantFro
25f0a0 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mStrRet.propsys.dll.propsys.dll/
25f0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f0e0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
25f100 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 73 56 ....InitPropVariantFromStringAsV
25f120 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ector.propsys.dll.propsys.dll/..
25f140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25f160 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
25f180 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 56 65 63 74 6f ..InitPropVariantFromStringVecto
25f1a0 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
25f1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
25f1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e ........`.......d.....,.......In
25f200 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 itPropVariantFromUInt16Vector.pr
25f220 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
25f240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
25f260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 ....`.......d.....,.......InitPr
25f280 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 opVariantFromUInt32Vector.propsy
25f2a0 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25f2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
25f2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 `.......d.....,.......InitPropVa
25f300 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c riantFromUInt64Vector.propsys.dl
25f320 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25f340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
25f360 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e ....d.....1.......InitPropVarian
25f380 74 56 65 63 74 6f 72 46 72 6f 6d 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 tVectorFromPropVariant.propsys.d
25f3a0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25f3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
25f3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....(.......InitVariantF
25f400 72 6f 6d 42 6f 6f 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 romBooleanArray.propsys.dll.prop
25f420 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25f440 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
25f460 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 42 75 66 66 65 ....".......InitVariantFromBuffe
25f480 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
25f4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
25f4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e ........`.......d.....'.......In
25f4e0 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 itVariantFromDoubleArray.propsys
25f500 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25f520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
25f540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e `.......d.....$.......InitVarian
25f560 74 46 72 6f 6d 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tFromFileTime.propsys.dll.propsy
25f580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25f5a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
25f5c0 00 00 29 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 46 69 6c 65 54 69 6d ..).......InitVariantFromFileTim
25f5e0 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f eArray.propsys.dll..propsys.dll/
25f600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f620 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
25f640 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 47 55 49 44 41 73 53 74 72 69 6e 67 00 ....InitVariantFromGUIDAsString.
25f660 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
25f680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
25f6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....&.......Init
25f6c0 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c VariantFromInt16Array.propsys.dl
25f6e0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25f700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
25f720 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....&.......InitVariantFro
25f740 6d 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e mInt32Array.propsys.dll.propsys.
25f760 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
25f780 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
25f7a0 26 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 49 6e 74 36 34 41 72 72 61 &.......InitVariantFromInt64Arra
25f7c0 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 y.propsys.dll.propsys.dll/....0.
25f7e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
25f800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e ........`.......d.....$.......In
25f820 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 70 72 6f 70 73 79 73 2e 64 6c itVariantFromResource.propsys.dl
25f840 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
25f860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
25f880 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f ....d.....".......InitVariantFro
25f8a0 6d 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f mStrRet.propsys.dll.propsys.dll/
25f8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25f8e0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
25f900 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 53 74 72 69 6e 67 41 72 72 61 79 00 70 ....InitVariantFromStringArray.p
25f920 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
25f940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
25f960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d.....'.......Init
25f980 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 VariantFromUInt16Array.propsys.d
25f9a0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25f9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
25f9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 ......d.....'.......InitVariantF
25fa00 72 6f 6d 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 romUInt32Array.propsys.dll..prop
25fa20 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
25fa40 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
25fa60 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 55 49 6e 74 36 ....'.......InitVariantFromUInt6
25fa80 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 4Array.propsys.dll..propsys.dll/
25faa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
25fac0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
25fae0 00 00 04 00 49 6e 69 74 56 61 72 69 61 6e 74 46 72 6f 6d 56 61 72 69 61 6e 74 41 72 72 61 79 45 ....InitVariantFromVariantArrayE
25fb00 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lem.propsys.dll.propsys.dll/....
25fb20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25fb40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
25fb60 50 53 43 6f 65 72 63 65 54 6f 43 61 6e 6f 6e 69 63 61 6c 56 61 6c 75 65 00 70 72 6f 70 73 79 73 PSCoerceToCanonicalValue.propsys
25fb80 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
25fba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
25fbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 41 64 `.......d.....-.......PSCreateAd
25fbe0 61 70 74 65 72 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 apterFromPropertyStore.propsys.d
25fc00 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
25fc20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
25fc40 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 44 65 6c 61 ......d.....2.......PSCreateDela
25fc60 79 65 64 4d 75 6c 74 69 70 6c 65 78 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 yedMultiplexPropertyStore.propsy
25fc80 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
25fca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
25fcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 65 `.......d.....(.......PSCreateMe
25fce0 6d 6f 72 79 50 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 moryPropertyStore.propsys.dll.pr
25fd00 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
25fd20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
25fd40 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 4d 75 6c 74 69 70 6c 65 78 50 d.....+.......PSCreateMultiplexP
25fd60 72 6f 70 65 72 74 79 53 74 6f 72 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ropertyStore.propsys.dll..propsy
25fd80 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
25fda0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
25fdc0 00 00 28 00 00 00 00 00 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 43 68 61 6e 67 65 ..(.......PSCreatePropertyChange
25fde0 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Array.propsys.dll.propsys.dll/..
25fe00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
25fe20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
25fe40 04 00 50 53 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 4f 62 6a 65 63 ..PSCreatePropertyStoreFromObjec
25fe60 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 t.propsys.dll.propsys.dll/....0.
25fe80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
25fea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 50 53 ........`.......d.....8.......PS
25fec0 43 72 65 61 74 65 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 CreatePropertyStoreFromPropertyS
25fee0 65 74 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c etStorage.propsys.dll.propsys.dl
25ff00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
25ff20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
25ff40 00 00 00 00 04 00 50 53 43 72 65 61 74 65 53 69 6d 70 6c 65 50 72 6f 70 65 72 74 79 43 68 61 6e ......PSCreateSimplePropertyChan
25ff60 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ge.propsys.dll..propsys.dll/....
25ff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
25ffa0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
25ffc0 50 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 73 00 PSEnumeratePropertyDescriptions.
25ffe0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
260000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
260020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 46 6f ......`.......d.............PSFo
260040 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 rmatForDisplay.propsys.dll..prop
260060 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260080 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2600a0 00 00 00 00 24 00 00 00 00 00 04 00 50 53 46 6f 72 6d 61 74 46 6f 72 44 69 73 70 6c 61 79 41 6c ....$.......PSFormatForDisplayAl
2600c0 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
2600e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260100 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
260120 50 53 46 6f 72 6d 61 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c PSFormatPropertyValue.propsys.dl
260140 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
260160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
260180 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 53 47 65 74 49 6d 61 67 65 52 65 66 65 ....d.....(.......PSGetImageRefe
2601a0 72 65 6e 63 65 46 6f 72 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 renceForValue.propsys.dll.propsy
2601c0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2601e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
260200 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c ..%.......PSGetItemPropertyHandl
260220 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 er.propsys.dll..propsys.dll/....
260240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260260 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
260280 50 53 47 65 74 49 74 65 6d 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 57 69 74 68 43 72 65 61 PSGetItemPropertyHandlerWithCrea
2602a0 74 65 4f 62 6a 65 63 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c teObject.propsys.dll..propsys.dl
2602c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2602e0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
260300 00 00 00 00 04 00 50 53 47 65 74 4e 61 6d 65 46 72 6f 6d 50 72 6f 70 65 72 74 79 4b 65 79 00 70 ......PSGetNameFromPropertyKey.p
260320 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
260340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
260360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 53 47 65 ......`.......d.....2.......PSGe
260380 74 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 tNamedPropertyFromPropertyStorag
2603a0 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 e.propsys.dll.propsys.dll/....0.
2603c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2603e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 ........`.......d.....%.......PS
260400 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 00 70 72 6f 70 73 79 73 2e 64 GetPropertyDescription.propsys.d
260420 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
260440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
260460 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.....+.......PSGetPropert
260480 79 44 65 73 63 72 69 70 74 69 6f 6e 42 79 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a yDescriptionByName.propsys.dll..
2604a0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2604c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2604e0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 44 65 73 ..d.....3.......PSGetPropertyDes
260500 63 72 69 70 74 69 6f 6e 4c 69 73 74 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e 64 criptionListFromString.propsys.d
260520 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
260540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
260560 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 ......d.....-.......PSGetPropert
260580 79 46 72 6f 6d 50 72 6f 70 65 72 74 79 53 74 6f 72 61 67 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c yFromPropertyStorage.propsys.dll
2605a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2605c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2605e0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 4b ....d.....%.......PSGetPropertyK
260600 65 79 46 72 6f 6d 4e 61 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e eyFromName.propsys.dll..propsys.
260620 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260640 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
260660 20 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f 70 65 72 74 79 53 79 73 74 65 6d 00 70 72 6f 70 ........PSGetPropertySystem.prop
260680 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2606a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2606c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 53 47 65 74 50 72 6f ..`.......d.............PSGetPro
2606e0 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e pertyValue.propsys.dll..propsys.
260700 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260720 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
260740 29 00 00 00 00 00 04 00 50 53 4c 6f 6f 6b 75 70 50 72 6f 70 65 72 74 79 48 61 6e 64 6c 65 72 43 ).......PSLookupPropertyHandlerC
260760 4c 53 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 LSID.propsys.dll..propsys.dll/..
260780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2607a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2607c0 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 44 65 6c 65 74 65 00 70 72 6f 70 73 79 73 2e 64 ..PSPropertyBag_Delete.propsys.d
2607e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
260800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
260820 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....#.......PSPropertyBa
260840 67 5f 52 65 61 64 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e g_ReadBOOL.propsys.dll..propsys.
260860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
260880 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2608a0 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 42 53 54 52 00 70 #.......PSPropertyBag_ReadBSTR.p
2608c0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2608e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
260900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....$.......PSPr
260920 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 44 57 4f 52 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opertyBag_ReadDWORD.propsys.dll.
260940 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
260960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
260980 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....#.......PSPropertyBag_Re
2609a0 61 64 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f adGUID.propsys.dll..propsys.dll/
2609c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2609e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
260a00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 49 6e 74 00 70 72 6f 70 73 79 ....PSPropertyBag_ReadInt.propsy
260a20 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
260a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
260a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....#.......PSProperty
260a80 42 61 67 5f 52 65 61 64 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 Bag_ReadLONG.propsys.dll..propsy
260aa0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
260ac0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
260ae0 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e ..%.......PSPropertyBag_ReadPOIN
260b00 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 TL.propsys.dll..propsys.dll/....
260b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
260b40 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
260b60 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 50 4f 49 4e 54 53 00 70 72 6f 70 73 79 73 PSPropertyBag_ReadPOINTS.propsys
260b80 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
260ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
260bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 `.......d.....*.......PSProperty
260be0 42 61 67 5f 52 65 61 64 50 72 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 Bag_ReadPropertyKey.propsys.dll.
260c00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
260c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
260c40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 ..d.....$.......PSPropertyBag_Re
260c60 61 64 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f adRECTL.propsys.dll.propsys.dll/
260c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260ca0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
260cc0 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 48 4f 52 54 00 70 72 6f 70 ....PSPropertyBag_ReadSHORT.prop
260ce0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
260d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
260d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....".......PSProper
260d40 74 79 42 61 67 5f 52 65 61 64 53 74 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 tyBag_ReadStr.propsys.dll.propsy
260d60 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
260d80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
260da0 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 41 ..'.......PSPropertyBag_ReadStrA
260dc0 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 lloc.propsys.dll..propsys.dll/..
260de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
260e00 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
260e20 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 53 74 72 65 61 6d 00 70 72 6f 70 73 ..PSPropertyBag_ReadStream.props
260e40 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
260e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
260e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....#.......PSProper
260ea0 74 79 42 61 67 5f 52 65 61 64 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tyBag_ReadType.propsys.dll..prop
260ec0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
260ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
260f00 00 00 00 00 28 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 4c ....(.......PSPropertyBag_ReadUL
260f20 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ONGLONG.propsys.dll.propsys.dll/
260f40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
260f60 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
260f80 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 52 65 61 64 55 6e 6b 6e 6f 77 6e 00 70 72 ....PSPropertyBag_ReadUnknown.pr
260fa0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
260fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
260fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 ....`.......d.....$.......PSProp
261000 65 72 74 79 42 61 67 5f 57 72 69 74 65 42 4f 4f 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ertyBag_WriteBOOL.propsys.dll.pr
261020 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
261040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
261060 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 d.....$.......PSPropertyBag_Writ
261080 65 42 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eBSTR.propsys.dll.propsys.dll/..
2610a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2610c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2610e0 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 44 57 4f 52 44 00 70 72 6f 70 73 ..PSPropertyBag_WriteDWORD.props
261100 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
261120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
261140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 ..`.......d.....$.......PSProper
261160 74 79 42 61 67 5f 57 72 69 74 65 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 tyBag_WriteGUID.propsys.dll.prop
261180 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2611a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2611c0 00 00 00 00 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 49 ....#.......PSPropertyBag_WriteI
2611e0 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 nt.propsys.dll..propsys.dll/....
261200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261220 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
261240 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e PSPropertyBag_WriteLONG.propsys.
261260 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
261280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2612a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 ......d.....&.......PSPropertyBa
2612c0 67 5f 57 72 69 74 65 50 4f 49 4e 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 g_WritePOINTL.propsys.dll.propsy
2612e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
261300 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
261320 00 00 26 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 4f 49 ..&.......PSPropertyBag_WritePOI
261340 4e 54 53 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 NTS.propsys.dll.propsys.dll/....
261360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261380 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2613a0 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 50 72 6f 70 65 72 74 79 4b 65 79 00 70 PSPropertyBag_WritePropertyKey.p
2613c0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
2613e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
261400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....%.......PSPr
261420 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 52 45 43 54 4c 00 70 72 6f 70 73 79 73 2e 64 6c 6c opertyBag_WriteRECTL.propsys.dll
261440 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
261460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
261480 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....%.......PSPropertyBag_
2614a0 57 72 69 74 65 53 48 4f 52 54 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e WriteSHORT.propsys.dll..propsys.
2614c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2614e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
261500 23 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 00 70 #.......PSPropertyBag_WriteStr.p
261520 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
261540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
261560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 53 50 72 ......`.......d.....&.......PSPr
261580 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 53 74 72 65 61 6d 00 70 72 6f 70 73 79 73 2e 64 6c opertyBag_WriteStream.propsys.dl
2615a0 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
2615c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2615e0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f ....d.....).......PSPropertyBag_
261600 57 72 69 74 65 55 4c 4f 4e 47 4c 4f 4e 47 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 WriteULONGLONG.propsys.dll..prop
261620 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
261640 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
261660 00 00 00 00 27 00 00 00 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 42 61 67 5f 57 72 69 74 65 55 ....'.......PSPropertyBag_WriteU
261680 6e 6b 6e 6f 77 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f nknown.propsys.dll..propsys.dll/
2616a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2616c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2616e0 00 00 04 00 50 53 50 72 6f 70 65 72 74 79 4b 65 79 46 72 6f 6d 53 74 72 69 6e 67 00 70 72 6f 70 ....PSPropertyKeyFromString.prop
261700 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
261720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
261740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 52 65 66 72 65 73 ..`.......d.....$.......PSRefres
261760 68 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 hPropertySchema.propsys.dll.prop
261780 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2617a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2617c0 00 00 00 00 25 00 00 00 00 00 04 00 50 53 52 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 ....%.......PSRegisterPropertySc
2617e0 68 65 6d 61 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 hema.propsys.dll..propsys.dll/..
261800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261820 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
261840 04 00 50 53 53 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c ..PSSetPropertyValue.propsys.dll
261860 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
261880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2618a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 53 53 74 72 69 6e 67 46 72 6f 6d 50 72 ....d.....$.......PSStringFromPr
2618c0 6f 70 65 72 74 79 4b 65 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c opertyKey.propsys.dll.propsys.dl
2618e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261900 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
261920 00 00 00 00 04 00 50 53 55 6e 72 65 67 69 73 74 65 72 50 72 6f 70 65 72 74 79 53 63 68 65 6d 61 ......PSUnregisterPropertySchema
261940 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
261960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
261980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 72 ........`.......d.....".......Pr
2619a0 6f 70 56 61 72 69 61 6e 74 43 68 61 6e 67 65 54 79 70 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 opVariantChangeType.propsys.dll.
2619c0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
2619e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
261a00 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 43 6f 6d 70 61 ..d.....!.......PropVariantCompa
261a20 72 65 45 78 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 reEx.propsys.dll..propsys.dll/..
261a40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
261a60 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
261a80 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 ..PropVariantGetBooleanElem.prop
261aa0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
261ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
261ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....%.......PropVari
261b00 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 antGetDoubleElem.propsys.dll..pr
261b20 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
261b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
261b60 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 45 6c 65 6d d.....'.......PropVariantGetElem
261b80 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c entCount.propsys.dll..propsys.dl
261ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261bc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
261be0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 46 69 6c 65 54 69 6d 65 45 6c 65 6d ......PropVariantGetFileTimeElem
261c00 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
261c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
261c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 72 ........`.......d.....$.......Pr
261c60 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c opVariantGetInt16Elem.propsys.dl
261c80 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
261ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
261cc0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 ....d.....$.......PropVariantGet
261ce0 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c Int32Elem.propsys.dll.propsys.dl
261d00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261d20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
261d40 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 6d 00 70 72 ......PropVariantGetInt64Elem.pr
261d60 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
261d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
261da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....%.......PropVa
261dc0 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantGetStringElem.propsys.dll..
261de0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
261e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
261e20 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 ..d.....%.......PropVariantGetUI
261e40 6e 74 31 36 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c nt16Elem.propsys.dll..propsys.dl
261e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
261e80 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
261ea0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 ......PropVariantGetUInt32Elem.p
261ec0 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
261ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
261f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....%.......Prop
261f20 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantGetUInt64Elem.propsys.dll
261f40 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
261f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
261f80 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.............PropVariantToB
261fa0 53 54 52 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 STR.propsys.dll.propsys.dll/....
261fc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
261fe0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
262000 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 6c 6c PropVariantToBoolean.propsys.dll
262020 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
262040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
262060 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 ....d.....'.......PropVariantToB
262080 6f 6f 6c 65 61 6e 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 ooleanVector.propsys.dll..propsy
2620a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2620c0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2620e0 00 00 2c 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 56 65 ..,.......PropVariantToBooleanVe
262100 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ctorAlloc.propsys.dll.propsys.dl
262120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
262140 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
262160 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 ......PropVariantToBooleanWithDe
262180 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 fault.propsys.dll.propsys.dll/..
2621a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2621c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2621e0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 42 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c ..PropVariantToBuffer.propsys.dl
262200 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.propsys.dll/....0...........0.
262220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
262240 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 ....d.............PropVariantToD
262260 6f 75 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 ouble.propsys.dll.propsys.dll/..
262280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2622a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2622c0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 00 70 72 6f 70 ..PropVariantToDoubleVector.prop
2622e0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
262300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
262320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....+.......PropVari
262340 61 6e 74 54 6f 44 6f 75 62 6c 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 antToDoubleVectorAlloc.propsys.d
262360 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
262380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2623a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....+.......PropVariantT
2623c0 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oDoubleWithDefault.propsys.dll..
2623e0 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
262400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
262420 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c ..d.....".......PropVariantToFil
262440 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 eTime.propsys.dll.propsys.dll/..
262460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
262480 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2624a0 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 00 70 72 ..PropVariantToFileTimeVector.pr
2624c0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2624e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
262500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....-.......PropVa
262520 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 riantToFileTimeVectorAlloc.props
262540 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
262560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
262580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
2625a0 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c antToGUID.propsys.dll.propsys.dl
2625c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2625e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
262600 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 ......PropVariantToInt16.propsys
262620 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
262640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
262660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....%.......PropVarian
262680 74 54 6f 49 6e 74 31 36 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToInt16Vector.propsys.dll..prop
2626a0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2626c0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2626e0 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 56 65 ....*.......PropVariantToInt16Ve
262700 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c ctorAlloc.propsys.dll.propsys.dl
262720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
262740 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
262760 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 ......PropVariantToInt16WithDefa
262780 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ult.propsys.dll.propsys.dll/....
2627a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2627c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2627e0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a PropVariantToInt32.propsys.dll..
262800 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
262820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
262840 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 ..d.....%.......PropVariantToInt
262860 33 32 56 65 63 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 32Vector.propsys.dll..propsys.dl
262880 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2628a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
2628c0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 56 65 63 74 6f 72 41 6c ......PropVariantToInt32VectorAl
2628e0 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
262900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
262920 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
262940 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 PropVariantToInt32WithDefault.pr
262960 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
262980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2629a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.............PropVa
2629c0 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 riantToInt64.propsys.dll..propsy
2629e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
262a00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
262a20 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 ..%.......PropVariantToInt64Vect
262a40 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 or.propsys.dll..propsys.dll/....
262a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
262a80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
262aa0 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 PropVariantToInt64VectorAlloc.pr
262ac0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
262ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
262b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....*.......PropVa
262b20 72 69 61 6e 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e riantToInt64WithDefault.propsys.
262b40 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
262b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
262b80 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.............PropVariantT
262ba0 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oStrRet.propsys.dll.propsys.dll/
262bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
262be0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
262c00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 6f 70 73 79 73 2e ....PropVariantToString.propsys.
262c20 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
262c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
262c60 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.....%.......PropVariantT
262c80 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oStringAlloc.propsys.dll..propsy
262ca0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
262cc0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
262ce0 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 ..&.......PropVariantToStringVec
262d00 74 6f 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 tor.propsys.dll.propsys.dll/....
262d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
262d40 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
262d60 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 PropVariantToStringVectorAlloc.p
262d80 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ropsys.dll..propsys.dll/....0...
262da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
262dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
262de0 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToStringWithDefault.props
262e00 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
262e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
262e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.............PropVari
262e60 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e antToUInt16.propsys.dll.propsys.
262e80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
262ea0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
262ec0 26 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f &.......PropVariantToUInt16Vecto
262ee0 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 r.propsys.dll.propsys.dll/....0.
262f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
262f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
262f40 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f opVariantToUInt16VectorAlloc.pro
262f60 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
262f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
262fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
262fc0 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 riantToUInt16WithDefault.propsys
262fe0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
263000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
263020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.............PropVarian
263040 74 54 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c tToUInt32.propsys.dll.propsys.dl
263060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
263080 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2630a0 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 00 ......PropVariantToUInt32Vector.
2630c0 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
2630e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
263100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.....+.......Prop
263120 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 VariantToUInt32VectorAlloc.props
263140 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
263160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
263180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 ..`.......d.....+.......PropVari
2631a0 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 antToUInt32WithDefault.propsys.d
2631c0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2631e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
263200 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 ......d.............PropVariantT
263220 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oUInt64.propsys.dll.propsys.dll/
263240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
263260 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
263280 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 00 70 72 ....PropVariantToUInt64Vector.pr
2632a0 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
2632c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
2632e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 ....`.......d.....+.......PropVa
263300 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 56 65 63 74 6f 72 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 riantToUInt64VectorAlloc.propsys
263320 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
263340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
263360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e `.......d.....+.......PropVarian
263380 74 54 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c tToUInt64WithDefault.propsys.dll
2633a0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2633c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2633e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 56 ....d.....!.......PropVariantToV
263400 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f ariant.propsys.dll..propsys.dll/
263420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
263440 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
263460 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 54 6f 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 ....PropVariantToWinRTPropertyVa
263480 6c 75 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lue.propsys.dll.propsys.dll/....
2634a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2634c0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2634e0 53 74 67 44 65 73 65 72 69 61 6c 69 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 StgDeserializePropVariant.propsy
263500 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
263520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
263540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 74 67 53 65 72 69 61 6c 69 `.......d.....$.......StgSeriali
263560 7a 65 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 zePropVariant.propsys.dll.propsy
263580 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2635a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2635c0 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 43 6f 6d 70 61 72 65 00 70 72 6f 70 73 79 73 ..........VariantCompare.propsys
2635e0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
263600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
263620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 `.......d.....".......VariantGet
263640 42 6f 6f 6c 65 61 6e 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e BooleanElem.propsys.dll.propsys.
263660 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
263680 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2636a0 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 44 6f 75 62 6c 65 45 6c 65 6d 00 70 72 6f !.......VariantGetDoubleElem.pro
2636c0 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2636e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
263700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....#.......Varian
263720 74 47 65 74 45 6c 65 6d 65 6e 74 43 6f 75 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 tGetElementCount.propsys.dll..pr
263740 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
263760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
263780 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 31 36 45 6c 65 d.............VariantGetInt16Ele
2637a0 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
2637c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2637e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 ........`.......d.............Va
263800 72 69 61 6e 74 47 65 74 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 riantGetInt32Elem.propsys.dll.pr
263820 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
263840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
263860 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 49 6e 74 36 34 45 6c 65 d.............VariantGetInt64Ele
263880 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 m.propsys.dll.propsys.dll/....0.
2638a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2638c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 ........`.......d.....!.......Va
2638e0 72 69 61 6e 74 47 65 74 53 74 72 69 6e 67 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a riantGetStringElem.propsys.dll..
263900 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
263920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
263940 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 31 36 ..d.....!.......VariantGetUInt16
263960 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 Elem.propsys.dll..propsys.dll/..
263980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2639a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2639c0 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 6e 74 33 32 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 ..VariantGetUInt32Elem.propsys.d
2639e0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
263a00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
263a20 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 47 65 74 55 49 ......d.....!.......VariantGetUI
263a40 6e 74 36 34 45 6c 65 6d 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c nt64Elem.propsys.dll..propsys.dl
263a60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
263a80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
263aa0 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 00 70 72 6f 70 73 79 73 2e 64 ......VariantToBoolean.propsys.d
263ac0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
263ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
263b00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f ......d.....".......VariantToBoo
263b20 6c 65 61 6e 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c leanArray.propsys.dll.propsys.dl
263b40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
263b60 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
263b80 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 41 72 72 61 79 41 6c 6c 6f 63 ......VariantToBooleanArrayAlloc
263ba0 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
263bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
263be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 56 61 ........`.......d.....(.......Va
263c00 72 69 61 6e 74 54 6f 42 6f 6f 6c 65 61 6e 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 riantToBooleanWithDefault.propsy
263c20 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.propsys.dll/....0.........
263c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
263c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 42 `.......d.............VariantToB
263c80 75 66 66 65 72 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 uffer.propsys.dll.propsys.dll/..
263ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
263cc0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
263ce0 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 73 44 61 74 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 ..VariantToDosDateTime.propsys.d
263d00 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
263d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
263d40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 ......d.............VariantToDou
263d60 62 6c 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ble.propsys.dll.propsys.dll/....
263d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263da0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
263dc0 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c VariantToDoubleArray.propsys.dll
263de0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
263e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
263e20 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c ....d.....&.......VariantToDoubl
263e40 65 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e eArrayAlloc.propsys.dll.propsys.
263e60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
263e80 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
263ea0 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 44 6f 75 62 6c 65 57 69 74 68 44 65 66 61 75 '.......VariantToDoubleWithDefau
263ec0 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 lt.propsys.dll..propsys.dll/....
263ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
263f00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
263f20 56 61 72 69 61 6e 74 54 6f 46 69 6c 65 54 69 6d 65 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 VariantToFileTime.propsys.dll.pr
263f40 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
263f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
263f80 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 47 55 49 44 00 70 72 6f 70 d.............VariantToGUID.prop
263fa0 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
263fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
263fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
264000 6f 49 6e 74 31 36 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oInt16.propsys.dll..propsys.dll/
264020 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
264040 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
264060 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e ....VariantToInt16Array.propsys.
264080 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2640a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2640c0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ......d.....%.......VariantToInt
2640e0 31 36 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 16ArrayAlloc.propsys.dll..propsy
264100 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
264120 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
264140 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 31 36 57 69 74 68 44 65 66 61 ..&.......VariantToInt16WithDefa
264160 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 ult.propsys.dll.propsys.dll/....
264180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2641a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2641c0 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 VariantToInt32.propsys.dll..prop
2641e0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
264200 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
264220 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 00 ............VariantToInt32Array.
264240 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 propsys.dll.propsys.dll/....0...
264260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
264280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 56 61 72 69 ......`.......d.....%.......Vari
2642a0 61 6e 74 54 6f 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c antToInt32ArrayAlloc.propsys.dll
2642c0 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..propsys.dll/....0...........0.
2642e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
264300 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 33 32 ....d.....&.......VariantToInt32
264320 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e WithDefault.propsys.dll.propsys.
264340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
264360 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
264380 1b 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 ........VariantToInt64.propsys.d
2643a0 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..propsys.dll/....0...........
2643c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2643e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 ......d.............VariantToInt
264400 36 34 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 64Array.propsys.dll.propsys.dll/
264420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
264440 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
264460 00 00 04 00 56 61 72 69 61 6e 74 54 6f 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f ....VariantToInt64ArrayAlloc.pro
264480 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 psys.dll..propsys.dll/....0.....
2644a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2644c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....&.......Varian
2644e0 74 54 6f 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 tToInt64WithDefault.propsys.dll.
264500 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
264520 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
264540 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 50 72 6f 70 56 61 72 ..d.....!.......VariantToPropVar
264560 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 iant.propsys.dll..propsys.dll/..
264580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2645a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2645c0 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 52 65 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 ..VariantToStrRet.propsys.dll.pr
2645e0 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 opsys.dll/....0...........0.....
264600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
264620 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 00 70 72 d.............VariantToString.pr
264640 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 opsys.dll.propsys.dll/....0.....
264660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
264680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e ....`.......d.....!.......Varian
2646a0 74 54 6f 53 74 72 69 6e 67 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 tToStringAlloc.propsys.dll..prop
2646c0 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
2646e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
264700 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 ....!.......VariantToStringArray
264720 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .propsys.dll..propsys.dll/....0.
264740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
264760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 ........`.......d.....&.......Va
264780 72 69 61 6e 74 54 6f 53 74 72 69 6e 67 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e riantToStringArrayAlloc.propsys.
2647a0 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.propsys.dll/....0...........
2647c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2647e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 53 74 72 ......d.....'.......VariantToStr
264800 69 6e 67 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 ingWithDefault.propsys.dll..prop
264820 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
264840 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
264860 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 00 70 72 6f 70 ............VariantToUInt16.prop
264880 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
2648a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2648c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....!.......VariantT
2648e0 6f 55 49 6e 74 31 36 41 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 oUInt16Array.propsys.dll..propsy
264900 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
264920 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
264940 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 41 72 72 61 79 41 6c ..&.......VariantToUInt16ArrayAl
264960 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 loc.propsys.dll.propsys.dll/....
264980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2649a0 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2649c0 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 31 36 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 VariantToUInt16WithDefault.props
2649e0 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ys.dll..propsys.dll/....0.......
264a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
264a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.............VariantT
264a40 6f 55 49 6e 74 33 32 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f oUInt32.propsys.dll.propsys.dll/
264a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
264a80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
264aa0 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 41 72 72 61 79 00 70 72 6f 70 73 79 73 ....VariantToUInt32Array.propsys
264ac0 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..propsys.dll/....0.........
264ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
264b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 `.......d.....&.......VariantToU
264b20 49 6e 74 33 32 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 70 72 6f 70 Int32ArrayAlloc.propsys.dll.prop
264b40 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sys.dll/....0...........0.....0.
264b60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
264b80 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 33 32 57 69 74 68 44 ....'.......VariantToUInt32WithD
264ba0 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f efault.propsys.dll..propsys.dll/
264bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
264be0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
264c00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 ....VariantToUInt64.propsys.dll.
264c20 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
264c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
264c60 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 ..d.....!.......VariantToUInt64A
264c80 72 72 61 79 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 rray.propsys.dll..propsys.dll/..
264ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
264cc0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
264ce0 04 00 56 61 72 69 61 6e 74 54 6f 55 49 6e 74 36 34 41 72 72 61 79 41 6c 6c 6f 63 00 70 72 6f 70 ..VariantToUInt64ArrayAlloc.prop
264d00 73 79 73 2e 64 6c 6c 00 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 sys.dll.propsys.dll/....0.......
264d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
264d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 56 61 72 69 61 6e 74 54 ..`.......d.....'.......VariantT
264d60 6f 55 49 6e 74 36 34 57 69 74 68 44 65 66 61 75 6c 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 0a oUInt64WithDefault.propsys.dll..
264d80 70 72 6f 70 73 79 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 propsys.dll/....0...........0...
264da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
264dc0 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 52 54 50 72 6f 70 65 72 74 79 56 61 6c ..d.....,.......WinRTPropertyVal
264de0 75 65 54 6f 50 72 6f 70 56 61 72 69 61 6e 74 00 70 72 6f 70 73 79 73 2e 64 6c 6c 00 71 75 61 72 ueToPropVariant.propsys.dll.quar
264e00 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tz.dll/.....0...........0.....0.
264e20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....367.......`.d.......
264e40 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
264e60 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
264e80 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
264ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
264ec0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 71 75 61 72 74 7a 2e 64 6c 6c 00 00 00 00 00 04 00 00 ..............quartz.dll........
264ee0 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
264f00 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
264f20 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 ..idata$5........h..............
264f40 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 .........8.............P...__IMP
264f60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 61 72 74 7a 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ORT_DESCRIPTOR_quartz.__NULL_IMP
264f80 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e ORT_DESCRIPTOR..quartz_NULL_THUN
264fa0 4b 5f 44 41 54 41 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA..quartz.dll/.....0.......
264fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
264fe0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
265000 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
265020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
265040 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
265060 4f 52 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..quartz.dll/.....0...........
265080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....644.....162.......`.
2650a0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2650c0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2650e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
265100 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
265120 01 00 00 00 02 00 1c 00 00 00 7f 71 75 61 72 74 7a 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ...........quartz_NULL_THUNK_DAT
265140 41 00 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.quartz.dll/.....0...........0.
265160 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
265180 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d 47 65 74 45 72 72 6f 72 54 65 78 74 ....d.............AMGetErrorText
2651a0 41 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 61 72 74 7a 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.quartz.dll..quartz.dll/.....0.
2651c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2651e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 4d ........`.......d.............AM
265200 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 71 75 61 72 74 7a 2e 64 6c 6c 00 0a 71 75 65 72 79 2e GetErrorTextW.quartz.dll..query.
265220 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
265240 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
265260 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
265280 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2652a0 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2652c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2652e0 02 00 10 00 00 00 04 00 00 00 02 00 71 75 65 72 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............query.dll...........
265300 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
265320 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
265340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
265360 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
265380 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 75 65 72 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_query.__NULL_IMPORT_
2653a0 44 45 53 43 52 49 50 54 4f 52 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..query_NULL_THUNK_DAT
2653c0 41 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.query.dll/......0...........0.
2653e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
265400 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
265420 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
265440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
265460 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 75 ....__NULL_IMPORT_DESCRIPTOR..qu
265480 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ery.dll/......0...........0.....
2654a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
2654c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2654e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
265500 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
265520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
265540 1b 00 00 00 7f 71 75 65 72 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 75 65 72 .....query_NULL_THUNK_DATA..quer
265560 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 y.dll/......0...........0.....0.
265580 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2655a0 00 00 00 00 21 00 00 00 00 00 04 00 42 69 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 6f 72 61 ....!.......BindIFilterFromStora
2655c0 67 65 00 71 75 65 72 79 2e 64 6c 6c 00 0a 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ge.query.dll..query.dll/......0.
2655e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
265600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 69 ........`.......d.............Bi
265620 6e 64 49 46 69 6c 74 65 72 46 72 6f 6d 53 74 72 65 61 6d 00 71 75 65 72 79 2e 64 6c 6c 00 71 75 ndIFilterFromStream.query.dll.qu
265640 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ery.dll/......0...........0.....
265660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
265680 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 00 71 75 65 72 79 2e d.............LoadIFilter.query.
2656a0 64 6c 6c 00 71 75 65 72 79 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.query.dll/......0...........
2656c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2656e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4c 6f 61 64 49 46 69 6c 74 65 72 45 ......d.............LoadIFilterE
265700 78 00 71 75 65 72 79 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 x.query.dll.qwave.dll/......0...
265720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 ........0.....0.....644.....364.
265740 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
265760 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
265780 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2657a0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2657c0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 71 77 ..............................qw
2657e0 61 76 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ave.dll....................idata
265800 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
265820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
265840 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 h.......................7.......
265860 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 71 77 ......N...__IMPORT_DESCRIPTOR_qw
265880 61 76 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 71 77 ave.__NULL_IMPORT_DESCRIPTOR..qw
2658a0 61 76 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ave_NULL_THUNK_DATA.qwave.dll/..
2658c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2658e0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
265900 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
265920 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
265940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
265960 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 ORT_DESCRIPTOR..qwave.dll/......
265980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2659a0 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 161.......`.d.......t...........
2659c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
2659e0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
265a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
265a20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 71 77 61 76 65 5f 4e 55 4c .......................qwave_NUL
265a40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 L_THUNK_DATA..qwave.dll/......0.
265a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
265a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 51 4f ........`.......d.............QO
265aa0 53 41 64 64 53 6f 63 6b 65 74 54 6f 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 SAddSocketToFlow.qwave.dll..qwav
265ac0 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 e.dll/......0...........0.....0.
265ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
265b00 00 00 00 00 14 00 00 00 00 00 04 00 51 4f 53 43 61 6e 63 65 6c 00 71 77 61 76 65 2e 64 6c 6c 00 ............QOSCancel.qwave.dll.
265b20 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
265b40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
265b60 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 51 4f 53 43 6c 6f 73 65 48 61 6e 64 6c 65 00 71 ..d.............QOSCloseHandle.q
265b80 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 wave.dll..qwave.dll/......0.....
265ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
265bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 51 4f 53 43 72 65 ....`.......d.............QOSCre
265be0 61 74 65 48 61 6e 64 6c 65 00 71 77 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 ateHandle.qwave.dll.qwave.dll/..
265c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
265c20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
265c40 00 00 04 00 51 4f 53 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 71 77 61 76 65 2e 64 6c 6c 00 ....QOSEnumerateFlows.qwave.dll.
265c60 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 qwave.dll/......0...........0...
265c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
265ca0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 51 4f 53 4e 6f 74 69 66 79 46 6c 6f 77 00 71 77 ..d.............QOSNotifyFlow.qw
265cc0 61 76 65 2e 64 6c 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ave.dll.qwave.dll/......0.......
265ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
265d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 51 4f 53 51 75 65 72 79 ..`.......d.............QOSQuery
265d20 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 Flow.qwave.dll..qwave.dll/......
265d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
265d60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
265d80 51 4f 53 52 65 6d 6f 76 65 53 6f 63 6b 65 74 46 72 6f 6d 46 6c 6f 77 00 71 77 61 76 65 2e 64 6c QOSRemoveSocketFromFlow.qwave.dl
265da0 6c 00 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.qwave.dll/......0...........0.
265dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
265de0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 51 4f 53 53 65 74 46 6c 6f 77 00 71 77 61 ....d.............QOSSetFlow.qwa
265e00 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ve.dll..qwave.dll/......0.......
265e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
265e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 51 4f 53 53 74 61 72 74 ..`.......d.....!.......QOSStart
265e60 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 71 77 61 76 65 2e 64 6c 6c 00 0a 71 77 61 76 65 2e TrackingClient.qwave.dll..qwave.
265e80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
265ea0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
265ec0 00 00 20 00 00 00 00 00 04 00 51 4f 53 53 74 6f 70 54 72 61 63 6b 69 6e 67 43 6c 69 65 6e 74 00 ..........QOSStopTrackingClient.
265ee0 71 77 61 76 65 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 qwave.dll.rasapi32.dll/...0.....
265f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
265f20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
265f40 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
265f60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
265f80 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
265fa0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 61 73 61 ............................rasa
265fc0 70 69 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 pi32.dll....................idat
265fe0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
266000 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
266020 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
266040 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 .......T...__IMPORT_DESCRIPTOR_r
266060 61 73 61 70 69 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 asapi32.__NULL_IMPORT_DESCRIPTOR
266080 00 7f 72 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 61 73 61 ..rasapi32_NULL_THUNK_DATA..rasa
2660a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
2660c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2660e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
266100 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
266120 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
266140 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 61 73 61 70 69 33 32 NULL_IMPORT_DESCRIPTOR..rasapi32
266160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
266180 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
2661a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2661c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2661e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
266200 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 72 ...............................r
266220 61 73 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 73 61 70 69 33 32 asapi32_NULL_THUNK_DATA.rasapi32
266240 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
266260 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
266280 2a 00 00 00 00 00 04 00 52 61 73 43 6c 65 61 72 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 74 69 73 *.......RasClearConnectionStatis
2662a0 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tics.rasapi32.dll.rasapi32.dll/.
2662c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2662e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
266300 04 00 52 61 73 43 6c 65 61 72 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 ..RasClearLinkStatistics.rasapi3
266320 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
266340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
266360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 `.......d.....(.......RasConnect
266380 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ionNotificationA.rasapi32.dll.ra
2663a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2663c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2663e0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 43 6f 6e 6e 65 63 74 69 6f 6e 4e 6f 74 69 66 d.....(.......RasConnectionNotif
266400 69 63 61 74 69 6f 6e 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 icationW.rasapi32.dll.rasapi32.d
266420 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
266440 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
266460 00 00 00 00 04 00 52 61 73 43 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 ......RasCreatePhonebookEntryA.r
266480 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2664a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2664c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 61 73 43 ......`.......d.....&.......RasC
2664e0 72 65 61 74 65 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c reatePhonebookEntryW.rasapi32.dl
266500 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
266520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
266540 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 ....d.............RasDeleteEntry
266560 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
266580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2665a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2665c0 52 61 73 44 65 6c 65 74 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasDeleteEntryW.rasapi32.dll..ra
2665e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
266600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
266620 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 41 d.............RasDeleteSubEntryA
266640 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
266660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
266680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
2666a0 73 44 65 6c 65 74 65 53 75 62 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 sDeleteSubEntryW.rasapi32.dll.ra
2666c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2666e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
266700 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 41 00 72 61 73 61 70 69 33 32 2e d.............RasDialA.rasapi32.
266720 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
266740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
266760 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 57 00 72 61 73 ......d.............RasDialW.ras
266780 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
2667a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2667c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 45 64 69 ....`.......d.....$.......RasEdi
2667e0 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 tPhonebookEntryA.rasapi32.dll.ra
266800 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
266820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
266840 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 45 64 69 74 50 68 6f 6e 65 62 6f 6f 6b 45 6e d.....$.......RasEditPhonebookEn
266860 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 tryW.rasapi32.dll.rasapi32.dll/.
266880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2668a0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2668c0 04 00 52 61 73 45 6e 75 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 41 00 72 61 73 61 ..RasEnumAutodialAddressesA.rasa
2668e0 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
266900 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
266920 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 45 6e 75 ....`.......d.....'.......RasEnu
266940 6d 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c mAutodialAddressesW.rasapi32.dll
266960 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
266980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2669a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 ....d.....!.......RasEnumConnect
2669c0 69 6f 6e 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ionsA.rasapi32.dll..rasapi32.dll
2669e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
266a00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
266a20 00 00 04 00 52 61 73 45 6e 75 6d 43 6f 6e 6e 65 63 74 69 6f 6e 73 57 00 72 61 73 61 70 69 33 32 ....RasEnumConnectionsW.rasapi32
266a40 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
266a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
266a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 `.......d.............RasEnumDev
266aa0 69 63 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c icesA.rasapi32.dll..rasapi32.dll
266ac0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
266ae0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
266b00 00 00 04 00 52 61 73 45 6e 75 6d 44 65 76 69 63 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasEnumDevicesW.rasapi32.dll
266b20 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
266b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
266b60 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 ....d.............RasEnumEntries
266b80 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 A.rasapi32.dll..rasapi32.dll/...
266ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
266bc0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
266be0 52 61 73 45 6e 75 6d 45 6e 74 72 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 RasEnumEntriesW.rasapi32.dll..ra
266c00 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
266c20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
266c40 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e d.....%.......RasFreeEapUserIden
266c60 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c tityA.rasapi32.dll..rasapi32.dll
266c80 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
266ca0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
266cc0 00 00 04 00 52 61 73 46 72 65 65 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 61 ....RasFreeEapUserIdentityW.rasa
266ce0 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
266d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
266d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....$.......RasGet
266d40 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 AutodialAddressA.rasapi32.dll.ra
266d60 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
266d80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
266da0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 d.....$.......RasGetAutodialAddr
266dc0 65 73 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 essW.rasapi32.dll.rasapi32.dll/.
266de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
266e00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
266e20 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 ..RasGetAutodialEnableA.rasapi32
266e40 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
266e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
266e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f `.......d.....#.......RasGetAuto
266ea0 64 69 61 6c 45 6e 61 62 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 dialEnableW.rasapi32.dll..rasapi
266ec0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
266ee0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
266f00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 ..".......RasGetAutodialParamA.r
266f20 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
266f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
266f60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.....".......RasG
266f80 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 etAutodialParamW.rasapi32.dll.ra
266fa0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
266fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
266fe0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 d.....".......RasGetConnectStatu
267000 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.rasapi32.dll.rasapi32.dll/...
267020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
267040 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
267060 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 53 74 61 74 75 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c RasGetConnectStatusW.rasapi32.dl
267080 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
2670a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2670c0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 6e 6e 65 63 74 69 ....d.....(.......RasGetConnecti
2670e0 6f 6e 53 74 61 74 69 73 74 69 63 73 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 onStatistics.rasapi32.dll.rasapi
267100 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267120 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
267140 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 6f 75 6e 74 72 79 49 6e 66 6f 41 00 72 61 73 ..........RasGetCountryInfoA.ras
267160 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
267180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2671a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.............RasGet
2671c0 43 6f 75 6e 74 72 79 49 6e 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 CountryInfoW.rasapi32.dll.rasapi
2671e0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267200 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
267220 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 ..........RasGetCredentialsA.ras
267240 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
267260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
267280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.............RasGet
2672a0 43 72 65 64 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 CredentialsW.rasapi32.dll.rasapi
2672c0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
2672e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
267300 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 ..#.......RasGetCustomAuthDataA.
267320 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 rasapi32.dll..rasapi32.dll/...0.
267340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
267360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 ........`.......d.....#.......Ra
267380 73 47 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c sGetCustomAuthDataW.rasapi32.dll
2673a0 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
2673c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2673e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 ....d.............RasGetEapUserD
267400 61 74 61 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 ataA.rasapi32.dll.rasapi32.dll/.
267420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267440 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
267460 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c ..RasGetEapUserDataW.rasapi32.dl
267480 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rasapi32.dll/...0...........0.
2674a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2674c0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 ....d.....$.......RasGetEapUserI
2674e0 64 65 6e 74 69 74 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 dentityA.rasapi32.dll.rasapi32.d
267500 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267520 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
267540 00 00 00 00 04 00 52 61 73 47 65 74 45 61 70 55 73 65 72 49 64 65 6e 74 69 74 79 57 00 72 61 73 ......RasGetEapUserIdentityW.ras
267560 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
267580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2675a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....$.......RasGet
2675c0 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 EntryDialParamsA.rasapi32.dll.ra
2675e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
267600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
267620 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 d.....$.......RasGetEntryDialPar
267640 61 6d 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 amsW.rasapi32.dll.rasapi32.dll/.
267660 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267680 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2676a0 04 00 52 61 73 47 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 ..RasGetEntryPropertiesA.rasapi3
2676c0 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
2676e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
267700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 45 6e 74 72 `.......d.....$.......RasGetEntr
267720 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 yPropertiesW.rasapi32.dll.rasapi
267740 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267760 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
267780 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 61 73 ..........RasGetErrorStringA.ras
2677a0 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
2677c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2677e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.............RasGet
267800 45 72 72 6f 72 53 74 72 69 6e 67 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 ErrorStringW.rasapi32.dll.rasapi
267820 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267840 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
267860 00 00 22 00 00 00 00 00 04 00 52 61 73 47 65 74 4c 69 6e 6b 53 74 61 74 69 73 74 69 63 73 00 72 ..".......RasGetLinkStatistics.r
267880 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 asapi32.dll.rasapi32.dll/...0...
2678a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2678c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 61 73 47 ......`.......d.............RasG
2678e0 65 74 50 43 73 63 66 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 etPCscf.rasapi32.dll..rasapi32.d
267900 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267920 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
267940 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 41 00 72 61 73 61 ......RasGetProjectionInfoA.rasa
267960 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
267980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2679a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 47 65 74 ....`.......d.....$.......RasGet
2679c0 50 72 6f 6a 65 63 74 69 6f 6e 49 6e 66 6f 45 78 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 ProjectionInfoEx.rasapi32.dll.ra
2679e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
267a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
267a20 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 50 72 6f 6a 65 63 74 69 6f 6e 49 6e d.....#.......RasGetProjectionIn
267a40 66 6f 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 foW.rasapi32.dll..rasapi32.dll/.
267a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267a80 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
267aa0 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 48 61 6e 64 6c 65 41 00 72 61 73 61 70 69 33 32 ..RasGetSubEntryHandleA.rasapi32
267ac0 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
267ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
267b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 `.......d.....#.......RasGetSubE
267b20 6e 74 72 79 48 61 6e 64 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 ntryHandleW.rasapi32.dll..rasapi
267b40 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267b60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
267b80 00 00 27 00 00 00 00 00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 ..'.......RasGetSubEntryProperti
267ba0 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 esA.rasapi32.dll..rasapi32.dll/.
267bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267be0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
267c00 04 00 52 61 73 47 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 ..RasGetSubEntryPropertiesW.rasa
267c20 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
267c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
267c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 61 73 48 61 6e ....`.......d.............RasHan
267c80 67 55 70 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 gUpA.rasapi32.dll.rasapi32.dll/.
267ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
267cc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
267ce0 04 00 52 61 73 48 61 6e 67 55 70 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 ..RasHangUpW.rasapi32.dll.rasapi
267d00 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
267d20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
267d40 00 00 1c 00 00 00 00 00 04 00 52 61 73 49 6e 76 6f 6b 65 45 61 70 55 49 00 72 61 73 61 70 69 33 ..........RasInvokeEapUI.rasapi3
267d60 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
267d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
267da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 `.......d.............RasRenameE
267dc0 6e 74 72 79 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c ntryA.rasapi32.dll..rasapi32.dll
267de0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
267e00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
267e20 00 00 04 00 52 61 73 52 65 6e 61 6d 65 45 6e 74 72 79 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c ....RasRenameEntryW.rasapi32.dll
267e40 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rasapi32.dll/...0...........0.
267e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
267e80 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c ....d.....$.......RasSetAutodial
267ea0 41 64 64 72 65 73 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 AddressA.rasapi32.dll.rasapi32.d
267ec0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
267ee0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
267f00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 41 64 64 72 65 73 73 57 00 72 61 73 ......RasSetAutodialAddressW.ras
267f20 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.rasapi32.dll/...0.....
267f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
267f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 ....`.......d.....#.......RasSet
267f80 41 75 74 6f 64 69 61 6c 45 6e 61 62 6c 65 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 AutodialEnableA.rasapi32.dll..ra
267fa0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
267fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
267fe0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 45 6e 61 62 d.....#.......RasSetAutodialEnab
268000 6c 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 leW.rasapi32.dll..rasapi32.dll/.
268020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268040 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
268060 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 61 6c 50 61 72 61 6d 41 00 72 61 73 61 70 69 33 32 2e ..RasSetAutodialParamA.rasapi32.
268080 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rasapi32.dll/...0...........
2680a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2680c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 61 73 53 65 74 41 75 74 6f 64 69 ......d.....".......RasSetAutodi
2680e0 61 6c 50 61 72 61 6d 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 alParamW.rasapi32.dll.rasapi32.d
268100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
268120 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
268140 00 00 00 00 04 00 52 61 73 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 00 72 61 73 61 70 69 33 ......RasSetCredentialsA.rasapi3
268160 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
268180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2681a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 43 72 65 64 `.......d.............RasSetCred
2681c0 65 6e 74 69 61 6c 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 entialsW.rasapi32.dll.rasapi32.d
2681e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
268200 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
268220 00 00 00 00 04 00 52 61 73 53 65 74 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 41 00 72 61 73 61 ......RasSetCustomAuthDataA.rasa
268240 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..rasapi32.dll/...0.....
268260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
268280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 53 65 74 ....`.......d.....#.......RasSet
2682a0 43 75 73 74 6f 6d 41 75 74 68 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 CustomAuthDataW.rasapi32.dll..ra
2682c0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2682e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
268300 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 41 d.............RasSetEapUserDataA
268320 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
268340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
268360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
268380 73 53 65 74 45 61 70 55 73 65 72 44 61 74 61 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 sSetEapUserDataW.rasapi32.dll.ra
2683a0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
2683c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2683e0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 d.....$.......RasSetEntryDialPar
268400 61 6d 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 amsA.rasapi32.dll.rasapi32.dll/.
268420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
268440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
268460 04 00 52 61 73 53 65 74 45 6e 74 72 79 44 69 61 6c 50 61 72 61 6d 73 57 00 72 61 73 61 70 69 33 ..RasSetEntryDialParamsW.rasapi3
268480 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.rasapi32.dll/...0.........
2684a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2684c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 `.......d.....$.......RasSetEntr
2684e0 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 yPropertiesA.rasapi32.dll.rasapi
268500 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
268520 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
268540 00 00 24 00 00 00 00 00 04 00 52 61 73 53 65 74 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 ..$.......RasSetEntryPropertiesW
268560 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .rasapi32.dll.rasapi32.dll/...0.
268580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2685a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 ........`.......d.....'.......Ra
2685c0 73 53 65 74 53 75 62 45 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 41 00 72 61 73 61 70 69 33 32 sSetSubEntryPropertiesA.rasapi32
2685e0 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasapi32.dll/...0.........
268600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
268620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 61 73 53 65 74 53 75 62 45 `.......d.....'.......RasSetSubE
268640 6e 74 72 79 50 72 6f 70 65 72 74 69 65 73 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 ntryPropertiesW.rasapi32.dll..ra
268660 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
268680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2686a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 61 73 55 70 64 61 74 65 43 6f 6e 6e 65 63 74 69 6f d.....!.......RasUpdateConnectio
2686c0 6e 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 n.rasapi32.dll..rasapi32.dll/...
2686e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
268700 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
268720 52 61 73 56 61 6c 69 64 61 74 65 45 6e 74 72 79 4e 61 6d 65 41 00 72 61 73 61 70 69 33 32 2e 64 RasValidateEntryNameA.rasapi32.d
268740 6c 6c 00 0a 72 61 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rasapi32.dll/...0...........
268760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
268780 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 61 73 56 61 6c 69 64 61 74 65 45 ......d.....#.......RasValidateE
2687a0 6e 74 72 79 4e 61 6d 65 57 00 72 61 73 61 70 69 33 32 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 ntryNameW.rasapi32.dll..rasdlg.d
2687c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2687e0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
268800 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
268820 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
268840 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
268860 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
268880 10 00 00 00 04 00 00 00 02 00 72 61 73 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........rasdlg.dll............
2688a0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2688c0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2688e0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
268900 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
268920 44 45 53 43 52 49 50 54 4f 52 5f 72 61 73 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_rasdlg.__NULL_IMPORT_
268940 44 45 53 43 52 49 50 54 4f 52 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..rasdlg_NULL_THUNK_DA
268960 54 41 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..rasdlg.dll/.....0...........
268980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2689a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2689c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2689e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
268a00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
268a20 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rasdlg.dll/.....0...........0...
268a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
268a60 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
268a80 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
268aa0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
268ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
268ae0 02 00 1c 00 00 00 7f 72 61 73 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 61 .......rasdlg_NULL_THUNK_DATA.ra
268b00 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sdlg.dll/.....0...........0.....
268b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
268b40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 41 00 72 61 73 64 6c 67 d.............RasDialDlgA.rasdlg
268b60 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rasdlg.dll/.....0.........
268b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
268ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 61 73 44 69 61 6c 44 6c 67 `.......d.............RasDialDlg
268bc0 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 0a 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rasdlg.dll..rasdlg.dll/.....0.
268be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
268c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 61 ........`.......d.............Ra
268c20 73 45 6e 74 72 79 44 6c 67 41 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c sEntryDlgA.rasdlg.dll.rasdlg.dll
268c40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
268c60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
268c80 00 00 00 00 04 00 52 61 73 45 6e 74 72 79 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 61 ......RasEntryDlgW.rasdlg.dll.ra
268ca0 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sdlg.dll/.....0...........0.....
268cc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
268ce0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 50 68 6f 6e 65 62 6f 6f 6b 44 6c 67 41 00 72 d.............RasPhonebookDlgA.r
268d00 61 73 64 6c 67 2e 64 6c 6c 00 72 61 73 64 6c 67 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 asdlg.dll.rasdlg.dll/.....0.....
268d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
268d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 61 73 50 68 6f ....`.......d.............RasPho
268d60 6e 65 62 6f 6f 6b 44 6c 67 57 00 72 61 73 64 6c 67 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 nebookDlgW.rasdlg.dll.resutils.d
268d80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
268da0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
268dc0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
268de0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
268e00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
268e20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
268e40 00 00 04 00 00 00 02 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........resutils.dll............
268e60 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
268e80 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
268ea0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
268ec0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
268ee0 44 45 53 43 52 49 50 54 4f 52 5f 72 65 73 75 74 69 6c 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_resutils.__NULL_IMPOR
268f00 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..resutils_NULL_THUN
268f20 4b 5f 44 41 54 41 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..resutils.dll/...0.......
268f40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
268f60 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
268f80 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
268fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
268fc0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
268fe0 4f 52 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..resutils.dll/...0...........
269000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
269020 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
269040 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
269060 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
269080 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2690a0 01 00 00 00 02 00 1e 00 00 00 7f 72 65 73 75 74 69 6c 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........resutils_NULL_THUNK_D
2690c0 41 54 41 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.resutils.dll/...0...........
2690e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
269100 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 6f 73 65 43 6c 75 73 74 65 72 ......d.....'.......CloseCluster
269120 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 CryptProvider.resutils.dll..resu
269140 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
269160 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
269180 00 00 00 00 27 00 00 00 00 00 04 00 43 6c 75 73 41 64 64 43 6c 75 73 74 65 72 48 65 61 6c 74 68 ....'.......ClusAddClusterHealth
2691a0 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Fault.resutils.dll..resutils.dll
2691c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2691e0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
269200 00 00 04 00 43 6c 75 73 47 65 74 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 73 00 72 ....ClusGetClusterHealthFaults.r
269220 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
269260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 6c 75 73 ......`.......d.....*.......Clus
269280 52 65 6d 6f 76 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c RemoveClusterHealthFault.resutil
2692a0 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
2692c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2692e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 `.......d.....&.......ClusWorker
269300 43 68 65 63 6b 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 CheckTerminate.resutils.dll.resu
269320 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
269340 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
269360 00 00 00 00 1e 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 43 72 65 61 74 65 00 72 65 73 ............ClusWorkerCreate.res
269380 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
2693a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2693c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6c 75 73 57 6f ....`.......d.....!.......ClusWo
2693e0 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 rkerTerminate.resutils.dll..resu
269400 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
269420 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
269440 00 00 00 00 23 00 00 00 00 00 04 00 43 6c 75 73 57 6f 72 6b 65 72 54 65 72 6d 69 6e 61 74 65 45 ....#.......ClusWorkerTerminateE
269460 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 x.resutils.dll..resutils.dll/...
269480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2694a0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2694c0 43 6c 75 73 57 6f 72 6b 65 72 73 54 65 72 6d 69 6e 61 74 65 00 72 65 73 75 74 69 6c 73 2e 64 6c ClusWorkersTerminate.resutils.dl
2694e0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
269500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
269520 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 43 6c 65 61 72 42 61 ....d.....4.......ClusterClearBa
269540 63 6b 75 70 53 74 61 74 65 46 6f 72 53 68 61 72 65 64 56 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c ckupStateForSharedVolume.resutil
269560 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
269580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2695a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 44 65 63 `.......d.............ClusterDec
2695c0 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 rypt.resutils.dll.resutils.dll/.
2695e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
269600 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
269620 04 00 43 6c 75 73 74 65 72 45 6e 63 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 ..ClusterEncrypt.resutils.dll.re
269640 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
269680 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f 6c 75 6d 65 4e 61 d.....5.......ClusterGetVolumeNa
2696a0 6d 65 46 6f 72 56 6f 6c 75 6d 65 4d 6f 75 6e 74 50 6f 69 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 meForVolumeMountPoint.resutils.d
2696c0 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
2696e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
269700 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 47 65 74 56 6f ......d.....&.......ClusterGetVo
269720 6c 75 6d 65 50 61 74 68 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 lumePathName.resutils.dll.resuti
269740 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269760 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
269780 00 00 29 00 00 00 00 00 04 00 43 6c 75 73 74 65 72 49 73 50 61 74 68 4f 6e 53 68 61 72 65 64 56 ..).......ClusterIsPathOnSharedV
2697a0 6f 6c 75 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c olume.resutils.dll..resutils.dll
2697c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2697e0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
269800 00 00 04 00 43 6c 75 73 74 65 72 50 72 65 70 61 72 65 53 68 61 72 65 64 56 6f 6c 75 6d 65 46 6f ....ClusterPrepareSharedVolumeFo
269820 72 42 61 63 6b 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 rBackup.resutils.dll..resutils.d
269840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
269860 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
269880 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 43 72 79 70 74 00 72 65 73 75 74 69 6c 73 2e ......FreeClusterCrypt.resutils.
2698a0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
2698c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2698e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 ......d.....$.......FreeClusterH
269900 65 61 6c 74 68 46 61 75 6c 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ealthFault.resutils.dll.resutils
269920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
269940 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
269960 29 00 00 00 00 00 04 00 46 72 65 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 ).......FreeClusterHealthFaultAr
269980 72 61 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ray.resutils.dll..resutils.dll/.
2699a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2699c0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2699e0 04 00 49 6e 69 74 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 00 72 ..InitializeClusterHealthFault.r
269a00 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 ........0.....0.....644.....67..
269a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e 69 74 ......`.......d...../.......Init
269a60 69 61 6c 69 7a 65 43 6c 75 73 74 65 72 48 65 61 6c 74 68 46 61 75 6c 74 41 72 72 61 79 00 72 65 ializeClusterHealthFaultArray.re
269a80 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
269aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
269ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4f 70 65 6e ......`.......d.....&.......Open
269ae0 43 6c 75 73 74 65 72 43 72 79 70 74 50 72 6f 76 69 64 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c ClusterCryptProvider.resutils.dl
269b00 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
269b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
269b40 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 75 73 74 65 72 43 72 79 ....d.....(.......OpenClusterCry
269b60 70 74 50 72 6f 76 69 64 65 72 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ptProviderEx.resutils.dll.resuti
269b80 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269ba0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
269bc0 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 41 64 64 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 ..).......ResUtilAddUnknownPrope
269be0 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c rties.resutils.dll..resutils.dll
269c00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
269c20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
269c40 00 00 04 00 52 65 73 55 74 69 6c 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 54 72 65 65 00 72 ....ResUtilCreateDirectoryTree.r
269c60 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
269c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
269ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.............ResU
269cc0 74 69 6c 44 75 70 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 tilDupGroup.resutils.dll..resuti
269ce0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
269d00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
269d20 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 50 61 72 61 6d 65 74 65 72 42 6c 6f ..&.......ResUtilDupParameterBlo
269d40 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ck.resutils.dll.resutils.dll/...
269d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269d80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
269da0 52 65 73 55 74 69 6c 44 75 70 52 65 73 6f 75 72 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ResUtilDupResource.resutils.dll.
269dc0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
269de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
269e00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 44 75 70 53 74 72 69 6e 67 ..d.............ResUtilDupString
269e20 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
269e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
269e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
269e80 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 sUtilEnumGroups.resutils.dll..re
269ea0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
269ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
269ee0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 47 72 6f 75 70 73 45 d.....!.......ResUtilEnumGroupsE
269f00 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 x.resutils.dll..resutils.dll/...
269f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
269f40 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
269f60 52 65 73 55 74 69 6c 45 6e 75 6d 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 ResUtilEnumPrivateProperties.res
269f80 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
269fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
269fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....#.......ResUti
269fe0 6c 45 6e 75 6d 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 lEnumProperties.resutils.dll..re
26a000 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
26a020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
26a040 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 d.....".......ResUtilEnumResourc
26a060 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
26a080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a0a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
26a0c0 52 65 73 55 74 69 6c 45 6e 75 6d 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 69 6c 73 2e ResUtilEnumResourcesEx.resutils.
26a0e0 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
26a100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
26a120 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 6e 75 6d 52 ......d.....%.......ResUtilEnumR
26a140 65 73 6f 75 72 63 65 73 45 78 32 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 esourcesEx2.resutils.dll..resuti
26a160 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26a180 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
26a1a0 00 00 2d 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 45 78 70 61 6e 64 45 6e 76 69 72 6f 6e 6d 65 ..-.......ResUtilExpandEnvironme
26a1c0 6e 74 53 74 72 69 6e 67 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ntStrings.resutils.dll..resutils
26a1e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26a200 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
26a220 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 42 69 6e 61 72 79 50 72 6f 70 65 72 74 '.......ResUtilFindBinaryPropert
26a240 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
26a260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a280 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
26a2a0 52 65 73 55 74 69 6c 46 69 6e 64 44 65 70 65 6e 64 65 6e 74 44 69 73 6b 52 65 73 6f 75 72 63 65 ResUtilFindDependentDiskResource
26a2c0 44 72 69 76 65 4c 65 74 74 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 DriveLetter.resutils.dll..resuti
26a2e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26a300 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
26a320 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 44 77 6f 72 64 50 72 6f 70 65 72 ..&.......ResUtilFindDwordProper
26a340 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 ty.resutils.dll.resutils.dll/...
26a360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26a380 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
26a3a0 52 65 73 55 74 69 6c 46 69 6e 64 45 78 70 61 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 ResUtilFindExpandSzProperty.resu
26a3c0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
26a3e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
26a400 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....+.......ResUti
26a420 6c 46 69 6e 64 45 78 70 61 6e 64 65 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 lFindExpandedSzProperty.resutils
26a440 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
26a460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
26a480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e `.......d.....).......ResUtilFin
26a4a0 64 46 69 6c 65 54 69 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a dFileTimeProperty.resutils.dll..
26a4c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26a4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
26a500 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4c 6f 6e 67 50 ..d.....%.......ResUtilFindLongP
26a520 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 roperty.resutils.dll..resutils.d
26a540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
26a560 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
26a580 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 ......ResUtilFindMultiSzProperty
26a5a0 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
26a5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
26a5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 ........`.......d.....#.......Re
26a600 73 55 74 69 6c 46 69 6e 64 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c sUtilFindSzProperty.resutils.dll
26a620 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
26a640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
26a660 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 69 6e 64 55 4c 61 ....d.............ResUtilFindULa
26a680 72 67 65 49 6e 74 65 67 65 72 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 rgeIntegerProperty.resutils.dll.
26a6a0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26a6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
26a6e0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 45 6e 76 69 72 ..d.....$.......ResUtilFreeEnvir
26a700 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c onment.resutils.dll.resutils.dll
26a720 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26a740 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
26a760 00 00 04 00 52 65 73 55 74 69 6c 46 72 65 65 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 ....ResUtilFreeParameterBlock.re
26a780 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
26a7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
26a7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....%.......ResU
26a7e0 74 69 6c 47 65 74 41 6c 6c 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c tilGetAllProperties.resutils.dll
26a800 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..resutils.dll/...0...........0.
26a820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
26a840 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 ....d.....&.......ResUtilGetBina
26a860 72 79 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 ryProperty.resutils.dll.resutils
26a880 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26a8a0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
26a8c0 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 42 69 6e 61 72 79 56 61 6c 75 65 00 72 65 #.......ResUtilGetBinaryValue.re
26a8e0 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sutils.dll..resutils.dll/...0...
26a900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
26a920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....(.......ResU
26a940 74 69 6c 47 65 74 43 6c 75 73 74 65 72 47 72 6f 75 70 54 79 70 65 00 72 65 73 75 74 69 6c 73 2e tilGetClusterGroupType.resutils.
26a960 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.resutils.dll/...0...........
26a980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
26a9a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c ......d.....!.......ResUtilGetCl
26a9c0 75 73 74 65 72 49 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 usterId.resutils.dll..resutils.d
26a9e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
26aa00 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
26aa20 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 43 6c 75 73 74 65 72 52 6f 6c 65 53 74 61 74 65 ......ResUtilGetClusterRoleState
26aa40 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
26aa60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
26aa80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 ........`.......d.....,.......Re
26aaa0 73 55 74 69 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 00 72 65 73 sUtilGetCoreClusterResources.res
26aac0 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
26aae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 ......0.....0.....644.....66....
26ab00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
26ab20 6c 47 65 74 43 6f 72 65 43 6c 75 73 74 65 72 52 65 73 6f 75 72 63 65 73 45 78 00 72 65 73 75 74 lGetCoreClusterResourcesEx.resut
26ab40 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
26ab60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26ab80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 ..`.......d.....!.......ResUtilG
26aba0 65 74 43 6f 72 65 47 72 6f 75 70 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 etCoreGroup.resutils.dll..resuti
26abc0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26abe0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
26ac00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 50 72 6f 70 65 72 74 ..%.......ResUtilGetDwordPropert
26ac20 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 y.resutils.dll..resutils.dll/...
26ac40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ac60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26ac80 52 65 73 55 74 69 6c 47 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilGetDwordValue.resutils.dl
26aca0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
26acc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
26ace0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 45 6e 76 69 ....d.............ResUtilGetEnvi
26ad00 72 6f 6e 6d 65 6e 74 57 69 74 68 4e 65 74 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ronmentWithNetName.resutils.dll.
26ad20 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26ad40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
26ad60 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 46 69 6c 65 54 69 ..d.....(.......ResUtilGetFileTi
26ad80 6d 65 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 meProperty.resutils.dll.resutils
26ada0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26adc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
26ade0 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 4c 6f 6e 67 50 72 6f 70 65 72 74 79 00 72 $.......ResUtilGetLongProperty.r
26ae00 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
26ae20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
26ae40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....'.......ResU
26ae60 74 69 6c 47 65 74 4d 75 6c 74 69 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 tilGetMultiSzProperty.resutils.d
26ae80 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..resutils.dll/...0...........
26aea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
26aec0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 ......d.....).......ResUtilGetPr
26aee0 69 76 61 74 65 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 ivateProperties.resutils.dll..re
26af00 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
26af20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
26af40 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 d.....".......ResUtilGetProperti
26af60 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 es.resutils.dll.resutils.dll/...
26af80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26afa0 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 70........`.......d.....2.......
26afc0 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 69 65 73 54 6f 50 61 72 61 6d 65 74 65 72 42 ResUtilGetPropertiesToParameterB
26afe0 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 lock.resutils.dll.resutils.dll/.
26b000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b020 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
26b040 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 00 72 65 73 75 74 69 6c 73 2e 64 6c ..ResUtilGetProperty.resutils.dl
26b060 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
26b080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
26b0a0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 ....d.....'.......ResUtilGetProp
26b0c0 65 72 74 79 46 6f 72 6d 61 74 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 ertyFormats.resutils.dll..resuti
26b0e0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26b100 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
26b120 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 ..$.......ResUtilGetPropertySize
26b140 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
26b160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26b180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 ........`.......d.....".......Re
26b1a0 73 55 74 69 6c 47 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 sUtilGetQwordValue.resutils.dll.
26b1c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26b1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
26b200 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....*.......ResUtilGetResour
26b220 63 65 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ceDependency.resutils.dll.resuti
26b240 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26b260 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
26b280 00 00 31 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 70 65 ..1.......ResUtilGetResourceDepe
26b2a0 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 ndencyByClass.resutils.dll..resu
26b2c0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
26b2e0 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
26b300 00 00 00 00 33 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 44 65 ....3.......ResUtilGetResourceDe
26b320 70 65 6e 64 65 6e 63 79 42 79 43 6c 61 73 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a pendencyByClassEx.resutils.dll..
26b340 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26b360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
26b380 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....0.......ResUtilGetResour
26b3a0 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 ceDependencyByName.resutils.dll.
26b3c0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26b3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
26b400 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 ..d.....2.......ResUtilGetResour
26b420 63 65 44 65 70 65 6e 64 65 6e 63 79 42 79 4e 61 6d 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c ceDependencyByNameEx.resutils.dl
26b440 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
26b460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
26b480 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f ....d.....,.......ResUtilGetReso
26b4a0 75 72 63 65 44 65 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 urceDependencyEx.resutils.dll.re
26b4c0 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sutils.dll/...0...........0.....
26b4e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....75........`.......
26b500 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 d.....7.......ResUtilGetResource
26b520 44 65 70 65 6e 64 65 6e 74 49 50 41 64 64 72 65 73 73 50 72 6f 70 73 00 72 65 73 75 74 69 6c 73 DependentIPAddressProps.resutils
26b540 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
26b560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
26b580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 `.......d.....$.......ResUtilGet
26b5a0 52 65 73 6f 75 72 63 65 4e 61 6d 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 ResourceName.resutils.dll.resuti
26b5c0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26b5e0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
26b600 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 ..........ResUtilGetResourceName
26b620 44 65 70 65 6e 64 65 6e 63 79 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 Dependency.resutils.dll.resutils
26b640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26b660 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
26b680 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 52 65 73 6f 75 72 63 65 4e 61 6d 65 44 65 0.......ResUtilGetResourceNameDe
26b6a0 70 65 6e 64 65 6e 63 79 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 pendencyEx.resutils.dll.resutils
26b6c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26b6e0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
26b700 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 65 74 53 7a 50 72 6f 70 65 72 74 79 00 72 65 73 ".......ResUtilGetSzProperty.res
26b720 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
26b740 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
26b760 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
26b780 6c 47 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 lGetSzValue.resutils.dll..resuti
26b7a0 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26b7c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
26b7e0 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 47 72 6f 75 70 73 45 71 75 61 6c 00 72 65 73 ..........ResUtilGroupsEqual.res
26b800 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 utils.dll.resutils.dll/...0.....
26b820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
26b840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.............ResUti
26b860 6c 49 73 50 61 74 68 56 61 6c 69 64 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 lIsPathValid.resutils.dll.resuti
26b880 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26b8a0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
26b8c0 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 49 73 52 65 73 6f 75 72 63 65 43 6c 61 73 73 ..).......ResUtilIsResourceClass
26b8e0 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c Equal.resutils.dll..resutils.dll
26b900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26b920 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
26b940 00 00 04 00 52 65 73 55 74 69 6c 4c 65 66 74 50 61 78 6f 73 49 73 4c 65 73 73 54 68 61 6e 52 69 ....ResUtilLeftPaxosIsLessThanRi
26b960 67 68 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 ght.resutils.dll..resutils.dll/.
26b980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26b9a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
26b9c0 04 00 52 65 73 55 74 69 6c 4e 6f 64 65 45 6e 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a ..ResUtilNodeEnum.resutils.dll..
26b9e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26ba00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
26ba20 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 50 61 78 6f 73 43 6f 6d 70 ..d.....".......ResUtilPaxosComp
26ba40 61 72 65 72 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 arer.resutils.dll.resutils.dll/.
26ba60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26ba80 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
26baa0 04 00 52 65 73 55 74 69 6c 50 72 6f 70 65 72 74 79 4c 69 73 74 46 72 6f 6d 50 61 72 61 6d 65 74 ..ResUtilPropertyListFromParamet
26bac0 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 erBlock.resutils.dll..resutils.d
26bae0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
26bb00 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 4.....73........`.......d.....5.
26bb20 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 6d 6f 76 65 52 65 73 6f 75 72 63 65 53 65 72 76 69 ......ResUtilRemoveResourceServi
26bb40 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 ceEnvironment.resutils.dll..resu
26bb60 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
26bb80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
26bba0 00 00 00 00 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 44 65 70 45 6e ....$.......ResUtilResourceDepEn
26bbc0 75 6d 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 um.resutils.dll.resutils.dll/...
26bbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26bc00 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
26bc20 52 65 73 55 74 69 6c 52 65 73 6f 75 72 63 65 54 79 70 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 ResUtilResourceTypesEqual.resuti
26bc40 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
26bc60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
26bc80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 52 ..`.......d.....#.......ResUtilR
26bca0 65 73 6f 75 72 63 65 73 45 71 75 61 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 esourcesEqual.resutils.dll..resu
26bcc0 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
26bce0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
26bd00 00 00 00 00 23 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 42 69 6e 61 72 79 56 61 6c 75 ....#.......ResUtilSetBinaryValu
26bd20 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 e.resutils.dll..resutils.dll/...
26bd40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26bd60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26bd80 52 65 73 55 74 69 6c 53 65 74 44 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c ResUtilSetDwordValue.resutils.dl
26bda0 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
26bdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
26bde0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 45 78 70 61 ....d.....%.......ResUtilSetExpa
26be00 6e 64 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 ndSzValue.resutils.dll..resutils
26be20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26be40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
26be60 24 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 4d 75 6c 74 69 53 7a 56 61 6c 75 65 00 72 $.......ResUtilSetMultiSzValue.r
26be80 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 esutils.dll.resutils.dll/...0...
26bea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
26bec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 52 65 73 55 ......`.......d.....+.......ResU
26bee0 74 69 6c 53 65 74 50 72 69 76 61 74 65 50 72 6f 70 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 tilSetPrivatePropertyList.resuti
26bf00 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ls.dll..resutils.dll/...0.......
26bf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
26bf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.............ResUtilS
26bf60 65 74 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 00 72 65 73 75 74 69 6c etPropertyParameterBlock.resutil
26bf80 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
26bfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
26bfc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....0.......ResUtilSet
26bfe0 50 72 6f 70 65 72 74 79 50 61 72 61 6d 65 74 65 72 42 6c 6f 63 6b 45 78 00 72 65 73 75 74 69 6c PropertyParameterBlockEx.resutil
26c000 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
26c020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
26c040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....%.......ResUtilSet
26c060 50 72 6f 70 65 72 74 79 54 61 62 6c 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 PropertyTable.resutils.dll..resu
26c080 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tils.dll/...0...........0.....0.
26c0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
26c0c0 00 00 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 50 72 6f 70 65 72 74 79 54 61 ....'.......ResUtilSetPropertyTa
26c0e0 62 6c 65 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c bleEx.resutils.dll..resutils.dll
26c100 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
26c120 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
26c140 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 51 77 6f 72 64 56 61 6c 75 65 00 72 65 73 75 74 69 6c ....ResUtilSetQwordValue.resutil
26c160 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.resutils.dll/...0.........
26c180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
26c1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....2.......ResUtilSet
26c1c0 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 72 65 73 75 74 ResourceServiceEnvironment.resut
26c1e0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
26c200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
26c220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 ..`.......d.....6.......ResUtilS
26c240 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 6d 65 74 65 72 73 etResourceServiceStartParameters
26c260 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
26c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 ..........0.....0.....644.....76
26c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 52 65 ........`.......d.....8.......Re
26c2c0 73 55 74 69 6c 53 65 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 53 74 61 72 74 50 61 72 61 sUtilSetResourceServiceStartPara
26c2e0 6d 65 74 65 72 73 45 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 metersEx.resutils.dll.resutils.d
26c300 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
26c320 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
26c340 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 53 7a 56 61 6c 75 65 00 72 65 73 75 74 69 6c 73 ......ResUtilSetSzValue.resutils
26c360 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..resutils.dll/...0.........
26c380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
26c3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 `.......d.....).......ResUtilSet
26c3c0 55 6e 6b 6e 6f 77 6e 50 72 6f 70 65 72 74 69 65 73 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a UnknownProperties.resutils.dll..
26c3e0 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 resutils.dll/...0...........0...
26c400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
26c420 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 65 74 56 61 6c 75 65 45 ..d.............ResUtilSetValueE
26c440 78 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 x.resutils.dll..resutils.dll/...
26c460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26c480 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
26c4a0 52 65 73 55 74 69 6c 53 74 61 72 74 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 ResUtilStartResourceService.resu
26c4c0 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tils.dll..resutils.dll/...0.....
26c4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
26c500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 65 73 55 74 69 ....`.......d.....(.......ResUti
26c520 6c 53 74 6f 70 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c lStopResourceService.resutils.dl
26c540 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.resutils.dll/...0...........0.
26c560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
26c580 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 53 74 6f 70 53 65 72 ....d.............ResUtilStopSer
26c5a0 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 vice.resutils.dll.resutils.dll/.
26c5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c5e0 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 ..74........`.......d.....6.....
26c600 04 00 52 65 73 55 74 69 6c 54 65 72 6d 69 6e 61 74 65 53 65 72 76 69 63 65 50 72 6f 63 65 73 73 ..ResUtilTerminateServiceProcess
26c620 46 72 6f 6d 52 65 73 44 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 FromResDll.resutils.dll.resutils
26c640 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
26c660 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
26c680 2e 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 69 76 61 74 65 50 72 6f 70 ........ResUtilVerifyPrivateProp
26c6a0 65 72 74 79 4c 69 73 74 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 ertyList.resutils.dll.resutils.d
26c6c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
26c6e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
26c700 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 50 72 6f 70 65 72 74 79 54 61 62 6c 65 ......ResUtilVerifyPropertyTable
26c720 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 .resutils.dll.resutils.dll/...0.
26c740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
26c760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 65 ........`.......d.....*.......Re
26c780 73 55 74 69 6c 56 65 72 69 66 79 52 65 73 6f 75 72 63 65 53 65 72 76 69 63 65 00 72 65 73 75 74 sUtilVerifyResourceService.resut
26c7a0 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ils.dll.resutils.dll/...0.......
26c7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
26c7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 ..`.......d.....".......ResUtilV
26c800 65 72 69 66 79 53 65 72 76 69 63 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 72 65 73 75 74 69 erifyService.resutils.dll.resuti
26c820 6c 73 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ls.dll/...0...........0.....0...
26c840 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
26c860 00 00 27 00 00 00 00 00 04 00 52 65 73 55 74 69 6c 56 65 72 69 66 79 53 68 75 74 64 6f 77 6e 53 ..'.......ResUtilVerifyShutdownS
26c880 61 66 65 00 72 65 73 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 65 73 75 74 69 6c 73 2e 64 6c 6c 2f 20 afe.resutils.dll..resutils.dll/.
26c8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26c8c0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
26c8e0 04 00 52 65 73 55 74 69 6c 73 44 65 6c 65 74 65 4b 65 79 54 72 65 65 00 72 65 73 75 74 69 6c 73 ..ResUtilsDeleteKeyTree.resutils
26c900 2e 64 6c 6c 00 0a 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 .dll..rometadata.dll/.0.........
26c920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 ..0.....0.....644.....379.......
26c940 60 0a 64 aa 02 00 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
26c960 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
26c980 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
26c9a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
26c9c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 6f 6d 65 74 61 64 61 ........................rometada
26c9e0 74 61 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 ta.dll....................idata$
26ca00 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
26ca20 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
26ca40 00 00 00 00 00 23 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 .....#.................<........
26ca60 00 00 00 02 00 58 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 6f 6d .....X...__IMPORT_DESCRIPTOR_rom
26ca80 65 74 61 64 61 74 61 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 etadata.__NULL_IMPORT_DESCRIPTOR
26caa0 00 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 6f ..rometadata_NULL_THUNK_DATA..ro
26cac0 6d 65 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 metadata.dll/.0...........0.....
26cae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
26cb00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
26cb20 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
26cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
26cb60 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 6f 6d 65 74 61 __NULL_IMPORT_DESCRIPTOR..rometa
26cb80 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 data.dll/.0...........0.....0...
26cba0 20 20 36 34 34 20 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....166.......`.d.......t.
26cbc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
26cbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
26cc00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
26cc20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 ................................
26cc40 7f 72 6f 6d 65 74 61 64 61 74 61 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 6f 6d 65 .rometadata_NULL_THUNK_DATA.rome
26cc60 74 61 64 61 74 61 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tadata.dll/.0...........0.....0.
26cc80 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
26cca0 00 00 00 00 24 00 00 00 00 00 04 00 4d 65 74 61 44 61 74 61 47 65 74 44 69 73 70 65 6e 73 65 72 ....$.......MetaDataGetDispenser
26ccc0 00 72 6f 6d 65 74 61 64 61 74 61 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 .rometadata.dll.rpcns4.dll/.....
26cce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26cd00 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
26cd20 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
26cd40 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
26cd60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
26cd80 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
26cda0 02 00 72 70 63 6e 73 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..rpcns4.dll....................
26cdc0 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
26cde0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
26ce00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
26ce20 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
26ce40 4f 52 5f 72 70 63 6e 73 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_rpcns4.__NULL_IMPORT_DESCRIPT
26ce60 4f 52 00 7f 72 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 70 63 6e OR..rpcns4_NULL_THUNK_DATA..rpcn
26ce80 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26cea0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
26cec0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
26cee0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
26cf00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
26cf20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 6e 73 34 2e 64 NULL_IMPORT_DESCRIPTOR..rpcns4.d
26cf40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26cf60 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
26cf80 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
26cfa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
26cfc0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
26cfe0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 72 ...............................r
26d000 70 63 6e 73 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 6e 73 34 2e 64 6c 6c pcns4_NULL_THUNK_DATA.rpcns4.dll
26d020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26d040 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
26d060 00 00 00 00 04 00 49 5f 52 70 63 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 6e 73 34 2e 64 6c ......I_RpcNsGetBuffer.rpcns4.dl
26d080 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26d0a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
26d0c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 52 61 69 73 65 45 78 ....d.....!.......I_RpcNsRaiseEx
26d0e0 63 65 70 74 69 6f 6e 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 ception.rpcns4.dll..rpcns4.dll/.
26d100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26d120 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
26d140 00 00 04 00 49 5f 52 70 63 4e 73 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 6e 73 34 2e 64 6c ....I_RpcNsSendReceive.rpcns4.dl
26d160 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26d180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
26d1a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 42 69 6e 64 42 75 66 ....d.............I_RpcReBindBuf
26d1c0 66 65 72 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 fer.rpcns4.dll..rpcns4.dll/.....
26d1e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26d200 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
26d220 52 70 63 49 66 49 64 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 RpcIfIdVectorFree.rpcns4.dll..rp
26d240 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26d260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26d280 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 d.............RpcNsBindingExport
26d2a0 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcns4.dll..rpcns4.dll/.....0.
26d2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
26d2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
26d300 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 50 6e 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 cNsBindingExportPnPA.rpcns4.dll.
26d320 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcns4.dll/.....0...........0...
26d340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
26d360 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f ..d.....".......RpcNsBindingExpo
26d380 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 rtPnPW.rpcns4.dll.rpcns4.dll/...
26d3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26d3c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
26d3e0 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 45 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c ..RpcNsBindingExportW.rpcns4.dll
26d400 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcns4.dll/.....0...........0.
26d420 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
26d440 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d ....d.....$.......RpcNsBindingIm
26d460 70 6f 72 74 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c portBeginA.rpcns4.dll.rpcns4.dll
26d480 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26d4a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
26d4c0 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 42 65 67 69 6e 57 00 72 ......RpcNsBindingImportBeginW.r
26d4e0 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcns4.dll.rpcns4.dll/.....0.....
26d500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
26d520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 ....`.......d.....".......RpcNsB
26d540 69 6e 64 69 6e 67 49 6d 70 6f 72 74 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e indingImportDone.rpcns4.dll.rpcn
26d560 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26d580 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
26d5a0 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6d 70 6f 72 74 4e 65 ....".......RpcNsBindingImportNe
26d5c0 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xt.rpcns4.dll.rpcns4.dll/.....0.
26d5e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
26d600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
26d620 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c cNsBindingLookupBeginA.rpcns4.dl
26d640 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26d660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
26d680 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f ....d.....$.......RpcNsBindingLo
26d6a0 6f 6b 75 70 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c okupBeginW.rpcns4.dll.rpcns4.dll
26d6c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26d6e0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
26d700 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 4c 6f 6f 6b 75 70 44 6f 6e 65 00 72 70 63 ......RpcNsBindingLookupDone.rpc
26d720 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26d740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
26d760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....".......RpcNsBin
26d780 64 69 6e 67 4c 6f 6f 6b 75 70 4e 65 78 74 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 dingLookupNext.rpcns4.dll.rpcns4
26d7a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26d7c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
26d7e0 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 6c 65 63 74 00 72 70 63 ..........RpcNsBindingSelect.rpc
26d800 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26d820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26d840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e ..`.......d.....!.......RpcNsBin
26d860 64 69 6e 67 55 6e 65 78 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 dingUnexportA.rpcns4.dll..rpcns4
26d880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26d8a0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
26d8c0 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e ..$.......RpcNsBindingUnexportPn
26d8e0 50 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 PA.rpcns4.dll.rpcns4.dll/.....0.
26d900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
26d920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 ........`.......d.....$.......Rp
26d940 63 4e 73 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 50 6e 50 57 00 72 70 63 6e 73 34 2e 64 6c cNsBindingUnexportPnPW.rpcns4.dl
26d960 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26d980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
26d9a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 55 6e ....d.....!.......RpcNsBindingUn
26d9c0 65 78 70 6f 72 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 exportW.rpcns4.dll..rpcns4.dll/.
26d9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26da00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
26da20 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 45 78 70 61 6e 64 4e 61 6d 65 41 00 72 70 63 6e 73 34 ....RpcNsEntryExpandNameA.rpcns4
26da40 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcns4.dll/.....0.........
26da60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
26da80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 `.......d.....!.......RpcNsEntry
26daa0 45 78 70 61 6e 64 4e 61 6d 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ExpandNameW.rpcns4.dll..rpcns4.d
26dac0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26dae0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
26db00 25 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e %.......RpcNsEntryObjectInqBegin
26db20 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcns4.dll..rpcns4.dll/.....0.
26db40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
26db60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
26db80 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 42 65 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 cNsEntryObjectInqBeginW.rpcns4.d
26dba0 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26dbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
26dbe0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 ......d.....#.......RpcNsEntryOb
26dc00 6a 65 63 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 jectInqDone.rpcns4.dll..rpcns4.d
26dc20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26dc40 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
26dc60 23 00 00 00 00 00 04 00 52 70 63 4e 73 45 6e 74 72 79 4f 62 6a 65 63 74 49 6e 71 4e 65 78 74 00 #.......RpcNsEntryObjectInqNext.
26dc80 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
26dca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
26dcc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
26dce0 73 47 72 6f 75 70 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 sGroupDeleteA.rpcns4.dll..rpcns4
26dd00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26dd20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
26dd40 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 44 65 6c 65 74 65 57 00 72 70 63 6e ..........RpcNsGroupDeleteW.rpcn
26dd60 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26dd80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
26dda0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
26ddc0 75 70 4d 62 72 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c upMbrAddA.rpcns4.dll..rpcns4.dll
26dde0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26de00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
26de20 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 41 64 64 57 00 72 70 63 6e 73 34 2e 64 ......RpcNsGroupMbrAddW.rpcns4.d
26de40 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26de60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
26de80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 ......d.....".......RpcNsGroupMb
26dea0 72 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c rInqBeginA.rpcns4.dll.rpcns4.dll
26dec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26dee0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
26df00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 42 65 67 69 6e 57 00 72 70 63 ......RpcNsGroupMbrInqBeginW.rpc
26df20 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26df40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
26df60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f ..`.......d.............RpcNsGro
26df80 75 70 4d 62 72 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 upMbrInqDone.rpcns4.dll.rpcns4.d
26dfa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26dfc0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
26dfe0 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 41 00 72 70 !.......RpcNsGroupMbrInqNextA.rp
26e000 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26e020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
26e040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 47 ....`.......d.....!.......RpcNsG
26e060 72 6f 75 70 4d 62 72 49 6e 71 4e 65 78 74 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e roupMbrInqNextW.rpcns4.dll..rpcn
26e080 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26e0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
26e0c0 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 41 ............RpcNsGroupMbrRemoveA
26e0e0 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcns4.dll.rpcns4.dll/.....0...
26e100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
26e120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
26e140 73 47 72 6f 75 70 4d 62 72 52 65 6d 6f 76 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e sGroupMbrRemoveW.rpcns4.dll.rpcn
26e160 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26e180 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
26e1a0 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 ....%.......RpcNsMgmtBindingUnex
26e1c0 70 6f 72 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 portA.rpcns4.dll..rpcns4.dll/...
26e1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26e200 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
26e220 04 00 52 70 63 4e 73 4d 67 6d 74 42 69 6e 64 69 6e 67 55 6e 65 78 70 6f 72 74 57 00 72 70 63 6e ..RpcNsMgmtBindingUnexportW.rpcn
26e240 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26e260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
26e280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d ..`.......d.....!.......RpcNsMgm
26e2a0 74 45 6e 74 72 79 43 72 65 61 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 tEntryCreateA.rpcns4.dll..rpcns4
26e2c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26e2e0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
26e300 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 43 72 65 61 74 65 57 00 ..!.......RpcNsMgmtEntryCreateW.
26e320 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcns4.dll..rpcns4.dll/.....0...
26e340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
26e360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....!.......RpcN
26e380 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 sMgmtEntryDeleteA.rpcns4.dll..rp
26e3a0 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cns4.dll/.....0...........0.....
26e3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
26e3e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 44 65 6c 65 d.....!.......RpcNsMgmtEntryDele
26e400 74 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 teW.rpcns4.dll..rpcns4.dll/.....
26e420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26e440 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
26e460 52 70 63 4e 73 4d 67 6d 74 45 6e 74 72 79 49 6e 71 49 66 49 64 73 41 00 72 70 63 6e 73 34 2e 64 RpcNsMgmtEntryInqIfIdsA.rpcns4.d
26e480 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcns4.dll/.....0...........
26e4a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
26e4c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 45 6e 74 ......d.....#.......RpcNsMgmtEnt
26e4e0 72 79 49 6e 71 49 66 49 64 73 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 ryInqIfIdsW.rpcns4.dll..rpcns4.d
26e500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e520 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
26e540 24 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 48 61 6e 64 6c 65 53 65 74 45 78 70 41 67 65 $.......RpcNsMgmtHandleSetExpAge
26e560 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcns4.dll.rpcns4.dll/.....0...
26e580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
26e5a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.............RpcN
26e5c0 73 4d 67 6d 74 49 6e 71 45 78 70 41 67 65 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 sMgmtInqExpAge.rpcns4.dll.rpcns4
26e5e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26e600 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
26e620 00 00 1e 00 00 00 00 00 04 00 52 70 63 4e 73 4d 67 6d 74 53 65 74 45 78 70 41 67 65 00 72 70 63 ..........RpcNsMgmtSetExpAge.rpc
26e640 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ns4.dll.rpcns4.dll/.....0.......
26e660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
26e680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.............RpcNsPro
26e6a0 66 69 6c 65 44 65 6c 65 74 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 fileDeleteA.rpcns4.dll..rpcns4.d
26e6c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e6e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
26e700 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 44 65 6c 65 74 65 57 00 72 70 63 6e ........RpcNsProfileDeleteW.rpcn
26e720 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26e740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
26e760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.............RpcNsPro
26e780 66 69 6c 65 45 6c 74 41 64 64 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 fileEltAddA.rpcns4.dll..rpcns4.d
26e7a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26e7c0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
26e7e0 1f 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 41 64 64 57 00 72 70 63 6e ........RpcNsProfileEltAddW.rpcn
26e800 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 s4.dll..rpcns4.dll/.....0.......
26e820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
26e840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f ..`.......d.....$.......RpcNsPro
26e860 66 69 6c 65 45 6c 74 49 6e 71 42 65 67 69 6e 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e fileEltInqBeginA.rpcns4.dll.rpcn
26e880 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26e8a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
26e8c0 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 42 65 ....$.......RpcNsProfileEltInqBe
26e8e0 67 69 6e 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 ginW.rpcns4.dll.rpcns4.dll/.....
26e900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26e920 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
26e940 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 6e 73 34 2e 64 6c RpcNsProfileEltInqDone.rpcns4.dl
26e960 6c 00 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcns4.dll/.....0...........0.
26e980 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
26e9a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c ....d.....#.......RpcNsProfileEl
26e9c0 74 49 6e 71 4e 65 78 74 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c tInqNextA.rpcns4.dll..rpcns4.dll
26e9e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26ea00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
26ea20 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 ......RpcNsProfileEltInqNextW.rp
26ea40 63 6e 73 34 2e 64 6c 6c 00 0a 72 70 63 6e 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 cns4.dll..rpcns4.dll/.....0.....
26ea60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
26ea80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 ....`.......d.....".......RpcNsP
26eaa0 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 65 41 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 6e rofileEltRemoveA.rpcns4.dll.rpcn
26eac0 73 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 s4.dll/.....0...........0.....0.
26eae0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
26eb00 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 73 50 72 6f 66 69 6c 65 45 6c 74 52 65 6d 6f 76 ....".......RpcNsProfileEltRemov
26eb20 65 57 00 72 70 63 6e 73 34 2e 64 6c 6c 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 eW.rpcns4.dll.rpcproxy.dll/...0.
26eb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
26eb60 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
26eb80 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
26eba0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
26ebc0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
26ebe0 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
26ec00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e rpcproxy.dll....................
26ec20 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
26ec40 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
26ec60 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
26ec80 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
26eca0 4f 52 5f 72 70 63 70 72 6f 78 79 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_rpcproxy.__NULL_IMPORT_DESCRI
26ecc0 50 54 4f 52 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..rpcproxy_NULL_THUNK_DATA..
26ece0 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcproxy.dll/...0...........0...
26ed00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
26ed20 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
26ed40 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
26ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
26ed80 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 72 70 63 70 ..__NULL_IMPORT_DESCRIPTOR..rpcp
26eda0 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 roxy.dll/...0...........0.....0.
26edc0 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
26ede0 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
26ee00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
26ee20 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
26ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
26ee60 00 00 7f 72 70 63 70 72 6f 78 79 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 63 70 ...rpcproxy_NULL_THUNK_DATA.rpcp
26ee80 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 roxy.dll/...0...........0.....0.
26eea0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
26eec0 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 45 78 74 65 6e 73 69 6f 6e 56 65 72 73 69 6f 6e 00 ....!.......GetExtensionVersion.
26eee0 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 rpcproxy.dll..rpcproxy.dll/...0.
26ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
26ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
26ef40 74 46 69 6c 74 65 72 56 65 72 73 69 6f 6e 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 70 tFilterVersion.rpcproxy.dll.rpcp
26ef60 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 roxy.dll/...0...........0.....0.
26ef80 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
26efa0 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 45 78 74 65 6e 73 69 6f 6e 50 72 6f 63 00 72 70 ............HttpExtensionProc.rp
26efc0 63 70 72 6f 78 79 2e 64 6c 6c 00 0a 72 70 63 70 72 6f 78 79 2e 64 6c 6c 2f 20 20 20 30 20 20 20 cproxy.dll..rpcproxy.dll/...0...
26efe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
26f000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
26f020 46 69 6c 74 65 72 50 72 6f 63 00 72 70 63 70 72 6f 78 79 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 FilterProc.rpcproxy.dll.rpcrt4.d
26f040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26f060 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
26f080 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
26f0a0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
26f0c0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
26f0e0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
26f100 10 00 00 00 04 00 00 00 02 00 72 70 63 72 74 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........rpcrt4.dll............
26f120 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
26f140 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
26f160 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
26f180 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
26f1a0 44 45 53 43 52 49 50 54 4f 52 5f 72 70 63 72 74 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_rpcrt4.__NULL_IMPORT_
26f1c0 44 45 53 43 52 49 50 54 4f 52 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..rpcrt4_NULL_THUNK_DA
26f1e0 54 41 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..rpcrt4.dll/.....0...........
26f200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
26f220 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
26f240 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
26f260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
26f280 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
26f2a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
26f2c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
26f2e0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
26f300 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
26f320 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
26f340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
26f360 02 00 1c 00 00 00 7f 72 70 63 72 74 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 70 .......rpcrt4_NULL_THUNK_DATA.rp
26f380 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f3a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
26f3c0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 6f 72 49 6e 71 54 65 78 74 41 00 72 d.............DceErrorInqTextA.r
26f3e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26f400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
26f420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 63 65 45 72 72 ....`.......d.............DceErr
26f440 6f 72 49 6e 71 54 65 78 74 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c orInqTextW.rpcrt4.dll.rpcrt4.dll
26f460 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f480 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
26f4a0 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 64 64 52 65 66 5f 50 72 6f 78 79 00 72 70 63 72 ......IUnknown_AddRef_Proxy.rpcr
26f4c0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26f4e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
26f500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e ..`.......d.....).......IUnknown
26f520 5f 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c _QueryInterface_Proxy.rpcrt4.dll
26f540 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
26f560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
26f580 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 52 65 6c 65 61 ....d.....".......IUnknown_Relea
26f5a0 73 65 5f 50 72 6f 78 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 se_Proxy.rpcrt4.dll.rpcrt4.dll/.
26f5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
26f5e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
26f600 00 00 04 00 49 5f 52 70 63 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ....I_RpcAllocate.rpcrt4.dll..rp
26f620 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
26f660 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 41 73 79 6e 63 41 62 6f 72 74 43 61 6c d.............I_RpcAsyncAbortCal
26f680 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.rpcrt4.dll..rpcrt4.dll/.....0.
26f6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
26f6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f ........`.......d.............I_
26f6e0 52 70 63 41 73 79 6e 63 53 65 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 RpcAsyncSetHandle.rpcrt4.dll..rp
26f700 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
26f720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
26f740 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 d.............I_RpcBindingCopy.r
26f760 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
26f780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
26f7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 5f 52 70 63 42 ....`.......d.............I_RpcB
26f7c0 69 6e 64 69 6e 67 43 72 65 61 74 65 4e 50 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 indingCreateNP.rpcrt4.dll.rpcrt4
26f7e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26f800 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
26f820 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 54 6f 41 73 ..+.......I_RpcBindingHandleToAs
26f840 79 6e 63 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c yncHandle.rpcrt4.dll..rpcrt4.dll
26f860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f880 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
26f8a0 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 43 6c 69 65 6e 74 54 6f 6b 65 6e ......I_RpcBindingInqClientToken
26f8c0 41 74 74 72 69 62 75 74 65 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Attributes.rpcrt4.dll.rpcrt4.dll
26f8e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26f900 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
26f920 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 ......I_RpcBindingInqDynamicEndp
26f940 6f 69 6e 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ointA.rpcrt4.dll..rpcrt4.dll/...
26f960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
26f980 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
26f9a0 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 44 79 6e 61 6d 69 63 45 6e 64 70 6f 69 6e 74 ..I_RpcBindingInqDynamicEndpoint
26f9c0 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcrt4.dll..rpcrt4.dll/.....0.
26f9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
26fa00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 5f ........`.......d.....).......I_
26fa20 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4c 6f 63 61 6c 43 6c 69 65 6e 74 50 49 44 00 72 70 63 72 RpcBindingInqLocalClientPID.rpcr
26fa40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26fa60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 ....0.....0.....644.....67......
26fa80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d...../.......I_RpcBin
26faa0 64 69 6e 67 49 6e 71 4d 61 72 73 68 61 6c 6c 65 64 54 61 72 67 65 74 49 6e 66 6f 00 72 70 63 72 dingInqMarshalledTargetInfo.rpcr
26fac0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
26fae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
26fb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e ..`.......d.....*.......I_RpcBin
26fb20 64 69 6e 67 49 6e 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c dingInqSecurityContext.rpcrt4.dl
26fb40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
26fb60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
26fb80 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e ....d.....1.......I_RpcBindingIn
26fba0 71 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 4b 65 79 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 qSecurityContextKeyInfo.rpcrt4.d
26fbc0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26fbe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
26fc00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 ......d.....(.......I_RpcBinding
26fc20 49 6e 71 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 InqTransportType.rpcrt4.dll.rpcr
26fc40 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
26fc60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
26fc80 00 00 00 00 29 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 57 69 72 65 49 ....).......I_RpcBindingInqWireI
26fca0 64 46 6f 72 53 6e 65 67 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c dForSnego.rpcrt4.dll..rpcrt4.dll
26fcc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
26fce0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
26fd00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 49 73 43 6c 69 65 6e 74 4c 6f 63 61 6c 00 ......I_RpcBindingIsClientLocal.
26fd20 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
26fd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
26fd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....%.......I_Rp
26fd80 63 42 69 6e 64 69 6e 67 49 73 53 65 72 76 65 72 4c 6f 63 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c cBindingIsServerLocal.rpcrt4.dll
26fda0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
26fdc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
26fde0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 53 65 ....d.....(.......I_RpcBindingSe
26fe00 74 50 72 69 76 61 74 65 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tPrivateOption.rpcrt4.dll.rpcrt4
26fe20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
26fe40 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
26fe60 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 61 74 69 63 53 74 ..........I_RpcBindingToStaticSt
26fe80 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ringBindingW.rpcrt4.dll.rpcrt4.d
26fea0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
26fec0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
26fee0 1b 00 00 00 00 00 04 00 49 5f 52 70 63 43 6c 65 61 72 4d 75 74 65 78 00 72 70 63 72 74 34 2e 64 ........I_RpcClearMutex.rpcrt4.d
26ff00 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
26ff20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
26ff40 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 5f 52 70 63 44 65 6c 65 74 65 4d ......d.............I_RpcDeleteM
26ff60 75 74 65 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 utex.rpcrt4.dll.rpcrt4.dll/.....
26ff80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
26ffa0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
26ffc0 49 5f 52 70 63 45 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 I_RpcExceptionFilter.rpcrt4.dll.
26ffe0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
270020 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 00 72 70 63 72 74 34 ..d.............I_RpcFree.rpcrt4
270040 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
270060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
270080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 5f 52 70 63 46 72 65 65 42 `.......d.............I_RpcFreeB
2700a0 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 uffer.rpcrt4.dll..rpcrt4.dll/...
2700c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2700e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
270100 04 00 49 5f 52 70 63 46 72 65 65 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c ..I_RpcFreePipeBuffer.rpcrt4.dll
270120 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
270140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
270160 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 42 75 66 66 65 72 ....d.............I_RpcGetBuffer
270180 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2701a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2701c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....$.......I_Rp
2701e0 63 47 65 74 42 75 66 66 65 72 57 69 74 68 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 cGetBufferWithObject.rpcrt4.dll.
270200 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
270240 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 43 75 72 72 65 6e 74 43 ..d.....%.......I_RpcGetCurrentC
270260 61 6c 6c 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c allHandle.rpcrt4.dll..rpcrt4.dll
270280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2702a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2702c0 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 44 65 66 61 75 6c 74 53 44 00 72 70 63 72 74 34 2e 64 ......I_RpcGetDefaultSD.rpcrt4.d
2702e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
270300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
270320 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 5f 52 70 63 47 65 74 45 78 74 65 ......d.....!.......I_RpcGetExte
270340 6e 64 65 64 45 72 72 6f 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c ndedError.rpcrt4.dll..rpcrt4.dll
270360 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
270380 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2703a0 00 00 00 00 04 00 49 5f 52 70 63 49 66 49 6e 71 54 72 61 6e 73 66 65 72 53 79 6e 74 61 78 65 73 ......I_RpcIfInqTransferSyntaxes
2703c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2703e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
270400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
270420 63 4d 61 70 57 69 6e 33 32 53 74 61 74 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cMapWin32Status.rpcrt4.dll..rpcr
270440 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
270460 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
270480 00 00 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 44 65 64 69 63 ............I_RpcMgmtEnableDedic
2704a0 61 74 65 64 54 68 72 65 61 64 50 6f 6f 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 atedThreadPool.rpcrt4.dll.rpcrt4
2704c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2704e0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
270500 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 63 4e 65 67 6f 74 69 61 74 65 54 72 61 6e 73 66 65 72 ..(.......I_RpcNegotiateTransfer
270520 53 79 6e 74 61 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Syntax.rpcrt4.dll.rpcrt4.dll/...
270540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270560 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
270580 04 00 49 5f 52 70 63 4e 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 41 00 72 70 ..I_RpcNsBindingSetEntryNameA.rp
2705a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2705c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2705e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 4e ....`.......d.....'.......I_RpcN
270600 73 42 69 6e 64 69 6e 67 53 65 74 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c sBindingSetEntryNameW.rpcrt4.dll
270620 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
270640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
270660 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 ....d.....$.......I_RpcNsInterfa
270680 63 65 45 78 70 6f 72 74 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ceExported.rpcrt4.dll.rpcrt4.dll
2706a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2706c0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2706e0 00 00 00 00 04 00 49 5f 52 70 63 4e 73 49 6e 74 65 72 66 61 63 65 55 6e 65 78 70 6f 72 74 65 64 ......I_RpcNsInterfaceUnexported
270700 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
270720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
270740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....".......I_Rp
270760 63 4f 70 65 6e 43 6c 69 65 6e 74 50 72 6f 63 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cOpenClientProcess.rpcrt4.dll.rp
270780 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2707a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2707c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 5f 52 70 63 50 61 75 73 65 45 78 65 63 75 74 69 6f d.............I_RpcPauseExecutio
2707e0 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
270800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
270820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 5f ........`.......d.....".......I_
270840 52 70 63 52 65 61 6c 6c 6f 63 50 69 70 65 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcReallocPipeBuffer.rpcrt4.dll.
270860 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
270880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2708a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 65 69 76 65 00 72 70 63 ..d.............I_RpcReceive.rpc
2708c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2708e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
270900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 63 ..`.......d.....%.......I_RpcRec
270920 6f 72 64 43 61 6c 6c 6f 75 74 46 61 69 6c 75 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ordCalloutFailure.rpcrt4.dll..rp
270940 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
270960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
270980 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 5f 52 70 63 52 65 71 75 65 73 74 4d 75 74 65 78 00 d.............I_RpcRequestMutex.
2709a0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2709c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2709e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.............I_Rp
270a00 63 53 65 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 cSend.rpcrt4.dll..rpcrt4.dll/...
270a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270a40 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
270a60 04 00 49 5f 52 70 63 53 65 6e 64 52 65 63 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ..I_RpcSendReceive.rpcrt4.dll.rp
270a80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
270aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
270ac0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 43 68 65 63 6b 43 6c d.....-.......I_RpcServerCheckCl
270ae0 69 65 6e 74 52 65 73 74 72 69 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ientRestriction.rpcrt4.dll..rpcr
270b00 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
270b20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
270b40 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 44 69 73 61 62 6c 65 45 78 ....-.......I_RpcServerDisableEx
270b60 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ceptionFilter.rpcrt4.dll..rpcrt4
270b80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
270ba0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
270bc0 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 47 65 74 41 73 73 6f 63 69 61 74 ..'.......I_RpcServerGetAssociat
270be0 69 6f 6e 49 44 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ionID.rpcrt4.dll..rpcrt4.dll/...
270c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270c20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
270c40 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 41 64 64 72 65 73 73 43 68 61 6e 67 65 46 6e 00 ..I_RpcServerInqAddressChangeFn.
270c60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
270c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
270ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....*.......I_Rp
270cc0 63 53 65 72 76 65 72 49 6e 71 4c 6f 63 61 6c 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 cServerInqLocalConnAddress.rpcrt
270ce0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
270d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
270d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....+.......I_RpcServe
270d40 72 49 6e 71 52 65 6d 6f 74 65 43 6f 6e 6e 41 64 64 72 65 73 73 00 72 70 63 72 74 34 2e 64 6c 6c rInqRemoteConnAddress.rpcrt4.dll
270d60 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
270d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
270da0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 49 6e 71 ....d.....'.......I_RpcServerInq
270dc0 54 72 61 6e 73 70 6f 72 74 54 79 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 TransportType.rpcrt4.dll..rpcrt4
270de0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
270e00 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
270e20 00 00 2e 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 46 6f 72 ..........I_RpcServerRegisterFor
270e40 77 61 72 64 46 75 6e 63 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 wardFunction.rpcrt4.dll.rpcrt4.d
270e60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
270e80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
270ea0 29 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 65 74 41 64 64 72 65 73 73 43 68 61 ).......I_RpcServerSetAddressCha
270ec0 6e 67 65 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ngeFn.rpcrt4.dll..rpcrt4.dll/...
270ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
270f00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
270f20 04 00 49 5f 52 70 63 53 65 72 76 65 72 53 74 61 72 74 53 65 72 76 69 63 65 00 72 70 63 72 74 34 ..I_RpcServerStartService.rpcrt4
270f40 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
270f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....77........
270f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....9.......I_RpcServe
270fa0 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 rSubscribeForDisconnectNotificat
270fc0 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ion.rpcrt4.dll..rpcrt4.dll/.....
270fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271000 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 78........`.......d.....:.......
271020 49 5f 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 44 69 73 63 6f 6e 6e 65 63 I_RpcServerSubscribeForDisconnec
271040 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tNotification2.rpcrt4.dll.rpcrt4
271060 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
271080 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....79........`.......d...
2710a0 00 00 3b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 6e 73 75 62 73 63 72 69 62 65 ..;.......I_RpcServerUnsubscribe
2710c0 46 6f 72 44 69 73 63 6f 6e 6e 65 63 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 ForDisconnectNotification.rpcrt4
2710e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
271120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 `.......d.....#.......I_RpcServe
271140 72 55 73 65 50 72 6f 74 73 65 71 32 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rUseProtseq2A.rpcrt4.dll..rpcrt4
271160 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
271180 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2711a0 00 00 23 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 32 ..#.......I_RpcServerUseProtseq2
2711c0 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.rpcrt4.dll..rpcrt4.dll/.....0.
2711e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
271200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f ........`.......d.....%.......I_
271220 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 32 41 00 72 70 63 72 74 34 2e 64 RpcServerUseProtseqEp2A.rpcrt4.d
271240 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
271260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
271280 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 72 76 65 72 55 ......d.....%.......I_RpcServerU
2712a0 73 65 50 72 6f 74 73 65 71 45 70 32 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 seProtseqEp2W.rpcrt4.dll..rpcrt4
2712c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2712e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
271300 00 00 2b 00 00 00 00 00 04 00 49 5f 52 70 63 53 65 73 73 69 6f 6e 53 74 72 69 63 74 43 6f 6e 74 ..+.......I_RpcSessionStrictCont
271320 65 78 74 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c extHandle.rpcrt4.dll..rpcrt4.dll
271340 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271360 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
271380 00 00 00 00 04 00 49 5f 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 ......I_RpcSsDontSerializeContex
2713a0 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.rpcrt4.dll..rpcrt4.dll/.....0.
2713c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2713e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 5f ........`.......d.....-.......I_
271400 52 70 63 53 79 73 74 65 6d 48 61 6e 64 6c 65 54 79 70 65 53 70 65 63 69 66 69 63 57 6f 72 6b 00 RpcSystemHandleTypeSpecificWork.
271420 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
271440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
271460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 5f 52 70 ......`.......d.....(.......I_Rp
271480 63 54 75 72 6e 4f 6e 45 45 49 6e 66 6f 50 72 6f 70 61 67 61 74 69 6f 6e 00 72 70 63 72 74 34 2e cTurnOnEEInfoPropagation.rpcrt4.
2714a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2714c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2714e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 5f 55 75 69 64 43 72 65 61 74 65 ......d.............I_UuidCreate
271500 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
271520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
271540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 65 73 42 ......`.......d.............MesB
271560 75 66 66 65 72 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ufferHandleReset.rpcrt4.dll.rpcr
271580 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2715a0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2715c0 00 00 00 00 27 00 00 00 00 00 04 00 4d 65 73 44 65 63 6f 64 65 42 75 66 66 65 72 48 61 6e 64 6c ....'.......MesDecodeBufferHandl
2715e0 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 eCreate.rpcrt4.dll..rpcrt4.dll/.
271600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
271620 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
271640 00 00 04 00 4d 65 73 44 65 63 6f 64 65 49 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 ....MesDecodeIncrementalHandleCr
271660 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eate.rpcrt4.dll.rpcrt4.dll/.....
271680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2716a0 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2716c0 4d 65 73 45 6e 63 6f 64 65 44 79 6e 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 MesEncodeDynBufferHandleCreate.r
2716e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
271700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
271720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 ....`.......d.....,.......MesEnc
271740 6f 64 65 46 69 78 65 64 42 75 66 66 65 72 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 odeFixedBufferHandleCreate.rpcrt
271760 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
271780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2717a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4d 65 73 45 6e 63 6f 64 65 49 `.......d.....,.......MesEncodeI
2717c0 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c ncrementalHandleCreate.rpcrt4.dl
2717e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
271800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
271820 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 48 61 6e 64 6c 65 46 72 65 65 00 ....d.............MesHandleFree.
271840 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
271860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
271880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 65 73 49 ......`.......d.....%.......MesI
2718a0 6e 63 72 65 6d 65 6e 74 61 6c 48 61 6e 64 6c 65 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c ncrementalHandleReset.rpcrt4.dll
2718c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2718e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
271900 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4d 65 73 49 6e 71 50 72 6f 63 45 6e 63 6f ....d.............MesInqProcEnco
271920 64 69 6e 67 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 dingId.rpcrt4.dll.rpcrt4.dll/...
271940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271960 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
271980 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..NDRCContextBinding.rpcrt4.dll.
2719a0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2719c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2719e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 44 52 43 43 6f 6e 74 65 78 74 4d 61 72 73 68 ..d.............NDRCContextMarsh
271a00 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all.rpcrt4.dll..rpcrt4.dll/.....
271a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
271a40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
271a60 4e 44 52 43 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c NDRCContextUnmarshall.rpcrt4.dll
271a80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
271aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
271ac0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 ....d.............NDRSContextMar
271ae0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
271b00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
271b20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
271b40 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c ..NDRSContextMarshall2.rpcrt4.dl
271b60 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
271b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
271ba0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 4d 61 72 ....d.....!.......NDRSContextMar
271bc0 73 68 61 6c 6c 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 shallEx.rpcrt4.dll..rpcrt4.dll/.
271be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
271c00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
271c20 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 ....NDRSContextUnmarshall.rpcrt4
271c40 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
271c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
271c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 `.......d.....".......NDRSContex
271ca0 74 55 6e 6d 61 72 73 68 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 tUnmarshall2.rpcrt4.dll.rpcrt4.d
271cc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
271ce0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
271d00 23 00 00 00 00 00 04 00 4e 44 52 53 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 45 78 00 #.......NDRSContextUnmarshallEx.
271d20 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
271d40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
271d60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 36 ......`.......d.............Ndr6
271d80 34 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 4AsyncClientCall.rpcrt4.dll.rpcr
271da0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
271dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
271de0 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c ....".......Ndr64AsyncServerCall
271e00 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 64.rpcrt4.dll.rpcrt4.dll/.....0.
271e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
271e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 ........`.......d.....#.......Nd
271e60 72 36 34 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c r64AsyncServerCallAll.rpcrt4.dll
271e80 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
271ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
271ec0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 ....d.....$.......Ndr64DcomAsync
271ee0 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ClientCall.rpcrt4.dll.rpcrt4.dll
271f00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
271f20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
271f40 00 00 00 00 04 00 4e 64 72 36 34 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c 00 72 70 63 ......Ndr64DcomAsyncStubCall.rpc
271f60 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
271f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
271fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4e 64 72 41 6c 6c 6f 63 ..`.......d.............NdrAlloc
271fc0 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
271fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
272000 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
272020 4e 64 72 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 NdrAsyncClientCall.rpcrt4.dll.rp
272040 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
272060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
272080 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 41 73 79 6e 63 53 65 72 76 65 72 43 61 6c 6c d.............NdrAsyncServerCall
2720a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2720c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2720e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 42 ......`.......d.....).......NdrB
272100 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 yteCountPointerBufferSize.rpcrt4
272120 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
272140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
272160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 `.......d.....#.......NdrByteCou
272180 6e 74 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ntPointerFree.rpcrt4.dll..rpcrt4
2721a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2721c0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2721e0 00 00 27 00 00 00 00 00 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 4d 61 72 ..'.......NdrByteCountPointerMar
272200 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
272220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272240 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
272260 04 00 4e 64 72 42 79 74 65 43 6f 75 6e 74 50 6f 69 6e 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 ..NdrByteCountPointerUnmarshall.
272280 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
2722a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2722c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....!.......NdrC
2722e0 6c 65 61 72 4f 75 74 50 61 72 61 6d 65 74 65 72 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 learOutParameters.rpcrt4.dll..rp
272300 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
272320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
272340 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 61 6c 6c 32 00 72 70 63 d.............NdrClientCall2.rpc
272360 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
272380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2723a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e ..`.......d.............NdrClien
2723c0 74 43 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tCall3.rpcrt4.dll.rpcrt4.dll/...
2723e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
272400 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
272420 04 00 4e 64 72 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 ..NdrClientContextMarshall.rpcrt
272440 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
272460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
272480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 43 `.......d.....&.......NdrClientC
2724a0 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ontextUnmarshall.rpcrt4.dll.rpcr
2724c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2724e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
272500 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 ............NdrClientInitialize.
272520 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
272540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
272560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....".......NdrC
272580 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 lientInitializeNew.rpcrt4.dll.rp
2725a0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2725c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2725e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 42 75 66 d.....%.......NdrComplexArrayBuf
272600 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ferSize.rpcrt4.dll..rpcrt4.dll/.
272620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272640 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
272660 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 ....NdrComplexArrayFree.rpcrt4.d
272680 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2726a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2726c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 ......d.....#.......NdrComplexAr
2726e0 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 rayMarshall.rpcrt4.dll..rpcrt4.d
272700 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
272720 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
272740 25 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a %.......NdrComplexArrayMemorySiz
272760 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
272780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2727a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 ........`.......d.....%.......Nd
2727c0 72 43 6f 6d 70 6c 65 78 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 rComplexArrayUnmarshall.rpcrt4.d
2727e0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
272800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
272820 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 ......d.....&.......NdrComplexSt
272840 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ructBufferSize.rpcrt4.dll.rpcrt4
272860 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
272880 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2728a0 00 00 20 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 46 72 65 65 00 72 ..........NdrComplexStructFree.r
2728c0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2728e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
272900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 6f 6d ....`.......d.....$.......NdrCom
272920 70 6c 65 78 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 plexStructMarshall.rpcrt4.dll.rp
272940 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
272960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
272980 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 4d 65 d.....&.......NdrComplexStructMe
2729a0 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 morySize.rpcrt4.dll.rpcrt4.dll/.
2729c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2729e0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
272a00 00 00 04 00 4e 64 72 43 6f 6d 70 6c 65 78 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ....NdrComplexStructUnmarshall.r
272a20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
272a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
272a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....(.......NdrCon
272a80 66 6f 72 6d 61 6e 74 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c formantArrayBufferSize.rpcrt4.dl
272aa0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
272ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
272ae0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.....".......NdrConformantA
272b00 72 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rrayFree.rpcrt4.dll.rpcrt4.dll/.
272b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272b40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
272b60 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 ....NdrConformantArrayMarshall.r
272b80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
272ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
272bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....(.......NdrCon
272be0 66 6f 72 6d 61 6e 74 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c formantArrayMemorySize.rpcrt4.dl
272c00 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
272c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
272c40 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 41 ....d.....(.......NdrConformantA
272c60 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rrayUnmarshall.rpcrt4.dll.rpcrt4
272c80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
272ca0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
272cc0 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 42 75 66 ..).......NdrConformantStringBuf
272ce0 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ferSize.rpcrt4.dll..rpcrt4.dll/.
272d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
272d20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
272d40 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 61 72 73 68 61 6c 6c 00 ....NdrConformantStringMarshall.
272d60 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
272d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
272da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....).......NdrC
272dc0 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 onformantStringMemorySize.rpcrt4
272de0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
272e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
272e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
272e40 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStringUnmarshall.rpcrt4.dll..
272e60 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
272e80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
272ea0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....).......NdrConformantStr
272ec0 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctBufferSize.rpcrt4.dll..rpcrt4
272ee0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
272f00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
272f20 00 00 23 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 46 72 65 ..#.......NdrConformantStructFre
272f40 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
272f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
272f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 ........`.......d.....'.......Nd
272fa0 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 rConformantStructMarshall.rpcrt4
272fc0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
272fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
273000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d `.......d.....).......NdrConform
273020 61 6e 74 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a antStructMemorySize.rpcrt4.dll..
273040 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
273080 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 ..d.....).......NdrConformantStr
2730a0 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctUnmarshall.rpcrt4.dll..rpcrt4
2730c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2730e0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
273100 00 00 2f 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ../.......NdrConformantVaryingAr
273120 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayBufferSize.rpcrt4.dll..rpcrt4
273140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273160 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
273180 00 00 29 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 ..).......NdrConformantVaryingAr
2731a0 72 61 79 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 rayFree.rpcrt4.dll..rpcrt4.dll/.
2731c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2731e0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
273200 00 00 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 ....NdrConformantVaryingArrayMar
273220 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
273240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273260 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
273280 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 4d 65 6d 6f 72 ..NdrConformantVaryingArrayMemor
2732a0 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ySize.rpcrt4.dll..rpcrt4.dll/...
2732c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2732e0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
273300 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 ..NdrConformantVaryingArrayUnmar
273320 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
273340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273360 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
273380 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 42 75 66 66 ..NdrConformantVaryingStructBuff
2733a0 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 erSize.rpcrt4.dll.rpcrt4.dll/...
2733c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2733e0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
273400 04 00 4e 64 72 43 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 46 72 65 65 ..NdrConformantVaryingStructFree
273420 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
273440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
273460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.............NdrC
273480 6f 6e 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 61 72 73 68 61 6c 6c 00 72 onformantVaryingStructMarshall.r
2734a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2734c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
2734e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....0.......NdrCon
273500 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 formantVaryingStructMemorySize.r
273520 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
273560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....0.......NdrCon
273580 66 6f 72 6d 61 6e 74 56 61 72 79 69 6e 67 53 74 72 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 formantVaryingStructUnmarshall.r
2735a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2735c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2735e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 43 6f 6e ....`.......d.....&.......NdrCon
273600 74 65 78 74 48 61 6e 64 6c 65 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 textHandleInitialize.rpcrt4.dll.
273620 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
273660 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 43 6f 6e 74 65 78 74 48 61 6e 64 6c 65 ..d.............NdrContextHandle
273680 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
2736a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2736c0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2736e0 4e 64 72 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c NdrConvert.rpcrt4.dll.rpcrt4.dll
273700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
273720 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
273740 00 00 00 00 04 00 4e 64 72 43 6f 6e 76 65 72 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ......NdrConvert2.rpcrt4.dll..rp
273760 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
273780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2737a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 46 72 65 65 d.............NdrCorrelationFree
2737c0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
2737e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
273800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 43 ......`.......d.....$.......NdrC
273820 6f 72 72 65 6c 61 74 69 6f 6e 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 orrelationInitialize.rpcrt4.dll.
273840 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
273860 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
273880 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 43 6f 72 72 65 6c 61 74 69 6f 6e 50 61 ..d.............NdrCorrelationPa
2738a0 73 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.rpcrt4.dll.rpcrt4.dll/.....0.
2738c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2738e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 ........`.......d.....,.......Nd
273900 72 43 72 65 61 74 65 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 46 72 6f 6d 53 74 75 62 00 72 rCreateServerInterfaceFromStub.r
273920 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
273940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
273960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 44 63 6f ....`.......d.....".......NdrDco
273980 6d 41 73 79 6e 63 43 6c 69 65 6e 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 mAsyncClientCall.rpcrt4.dll.rpcr
2739a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2739c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2739e0 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 44 63 6f 6d 41 73 79 6e 63 53 74 75 62 43 61 6c 6c ............NdrDcomAsyncStubCall
273a00 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
273a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
273a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 ......`.......d.....*.......NdrE
273a60 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 ncapsulatedUnionBufferSize.rpcrt
273a80 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
273aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
273ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 `.......d.....$.......NdrEncapsu
273ae0 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 latedUnionFree.rpcrt4.dll.rpcrt4
273b00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273b20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
273b40 00 00 28 00 00 00 00 00 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 61 ..(.......NdrEncapsulatedUnionMa
273b60 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rshall.rpcrt4.dll.rpcrt4.dll/...
273b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
273ba0 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
273bc0 04 00 4e 64 72 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 ..NdrEncapsulatedUnionMemorySize
273be0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
273c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
273c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 45 ......`.......d.....*.......NdrE
273c40 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 ncapsulatedUnionUnmarshall.rpcrt
273c60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
273c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
273ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 `.......d.....#.......NdrFixedAr
273cc0 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 rayBufferSize.rpcrt4.dll..rpcrt4
273ce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273d00 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
273d20 00 00 1d 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 46 72 65 65 00 72 70 63 72 ..........NdrFixedArrayFree.rpcr
273d40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
273d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
273d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 ..`.......d.....!.......NdrFixed
273da0 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ArrayMarshall.rpcrt4.dll..rpcrt4
273dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
273de0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
273e00 00 00 23 00 00 00 00 00 04 00 4e 64 72 46 69 78 65 64 41 72 72 61 79 4d 65 6d 6f 72 79 53 69 7a ..#.......NdrFixedArrayMemorySiz
273e20 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
273e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
273e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 ........`.......d.....#.......Nd
273e80 72 46 69 78 65 64 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rFixedArrayUnmarshall.rpcrt4.dll
273ea0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
273ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
273ee0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4e 64 72 46 72 65 65 42 75 66 66 65 72 00 ....d.............NdrFreeBuffer.
273f00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
273f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
273f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 46 ......`.......d.....".......NdrF
273f60 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 ullPointerXlatFree.rpcrt4.dll.rp
273f80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
273fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
273fc0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 46 75 6c 6c 50 6f 69 6e 74 65 72 58 6c 61 74 d.....".......NdrFullPointerXlat
273fe0 49 6e 69 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Init.rpcrt4.dll.rpcrt4.dll/.....
274000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274020 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
274040 4e 64 72 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 NdrGetBuffer.rpcrt4.dll.rpcrt4.d
274060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
274080 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2740a0 25 00 00 00 00 00 04 00 4e 64 72 47 65 74 44 63 6f 6d 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f %.......NdrGetDcomProtocolVersio
2740c0 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 n.rpcrt4.dll..rpcrt4.dll/.....0.
2740e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
274100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4e 64 ........`.......d.....!.......Nd
274120 72 47 65 74 55 73 65 72 4d 61 72 73 68 61 6c 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a rGetUserMarshalInfo.rpcrt4.dll..
274140 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
274160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
274180 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....).......NdrInterfacePoin
2741a0 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terBufferSize.rpcrt4.dll..rpcrt4
2741c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2741e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
274200 00 00 23 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 46 72 65 ..#.......NdrInterfacePointerFre
274220 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
274240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
274260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 ........`.......d.....'.......Nd
274280 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e 74 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 rInterfacePointerMarshall.rpcrt4
2742a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
2742c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2742e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 `.......d.....).......NdrInterfa
274300 63 65 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a cePointerMemorySize.rpcrt4.dll..
274320 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
274340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
274360 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4e 64 72 49 6e 74 65 72 66 61 63 65 50 6f 69 6e ..d.....).......NdrInterfacePoin
274380 74 65 72 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 terUnmarshall.rpcrt4.dll..rpcrt4
2743a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2743c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2743e0 00 00 24 00 00 00 00 00 04 00 4e 64 72 4d 61 70 43 6f 6d 6d 41 6e 64 46 61 75 6c 74 53 74 61 74 ..$.......NdrMapCommAndFaultStat
274400 75 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 us.rpcrt4.dll.rpcrt4.dll/.....0.
274420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
274440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
274460 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rMesProcEncodeDecode.rpcrt4.dll.
274480 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2744a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2744c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 ..d.....#.......NdrMesProcEncode
2744e0 44 65 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Decode2.rpcrt4.dll..rpcrt4.dll/.
274500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274520 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
274540 00 00 04 00 4e 64 72 4d 65 73 50 72 6f 63 45 6e 63 6f 64 65 44 65 63 6f 64 65 33 00 72 70 63 72 ....NdrMesProcEncodeDecode3.rpcr
274560 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
274580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2745a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 ..`.......d.....%.......NdrMesSi
2745c0 6d 70 6c 65 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 mpleTypeAlignSize.rpcrt4.dll..rp
2745e0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
274620 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 41 6c d.....(.......NdrMesSimpleTypeAl
274640 69 67 6e 53 69 7a 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ignSizeAll.rpcrt4.dll.rpcrt4.dll
274660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
274680 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2746a0 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 ......NdrMesSimpleTypeDecode.rpc
2746c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2746e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
274700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 ..`.......d.....%.......NdrMesSi
274720 6d 70 6c 65 54 79 70 65 44 65 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 mpleTypeDecodeAll.rpcrt4.dll..rp
274740 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
274780 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e d.....".......NdrMesSimpleTypeEn
2747a0 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 code.rpcrt4.dll.rpcrt4.dll/.....
2747c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2747e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
274800 4e 64 72 4d 65 73 53 69 6d 70 6c 65 54 79 70 65 45 6e 63 6f 64 65 41 6c 6c 00 72 70 63 72 74 34 NdrMesSimpleTypeEncodeAll.rpcrt4
274820 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
274840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
274860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
274880 41 6c 69 67 6e 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c AlignSize.rpcrt4.dll..rpcrt4.dll
2748a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2748c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2748e0 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 41 6c 69 67 6e 53 69 7a 65 32 00 72 70 63 72 74 ......NdrMesTypeAlignSize2.rpcrt
274900 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
274920 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
274940 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
274960 41 6c 69 67 6e 53 69 7a 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c AlignSize3.rpcrt4.dll.rpcrt4.dll
274980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2749a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2749c0 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 00 72 70 63 72 74 34 2e 64 6c ......NdrMesTypeDecode.rpcrt4.dl
2749e0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
274a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
274a20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f ....d.............NdrMesTypeDeco
274a40 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 de2.rpcrt4.dll..rpcrt4.dll/.....
274a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274a80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
274aa0 4e 64 72 4d 65 73 54 79 70 65 44 65 63 6f 64 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 NdrMesTypeDecode3.rpcrt4.dll..rp
274ac0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
274b00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 00 72 d.............NdrMesTypeEncode.r
274b20 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
274b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
274b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 ....`.......d.............NdrMes
274b80 54 79 70 65 45 6e 63 6f 64 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 TypeEncode2.rpcrt4.dll..rpcrt4.d
274ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
274bc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
274be0 1d 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 45 6e 63 6f 64 65 33 00 72 70 63 72 74 34 ........NdrMesTypeEncode3.rpcrt4
274c00 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
274c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
274c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4e 64 72 4d 65 73 54 79 70 65 `.......d.............NdrMesType
274c60 46 72 65 65 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 Free2.rpcrt4.dll..rpcrt4.dll/...
274c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
274ca0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
274cc0 04 00 4e 64 72 4d 65 73 54 79 70 65 46 72 65 65 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ..NdrMesTypeFree3.rpcrt4.dll..rp
274ce0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
274d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
274d20 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 d.....,.......NdrNonConformantSt
274d40 72 69 6e 67 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 ringBufferSize.rpcrt4.dll.rpcrt4
274d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
274d80 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
274da0 00 00 2a 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 ..*.......NdrNonConformantString
274dc0 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Marshall.rpcrt4.dll.rpcrt4.dll/.
274de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
274e00 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
274e20 00 00 04 00 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 4d 65 6d 6f 72 79 ....NdrNonConformantStringMemory
274e40 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Size.rpcrt4.dll.rpcrt4.dll/.....
274e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
274e80 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
274ea0 4e 64 72 4e 6f 6e 43 6f 6e 66 6f 72 6d 61 6e 74 53 74 72 69 6e 67 55 6e 6d 61 72 73 68 61 6c 6c NdrNonConformantStringUnmarshall
274ec0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
274ee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
274f00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e ......`.......d.....-.......NdrN
274f20 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 42 75 66 66 65 72 53 69 7a 65 00 72 70 onEncapsulatedUnionBufferSize.rp
274f40 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
274f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
274f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e ....`.......d.....'.......NdrNon
274fa0 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e 69 6f 6e 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c EncapsulatedUnionFree.rpcrt4.dll
274fc0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
274fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
275000 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c ....d.....+.......NdrNonEncapsul
275020 61 74 65 64 55 6e 69 6f 6e 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 atedUnionMarshall.rpcrt4.dll..rp
275040 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
275080 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 d.....-.......NdrNonEncapsulated
2750a0 55 6e 69 6f 6e 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 UnionMemorySize.rpcrt4.dll..rpcr
2750c0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2750e0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
275100 00 00 00 00 2d 00 00 00 00 00 04 00 4e 64 72 4e 6f 6e 45 6e 63 61 70 73 75 6c 61 74 65 64 55 6e ....-.......NdrNonEncapsulatedUn
275120 69 6f 6e 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ionUnmarshall.rpcrt4.dll..rpcrt4
275140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
275160 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
275180 00 00 1a 00 00 00 00 00 04 00 4e 64 72 4e 73 47 65 74 42 75 66 66 65 72 00 72 70 63 72 74 34 2e ..........NdrNsGetBuffer.rpcrt4.
2751a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2751c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2751e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4e 64 72 4e 73 53 65 6e 64 52 65 63 ......d.............NdrNsSendRec
275200 65 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 eive.rpcrt4.dll.rpcrt4.dll/.....
275220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
275240 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
275260 4e 64 72 4f 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 NdrOleAllocate.rpcrt4.dll.rpcrt4
275280 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2752a0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2752c0 00 00 16 00 00 00 00 00 04 00 4e 64 72 4f 6c 65 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 ..........NdrOleFree.rpcrt4.dll.
2752e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
275320 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 ..d.....,.......NdrPartialIgnore
275340 43 6c 69 65 6e 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ClientBufferSize.rpcrt4.dll.rpcr
275360 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
275380 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2753a0 00 00 00 00 2a 00 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 43 6c 69 65 ....*.......NdrPartialIgnoreClie
2753c0 6e 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ntMarshall.rpcrt4.dll.rpcrt4.dll
2753e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275400 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
275420 00 00 00 00 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 49 6e 69 74 ......NdrPartialIgnoreServerInit
275440 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ialize.rpcrt4.dll.rpcrt4.dll/...
275460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275480 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2754a0 04 00 4e 64 72 50 61 72 74 69 61 6c 49 67 6e 6f 72 65 53 65 72 76 65 72 55 6e 6d 61 72 73 68 61 ..NdrPartialIgnoreServerUnmarsha
2754c0 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ll.rpcrt4.dll.rpcrt4.dll/.....0.
2754e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
275500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 ........`.......d.............Nd
275520 72 50 6f 69 6e 74 65 72 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 rPointerBufferSize.rpcrt4.dll.rp
275540 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
275560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
275580 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 46 72 65 65 00 72 70 63 d.............NdrPointerFree.rpc
2755a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2755c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2755e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 ..`.......d.............NdrPoint
275600 65 72 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c erMarshall.rpcrt4.dll.rpcrt4.dll
275620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275640 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
275660 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 ......NdrPointerMemorySize.rpcrt
275680 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2756a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2756c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4e 64 72 50 6f 69 6e 74 65 72 `.......d.............NdrPointer
2756e0 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Unmarshall.rpcrt4.dll.rpcrt4.dll
275700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275720 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
275740 00 00 00 00 04 00 4e 64 72 52 61 6e 67 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ......NdrRangeUnmarshall.rpcrt4.
275760 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
275780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2757a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 ......d.....".......NdrRpcSmClie
2757c0 6e 74 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ntAllocate.rpcrt4.dll.rpcrt4.dll
2757e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
275800 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
275820 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e ......NdrRpcSmClientFree.rpcrt4.
275840 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
275860 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
275880 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 6d 53 65 74 43 ......d.....".......NdrRpcSmSetC
2758a0 6c 69 65 6e 74 54 6f 4f 73 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c lientToOsf.rpcrt4.dll.rpcrt4.dll
2758c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2758e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
275900 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 65 66 61 75 6c 74 41 6c 6c 6f 63 61 74 65 00 72 70 ......NdrRpcSsDefaultAllocate.rp
275920 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
275940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
275960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 52 70 63 ....`.......d.............NdrRpc
275980 53 73 44 65 66 61 75 6c 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 SsDefaultFree.rpcrt4.dll..rpcrt4
2759a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2759c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2759e0 00 00 23 00 00 00 00 00 04 00 4e 64 72 52 70 63 53 73 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 ..#.......NdrRpcSsDisableAllocat
275a00 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
275a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
275a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4e 64 ........`.......d.....".......Nd
275a60 72 52 70 63 53 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 rRpcSsEnableAllocate.rpcrt4.dll.
275a80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275aa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
275ac0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 53 65 6e 64 52 65 63 65 69 76 65 00 72 ..d.............NdrSendReceive.r
275ae0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
275b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
275b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4e 64 72 53 65 72 ....`.......d.............NdrSer
275b40 76 65 72 43 61 6c 6c 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 verCall2.rpcrt4.dll.rpcrt4.dll/.
275b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
275b80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
275ba0 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 41 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 ....NdrServerCallAll.rpcrt4.dll.
275bc0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
275be0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
275c00 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 61 6c 6c 4e 64 72 ..d.............NdrServerCallNdr
275c20 36 34 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 64.rpcrt4.dll.rpcrt4.dll/.....0.
275c40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
275c60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 ........`.......d.....$.......Nd
275c80 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c rServerContextMarshall.rpcrt4.dl
275ca0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
275cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
275ce0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 ....d.....'.......NdrServerConte
275d00 78 74 4e 65 77 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 xtNewMarshall.rpcrt4.dll..rpcrt4
275d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
275d40 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
275d60 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 4e 65 77 55 6e 6d ..).......NdrServerContextNewUnm
275d80 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
275da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
275dc0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
275de0 00 00 04 00 4e 64 72 53 65 72 76 65 72 43 6f 6e 74 65 78 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ....NdrServerContextUnmarshall.r
275e00 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
275e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
275e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 65 72 ....`.......d.............NdrSer
275e60 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 verInitialize.rpcrt4.dll..rpcrt4
275e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
275ea0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
275ec0 00 00 27 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4d 61 72 ..'.......NdrServerInitializeMar
275ee0 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 shall.rpcrt4.dll..rpcrt4.dll/...
275f00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
275f20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
275f40 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 4e 65 77 00 72 70 63 72 74 34 2e ..NdrServerInitializeNew.rpcrt4.
275f60 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
275f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
275fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 ......d.....&.......NdrServerIni
275fc0 74 69 61 6c 69 7a 65 50 61 72 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 tializePartial.rpcrt4.dll.rpcrt4
275fe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
276000 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
276020 00 00 29 00 00 00 00 00 04 00 4e 64 72 53 65 72 76 65 72 49 6e 69 74 69 61 6c 69 7a 65 55 6e 6d ..).......NdrServerInitializeUnm
276040 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 arshall.rpcrt4.dll..rpcrt4.dll/.
276060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
276080 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2760a0 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 42 75 66 66 65 72 53 69 7a 65 00 72 70 ....NdrSimpleStructBufferSize.rp
2760c0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2760e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
276100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 53 69 6d ....`.......d.............NdrSim
276120 70 6c 65 53 74 72 75 63 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 pleStructFree.rpcrt4.dll..rpcrt4
276140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
276160 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
276180 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 61 72 73 68 61 6c ..#.......NdrSimpleStructMarshal
2761a0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.rpcrt4.dll..rpcrt4.dll/.....0.
2761c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2761e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 ........`.......d.....%.......Nd
276200 72 53 69 6d 70 6c 65 53 74 72 75 63 74 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 rSimpleStructMemorySize.rpcrt4.d
276220 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
276240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
276260 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 53 74 72 ......d.....%.......NdrSimpleStr
276280 75 63 74 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 uctUnmarshall.rpcrt4.dll..rpcrt4
2762a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2762c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2762e0 00 00 21 00 00 00 00 00 04 00 4e 64 72 53 69 6d 70 6c 65 54 79 70 65 4d 61 72 73 68 61 6c 6c 00 ..!.......NdrSimpleTypeMarshall.
276300 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
276320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
276340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 72 53 ......`.......d.....#.......NdrS
276360 69 6d 70 6c 65 54 79 70 65 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a impleTypeUnmarshall.rpcrt4.dll..
276380 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
2763a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2763c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 61 6c 6c 32 00 72 70 63 ..d.............NdrStubCall2.rpc
2763e0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
276400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
276420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 4e 64 72 53 74 75 62 43 ..`.......d.............NdrStubC
276440 61 6c 6c 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 all3.rpcrt4.dll.rpcrt4.dll/.....
276460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276480 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2764a0 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e NdrUserMarshalBufferSize.rpcrt4.
2764c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2764e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
276500 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 ......d.............NdrUserMarsh
276520 61 6c 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 alFree.rpcrt4.dll.rpcrt4.dll/...
276540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
276560 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
276580 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e ..NdrUserMarshalMarshall.rpcrt4.
2765a0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
2765c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2765e0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 ......d.....$.......NdrUserMarsh
276600 61 6c 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 alMemorySize.rpcrt4.dll.rpcrt4.d
276620 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
276640 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
276660 2b 00 00 00 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 53 69 6d 70 6c 65 54 79 70 65 +.......NdrUserMarshalSimpleType
276680 43 6f 6e 76 65 72 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Convert.rpcrt4.dll..rpcrt4.dll/.
2766a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2766c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2766e0 00 00 04 00 4e 64 72 55 73 65 72 4d 61 72 73 68 61 6c 55 6e 6d 61 72 73 68 61 6c 6c 00 72 70 63 ....NdrUserMarshalUnmarshall.rpc
276700 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
276720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
276740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 ..`.......d.....%.......NdrVaryi
276760 6e 67 41 72 72 61 79 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ngArrayBufferSize.rpcrt4.dll..rp
276780 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2767a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2767c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 46 72 65 d.............NdrVaryingArrayFre
2767e0 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
276800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
276820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4e 64 ........`.......d.....#.......Nd
276840 72 56 61 72 79 69 6e 67 41 72 72 61 79 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c rVaryingArrayMarshall.rpcrt4.dll
276860 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
276880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2768a0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 ....d.....%.......NdrVaryingArra
2768c0 79 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 yMemorySize.rpcrt4.dll..rpcrt4.d
2768e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
276900 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
276920 25 00 00 00 00 00 04 00 4e 64 72 56 61 72 79 69 6e 67 41 72 72 61 79 55 6e 6d 61 72 73 68 61 6c %.......NdrVaryingArrayUnmarshal
276940 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.rpcrt4.dll..rpcrt4.dll/.....0.
276960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
276980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 ........`.......d.....$.......Nd
2769a0 72 58 6d 69 74 4f 72 52 65 70 41 73 42 75 66 66 65 72 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c rXmitOrRepAsBufferSize.rpcrt4.dl
2769c0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
2769e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
276a00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.............NdrXmitOrRepAs
276a20 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 Free.rpcrt4.dll.rpcrt4.dll/.....
276a40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
276a60 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
276a80 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 4d 61 72 73 68 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c NdrXmitOrRepAsMarshall.rpcrt4.dl
276aa0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
276ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
276ae0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 ....d.....$.......NdrXmitOrRepAs
276b00 4d 65 6d 6f 72 79 53 69 7a 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c MemorySize.rpcrt4.dll.rpcrt4.dll
276b20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276b40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
276b60 00 00 00 00 04 00 4e 64 72 58 6d 69 74 4f 72 52 65 70 41 73 55 6e 6d 61 72 73 68 61 6c 6c 00 72 ......NdrXmitOrRepAsUnmarshall.r
276b80 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
276ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
276bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 41 73 79 ....`.......d.............RpcAsy
276be0 6e 63 41 62 6f 72 74 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ncAbortCall.rpcrt4.dll..rpcrt4.d
276c00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
276c20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
276c40 1e 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 43 61 6e 63 65 6c 43 61 6c 6c 00 72 70 63 72 74 ........RpcAsyncCancelCall.rpcrt
276c60 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
276c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
276ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 43 6f `.......d.............RpcAsyncCo
276cc0 6d 70 6c 65 74 65 43 61 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c mpleteCall.rpcrt4.dll.rpcrt4.dll
276ce0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276d00 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
276d20 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 47 65 74 43 61 6c 6c 53 74 61 74 75 73 00 72 70 63 72 ......RpcAsyncGetCallStatus.rpcr
276d40 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
276d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
276d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 ..`.......d.....$.......RpcAsync
276da0 49 6e 69 74 69 61 6c 69 7a 65 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 InitializeHandle.rpcrt4.dll.rpcr
276dc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
276de0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
276e00 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 41 73 79 6e 63 52 65 67 69 73 74 65 72 49 6e 66 6f ............RpcAsyncRegisterInfo
276e20 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
276e40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
276e60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 ......`.......d.............RpcB
276e80 69 6e 64 69 6e 67 42 69 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c indingBind.rpcrt4.dll.rpcrt4.dll
276ea0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
276ec0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
276ee0 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 6f 70 79 00 72 70 63 72 74 34 2e 64 6c 6c 00 ......RpcBindingCopy.rpcrt4.dll.
276f00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
276f20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
276f40 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 ..d.............RpcBindingCreate
276f60 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.rpcrt4.dll..rpcrt4.dll/.....0.
276f80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
276fa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
276fc0 63 42 69 6e 64 69 6e 67 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cBindingCreateW.rpcrt4.dll..rpcr
276fe0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
277000 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
277020 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 65 65 00 72 70 63 72 74 ............RpcBindingFree.rpcrt
277040 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
277060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
277080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.....(.......RpcBinding
2770a0 46 72 6f 6d 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 FromStringBindingA.rpcrt4.dll.rp
2770c0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
2770e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
277100 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 46 72 6f 6d 53 74 72 69 d.....(.......RpcBindingFromStri
277120 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c ngBindingW.rpcrt4.dll.rpcrt4.dll
277140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277160 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
277180 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 41 00 72 ......RpcBindingInqAuthClientA.r
2771a0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
2771c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2771e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.....&.......RpcBin
277200 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 dingInqAuthClientExA.rpcrt4.dll.
277220 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
277240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
277260 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 ..d.....&.......RpcBindingInqAut
277280 68 43 6c 69 65 6e 74 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c hClientExW.rpcrt4.dll.rpcrt4.dll
2772a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2772c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2772e0 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 43 6c 69 65 6e 74 57 00 72 ......RpcBindingInqAuthClientW.r
277300 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
277320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
277340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.....".......RpcBin
277360 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 dingInqAuthInfoA.rpcrt4.dll.rpcr
277380 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2773a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2773c0 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 ....$.......RpcBindingInqAuthInf
2773e0 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oExA.rpcrt4.dll.rpcrt4.dll/.....
277400 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277420 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
277440 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e RpcBindingInqAuthInfoExW.rpcrt4.
277460 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
277480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2774a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e ......d.....".......RpcBindingIn
2774c0 71 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c qAuthInfoW.rpcrt4.dll.rpcrt4.dll
2774e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277500 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
277520 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4d 61 78 43 61 6c 6c 73 00 72 70 63 72 ......RpcBindingInqMaxCalls.rpcr
277540 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
277560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
277580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
2775a0 6e 67 49 6e 71 4f 62 6a 65 63 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ngInqObject.rpcrt4.dll..rpcrt4.d
2775c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2775e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
277600 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 49 6e 71 4f 70 74 69 6f 6e 00 72 70 63 72 ........RpcBindingInqOption.rpcr
277620 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
277640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
277660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 ..`.......d.............RpcBindi
277680 6e 67 52 65 73 65 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ngReset.rpcrt4.dll..rpcrt4.dll/.
2776a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2776c0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2776e0 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 72 76 65 72 46 72 6f 6d 43 6c 69 65 6e 74 00 72 ....RpcBindingServerFromClient.r
277700 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
277720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
277740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e ....`.......d.....".......RpcBin
277760 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 dingSetAuthInfoA.rpcrt4.dll.rpcr
277780 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2777a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2777c0 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 ....$.......RpcBindingSetAuthInf
2777e0 6f 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oExA.rpcrt4.dll.rpcrt4.dll/.....
277800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
277820 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
277840 52 70 63 42 69 6e 64 69 6e 67 53 65 74 41 75 74 68 49 6e 66 6f 45 78 57 00 72 70 63 72 74 34 2e RpcBindingSetAuthInfoExW.rpcrt4.
277860 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
277880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2778a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 ......d.....".......RpcBindingSe
2778c0 74 41 75 74 68 49 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c tAuthInfoW.rpcrt4.dll.rpcrt4.dll
2778e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277900 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
277920 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 53 65 74 4f 62 6a 65 63 74 00 72 70 63 72 74 34 ......RpcBindingSetObject.rpcrt4
277940 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
277960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
277980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 `.......d.............RpcBinding
2779a0 53 65 74 4f 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c SetOption.rpcrt4.dll..rpcrt4.dll
2779c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2779e0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
277a00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 41 ......RpcBindingToStringBindingA
277a20 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
277a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
277a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 42 ......`.......d.....&.......RpcB
277a80 69 6e 64 69 6e 67 54 6f 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c indingToStringBindingW.rpcrt4.dl
277aa0 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
277ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
277ae0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 42 69 6e 64 69 6e 67 55 6e 62 69 ....d.............RpcBindingUnbi
277b00 6e 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nd.rpcrt4.dll.rpcrt4.dll/.....0.
277b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
277b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
277b60 63 42 69 6e 64 69 6e 67 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 cBindingVectorFree.rpcrt4.dll.rp
277b80 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
277ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
277bc0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 43 61 6e 63 65 6c 54 68 72 65 61 64 00 72 70 d.............RpcCancelThread.rp
277be0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
277c00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
277c20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 43 61 6e ....`.......d.............RpcCan
277c40 63 65 6c 54 68 72 65 61 64 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 celThreadEx.rpcrt4.dll..rpcrt4.d
277c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277c80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
277ca0 29 00 00 00 00 00 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c ).......RpcCertGeneratePrincipal
277cc0 4e 61 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 NameA.rpcrt4.dll..rpcrt4.dll/...
277ce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
277d00 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
277d20 04 00 52 70 63 43 65 72 74 47 65 6e 65 72 61 74 65 50 72 69 6e 63 69 70 61 6c 4e 61 6d 65 57 00 ..RpcCertGeneratePrincipalNameW.
277d40 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
277d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
277d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 45 ......`.......d.............RpcE
277da0 70 52 65 67 69 73 74 65 72 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c pRegisterA.rpcrt4.dll.rpcrt4.dll
277dc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
277de0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
277e00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 41 00 72 70 ......RpcEpRegisterNoReplaceA.rp
277e20 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
277e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
277e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 45 70 52 ....`.......d.....#.......RpcEpR
277e80 65 67 69 73 74 65 72 4e 6f 52 65 70 6c 61 63 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 egisterNoReplaceW.rpcrt4.dll..rp
277ea0 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
277ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
277ee0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 45 70 52 65 67 69 73 74 65 72 57 00 72 70 63 d.............RpcEpRegisterW.rpc
277f00 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
277f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
277f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 45 70 52 65 73 ..`.......d.............RpcEpRes
277f60 6f 6c 76 65 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 olveBinding.rpcrt4.dll..rpcrt4.d
277f80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
277fa0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
277fc0 1b 00 00 00 00 00 04 00 52 70 63 45 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 ........RpcEpUnregister.rpcrt4.d
277fe0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
278000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
278020 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 41 64 64 52 ......d.............RpcErrorAddR
278040 65 63 6f 72 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ecord.rpcrt4.dll..rpcrt4.dll/...
278060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278080 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2780a0 04 00 52 70 63 45 72 72 6f 72 43 6c 65 61 72 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 72 70 63 72 74 ..RpcErrorClearInformation.rpcrt
2780c0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2780e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
278100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 45 6e `.......d.....".......RpcErrorEn
278120 64 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 dEnumeration.rpcrt4.dll.rpcrt4.d
278140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
278160 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
278180 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 47 65 74 4e 65 78 74 52 65 63 6f 72 64 00 72 70 !.......RpcErrorGetNextRecord.rp
2781a0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
2781c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2781e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 45 72 72 ....`.......d.....&.......RpcErr
278200 6f 72 47 65 74 4e 75 6d 62 65 72 4f 66 52 65 63 6f 72 64 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 orGetNumberOfRecords.rpcrt4.dll.
278220 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
278240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
278260 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 4c 6f 61 64 45 72 72 6f ..d.....!.......RpcErrorLoadErro
278280 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rInfo.rpcrt4.dll..rpcrt4.dll/...
2782a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2782c0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2782e0 04 00 52 70 63 45 72 72 6f 72 52 65 73 65 74 45 6e 75 6d 65 72 61 74 69 6f 6e 00 72 70 63 72 74 ..RpcErrorResetEnumeration.rpcrt
278300 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
278320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
278340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 53 61 `.......d.....!.......RpcErrorSa
278360 76 65 45 72 72 6f 72 49 6e 66 6f 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 veErrorInfo.rpcrt4.dll..rpcrt4.d
278380 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2783a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2783c0 24 00 00 00 00 00 04 00 52 70 63 45 72 72 6f 72 53 74 61 72 74 45 6e 75 6d 65 72 61 74 69 6f 6e $.......RpcErrorStartEnumeration
2783e0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
278400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
278420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 70 63 45 ......`.......d.............RpcE
278440 78 63 65 70 74 69 6f 6e 46 69 6c 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 xceptionFilter.rpcrt4.dll.rpcrt4
278460 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278480 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2784a0 00 00 27 00 00 00 00 00 04 00 52 70 63 46 72 65 65 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f ..'.......RpcFreeAuthorizationCo
2784c0 6e 74 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 ntext.rpcrt4.dll..rpcrt4.dll/...
2784e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278500 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
278520 04 00 52 70 63 47 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 43 6f 6e 74 65 78 74 46 6f 72 43 ..RpcGetAuthorizationContextForC
278540 6c 69 65 6e 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 lient.rpcrt4.dll..rpcrt4.dll/...
278560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278580 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2785a0 04 00 52 70 63 49 66 49 6e 71 49 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ..RpcIfInqId.rpcrt4.dll.rpcrt4.d
2785c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2785e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
278600 20 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 72 70 63 ........RpcImpersonateClient.rpc
278620 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
278640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
278660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 ..`.......d.....!.......RpcImper
278680 73 6f 6e 61 74 65 43 6c 69 65 6e 74 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 sonateClient2.rpcrt4.dll..rpcrt4
2786a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2786c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2786e0 00 00 29 00 00 00 00 00 04 00 52 70 63 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 43 6f ..).......RpcImpersonateClientCo
278700 6e 74 61 69 6e 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 ntainer.rpcrt4.dll..rpcrt4.dll/.
278720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278740 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
278760 00 00 04 00 52 70 63 4d 67 6d 74 45 6e 61 62 6c 65 49 64 6c 65 43 6c 65 61 6e 75 70 00 72 70 63 ....RpcMgmtEnableIdleCleanup.rpc
278780 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
2787a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2787c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 ..`.......d.............RpcMgmtE
2787e0 70 45 6c 74 49 6e 71 42 65 67 69 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 pEltInqBegin.rpcrt4.dll.rpcrt4.d
278800 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
278820 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
278840 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 44 6f 6e 65 00 72 70 63 72 ........RpcMgmtEpEltInqDone.rpcr
278860 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
278880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2788a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 ..`.......d.............RpcMgmtE
2788c0 70 45 6c 74 49 6e 71 4e 65 78 74 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 pEltInqNextA.rpcrt4.dll.rpcrt4.d
2788e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
278900 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
278920 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 70 45 6c 74 49 6e 71 4e 65 78 74 57 00 72 70 63 ........RpcMgmtEpEltInqNextW.rpc
278940 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
278960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
278980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 45 ..`.......d.............RpcMgmtE
2789a0 70 55 6e 72 65 67 69 73 74 65 72 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 pUnregister.rpcrt4.dll..rpcrt4.d
2789c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2789e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
278a00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 43 6f 6d 54 69 6d 65 6f 75 74 00 72 70 63 ........RpcMgmtInqComTimeout.rpc
278a20 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
278a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
278a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 ..`.......d.....).......RpcMgmtI
278a80 6e 71 44 65 66 61 75 6c 74 50 72 6f 74 65 63 74 4c 65 76 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c nqDefaultProtectLevel.rpcrt4.dll
278aa0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
278ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
278ae0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 49 66 49 64 ....d.............RpcMgmtInqIfId
278b00 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.rpcrt4.dll..rpcrt4.dll/.....0.
278b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
278b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 ........`.......d.....&.......Rp
278b60 63 4d 67 6d 74 49 6e 71 53 65 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 41 00 72 70 63 72 74 34 2e cMgmtInqServerPrincNameA.rpcrt4.
278b80 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
278ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
278bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 65 ......d.....&.......RpcMgmtInqSe
278be0 72 76 65 72 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rverPrincNameW.rpcrt4.dll.rpcrt4
278c00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278c20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
278c40 00 00 1b 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 6e 71 53 74 61 74 73 00 72 70 63 72 74 34 ..........RpcMgmtInqStats.rpcrt4
278c60 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
278c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
278ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 49 73 53 `.......d.....$.......RpcMgmtIsS
278cc0 65 72 76 65 72 4c 69 73 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 erverListening.rpcrt4.dll.rpcrt4
278ce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
278d00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
278d20 00 00 25 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 41 75 74 68 6f 72 69 7a 61 74 69 6f ..%.......RpcMgmtSetAuthorizatio
278d40 6e 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nFn.rpcrt4.dll..rpcrt4.dll/.....
278d60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
278d80 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
278da0 52 70 63 4d 67 6d 74 53 65 74 43 61 6e 63 65 6c 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 RpcMgmtSetCancelTimeout.rpcrt4.d
278dc0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
278de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
278e00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 43 6f ......d.............RpcMgmtSetCo
278e20 6d 54 69 6d 65 6f 75 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 mTimeout.rpcrt4.dll.rpcrt4.dll/.
278e40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
278e60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
278e80 00 00 04 00 52 70 63 4d 67 6d 74 53 65 74 53 65 72 76 65 72 53 74 61 63 6b 53 69 7a 65 00 72 70 ....RpcMgmtSetServerStackSize.rp
278ea0 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
278ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
278ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4d 67 6d ....`.......d.....".......RpcMgm
278f00 74 53 74 61 74 73 56 65 63 74 6f 72 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 tStatsVectorFree.rpcrt4.dll.rpcr
278f20 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
278f40 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
278f60 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 4d 67 6d 74 53 74 6f 70 53 65 72 76 65 72 4c 69 73 ....&.......RpcMgmtStopServerLis
278f80 74 65 6e 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 tening.rpcrt4.dll.rpcrt4.dll/...
278fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
278fc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
278fe0 04 00 52 70 63 4d 67 6d 74 57 61 69 74 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 ..RpcMgmtWaitServerListen.rpcrt4
279000 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
279020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
279040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b `.......d.....".......RpcNetwork
279060 49 6e 71 50 72 6f 74 73 65 71 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 InqProtseqsA.rpcrt4.dll.rpcrt4.d
279080 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2790a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2790c0 22 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 6e 71 50 72 6f 74 73 65 71 73 57 00 72 ".......RpcNetworkInqProtseqsW.r
2790e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
279100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
279120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 ....`.......d.....%.......RpcNet
279140 77 6f 72 6b 49 73 50 72 6f 74 73 65 71 56 61 6c 69 64 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a workIsProtseqValidA.rpcrt4.dll..
279160 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
279180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2791a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e 65 74 77 6f 72 6b 49 73 50 72 6f 74 ..d.....%.......RpcNetworkIsProt
2791c0 73 65 71 56 61 6c 69 64 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c seqValidW.rpcrt4.dll..rpcrt4.dll
2791e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
279200 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
279220 00 00 00 00 04 00 52 70 63 4e 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 41 00 ......RpcNsBindingInqEntryNameA.
279240 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
279260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
279280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 4e ......`.......d.....%.......RpcN
2792a0 73 42 69 6e 64 69 6e 67 49 6e 71 45 6e 74 72 79 4e 61 6d 65 57 00 72 70 63 72 74 34 2e 64 6c 6c sBindingInqEntryNameW.rpcrt4.dll
2792c0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
2792e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
279300 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 49 6e 71 54 79 ....d.............RpcObjectInqTy
279320 70 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pe.rpcrt4.dll.rpcrt4.dll/.....0.
279340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
279360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
279380 63 4f 62 6a 65 63 74 53 65 74 49 6e 71 46 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 cObjectSetInqFn.rpcrt4.dll..rpcr
2793a0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
2793c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2793e0 00 00 00 00 1c 00 00 00 00 00 04 00 52 70 63 4f 62 6a 65 63 74 53 65 74 54 79 70 65 00 72 70 63 ............RpcObjectSetType.rpc
279400 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
279420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
279440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 50 72 6f 74 73 ..`.......d.....!.......RpcProts
279460 65 71 56 65 63 74 6f 72 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 eqVectorFreeA.rpcrt4.dll..rpcrt4
279480 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2794a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2794c0 00 00 21 00 00 00 00 00 04 00 52 70 63 50 72 6f 74 73 65 71 56 65 63 74 6f 72 46 72 65 65 57 00 ..!.......RpcProtseqVectorFreeW.
2794e0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
279500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
279520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 ......`.......d.............RpcR
279540 61 69 73 65 45 78 63 65 70 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 aiseException.rpcrt4.dll..rpcrt4
279560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
279580 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2795a0 00 00 2b 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 43 6f 6e 74 61 69 6e 65 72 49 6d 70 65 ..+.......RpcRevertContainerImpe
2795c0 72 73 6f 6e 61 74 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c rsonation.rpcrt4.dll..rpcrt4.dll
2795e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
279600 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
279620 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c 66 00 72 70 63 72 74 34 2e 64 6c 6c ......RpcRevertToSelf.rpcrt4.dll
279640 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
279660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
279680 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 70 63 52 65 76 65 72 74 54 6f 53 65 6c ....d.............RpcRevertToSel
2796a0 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 fEx.rpcrt4.dll..rpcrt4.dll/.....
2796c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2796e0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
279700 52 70 63 53 65 72 76 65 72 43 6f 6d 70 6c 65 74 65 53 65 63 75 72 69 74 79 43 61 6c 6c 62 61 63 RpcServerCompleteSecurityCallbac
279720 6b 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.rpcrt4.dll..rpcrt4.dll/.....0.
279740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
279760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 ........`.......d.....%.......Rp
279780 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e 64 cServerInqBindingHandle.rpcrt4.d
2797a0 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
2797c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2797e0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 ......d.............RpcServerInq
279800 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 Bindings.rpcrt4.dll.rpcrt4.dll/.
279820 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
279840 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
279860 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 42 69 6e 64 69 6e 67 73 45 78 00 72 70 63 72 74 ....RpcServerInqBindingsEx.rpcrt
279880 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
2798a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2798c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 `.......d.....'.......RpcServerI
2798e0 6e 71 43 61 6c 6c 41 74 74 72 69 62 75 74 65 73 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 nqCallAttributesA.rpcrt4.dll..rp
279900 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
279920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
279940 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 43 61 6c 6c 41 74 d.....'.......RpcServerInqCallAt
279960 74 72 69 62 75 74 65 73 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c tributesW.rpcrt4.dll..rpcrt4.dll
279980 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2799a0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2799c0 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 ......RpcServerInqDefaultPrincNa
2799e0 6d 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 meA.rpcrt4.dll..rpcrt4.dll/.....
279a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
279a20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
279a40 52 70 63 53 65 72 76 65 72 49 6e 71 44 65 66 61 75 6c 74 50 72 69 6e 63 4e 61 6d 65 57 00 72 70 RpcServerInqDefaultPrincNameW.rp
279a60 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 crt4.dll..rpcrt4.dll/.....0.....
279a80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
279aa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.............RpcSer
279ac0 76 65 72 49 6e 71 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 verInqIf.rpcrt4.dll.rpcrt4.dll/.
279ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
279b00 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
279b20 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 41 63 74 69 76 ....RpcServerInterfaceGroupActiv
279b40 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
279b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
279b80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
279ba0 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 6c 6f 73 65 00 72 70 63 RpcServerInterfaceGroupClose.rpc
279bc0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
279be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
279c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....*.......RpcServe
279c20 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 41 00 72 70 63 72 74 34 2e 64 6c rInterfaceGroupCreateA.rpcrt4.dl
279c40 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rpcrt4.dll/.....0...........0.
279c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
279c80 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 ....d.....*.......RpcServerInter
279ca0 66 61 63 65 47 72 6f 75 70 43 72 65 61 74 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 faceGroupCreateW.rpcrt4.dll.rpcr
279cc0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
279ce0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
279d00 00 00 00 00 2d 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 ....-.......RpcServerInterfaceGr
279d20 6f 75 70 44 65 61 63 74 69 76 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 oupDeactivate.rpcrt4.dll..rpcrt4
279d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
279d60 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
279d80 00 00 2e 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 49 6e 74 65 72 66 61 63 65 47 72 6f 75 ..........RpcServerInterfaceGrou
279da0 70 49 6e 71 42 69 6e 64 69 6e 67 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 pInqBindings.rpcrt4.dll.rpcrt4.d
279dc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
279de0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
279e00 1b 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 4c 69 73 74 65 6e 00 72 70 63 72 74 34 2e 64 ........RpcServerListen.rpcrt4.d
279e20 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rpcrt4.dll/.....0...........
279e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
279e60 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 ......d.....&.......RpcServerReg
279e80 69 73 74 65 72 41 75 74 68 49 6e 66 6f 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 isterAuthInfoA.rpcrt4.dll.rpcrt4
279ea0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
279ec0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
279ee0 00 00 26 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 41 75 74 68 49 ..&.......RpcServerRegisterAuthI
279f00 6e 66 6f 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 nfoW.rpcrt4.dll.rpcrt4.dll/.....
279f20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
279f40 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
279f60 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcServerRegisterIf.rpcrt4.dll..
279f80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
279fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
279fc0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 ..d.............RpcServerRegiste
279fe0 72 49 66 32 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 rIf2.rpcrt4.dll.rpcrt4.dll/.....
27a000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a020 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
27a040 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 72 49 66 33 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcServerRegisterIf3.rpcrt4.dll.
27a060 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
27a080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27a0a0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 52 65 67 69 73 74 65 ..d.....!.......RpcServerRegiste
27a0c0 72 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 rIfEx.rpcrt4.dll..rpcrt4.dll/...
27a0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27a100 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
27a120 04 00 52 70 63 53 65 72 76 65 72 53 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 ..RpcServerSubscribeForNotificat
27a140 69 6f 6e 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ion.rpcrt4.dll..rpcrt4.dll/.....
27a160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
27a1a0 52 70 63 53 65 72 76 65 72 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a RpcServerTestCancel.rpcrt4.dll..
27a1c0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
27a1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27a200 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 ..d.....!.......RpcServerUnregis
27a220 74 65 72 49 66 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 terIf.rpcrt4.dll..rpcrt4.dll/...
27a240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27a260 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
27a280 04 00 52 70 63 53 65 72 76 65 72 55 6e 72 65 67 69 73 74 65 72 49 66 45 78 00 72 70 63 72 74 34 ..RpcServerUnregisterIfEx.rpcrt4
27a2a0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27a2c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
27a2e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d...../.......RpcServerU
27a300 6e 73 75 62 73 63 72 69 62 65 46 6f 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 70 63 72 74 34 nsubscribeForNotification.rpcrt4
27a320 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27a340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
27a360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....#.......RpcServerU
27a380 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 seAllProtseqs.rpcrt4.dll..rpcrt4
27a3a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27a3c0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
27a3e0 00 00 25 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 ..%.......RpcServerUseAllProtseq
27a400 73 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 sEx.rpcrt4.dll..rpcrt4.dll/.....
27a420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a440 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
27a460 52 70 63 53 65 72 76 65 72 55 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 00 72 70 63 72 74 34 RpcServerUseAllProtseqsIf.rpcrt4
27a480 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27a4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
27a4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 `.......d.....'.......RpcServerU
27a4e0 73 65 41 6c 6c 50 72 6f 74 73 65 71 73 49 66 45 78 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 seAllProtseqsIfEx.rpcrt4.dll..rp
27a500 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
27a520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
27a540 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.............RpcServerUseProtse
27a560 71 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 qA.rpcrt4.dll.rpcrt4.dll/.....0.
27a580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
27a5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 ........`.......d.....".......Rp
27a5c0 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 cServerUseProtseqEpA.rpcrt4.dll.
27a5e0 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
27a600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
27a620 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 ..d.....$.......RpcServerUseProt
27a640 73 65 71 45 70 45 78 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 seqEpExA.rpcrt4.dll.rpcrt4.dll/.
27a660 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27a680 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
27a6a0 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 70 45 78 57 00 72 70 63 ....RpcServerUseProtseqEpExW.rpc
27a6c0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
27a6e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
27a700 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 ..`.......d.....".......RpcServe
27a720 72 55 73 65 50 72 6f 74 73 65 71 45 70 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 rUseProtseqEpW.rpcrt4.dll.rpcrt4
27a740 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27a760 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
27a780 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 41 ..".......RpcServerUseProtseqExA
27a7a0 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .rpcrt4.dll.rpcrt4.dll/.....0...
27a7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
27a7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.....".......RpcS
27a800 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 erverUseProtseqExW.rpcrt4.dll.rp
27a820 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
27a840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
27a860 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 d.....".......RpcServerUseProtse
27a880 71 49 66 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 qIfA.rpcrt4.dll.rpcrt4.dll/.....
27a8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27a8c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
27a8e0 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 45 78 41 00 72 70 63 72 74 34 2e RpcServerUseProtseqIfExA.rpcrt4.
27a900 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
27a920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
27a940 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 ......d.....$.......RpcServerUse
27a960 50 72 6f 74 73 65 71 49 66 45 78 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ProtseqIfExW.rpcrt4.dll.rpcrt4.d
27a980 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
27a9a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
27a9c0 22 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 55 73 65 50 72 6f 74 73 65 71 49 66 57 00 72 ".......RpcServerUseProtseqIfW.r
27a9e0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
27aa00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
27aa20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 65 72 ....`.......d.............RpcSer
27aa40 76 65 72 55 73 65 50 72 6f 74 73 65 71 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 verUseProtseqW.rpcrt4.dll.rpcrt4
27aa60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27aa80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
27aaa0 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 65 72 76 65 72 59 69 65 6c 64 00 72 70 63 72 74 34 2e ..........RpcServerYield.rpcrt4.
27aac0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
27aae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
27ab00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 53 6d 41 6c 6c 6f 63 61 74 ......d.............RpcSmAllocat
27ab20 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
27ab40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
27ab60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 70 ........`.......d.............Rp
27ab80 63 53 6d 43 6c 69 65 6e 74 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 cSmClientFree.rpcrt4.dll..rpcrt4
27aba0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27abc0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
27abe0 00 00 25 00 00 00 00 00 04 00 52 70 63 53 6d 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 ..%.......RpcSmDestroyClientCont
27ac00 65 78 74 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ext.rpcrt4.dll..rpcrt4.dll/.....
27ac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ac40 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
27ac60 52 70 63 53 6d 44 69 73 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 RpcSmDisableAllocate.rpcrt4.dll.
27ac80 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rpcrt4.dll/.....0...........0...
27aca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
27acc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 6d 45 6e 61 62 6c 65 41 6c 6c 6f 63 ..d.............RpcSmEnableAlloc
27ace0 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ate.rpcrt4.dll..rpcrt4.dll/.....
27ad00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ad20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
27ad40 52 70 63 53 6d 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c RpcSmFree.rpcrt4.dll..rpcrt4.dll
27ad60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27ad80 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
27ada0 00 00 00 00 04 00 52 70 63 53 6d 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 ......RpcSmGetThreadHandle.rpcrt
27adc0 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 4.dll.rpcrt4.dll/.....0.........
27ade0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
27ae00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 6d 53 65 74 43 6c `.......d.....#.......RpcSmSetCl
27ae20 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 ientAllocFree.rpcrt4.dll..rpcrt4
27ae40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
27ae60 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
27ae80 00 00 20 00 00 00 00 00 04 00 52 70 63 53 6d 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 ..........RpcSmSetThreadHandle.r
27aea0 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pcrt4.dll.rpcrt4.dll/.....0.....
27aec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
27aee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 6d 53 ....`.......d.....$.......RpcSmS
27af00 77 61 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 wapClientAllocFree.rpcrt4.dll.rp
27af20 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
27af40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
27af60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 53 73 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 d.............RpcSsAllocate.rpcr
27af80 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
27afa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
27afc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e ..`.......d.....%.......RpcSsCon
27afe0 74 65 78 74 4c 6f 63 6b 45 78 63 6c 75 73 69 76 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 textLockExclusive.rpcrt4.dll..rp
27b000 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
27b020 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
27b040 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 73 43 6f 6e 74 65 78 74 4c 6f 63 6b 53 68 d.....".......RpcSsContextLockSh
27b060 61 72 65 64 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 ared.rpcrt4.dll.rpcrt4.dll/.....
27b080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27b0a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
27b0c0 52 70 63 53 73 44 65 73 74 72 6f 79 43 6c 69 65 6e 74 43 6f 6e 74 65 78 74 00 72 70 63 72 74 34 RpcSsDestroyClientContext.rpcrt4
27b0e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27b100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
27b120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 70 63 53 73 44 69 73 61 62 `.......d.............RpcSsDisab
27b140 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c leAllocate.rpcrt4.dll.rpcrt4.dll
27b160 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27b180 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
27b1a0 00 00 00 00 04 00 52 70 63 53 73 44 6f 6e 74 53 65 72 69 61 6c 69 7a 65 43 6f 6e 74 65 78 74 00 ......RpcSsDontSerializeContext.
27b1c0 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 rpcrt4.dll..rpcrt4.dll/.....0...
27b1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
27b200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 70 63 53 ......`.......d.............RpcS
27b220 73 45 6e 61 62 6c 65 41 6c 6c 6f 63 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 sEnableAllocate.rpcrt4.dll..rpcr
27b240 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
27b260 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
27b280 00 00 00 00 15 00 00 00 00 00 04 00 52 70 63 53 73 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c ............RpcSsFree.rpcrt4.dll
27b2a0 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rpcrt4.dll/.....0...........0.
27b2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
27b2e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 73 47 65 74 43 6f 6e 74 65 78 ....d.....".......RpcSsGetContex
27b300 74 42 69 6e 64 69 6e 67 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 tBinding.rpcrt4.dll.rpcrt4.dll/.
27b320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27b340 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
27b360 00 00 04 00 52 70 63 53 73 47 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 72 74 34 2e ....RpcSsGetThreadHandle.rpcrt4.
27b380 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
27b3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
27b3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 70 63 53 73 53 65 74 43 6c 69 65 ......d.....#.......RpcSsSetClie
27b3e0 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 ntAllocFree.rpcrt4.dll..rpcrt4.d
27b400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
27b420 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
27b440 20 00 00 00 00 00 04 00 52 70 63 53 73 53 65 74 54 68 72 65 61 64 48 61 6e 64 6c 65 00 72 70 63 ........RpcSsSetThreadHandle.rpc
27b460 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
27b480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
27b4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 73 53 77 61 ..`.......d.....$.......RpcSsSwa
27b4c0 70 43 6c 69 65 6e 74 41 6c 6c 6f 63 46 72 65 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 pClientAllocFree.rpcrt4.dll.rpcr
27b4e0 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
27b500 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
27b520 00 00 00 00 24 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 ....$.......RpcStringBindingComp
27b540 6f 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 oseA.rpcrt4.dll.rpcrt4.dll/.....
27b560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27b580 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
27b5a0 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 43 6f 6d 70 6f 73 65 57 00 72 70 63 72 74 34 2e RpcStringBindingComposeW.rpcrt4.
27b5c0 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rpcrt4.dll/.....0...........
27b5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
27b600 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e ......d.....".......RpcStringBin
27b620 64 69 6e 67 50 61 72 73 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c dingParseA.rpcrt4.dll.rpcrt4.dll
27b640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27b660 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
27b680 00 00 00 00 04 00 52 70 63 53 74 72 69 6e 67 42 69 6e 64 69 6e 67 50 61 72 73 65 57 00 72 70 63 ......RpcStringBindingParseW.rpc
27b6a0 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 rt4.dll.rpcrt4.dll/.....0.......
27b6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
27b6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 70 63 53 74 72 69 6e ..`.......d.............RpcStrin
27b700 67 46 72 65 65 41 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 gFreeA.rpcrt4.dll.rpcrt4.dll/...
27b720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27b740 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
27b760 04 00 52 70 63 53 74 72 69 6e 67 46 72 65 65 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ..RpcStringFreeW.rpcrt4.dll.rpcr
27b780 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
27b7a0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
27b7c0 00 00 00 00 19 00 00 00 00 00 04 00 52 70 63 54 65 73 74 43 61 6e 63 65 6c 00 72 70 63 72 74 34 ............RpcTestCancel.rpcrt4
27b7e0 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27b800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
27b820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 70 63 55 73 65 72 46 72 65 `.......d.............RpcUserFre
27b840 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.rpcrt4.dll..rpcrt4.dll/.....0.
27b860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
27b880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 55 75 ........`.......d.............Uu
27b8a0 69 64 43 6f 6d 70 61 72 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c idCompare.rpcrt4.dll..rpcrt4.dll
27b8c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27b8e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
27b900 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 ......UuidCreate.rpcrt4.dll.rpcr
27b920 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
27b940 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
27b960 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 4e 69 6c 00 72 70 63 72 74 34 ............UuidCreateNil.rpcrt4
27b980 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rpcrt4.dll/.....0.........
27b9a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
27b9c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 75 69 64 43 72 65 61 74 65 `.......d.............UuidCreate
27b9e0 53 65 71 75 65 6e 74 69 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 6c 6c Sequential.rpcrt4.dll.rpcrt4.dll
27ba00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
27ba20 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
27ba40 00 00 00 00 04 00 55 75 69 64 45 71 75 61 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 ......UuidEqual.rpcrt4.dll..rpcr
27ba60 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 t4.dll/.....0...........0.....0.
27ba80 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
27baa0 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 69 64 46 72 6f 6d 53 74 72 69 6e 67 41 00 72 70 63 72 ............UuidFromStringA.rpcr
27bac0 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
27bae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27bb00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 55 75 69 64 46 72 6f 6d ..`.......d.............UuidFrom
27bb20 53 74 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 StringW.rpcrt4.dll..rpcrt4.dll/.
27bb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27bb60 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
27bb80 00 00 04 00 55 75 69 64 48 61 73 68 00 72 70 63 72 74 34 2e 64 6c 6c 00 72 70 63 72 74 34 2e 64 ....UuidHash.rpcrt4.dll.rpcrt4.d
27bba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
27bbc0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
27bbe0 15 00 00 00 00 00 04 00 55 75 69 64 49 73 4e 69 6c 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 70 ........UuidIsNil.rpcrt4.dll..rp
27bc00 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 crt4.dll/.....0...........0.....
27bc20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
27bc40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 72 69 6e 67 41 00 72 70 63 72 d.............UuidToStringA.rpcr
27bc60 74 34 2e 64 6c 6c 00 0a 72 70 63 72 74 34 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 t4.dll..rpcrt4.dll/.....0.......
27bc80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
27bca0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 75 69 64 54 6f 53 74 ..`.......d.............UuidToSt
27bcc0 72 69 6e 67 57 00 72 70 63 72 74 34 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 ringW.rpcrt4.dll..rstrtmgr.dll/.
27bce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27bd00 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 ..373.......`.d.................
27bd20 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
27bd40 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 ......@.0..idata$6..............
27bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
27bd80 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
27bda0 00 00 02 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 ....rstrtmgr.dll................
27bdc0 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 ....idata$2........h..idata$6...
27bde0 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$4........h..idata$
27be00 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 5........h.....!................
27be20 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 .:.............T...__IMPORT_DESC
27be40 52 49 50 54 4f 52 5f 72 73 74 72 74 6d 67 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 RIPTOR_rstrtmgr.__NULL_IMPORT_DE
27be60 53 43 52 49 50 54 4f 52 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 SCRIPTOR..rstrtmgr_NULL_THUNK_DA
27be80 54 41 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..rstrtmgr.dll/...0...........
27bea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
27bec0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
27bee0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
27bf00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27bf20 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
27bf40 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rstrtmgr.dll/...0...........0...
27bf60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....164.......`.d...
27bf80 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
27bfa0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
27bfc0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
27bfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27c000 02 00 1e 00 00 00 7f 72 73 74 72 74 6d 67 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .......rstrtmgr_NULL_THUNK_DATA.
27c020 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rstrtmgr.dll/...0...........0...
27c040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27c060 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 6d 41 64 64 46 69 6c 74 65 72 00 72 73 74 72 ..d.............RmAddFilter.rstr
27c080 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tmgr.dll..rstrtmgr.dll/...0.....
27c0a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
27c0c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 6d 43 61 6e 63 ....`.......d.....!.......RmCanc
27c0e0 65 6c 43 75 72 72 65 6e 74 54 61 73 6b 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 elCurrentTask.rstrtmgr.dll..rstr
27c100 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tmgr.dll/...0...........0.....0.
27c120 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
27c140 00 00 00 00 1a 00 00 00 00 00 04 00 52 6d 45 6e 64 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 ............RmEndSession.rstrtmg
27c160 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.rstrtmgr.dll/...0.........
27c180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
27c1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 6d 47 65 74 46 69 6c 74 65 `.......d.............RmGetFilte
27c1c0 72 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c rList.rstrtmgr.dll..rstrtmgr.dll
27c1e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
27c200 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
27c220 00 00 04 00 52 6d 47 65 74 4c 69 73 74 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 ....RmGetList.rstrtmgr.dll..rstr
27c240 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 tmgr.dll/...0...........0.....0.
27c260 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
27c280 00 00 00 00 1b 00 00 00 00 00 04 00 52 6d 4a 6f 69 6e 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d ............RmJoinSession.rstrtm
27c2a0 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 gr.dll..rstrtmgr.dll/...0.......
27c2c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
27c2e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 6d 52 65 67 69 73 74 ..`.......d.....!.......RmRegist
27c300 65 72 52 65 73 6f 75 72 63 65 73 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d erResources.rstrtmgr.dll..rstrtm
27c320 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 gr.dll/...0...........0.....0...
27c340 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
27c360 00 00 1c 00 00 00 00 00 04 00 52 6d 52 65 6d 6f 76 65 46 69 6c 74 65 72 00 72 73 74 72 74 6d 67 ..........RmRemoveFilter.rstrtmg
27c380 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll.rstrtmgr.dll/...0.........
27c3a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
27c3c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 6d 52 65 73 74 61 72 74 00 `.......d.............RmRestart.
27c3e0 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 0a 72 73 74 72 74 6d 67 72 2e 64 6c 6c 2f 20 20 20 30 20 rstrtmgr.dll..rstrtmgr.dll/...0.
27c400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
27c420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 6d ........`.......d.............Rm
27c440 53 68 75 74 64 6f 77 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c 6c 00 72 73 74 72 74 6d 67 72 2e 64 Shutdown.rstrtmgr.dll.rstrtmgr.d
27c460 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
27c480 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
27c4a0 00 00 00 00 04 00 52 6d 53 74 61 72 74 53 65 73 73 69 6f 6e 00 72 73 74 72 74 6d 67 72 2e 64 6c ......RmStartSession.rstrtmgr.dl
27c4c0 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
27c4e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....358.......`.d.
27c500 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
27c520 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
27c540 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
27c560 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
27c580 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 74 6d 2e 64 6c 6c 00 00 00 00 00 ....................rtm.dll.....
27c5a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
27c5c0 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
27c5e0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 ..h..idata$5........h...........
27c600 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f ............5.............J...__
27c620 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 6d 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_rtm.__NULL_IMP
27c640 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..rtm_NULL_THUNK_D
27c660 41 54 41 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.rtm.dll/........0...........
27c680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
27c6a0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
27c6c0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
27c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27c700 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
27c720 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27c740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....159.......`.d...
27c760 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
27c780 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
27c7a0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
27c7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
27c7e0 02 00 19 00 00 00 7f 72 74 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 6d 2e .......rtm_NULL_THUNK_DATA..rtm.
27c800 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27c820 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
27c840 00 00 00 00 14 00 00 00 00 00 04 00 43 72 65 61 74 65 54 61 62 6c 65 00 72 74 6d 2e 64 6c 6c 00 ............CreateTable.rtm.dll.
27c860 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27c880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
27c8a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 67 6d 41 64 64 47 72 6f 75 70 4d 65 6d 62 65 ..d.....#.......MgmAddGroupMembe
27c8c0 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 rshipEntry.rtm.dll..rtm.dll/....
27c8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27c900 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
27c920 00 00 04 00 4d 67 6d 44 65 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 ....MgmDeRegisterMProtocol.rtm.d
27c940 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27c960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
27c980 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4d 67 6d 44 65 6c 65 74 65 47 72 6f ......d.....&.......MgmDeleteGro
27c9a0 75 70 4d 65 6d 62 65 72 73 68 69 70 45 6e 74 72 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c upMembershipEntry.rtm.dll.rtm.dl
27c9c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27c9e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
27ca00 00 00 17 00 00 00 00 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 00 72 74 6d 2e 64 6c 6c ..........MgmGetFirstMfe.rtm.dll
27ca20 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27ca40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
27ca60 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 67 6d 47 65 74 46 69 72 73 74 4d 66 65 ....d.............MgmGetFirstMfe
27ca80 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Stats.rtm.dll.rtm.dll/........0.
27caa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 ..........0.....0.....644.....38
27cac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 4d 67 ........`.......d.............Mg
27cae0 6d 47 65 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 mGetMfe.rtm.dll.rtm.dll/........
27cb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27cb20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
27cb40 4d 67 6d 47 65 74 4d 66 65 53 74 61 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f MgmGetMfeStats.rtm.dll..rtm.dll/
27cb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27cb80 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
27cba0 16 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 00 72 74 6d 2e 64 6c 6c 00 72 74 ........MgmGetNextMfe.rtm.dll.rt
27cbc0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27cbe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27cc00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 67 6d 47 65 74 4e 65 78 74 4d 66 65 53 74 61 74 73 d.............MgmGetNextMfeStats
27cc20 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27cc40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
27cc60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4d 67 6d 47 65 74 ....`.......d.....".......MgmGet
27cc80 50 72 6f 74 6f 63 6f 6c 4f 6e 49 6e 74 65 72 66 61 63 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e ProtocolOnInterface.rtm.dll.rtm.
27cca0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27ccc0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
27cce0 00 00 00 00 1f 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 45 ............MgmGroupEnumerationE
27cd00 6e 64 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 nd.rtm.dll..rtm.dll/........0...
27cd20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
27cd40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4d 67 6d 47 ......`.......d.....#.......MgmG
27cd60 72 6f 75 70 45 6e 75 6d 65 72 61 74 69 6f 6e 47 65 74 4e 65 78 74 00 72 74 6d 2e 64 6c 6c 00 0a roupEnumerationGetNext.rtm.dll..
27cd80 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27cda0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
27cdc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 67 6d 47 72 6f 75 70 45 6e 75 6d 65 72 61 74 ..d.....!.......MgmGroupEnumerat
27cde0 69 6f 6e 53 74 61 72 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 ionStart.rtm.dll..rtm.dll/......
27ce00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27ce20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
27ce40 04 00 4d 67 6d 52 65 67 69 73 74 65 72 4d 50 72 6f 74 6f 63 6f 6c 00 72 74 6d 2e 64 6c 6c 00 0a ..MgmRegisterMProtocol.rtm.dll..
27ce60 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27ce80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
27cea0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 67 6d 52 65 6c 65 61 73 65 49 6e 74 65 72 66 ..d.....%.......MgmReleaseInterf
27cec0 61 63 65 4f 77 6e 65 72 73 68 69 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 aceOwnership.rtm.dll..rtm.dll/..
27cee0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27cf00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
27cf20 00 00 00 00 04 00 4d 67 6d 54 61 6b 65 49 6e 74 65 72 66 61 63 65 4f 77 6e 65 72 73 68 69 70 00 ......MgmTakeInterfaceOwnership.
27cf40 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27cf60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
27cf80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 74 6d 41 64 64 4e 65 ..`.......d.............RtmAddNe
27cfa0 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 xtHop.rtm.dll.rtm.dll/........0.
27cfc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
27cfe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27d000 6d 41 64 64 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f mAddRouteToDest.rtm.dll.rtm.dll/
27d020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27d040 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
27d060 18 00 00 00 00 00 04 00 52 74 6d 42 6c 6f 63 6b 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 ........RtmBlockMethods.rtm.dll.
27d080 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27d0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
27d0c0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 49 70 76 36 41 64 ..d.....3.......RtmConvertIpv6Ad
27d0e0 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 54 6f 4e 65 74 41 64 64 72 65 73 73 00 72 74 6d 2e 64 dressAndLengthToNetAddress.rtm.d
27d100 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27d120 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
27d140 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 52 74 6d 43 6f 6e 76 65 72 74 4e 65 ......d.....3.......RtmConvertNe
27d160 74 41 64 64 72 65 73 73 54 6f 49 70 76 36 41 64 64 72 65 73 73 41 6e 64 4c 65 6e 67 74 68 00 72 tAddressToIpv6AddressAndLength.r
27d180 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27d1a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
27d1c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 ..`.......d.............RtmCreat
27d1e0 65 44 65 73 74 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 eDestEnum.rtm.dll.rtm.dll/......
27d200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27d220 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
27d240 04 00 52 74 6d 43 72 65 61 74 65 4e 65 78 74 48 6f 70 45 6e 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a ..RtmCreateNextHopEnum.rtm.dll..
27d260 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27d280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27d2a0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 45 6e ..d.............RtmCreateRouteEn
27d2c0 75 6d 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 um.rtm.dll..rtm.dll/........0...
27d2e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
27d300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 43 ......`.......d.............RtmC
27d320 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f reateRouteList.rtm.dll..rtm.dll/
27d340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27d360 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
27d380 1f 00 00 00 00 00 04 00 52 74 6d 43 72 65 61 74 65 52 6f 75 74 65 4c 69 73 74 45 6e 75 6d 00 72 ........RtmCreateRouteListEnum.r
27d3a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27d3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
27d3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 ..`.......d.............RtmDelet
27d400 65 45 6e 75 6d 48 61 6e 64 6c 65 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 eEnumHandle.rtm.dll.rtm.dll/....
27d420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27d440 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
27d460 00 00 04 00 52 74 6d 44 65 6c 65 74 65 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 ....RtmDeleteNextHop.rtm.dll..rt
27d480 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27d4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
27d4c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 44 65 6c 65 74 65 52 6f 75 74 65 4c 69 73 74 d.............RtmDeleteRouteList
27d4e0 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .rtm.dll..rtm.dll/........0.....
27d500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
27d520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 44 65 6c ....`.......d.............RtmDel
27d540 65 74 65 52 6f 75 74 65 54 6f 44 65 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f eteRouteToDest.rtm.dll..rtm.dll/
27d560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27d580 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
27d5a0 1c 00 00 00 00 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 72 45 6e 74 69 74 79 00 72 74 6d 2e ........RtmDeregisterEntity.rtm.
27d5c0 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtm.dll/........0...........
27d5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
27d600 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 74 6d 44 65 72 65 67 69 73 74 65 ......d.....,.......RtmDeregiste
27d620 72 46 72 6f 6d 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 rFromChangeNotification.rtm.dll.
27d640 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27d660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
27d680 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 46 69 6e 64 4e 65 78 74 48 6f 70 00 72 ..d.............RtmFindNextHop.r
27d6a0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27d6c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27d6e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 43 68 ..`.......d.............RtmGetCh
27d700 61 6e 67 65 53 74 61 74 75 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 angeStatus.rtm.dll..rtm.dll/....
27d720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27d740 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27d760 00 00 04 00 52 74 6d 47 65 74 43 68 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a ....RtmGetChangedDests.rtm.dll..
27d780 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27d7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
27d7c0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 47 65 74 44 65 73 74 49 6e 66 6f 00 72 ..d.............RtmGetDestInfo.r
27d7e0 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27d800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
27d820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e ..`.......d.............RtmGetEn
27d840 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 tityInfo.rtm.dll..rtm.dll/......
27d860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27d880 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
27d8a0 04 00 52 74 6d 47 65 74 45 6e 74 69 74 79 4d 65 74 68 6f 64 73 00 72 74 6d 2e 64 6c 6c 00 72 74 ..RtmGetEntityMethods.rtm.dll.rt
27d8c0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27d8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
27d900 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d 44 65 73 74 73 00 72 74 d.............RtmGetEnumDests.rt
27d920 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.rtm.dll/........0.........
27d940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
27d960 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 6e 75 6d `.......d.............RtmGetEnum
27d980 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 NextHops.rtm.dll..rtm.dll/......
27d9a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27d9c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
27d9e0 04 00 52 74 6d 47 65 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e ..RtmGetEnumRoutes.rtm.dll..rtm.
27da00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27da20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
27da40 00 00 00 00 24 00 00 00 00 00 04 00 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 44 65 73 74 ....$.......RtmGetExactMatchDest
27da60 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ination.rtm.dll.rtm.dll/........
27da80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27daa0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
27dac0 52 74 6d 47 65 74 45 78 61 63 74 4d 61 74 63 68 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 72 74 RtmGetExactMatchRoute.rtm.dll.rt
27dae0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27db00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
27db20 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6d 47 65 74 4c 65 73 73 53 70 65 63 69 66 69 63 d.....&.......RtmGetLessSpecific
27db40 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 Destination.rtm.dll.rtm.dll/....
27db60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27db80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27dba0 00 00 04 00 52 74 6d 47 65 74 4c 69 73 74 45 6e 75 6d 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c ....RtmGetListEnumRoutes.rtm.dll
27dbc0 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27dbe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
27dc00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 74 6d 47 65 74 4d 6f 73 74 53 70 65 63 ....d.....&.......RtmGetMostSpec
27dc20 69 66 69 63 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f ificDestination.rtm.dll.rtm.dll/
27dc40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
27dc60 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
27dc80 1a 00 00 00 00 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c ........RtmGetNextHopInfo.rtm.dl
27dca0 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
27dcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
27dce0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 47 65 74 4e 65 78 74 48 6f 70 50 ....d.............RtmGetNextHopP
27dd00 6f 69 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ointer.rtm.dll..rtm.dll/........
27dd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27dd40 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
27dd60 52 74 6d 47 65 74 4f 70 61 71 75 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 50 6f 69 6e 74 65 72 00 72 RtmGetOpaqueInformationPointer.r
27dd80 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 tm.dll..rtm.dll/........0.......
27dda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
27ddc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 65 ..`.......d.....!.......RtmGetRe
27dde0 67 69 73 74 65 72 65 64 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c gisteredEntities.rtm.dll..rtm.dl
27de00 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27de20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
27de40 00 00 18 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 49 6e 66 6f 00 72 74 6d 2e 64 6c ..........RtmGetRouteInfo.rtm.dl
27de60 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtm.dll/........0...........0.
27de80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
27dea0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 47 65 74 52 6f 75 74 65 50 6f 69 ....d.............RtmGetRoutePoi
27dec0 6e 74 65 72 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 nter.rtm.dll..rtm.dll/........0.
27dee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
27df00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 ........`.......d.............Rt
27df20 6d 48 6f 6c 64 44 65 73 74 69 6e 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c mHoldDestination.rtm.dll..rtm.dl
27df40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27df60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
27df80 00 00 1e 00 00 00 00 00 04 00 52 74 6d 49 67 6e 6f 72 65 43 68 61 6e 67 65 64 44 65 73 74 73 00 ..........RtmIgnoreChangedDests.
27dfa0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27dfc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
27dfe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 74 6d 49 6e 73 65 72 ..`.......d.............RtmInser
27e000 74 49 6e 52 6f 75 74 65 4c 69 73 74 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 tInRouteList.rtm.dll..rtm.dll/..
27e020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
27e040 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
27e060 00 00 00 00 04 00 52 74 6d 49 6e 76 6f 6b 65 4d 65 74 68 6f 64 00 72 74 6d 2e 64 6c 6c 00 72 74 ......RtmInvokeMethod.rtm.dll.rt
27e080 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 m.dll/........0...........0.....
27e0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
27e0c0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 49 73 42 65 73 74 52 6f 75 74 65 00 72 74 6d d.............RtmIsBestRoute.rtm
27e0e0 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtm.dll/........0.........
27e100 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
27e120 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 49 73 4d 61 72 6b 65 `.......d.....).......RtmIsMarke
27e140 64 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a dForChangeNotification.rtm.dll..
27e160 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27e180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
27e1a0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 4c 6f 63 6b 44 65 73 74 69 6e 61 74 69 ..d.............RtmLockDestinati
27e1c0 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.rtm.dll..rtm.dll/........0...
27e1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
27e200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 74 6d 4c ......`.......d.............RtmL
27e220 6f 63 6b 4e 65 78 74 48 6f 70 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 ockNextHop.rtm.dll..rtm.dll/....
27e240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27e260 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
27e280 00 00 04 00 52 74 6d 4c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c ....RtmLockRoute.rtm.dll..rtm.dl
27e2a0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27e2c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
27e2e0 00 00 29 00 00 00 00 00 04 00 52 74 6d 4d 61 72 6b 44 65 73 74 46 6f 72 43 68 61 6e 67 65 4e 6f ..).......RtmMarkDestForChangeNo
27e300 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 tification.rtm.dll..rtm.dll/....
27e320 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27e340 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
27e360 00 00 04 00 52 74 6d 52 65 66 65 72 65 6e 63 65 48 61 6e 64 6c 65 73 00 72 74 6d 2e 64 6c 6c 00 ....RtmReferenceHandles.rtm.dll.
27e380 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27e3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
27e3c0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 74 6d 52 65 67 69 73 74 65 72 45 6e 74 69 74 ..d.............RtmRegisterEntit
27e3e0 79 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.rtm.dll.rtm.dll/........0.....
27e400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
27e420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 74 6d 52 65 67 ....`.......d.....).......RtmReg
27e440 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 72 74 6d 2e 64 isterForChangeNotification.rtm.d
27e460 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..rtm.dll/........0...........
27e480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
27e4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 43 68 ......d.............RtmReleaseCh
27e4c0 61 6e 67 65 64 44 65 73 74 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 angedDests.rtm.dll..rtm.dll/....
27e4e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27e500 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
27e520 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 0a ....RtmReleaseDestInfo.rtm.dll..
27e540 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtm.dll/........0...........0...
27e560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
27e580 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 44 65 73 74 73 00 ..d.............RtmReleaseDests.
27e5a0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27e5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
27e5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.............RtmRelea
27e600 73 65 45 6e 74 69 74 69 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 seEntities.rtm.dll..rtm.dll/....
27e620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27e640 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27e660 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 45 6e 74 69 74 79 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c ....RtmReleaseEntityInfo.rtm.dll
27e680 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtm.dll/........0...........0.
27e6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
27e6c0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 ....d.............RtmReleaseNext
27e6e0 48 6f 70 49 6e 66 6f 00 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 HopInfo.rtm.dll.rtm.dll/........
27e700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27e720 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
27e740 52 74 6d 52 65 6c 65 61 73 65 4e 65 78 74 48 6f 70 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e RtmReleaseNextHops.rtm.dll..rtm.
27e760 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27e780 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
27e7a0 00 00 00 00 1c 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 73 65 52 6f 75 74 65 49 6e 66 6f 00 ............RtmReleaseRouteInfo.
27e7c0 72 74 6d 2e 64 6c 6c 00 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 rtm.dll.rtm.dll/........0.......
27e7e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
27e800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 74 6d 52 65 6c 65 61 ..`.......d.............RtmRelea
27e820 73 65 52 6f 75 74 65 73 00 72 74 6d 2e 64 6c 6c 00 0a 72 74 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 seRoutes.rtm.dll..rtm.dll/......
27e840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27e860 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
27e880 04 00 52 74 6d 55 70 64 61 74 65 41 6e 64 55 6e 6c 6f 63 6b 52 6f 75 74 65 00 72 74 6d 2e 64 6c ..RtmUpdateAndUnlockRoute.rtm.dl
27e8a0 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtutils.dll/....0...........0.
27e8c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
27e8e0 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
27e900 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
27e920 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
27e940 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
27e960 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 ....................rtutils.dll.
27e980 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
27e9a0 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
27e9c0 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
27e9e0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
27ea00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 72 74 75 74 69 6c 73 00 5f 5f ..__IMPORT_DESCRIPTOR_rtutils.__
27ea20 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 72 74 75 74 69 6c 73 5f NULL_IMPORT_DESCRIPTOR..rtutils_
27ea40 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.rtutils.dll/....
27ea60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27ea80 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
27eaa0 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
27eac0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
27eae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
27eb00 44 45 53 43 52 49 50 54 4f 52 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..rtutils.dll/....0...
27eb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
27eb40 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
27eb60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
27eb80 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
27eba0 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
27ebc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 72 74 75 74 69 6c 73 5f 4e 55 4c 4c 5f ...................rtutils_NULL_
27ebe0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..rtutils.dll/....0...
27ec00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
27ec20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 ......`.......d.............LogE
27ec40 72 72 6f 72 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 rrorA.rtutils.dll.rtutils.dll/..
27ec60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27ec80 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
27eca0 04 00 4c 6f 67 45 72 72 6f 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e ..LogErrorW.rtutils.dll.rtutils.
27ecc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27ece0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
27ed00 16 00 00 00 00 00 04 00 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 ........LogEventA.rtutils.dll.rt
27ed20 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 utils.dll/....0...........0.....
27ed40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
27ed60 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e d.............LogEventW.rtutils.
27ed80 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....0...........
27eda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
27edc0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 ......d.....!.......MprSetupProt
27ede0 6f 63 6f 6c 45 6e 75 6d 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c ocolEnum.rtutils.dll..rtutils.dl
27ee00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27ee20 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
27ee40 00 00 00 00 04 00 4d 70 72 53 65 74 75 70 50 72 6f 74 6f 63 6f 6c 46 72 65 65 00 72 74 75 74 69 ......MprSetupProtocolFree.rtuti
27ee60 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27ee80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
27eea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 73 ..`.......d.............RouterAs
27eec0 73 65 72 74 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 sert.rtutils.dll..rtutils.dll/..
27eee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27ef00 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
27ef20 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e ..RouterGetErrorStringA.rtutils.
27ef40 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.rtutils.dll/....0...........
27ef60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
27ef80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 47 65 74 45 72 72 ......d.....".......RouterGetErr
27efa0 6f 72 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c orStringW.rtutils.dll.rtutils.dl
27efc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27efe0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
27f000 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 ......RouterLogDeregisterA.rtuti
27f020 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27f040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
27f060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f ..`.......d.....!.......RouterLo
27f080 67 44 65 72 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c gDeregisterW.rtutils.dll..rtutil
27f0a0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27f0c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
27f0e0 00 00 1c 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 41 00 72 74 75 74 69 6c ..........RouterLogEventA.rtutil
27f100 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
27f120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
27f140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.............RouterLogE
27f160 76 65 6e 74 44 61 74 61 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c ventDataA.rtutils.dll.rtutils.dl
27f180 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27f1a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
27f1c0 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 44 61 74 61 57 00 72 74 75 74 69 6c ......RouterLogEventDataW.rtutil
27f1e0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
27f200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
27f220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.............RouterLogE
27f240 76 65 6e 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f ventExA.rtutils.dll.rtutils.dll/
27f260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f280 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
27f2a0 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c ....RouterLogEventExW.rtutils.dl
27f2c0 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.rtutils.dll/....0...........0.
27f2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
27f300 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 ....d.....".......RouterLogEvent
27f320 53 74 72 69 6e 67 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f StringA.rtutils.dll.rtutils.dll/
27f340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27f360 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
27f380 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 53 74 72 69 6e 67 57 00 72 74 75 74 69 6c ....RouterLogEventStringW.rtutil
27f3a0 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 s.dll.rtutils.dll/....0.........
27f3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
27f3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 `.......d.....$.......RouterLogE
27f400 76 65 6e 74 56 61 6c 69 73 74 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c ventValistExA.rtutils.dll.rtutil
27f420 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27f440 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
27f460 00 00 24 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 45 76 65 6e 74 56 61 6c 69 73 74 45 78 ..$.......RouterLogEventValistEx
27f480 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 W.rtutils.dll.rtutils.dll/....0.
27f4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
27f4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 6f ........`.......d.............Ro
27f4e0 75 74 65 72 4c 6f 67 45 76 65 6e 74 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c uterLogEventW.rtutils.dll.rtutil
27f500 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27f520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
27f540 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 4c 6f 67 52 65 67 69 73 74 65 72 41 00 72 74 75 ..........RouterLogRegisterA.rtu
27f560 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
27f580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
27f5a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.............Router
27f5c0 4c 6f 67 52 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c LogRegisterW.rtutils.dll..rtutil
27f5e0 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
27f600 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
27f620 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 41 00 72 74 75 74 69 ..........TraceDeregisterA.rtuti
27f640 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27f660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
27f680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 ..`.......d.............TraceDer
27f6a0 65 67 69 73 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e egisterExA.rtutils.dll..rtutils.
27f6c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27f6e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
27f700 1f 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 ........TraceDeregisterExW.rtuti
27f720 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27f740 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
27f760 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 44 65 72 ..`.......d.............TraceDer
27f780 65 67 69 73 74 65 72 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c egisterW.rtutils.dll..rtutils.dl
27f7a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
27f7c0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
27f7e0 00 00 00 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a ......TraceDumpExA.rtutils.dll..
27f800 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rtutils.dll/....0...........0...
27f820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
27f840 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 44 75 6d 70 45 78 57 00 72 74 75 ..d.............TraceDumpExW.rtu
27f860 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tils.dll..rtutils.dll/....0.....
27f880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
27f8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 ....`.......d.............TraceG
27f8c0 65 74 43 6f 6e 73 6f 6c 65 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e etConsoleA.rtutils.dll..rtutils.
27f8e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
27f900 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
27f920 1d 00 00 00 00 00 04 00 54 72 61 63 65 47 65 74 43 6f 6e 73 6f 6c 65 57 00 72 74 75 74 69 6c 73 ........TraceGetConsoleW.rtutils
27f940 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtutils.dll/....0.........
27f960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
27f980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 `.......d.............TracePrint
27f9a0 66 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 fA.rtutils.dll..rtutils.dll/....
27f9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
27f9e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
27fa00 54 72 61 63 65 50 72 69 6e 74 66 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 TracePrintfExA.rtutils.dll..rtut
27fa20 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27fa40 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
27fa60 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 ............TracePrintfExW.rtuti
27fa80 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ls.dll..rtutils.dll/....0.......
27faa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
27fac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 72 69 ..`.......d.............TracePri
27fae0 6e 74 66 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 ntfW.rtutils.dll..rtutils.dll/..
27fb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
27fb20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
27fb40 04 00 54 72 61 63 65 50 75 74 73 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 ..TracePutsExA.rtutils.dll..rtut
27fb60 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ils.dll/....0...........0.....0.
27fb80 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
27fba0 00 00 00 00 19 00 00 00 00 00 04 00 54 72 61 63 65 50 75 74 73 45 78 57 00 72 74 75 74 69 6c 73 ............TracePutsExW.rtutils
27fbc0 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..rtutils.dll/....0.........
27fbe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
27fc00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 72 61 63 65 52 65 67 69 73 `.......d.............TraceRegis
27fc20 74 65 72 45 78 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f terExA.rtutils.dll..rtutils.dll/
27fc40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
27fc60 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
27fc80 00 00 04 00 54 72 61 63 65 52 65 67 69 73 74 65 72 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c ....TraceRegisterExW.rtutils.dll
27fca0 00 0a 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..rtutils.dll/....0...........0.
27fcc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
27fce0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 61 63 65 56 70 72 69 6e 74 66 45 78 ....d.............TraceVprintfEx
27fd00 41 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 72 74 75 74 69 6c 73 2e 64 6c 6c 2f 20 20 20 20 30 20 A.rtutils.dll.rtutils.dll/....0.
27fd20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
27fd40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
27fd60 61 63 65 56 70 72 69 6e 74 66 45 78 57 00 72 74 75 74 69 6c 73 2e 64 6c 6c 00 73 61 73 2e 64 6c aceVprintfExW.rtutils.dll.sas.dl
27fd80 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
27fda0 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 ..644.....358.......`.d.........
27fdc0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
27fde0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
27fe00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
27fe20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
27fe40 02 00 10 00 00 00 04 00 00 00 02 00 73 61 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ............sas.dll.............
27fe60 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
27fe80 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
27fea0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
27fec0 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....5.............J...__IMPORT_D
27fee0 45 53 43 52 49 50 54 4f 52 5f 73 61 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ESCRIPTOR_sas.__NULL_IMPORT_DESC
27ff00 52 49 50 54 4f 52 00 7f 73 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 61 73 2e RIPTOR..sas_NULL_THUNK_DATA.sas.
27ff20 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
27ff40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
27ff60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
27ff80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
27ffa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
27ffc0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 61 73 2e 64 6c 6c 2f NULL_IMPORT_DESCRIPTOR..sas.dll/
27ffe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
280000 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....159.......`.d.......t...
280020 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
280040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
280060 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
280080 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 ...............................s
2800a0 61 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 61 73 2e 64 6c 6c 2f 20 20 20 20 as_NULL_THUNK_DATA..sas.dll/....
2800c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2800e0 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 ....36........`.......d.........
280100 00 00 04 00 53 65 6e 64 53 41 53 00 73 61 73 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c ....SendSAS.sas.dll.scarddlg.dll
280120 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
280140 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 ....373.......`.d...............
280160 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
280180 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 ........@.0..idata$6............
2801a0 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2801c0 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2801e0 04 00 00 00 02 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 ......scarddlg.dll..............
280200 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 ......idata$2........h..idata$6.
280220 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 ..........idata$4........h..idat
280240 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 a$5........h.....!..............
280260 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 ...:.............T...__IMPORT_DE
280280 53 43 52 49 50 54 4f 52 5f 73 63 61 72 64 64 6c 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f SCRIPTOR_scarddlg.__NULL_IMPORT_
2802a0 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f DESCRIPTOR..scarddlg_NULL_THUNK_
2802c0 44 41 54 41 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..scarddlg.dll/...0.........
2802e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
280300 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
280320 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
280340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
280360 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
280380 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..scarddlg.dll/...0...........0.
2803a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....164.......`.d.
2803c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2803e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
280400 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
280420 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
280440 00 00 02 00 1e 00 00 00 7f 73 63 61 72 64 64 6c 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 .........scarddlg_NULL_THUNK_DAT
280460 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.scarddlg.dll/...0...........0.
280480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2804a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d ....d.............GetOpenCardNam
2804c0 65 41 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 eA.scarddlg.dll.scarddlg.dll/...
2804e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
280500 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
280520 47 65 74 4f 70 65 6e 43 61 72 64 4e 61 6d 65 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 73 63 GetOpenCardNameW.scarddlg.dll.sc
280540 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 arddlg.dll/...0...........0.....
280560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
280580 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 44 6c 67 45 78 74 65 6e 64 65 64 45 72 d.....#.......SCardDlgExtendedEr
2805a0 72 6f 72 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 ror.scarddlg.dll..scarddlg.dll/.
2805c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2805e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
280600 04 00 53 43 61 72 64 55 49 44 6c 67 53 65 6c 65 63 74 43 61 72 64 41 00 73 63 61 72 64 64 6c 67 ..SCardUIDlgSelectCardA.scarddlg
280620 2e 64 6c 6c 00 0a 73 63 61 72 64 64 6c 67 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..scarddlg.dll/...0.........
280640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
280660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 55 49 44 6c 67 `.......d.....#.......SCardUIDlg
280680 53 65 6c 65 63 74 43 61 72 64 57 00 73 63 61 72 64 64 6c 67 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e SelectCardW.scarddlg.dll..schann
2806a0 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 el.dll/...0...........0.....0...
2806c0 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 ..644.....373.......`.d.........
2806e0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
280700 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
280720 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
280740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
280760 02 00 10 00 00 00 04 00 00 00 02 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 ............schannel.dll........
280780 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 ............idata$2........h..id
2807a0 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 ata$6...........idata$4........h
2807c0 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 ..idata$5........h.....!........
2807e0 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 .........:.............T...__IMP
280800 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 63 68 61 6e 6e 65 6c 00 5f 5f 4e 55 4c 4c 5f 49 ORT_DESCRIPTOR_schannel.__NULL_I
280820 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f MPORT_DESCRIPTOR..schannel_NULL_
280840 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 THUNK_DATA..schannel.dll/...0...
280860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
280880 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2808a0 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2808c0 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2808e0 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
280900 52 49 50 54 4f 52 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..schannel.dll/...0.......
280920 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 ....0.....0.....644.....164.....
280940 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
280960 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
280980 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2809a0 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2809c0 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 73 63 68 61 6e 6e 65 6c 5f 4e 55 4c 4c 5f 54 48 55 ...............schannel_NULL_THU
2809e0 4e 4b 5f 44 41 54 41 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.schannel.dll/...0.......
280a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
280a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 6c 43 72 61 63 6b ..`.......d.....!.......SslCrack
280a40 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e Certificate.schannel.dll..schann
280a60 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 el.dll/...0...........0.....0...
280a80 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
280aa0 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 63 68 65 41 00 73 63 68 61 6e 6e 65 ..........SslEmptyCacheA.schanne
280ac0 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.schannel.dll/...0.........
280ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
280b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 73 6c 45 6d 70 74 79 43 61 `.......d.............SslEmptyCa
280b20 63 68 65 57 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 cheW.schannel.dll.schannel.dll/.
280b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
280b60 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
280b80 04 00 53 73 6c 46 72 65 65 43 65 72 74 69 66 69 63 61 74 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c ..SslFreeCertificate.schannel.dl
280ba0 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.schannel.dll/...0...........0.
280bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
280be0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 73 6c 47 65 6e 65 72 61 74 65 52 61 6e ....d.....#.......SslGenerateRan
280c00 64 6f 6d 42 69 74 73 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 0a 73 63 68 61 6e 6e 65 6c 2e 64 domBits.schannel.dll..schannel.d
280c20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
280c40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
280c60 00 00 00 00 04 00 53 73 6c 47 65 74 45 78 74 65 6e 73 69 6f 6e 73 00 73 63 68 61 6e 6e 65 6c 2e ......SslGetExtensions.schannel.
280c80 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.schannel.dll/...0...........
280ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
280cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 73 6c 47 65 74 4d 61 78 69 6d 75 ......d.....".......SslGetMaximu
280ce0 6d 4b 65 79 53 69 7a 65 00 73 63 68 61 6e 6e 65 6c 2e 64 6c 6c 00 73 63 68 61 6e 6e 65 6c 2e 64 mKeySize.schannel.dll.schannel.d
280d00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
280d20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
280d40 00 00 00 00 04 00 53 73 6c 47 65 74 53 65 72 76 65 72 49 64 65 6e 74 69 74 79 00 73 63 68 61 6e ......SslGetServerIdentity.schan
280d60 6e 65 6c 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nel.dll.secur32.dll/....0.......
280d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
280da0 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
280dc0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
280de0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
280e00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
280e20 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 65 63 75 72 33 ..........................secur3
280e40 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 2.dll....................idata$2
280e60 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
280e80 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
280ea0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
280ec0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 63 75 ....R...__IMPORT_DESCRIPTOR_secu
280ee0 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 r32.__NULL_IMPORT_DESCRIPTOR..se
280f00 63 75 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 63 75 72 33 32 2e 64 6c cur32_NULL_THUNK_DATA.secur32.dl
280f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
280f40 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
280f60 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
280f80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
280fa0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
280fc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..secur32.dll/..
280fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281000 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
281020 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
281040 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
281060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
281080 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 65 63 75 72 33 32 .........................secur32
2810a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..secur32.dll/..
2810c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2810e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
281100 04 00 41 63 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e ..AcceptSecurityContext.secur32.
281120 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
281140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
281160 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 ......d.....&.......AcquireCrede
281180 6e 74 69 61 6c 73 48 61 6e 64 6c 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 ntialsHandleA.secur32.dll.secur3
2811a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2811c0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2811e0 00 00 26 00 00 00 00 00 04 00 41 63 71 75 69 72 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 ..&.......AcquireCredentialsHand
281200 6c 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 leW.secur32.dll.secur32.dll/....
281220 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281240 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
281260 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 AddCredentialsA.secur32.dll.secu
281280 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
2812a0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2812c0 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 64 43 72 65 64 65 6e 74 69 61 6c 73 57 00 73 65 63 75 ............AddCredentialsW.secu
2812e0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
281300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
281320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 ..`.......d.............AddSecur
281340 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ityPackageA.secur32.dll.secur32.
281360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
281380 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2813a0 20 00 00 00 00 00 04 00 41 64 64 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 ........AddSecurityPackageW.secu
2813c0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
2813e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
281400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 70 6c 79 43 6f 6e ..`.......d.............ApplyCon
281420 74 72 6f 6c 54 6f 6b 65 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c trolToken.secur32.dll.secur32.dl
281440 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
281460 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
281480 00 00 00 00 04 00 43 68 61 6e 67 65 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 41 00 73 65 63 ......ChangeAccountPasswordA.sec
2814a0 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
2814c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2814e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 68 61 6e 67 65 ....`.......d.....#.......Change
281500 41 63 63 6f 75 6e 74 50 61 73 73 77 6f 72 64 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 AccountPasswordW.secur32.dll..se
281520 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
281540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
281560 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 41 75 74 68 54 6f 6b 65 6e 00 d.............CompleteAuthToken.
281580 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
2815a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2815c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 65 64 ......`.......d.....".......Cred
2815e0 4d 61 72 73 68 61 6c 54 61 72 67 65 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 MarshalTargetInfo.secur32.dll.se
281600 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
281620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
281640 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 64 55 6e 6d 61 72 73 68 61 6c 54 61 72 67 65 d.....$.......CredUnmarshalTarge
281660 74 49 6e 66 6f 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 tInfo.secur32.dll.secur32.dll/..
281680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2816a0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2816c0 04 00 44 65 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 ..DecryptMessage.secur32.dll..se
2816e0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
281700 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
281720 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 43 6f 6e 74 d.....".......DeleteSecurityCont
281740 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.secur32.dll.secur32.dll/....
281760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
281780 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2817a0 44 65 6c 65 74 65 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 DeleteSecurityPackageA.secur32.d
2817c0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
2817e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
281800 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 53 65 63 75 72 69 ......d.....#.......DeleteSecuri
281820 74 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e tyPackageW.secur32.dll..secur32.
281840 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
281860 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
281880 1b 00 00 00 00 00 04 00 45 6e 63 72 79 70 74 4d 65 73 73 61 67 65 00 73 65 63 75 72 33 32 2e 64 ........EncryptMessage.secur32.d
2818a0 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
2818c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2818e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 ......d.....'.......EnumerateSec
281900 75 72 69 74 79 50 61 63 6b 61 67 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 urityPackagesA.secur32.dll..secu
281920 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
281940 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
281960 00 00 00 00 27 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 53 65 63 75 72 69 74 79 50 61 63 ....'.......EnumerateSecurityPac
281980 6b 61 67 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f kagesW.secur32.dll..secur32.dll/
2819a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2819c0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2819e0 00 00 04 00 45 78 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 ....ExportSecurityContext.secur3
281a00 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
281a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
281a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 72 65 65 43 6f 6e 74 65 78 `.......d.............FreeContex
281a60 74 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f tBuffer.secur32.dll.secur32.dll/
281a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
281aa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
281ac0 00 00 04 00 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 73 48 61 6e 64 6c 65 00 73 65 63 75 72 33 ....FreeCredentialsHandle.secur3
281ae0 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
281b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
281b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 `.......d.....#.......GetCompute
281b40 72 4f 62 6a 65 63 74 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 rObjectNameA.secur32.dll..secur3
281b60 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
281b80 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
281ba0 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 75 74 65 72 4f 62 6a 65 63 74 4e 61 6d 65 57 ..#.......GetComputerObjectNameW
281bc0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
281be0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
281c00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
281c20 74 55 73 65 72 4e 61 6d 65 45 78 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 tUserNameExA.secur32.dll..secur3
281c40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
281c60 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
281c80 00 00 1b 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4e 61 6d 65 45 78 57 00 73 65 63 75 72 33 32 ..........GetUserNameExW.secur32
281ca0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
281cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
281ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 `.......d.....'.......Impersonat
281d00 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 eSecurityContext.secur32.dll..se
281d20 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
281d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
281d60 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 d.....#.......ImportSecurityCont
281d80 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 extA.secur32.dll..secur32.dll/..
281da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
281dc0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
281de0 04 00 49 6d 70 6f 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 ..ImportSecurityContextW.secur32
281e00 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
281e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
281e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 `.......d.....#.......InitSecuri
281e60 74 79 49 6e 74 65 72 66 61 63 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 tyInterfaceA.secur32.dll..secur3
281e80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
281ea0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
281ec0 00 00 23 00 00 00 00 00 04 00 49 6e 69 74 53 65 63 75 72 69 74 79 49 6e 74 65 72 66 61 63 65 57 ..#.......InitSecurityInterfaceW
281ee0 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
281f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
281f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e ........`.......d.....'.......In
281f40 69 74 69 61 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 itializeSecurityContextA.secur32
281f60 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
281f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
281fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.....'.......Initialize
281fc0 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SecurityContextW.secur32.dll..se
281fe0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
282000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
282020 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 4c 73 61 43 61 6c 6c 41 75 74 68 65 6e 74 69 63 61 74 d.....).......LsaCallAuthenticat
282040 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e ionPackage.secur32.dll..secur32.
282060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
282080 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2820a0 20 00 00 00 00 00 04 00 4c 73 61 43 6f 6e 6e 65 63 74 55 6e 74 72 75 73 74 65 64 00 73 65 63 75 ........LsaConnectUntrusted.secu
2820c0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
2820e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
282100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 44 65 72 65 67 ..`.......d.....&.......LsaDereg
282120 69 73 74 65 72 4c 6f 67 6f 6e 50 72 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 isterLogonProcess.secur32.dll.se
282140 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
282160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
282180 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 4c 73 61 45 6e 75 6d 65 72 61 74 65 4c 6f 67 6f 6e 53 d.....&.......LsaEnumerateLogonS
2821a0 65 73 73 69 6f 6e 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f essions.secur32.dll.secur32.dll/
2821c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2821e0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
282200 00 00 04 00 4c 73 61 46 72 65 65 52 65 74 75 72 6e 42 75 66 66 65 72 00 73 65 63 75 72 33 32 2e ....LsaFreeReturnBuffer.secur32.
282220 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.secur32.dll/....0...........
282240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
282260 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 73 61 47 65 74 4c 6f 67 6f 6e 53 ......d.....#.......LsaGetLogonS
282280 65 73 73 69 6f 6e 44 61 74 61 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e essionData.secur32.dll..secur32.
2822a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2822c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2822e0 19 00 00 00 00 00 04 00 4c 73 61 4c 6f 67 6f 6e 55 73 65 72 00 73 65 63 75 72 33 32 2e 64 6c 6c ........LsaLogonUser.secur32.dll
282300 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
282320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
282340 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 4c 73 61 4c 6f 6f 6b 75 70 41 75 74 68 65 ....d.....+.......LsaLookupAuthe
282360 6e 74 69 63 61 74 69 6f 6e 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 nticationPackage.secur32.dll..se
282380 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
2823a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2823c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 4c 73 61 52 65 67 69 73 74 65 72 4c 6f 67 6f 6e 50 72 d.....$.......LsaRegisterLogonPr
2823e0 6f 63 65 73 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ocess.secur32.dll.secur32.dll/..
282400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282420 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
282440 04 00 4c 73 61 52 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 ..LsaRegisterPolicyChangeNotific
282460 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ation.secur32.dll.secur32.dll/..
282480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2824a0 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2824c0 04 00 4c 73 61 55 6e 72 65 67 69 73 74 65 72 50 6f 6c 69 63 79 43 68 61 6e 67 65 4e 6f 74 69 66 ..LsaUnregisterPolicyChangeNotif
2824e0 69 63 61 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ication.secur32.dll.secur32.dll/
282500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
282520 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
282540 00 00 04 00 4d 61 6b 65 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ....MakeSignature.secur32.dll.se
282560 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
282580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2825a0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 d.....$.......QueryContextAttrib
2825c0 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 utesA.secur32.dll.secur32.dll/..
2825e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
282600 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
282620 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 ..QueryContextAttributesW.secur3
282640 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.secur32.dll/....0.........
282660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
282680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 `.......d.....(.......QueryCrede
2826a0 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ntialsAttributesA.secur32.dll.se
2826c0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
2826e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
282700 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 d.....(.......QueryCredentialsAt
282720 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c tributesW.secur32.dll.secur32.dl
282740 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
282760 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
282780 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 54 6f 6b 65 6e 00 ......QuerySecurityContextToken.
2827a0 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 secur32.dll.secur32.dll/....0...
2827c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2827e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....&.......Quer
282800 79 53 65 63 75 72 69 74 79 50 61 63 6b 61 67 65 49 6e 66 6f 41 00 73 65 63 75 72 33 32 2e 64 6c ySecurityPackageInfoA.secur32.dl
282820 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
282840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
282860 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 79 53 65 63 75 72 69 74 79 50 ....d.....&.......QuerySecurityP
282880 61 63 6b 61 67 65 49 6e 66 6f 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e ackageInfoW.secur32.dll.secur32.
2828a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2828c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2828e0 22 00 00 00 00 00 04 00 52 65 76 65 72 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 ".......RevertSecurityContext.se
282900 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
282920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
282940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 61 73 6c 41 63 ....`.......d.....&.......SaslAc
282960 63 65 70 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 ceptSecurityContext.secur32.dll.
282980 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
2829a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2829c0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f ..d.....#.......SaslEnumeratePro
2829e0 66 69 6c 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f filesA.secur32.dll..secur32.dll/
282a00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
282a20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
282a40 00 00 04 00 53 61 73 6c 45 6e 75 6d 65 72 61 74 65 50 72 6f 66 69 6c 65 73 57 00 73 65 63 75 72 ....SaslEnumerateProfilesW.secur
282a60 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
282a80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
282aa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 43 ..`.......d.....!.......SaslGetC
282ac0 6f 6e 74 65 78 74 4f 70 74 69 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 ontextOption.secur32.dll..secur3
282ae0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
282b00 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
282b20 00 00 23 00 00 00 00 00 04 00 53 61 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 41 ..#.......SaslGetProfilePackageA
282b40 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .secur32.dll..secur32.dll/....0.
282b60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
282b80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 61 ........`.......d.....#.......Sa
282ba0 73 6c 47 65 74 50 72 6f 66 69 6c 65 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c slGetProfilePackageW.secur32.dll
282bc0 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
282be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
282c00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 ....d.....!.......SaslIdentifyPa
282c20 63 6b 61 67 65 41 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f ckageA.secur32.dll..secur32.dll/
282c40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
282c60 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
282c80 00 00 04 00 53 61 73 6c 49 64 65 6e 74 69 66 79 50 61 63 6b 61 67 65 57 00 73 65 63 75 72 33 32 ....SaslIdentifyPackageW.secur32
282ca0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
282cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
282ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 `.......d.....+.......SaslInitia
282d00 6c 69 7a 65 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 41 00 73 65 63 75 72 33 32 2e 64 6c 6c lizeSecurityContextA.secur32.dll
282d20 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..secur32.dll/....0...........0.
282d40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
282d60 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 61 73 6c 49 6e 69 74 69 61 6c 69 7a 65 ....d.....+.......SaslInitialize
282d80 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 SecurityContextW.secur32.dll..se
282da0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
282dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
282de0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 61 73 6c 53 65 74 43 6f 6e 74 65 78 74 4f 70 74 69 d.....!.......SaslSetContextOpti
282e00 6f 6e 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 on.secur32.dll..secur32.dll/....
282e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
282e40 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
282e60 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 41 00 73 65 63 75 72 33 32 2e 64 6c SetContextAttributesA.secur32.dl
282e80 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.secur32.dll/....0...........0.
282ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
282ec0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 43 6f 6e 74 65 78 74 41 74 74 72 ....d.....".......SetContextAttr
282ee0 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f ibutesW.secur32.dll.secur32.dll/
282f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
282f20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
282f40 00 00 04 00 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 41 00 73 65 ....SetCredentialsAttributesA.se
282f60 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 cur32.dll.secur32.dll/....0.....
282f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
282fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 43 72 65 ....`.......d.....&.......SetCre
282fc0 64 65 6e 74 69 61 6c 73 41 74 74 72 69 62 75 74 65 73 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 dentialsAttributesW.secur32.dll.
282fe0 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 secur32.dll/....0...........0...
283000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
283020 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 43 6f 6d 70 61 72 65 41 75 74 68 49 ..d.....&.......SspiCompareAuthI
283040 64 65 6e 74 69 74 69 65 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c dentities.secur32.dll.secur32.dl
283060 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
283080 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2830a0 00 00 00 00 04 00 53 73 70 69 43 6f 70 79 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 ......SspiCopyAuthIdentity.secur
2830c0 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..secur32.dll/....0.......
2830e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
283100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 44 65 63 72 ..`.......d.....$.......SspiDecr
283120 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 yptAuthIdentity.secur32.dll.secu
283140 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
283160 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....64........`.......d.
283180 00 00 00 00 2c 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 41 75 74 68 49 64 65 6e 74 69 ....,.......SspiEncodeAuthIdenti
2831a0 74 79 41 73 53 74 72 69 6e 67 73 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e tyAsStrings.secur32.dll.secur32.
2831c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2831e0 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
283200 2c 00 00 00 00 00 04 00 53 73 70 69 45 6e 63 6f 64 65 53 74 72 69 6e 67 73 41 73 41 75 74 68 49 ,.......SspiEncodeStringsAsAuthI
283220 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f dentity.secur32.dll.secur32.dll/
283240 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
283260 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
283280 00 00 04 00 53 73 70 69 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 ....SspiEncryptAuthIdentity.secu
2832a0 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.secur32.dll/....0.......
2832c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2832e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 73 70 69 45 78 63 6c ..`.......d.............SspiExcl
283300 75 64 65 50 61 63 6b 61 67 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e udePackage.secur32.dll..secur32.
283320 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
283340 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
283360 21 00 00 00 00 00 04 00 53 73 70 69 46 72 65 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 !.......SspiFreeAuthIdentity.sec
283380 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ur32.dll..secur32.dll/....0.....
2833a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2833c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 73 70 69 47 65 ....`.......d.....".......SspiGe
2833e0 74 54 61 72 67 65 74 48 6f 73 74 4e 61 6d 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 tTargetHostName.secur32.dll.secu
283400 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 r32.dll/....0...........0.....0.
283420 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
283440 00 00 00 00 28 00 00 00 00 00 04 00 53 73 70 69 49 73 41 75 74 68 49 64 65 6e 74 69 74 79 45 6e ....(.......SspiIsAuthIdentityEn
283460 63 72 79 70 74 65 64 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f crypted.secur32.dll.secur32.dll/
283480 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2834a0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2834c0 00 00 04 00 53 73 70 69 4c 6f 63 61 6c 46 72 65 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 ....SspiLocalFree.secur32.dll.se
2834e0 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 cur32.dll/....0...........0.....
283500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
283520 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 4d 61 72 73 68 61 6c 41 75 74 68 49 64 65 d.....$.......SspiMarshalAuthIde
283540 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 ntity.secur32.dll.secur32.dll/..
283560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
283580 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2835a0 04 00 53 73 70 69 50 72 65 70 61 72 65 46 6f 72 43 72 65 64 52 65 61 64 00 73 65 63 75 72 33 32 ..SspiPrepareForCredRead.secur32
2835c0 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
2835e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
283600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 73 70 69 50 72 65 70 61 72 `.......d.....$.......SspiPrepar
283620 65 46 6f 72 43 72 65 64 57 72 69 74 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 eForCredWrite.secur32.dll.secur3
283640 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
283660 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
283680 00 00 26 00 00 00 00 00 04 00 53 73 70 69 55 6e 6d 61 72 73 68 61 6c 41 75 74 68 49 64 65 6e 74 ..&.......SspiUnmarshalAuthIdent
2836a0 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 ity.secur32.dll.secur32.dll/....
2836c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2836e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
283700 53 73 70 69 56 61 6c 69 64 61 74 65 41 75 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 SspiValidateAuthIdentity.secur32
283720 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..secur32.dll/....0.........
283740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
283760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 73 70 69 5a 65 72 6f 41 75 `.......d.....!.......SspiZeroAu
283780 74 68 49 64 65 6e 74 69 74 79 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e thIdentity.secur32.dll..secur32.
2837a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2837c0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2837e0 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d 65 41 00 73 65 63 75 72 33 32 2e 64 ........TranslateNameA.secur32.d
283800 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..secur32.dll/....0...........
283820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
283840 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4e 61 6d ......d.............TranslateNam
283860 65 57 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 0a 73 65 63 75 72 33 32 2e 64 6c 6c 2f 20 20 20 20 eW.secur32.dll..secur32.dll/....
283880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2838a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2838c0 56 65 72 69 66 79 53 69 67 6e 61 74 75 72 65 00 73 65 63 75 72 33 32 2e 64 6c 6c 00 73 65 6e 73 VerifySignature.secur32.dll.sens
2838e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
283900 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
283920 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
283940 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
283960 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
283980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2839a0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 ..............sensapi.dll.......
2839c0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
2839e0 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
283a00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
283a20 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
283a40 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_sensapi.__NULL_I
283a60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..sensapi_NULL_T
283a80 48 55 4e 4b 5f 44 41 54 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.sensapi.dll/....0.....
283aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
283ac0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
283ae0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
283b00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
283b20 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
283b40 50 54 4f 52 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..sensapi.dll/....0.........
283b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
283b80 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
283ba0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
283bc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
283be0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
283c00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 65 6e 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............sensapi_NULL_THUNK_
283c20 44 41 54 41 00 0a 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..sensapi.dll/....0.........
283c40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
283c60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 `.......d.....$.......IsDestinat
283c80 69 6f 6e 52 65 61 63 68 61 62 6c 65 41 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 ionReachableA.sensapi.dll.sensap
283ca0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
283cc0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
283ce0 00 00 24 00 00 00 00 00 04 00 49 73 44 65 73 74 69 6e 61 74 69 6f 6e 52 65 61 63 68 61 62 6c 65 ..$.......IsDestinationReachable
283d00 57 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 73 65 6e 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.sensapi.dll.sensapi.dll/....0.
283d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
283d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
283d60 4e 65 74 77 6f 72 6b 41 6c 69 76 65 00 73 65 6e 73 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 NetworkAlive.sensapi.dll../2836.
283d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
283da0 20 20 36 34 34 20 20 20 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 ..644.....391.......`.d.........
283dc0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
283de0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
283e00 00 00 13 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
283e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
283e40 02 00 10 00 00 00 04 00 00 00 02 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 00 ............sensorsutilsv2.dll..
283e60 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
283e80 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
283ea0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 .....h..idata$5........h.....'..
283ec0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 ...............@.............`..
283ee0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 65 6e 73 6f 72 73 75 74 69 6c .__IMPORT_DESCRIPTOR_sensorsutil
283f00 73 76 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 65 sv2.__NULL_IMPORT_DESCRIPTOR..se
283f20 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 nsorsutilsv2_NULL_THUNK_DATA../2
283f40 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
283f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
283f80 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
283fa0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
283fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
283fe0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 33 36 20 __NULL_IMPORT_DESCRIPTOR../2836.
284000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
284020 20 20 36 34 34 20 20 20 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....170.......`.d.......t.
284040 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
284060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
284080 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2840a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 ............................$...
2840c0 7f 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .sensorsutilsv2_NULL_THUNK_DATA.
2840e0 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
284100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
284120 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 41 ..d.....=.......CollectionsListA
284140 6c 6c 6f 63 61 74 65 42 75 66 66 65 72 41 6e 64 53 65 72 69 61 6c 69 7a 65 00 73 65 6e 73 6f 72 llocateBufferAndSerialize.sensor
284160 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
284180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
2841a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 6f ........`.......d.....2.......Co
2841c0 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 43 6f 70 79 41 6e 64 4d 61 72 73 68 61 6c 6c 00 73 65 6e llectionsListCopyAndMarshall.sen
2841e0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
284200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284220 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 76........`.......d.....8.......
284240 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 44 65 73 65 72 69 61 6c 69 7a 65 46 72 6f 6d 42 75 CollectionsListDeserializeFromBu
284260 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 ffer.sensorsutilsv2.dll./2836...
284280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2842a0 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
2842c0 33 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 3.......CollectionsListGetFillab
2842e0 6c 65 43 6f 75 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 leCount.sensorsutilsv2.dll../283
284300 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
284320 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
284340 00 00 00 00 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 4d 61 ....4.......CollectionsListGetMa
284360 72 73 68 61 6c 6c 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 rshalledSize.sensorsutilsv2.dll.
284380 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
2843a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....92........`.....
2843c0 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 ..d.....H.......CollectionsListG
2843e0 65 74 4d 61 72 73 68 61 6c 6c 65 64 53 69 7a 65 57 69 74 68 6f 75 74 53 65 72 69 61 6c 69 7a 61 etMarshalledSizeWithoutSerializa
284400 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 tion.sensorsutilsv2.dll./2836...
284420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
284440 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
284460 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 47 65 74 53 65 72 69 61 6c 4.......CollectionsListGetSerial
284480 69 7a 65 64 53 69 7a 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 izedSize.sensorsutilsv2.dll./283
2844a0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2844c0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2844e0 00 00 00 00 2b 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 4d 61 72 73 68 ....+.......CollectionsListMarsh
284500 61 6c 6c 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 all.sensorsutilsv2.dll../2836...
284520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
284540 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....72........`.......d.....
284560 34 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 65 72 69 61 6c 69 7a 65 4.......CollectionsListSerialize
284580 54 6f 42 75 66 66 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 ToBuffer.sensorsutilsv2.dll./283
2845a0 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2845c0 20 20 20 20 36 34 34 20 20 20 20 20 39 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....91........`.......d.
2845e0 00 00 00 00 47 00 00 00 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 53 6f 72 74 53 ....G.......CollectionsListSortS
284600 75 62 73 63 72 69 62 65 64 41 63 74 69 76 69 74 69 65 73 42 79 43 6f 6e 66 69 64 65 6e 63 65 00 ubscribedActivitiesByConfidence.
284620 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 sensorsutilsv2.dll../2836.......
284640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
284660 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
284680 00 00 04 00 43 6f 6c 6c 65 63 74 69 6f 6e 73 4c 69 73 74 55 70 64 61 74 65 4d 61 72 73 68 61 6c ....CollectionsListUpdateMarshal
2846a0 6c 65 64 50 6f 69 6e 74 65 72 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 ledPointer.sensorsutilsv2.dll./2
2846c0 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
2846e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
284700 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 41 63 74 69 76 69 74 79 54 68 d.............EvaluateActivityTh
284720 72 65 73 68 6f 6c 64 73 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 resholds.sensorsutilsv2.dll./283
284740 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
284760 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
284780 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 65 72 66 6f 72 6d 61 6e 63 65 54 69 6d 65 00 73 ....&.......GetPerformanceTime.s
2847a0 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 ensorsutilsv2.dll./2836.........
2847c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2847e0 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
284800 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 43 4c 53 49 44 41 72 72 61 79 00 ..InitPropVariantFromCLSIDArray.
284820 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 sensorsutilsv2.dll../2836.......
284840 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
284860 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
284880 00 00 04 00 49 6e 69 74 50 72 6f 70 56 61 72 69 61 6e 74 46 72 6f 6d 46 6c 6f 61 74 00 73 65 6e ....InitPropVariantFromFloat.sen
2848a0 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
2848c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2848e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
284900 49 73 43 6f 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 53 61 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c IsCollectionListSame.sensorsutil
284920 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 sv2.dll./2836...........0.......
284940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
284960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 47 55 49 44 50 72 ..`.......d.....'.......IsGUIDPr
284980 65 73 65 6e 74 49 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a esentInList.sensorsutilsv2.dll..
2849a0 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
2849c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
2849e0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 43 6f ..d.....0.......IsKeyPresentInCo
284a00 6c 6c 65 63 74 69 6f 6e 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 llectionList.sensorsutilsv2.dll.
284a20 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
284a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
284a60 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 73 4b 65 79 50 72 65 73 65 6e 74 49 6e 50 72 ..d.............IsKeyPresentInPr
284a80 6f 70 65 72 74 79 4c 69 73 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 opertyList.sensorsutilsv2.dll./2
284aa0 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
284ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
284ae0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 73 53 65 6e 73 6f 72 53 75 62 73 63 72 69 62 65 64 d.....&.......IsSensorSubscribed
284b00 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2836.......
284b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
284b40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
284b60 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 42 6f 6f 6c 00 73 65 6e 73 6f 72 ....PropKeyFindKeyGetBool.sensor
284b80 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
284ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
284bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 ........`.......d.....+.......Pr
284be0 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 44 6f 75 62 6c 65 00 73 65 6e 73 6f 72 73 75 74 69 opKeyFindKeyGetDouble.sensorsuti
284c00 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lsv2.dll../2836...........0.....
284c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
284c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.....-.......PropKe
284c60 79 46 69 6e 64 4b 65 79 47 65 74 46 69 6c 65 54 69 6d 65 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 yFindKeyGetFileTime.sensorsutils
284c80 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 v2.dll../2836...........0.......
284ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
284cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 ..`.......d.....*.......PropKeyF
284ce0 69 6e 64 4b 65 79 47 65 74 46 6c 6f 61 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c indKeyGetFloat.sensorsutilsv2.dl
284d00 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2836...........0...........0.
284d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
284d40 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 ....d.....).......PropKeyFindKey
284d60 47 65 74 47 75 69 64 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 GetGuid.sensorsutilsv2.dll../283
284d80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
284da0 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
284dc0 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 ....*.......PropKeyFindKeyGetInt
284de0 33 32 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 32.sensorsutilsv2.dll./2836.....
284e00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
284e20 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
284e40 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 49 6e 74 36 34 00 73 65 6e ......PropKeyFindKeyGetInt64.sen
284e60 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 sorsutilsv2.dll./2836...........
284e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
284ea0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
284ec0 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 49 6e 74 36 34 00 73 65 6e 73 6f 72 PropKeyFindKeyGetNthInt64.sensor
284ee0 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 sutilsv2.dll../2836...........0.
284f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
284f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 ........`.......d.....-.......Pr
284f40 6f 70 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 opKeyFindKeyGetNthUlong.sensorsu
284f60 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tilsv2.dll../2836...........0...
284f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
284fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 50 72 6f 70 ......`.......d.............Prop
284fc0 4b 65 79 46 69 6e 64 4b 65 79 47 65 74 4e 74 68 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 KeyFindKeyGetNthUshort.sensorsut
284fe0 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./2836...........0.....
285000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 ......0.....0.....644.....68....
285020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.....0.......PropKe
285040 79 46 69 6e 64 4b 65 79 47 65 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 yFindKeyGetPropVariant.sensorsut
285060 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ilsv2.dll./2836...........0.....
285080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2850a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 70 4b 65 ....`.......d.....*.......PropKe
2850c0 79 46 69 6e 64 4b 65 79 47 65 74 55 6c 6f 6e 67 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e yFindKeyGetUlong.sensorsutilsv2.
2850e0 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2836...........0...........
285100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
285120 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b ......d.....+.......PropKeyFindK
285140 65 79 47 65 74 55 73 68 6f 72 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a eyGetUshort.sensorsutilsv2.dll..
285160 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
285180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
2851a0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 50 72 6f 70 4b 65 79 46 69 6e 64 4b 65 79 53 65 ..d.....0.......PropKeyFindKeySe
2851c0 74 50 72 6f 70 56 61 72 69 61 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 tPropVariant.sensorsutilsv2.dll.
2851e0 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2836...........0...........0...
285200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
285220 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 50 72 6f 70 56 61 72 69 61 6e 74 47 65 74 49 6e ..d.....-.......PropVariantGetIn
285240 66 6f 72 6d 61 74 69 6f 6e 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 formation.sensorsutilsv2.dll../2
285260 38 33 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 836...........0...........0.....
285280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2852a0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 43 6f 70 79 d.....&.......PropertiesListCopy
2852c0 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 20 20 .sensorsutilsv2.dll./2836.......
2852e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
285300 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 ....70........`.......d.....2...
285320 00 00 04 00 50 72 6f 70 65 72 74 69 65 73 4c 69 73 74 47 65 74 46 69 6c 6c 61 62 6c 65 43 6f 75 ....PropertiesListGetFillableCou
285340 6e 74 00 73 65 6e 73 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 2f 32 38 33 36 20 20 20 20 20 nt.sensorsutilsv2.dll./2836.....
285360 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
285380 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2853a0 00 00 00 00 04 00 53 65 6e 73 6f 72 43 6f 6c 6c 65 63 74 69 6f 6e 47 65 74 41 74 00 73 65 6e 73 ......SensorCollectionGetAt.sens
2853c0 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2836...........
2853e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
285400 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
285420 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 41 6c 6c 6f 63 61 74 65 00 73 65 6e 73 SerializationBufferAllocate.sens
285440 6f 72 73 75 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 2f 32 38 33 36 20 20 20 20 20 20 20 20 20 20 20 orsutilsv2.dll../2836...........
285460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
285480 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2854a0 53 65 72 69 61 6c 69 7a 61 74 69 6f 6e 42 75 66 66 65 72 46 72 65 65 00 73 65 6e 73 6f 72 73 75 SerializationBufferFree.sensorsu
2854c0 74 69 6c 73 76 32 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tilsv2.dll..setupapi.dll/...0...
2854e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 ........0.....0.....644.....373.
285500 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
285520 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
285540 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
285560 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
285580 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 65 ..............................se
2855a0 74 75 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 tupapi.dll....................id
2855c0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2855e0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
285600 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 ...h.....!.................:....
285620 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........T...__IMPORT_DESCRIPTOR
285640 5f 73 65 74 75 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 _setupapi.__NULL_IMPORT_DESCRIPT
285660 4f 52 00 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 65 OR..setupapi_NULL_THUNK_DATA..se
285680 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2856a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2856c0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2856e0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
285700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
285720 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 65 74 75 70 61 __NULL_IMPORT_DESCRIPTOR..setupa
285740 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285760 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....164.......`.d.......t.
285780 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2857a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2857c0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2857e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 ................................
285800 7f 73 65 74 75 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 65 74 75 70 61 .setupapi_NULL_THUNK_DATA.setupa
285820 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
285840 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
285860 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 ..!.......InstallHinfSectionA.se
285880 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2858a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2858c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 73 74 ......`.......d.....!.......Inst
2858e0 61 6c 6c 48 69 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 allHinfSectionW.setupapi.dll..se
285900 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
285920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....72........`.......
285940 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c 6c 53 65 63 d.....4.......SetupAddInstallSec
285960 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c tionToDiskSpaceListA.setupapi.dl
285980 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
2859a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....72........`...
2859c0 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 49 6e 73 74 61 6c ....d.....4.......SetupAddInstal
2859e0 6c 53 65 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 lSectionToDiskSpaceListW.setupap
285a00 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
285a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
285a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 `.......d.....-.......SetupAddSe
285a60 63 74 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 ctionToDiskSpaceListA.setupapi.d
285a80 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
285aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
285ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 53 65 63 74 ......d.....-.......SetupAddSect
285ae0 69 6f 6e 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ionToDiskSpaceListW.setupapi.dll
285b00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
285b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
285b40 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b ....d.....&.......SetupAddToDisk
285b60 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 SpaceListA.setupapi.dll.setupapi
285b80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
285ba0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
285bc0 26 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 &.......SetupAddToDiskSpaceListW
285be0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
285c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
285c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
285c40 74 75 70 41 64 64 54 6f 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupAddToSourceListA.setupapi.dll
285c60 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
285c80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
285ca0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 41 64 64 54 6f 53 6f 75 72 ....d.....#.......SetupAddToSour
285cc0 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListW.setupapi.dll..setupapi.d
285ce0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
285d00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
285d20 00 00 00 00 04 00 53 65 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 ......SetupAdjustDiskSpaceListA.
285d40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
285d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
285d80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
285da0 74 75 70 41 64 6a 75 73 74 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 tupAdjustDiskSpaceListW.setupapi
285dc0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
285de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
285e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 `.......d.............SetupBacku
285e20 70 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 pErrorA.setupapi.dll..setupapi.d
285e40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
285e60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
285e80 00 00 00 00 04 00 53 65 74 75 70 42 61 63 6b 75 70 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 ......SetupBackupErrorW.setupapi
285ea0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
285ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
285ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 43 61 6e 63 65 `.......d.....,.......SetupCance
285f00 6c 54 65 6d 70 6f 72 61 72 79 53 6f 75 72 63 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c lTemporarySourceList.setupapi.dl
285f20 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
285f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
285f60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 46 69 6c 65 ....d.....!.......SetupCloseFile
285f80 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c Queue.setupapi.dll..setupapi.dll
285fa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
285fc0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
285fe0 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 49 6e 66 46 69 6c 65 00 73 65 74 75 70 61 70 69 2e 64 ....SetupCloseInfFile.setupapi.d
286000 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
286020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
286040 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 70 43 6c 6f 73 65 4c 6f ......d.............SetupCloseLo
286060 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 g.setupapi.dll..setupapi.dll/...
286080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2860a0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2860c0 53 65 74 75 70 43 6f 6d 6d 69 74 46 69 6c 65 51 75 65 75 65 41 00 73 65 74 75 70 61 70 69 2e 64 SetupCommitFileQueueA.setupapi.d
2860e0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
286100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
286120 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6d 6d 69 74 46 ......d.....#.......SetupCommitF
286140 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ileQueueW.setupapi.dll..setupapi
286160 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
286180 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2861a0 2e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 ........SetupConfigureWmiFromInf
2861c0 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionA.setupapi.dll.setupapi.d
2861e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286200 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
286220 00 00 00 00 04 00 53 65 74 75 70 43 6f 6e 66 69 67 75 72 65 57 6d 69 46 72 6f 6d 49 6e 66 53 65 ......SetupConfigureWmiFromInfSe
286240 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ctionW.setupapi.dll.setupapi.dll
286260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286280 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2862a0 00 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ....SetupCopyErrorA.setupapi.dll
2862c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2862e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
286300 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 45 72 72 6f 72 ....d.............SetupCopyError
286320 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
286340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
286360 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
286380 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 SetupCopyOEMInfA.setupapi.dll.se
2863a0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2863c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2863e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 75 70 43 6f 70 79 4f 45 4d 49 6e 66 57 00 73 d.............SetupCopyOEMInfW.s
286400 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
286420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
286440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
286460 70 43 72 65 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 pCreateDiskSpaceListA.setupapi.d
286480 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
2864a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2864c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 43 72 65 61 74 65 44 ......d.....'.......SetupCreateD
2864e0 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iskSpaceListW.setupapi.dll..setu
286500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286520 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
286540 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 ....(.......SetupDecompressOrCop
286560 79 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c yFileA.setupapi.dll.setupapi.dll
286580 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2865a0 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2865c0 00 00 04 00 53 65 74 75 70 44 65 63 6f 6d 70 72 65 73 73 4f 72 43 6f 70 79 46 69 6c 65 57 00 73 ....SetupDecompressOrCopyFileW.s
2865e0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
286600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
286620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
286640 70 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 41 00 73 65 74 75 70 61 70 69 2e pDefaultQueueCallbackA.setupapi.
286660 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
286680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
2866a0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 65 66 61 75 6c 74 ......d.....(.......SetupDefault
2866c0 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 QueueCallbackW.setupapi.dll.setu
2866e0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
286700 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
286720 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 44 65 6c 65 74 65 45 72 72 6f 72 41 00 73 65 ............SetupDeleteErrorA.se
286740 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
286760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
286780 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
2867a0 70 44 65 6c 65 74 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 pDeleteErrorW.setupapi.dll..setu
2867c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2867e0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
286800 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 65 73 74 72 6f 79 44 69 73 6b 53 70 61 63 ....'.......SetupDestroyDiskSpac
286820 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eList.setupapi.dll..setupapi.dll
286840 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
286860 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
286880 00 00 04 00 53 65 74 75 70 44 69 41 73 6b 46 6f 72 4f 45 4d 44 69 73 6b 00 73 65 74 75 70 61 70 ....SetupDiAskForOEMDisk.setupap
2868a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
2868c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2868e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 `.......d.....'.......SetupDiBui
286900 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ldClassInfoList.setupapi.dll..se
286920 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
286960 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 d.....*.......SetupDiBuildClassI
286980 6e 66 6f 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 nfoListExA.setupapi.dll.setupapi
2869a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2869c0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2869e0 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 43 6c 61 73 73 49 6e 66 6f 4c 69 73 *.......SetupDiBuildClassInfoLis
286a00 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 tExW.setupapi.dll.setupapi.dll/.
286a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286a40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
286a60 04 00 53 65 74 75 70 44 69 42 75 69 6c 64 44 72 69 76 65 72 49 6e 66 6f 4c 69 73 74 00 73 65 74 ..SetupDiBuildDriverInfoList.set
286a80 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
286aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
286ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....'.......SetupD
286ae0 69 43 61 6c 6c 43 6c 61 73 73 49 6e 73 74 61 6c 6c 65 72 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iCallClassInstaller.setupapi.dll
286b00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
286b20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
286b40 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 61 6e 63 65 6c 44 ....d.....+.......SetupDiCancelD
286b60 72 69 76 65 72 49 6e 66 6f 53 65 61 72 63 68 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 riverInfoSearch.setupapi.dll..se
286b80 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
286bc0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 68 61 6e 67 65 53 74 61 74 65 d.............SetupDiChangeState
286be0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
286c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
286c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 ........`.......d.....(.......Se
286c40 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 41 00 73 65 74 75 70 61 70 tupDiClassGuidsFromNameA.setupap
286c60 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
286c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
286ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 `.......d.....*.......SetupDiCla
286cc0 73 73 47 75 69 64 73 46 72 6f 6d 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ssGuidsFromNameExA.setupapi.dll.
286ce0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
286d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
286d20 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 ..d.....*.......SetupDiClassGuid
286d40 73 46 72 6f 6d 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 sFromNameExW.setupapi.dll.setupa
286d60 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
286d80 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
286da0 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 47 75 69 64 73 46 72 6f 6d 4e ..(.......SetupDiClassGuidsFromN
286dc0 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ameW.setupapi.dll.setupapi.dll/.
286de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
286e00 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
286e20 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 41 00 73 65 74 75 ..SetupDiClassNameFromGuidA.setu
286e40 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
286e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
286e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....).......SetupD
286ea0 69 43 6c 61 73 73 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 iClassNameFromGuidExA.setupapi.d
286ec0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
286ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
286f00 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 ......d.....).......SetupDiClass
286f20 4e 61 6d 65 46 72 6f 6d 47 75 69 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 NameFromGuidExW.setupapi.dll..se
286f40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
286f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
286f80 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 6c 61 73 73 4e 61 6d 65 46 72 d.....'.......SetupDiClassNameFr
286fa0 6f 6d 47 75 69 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 omGuidW.setupapi.dll..setupapi.d
286fc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
286fe0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
287000 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 41 00 73 65 ......SetupDiCreateDevRegKeyA.se
287020 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
287040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
287060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
287080 70 44 69 43 72 65 61 74 65 44 65 76 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pDiCreateDevRegKeyW.setupapi.dll
2870a0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
2870c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2870e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 ....d.....&.......SetupDiCreateD
287100 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 eviceInfoA.setupapi.dll.setupapi
287120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
287140 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
287160 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c ).......SetupDiCreateDeviceInfoL
287180 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ist.setupapi.dll..setupapi.dll/.
2871a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2871c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2871e0 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 41 ..SetupDiCreateDeviceInfoListExA
287200 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
287220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
287240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 ........`.......d.....,.......Se
287260 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 45 78 57 00 73 65 74 tupDiCreateDeviceInfoListExW.set
287280 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
2872a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2872c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....&.......SetupD
2872e0 69 43 72 65 61 74 65 44 65 76 69 63 65 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iCreateDeviceInfoW.setupapi.dll.
287300 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
287320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
287340 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....+.......SetupDiCreateDev
287360 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iceInterfaceA.setupapi.dll..setu
287380 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2873a0 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....69........`.......d.
2873c0 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 65 49 ....1.......SetupDiCreateDeviceI
2873e0 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 nterfaceRegKeyA.setupapi.dll..se
287400 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
287440 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 69 63 d.....1.......SetupDiCreateDevic
287460 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a eInterfaceRegKeyW.setupapi.dll..
287480 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2874a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2874c0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 43 72 65 61 74 65 44 65 76 ..d.....+.......SetupDiCreateDev
2874e0 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 iceInterfaceW.setupapi.dll..setu
287500 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
287520 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
287540 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 52 65 67 4b ....$.......SetupDiDeleteDevRegK
287560 65 79 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 ey.setupapi.dll.setupapi.dll/...
287580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2875a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2875c0 53 65 74 75 70 44 69 44 65 6c 65 74 65 44 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 SetupDiDeleteDeviceInfo.setupapi
2875e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
287600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
287620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c `.......d.............SetupDiDel
287640 65 74 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 61 74 61 00 73 65 74 75 70 61 70 69 2e eteDeviceInterfaceData.setupapi.
287660 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
287680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2876a0 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 6c 65 74 ......d.....0.......SetupDiDelet
2876c0 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e eDeviceInterfaceRegKey.setupapi.
2876e0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
287700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
287720 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 ......d.....*.......SetupDiDestr
287740 6f 79 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 oyClassImageList.setupapi.dll.se
287760 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
287780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2877a0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 65 76 69 d.....*.......SetupDiDestroyDevi
2877c0 63 65 49 6e 66 6f 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ceInfoList.setupapi.dll.setupapi
2877e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
287800 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
287820 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 44 65 73 74 72 6f 79 44 72 69 76 65 72 49 6e 66 6f *.......SetupDiDestroyDriverInfo
287840 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 List.setupapi.dll.setupapi.dll/.
287860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2878a0 04 00 53 65 74 75 70 44 69 44 72 61 77 4d 69 6e 69 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 ..SetupDiDrawMiniIcon.setupapi.d
2878c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
2878e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
287900 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 ......d.....#.......SetupDiEnumD
287920 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 eviceInfo.setupapi.dll..setupapi
287940 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
287960 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
287980 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 65 76 69 63 65 49 6e 74 65 72 66 61 ).......SetupDiEnumDeviceInterfa
2879a0 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ces.setupapi.dll..setupapi.dll/.
2879c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2879e0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
287a00 04 00 53 65 74 75 70 44 69 45 6e 75 6d 44 72 69 76 65 72 49 6e 66 6f 41 00 73 65 74 75 70 61 70 ..SetupDiEnumDriverInfoA.setupap
287a20 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
287a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
287a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 45 6e 75 `.......d.....$.......SetupDiEnu
287a80 6d 44 72 69 76 65 72 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 mDriverInfoW.setupapi.dll.setupa
287aa0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
287ac0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
287ae0 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 ..,.......SetupDiGetActualModels
287b00 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 SectionA.setupapi.dll.setupapi.d
287b20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287b40 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
287b60 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 4d 6f 64 65 6c 73 53 65 63 74 ......SetupDiGetActualModelsSect
287b80 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionW.setupapi.dll.setupapi.dll/.
287ba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287bc0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
287be0 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 ..SetupDiGetActualSectionToInsta
287c00 6c 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 llA.setupapi.dll..setupapi.dll/.
287c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
287c40 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
287c60 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 74 61 ..SetupDiGetActualSectionToInsta
287c80 6c 6c 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c llExA.setupapi.dll..setupapi.dll
287ca0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
287cc0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
287ce0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 6e 73 ....SetupDiGetActualSectionToIns
287d00 74 61 6c 6c 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 tallExW.setupapi.dll..setupapi.d
287d20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287d40 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
287d60 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 41 63 74 75 61 6c 53 65 63 74 69 6f 6e 54 6f 49 ......SetupDiGetActualSectionToI
287d80 6e 73 74 61 6c 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 nstallW.setupapi.dll..setupapi.d
287da0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
287dc0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
287de0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 42 69 74 6d 61 70 49 6e 64 65 78 ......SetupDiGetClassBitmapIndex
287e00 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
287e20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
287e40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
287e60 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 41 00 73 65 74 75 70 61 tupDiGetClassDescriptionA.setupa
287e80 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
287ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
287ec0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....+.......SetupDiG
287ee0 65 74 43 6c 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 etClassDescriptionExA.setupapi.d
287f00 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
287f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
287f40 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....+.......SetupDiGetCl
287f60 61 73 73 44 65 73 63 72 69 70 74 69 6f 6e 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a assDescriptionExW.setupapi.dll..
287f80 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
287fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
287fc0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.....).......SetupDiGetClassD
287fe0 65 73 63 72 69 70 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 escriptionW.setupapi.dll..setupa
288000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288020 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
288040 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 ../.......SetupDiGetClassDevProp
288060 65 72 74 79 53 68 65 65 74 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ertySheetsA.setupapi.dll..setupa
288080 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
2880a0 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
2880c0 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 50 72 6f 70 ../.......SetupDiGetClassDevProp
2880e0 65 72 74 79 53 68 65 65 74 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 ertySheetsW.setupapi.dll..setupa
288100 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288120 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
288140 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 41 00 73 ..".......SetupDiGetClassDevsA.s
288160 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
288180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2881a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
2881c0 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pDiGetClassDevsExA.setupapi.dll.
2881e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
288200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
288220 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 ..d.....$.......SetupDiGetClassD
288240 65 76 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c evsExW.setupapi.dll.setupapi.dll
288260 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
288280 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2882a0 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 44 65 76 73 57 00 73 65 74 75 70 61 70 ....SetupDiGetClassDevsW.setupap
2882c0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
2882e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
288300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....'.......SetupDiGet
288320 43 6c 61 73 73 49 6d 61 67 65 49 6e 64 65 78 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ClassImageIndex.setupapi.dll..se
288340 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
288360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
288380 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 d.....&.......SetupDiGetClassIma
2883a0 67 65 4c 69 73 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c geList.setupapi.dll.setupapi.dll
2883c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2883e0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
288400 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 41 00 ....SetupDiGetClassImageListExA.
288420 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
288440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
288460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
288480 74 75 70 44 69 47 65 74 43 6c 61 73 73 49 6d 61 67 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 tupDiGetClassImageListExW.setupa
2884a0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
2884c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2884e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....+.......SetupDiG
288500 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 etClassInstallParamsA.setupapi.d
288520 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
288540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
288560 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.....+.......SetupDiGetCl
288580 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a assInstallParamsW.setupapi.dll..
2885a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2885c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2885e0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 ..d.....(.......SetupDiGetClassP
288600 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ropertyExW.setupapi.dll.setupapi
288620 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288640 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
288660 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b ).......SetupDiGetClassPropertyK
288680 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eys.setupapi.dll..setupapi.dll/.
2886a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2886c0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2886e0 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 4b 65 79 73 45 78 57 ..SetupDiGetClassPropertyKeysExW
288700 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
288720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
288740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
288760 74 75 70 44 69 47 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e tupDiGetClassPropertyW.setupapi.
288780 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
2887a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2887c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c ......d.............SetupDiGetCl
2887e0 61 73 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c assRegistryPropertyA.setupapi.dl
288800 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
288820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
288840 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 6c 61 73 ....d.............SetupDiGetClas
288860 73 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 sRegistryPropertyW.setupapi.dll.
288880 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2888a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2888c0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d ..d.....-.......SetupDiGetCustom
2888e0 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 DevicePropertyA.setupapi.dll..se
288900 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
288920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
288940 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 43 75 73 74 6f 6d 44 65 d.....-.......SetupDiGetCustomDe
288960 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 vicePropertyW.setupapi.dll..setu
288980 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2889a0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2889c0 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f ....+.......SetupDiGetDeviceInfo
2889e0 4c 69 73 74 43 6c 61 73 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 ListClass.setupapi.dll..setupapi
288a00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288a20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
288a40 2d 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 -.......SetupDiGetDeviceInfoList
288a60 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 DetailA.setupapi.dll..setupapi.d
288a80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
288aa0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
288ac0 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 66 6f 4c 69 73 74 44 65 ......SetupDiGetDeviceInfoListDe
288ae0 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c tailW.setupapi.dll..setupapi.dll
288b00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
288b20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
288b40 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d ....SetupDiGetDeviceInstallParam
288b60 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 sA.setupapi.dll.setupapi.dll/...
288b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
288ba0 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
288bc0 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 SetupDiGetDeviceInstallParamsW.s
288be0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
288c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
288c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....).......Setu
288c40 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 73 65 74 75 70 61 70 69 pDiGetDeviceInstanceIdA.setupapi
288c60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
288c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
288ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....).......SetupDiGet
288cc0 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a DeviceInstanceIdW.setupapi.dll..
288ce0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
288d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
288d20 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 ..d.....,.......SetupDiGetDevice
288d40 49 6e 74 65 72 66 61 63 65 41 6c 69 61 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InterfaceAlias.setupapi.dll.setu
288d60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288d80 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
288da0 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 ............SetupDiGetDeviceInte
288dc0 72 66 61 63 65 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 rfaceDetailA.setupapi.dll.setupa
288de0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
288e00 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
288e20 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 ..........SetupDiGetDeviceInterf
288e40 61 63 65 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 aceDetailW.setupapi.dll.setupapi
288e60 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
288e80 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
288ea0 33 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 3.......SetupDiGetDeviceInterfac
288ec0 65 50 72 6f 70 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 ePropertyKeys.setupapi.dll..setu
288ee0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288f00 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....68........`.......d.
288f20 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 49 6e 74 65 ....0.......SetupDiGetDeviceInte
288f40 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 rfacePropertyW.setupapi.dll.setu
288f60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
288f80 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
288fa0 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 ....*.......SetupDiGetDeviceProp
288fc0 65 72 74 79 4b 65 79 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ertyKeys.setupapi.dll.setupapi.d
288fe0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289000 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
289020 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 ......SetupDiGetDevicePropertyW.
289040 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289060 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
289080 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 ........`.......d...../.......Se
2890a0 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 tupDiGetDeviceRegistryPropertyA.
2890c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
2890e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
289100 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 ........`.......d...../.......Se
289120 74 75 70 44 69 47 65 74 44 65 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 tupDiGetDeviceRegistryPropertyW.
289140 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
289180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
2891a0 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 41 00 73 65 74 75 70 61 tupDiGetDriverInfoDetailA.setupa
2891c0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
2891e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
289200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 ..`.......d.....).......SetupDiG
289220 65 74 44 72 69 76 65 72 49 6e 66 6f 44 65 74 61 69 6c 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c etDriverInfoDetailW.setupapi.dll
289240 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
289260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
289280 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 ....d.....,.......SetupDiGetDriv
2892a0 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 erInstallParamsA.setupapi.dll.se
2892c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
2892e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
289300 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 44 72 69 76 65 72 49 6e d.....,.......SetupDiGetDriverIn
289320 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 stallParamsW.setupapi.dll.setupa
289340 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
289360 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
289380 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 ..........SetupDiGetHwProfileFri
2893a0 65 6e 64 6c 79 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 endlyNameA.setupapi.dll.setupapi
2893c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2893e0 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
289400 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 0.......SetupDiGetHwProfileFrien
289420 64 6c 79 4e 61 6d 65 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 dlyNameExA.setupapi.dll.setupapi
289440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289460 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
289480 30 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e 0.......SetupDiGetHwProfileFrien
2894a0 64 6c 79 4e 61 6d 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 dlyNameExW.setupapi.dll.setupapi
2894c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2894e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
289500 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 46 72 69 65 6e ........SetupDiGetHwProfileFrien
289520 64 6c 79 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 dlyNameW.setupapi.dll.setupapi.d
289540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289560 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
289580 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 00 73 65 ......SetupDiGetHwProfileList.se
2895a0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
2895c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2895e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
289600 70 44 69 47 65 74 48 77 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 41 00 73 65 74 75 70 61 70 69 2e pDiGetHwProfileListExA.setupapi.
289620 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
289640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
289660 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 48 77 ......d.....(.......SetupDiGetHw
289680 50 72 6f 66 69 6c 65 4c 69 73 74 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 ProfileListExW.setupapi.dll.setu
2896a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
2896c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2896e0 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 41 00 ....!.......SetupDiGetINFClassA.
289700 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
289740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
289760 74 75 70 44 69 47 65 74 49 4e 46 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupDiGetINFClassW.setupapi.dll..
289780 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
2897a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2897c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 ..d.....&.......SetupDiGetSelect
2897e0 65 64 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 edDevice.setupapi.dll.setupapi.d
289800 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289820 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
289840 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 ......SetupDiGetSelectedDriverA.
289860 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
289880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2898a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
2898c0 74 75 70 44 69 47 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 tupDiGetSelectedDriverW.setupapi
2898e0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
289900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
289920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 47 65 74 `.......d.....".......SetupDiGet
289940 57 69 7a 61 72 64 50 61 67 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 WizardPage.setupapi.dll.setupapi
289960 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
289980 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2899a0 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 41 00 73 65 74 ".......SetupDiInstallClassA.set
2899c0 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
2899e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
289a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....$.......SetupD
289a20 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 iInstallClassExA.setupapi.dll.se
289a40 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
289a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
289a80 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 d.....$.......SetupDiInstallClas
289aa0 73 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 sExW.setupapi.dll.setupapi.dll/.
289ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289ae0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
289b00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 43 6c 61 73 73 57 00 73 65 74 75 70 61 70 69 2e ..SetupDiInstallClassW.setupapi.
289b20 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
289b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
289b60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 ......d.....".......SetupDiInsta
289b80 6c 6c 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 llDevice.setupapi.dll.setupapi.d
289ba0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
289bc0 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
289be0 00 00 00 00 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 65 76 69 63 65 49 6e 74 65 72 66 ......SetupDiInstallDeviceInterf
289c00 61 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 aces.setupapi.dll.setupapi.dll/.
289c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
289c40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
289c60 04 00 53 65 74 75 70 44 69 49 6e 73 74 61 6c 6c 44 72 69 76 65 72 46 69 6c 65 73 00 73 65 74 75 ..SetupDiInstallDriverFiles.setu
289c80 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
289ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
289cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....".......SetupD
289ce0 69 4c 6f 61 64 43 6c 61 73 73 49 63 6f 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 iLoadClassIcon.setupapi.dll.setu
289d00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
289d20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
289d40 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4c 6f 61 64 44 65 76 69 63 65 49 63 6f ....#.......SetupDiLoadDeviceIco
289d60 6e 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 n.setupapi.dll..setupapi.dll/...
289d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
289da0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
289dc0 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 69 2e SetupDiOpenClassRegKey.setupapi.
289de0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
289e00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
289e20 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 ......d.....'.......SetupDiOpenC
289e40 6c 61 73 73 52 65 67 4b 65 79 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 lassRegKeyExA.setupapi.dll..setu
289e60 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
289e80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
289ea0 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 43 6c 61 73 73 52 65 67 4b ....'.......SetupDiOpenClassRegK
289ec0 65 79 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c eyExW.setupapi.dll..setupapi.dll
289ee0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
289f00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
289f20 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 ....SetupDiOpenDevRegKey.setupap
289f40 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
289f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
289f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.....$.......SetupDiOpe
289fa0 6e 44 65 76 69 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 nDeviceInfoA.setupapi.dll.setupa
289fc0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
289fe0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
28a000 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 66 6f 57 ..$.......SetupDiOpenDeviceInfoW
28a020 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28a040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
28a060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 ........`.......d.....).......Se
28a080 74 75 70 44 69 4f 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 41 00 73 65 74 75 70 61 tupDiOpenDeviceInterfaceA.setupa
28a0a0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28a0c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
28a0e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f ..`.......d.............SetupDiO
28a100 70 65 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 52 65 67 4b 65 79 00 73 65 74 75 70 61 70 penDeviceInterfaceRegKey.setupap
28a120 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28a140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
28a160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 44 69 4f 70 65 `.......d.....).......SetupDiOpe
28a180 6e 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a nDeviceInterfaceW.setupapi.dll..
28a1a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28a1c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
28a1e0 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 43 ..d...../.......SetupDiRegisterC
28a200 6f 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 65 72 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a oDeviceInstallers.setupapi.dll..
28a220 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28a240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
28a260 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 67 69 73 74 65 72 44 ..d.....'.......SetupDiRegisterD
28a280 65 76 69 63 65 49 6e 66 6f 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 eviceInfo.setupapi.dll..setupapi
28a2a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a2c0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
28a2e0 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 6d 6f 76 65 44 65 76 69 63 65 00 73 65 74 75 !.......SetupDiRemoveDevice.setu
28a300 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28a320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
28a340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....*.......SetupD
28a360 69 52 65 6d 6f 76 65 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 00 73 65 74 75 70 61 70 69 2e iRemoveDeviceInterface.setupapi.
28a380 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28a3a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
28a3c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 52 65 73 74 61 ......d.....#.......SetupDiResta
28a3e0 72 74 44 65 76 69 63 65 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 rtDevices.setupapi.dll..setupapi
28a400 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a420 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
28a440 28 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 42 65 73 74 43 6f 6d 70 61 74 44 (.......SetupDiSelectBestCompatD
28a460 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 rv.setupapi.dll.setupapi.dll/...
28a480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a4a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
28a4c0 53 65 74 75 70 44 69 53 65 6c 65 63 74 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupDiSelectDevice.setupapi.dll
28a4e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28a500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
28a520 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 6c 65 63 74 4f ....d.....!.......SetupDiSelectO
28a540 45 4d 44 72 76 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c EMDrv.setupapi.dll..setupapi.dll
28a560 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28a580 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
28a5a0 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 ....SetupDiSetClassInstallParams
28a5c0 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28a5e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28a600 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
28a620 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 SetupDiSetClassInstallParamsW.se
28a640 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28a660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
28a680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....(.......Setu
28a6a0 70 44 69 53 65 74 43 6c 61 73 73 50 72 6f 70 65 72 74 79 45 78 57 00 73 65 74 75 70 61 70 69 2e pDiSetClassPropertyExW.setupapi.
28a6c0 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28a6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
28a700 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c ......d.....&.......SetupDiSetCl
28a720 61 73 73 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 assPropertyW.setupapi.dll.setupa
28a740 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28a760 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
28a780 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 ..........SetupDiSetClassRegistr
28a7a0 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 yPropertyA.setupapi.dll.setupapi
28a7c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28a7e0 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
28a800 2e 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 43 6c 61 73 73 52 65 67 69 73 74 72 79 50 ........SetupDiSetClassRegistryP
28a820 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ropertyW.setupapi.dll.setupapi.d
28a840 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28a860 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
28a880 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 ......SetupDiSetDeviceInstallPar
28a8a0 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 amsA.setupapi.dll.setupapi.dll/.
28a8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28a8e0 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
28a900 04 00 53 65 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 ..SetupDiSetDeviceInstallParamsW
28a920 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28a940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
28a960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
28a980 74 75 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 44 65 66 61 75 6c 74 00 73 tupDiSetDeviceInterfaceDefault.s
28a9a0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28a9c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
28a9e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....0.......Setu
28aa00 70 44 69 53 65 74 44 65 76 69 63 65 49 6e 74 65 72 66 61 63 65 50 72 6f 70 65 72 74 79 57 00 73 pDiSetDeviceInterfacePropertyW.s
28aa20 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28aa40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
28aa60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....'.......Setu
28aa80 70 44 69 53 65 74 44 65 76 69 63 65 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 pDiSetDevicePropertyW.setupapi.d
28aaa0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28aac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
28aae0 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 ......d...../.......SetupDiSetDe
28ab00 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 41 00 73 65 74 75 70 61 70 69 2e 64 viceRegistryPropertyA.setupapi.d
28ab20 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28ab40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
28ab60 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 65 ......d...../.......SetupDiSetDe
28ab80 76 69 63 65 52 65 67 69 73 74 72 79 50 72 6f 70 65 72 74 79 57 00 73 65 74 75 70 61 70 69 2e 64 viceRegistryPropertyW.setupapi.d
28aba0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28abc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
28abe0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 ......d.....,.......SetupDiSetDr
28ac00 69 76 65 72 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 iverInstallParamsA.setupapi.dll.
28ac20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28ac40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
28ac60 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 44 72 69 76 65 72 ..d.....,.......SetupDiSetDriver
28ac80 49 6e 73 74 61 6c 6c 50 61 72 61 6d 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 InstallParamsW.setupapi.dll.setu
28aca0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28acc0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
28ace0 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 65 ....&.......SetupDiSetSelectedDe
28ad00 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 vice.setupapi.dll.setupapi.dll/.
28ad20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28ad40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
28ad60 04 00 53 65 74 75 70 44 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 41 00 73 65 74 75 ..SetupDiSetSelectedDriverA.setu
28ad80 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28ada0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
28adc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 44 ....`.......d.....'.......SetupD
28ade0 69 53 65 74 53 65 6c 65 63 74 65 64 44 72 69 76 65 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c iSetSelectedDriverW.setupapi.dll
28ae00 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28ae20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
28ae40 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 44 69 55 6e 72 65 6d 6f 76 ....d.....#.......SetupDiUnremov
28ae60 65 44 65 76 69 63 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 eDevice.setupapi.dll..setupapi.d
28ae80 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28aea0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
28aec0 00 00 00 00 04 00 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 ......SetupDuplicateDiskSpaceLis
28aee0 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 tA.setupapi.dll.setupapi.dll/...
28af00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28af20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
28af40 53 65 74 75 70 44 75 70 6c 69 63 61 74 65 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 SetupDuplicateDiskSpaceListW.set
28af60 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28af80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
28afa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 ....`.......d.....#.......SetupE
28afc0 6e 75 6d 49 6e 66 53 65 63 74 69 6f 6e 73 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 numInfSectionsA.setupapi.dll..se
28afe0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28b000 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
28b020 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 45 6e 75 6d 49 6e 66 53 65 63 74 69 6f d.....#.......SetupEnumInfSectio
28b040 6e 73 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 nsW.setupapi.dll..setupapi.dll/.
28b060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b080 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28b0a0 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 73 74 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 ..SetupFindFirstLineA.setupapi.d
28b0c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28b0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
28b100 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 46 69 72 ......d.....!.......SetupFindFir
28b120 73 74 4c 69 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 stLineW.setupapi.dll..setupapi.d
28b140 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28b160 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
28b180 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4c 69 6e 65 00 73 65 74 75 70 61 70 69 ......SetupFindNextLine.setupapi
28b1a0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28b1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
28b1e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e `.......d.....%.......SetupFindN
28b200 65 78 74 4d 61 74 63 68 4c 69 6e 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 extMatchLineA.setupapi.dll..setu
28b220 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28b240 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
28b260 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 46 69 6e 64 4e 65 78 74 4d 61 74 63 68 4c 69 ....%.......SetupFindNextMatchLi
28b280 6e 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 neW.setupapi.dll..setupapi.dll/.
28b2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28b2c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
28b2e0 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e ..SetupFreeSourceListA.setupapi.
28b300 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28b320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
28b340 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 46 72 65 65 53 6f 75 ......d.....".......SetupFreeSou
28b360 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 rceListW.setupapi.dll.setupapi.d
28b380 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28b3a0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
28b3c0 00 00 00 00 04 00 53 65 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 ......SetupGetBackupInformationA
28b3e0 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28b400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
28b420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 ........`.......d.....(.......Se
28b440 74 75 70 47 65 74 42 61 63 6b 75 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 tupGetBackupInformationW.setupap
28b460 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28b480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
28b4a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 42 69 `.......d.....!.......SetupGetBi
28b4c0 6e 61 72 79 46 69 65 6c 64 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 naryField.setupapi.dll..setupapi
28b4e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b500 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
28b520 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 65 6c 64 43 6f 75 6e 74 00 73 65 74 75 70 ........SetupGetFieldCount.setup
28b540 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28b560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
28b580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....*.......SetupGet
28b5a0 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c FileCompressionInfoA.setupapi.dl
28b5c0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28b5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
28b600 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f ....d.....,.......SetupGetFileCo
28b620 6d 70 72 65 73 73 69 6f 6e 49 6e 66 6f 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 mpressionInfoExA.setupapi.dll.se
28b640 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28b660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
28b680 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 d.....,.......SetupGetFileCompre
28b6a0 73 73 69 6f 6e 49 6e 66 6f 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ssionInfoExW.setupapi.dll.setupa
28b6c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28b6e0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
28b700 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 43 6f 6d 70 72 65 73 73 69 6f ..*.......SetupGetFileCompressio
28b720 6e 49 6e 66 6f 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c nInfoW.setupapi.dll.setupapi.dll
28b740 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28b760 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
28b780 00 00 04 00 53 65 74 75 70 47 65 74 46 69 6c 65 51 75 65 75 65 43 6f 75 6e 74 00 73 65 74 75 70 ....SetupGetFileQueueCount.setup
28b7a0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28b7c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
28b7e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....$.......SetupGet
28b800 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 FileQueueFlags.setupapi.dll.setu
28b820 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28b840 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
28b860 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f ....-.......SetupGetInfDriverSto
28b880 72 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 reLocationA.setupapi.dll..setupa
28b8a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28b8c0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
28b8e0 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 44 72 69 76 65 72 53 74 6f 72 65 ..-.......SetupGetInfDriverStore
28b900 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 LocationW.setupapi.dll..setupapi
28b920 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28b940 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
28b960 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 41 00 73 65 74 ".......SetupGetInfFileListA.set
28b980 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28b9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
28b9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....".......SetupG
28b9e0 65 74 49 6e 66 46 69 6c 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 etInfFileListW.setupapi.dll.setu
28ba00 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28ba20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
28ba40 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 ....%.......SetupGetInfInformati
28ba60 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 onA.setupapi.dll..setupapi.dll/.
28ba80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28baa0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
28bac0 04 00 53 65 74 75 70 47 65 74 49 6e 66 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 ..SetupGetInfInformationW.setupa
28bae0 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 pi.dll..setupapi.dll/...0.......
28bb00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
28bb20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 ..`.......d.....'.......SetupGet
28bb40 49 6e 66 50 75 62 6c 69 73 68 65 64 4e 61 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a InfPublishedNameA.setupapi.dll..
28bb60 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28bb80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
28bba0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 66 50 75 62 6c 69 ..d.....'.......SetupGetInfPubli
28bbc0 73 68 65 64 4e 61 6d 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 shedNameW.setupapi.dll..setupapi
28bbe0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28bc00 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
28bc20 1e 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 49 6e 74 46 69 65 6c 64 00 73 65 74 75 70 61 70 ........SetupGetIntField.setupap
28bc40 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28bc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
28bc80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 `.......d.....".......SetupGetLi
28bca0 6e 65 42 79 49 6e 64 65 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 neByIndexA.setupapi.dll.setupapi
28bcc0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28bce0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
28bd00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 42 79 49 6e 64 65 78 57 00 73 65 74 ".......SetupGetLineByIndexW.set
28bd20 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28bd40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
28bd60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.............SetupG
28bd80 65 74 4c 69 6e 65 43 6f 75 6e 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 etLineCountA.setupapi.dll.setupa
28bda0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28bdc0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
28bde0 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 43 6f 75 6e 74 57 00 73 65 74 ..........SetupGetLineCountW.set
28be00 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28be20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
28be40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.............SetupG
28be60 65 74 4c 69 6e 65 54 65 78 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 etLineTextA.setupapi.dll..setupa
28be80 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28bea0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
28bec0 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4c 69 6e 65 54 65 78 74 57 00 73 65 74 75 ..........SetupGetLineTextW.setu
28bee0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28bf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
28bf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....#.......SetupG
28bf40 65 74 4d 75 6c 74 69 53 7a 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 etMultiSzFieldA.setupapi.dll..se
28bf60 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28bf80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
28bfa0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 4d 75 6c 74 69 53 7a 46 69 65 d.....#.......SetupGetMultiSzFie
28bfc0 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ldW.setupapi.dll..setupapi.dll/.
28bfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c000 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
28c020 04 00 53 65 74 75 70 47 65 74 4e 6f 6e 49 6e 74 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 ..SetupGetNonInteractiveMode.set
28c040 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28c060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
28c080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....).......SetupG
28c0a0 65 74 53 6f 75 72 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 etSourceFileLocationA.setupapi.d
28c0c0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
28c100 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 ......d.....).......SetupGetSour
28c120 63 65 46 69 6c 65 4c 6f 63 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ceFileLocationW.setupapi.dll..se
28c140 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28c160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
28c180 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 d.....%.......SetupGetSourceFile
28c1a0 53 69 7a 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c SizeA.setupapi.dll..setupapi.dll
28c1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28c1e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
28c200 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 46 69 6c 65 53 69 7a 65 57 00 73 65 74 75 ....SetupGetSourceFileSizeW.setu
28c220 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28c240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
28c260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 ....`.......d.....!.......SetupG
28c280 65 74 53 6f 75 72 63 65 49 6e 66 6f 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 etSourceInfoA.setupapi.dll..setu
28c2a0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28c2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
28c2e0 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 6f 75 72 63 65 49 6e 66 6f 57 00 ....!.......SetupGetSourceInfoW.
28c300 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28c320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
28c340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 ........`.......d.....".......Se
28c360 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 65 6c 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 tupGetStringFieldA.setupapi.dll.
28c380 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
28c3c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 53 74 72 69 6e 67 46 69 ..d.....".......SetupGetStringFi
28c3e0 65 6c 64 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 eldW.setupapi.dll.setupapi.dll/.
28c400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c420 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28c440 04 00 53 65 74 75 70 47 65 74 54 61 72 67 65 74 50 61 74 68 41 00 73 65 74 75 70 61 70 69 2e 64 ..SetupGetTargetPathA.setupapi.d
28c460 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
28c4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 61 72 67 ......d.....!.......SetupGetTarg
28c4c0 65 74 50 61 74 68 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 etPathW.setupapi.dll..setupapi.d
28c4e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28c500 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
28c520 00 00 00 00 04 00 53 65 74 75 70 47 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 ......SetupGetThreadLogToken.set
28c540 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28c560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
28c580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....+.......SetupI
28c5a0 6e 69 74 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 nitDefaultQueueCallback.setupapi
28c5c0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28c5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
28c600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 44 `.......d.....-.......SetupInitD
28c620 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 45 78 00 73 65 74 75 70 61 70 69 2e 64 efaultQueueCallbackEx.setupapi.d
28c640 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
28c680 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c ......d.....%.......SetupInitial
28c6a0 69 7a 65 46 69 6c 65 4c 6f 67 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 izeFileLogA.setupapi.dll..setupa
28c6c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28c6e0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
28c700 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 69 74 69 61 6c 69 7a 65 46 69 6c 65 4c 6f 67 ..%.......SetupInitializeFileLog
28c720 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28c740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28c760 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28c780 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupInstallFileA.setupapi.dll..
28c7a0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28c7c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
28c7e0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 ..d.....!.......SetupInstallFile
28c800 45 78 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ExA.setupapi.dll..setupapi.dll/.
28c820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c840 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28c860 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 ..SetupInstallFileExW.setupapi.d
28c880 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28c8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
28c8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.............SetupInstall
28c8e0 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c FileW.setupapi.dll..setupapi.dll
28c900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28c920 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
28c940 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 ....SetupInstallFilesFromInfSect
28c960 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionA.setupapi.dll.setupapi.dll/.
28c980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28c9a0 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
28c9c0 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 69 6c 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f ..SetupInstallFilesFromInfSectio
28c9e0 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 nW.setupapi.dll.setupapi.dll/...
28ca00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ca20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
28ca40 53 65 74 75 70 49 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 SetupInstallFromInfSectionA.setu
28ca60 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28ca80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
28caa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....).......SetupI
28cac0 6e 73 74 61 6c 6c 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 nstallFromInfSectionW.setupapi.d
28cae0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28cb00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
28cb20 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 6c 6c ......d.....1.......SetupInstall
28cb40 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 ServicesFromInfSectionA.setupapi
28cb60 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28cb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....71........
28cba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 6e 73 74 61 `.......d.....3.......SetupInsta
28cbc0 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 41 00 73 65 74 75 llServicesFromInfSectionExA.setu
28cbe0 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28cc00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
28cc20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 49 ....`.......d.....3.......SetupI
28cc40 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e 45 78 57 00 nstallServicesFromInfSectionExW.
28cc60 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28cc80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 ..........0.....0.....644.....69
28cca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 ........`.......d.....1.......Se
28ccc0 74 75 70 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 73 46 72 6f 6d 49 6e 66 53 65 63 74 69 6f 6e tupInstallServicesFromInfSection
28cce0 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28cd00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28cd20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
28cd40 53 65 74 75 70 49 74 65 72 61 74 65 43 61 62 69 6e 65 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c SetupIterateCabinetA.setupapi.dl
28cd60 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28cd80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
28cda0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 49 74 65 72 61 74 65 43 61 ....d.....".......SetupIterateCa
28cdc0 62 69 6e 65 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c binetW.setupapi.dll.setupapi.dll
28cde0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28ce00 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
28ce20 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 ....SetupLogErrorA.setupapi.dll.
28ce40 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28ce60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
28ce80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 45 72 72 6f 72 57 00 73 ..d.............SetupLogErrorW.s
28cea0 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
28cee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.............Setu
28cf00 70 4c 6f 67 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 pLogFileA.setupapi.dll..setupapi
28cf20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28cf40 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
28cf60 1b 00 00 00 00 00 04 00 53 65 74 75 70 4c 6f 67 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 ........SetupLogFileW.setupapi.d
28cf80 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28cfa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
28cfc0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 ......d.....%.......SetupOpenApp
28cfe0 65 6e 64 49 6e 66 46 69 6c 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 endInfFileA.setupapi.dll..setupa
28d000 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28d020 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
28d040 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 41 70 70 65 6e 64 49 6e 66 46 69 6c 65 ..%.......SetupOpenAppendInfFile
28d060 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 W.setupapi.dll..setupapi.dll/...
28d080 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d0a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
28d0c0 53 65 74 75 70 4f 70 65 6e 46 69 6c 65 51 75 65 75 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 SetupOpenFileQueue.setupapi.dll.
28d0e0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28d100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
28d120 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 ..d.............SetupOpenInfFile
28d140 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28d160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28d180 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
28d1a0 53 65 74 75 70 4f 70 65 6e 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a SetupOpenInfFileW.setupapi.dll..
28d1c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28d1e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
28d200 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 75 70 4f 70 65 6e 4c 6f 67 00 73 65 74 ..d.............SetupOpenLog.set
28d220 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28d240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
28d260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 4f ....`.......d.............SetupO
28d280 70 65 6e 4d 61 73 74 65 72 49 6e 66 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 penMasterInf.setupapi.dll.setupa
28d2a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28d2c0 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
28d2e0 00 00 2a 00 00 00 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 ..*.......SetupPrepareQueueForRe
28d300 73 74 6f 72 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c storeA.setupapi.dll.setupapi.dll
28d320 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
28d340 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
28d360 00 00 04 00 53 65 74 75 70 50 72 65 70 61 72 65 51 75 65 75 65 46 6f 72 52 65 73 74 6f 72 65 57 ....SetupPrepareQueueForRestoreW
28d380 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
28d3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 ........`.......d.....!.......Se
28d3e0 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 73 6b 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a tupPromptForDiskA.setupapi.dll..
28d400 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28d420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
28d440 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 50 72 6f 6d 70 74 46 6f 72 44 69 ..d.....!.......SetupPromptForDi
28d460 73 6b 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 skW.setupapi.dll..setupapi.dll/.
28d480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28d4a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28d4c0 04 00 53 65 74 75 70 50 72 6f 6d 70 74 52 65 62 6f 6f 74 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupPromptReboot.setupapi.dll
28d4e0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28d500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
28d520 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 ....d.............SetupQueryDriv
28d540 65 73 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 esInDiskSpaceListA.setupapi.dll.
28d560 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28d580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
28d5a0 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 44 72 69 76 65 73 ..d.............SetupQueryDrives
28d5c0 49 6e 44 69 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 InDiskSpaceListW.setupapi.dll.se
28d5e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28d600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
28d620 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 41 d.............SetupQueryFileLogA
28d640 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 .setupapi.dll.setupapi.dll/...0.
28d660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
28d680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
28d6a0 74 75 70 51 75 65 72 79 46 69 6c 65 4c 6f 67 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 tupQueryFileLogW.setupapi.dll.se
28d6c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28d6e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
28d700 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 d.....+.......SetupQueryInfFileI
28d720 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nformationA.setupapi.dll..setupa
28d740 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28d760 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
28d780 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 46 69 6c 65 49 6e 66 6f 72 ..+.......SetupQueryInfFileInfor
28d7a0 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 mationW.setupapi.dll..setupapi.d
28d7c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28d7e0 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
28d800 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 69 6c 65 49 ......SetupQueryInfOriginalFileI
28d820 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nformationA.setupapi.dll..setupa
28d840 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28d860 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
28d880 00 00 33 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 4f 72 69 67 69 6e 61 6c 46 ..3.......SetupQueryInfOriginalF
28d8a0 69 6c 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ileInformationW.setupapi.dll..se
28d8c0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28d8e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
28d900 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 d.............SetupQueryInfVersi
28d920 6f 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 onInformationA.setupapi.dll.setu
28d940 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28d960 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
28d980 00 00 00 00 2e 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 49 6e 66 56 65 72 73 69 6f 6e ............SetupQueryInfVersion
28d9a0 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 InformationW.setupapi.dll.setupa
28d9c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28d9e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
28da00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 41 00 ..#.......SetupQuerySourceListA.
28da20 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28da40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
28da60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 ........`.......d.....#.......Se
28da80 74 75 70 51 75 65 72 79 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c tupQuerySourceListW.setupapi.dll
28daa0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28dac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
28dae0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 ....d.....-.......SetupQuerySpac
28db00 65 52 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a eRequiredOnDriveA.setupapi.dll..
28db20 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28db40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
28db60 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 72 79 53 70 61 63 65 52 ..d.....-.......SetupQuerySpaceR
28db80 65 71 75 69 72 65 64 4f 6e 44 72 69 76 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 equiredOnDriveW.setupapi.dll..se
28dba0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28dbc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
28dbe0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 41 00 73 65 d.............SetupQueueCopyA.se
28dc00 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28dc20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
28dc40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....%.......Setu
28dc60 70 51 75 65 75 65 43 6f 70 79 49 6e 64 69 72 65 63 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c pQueueCopyIndirectA.setupapi.dll
28dc80 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28dca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
28dcc0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 ....d.....%.......SetupQueueCopy
28dce0 49 6e 64 69 72 65 63 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 IndirectW.setupapi.dll..setupapi
28dd00 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28dd20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
28dd40 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 41 00 73 $.......SetupQueueCopySectionA.s
28dd60 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 etupapi.dll.setupapi.dll/...0...
28dd80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
28dda0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....$.......Setu
28ddc0 70 51 75 65 75 65 43 6f 70 79 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 pQueueCopySectionW.setupapi.dll.
28dde0 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 setupapi.dll/...0...........0...
28de00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
28de20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 43 6f 70 79 57 00 ..d.............SetupQueueCopyW.
28de40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28de60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
28de80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
28dea0 74 75 70 51 75 65 75 65 44 65 66 61 75 6c 74 43 6f 70 79 41 00 73 65 74 75 70 61 70 69 2e 64 6c tupQueueDefaultCopyA.setupapi.dl
28dec0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28dee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
28df00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 66 61 ....d.....$.......SetupQueueDefa
28df20 75 6c 74 43 6f 70 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 ultCopyW.setupapi.dll.setupapi.d
28df40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28df60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
28df80 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 41 00 73 65 74 75 70 61 70 69 ......SetupQueueDeleteA.setupapi
28dfa0 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28dfc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
28dfe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 `.......d.....&.......SetupQueue
28e000 44 65 6c 65 74 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 DeleteSectionA.setupapi.dll.setu
28e020 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 papi.dll/...0...........0.....0.
28e040 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
28e060 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 53 65 63 74 ....&.......SetupQueueDeleteSect
28e080 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 ionW.setupapi.dll.setupapi.dll/.
28e0a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e0c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
28e0e0 04 00 53 65 74 75 70 51 75 65 75 65 44 65 6c 65 74 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c ..SetupQueueDeleteW.setupapi.dll
28e100 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28e120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
28e140 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 ....d.............SetupQueueRena
28e160 6d 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 meA.setupapi.dll..setupapi.dll/.
28e180 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e1a0 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
28e1c0 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 41 00 73 65 74 75 70 ..SetupQueueRenameSectionA.setup
28e1e0 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 api.dll.setupapi.dll/...0.......
28e200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
28e220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 ..`.......d.....&.......SetupQue
28e240 75 65 52 65 6e 61 6d 65 53 65 63 74 69 6f 6e 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 ueRenameSectionW.setupapi.dll.se
28e260 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28e280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
28e2a0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 51 75 65 75 65 52 65 6e 61 6d 65 57 00 d.............SetupQueueRenameW.
28e2c0 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28e2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
28e300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 ........`.......d.....&.......Se
28e320 74 75 70 52 65 6d 6f 76 65 46 69 6c 65 4c 6f 67 45 6e 74 72 79 41 00 73 65 74 75 70 61 70 69 2e tupRemoveFileLogEntryA.setupapi.
28e340 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28e360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
28e380 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 ......d.....&.......SetupRemoveF
28e3a0 69 6c 65 4c 6f 67 45 6e 74 72 79 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 ileLogEntryW.setupapi.dll.setupa
28e3c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28e3e0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
28e400 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 ..+.......SetupRemoveFromDiskSpa
28e420 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListA.setupapi.dll..setupapi.d
28e440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28e460 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
28e480 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 ......SetupRemoveFromDiskSpaceLi
28e4a0 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 stW.setupapi.dll..setupapi.dll/.
28e4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28e4e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
28e500 04 00 53 65 74 75 70 52 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 ..SetupRemoveFromSourceListA.set
28e520 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28e540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
28e560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 52 ....`.......d.....(.......SetupR
28e580 65 6d 6f 76 65 46 72 6f 6d 53 6f 75 72 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c emoveFromSourceListW.setupapi.dl
28e5a0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28e5c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....77........`...
28e5e0 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 49 6e 73 ....d.....9.......SetupRemoveIns
28e600 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 63 65 4c 69 73 74 41 00 73 65 tallSectionFromDiskSpaceListA.se
28e620 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28e640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 ........0.....0.....644.....77..
28e660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....9.......Setu
28e680 70 52 65 6d 6f 76 65 49 6e 73 74 61 6c 6c 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b 53 70 61 pRemoveInstallSectionFromDiskSpa
28e6a0 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListW.setupapi.dll..setupapi.d
28e6c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28e6e0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
28e700 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 73 6b ......SetupRemoveSectionFromDisk
28e720 53 70 61 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 SpaceListA.setupapi.dll.setupapi
28e740 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28e760 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
28e780 32 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6d 6f 76 65 53 65 63 74 69 6f 6e 46 72 6f 6d 44 69 2.......SetupRemoveSectionFromDi
28e7a0 73 6b 53 70 61 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 skSpaceListW.setupapi.dll.setupa
28e7c0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28e7e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
28e800 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 65 6e 61 6d 65 45 72 72 6f 72 41 00 73 65 74 75 ..........SetupRenameErrorA.setu
28e820 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28e840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
28e860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 52 ....`.......d.............SetupR
28e880 65 6e 61 6d 65 45 72 72 6f 72 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 enameErrorW.setupapi.dll..setupa
28e8a0 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28e8c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
28e8e0 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 41 00 73 65 ..!.......SetupScanFileQueueA.se
28e900 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28e920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
28e940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....!.......Setu
28e960 70 53 63 61 6e 46 69 6c 65 51 75 65 75 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 pScanFileQueueW.setupapi.dll..se
28e980 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28e9a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
28e9c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 d.....".......SetupSetDirectoryI
28e9e0 64 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 dA.setupapi.dll.setupapi.dll/...
28ea00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28ea20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
28ea40 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 45 78 41 00 73 65 74 75 70 61 70 69 2e SetupSetDirectoryIdExA.setupapi.
28ea60 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.setupapi.dll/...0...........
28ea80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
28eaa0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 ......d.....$.......SetupSetDire
28eac0 63 74 6f 72 79 49 64 45 78 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 ctoryIdExW.setupapi.dll.setupapi
28eae0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
28eb00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
28eb20 22 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 44 69 72 65 63 74 6f 72 79 49 64 57 00 73 65 74 ".......SetupSetDirectoryIdW.set
28eb40 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28eb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 ......0.....0.....644.....69....
28eb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 70 53 ....`.......d.....1.......SetupS
28eba0 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 41 00 73 65 etFileQueueAlternatePlatformA.se
28ebc0 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tupapi.dll..setupapi.dll/...0...
28ebe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
28ec00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 74 75 ......`.......d.....1.......Setu
28ec20 70 53 65 74 46 69 6c 65 51 75 65 75 65 41 6c 74 65 72 6e 61 74 65 50 6c 61 74 66 6f 72 6d 57 00 pSetFileQueueAlternatePlatformW.
28ec40 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 setupapi.dll..setupapi.dll/...0.
28ec60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
28ec80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 ........`.......d.....$.......Se
28eca0 74 75 70 53 65 74 46 69 6c 65 51 75 65 75 65 46 6c 61 67 73 00 73 65 74 75 70 61 70 69 2e 64 6c tupSetFileQueueFlags.setupapi.dl
28ecc0 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.setupapi.dll/...0...........0.
28ece0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
28ed00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 4e 6f 6e 49 6e 74 ....d.....(.......SetupSetNonInt
28ed20 65 72 61 63 74 69 76 65 4d 6f 64 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 eractiveMode.setupapi.dll.setupa
28ed40 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28ed60 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
28ed80 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 ..+.......SetupSetPlatformPathOv
28eda0 65 72 72 69 64 65 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 errideA.setupapi.dll..setupapi.d
28edc0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28ede0 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
28ee00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 50 6c 61 74 66 6f 72 6d 50 61 74 68 4f 76 65 72 72 69 ......SetupSetPlatformPathOverri
28ee20 64 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 deW.setupapi.dll..setupapi.dll/.
28ee40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28ee60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
28ee80 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 63 65 4c 69 73 74 41 00 73 65 74 75 70 61 70 69 2e 64 ..SetupSetSourceListA.setupapi.d
28eea0 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..setupapi.dll/...0...........
28eec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
28eee0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 53 65 74 53 6f 75 72 ......d.....!.......SetupSetSour
28ef00 63 65 4c 69 73 74 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 ceListW.setupapi.dll..setupapi.d
28ef20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28ef40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
28ef60 00 00 00 00 04 00 53 65 74 75 70 53 65 74 54 68 72 65 61 64 4c 6f 67 54 6f 6b 65 6e 00 73 65 74 ......SetupSetThreadLogToken.set
28ef80 75 70 61 70 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 upapi.dll.setupapi.dll/...0.....
28efa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
28efc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 54 ....`.......d.....+.......SetupT
28efe0 65 72 6d 44 65 66 61 75 6c 74 51 75 65 75 65 43 61 6c 6c 62 61 63 6b 00 73 65 74 75 70 61 70 69 ermDefaultQueueCallback.setupapi
28f000 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..setupapi.dll/...0.........
28f020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
28f040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 54 65 72 6d 69 `.......d.....#.......SetupTermi
28f060 6e 61 74 65 46 69 6c 65 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 nateFileLog.setupapi.dll..setupa
28f080 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 pi.dll/...0...........0.....0...
28f0a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
28f0c0 00 00 2b 00 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4e 65 77 6c 79 43 6f 70 ..+.......SetupUninstallNewlyCop
28f0e0 69 65 64 49 6e 66 73 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 iedInfs.setupapi.dll..setupapi.d
28f100 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
28f120 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
28f140 00 00 00 00 04 00 53 65 74 75 70 55 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 41 00 73 65 74 75 ......SetupUninstallOEMInfA.setu
28f160 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 papi.dll..setupapi.dll/...0.....
28f180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
28f1a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 75 70 55 ....`.......d.....#.......SetupU
28f1c0 6e 69 6e 73 74 61 6c 6c 4f 45 4d 49 6e 66 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 ninstallOEMInfW.setupapi.dll..se
28f1e0 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tupapi.dll/...0...........0.....
28f200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
28f220 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 d.....!.......SetupVerifyInfFile
28f240 41 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 A.setupapi.dll..setupapi.dll/...
28f260 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
28f280 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
28f2a0 53 65 74 75 70 56 65 72 69 66 79 49 6e 66 46 69 6c 65 57 00 73 65 74 75 70 61 70 69 2e 64 6c 6c SetupVerifyInfFileW.setupapi.dll
28f2c0 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..setupapi.dll/...0...........0.
28f2e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
28f300 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 ....d.............SetupWriteText
28f320 4c 6f 67 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 0a 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 Log.setupapi.dll..setupapi.dll/.
28f340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
28f360 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
28f380 04 00 53 65 74 75 70 57 72 69 74 65 54 65 78 74 4c 6f 67 45 72 72 6f 72 00 73 65 74 75 70 61 70 ..SetupWriteTextLogError.setupap
28f3a0 69 2e 64 6c 6c 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.setupapi.dll/...0.........
28f3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
28f3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 75 70 57 72 69 74 65 `.......d.....&.......SetupWrite
28f400 54 65 78 74 4c 6f 67 49 6e 66 4c 69 6e 65 00 73 65 74 75 70 61 70 69 2e 64 6c 6c 00 73 66 63 2e TextLogInfLine.setupapi.dll.sfc.
28f420 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
28f440 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....358.......`.d.......
28f460 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
28f480 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
28f4a0 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
28f4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
28f4e0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 66 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..............sfc.dll...........
28f500 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
28f520 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
28f540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
28f560 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 ......5.............J...__IMPORT
28f580 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 66 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 _DESCRIPTOR_sfc.__NULL_IMPORT_DE
28f5a0 53 43 52 49 50 54 4f 52 00 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 66 SCRIPTOR..sfc_NULL_THUNK_DATA.sf
28f5c0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
28f5e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
28f600 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
28f620 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
28f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
28f660 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 66 63 2e 64 6c __NULL_IMPORT_DESCRIPTOR..sfc.dl
28f680 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
28f6a0 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....159.......`.d.......t.
28f6c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
28f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
28f700 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
28f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 ................................
28f740 7f 73 66 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 .sfc_NULL_THUNK_DATA..sfc.dll/..
28f760 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
28f780 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
28f7a0 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f 69 6e 74 41 00 73 66 63 2e 64 6c 6c ......SRSetRestorePointA.sfc.dll
28f7c0 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..sfc.dll/........0...........0.
28f7e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
28f800 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 52 53 65 74 52 65 73 74 6f 72 65 50 6f ....d.............SRSetRestorePo
28f820 69 6e 74 57 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 intW.sfc.dll..sfc.dll/........0.
28f840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
28f860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 66 ........`.......d.............Sf
28f880 63 47 65 74 4e 65 78 74 50 72 6f 74 65 63 74 65 64 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 66 cGetNextProtectedFile.sfc.dll.sf
28f8a0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
28f8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
28f8e0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 66 63 49 73 46 69 6c 65 50 72 6f 74 65 63 74 65 64 d.............SfcIsFileProtected
28f900 00 73 66 63 2e 64 6c 6c 00 0a 73 66 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .sfc.dll..sfc.dll/........0.....
28f920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
28f940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 66 63 49 73 4b ....`.......d.............SfcIsK
28f960 65 79 50 72 6f 74 65 63 74 65 64 00 73 66 63 2e 64 6c 6c 00 73 66 63 2e 64 6c 6c 2f 20 20 20 20 eyProtected.sfc.dll.sfc.dll/....
28f980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
28f9a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
28f9c0 00 00 04 00 53 66 70 56 65 72 69 66 79 46 69 6c 65 00 73 66 63 2e 64 6c 6c 00 73 68 64 6f 63 76 ....SfpVerifyFile.sfc.dll.shdocv
28f9e0 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 w.dll/....0...........0.....0...
28fa00 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
28fa20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
28fa40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
28fa60 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
28fa80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
28faa0 02 00 10 00 00 00 04 00 00 00 02 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............shdocvw.dll.........
28fac0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
28fae0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
28fb00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
28fb20 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
28fb40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 68 64 6f 63 76 77 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_shdocvw.__NULL_IMP
28fb60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..shdocvw_NULL_THU
28fb80 4e 4b 5f 44 41 54 41 00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.shdocvw.dll/....0.......
28fba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
28fbc0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
28fbe0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
28fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
28fc20 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
28fc40 4f 52 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..shdocvw.dll/....0...........
28fc60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
28fc80 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
28fca0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
28fcc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
28fce0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
28fd00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 64 6f 63 76 77 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........shdocvw_NULL_THUNK_DA
28fd20 54 41 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..shdocvw.dll/....0...........
28fd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
28fd60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 6f 50 72 69 76 61 63 79 44 6c 67 ......d.............DoPrivacyDlg
28fd80 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 .shdocvw.dll..shdocvw.dll/....0.
28fda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
28fdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6d ........`.......d.....".......Im
28fde0 70 6f 72 74 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 portPrivacySettings.shdocvw.dll.
28fe00 73 68 64 6f 63 76 77 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shdocvw.dll/....0...........0...
28fe20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
28fe40 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 4d 65 ..d.....%.......SoftwareUpdateMe
28fe60 73 73 61 67 65 42 6f 78 00 73 68 64 6f 63 76 77 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c ssageBox.shdocvw.dll..shell32.dl
28fe80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
28fea0 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
28fec0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
28fee0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
28ff00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
28ff20 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
28ff40 00 00 04 00 00 00 02 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........shell32.dll.............
28ff60 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
28ff80 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
28ffa0 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
28ffc0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
28ffe0 45 53 43 52 49 50 54 4f 52 5f 73 68 65 6c 6c 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_shell32.__NULL_IMPORT_
290000 44 45 53 43 52 49 50 54 4f 52 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..shell32_NULL_THUNK_D
290020 41 54 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.shell32.dll/....0...........
290040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
290060 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
290080 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2900a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2900c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2900e0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
290120 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
290140 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
290160 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
290180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2901a0 02 00 1d 00 00 00 7f 73 68 65 6c 6c 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......shell32_NULL_THUNK_DATA..
2901c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2901e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
290200 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 46 6f 72 43 6c ..d.....".......AssocCreateForCl
290220 61 73 73 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 asses.shell32.dll.shell32.dll/..
290240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290260 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
290280 04 00 41 73 73 6f 63 47 65 74 44 65 74 61 69 6c 73 4f 66 50 72 6f 70 4b 65 79 00 73 68 65 6c 6c ..AssocGetDetailsOfPropKey.shell
2902a0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2902c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2902e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 44 65 66 46 6f 6c 64 ..`.......d.....#.......CDefFold
290300 65 72 4d 65 6e 75 5f 43 72 65 61 74 65 32 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c erMenu_Create2.shell32.dll..shel
290320 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
290340 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
290360 00 00 00 00 27 00 00 00 00 00 04 00 43 49 44 4c 44 61 74 61 5f 43 72 65 61 74 65 46 72 6f 6d 49 ....'.......CIDLData_CreateFromI
290380 44 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f DArray.shell32.dll..shell32.dll/
2903a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2903c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2903e0 00 00 04 00 43 6f 6d 6d 61 6e 64 4c 69 6e 65 54 6f 41 72 67 76 57 00 73 68 65 6c 6c 33 32 2e 64 ....CommandLineToArgvW.shell32.d
290400 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
290420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
290440 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 41 44 5f 41 75 74 6f 53 63 72 6f ......d.............DAD_AutoScro
290460 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ll.shell32.dll..shell32.dll/....
290480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2904a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2904c0 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c DAD_DragEnterEx.shell32.dll.shel
2904e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
290500 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
290520 00 00 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 44 72 61 67 45 6e 74 65 72 45 78 32 00 73 68 65 ............DAD_DragEnterEx2.she
290540 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
290560 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
290580 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 41 44 5f 44 72 ....`.......d.............DAD_Dr
2905a0 61 67 4c 65 61 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f agLeave.shell32.dll.shell32.dll/
2905c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2905e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
290600 00 00 04 00 44 41 44 5f 44 72 61 67 4d 6f 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ....DAD_DragMove.shell32.dll..sh
290620 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
290660 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 41 44 5f 53 65 74 44 72 61 67 49 6d 61 67 65 00 73 d.............DAD_SetDragImage.s
290680 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
2906a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2906c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 44 41 44 5f ......`.......d.............DAD_
2906e0 53 68 6f 77 44 72 61 67 49 6d 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ShowDragImage.shell32.dll.shell3
290700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290720 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
290740 00 00 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 72 6f 6e 6d 65 6e 74 53 75 62 73 74 41 00 73 68 ..........DoEnvironmentSubstA.sh
290760 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
290780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2907a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 6f 45 6e 76 69 ....`.......d.............DoEnvi
2907c0 72 6f 6e 6d 65 6e 74 53 75 62 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ronmentSubstW.shell32.dll.shell3
2907e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290800 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
290820 00 00 1c 00 00 00 00 00 04 00 44 72 61 67 41 63 63 65 70 74 46 69 6c 65 73 00 73 68 65 6c 6c 33 ..........DragAcceptFiles.shell3
290840 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
290860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
290880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 67 46 69 6e 69 73 68 `.......d.............DragFinish
2908a0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2908c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2908e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
290900 61 67 51 75 65 72 79 46 69 6c 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 agQueryFileA.shell32.dll..shell3
290920 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290940 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
290960 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 46 69 6c 65 57 00 73 68 65 6c 6c 33 32 ..........DragQueryFileW.shell32
290980 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
2909a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2909c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 72 61 67 51 75 65 72 79 50 `.......d.............DragQueryP
2909e0 6f 69 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 oint.shell32.dll..shell32.dll/..
290a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
290a20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
290a40 04 00 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ..DriveType.shell32.dll.shell32.
290a60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
290a80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
290aa0 1a 00 00 00 00 00 04 00 44 75 70 6c 69 63 61 74 65 49 63 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c ........DuplicateIcon.shell32.dl
290ac0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
290ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
290b00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ....d.....#.......ExtractAssocia
290b20 74 65 64 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c tedIconA.shell32.dll..shell32.dl
290b40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290b60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
290b80 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 41 00 73 ......ExtractAssociatedIconExA.s
290ba0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
290bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
290be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 78 74 72 ......`.......d.....%.......Extr
290c00 61 63 74 41 73 73 6f 63 69 61 74 65 64 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c actAssociatedIconExW.shell32.dll
290c20 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
290c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
290c60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 78 74 72 61 63 74 41 73 73 6f 63 69 61 ....d.....#.......ExtractAssocia
290c80 74 65 64 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c tedIconW.shell32.dll..shell32.dl
290ca0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
290cc0 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
290ce0 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ......ExtractIconA.shell32.dll..
290d00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
290d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
290d40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 45 78 41 00 73 ..d.............ExtractIconExA.s
290d60 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
290d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
290da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 72 ......`.......d.............Extr
290dc0 61 63 74 49 63 6f 6e 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e actIconExW.shell32.dll..shell32.
290de0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
290e00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
290e20 19 00 00 00 00 00 04 00 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ........ExtractIconW.shell32.dll
290e40 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
290e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
290e80 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 6e 64 45 78 65 63 75 74 61 62 6c 65 ....d.............FindExecutable
290ea0 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shell32.dll.shell32.dll/....0.
290ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
290ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
290f00 6e 64 45 78 65 63 75 74 61 62 6c 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ndExecutableW.shell32.dll.shell3
290f20 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
290f40 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
290f60 00 00 34 00 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 50 72 6f 63 65 73 73 45 78 70 6c 69 ..4.......GetCurrentProcessExpli
290f80 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 citAppUserModelID.shell32.dll.sh
290fa0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
290fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
290fe0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 4e 61 6d 65 46 72 6f 6d 42 72 6f d.....".......GetFileNameFromBro
291000 77 73 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 wse.shell32.dll.shell32.dll/....
291020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291040 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
291060 49 4c 41 70 70 65 6e 64 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ILAppendID.shell32.dll..shell32.
291080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2910a0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2910c0 14 00 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ........ILClone.shell32.dll.shel
2910e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291100 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
291120 00 00 00 00 19 00 00 00 00 00 04 00 49 4c 43 6c 6f 6e 65 46 69 72 73 74 00 73 68 65 6c 6c 33 32 ............ILCloneFirst.shell32
291140 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
291160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
291180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 43 6f 6d 62 69 6e 65 00 `.......d.............ILCombine.
2911a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2911c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2911e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 4c 43 72 ......`.......d.............ILCr
291200 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 eateFromPathA.shell32.dll.shell3
291220 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291240 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
291260 00 00 1e 00 00 00 00 00 04 00 49 4c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 57 00 73 68 65 6c ..........ILCreateFromPathW.shel
291280 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
2912a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2912c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 4c 46 69 6e 64 43 68 ..`.......d.............ILFindCh
2912e0 69 6c 64 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ild.shell32.dll.shell32.dll/....
291300 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291320 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
291340 49 4c 46 69 6e 64 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 ILFindLastID.shell32.dll..shell3
291360 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291380 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
2913a0 00 00 13 00 00 00 00 00 04 00 49 4c 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..........ILFree.shell32.dll..sh
2913c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2913e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
291400 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 4e 65 78 74 00 73 68 65 6c 6c 33 32 2e d.............ILGetNext.shell32.
291420 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
291440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
291460 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 47 65 74 53 69 7a 65 00 73 68 ......d.............ILGetSize.sh
291480 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
2914a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2914c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4c 49 73 45 71 ....`.......d.............ILIsEq
2914e0 75 61 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ual.shell32.dll.shell32.dll/....
291500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
291520 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
291540 49 4c 49 73 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e ILIsParent.shell32.dll..shell32.
291560 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
291580 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2915a0 1f 00 00 00 00 00 04 00 49 4c 4c 6f 61 64 46 72 6f 6d 53 74 72 65 61 6d 45 78 00 73 68 65 6c 6c ........ILLoadFromStreamEx.shell
2915c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2915e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
291600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 4c 52 65 6d 6f 76 65 ..`.......d.............ILRemove
291620 4c 61 73 74 49 44 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f LastID.shell32.dll..shell32.dll/
291640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
291660 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
291680 00 00 04 00 49 4c 53 61 76 65 54 6f 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a ....ILSaveToStream.shell32.dll..
2916a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2916c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2916e0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 69 74 4e 65 74 77 6f 72 6b 41 64 64 72 65 ..d.....&.......InitNetworkAddre
291700 73 73 43 6f 6e 74 72 6f 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c ssControl.shell32.dll.shell32.dl
291720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
291740 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
291760 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ......IsLFNDriveA.shell32.dll.sh
291780 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2917a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2917c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 4c 46 4e 44 72 69 76 65 57 00 73 68 65 6c 6c 33 d.............IsLFNDriveW.shell3
2917e0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
291800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
291820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 73 4e 65 74 44 72 69 76 65 `.......d.............IsNetDrive
291840 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
291860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
291880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 ........`.......d.............Is
2918a0 55 73 65 72 41 6e 41 64 6d 69 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e UserAnAdmin.shell32.dll.shell32.
2918c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2918e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
291900 1a 00 00 00 00 00 04 00 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 00 73 68 65 6c 6c 33 32 2e 64 6c ........OpenRegStream.shell32.dl
291920 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
291940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
291960 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 43 6c 65 61 6e 75 70 53 70 65 ....d.............PathCleanupSpe
291980 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 c.shell32.dll.shell32.dll/....0.
2919a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2919c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2919e0 74 68 47 65 74 53 68 6f 72 74 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c thGetShortPath.shell32.dll..shel
291a00 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
291a20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
291a40 00 00 00 00 16 00 00 00 00 00 04 00 50 61 74 68 49 73 45 78 65 00 73 68 65 6c 6c 33 32 2e 64 6c ............PathIsExe.shell32.dl
291a60 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
291a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
291aa0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 53 6c 6f 77 41 00 73 68 ....d.............PathIsSlowA.sh
291ac0 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
291ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
291b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
291b20 53 6c 6f 77 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 SlowW.shell32.dll.shell32.dll/..
291b40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291b60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
291b80 04 00 50 61 74 68 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..PathMakeUniqueName.shell32.dll
291ba0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
291bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
291be0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 51 75 61 6c 69 66 79 00 73 68 ....d.............PathQualify.sh
291c00 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
291c20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
291c40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 52 65 ....`.......d.............PathRe
291c60 73 6f 6c 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 solve.shell32.dll.shell32.dll/..
291c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
291ca0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
291cc0 04 00 50 61 74 68 59 65 74 41 6e 6f 74 68 65 72 4d 61 6b 65 55 6e 69 71 75 65 4e 61 6d 65 00 73 ..PathYetAnotherMakeUniqueName.s
291ce0 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
291d00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
291d20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 69 63 6b ......`.......d.............Pick
291d40 49 63 6f 6e 44 6c 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f IconDlg.shell32.dll.shell32.dll/
291d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
291d80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
291da0 00 00 04 00 50 69 66 4d 67 72 5f 43 6c 6f 73 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c ....PifMgr_CloseProperties.shell
291dc0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
291de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
291e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 47 ..`.......d.....!.......PifMgr_G
291e20 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 etProperties.shell32.dll..shell3
291e40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
291e60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
291e80 00 00 22 00 00 00 00 00 04 00 50 69 66 4d 67 72 5f 4f 70 65 6e 50 72 6f 70 65 72 74 69 65 73 00 ..".......PifMgr_OpenProperties.
291ea0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
291ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
291ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 69 66 4d ......`.......d.....!.......PifM
291f00 67 72 5f 53 65 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 gr_SetProperties.shell32.dll..sh
291f20 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
291f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
291f60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 52 65 61 64 43 61 62 69 6e 65 74 53 74 61 74 65 00 73 d.............ReadCabinetState.s
291f80 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
291fa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
291fc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 61 6c ......`.......d.............Real
291fe0 44 72 69 76 65 54 79 70 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c DriveType.shell32.dll.shell32.dl
292000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292020 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
292040 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ......RestartDialog.shell32.dll.
292060 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
292080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2920a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 73 74 61 72 74 44 69 61 6c 6f 67 45 78 00 ..d.............RestartDialogEx.
2920c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2920e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
292100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 41 64 ......`.......d.....(.......SHAd
292120 64 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 42 79 45 78 74 00 73 68 65 6c 6c 33 32 2e dDefaultPropertiesByExt.shell32.
292140 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
292160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
292180 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 41 64 64 46 72 6f 6d 50 72 6f ......d.....'.......SHAddFromPro
2921a0 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c pSheetExtArray.shell32.dll..shel
2921c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2921e0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
292200 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 41 64 64 54 6f 52 65 63 65 6e 74 44 6f 63 73 00 73 68 ............SHAddToRecentDocs.sh
292220 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
292240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
292260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 48 41 6c 6c 6f ....`.......d.............SHAllo
292280 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 c.shell32.dll.shell32.dll/....0.
2922a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2922c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
2922e0 41 70 70 42 61 72 4d 65 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 AppBarMessage.shell32.dll.shell3
292300 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292320 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
292340 00 00 20 00 00 00 00 00 04 00 53 48 41 73 73 6f 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 00 73 68 ..........SHAssocEnumHandlers.sh
292360 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
292380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 ......0.....0.....644.....76....
2923a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 53 48 41 73 73 6f ....`.......d.....8.......SHAsso
2923c0 63 45 6e 75 6d 48 61 6e 64 6c 65 72 73 46 6f 72 50 72 6f 74 6f 63 6f 6c 42 79 41 70 70 6c 69 63 cEnumHandlersForProtocolByApplic
2923e0 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ation.shell32.dll.shell32.dll/..
292400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292420 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
292440 04 00 53 48 42 69 6e 64 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 00 73 68 65 ..SHBindToFolderIDListParent.she
292460 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2924a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 42 69 6e 64 ....`.......d.....).......SHBind
2924c0 54 6f 46 6f 6c 64 65 72 49 44 4c 69 73 74 50 61 72 65 6e 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 ToFolderIDListParentEx.shell32.d
2924e0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
292500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
292520 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 42 69 6e 64 54 6f 4f 62 6a 65 ......d.............SHBindToObje
292540 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ct.shell32.dll..shell32.dll/....
292560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
292580 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2925a0 53 48 42 69 6e 64 54 6f 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SHBindToParent.shell32.dll..shel
2925c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2925e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
292600 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 41 00 73 ............SHBrowseForFolderA.s
292620 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
292640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
292660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 42 72 ......`.......d.............SHBr
292680 6f 77 73 65 46 6f 72 46 6f 6c 64 65 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c owseForFolderW.shell32.dll..shel
2926a0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2926c0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2926e0 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 4c 53 49 44 46 72 6f 6d 53 74 72 69 6e 67 00 73 68 ............SHCLSIDFromString.sh
292700 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
292720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
292740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 68 61 6e ....`.......d.....&.......SHChan
292760 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 4c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 geNotification_Lock.shell32.dll.
292780 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2927a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2927c0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ..d.....(.......SHChangeNotifica
2927e0 74 69 6f 6e 5f 55 6e 6c 6f 63 6b 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e tion_Unlock.shell32.dll.shell32.
292800 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
292820 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
292840 1b 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 00 73 68 65 6c 6c 33 32 2e 64 ........SHChangeNotify.shell32.d
292860 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
292880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2928a0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 ......d.....%.......SHChangeNoti
2928c0 66 79 44 65 72 65 67 69 73 74 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 fyDeregister.shell32.dll..shell3
2928e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292900 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
292920 00 00 23 00 00 00 00 00 04 00 53 48 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 ..#.......SHChangeNotifyRegister
292940 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
292960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
292980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 ........`.......d.....).......SH
2929a0 43 68 61 6e 67 65 4e 6f 74 69 66 79 52 65 67 69 73 74 65 72 54 68 72 65 61 64 00 73 68 65 6c 6c ChangeNotifyRegisterThread.shell
2929c0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2929e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
292a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 6c 6f 6e 65 53 ..`.......d.....!.......SHCloneS
292a20 70 65 63 69 61 6c 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 pecialIDList.shell32.dll..shell3
292a40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292a60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
292a80 00 00 1f 00 00 00 00 00 04 00 53 48 43 6f 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 00 73 68 65 ..........SHCoCreateInstance.she
292aa0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
292ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
292ae0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....,.......SHCrea
292b00 74 65 41 73 73 6f 63 69 61 74 69 6f 6e 52 65 67 69 73 74 72 61 74 69 6f 6e 00 73 68 65 6c 6c 33 teAssociationRegistration.shell3
292b20 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
292b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
292b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 61 `.......d.............SHCreateDa
292b80 74 61 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c taObject.shell32.dll..shell32.dl
292ba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
292bc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
292be0 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 66 61 75 6c 74 43 6f 6e 74 65 78 74 4d 65 6e 75 ......SHCreateDefaultContextMenu
292c00 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
292c20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
292c40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 ........`.......d.....'.......SH
292c60 43 72 65 61 74 65 44 65 66 61 75 6c 74 45 78 74 72 61 63 74 49 63 6f 6e 00 73 68 65 6c 6c 33 32 CreateDefaultExtractIcon.shell32
292c80 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
292ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
292cc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 65 `.......d.....(.......SHCreateDe
292ce0 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 4f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 faultPropertiesOp.shell32.dll.sh
292d00 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
292d40 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 00 d.............SHCreateDirectory.
292d60 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
292d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
292da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....!.......SHCr
292dc0 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 eateDirectoryExA.shell32.dll..sh
292de0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
292e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
292e20 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 45 d.....!.......SHCreateDirectoryE
292e40 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 xW.shell32.dll..shell32.dll/....
292e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
292e80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
292ea0 53 48 43 72 65 61 74 65 46 69 6c 65 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 SHCreateFileExtractIconW.shell32
292ec0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
292ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
292f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 `.......d.....#.......SHCreateIt
292f20 65 6d 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 emFromIDList.shell32.dll..shell3
292f40 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
292f60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
292f80 00 00 28 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 50 61 72 73 69 6e ..(.......SHCreateItemFromParsin
292fa0 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 gName.shell32.dll.shell32.dll/..
292fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
292fe0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
293000 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 46 72 6f 6d 52 65 6c 61 74 69 76 65 4e 61 6d 65 00 73 ..SHCreateItemFromRelativeName.s
293020 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
293040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
293060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....&.......SHCr
293080 65 61 74 65 49 74 65 6d 49 6e 4b 6e 6f 77 6e 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c eateItemInKnownFolder.shell32.dl
2930a0 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
2930c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2930e0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 49 74 65 6d 57 69 ....d.....#.......SHCreateItemWi
293100 74 68 50 61 72 65 6e 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c thParent.shell32.dll..shell32.dl
293120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293140 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
293160 00 00 00 00 04 00 53 48 43 72 65 61 74 65 50 72 6f 63 65 73 73 41 73 55 73 65 72 57 00 73 68 65 ......SHCreateProcessAsUserW.she
293180 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2931a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2931c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.....&.......SHCrea
2931e0 74 65 50 72 6f 70 53 68 65 65 74 45 78 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 tePropSheetExtArray.shell32.dll.
293200 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....67........`.....
293240 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 51 75 65 72 79 43 61 6e ..d...../.......SHCreateQueryCan
293260 63 65 6c 41 75 74 6f 50 6c 61 79 4d 6f 6e 69 6b 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a celAutoPlayMoniker.shell32.dll..
293280 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
2932a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2932c0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c ..d.....$.......SHCreateShellFol
2932e0 64 65 72 56 69 65 77 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f derView.shell32.dll.shell32.dll/
293300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293320 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
293340 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 45 78 00 73 68 ....SHCreateShellFolderViewEx.sh
293360 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
293380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2933a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 ....`.......d.............SHCrea
2933c0 74 65 53 68 65 6c 6c 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e teShellItem.shell32.dll.shell32.
2933e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293400 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
293420 23 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 00 73 #.......SHCreateShellItemArray.s
293440 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
293460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 ........0.....0.....644.....69..
293480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....1.......SHCr
2934a0 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 74 eateShellItemArrayFromDataObject
2934c0 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2934e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
293500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
293520 43 72 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 49 44 4c 69 73 74 73 00 CreateShellItemArrayFromIDLists.
293540 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
293560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
293580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....0.......SHCr
2935a0 65 61 74 65 53 68 65 6c 6c 49 74 65 6d 41 72 72 61 79 46 72 6f 6d 53 68 65 6c 6c 49 74 65 6d 00 eateShellItemArrayFromShellItem.
2935c0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2935e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
293600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....".......SHCr
293620 65 61 74 65 53 74 64 45 6e 75 6d 46 6d 74 45 74 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 eateStdEnumFmtEtc.shell32.dll.sh
293640 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
293660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
293680 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 66 45 78 74 72 61 63 74 49 63 6f 6e 41 00 d.............SHDefExtractIconA.
2936a0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2936c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2936e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 ......`.......d.............SHDe
293700 66 45 78 74 72 61 63 74 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 fExtractIconW.shell32.dll.shell3
293720 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
293740 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
293760 00 00 27 00 00 00 00 00 04 00 53 48 44 65 73 74 72 6f 79 50 72 6f 70 53 68 65 65 74 45 78 74 41 ..'.......SHDestroyPropSheetExtA
293780 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 rray.shell32.dll..shell32.dll/..
2937a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2937c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2937e0 04 00 53 48 44 6f 44 72 61 67 44 72 6f 70 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ..SHDoDragDrop.shell32.dll..shel
293800 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
293820 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
293840 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d 70 74 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 ............SHEmptyRecycleBinA.s
293860 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
293880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2938a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 45 6d ......`.......d.............SHEm
2938c0 70 74 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c ptyRecycleBinW.shell32.dll..shel
2938e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
293900 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
293920 00 00 00 00 2b 00 00 00 00 00 04 00 53 48 45 6e 75 6d 65 72 61 74 65 55 6e 72 65 61 64 4d 61 69 ....+.......SHEnumerateUnreadMai
293940 6c 41 63 63 6f 75 6e 74 73 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e lAccountsW.shell32.dll..shell32.
293960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293980 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2939a0 2c 00 00 00 00 00 04 00 53 48 45 76 61 6c 75 61 74 65 53 79 73 74 65 6d 43 6f 6d 6d 61 6e 64 54 ,.......SHEvaluateSystemCommandT
2939c0 65 6d 70 6c 61 74 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f emplate.shell32.dll.shell32.dll/
2939e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293a00 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
293a20 00 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHFileOperationA.shell32.dll
293a40 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
293a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
293a80 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 46 69 6c 65 4f 70 65 72 61 74 69 6f ....d.............SHFileOperatio
293aa0 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.shell32.dll..shell32.dll/....
293ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
293ae0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
293b00 53 48 46 69 6e 64 46 69 6c 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e SHFindFiles.shell32.dll.shell32.
293b20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
293b40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
293b60 21 00 00 00 00 00 04 00 53 48 46 69 6e 64 5f 49 6e 69 74 4d 65 6e 75 50 6f 70 75 70 00 73 68 65 !.......SHFind_InitMenuPopup.she
293b80 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
293ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
293bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 46 6c 75 73 ....`.......d.............SHFlus
293be0 68 53 46 43 61 63 68 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c hSFCache.shell32.dll..shell32.dl
293c00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
293c20 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
293c40 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 72 69 76 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 ......SHFormatDrive.shell32.dll.
293c60 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293c80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
293ca0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 48 46 72 65 65 00 73 68 65 6c 6c 33 32 2e 64 ..d.............SHFree.shell32.d
293cc0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
293ce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
293d00 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 46 72 65 65 4e 61 6d 65 4d 61 ......d.............SHFreeNameMa
293d20 70 70 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f ppings.shell32.dll..shell32.dll/
293d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293d60 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
293d80 00 00 04 00 53 48 47 65 74 41 74 74 72 69 62 75 74 65 73 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ....SHGetAttributesFromDataObjec
293da0 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.shell32.dll.shell32.dll/....0.
293dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
293de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 ........`.......d.....!.......SH
293e00 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a GetDataFromIDListA.shell32.dll..
293e20 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
293e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
293e60 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 44 61 74 61 46 72 6f 6d 49 44 4c ..d.....!.......SHGetDataFromIDL
293e80 69 73 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 istW.shell32.dll..shell32.dll/..
293ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
293ec0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
293ee0 04 00 53 48 47 65 74 44 65 73 6b 74 6f 70 46 6f 6c 64 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ..SHGetDesktopFolder.shell32.dll
293f00 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
293f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
293f40 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 ....d.....".......SHGetDiskFreeS
293f60 70 61 63 65 45 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f paceExA.shell32.dll.shell32.dll/
293f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
293fa0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
293fc0 00 00 04 00 53 48 47 65 74 44 69 73 6b 46 72 65 65 53 70 61 63 65 45 78 57 00 73 68 65 6c 6c 33 ....SHGetDiskFreeSpaceExW.shell3
293fe0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
294000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
294020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 47 65 74 44 72 69 76 65 `.......d.............SHGetDrive
294040 4d 65 64 69 61 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Media.shell32.dll.shell32.dll/..
294060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294080 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2940a0 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 ..SHGetFileInfoA.shell32.dll..sh
2940c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2940e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
294100 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 46 69 6c 65 49 6e 66 6f 57 00 73 68 65 d.............SHGetFileInfoW.she
294120 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
294140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
294160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 47 65 74 46 ....`.......d.............SHGetF
294180 6f 6c 64 65 72 4c 6f 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 olderLocation.shell32.dll.shell3
2941a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2941c0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2941e0 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c 6c ..........SHGetFolderPathA.shell
294200 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
294220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
294240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c ..`.......d.....&.......SHGetFol
294260 64 65 72 50 61 74 68 41 6e 64 53 75 62 44 69 72 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 derPathAndSubDirA.shell32.dll.sh
294280 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2942a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2942c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 41 6e 64 d.....&.......SHGetFolderPathAnd
2942e0 53 75 62 44 69 72 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f SubDirW.shell32.dll.shell32.dll/
294300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
294320 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
294340 00 00 04 00 53 48 47 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHGetFolderPathW.shell32.dll
294360 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
294380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2943a0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 44 4c 69 73 74 46 72 6f ....d.....".......SHGetIDListFro
2943c0 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f mObject.shell32.dll.shell32.dll/
2943e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
294400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
294420 00 00 04 00 53 48 47 65 74 49 63 6f 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 41 00 73 68 65 6c 6c ....SHGetIconOverlayIndexA.shell
294440 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
294460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
294480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 49 63 6f ..`.......d.....#.......SHGetIco
2944a0 6e 4f 76 65 72 6c 61 79 49 6e 64 65 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c nOverlayIndexW.shell32.dll..shel
2944c0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
2944e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
294500 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 49 6d 61 67 65 4c 69 73 74 00 73 68 65 6c 6c ............SHGetImageList.shell
294520 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
294540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
294560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 73 ..`.......d.....".......SHGetIns
294580 74 61 6e 63 65 45 78 70 6c 6f 72 65 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 tanceExplorer.shell32.dll.shell3
2945a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
2945c0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2945e0 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 49 74 65 6d 46 72 6f 6d 44 61 74 61 4f 62 6a 65 63 ..$.......SHGetItemFromDataObjec
294600 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 t.shell32.dll.shell32.dll/....0.
294620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
294640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
294660 47 65 74 49 74 65 6d 46 72 6f 6d 4f 62 6a 65 63 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 GetItemFromObject.shell32.dll.sh
294680 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2946a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2946c0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 44 d.....#.......SHGetKnownFolderID
2946e0 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 List.shell32.dll..shell32.dll/..
294700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294720 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
294740 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 49 74 65 6d 00 73 68 65 6c 6c 33 32 2e 64 ..SHGetKnownFolderItem.shell32.d
294760 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
294780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2947a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 4b 6e 6f 77 6e 46 6f ......d.....!.......SHGetKnownFo
2947c0 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c lderPath.shell32.dll..shell32.dl
2947e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
294800 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
294820 00 00 00 00 04 00 53 48 47 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 ......SHGetLocalizedName.shell32
294840 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
294860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
294880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 4d 61 6c 6c 6f `.......d.............SHGetMallo
2948a0 63 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 c.shell32.dll.shell32.dll/....0.
2948c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2948e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
294900 47 65 74 4e 61 6d 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 GetNameFromIDList.shell32.dll.sh
294920 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
294940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
294960 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 41 00 d.............SHGetNewLinkInfoA.
294980 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2949a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2949c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.............SHGe
2949e0 74 4e 65 77 4c 69 6e 6b 49 6e 66 6f 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 tNewLinkInfoW.shell32.dll.shell3
294a00 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
294a20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
294a40 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 41 00 73 ..!.......SHGetPathFromIDListA.s
294a60 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
294a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
294aa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....".......SHGe
294ac0 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 74 45 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 tPathFromIDListEx.shell32.dll.sh
294ae0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
294b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
294b20 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 47 65 74 50 61 74 68 46 72 6f 6d 49 44 4c 69 73 d.....!.......SHGetPathFromIDLis
294b40 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.shell32.dll..shell32.dll/....
294b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
294b80 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
294ba0 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 74 6f 72 65 46 6f 72 57 69 6e 64 6f 77 00 73 68 65 6c SHGetPropertyStoreForWindow.shel
294bc0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
294be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
294c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f ..`.......d.....).......SHGetPro
294c20 70 65 72 74 79 53 74 6f 72 65 46 72 6f 6d 49 44 4c 69 73 74 00 73 68 65 6c 6c 33 32 2e 64 6c 6c pertyStoreFromIDList.shell32.dll
294c40 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
294c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
294c80 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 53 48 47 65 74 50 72 6f 70 65 72 74 79 53 ....d.............SHGetPropertyS
294ca0 74 6f 72 65 46 72 6f 6d 50 61 72 73 69 6e 67 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 toreFromParsingName.shell32.dll.
294cc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
294ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
294d00 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 47 65 74 52 65 61 6c 49 44 4c 00 73 68 65 ..d.............SHGetRealIDL.she
294d20 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
294d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
294d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 47 65 74 53 ....`.......d.....).......SHGetS
294d80 65 74 46 6f 6c 64 65 72 43 75 73 74 6f 6d 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 etFolderCustomSettings.shell32.d
294da0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
294dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
294de0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 53 65 74 53 65 74 74 ......d.............SHGetSetSett
294e00 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ings.shell32.dll..shell32.dll/..
294e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
294e40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
294e60 04 00 53 48 47 65 74 53 65 74 74 69 6e 67 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c ..SHGetSettings.shell32.dll.shel
294e80 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
294ea0 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
294ec0 00 00 00 00 27 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 4c 6f ....'.......SHGetSpecialFolderLo
294ee0 63 61 74 69 6f 6e 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f cation.shell32.dll..shell32.dll/
294f00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
294f20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
294f40 00 00 04 00 53 48 47 65 74 53 70 65 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 41 00 73 68 65 6c ....SHGetSpecialFolderPathA.shel
294f60 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
294f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
294fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 47 65 74 53 70 65 ..`.......d.....$.......SHGetSpe
294fc0 63 69 61 6c 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c cialFolderPathW.shell32.dll.shel
294fe0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
295000 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
295020 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 47 65 74 53 74 6f 63 6b 49 63 6f 6e 49 6e 66 6f 00 73 ............SHGetStockIconInfo.s
295040 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
295060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
295080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 48 47 65 ......`.......d.....*.......SHGe
2950a0 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 65 6c 6c 33 tTemporaryPropertyForItem.shell3
2950c0 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
2950e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
295100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 47 65 74 55 6e 72 65 61 `.......d.....".......SHGetUnrea
295120 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e dMailCountW.shell32.dll.shell32.
295140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295160 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
295180 20 00 00 00 00 00 04 00 53 48 48 61 6e 64 6c 65 55 70 64 61 74 65 49 6d 61 67 65 00 73 68 65 6c ........SHHandleUpdateImage.shel
2951a0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
2951c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2951e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 49 4c 43 72 65 61 ..`.......d.............SHILCrea
295200 74 65 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e teFromPath.shell32.dll..shell32.
295220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295240 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
295260 24 00 00 00 00 00 04 00 53 48 49 6e 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 41 00 $.......SHInvokePrinterCommandA.
295280 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
2952a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2952c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 49 6e ......`.......d.....$.......SHIn
2952e0 76 6f 6b 65 50 72 69 6e 74 65 72 43 6f 6d 6d 61 6e 64 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 vokePrinterCommandW.shell32.dll.
295300 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
295320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
295340 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 49 73 46 69 6c 65 41 76 61 69 6c 61 62 6c ..d.....%.......SHIsFileAvailabl
295360 65 4f 66 66 6c 69 6e 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c eOffline.shell32.dll..shell32.dl
295380 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2953a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2953c0 00 00 00 00 04 00 53 48 4c 69 6d 69 74 49 6e 70 75 74 45 64 69 74 00 73 68 65 6c 6c 33 32 2e 64 ......SHLimitInputEdit.shell32.d
2953e0 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
295400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
295420 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 61 64 49 6e 50 72 6f 63 ......d.............SHLoadInProc
295440 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
295460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
295480 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 48 ........`.......d.....2.......SH
2954a0 4c 6f 61 64 4e 6f 6e 6c 6f 61 64 65 64 49 63 6f 6e 4f 76 65 72 6c 61 79 49 64 65 6e 74 69 66 69 LoadNonloadedIconOverlayIdentifi
2954c0 65 72 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ers.shell32.dll.shell32.dll/....
2954e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
295500 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
295520 53 48 4d 61 70 50 49 44 4c 54 6f 53 79 73 74 65 6d 49 6d 61 67 65 4c 69 73 74 49 6e 64 65 78 00 SHMapPIDLToSystemImageListIndex.
295540 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shell32.dll/....0...
295560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
295580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 4d 75 ......`.......d.....".......SHMu
2955a0 6c 74 69 46 69 6c 65 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ltiFileProperties.shell32.dll.sh
2955c0 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
2955e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
295600 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4f 62 6a 65 63 74 50 72 6f 70 65 72 74 69 65 73 d.............SHObjectProperties
295620 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
295640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
295660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 48 ........`.......d.....'.......SH
295680 4f 70 65 6e 46 6f 6c 64 65 72 41 6e 64 53 65 6c 65 63 74 49 74 65 6d 73 00 73 68 65 6c 6c 33 32 OpenFolderAndSelectItems.shell32
2956a0 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
2956c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2956e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 50 72 6f 70 `.......d.............SHOpenProp
295700 53 68 65 65 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f SheetW.shell32.dll..shell32.dll/
295720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
295740 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
295760 00 00 04 00 53 48 4f 70 65 6e 57 69 74 68 44 69 61 6c 6f 67 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHOpenWithDialog.shell32.dll
295780 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
2957a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2957c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 50 61 72 73 65 44 69 73 70 6c 61 79 ....d.............SHParseDisplay
2957e0 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 Name.shell32.dll..shell32.dll/..
295800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
295820 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
295840 04 00 53 48 50 61 74 68 50 72 65 70 61 72 65 46 6f 72 57 72 69 74 65 41 00 73 68 65 6c 6c 33 32 ..SHPathPrepareForWriteA.shell32
295860 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
295880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2958a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 50 61 74 68 50 72 65 70 `.......d.....#.......SHPathPrep
2958c0 61 72 65 46 6f 72 57 72 69 74 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 areForWriteW.shell32.dll..shell3
2958e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
295900 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
295920 00 00 1c 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 43 72 65 61 74 65 00 73 68 65 6c 6c 33 ..........SHPropStgCreate.shell3
295940 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.shell32.dll/....0.........
295960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
295980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 52 `.......d.....".......SHPropStgR
2959a0 65 61 64 4d 75 6c 74 69 70 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e eadMultiple.shell32.dll.shell32.
2959c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2959e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
295a00 23 00 00 00 00 00 04 00 53 48 50 72 6f 70 53 74 67 57 72 69 74 65 4d 75 6c 74 69 70 6c 65 00 73 #.......SHPropStgWriteMultiple.s
295a20 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
295a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
295a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 ......`.......d.............SHQu
295a80 65 72 79 52 65 63 79 63 6c 65 42 69 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c eryRecycleBinA.shell32.dll..shel
295aa0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
295ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
295ae0 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 51 75 65 72 79 52 65 63 79 63 6c 65 42 69 6e 57 00 73 ............SHQueryRecycleBinW.s
295b00 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
295b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
295b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 48 51 75 ......`.......d.....).......SHQu
295b60 65 72 79 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 53 74 61 74 65 00 73 68 65 6c 6c 33 32 eryUserNotificationState.shell32
295b80 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shell32.dll/....0.........
295ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
295bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 52 65 6d 6f 76 65 4c 6f `.......d.....".......SHRemoveLo
295be0 63 61 6c 69 7a 65 64 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e calizedName.shell32.dll.shell32.
295c00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
295c20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
295c40 2b 00 00 00 00 00 04 00 53 48 52 65 70 6c 61 63 65 46 72 6f 6d 50 72 6f 70 53 68 65 65 74 45 78 +.......SHReplaceFromPropSheetEx
295c60 74 41 72 72 61 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f tArray.shell32.dll..shell32.dll/
295c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
295ca0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
295cc0 00 00 04 00 53 48 52 65 73 6f 6c 76 65 4c 69 62 72 61 72 79 00 73 68 65 6c 6c 33 32 2e 64 6c 6c ....SHResolveLibrary.shell32.dll
295ce0 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shell32.dll/....0...........0.
295d00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
295d20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 73 74 72 69 63 74 65 64 00 73 ....d.............SHRestricted.s
295d40 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hell32.dll..shell32.dll/....0...
295d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
295d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 65 ......`.......d.....#.......SHSe
295da0 74 44 65 66 61 75 6c 74 50 72 6f 70 65 72 74 69 65 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a tDefaultProperties.shell32.dll..
295dc0 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
295de0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
295e00 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 53 65 74 46 6f 6c 64 65 72 50 61 74 68 41 ..d.............SHSetFolderPathA
295e20 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
295e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
295e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
295e80 53 65 74 46 6f 6c 64 65 72 50 61 74 68 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c SetFolderPathW.shell32.dll..shel
295ea0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
295ec0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
295ee0 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 49 6e 73 74 61 6e 63 65 45 78 70 6c 6f 72 65 ....".......SHSetInstanceExplore
295f00 72 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 r.shell32.dll.shell32.dll/....0.
295f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
295f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 ........`.......d.....!.......SH
295f60 53 65 74 4b 6e 6f 77 6e 46 6f 6c 64 65 72 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a SetKnownFolderPath.shell32.dll..
295f80 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shell32.dll/....0...........0...
295fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
295fc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 53 65 74 4c 6f 63 61 6c 69 7a 65 64 4e 61 ..d.............SHSetLocalizedNa
295fe0 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 me.shell32.dll..shell32.dll/....
296000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
296020 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
296040 53 48 53 65 74 54 65 6d 70 6f 72 61 72 79 50 72 6f 70 65 72 74 79 46 6f 72 49 74 65 6d 00 73 68 SHSetTemporaryPropertyForItem.sh
296060 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
296080 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2960a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 53 65 74 55 ....`.......d.....".......SHSetU
2960c0 6e 72 65 61 64 4d 61 69 6c 43 6f 75 6e 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c nreadMailCountW.shell32.dll.shel
2960e0 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l32.dll/....0...........0.....0.
296100 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
296120 00 00 00 00 26 00 00 00 00 00 04 00 53 48 53 68 65 6c 6c 46 6f 6c 64 65 72 56 69 65 77 5f 4d 65 ....&.......SHShellFolderView_Me
296140 73 73 61 67 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 ssage.shell32.dll.shell32.dll/..
296160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296180 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2961a0 04 00 53 48 53 68 6f 77 4d 61 6e 61 67 65 4c 69 62 72 61 72 79 55 49 00 73 68 65 6c 6c 33 32 2e ..SHShowManageLibraryUI.shell32.
2961c0 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
2961e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
296200 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 53 69 6d 70 6c 65 49 44 4c 69 ......d.....#.......SHSimpleIDLi
296220 73 74 46 72 6f 6d 50 61 74 68 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e stFromPath.shell32.dll..shell32.
296240 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
296260 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
296280 28 00 00 00 00 00 04 00 53 48 53 74 61 72 74 4e 65 74 43 6f 6e 6e 65 63 74 69 6f 6e 44 69 61 6c (.......SHStartNetConnectionDial
2962a0 6f 67 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 ogW.shell32.dll.shell32.dll/....
2962c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2962e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
296300 53 48 54 65 73 74 54 6f 6b 65 6e 4d 65 6d 62 65 72 73 68 69 70 00 73 68 65 6c 6c 33 32 2e 64 6c SHTestTokenMembership.shell32.dl
296320 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
296340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
296360 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 70 64 61 74 65 49 6d 61 67 65 41 ....d.............SHUpdateImageA
296380 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .shell32.dll..shell32.dll/....0.
2963a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2963c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
2963e0 55 70 64 61 74 65 49 6d 61 67 65 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 UpdateImageW.shell32.dll..shell3
296400 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
296420 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
296440 00 00 1a 00 00 00 00 00 04 00 53 48 56 61 6c 69 64 61 74 65 55 4e 43 00 73 68 65 6c 6c 33 32 2e ..........SHValidateUNC.shell32.
296460 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
296480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2964a0 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 65 74 43 75 72 72 65 6e 74 50 72 ......d.....4.......SetCurrentPr
2964c0 6f 63 65 73 73 45 78 70 6c 69 63 69 74 41 70 70 55 73 65 72 4d 6f 64 65 6c 49 44 00 73 68 65 6c ocessExplicitAppUserModelID.shel
2964e0 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 l32.dll.shell32.dll/....0.......
296500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
296520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 68 65 6c 6c 41 62 6f ..`.......d.............ShellAbo
296540 75 74 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 utA.shell32.dll.shell32.dll/....
296560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
296580 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2965a0 53 68 65 6c 6c 41 62 6f 75 74 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e ShellAboutW.shell32.dll.shell32.
2965c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2965e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
296600 1a 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 41 00 73 68 65 6c 6c 33 32 2e 64 6c ........ShellExecuteA.shell32.dl
296620 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shell32.dll/....0...........0.
296640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
296660 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 45 78 ....d.............ShellExecuteEx
296680 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shell32.dll.shell32.dll/....0.
2966a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2966c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
2966e0 65 6c 6c 45 78 65 63 75 74 65 45 78 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 ellExecuteExW.shell32.dll.shell3
296700 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
296720 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
296740 00 00 1a 00 00 00 00 00 04 00 53 68 65 6c 6c 45 78 65 63 75 74 65 57 00 73 68 65 6c 6c 33 32 2e ..........ShellExecuteW.shell32.
296760 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shell32.dll/....0...........
296780 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2967a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 ......d.....&.......Shell_GetCac
2967c0 68 65 64 49 6d 61 67 65 49 6e 64 65 78 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 hedImageIndex.shell32.dll.shell3
2967e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
296800 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
296820 00 00 27 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e ..'.......Shell_GetCachedImageIn
296840 64 65 78 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 dexA.shell32.dll..shell32.dll/..
296860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296880 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2968a0 04 00 53 68 65 6c 6c 5f 47 65 74 43 61 63 68 65 64 49 6d 61 67 65 49 6e 64 65 78 57 00 73 68 65 ..Shell_GetCachedImageIndexW.she
2968c0 6c 6c 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ll32.dll..shell32.dll/....0.....
2968e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
296900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 68 65 6c 6c 5f ....`.......d.............Shell_
296920 47 65 74 49 6d 61 67 65 4c 69 73 74 73 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 GetImageLists.shell32.dll.shell3
296940 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
296960 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
296980 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4d 65 72 67 65 4d 65 6e 75 73 00 73 68 65 6c 6c ..........Shell_MergeMenus.shell
2969a0 33 32 2e 64 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..shell32.dll/....0.......
2969c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2969e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f ..`.......d.............Shell_No
296a00 74 69 66 79 49 63 6f 6e 41 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c tifyIconA.shell32.dll.shell32.dl
296a20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296a40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
296a60 00 00 00 00 04 00 53 68 65 6c 6c 5f 4e 6f 74 69 66 79 49 63 6f 6e 47 65 74 52 65 63 74 00 73 68 ......Shell_NotifyIconGetRect.sh
296a80 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ell32.dll.shell32.dll/....0.....
296aa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
296ac0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 68 65 6c 6c 5f ....`.......d.............Shell_
296ae0 4e 6f 74 69 66 79 49 63 6f 6e 57 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e NotifyIconW.shell32.dll.shell32.
296b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
296b20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
296b40 1b 00 00 00 00 00 04 00 53 69 67 6e 61 6c 46 69 6c 65 4f 70 65 6e 00 73 68 65 6c 6c 33 32 2e 64 ........SignalFileOpen.shell32.d
296b60 6c 6c 00 0a 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shell32.dll/....0...........
296b80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
296ba0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 67 4d 61 6b 65 55 6e 69 71 75 ......d.............StgMakeUniqu
296bc0 65 4e 61 6d 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 eName.shell32.dll.shell32.dll/..
296be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
296c00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
296c20 04 00 57 69 6e 33 32 44 65 6c 65 74 65 46 69 6c 65 00 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 ..Win32DeleteFile.shell32.dll.sh
296c40 65 6c 6c 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ell32.dll/....0...........0.....
296c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
296c80 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 72 69 74 65 43 61 62 69 6e 65 74 53 74 61 74 65 00 d.............WriteCabinetState.
296ca0 73 68 65 6c 6c 33 32 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shell32.dll.shlwapi.dll/....0...
296cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
296ce0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
296d00 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
296d20 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
296d40 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
296d60 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 68 ..............................sh
296d80 6c 77 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 lwapi.dll....................ida
296da0 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
296dc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
296de0 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
296e00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
296e20 73 68 6c 77 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 shlwapi.__NULL_IMPORT_DESCRIPTOR
296e40 00 7f 73 68 6c 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 68 6c 77 61 70 ..shlwapi_NULL_THUNK_DATA.shlwap
296e60 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
296e80 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
296ea0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
296ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
296ee0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
296f00 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 68 6c 77 61 70 69 2e 64 6c LL_IMPORT_DESCRIPTOR..shlwapi.dl
296f20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
296f40 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
296f60 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
296f80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
296fa0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
296fc0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 68 6c .............................shl
296fe0 77 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 68 6c 77 61 70 69 2e 64 6c wapi_NULL_THUNK_DATA..shlwapi.dl
297000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297020 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
297040 00 00 00 00 04 00 41 73 73 6f 63 43 72 65 61 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......AssocCreate.shlwapi.dll.sh
297060 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2970a0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 73 73 6f 63 47 65 74 50 65 72 63 65 69 76 65 64 54 d.....".......AssocGetPerceivedT
2970c0 79 70 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ype.shlwapi.dll.shlwapi.dll/....
2970e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297100 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
297120 41 73 73 6f 63 49 73 44 61 6e 67 65 72 6f 75 73 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 AssocIsDangerous.shlwapi.dll..sh
297140 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
297160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
297180 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 4b 65 79 41 00 73 68 6c d.............AssocQueryKeyA.shl
2971a0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2971c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2971e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 41 73 73 6f 63 51 ....`.......d.............AssocQ
297200 75 65 72 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ueryKeyW.shlwapi.dll..shlwapi.dl
297220 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
297240 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
297260 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 41 00 73 68 6c 77 61 70 69 2e ......AssocQueryStringA.shlwapi.
297280 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2972a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2972c0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 ......d.....#.......AssocQuerySt
2972e0 72 69 6e 67 42 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ringByKeyA.shlwapi.dll..shlwapi.
297300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297320 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
297340 23 00 00 00 00 00 04 00 41 73 73 6f 63 51 75 65 72 79 53 74 72 69 6e 67 42 79 4b 65 79 57 00 73 #.......AssocQueryStringByKeyW.s
297360 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
297380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2973a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 73 73 6f ......`.......d.............Asso
2973c0 63 51 75 65 72 79 53 74 72 69 6e 67 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 cQueryStringW.shlwapi.dll.shlwap
2973e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297400 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
297420 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........ChrCmpIA.shlwapi.dll..
297440 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
297460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
297480 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 ..d.............ChrCmpIW.shlwapi
2974a0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2974c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2974e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6c 6f 72 41 64 6a 75 73 `.......d.............ColorAdjus
297500 74 4c 75 6d 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 tLuma.shlwapi.dll.shlwapi.dll/..
297520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297540 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
297560 04 00 43 6f 6c 6f 72 48 4c 53 54 6f 52 47 42 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..ColorHLSToRGB.shlwapi.dll.shlw
297580 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2975a0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2975c0 00 00 00 00 1a 00 00 00 00 00 04 00 43 6f 6c 6f 72 52 47 42 54 6f 48 4c 53 00 73 68 6c 77 61 70 ............ColorRGBToHLS.shlwap
2975e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
297600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
297620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 74 54 6f 43 `.......d.....%.......ConnectToC
297640 6f 6e 6e 65 63 74 69 6f 6e 50 6f 69 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 onnectionPoint.shlwapi.dll..shlw
297660 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
297680 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2976a0 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 41 00 ............GetAcceptLanguagesA.
2976c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
2976e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
297700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
297720 63 63 65 70 74 4c 61 6e 67 75 61 67 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 cceptLanguagesW.shlwapi.dll.shlw
297740 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
297760 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
297780 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 50 6f 73 46 72 6f 6d 49 44 00 73 68 6c ............GetMenuPosFromID.shl
2977a0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
2977c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2977e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 61 73 68 44 61 ....`.......d.............HashDa
297800 74 61 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ta.shlwapi.dll..shlwapi.dll/....
297820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297840 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
297860 49 53 74 72 65 61 6d 5f 43 6f 70 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 IStream_Copy.shlwapi.dll..shlwap
297880 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2978a0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2978c0 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 00 73 68 6c 77 61 70 69 2e 64 ..........IStream_Read.shlwapi.d
2978e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
297900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
297920 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 ......d.............IStream_Read
297940 50 69 64 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Pidl.shlwapi.dll..shlwapi.dll/..
297960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297980 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2979a0 04 00 49 53 74 72 65 61 6d 5f 52 65 61 64 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..IStream_ReadStr.shlwapi.dll.sh
2979c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2979e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
297a00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 52 65 73 65 74 00 73 68 6c 77 d.............IStream_Reset.shlw
297a20 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
297a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
297a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f ..`.......d.............IStream_
297a80 53 69 7a 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 Size.shlwapi.dll..shlwapi.dll/..
297aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
297ac0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
297ae0 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ..IStream_Write.shlwapi.dll.shlw
297b00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
297b20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
297b40 00 00 00 00 1e 00 00 00 00 00 04 00 49 53 74 72 65 61 6d 5f 57 72 69 74 65 50 69 64 6c 00 73 68 ............IStream_WritePidl.sh
297b60 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
297b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
297ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 53 74 72 65 61 ....`.......d.............IStrea
297bc0 6d 5f 57 72 69 74 65 53 74 72 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e m_WriteStr.shlwapi.dll..shlwapi.
297be0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
297c00 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
297c20 23 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 41 74 6f 6d 69 63 52 65 6c 65 61 73 65 00 73 #.......IUnknown_AtomicRelease.s
297c40 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
297c60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
297c80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b ......`.......d.............IUnk
297ca0 6e 6f 77 6e 5f 47 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 nown_GetSite.shlwapi.dll..shlwap
297cc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297ce0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
297d00 00 00 1f 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 47 65 74 57 69 6e 64 6f 77 00 73 68 6c ..........IUnknown_GetWindow.shl
297d20 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
297d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
297d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f ....`.......d.....".......IUnkno
297d80 77 6e 5f 51 75 65 72 79 53 65 72 76 69 63 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 wn_QueryService.shlwapi.dll.shlw
297da0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
297dc0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
297de0 00 00 00 00 19 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 65 74 00 73 68 6c 77 61 70 69 ............IUnknown_Set.shlwapi
297e00 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
297e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
297e40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 55 6e 6b 6e 6f 77 6e 5f 53 `.......d.............IUnknown_S
297e60 65 74 53 69 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etSite.shlwapi.dll..shlwapi.dll/
297e80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
297ea0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
297ec0 00 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....IntlStrEqWorkerA.shlwapi.dll
297ee0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
297f00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
297f20 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 6c 53 74 72 45 71 57 6f 72 6b 65 ....d.............IntlStrEqWorke
297f40 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rW.shlwapi.dll..shlwapi.dll/....
297f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
297f80 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
297fa0 49 73 43 68 61 72 53 70 61 63 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 IsCharSpaceA.shlwapi.dll..shlwap
297fc0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
297fe0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
298000 00 00 19 00 00 00 00 00 04 00 49 73 43 68 61 72 53 70 61 63 65 57 00 73 68 6c 77 61 70 69 2e 64 ..........IsCharSpaceW.shlwapi.d
298020 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
298040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
298060 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 73 49 6e 74 65 72 6e 65 74 45 53 ......d.....!.......IsInternetES
298080 43 45 6e 61 62 6c 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c CEnabled.shlwapi.dll..shlwapi.dl
2980a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2980c0 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 4.....37........`.......d.......
2980e0 00 00 00 00 04 00 49 73 4f 53 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ......IsOS.shlwapi.dll..shlwapi.
298100 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
298120 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
298140 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........ParseURLA.shlwapi.dll.sh
298160 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
298180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2981a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 50 61 72 73 65 55 52 4c 57 00 73 68 6c 77 61 70 69 2e d.............ParseURLW.shlwapi.
2981c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
2981e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
298200 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 ......d.............PathAddBacks
298220 6c 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lashA.shlwapi.dll.shlwapi.dll/..
298240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
298260 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
298280 04 00 50 61 74 68 41 64 64 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathAddBackslashW.shlwapi.dll.
2982a0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2982c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2982e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e ..d.............PathAddExtension
298300 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
298320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
298340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
298360 74 68 41 64 64 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 thAddExtensionW.shlwapi.dll.shlw
298380 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2983a0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2983c0 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 41 00 73 68 6c 77 61 70 69 2e ............PathAppendA.shlwapi.
2983e0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
298400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
298420 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 41 70 70 65 6e 64 57 00 ......d.............PathAppendW.
298440 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
298460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
298480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
2984a0 42 75 69 6c 64 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e BuildRootA.shlwapi.dll..shlwapi.
2984c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2984e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
298500 1b 00 00 00 00 00 04 00 50 61 74 68 42 75 69 6c 64 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 ........PathBuildRootW.shlwapi.d
298520 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
298540 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
298560 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 ......d.............PathCanonica
298580 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lizeA.shlwapi.dll.shlwapi.dll/..
2985a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2985c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2985e0 04 00 50 61 74 68 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathCanonicalizeW.shlwapi.dll.
298600 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
298640 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 62 69 6e 65 41 00 73 68 6c ..d.............PathCombineA.shl
298660 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
298680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2986a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 43 6f ....`.......d.............PathCo
2986c0 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mbineW.shlwapi.dll..shlwapi.dll/
2986e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298700 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
298720 00 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 69 78 41 00 73 68 6c 77 61 70 69 2e 64 6c ....PathCommonPrefixA.shlwapi.dl
298740 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
298760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
298780 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 6d 6f 6e 50 72 65 66 ....d.............PathCommonPref
2987a0 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ixW.shlwapi.dll.shlwapi.dll/....
2987c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2987e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
298800 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 PathCompactPathA.shlwapi.dll..sh
298820 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
298840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
298860 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 41 d.............PathCompactPathExA
298880 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2988a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2988c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2988e0 74 68 43 6f 6d 70 61 63 74 50 61 74 68 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 thCompactPathExW.shlwapi.dll..sh
298900 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
298920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
298940 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 43 6f 6d 70 61 63 74 50 61 74 68 57 00 73 d.............PathCompactPathW.s
298960 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
298980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2989a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
2989c0 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 CreateFromUrlA.shlwapi.dll..shlw
2989e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298a00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
298a20 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 41 6c 6c ....#.......PathCreateFromUrlAll
298a40 6f 63 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 oc.shlwapi.dll..shlwapi.dll/....
298a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
298a80 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
298aa0 50 61 74 68 43 72 65 61 74 65 46 72 6f 6d 55 72 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathCreateFromUrlW.shlwapi.dll..
298ac0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
298ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
298b00 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6c 65 45 78 69 73 74 73 41 00 ..d.............PathFileExistsA.
298b20 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
298b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
298b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
298b80 46 69 6c 65 45 78 69 73 74 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e FileExistsW.shlwapi.dll.shlwapi.
298ba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
298bc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
298be0 1f 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 45 78 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 ........PathFindExtensionA.shlwa
298c00 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
298c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
298c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 ..`.......d.............PathFind
298c60 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ExtensionW.shlwapi.dll..shlwapi.
298c80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
298ca0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
298cc0 1e 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 6c 65 4e 61 6d 65 41 00 73 68 6c 77 61 70 ........PathFindFileNameA.shlwap
298ce0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
298d00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
298d20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 46 69 `.......d.............PathFindFi
298d40 6c 65 4e 61 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f leNameW.shlwapi.dll.shlwapi.dll/
298d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298d80 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
298da0 00 00 04 00 50 61 74 68 46 69 6e 64 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 41 00 73 68 6c 77 61 ....PathFindNextComponentA.shlwa
298dc0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
298de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
298e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 ..`.......d.....#.......PathFind
298e20 4e 65 78 74 43 6f 6d 70 6f 6e 65 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 NextComponentW.shlwapi.dll..shlw
298e40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
298e60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
298e80 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 4f 6e 50 61 74 68 41 00 73 68 6c 77 ............PathFindOnPathA.shlw
298ea0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
298ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
298ee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 ..`.......d.............PathFind
298f00 4f 6e 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f OnPathW.shlwapi.dll.shlwapi.dll/
298f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
298f40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
298f60 00 00 04 00 50 61 74 68 46 69 6e 64 53 75 66 66 69 78 41 72 72 61 79 41 00 73 68 6c 77 61 70 69 ....PathFindSuffixArrayA.shlwapi
298f80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
298fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
298fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 46 69 6e 64 53 75 `.......d.....!.......PathFindSu
298fe0 66 66 69 78 41 72 72 61 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ffixArrayW.shlwapi.dll..shlwapi.
299000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299020 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
299040 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........PathGetArgsA.shlwapi.dll
299060 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
299080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2990a0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 74 68 47 65 74 41 72 67 73 57 00 73 ....d.............PathGetArgsW.s
2990c0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
2990e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
299100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
299120 47 65 74 43 68 61 72 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 GetCharTypeA.shlwapi.dll..shlwap
299140 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
299160 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
299180 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 47 65 74 43 68 61 72 54 79 70 65 57 00 73 68 6c 77 61 ..........PathGetCharTypeW.shlwa
2991a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
2991c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2991e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 47 65 74 44 ..`.......d.............PathGetD
299200 72 69 76 65 4e 75 6d 62 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e riveNumberA.shlwapi.dll.shlwapi.
299220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299240 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
299260 20 00 00 00 00 00 04 00 50 61 74 68 47 65 74 44 72 69 76 65 4e 75 6d 62 65 72 57 00 73 68 6c 77 ........PathGetDriveNumberW.shlw
299280 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
2992a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2992c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 43 6f ..`.......d.............PathIsCo
2992e0 6e 74 65 6e 74 54 79 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ntentTypeA.shlwapi.dll..shlwapi.
299300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
299320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
299340 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 43 6f 6e 74 65 6e 74 54 79 70 65 57 00 73 68 6c 77 61 ........PathIsContentTypeW.shlwa
299360 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2993a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 ..`.......d.............PathIsDi
2993c0 72 65 63 74 6f 72 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c rectoryA.shlwapi.dll..shlwapi.dl
2993e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
299400 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
299420 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 45 6d 70 74 79 41 00 73 68 6c 77 ......PathIsDirectoryEmptyA.shlw
299440 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
299460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
299480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 ..`.......d.....".......PathIsDi
2994a0 72 65 63 74 6f 72 79 45 6d 70 74 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 rectoryEmptyW.shlwapi.dll.shlwap
2994c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2994e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
299500 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 44 69 72 65 63 74 6f 72 79 57 00 73 68 6c 77 61 ..........PathIsDirectoryW.shlwa
299520 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
299540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
299560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 46 69 ..`.......d.............PathIsFi
299580 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f leSpecA.shlwapi.dll.shlwapi.dll/
2995a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2995c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2995e0 00 00 04 00 50 61 74 68 49 73 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....PathIsFileSpecW.shlwapi.dll.
299600 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
299640 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 ..d.............PathIsLFNFileSpe
299660 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 cA.shlwapi.dll..shlwapi.dll/....
299680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2996a0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2996c0 50 61 74 68 49 73 4c 46 4e 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathIsLFNFileSpecW.shlwapi.dll..
2996e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
299720 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 ..d.............PathIsNetworkPat
299740 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 hA.shlwapi.dll..shlwapi.dll/....
299760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
299780 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2997a0 50 61 74 68 49 73 4e 65 74 77 6f 72 6b 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a PathIsNetworkPathW.shlwapi.dll..
2997c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2997e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
299800 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 50 72 65 66 69 78 41 00 73 68 ..d.............PathIsPrefixA.sh
299820 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
299840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
299860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.............PathIs
299880 50 72 65 66 69 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f PrefixW.shlwapi.dll.shlwapi.dll/
2998a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2998c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2998e0 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....PathIsRelativeA.shlwapi.dll.
299900 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299920 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
299940 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 52 65 6c 61 74 69 76 65 57 00 ..d.............PathIsRelativeW.
299960 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
299980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2999a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
2999c0 49 73 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f IsRootA.shlwapi.dll.shlwapi.dll/
2999e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299a00 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
299a20 00 00 04 00 50 61 74 68 49 73 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....PathIsRootW.shlwapi.dll.shlw
299a40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299a60 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
299a80 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 6d 65 52 6f 6f 74 41 00 73 68 6c 77 ............PathIsSameRootA.shlw
299aa0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
299ac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
299ae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 49 73 53 61 ..`.......d.............PathIsSa
299b00 6d 65 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f meRootW.shlwapi.dll.shlwapi.dll/
299b20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299b40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
299b60 00 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e ....PathIsSystemFolderA.shlwapi.
299b80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
299ba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
299bc0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 49 73 53 79 73 74 65 6d ......d.............PathIsSystem
299be0 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f FolderW.shlwapi.dll.shlwapi.dll/
299c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299c20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
299c40 00 00 04 00 50 61 74 68 49 73 55 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....PathIsUNCA.shlwapi.dll..shlw
299c60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299c80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
299ca0 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 41 00 73 68 6c ............PathIsUNCServerA.shl
299cc0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
299ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
299d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 ....`.......d.....".......PathIs
299d20 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 UNCServerShareA.shlwapi.dll.shlw
299d40 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299d60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
299d80 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 53 65 72 76 65 72 53 68 61 72 65 ....".......PathIsUNCServerShare
299da0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
299dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
299de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
299e00 74 68 49 73 55 4e 43 53 65 72 76 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 thIsUNCServerW.shlwapi.dll..shlw
299e20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
299e40 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
299e60 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 ............PathIsUNCW.shlwapi.d
299e80 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
299ea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
299ec0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 49 73 55 52 4c 41 00 73 ......d.............PathIsURLA.s
299ee0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
299f00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
299f20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
299f40 49 73 55 52 4c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f IsURLW.shlwapi.dll..shlwapi.dll/
299f60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
299f80 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
299fa0 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....PathMakePrettyA.shlwapi.dll.
299fc0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
299fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29a000 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 50 72 65 74 74 79 57 00 ..d.............PathMakePrettyW.
29a020 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29a040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
29a060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.....".......Path
29a080 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 MakeSystemFolderA.shlwapi.dll.sh
29a0a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29a0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
29a0e0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 4d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 d.....".......PathMakeSystemFold
29a100 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 erW.shlwapi.dll.shlwapi.dll/....
29a120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29a140 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
29a160 50 61 74 68 4d 61 74 63 68 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 PathMatchSpecA.shlwapi.dll..shlw
29a180 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29a1a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
29a1c0 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 45 78 41 00 73 68 6c ............PathMatchSpecExA.shl
29a1e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29a200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
29a220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 4d 61 ....`.......d.............PathMa
29a240 74 63 68 53 70 65 63 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e tchSpecExW.shlwapi.dll..shlwapi.
29a260 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a280 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
29a2a0 1b 00 00 00 00 00 04 00 50 61 74 68 4d 61 74 63 68 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e 64 ........PathMatchSpecW.shlwapi.d
29a2c0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29a2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
29a300 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f ......d.....#.......PathParseIco
29a320 6e 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e nLocationA.shlwapi.dll..shlwapi.
29a340 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a360 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
29a380 23 00 00 00 00 00 04 00 50 61 74 68 50 61 72 73 65 49 63 6f 6e 4c 6f 63 61 74 69 6f 6e 57 00 73 #.......PathParseIconLocationW.s
29a3a0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29a3c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
29a3e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
29a400 51 75 6f 74 65 53 70 61 63 65 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 QuoteSpacesA.shlwapi.dll..shlwap
29a420 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29a440 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
29a460 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 51 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 ..........PathQuoteSpacesW.shlwa
29a480 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29a4a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
29a4c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 ..`.......d.............PathRela
29a4e0 74 69 76 65 50 61 74 68 54 6f 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e tivePathToA.shlwapi.dll.shlwapi.
29a500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29a520 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
29a540 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6c 61 74 69 76 65 50 61 74 68 54 6f 57 00 73 68 6c 77 ........PathRelativePathToW.shlw
29a560 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29a580 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
29a5a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f ..`.......d.............PathRemo
29a5c0 76 65 41 72 67 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f veArgsA.shlwapi.dll.shlwapi.dll/
29a5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29a600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
29a620 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 41 72 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ....PathRemoveArgsW.shlwapi.dll.
29a640 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
29a680 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c ..d.....!.......PathRemoveBacksl
29a6a0 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ashA.shlwapi.dll..shlwapi.dll/..
29a6c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29a6e0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
29a700 04 00 50 61 74 68 52 65 6d 6f 76 65 42 61 63 6b 73 6c 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 ..PathRemoveBackslashW.shlwapi.d
29a720 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29a740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
29a760 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c ......d.............PathRemoveBl
29a780 61 6e 6b 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 anksA.shlwapi.dll.shlwapi.dll/..
29a7a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29a7c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
29a7e0 04 00 50 61 74 68 52 65 6d 6f 76 65 42 6c 61 6e 6b 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ..PathRemoveBlanksW.shlwapi.dll.
29a800 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29a820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
29a840 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 ..d.....!.......PathRemoveExtens
29a860 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ionA.shlwapi.dll..shlwapi.dll/..
29a880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29a8a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
29a8c0 04 00 50 61 74 68 52 65 6d 6f 76 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 ..PathRemoveExtensionW.shlwapi.d
29a8e0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29a900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
29a920 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 ......d.............PathRemoveFi
29a940 6c 65 53 70 65 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f leSpecA.shlwapi.dll.shlwapi.dll/
29a960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29a980 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
29a9a0 00 00 04 00 50 61 74 68 52 65 6d 6f 76 65 46 69 6c 65 53 70 65 63 57 00 73 68 6c 77 61 70 69 2e ....PathRemoveFileSpecW.shlwapi.
29a9c0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29a9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
29aa00 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 ......d.....!.......PathRenameEx
29aa20 74 65 6e 73 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c tensionA.shlwapi.dll..shlwapi.dl
29aa40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29aa60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
29aa80 00 00 00 00 04 00 50 61 74 68 52 65 6e 61 6d 65 45 78 74 65 6e 73 69 6f 6e 57 00 73 68 6c 77 61 ......PathRenameExtensionW.shlwa
29aaa0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29aac0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
29aae0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 ..`.......d.....".......PathSear
29ab00 63 68 41 6e 64 51 75 61 6c 69 66 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 chAndQualifyA.shlwapi.dll.shlwap
29ab20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29ab40 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
29ab60 00 00 22 00 00 00 00 00 04 00 50 61 74 68 53 65 61 72 63 68 41 6e 64 51 75 61 6c 69 66 79 57 00 ..".......PathSearchAndQualifyW.
29ab80 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29aba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
29abc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
29abe0 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 SetDlgItemPathA.shlwapi.dll.shlw
29ac00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29ac20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
29ac40 00 00 00 00 20 00 00 00 00 00 04 00 50 61 74 68 53 65 74 44 6c 67 49 74 65 6d 50 61 74 68 57 00 ............PathSetDlgItemPathW.
29ac60 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29ac80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
29aca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
29acc0 53 6b 69 70 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c SkipRootA.shlwapi.dll.shlwapi.dl
29ace0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29ad00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
29ad20 00 00 00 00 04 00 50 61 74 68 53 6b 69 70 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ......PathSkipRootW.shlwapi.dll.
29ad40 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29ad60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
29ad80 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 50 61 74 68 41 00 73 ..d.............PathStripPathA.s
29ada0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29adc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
29ade0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
29ae00 53 74 72 69 70 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e StripPathW.shlwapi.dll..shlwapi.
29ae20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29ae40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
29ae60 1d 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 6f 52 6f 6f 74 41 00 73 68 6c 77 61 70 69 ........PathStripToRootA.shlwapi
29ae80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29aea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
29aec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 61 74 68 53 74 72 69 70 54 `.......d.............PathStripT
29aee0 6f 52 6f 6f 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f oRootW.shlwapi.dll..shlwapi.dll/
29af00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29af20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
29af40 00 00 04 00 50 61 74 68 55 6e 45 78 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 41 00 73 68 6c 77 ....PathUnExpandEnvStringsA.shlw
29af60 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29af80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
29afa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 45 78 ..`.......d.....$.......PathUnEx
29afc0 70 61 6e 64 45 6e 76 53 74 72 69 6e 67 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 pandEnvStringsW.shlwapi.dll.shlw
29afe0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b000 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
29b020 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 63 6f 72 61 74 65 41 00 73 68 6c 77 ............PathUndecorateA.shlw
29b040 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29b060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
29b080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 50 61 74 68 55 6e 64 65 ..`.......d.............PathUnde
29b0a0 63 6f 72 61 74 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f corateW.shlwapi.dll.shlwapi.dll/
29b0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29b0e0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
29b100 00 00 04 00 50 61 74 68 55 6e 6d 61 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 41 00 73 68 6c 77 ....PathUnmakeSystemFolderA.shlw
29b120 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29b140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
29b160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 61 74 68 55 6e 6d 61 ..`.......d.....$.......PathUnma
29b180 6b 65 53 79 73 74 65 6d 46 6f 6c 64 65 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 keSystemFolderW.shlwapi.dll.shlw
29b1a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b1c0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
29b1e0 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 55 6e 71 75 6f 74 65 53 70 61 63 65 73 41 00 73 ............PathUnquoteSpacesA.s
29b200 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29b220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
29b240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 61 74 68 ......`.......d.............Path
29b260 55 6e 71 75 6f 74 65 53 70 61 63 65 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 UnquoteSpacesW.shlwapi.dll..shlw
29b280 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29b2a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
29b2c0 00 00 00 00 15 00 00 00 00 00 04 00 51 49 53 65 61 72 63 68 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............QISearch.shlwapi.dll
29b2e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29b300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
29b320 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 41 6c 6c 6f 63 53 68 61 72 65 64 00 ....d.............SHAllocShared.
29b340 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29b360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
29b380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 41 6e ......`.......d.............SHAn
29b3a0 73 69 54 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c siToAnsi.shlwapi.dll..shlwapi.dl
29b3c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b3e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
29b400 00 00 00 00 04 00 53 48 41 6e 73 69 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c ......SHAnsiToUnicode.shlwapi.dl
29b420 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29b440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
29b460 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 41 75 74 6f 43 6f 6d 70 6c 65 74 65 ....d.............SHAutoComplete
29b480 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29b4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
29b4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29b4e0 43 6f 70 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c CopyKeyA.shlwapi.dll..shlwapi.dl
29b500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b520 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
29b540 00 00 00 00 04 00 53 48 43 6f 70 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ......SHCopyKeyW.shlwapi.dll..sh
29b560 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29b580 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
29b5a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 4d 65 6d 53 74 72 65 61 6d 00 d.............SHCreateMemStream.
29b5c0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29b5e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
29b600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 43 72 ......`.......d.....!.......SHCr
29b620 65 61 74 65 53 68 65 6c 6c 50 61 6c 65 74 74 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 eateShellPalette.shlwapi.dll..sh
29b640 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29b660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
29b680 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 d.....".......SHCreateStreamOnFi
29b6a0 6c 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 leA.shlwapi.dll.shlwapi.dll/....
29b6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b6e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
29b700 53 48 43 72 65 61 74 65 53 74 72 65 61 6d 4f 6e 46 69 6c 65 45 78 00 73 68 6c 77 61 70 69 2e 64 SHCreateStreamOnFileEx.shlwapi.d
29b720 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29b740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
29b760 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 53 74 72 65 ......d.....".......SHCreateStre
29b780 61 6d 4f 6e 46 69 6c 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c amOnFileW.shlwapi.dll.shlwapi.dl
29b7a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29b7c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
29b7e0 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHCreateThread.shlwapi.dll
29b800 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29b820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
29b840 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 43 72 65 61 74 65 54 68 72 65 61 64 ....d.............SHCreateThread
29b860 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 Ref.shlwapi.dll.shlwapi.dll/....
29b880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29b8a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
29b8c0 53 48 43 72 65 61 74 65 54 68 72 65 61 64 57 69 74 68 48 61 6e 64 6c 65 00 73 68 6c 77 61 70 69 SHCreateThreadWithHandle.shlwapi
29b8e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29b900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
29b920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 45 6d `.......d.............SHDeleteEm
29b940 70 74 79 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ptyKeyA.shlwapi.dll.shlwapi.dll/
29b960 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29b980 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
29b9a0 00 00 04 00 53 48 44 65 6c 65 74 65 45 6d 70 74 79 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c ....SHDeleteEmptyKeyW.shlwapi.dl
29b9c0 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29b9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
29ba00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 4b 65 79 41 00 73 ....d.............SHDeleteKeyA.s
29ba20 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29ba40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
29ba60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 44 65 ......`.......d.............SHDe
29ba80 6c 65 74 65 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c leteKeyW.shlwapi.dll..shlwapi.dl
29baa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29bac0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
29bae0 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHDeleteValueA.shlwapi.dll
29bb00 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29bb20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
29bb40 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 44 65 6c 65 74 65 56 61 6c 75 65 57 ....d.............SHDeleteValueW
29bb60 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29bb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
29bba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29bbc0 45 6e 75 6d 4b 65 79 45 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e EnumKeyExA.shlwapi.dll..shlwapi.
29bbe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29bc00 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
29bc20 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 4b 65 79 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ........SHEnumKeyExW.shlwapi.dll
29bc40 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29bc60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
29bc80 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e 75 6d 56 61 6c 75 65 41 00 73 ....d.............SHEnumValueA.s
29bca0 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29bcc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
29bce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 45 6e ......`.......d.............SHEn
29bd00 75 6d 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c umValueW.shlwapi.dll..shlwapi.dl
29bd20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29bd40 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
29bd60 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 54 69 6d 65 41 00 73 68 6c 77 61 70 69 2e ......SHFormatDateTimeA.shlwapi.
29bd80 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29bda0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
29bdc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 46 6f 72 6d 61 74 44 61 74 65 ......d.............SHFormatDate
29bde0 54 69 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 TimeW.shlwapi.dll.shlwapi.dll/..
29be00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29be20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
29be40 04 00 53 48 46 72 65 65 53 68 61 72 65 64 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..SHFreeShared.shlwapi.dll..shlw
29be60 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29be80 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
29bea0 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 47 65 74 49 6e 76 65 72 73 65 43 4d 41 50 00 73 68 6c ............SHGetInverseCMAP.shl
29bec0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29bee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
29bf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 47 65 74 54 ....`.......d.............SHGetT
29bf20 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c hreadRef.shlwapi.dll..shlwapi.dl
29bf40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29bf60 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
29bf80 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ......SHGetValueA.shlwapi.dll.sh
29bfa0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29bfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
29bfe0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 47 65 74 56 61 6c 75 65 57 00 73 68 6c 77 61 70 d.............SHGetValueW.shlwap
29c000 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29c020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
29c040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 48 47 65 74 56 69 65 77 53 `.......d.....&.......SHGetViewS
29c060 74 61 74 65 50 72 6f 70 65 72 74 79 42 61 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 tatePropertyBag.shlwapi.dll.shlw
29c080 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c0a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
29c0c0 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 44 65 63 72 65 ....%.......SHGlobalCounterDecre
29c0e0 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ment.shlwapi.dll..shlwapi.dll/..
29c100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c120 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
29c140 04 00 53 48 47 6c 6f 62 61 6c 43 6f 75 6e 74 65 72 47 65 74 56 61 6c 75 65 00 73 68 6c 77 61 70 ..SHGlobalCounterGetValue.shlwap
29c160 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29c180 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
29c1a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 48 47 6c 6f 62 61 6c 43 6f `.......d.....%.......SHGlobalCo
29c1c0 75 6e 74 65 72 49 6e 63 72 65 6d 65 6e 74 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 unterIncrement.shlwapi.dll..shlw
29c1e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29c200 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
29c220 00 00 00 00 21 00 00 00 00 00 04 00 53 48 49 73 4c 6f 77 4d 65 6d 6f 72 79 4d 61 63 68 69 6e 65 ....!.......SHIsLowMemoryMachine
29c240 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29c260 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
29c280 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 ........`.......d.....!.......SH
29c2a0 4c 6f 61 64 49 6e 64 69 72 65 63 74 53 74 72 69 6e 67 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a LoadIndirectString.shlwapi.dll..
29c2c0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29c2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
29c300 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 4c 6f 63 6b 53 68 61 72 65 64 00 73 68 6c ..d.............SHLockShared.shl
29c320 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29c340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
29c360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 ....`.......d.............SHMess
29c380 61 67 65 42 6f 78 43 68 65 63 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ageBoxCheckA.shlwapi.dll..shlwap
29c3a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c3c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
29c3e0 00 00 1f 00 00 00 00 00 04 00 53 48 4d 65 73 73 61 67 65 42 6f 78 43 68 65 63 6b 57 00 73 68 6c ..........SHMessageBoxCheckW.shl
29c400 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29c420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
29c440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 4f 70 65 6e ....`.......d.............SHOpen
29c460 52 65 67 53 74 72 65 61 6d 32 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e RegStream2A.shlwapi.dll.shlwapi.
29c480 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29c4a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
29c4c0 1e 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 32 57 00 73 68 6c 77 61 70 ........SHOpenRegStream2W.shlwap
29c4e0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29c500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
29c520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 `.......d.............SHOpenRegS
29c540 74 72 65 61 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f treamA.shlwapi.dll..shlwapi.dll/
29c560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29c580 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
29c5a0 00 00 04 00 53 48 4f 70 65 6e 52 65 67 53 74 72 65 61 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ....SHOpenRegStreamW.shlwapi.dll
29c5c0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29c5e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
29c600 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 49 6e 66 6f 4b 65 79 ....d.............SHQueryInfoKey
29c620 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
29c640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
29c660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29c680 51 75 65 72 79 49 6e 66 6f 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 QueryInfoKeyW.shlwapi.dll.shlwap
29c6a0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c6c0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
29c6e0 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c 75 65 45 78 41 00 73 68 6c 77 61 70 ..........SHQueryValueExA.shlwap
29c700 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29c720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
29c740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 51 75 65 72 79 56 61 6c `.......d.............SHQueryVal
29c760 75 65 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ueExW.shlwapi.dll.shlwapi.dll/..
29c780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29c7a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
29c7c0 04 00 53 48 52 65 67 43 6c 6f 73 65 55 53 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..SHRegCloseUSKey.shlwapi.dll.sh
29c7e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29c800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
29c820 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 43 72 65 61 74 65 55 53 4b 65 79 41 00 d.............SHRegCreateUSKeyA.
29c840 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29c860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
29c880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 ......`.......d.............SHRe
29c8a0 67 43 72 65 61 74 65 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 gCreateUSKeyW.shlwapi.dll.shlwap
29c8c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29c8e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
29c900 00 00 23 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 41 ..#.......SHRegDeleteEmptyUSKeyA
29c920 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29c940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
29c960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 48 ........`.......d.....#.......SH
29c980 52 65 67 44 65 6c 65 74 65 45 6d 70 74 79 55 53 4b 65 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c RegDeleteEmptyUSKeyW.shlwapi.dll
29c9a0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29c9c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
29c9e0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 ....d.............SHRegDeleteUSV
29ca00 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 alueA.shlwapi.dll.shlwapi.dll/..
29ca20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ca40 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
29ca60 04 00 53 48 52 65 67 44 65 6c 65 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c ..SHRegDeleteUSValueW.shlwapi.dl
29ca80 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29caa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
29cac0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 44 75 70 6c 69 63 61 74 65 ....d.............SHRegDuplicate
29cae0 48 4b 65 79 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 HKey.shlwapi.dll..shlwapi.dll/..
29cb00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29cb20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
29cb40 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..SHRegEnumUSKeyA.shlwapi.dll.sh
29cb60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29cb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
29cba0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 4b 65 79 57 00 73 68 d.............SHRegEnumUSKeyW.sh
29cbc0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29cbe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
29cc00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 52 65 67 45 ....`.......d.............SHRegE
29cc20 6e 75 6d 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e numUSValueA.shlwapi.dll.shlwapi.
29cc40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29cc60 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
29cc80 1e 00 00 00 00 00 04 00 53 48 52 65 67 45 6e 75 6d 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 ........SHRegEnumUSValueW.shlwap
29cca0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29ccc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
29cce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f `.......d.....!.......SHRegGetBo
29cd00 6f 6c 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e olUSValueA.shlwapi.dll..shlwapi.
29cd20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29cd40 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
29cd60 21 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 42 6f 6f 6c 55 53 56 61 6c 75 65 57 00 73 68 6c !.......SHRegGetBoolUSValueW.shl
29cd80 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29cda0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
29cdc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 48 52 65 67 47 ....`.......d.............SHRegG
29cde0 65 74 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f etIntW.shlwapi.dll..shlwapi.dll/
29ce00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ce20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
29ce40 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ....SHRegGetPathA.shlwapi.dll.sh
29ce60 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29ce80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
29cea0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 50 61 74 68 57 00 73 68 6c 77 d.............SHRegGetPathW.shlw
29cec0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29cee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
29cf00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 ..`.......d.............SHRegGet
29cf20 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c USValueA.shlwapi.dll..shlwapi.dl
29cf40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29cf60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
29cf80 00 00 00 00 04 00 53 48 52 65 67 47 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 ......SHRegGetUSValueW.shlwapi.d
29cfa0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29cfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
29cfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 6c 75 ......d.............SHRegGetValu
29d000 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
29d020 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d040 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
29d060 53 48 52 65 67 47 65 74 56 61 6c 75 65 46 72 6f 6d 48 4b 43 55 48 4b 4c 4d 00 73 68 6c 77 61 70 SHRegGetValueFromHKCUHKLM.shlwap
29d080 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29d0a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
29d0c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 52 65 67 47 65 74 56 61 `.......d.............SHRegGetVa
29d0e0 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lueW.shlwapi.dll..shlwapi.dll/..
29d100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29d120 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
29d140 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ..SHRegOpenUSKeyA.shlwapi.dll.sh
29d160 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
29d1a0 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 52 65 67 4f 70 65 6e 55 53 4b 65 79 57 00 73 68 d.............SHRegOpenUSKeyW.sh
29d1c0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29d1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
29d200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 ....`.......d.....!.......SHRegQ
29d220 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ueryInfoUSKeyA.shlwapi.dll..shlw
29d240 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29d260 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
29d280 00 00 00 00 21 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 49 6e 66 6f 55 53 4b 65 79 57 ....!.......SHRegQueryInfoUSKeyW
29d2a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29d2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
29d2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29d300 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RegQueryUSValueA.shlwapi.dll..sh
29d320 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
29d360 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 51 75 65 72 79 55 53 56 61 6c 75 65 57 d.............SHRegQueryUSValueW
29d380 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29d3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
29d3c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29d3e0 52 65 67 53 65 74 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e RegSetPathA.shlwapi.dll.shlwapi.
29d400 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29d420 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
29d440 1a 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c ........SHRegSetPathW.shlwapi.dl
29d460 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29d480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
29d4a0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 ....d.............SHRegSetUSValu
29d4c0 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 eA.shlwapi.dll..shlwapi.dll/....
29d4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29d500 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
29d520 53 48 52 65 67 53 65 74 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 SHRegSetUSValueW.shlwapi.dll..sh
29d540 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
29d580 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 41 d.............SHRegWriteUSValueA
29d5a0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29d5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
29d5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 ........`.......d.............SH
29d600 52 65 67 57 72 69 74 65 55 53 56 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 RegWriteUSValueW.shlwapi.dll..sh
29d620 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
29d660 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 48 52 65 6c 65 61 73 65 54 68 72 65 61 64 52 65 66 d.............SHReleaseThreadRef
29d680 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29d6a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
29d6c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 ........`.......d.....$.......SH
29d6e0 53 65 6e 64 4d 65 73 73 61 67 65 42 72 6f 61 64 63 61 73 74 41 00 73 68 6c 77 61 70 69 2e 64 6c SendMessageBroadcastA.shlwapi.dl
29d700 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29d720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
29d740 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 48 53 65 6e 64 4d 65 73 73 61 67 65 42 ....d.....$.......SHSendMessageB
29d760 72 6f 61 64 63 61 73 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c roadcastW.shlwapi.dll.shlwapi.dl
29d780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29d7a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
29d7c0 00 00 00 00 04 00 53 48 53 65 74 54 68 72 65 61 64 52 65 66 00 73 68 6c 77 61 70 69 2e 64 6c 6c ......SHSetThreadRef.shlwapi.dll
29d7e0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29d800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
29d820 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 61 6c 75 65 41 00 73 68 ....d.............SHSetValueA.sh
29d840 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29d860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
29d880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 48 53 65 74 56 ....`.......d.............SHSetV
29d8a0 61 6c 75 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 alueW.shlwapi.dll.shlwapi.dll/..
29d8c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29d8e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
29d900 04 00 53 48 53 6b 69 70 4a 75 6e 63 74 69 6f 6e 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ..SHSkipJunction.shlwapi.dll..sh
29d920 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29d940 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
29d960 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 41 00 73 68 6c 77 61 70 69 2e d.............SHStrDupA.shlwapi.
29d980 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29d9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
29d9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 48 53 74 72 44 75 70 57 00 73 68 ......d.............SHStrDupW.sh
29d9e0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29da00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
29da20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 48 53 74 72 69 ....`.......d.............SHStri
29da40 70 4d 6e 65 75 6d 6f 6e 69 63 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e pMneumonicA.shlwapi.dll.shlwapi.
29da60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29da80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
29daa0 1e 00 00 00 00 00 04 00 53 48 53 74 72 69 70 4d 6e 65 75 6d 6f 6e 69 63 57 00 73 68 6c 77 61 70 ........SHStripMneumonicW.shlwap
29dac0 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29dae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
29db00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 48 55 6e 69 63 6f 64 65 54 `.......d.............SHUnicodeT
29db20 6f 41 6e 73 69 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 oAnsi.shlwapi.dll.shlwapi.dll/..
29db40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29db60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
29db80 04 00 53 48 55 6e 69 63 6f 64 65 54 6f 55 6e 69 63 6f 64 65 00 73 68 6c 77 61 70 69 2e 64 6c 6c ..SHUnicodeToUnicode.shlwapi.dll
29dba0 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29dbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
29dbe0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 48 55 6e 6c 6f 63 6b 53 68 61 72 65 64 ....d.............SHUnlockShared
29dc00 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29dc20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
29dc40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
29dc60 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ellMessageBoxA.shlwapi.dll..shlw
29dc80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29dca0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
29dcc0 00 00 00 00 1d 00 00 00 00 00 04 00 53 68 65 6c 6c 4d 65 73 73 61 67 65 42 6f 78 57 00 73 68 6c ............ShellMessageBoxW.shl
29dce0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29dd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
29dd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 ....`.......d.............StrCSp
29dd40 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 nA.shlwapi.dll..shlwapi.dll/....
29dd60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29dd80 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29dda0 53 74 72 43 53 70 6e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCSpnIA.shlwapi.dll.shlwapi.dl
29ddc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29dde0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
29de00 00 00 00 00 04 00 53 74 72 43 53 70 6e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCSpnIW.shlwapi.dll.shlw
29de20 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29de40 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
29de60 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 53 70 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c ............StrCSpnW.shlwapi.dll
29de80 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
29dea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
29dec0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 42 75 66 66 41 00 73 68 ....d.............StrCatBuffA.sh
29dee0 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29df00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
29df20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 43 61 74 ....`.......d.............StrCat
29df40 42 75 66 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 BuffW.shlwapi.dll.shlwapi.dll/..
29df60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29df80 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
29dfa0 04 00 53 74 72 43 61 74 43 68 61 69 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..StrCatChainW.shlwapi.dll..shlw
29dfc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29dfe0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
29e000 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrCatW.shlwapi.dll.
29e020 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29e040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
29e060 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 41 00 73 68 6c 77 61 70 69 2e ..d.............StrChrA.shlwapi.
29e080 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29e0a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
29e0c0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 49 41 00 73 68 6c ......d.............StrChrIA.shl
29e0e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29e100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
29e120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 68 72 ....`.......d.............StrChr
29e140 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 IW.shlwapi.dll..shlwapi.dll/....
29e160 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e180 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29e1a0 53 74 72 43 68 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrChrNIW.shlwapi.dll.shlwapi.dl
29e1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29e1e0 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
29e200 00 00 00 00 04 00 53 74 72 43 68 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ......StrChrNW.shlwapi.dll..shlw
29e220 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29e240 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
29e260 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrChrW.shlwapi.dll.
29e280 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29e2a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29e2c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 41 00 73 68 6c 77 61 70 69 ..d.............StrCmpCA.shlwapi
29e2e0 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29e300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
29e320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 43 57 00 73 `.......d.............StrCmpCW.s
29e340 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29e360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
29e380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 ......`.......d.............StrC
29e3a0 6d 70 49 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 mpICA.shlwapi.dll.shlwapi.dll/..
29e3c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e3e0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29e400 04 00 53 74 72 43 6d 70 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrCmpICW.shlwapi.dll.shlwapi.
29e420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29e440 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
29e460 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrCmpIW.shlwapi.dll..sh
29e480 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29e4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
29e4c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 72 43 6d 70 4c 6f 67 69 63 61 6c 57 00 73 68 6c d.............StrCmpLogicalW.shl
29e4e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29e500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
29e520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
29e540 4e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 NA.shlwapi.dll..shlwapi.dll/....
29e560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e580 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
29e5a0 53 74 72 43 6d 70 4e 43 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c StrCmpNCA.shlwapi.dll.shlwapi.dl
29e5c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29e5e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
29e600 00 00 00 00 04 00 53 74 72 43 6d 70 4e 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ......StrCmpNCW.shlwapi.dll.shlw
29e620 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29e640 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
29e660 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 41 00 73 68 6c 77 61 70 69 2e 64 6c ............StrCmpNIA.shlwapi.dl
29e680 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29e6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
29e6c0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 49 43 41 00 73 68 6c ....d.............StrCmpNICA.shl
29e6e0 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 wapi.dll..shlwapi.dll/....0.....
29e700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
29e720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 74 72 43 6d 70 ....`.......d.............StrCmp
29e740 4e 49 43 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 NICW.shlwapi.dll..shlwapi.dll/..
29e760 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29e780 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29e7a0 04 00 53 74 72 43 6d 70 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrCmpNIW.shlwapi.dll.shlwapi.
29e7c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29e7e0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
29e800 15 00 00 00 00 00 04 00 53 74 72 43 6d 70 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrCmpNW.shlwapi.dll..sh
29e820 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29e840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
29e860 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 6d 70 57 00 73 68 6c 77 61 70 69 2e 64 6c d.............StrCmpW.shlwapi.dl
29e880 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29e8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
29e8c0 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 43 70 79 4e 57 00 73 68 6c 77 61 ....d.............StrCpyNW.shlwa
29e8e0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29e900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
29e920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 43 70 79 57 00 ..`.......d.............StrCpyW.
29e940 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29e960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
29e980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 44 ......`.......d.............StrD
29e9a0 75 70 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 upA.shlwapi.dll.shlwapi.dll/....
29e9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
29e9e0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
29ea00 53 74 72 44 75 70 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f StrDupW.shlwapi.dll.shlwapi.dll/
29ea20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ea40 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
29ea60 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 36 34 41 00 73 68 6c 77 61 70 69 ....StrFormatByteSize64A.shlwapi
29ea80 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29eaa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
29eac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 `.......d.............StrFormatB
29eae0 79 74 65 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c yteSizeA.shlwapi.dll..shlwapi.dl
29eb00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29eb20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
29eb40 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 79 74 65 53 69 7a 65 45 78 00 73 68 6c 77 61 70 ......StrFormatByteSizeEx.shlwap
29eb60 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29eb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
29eba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 42 `.......d.............StrFormatB
29ebc0 79 74 65 53 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c yteSizeW.shlwapi.dll..shlwapi.dl
29ebe0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29ec00 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
29ec20 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 69 7a 65 41 00 73 68 6c 77 61 70 69 2e 64 ......StrFormatKBSizeA.shlwapi.d
29ec40 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29ec60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
29ec80 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 74 72 46 6f 72 6d 61 74 4b 42 53 ......d.............StrFormatKBS
29eca0 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 izeW.shlwapi.dll..shlwapi.dll/..
29ecc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29ece0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
29ed00 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 6e 74 65 72 76 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 ..StrFromTimeIntervalA.shlwapi.d
29ed20 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29ed40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
29ed60 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 74 72 46 72 6f 6d 54 69 6d 65 49 ......d.....!.......StrFromTimeI
29ed80 6e 74 65 72 76 61 6c 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c ntervalW.shlwapi.dll..shlwapi.dl
29eda0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
29edc0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
29ede0 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c 41 00 73 68 6c 77 61 70 69 2e 64 6c ......StrIsIntlEqualA.shlwapi.dl
29ee00 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
29ee20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
29ee40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 74 72 49 73 49 6e 74 6c 45 71 75 61 6c ....d.............StrIsIntlEqual
29ee60 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
29ee80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
29eea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29eec0 72 4e 43 61 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rNCatA.shlwapi.dll..shlwapi.dll/
29eee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ef00 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
29ef20 00 00 04 00 53 74 72 4e 43 61 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrNCatW.shlwapi.dll..shlwap
29ef40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29ef60 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
29ef80 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrPBrkA.shlwapi.dll..
29efa0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29efc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
29efe0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 50 42 72 6b 57 00 73 68 6c 77 61 70 69 ..d.............StrPBrkW.shlwapi
29f000 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29f020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
29f040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 52 43 68 72 41 00 73 `.......d.............StrRChrA.s
29f060 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 hlwapi.dll..shlwapi.dll/....0...
29f080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
29f0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 ......`.......d.............StrR
29f0c0 43 68 72 49 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 ChrIA.shlwapi.dll.shlwapi.dll/..
29f0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f100 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
29f120 04 00 53 74 72 52 43 68 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e ..StrRChrIW.shlwapi.dll.shlwapi.
29f140 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29f160 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
29f180 15 00 00 00 00 00 04 00 53 74 72 52 43 68 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........StrRChrW.shlwapi.dll..sh
29f1a0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29f1c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
29f1e0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 41 00 73 68 6c 77 61 70 69 2e d.............StrRStrIA.shlwapi.
29f200 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29f220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
29f240 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 72 52 53 74 72 49 57 00 73 68 ......d.............StrRStrIW.sh
29f260 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
29f280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
29f2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 ....`.......d.............StrRet
29f2c0 54 6f 42 53 54 52 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ToBSTR.shlwapi.dll..shlwapi.dll/
29f2e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29f300 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
29f320 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ....StrRetToBufA.shlwapi.dll..sh
29f340 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29f360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
29f380 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f 42 75 66 57 00 73 68 6c 77 61 d.............StrRetToBufW.shlwa
29f3a0 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..shlwapi.dll/....0.......
29f3c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
29f3e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 74 72 52 65 74 54 6f ..`.......d.............StrRetTo
29f400 53 74 72 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 StrA.shlwapi.dll..shlwapi.dll/..
29f420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
29f440 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
29f460 04 00 53 74 72 52 65 74 54 6f 53 74 72 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..StrRetToStrW.shlwapi.dll..shlw
29f480 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29f4a0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
29f4c0 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 ............StrSpnA.shlwapi.dll.
29f4e0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29f500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
29f520 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 70 6e 57 00 73 68 6c 77 61 70 69 2e ..d.............StrSpnW.shlwapi.
29f540 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29f560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
29f580 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 41 00 73 68 6c 77 ......d.............StrStrA.shlw
29f5a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
29f5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
29f5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 49 41 ..`.......d.............StrStrIA
29f600 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
29f620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
29f640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29f660 72 53 74 72 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rStrIW.shlwapi.dll..shlwapi.dll/
29f680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29f6a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
29f6c0 00 00 04 00 53 74 72 53 74 72 4e 49 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 ....StrStrNIW.shlwapi.dll.shlwap
29f6e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29f700 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
29f720 00 00 15 00 00 00 00 00 04 00 53 74 72 53 74 72 4e 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrStrNW.shlwapi.dll..
29f740 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29f760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
29f780 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 74 72 53 74 72 57 00 73 68 6c 77 61 70 69 2e ..d.............StrStrW.shlwapi.
29f7a0 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29f7c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
29f7e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 36 34 45 78 ......d.............StrToInt64Ex
29f800 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
29f820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
29f840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29f860 72 54 6f 49 6e 74 36 34 45 78 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e rToInt64ExW.shlwapi.dll.shlwapi.
29f880 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29f8a0 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
29f8c0 16 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 ........StrToIntA.shlwapi.dll.sh
29f8e0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
29f900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
29f920 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 41 00 73 68 6c 77 61 70 d.............StrToIntExA.shlwap
29f940 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.shlwapi.dll/....0.........
29f960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
29f980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 74 72 54 6f 49 6e 74 45 78 `.......d.............StrToIntEx
29f9a0 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 W.shlwapi.dll.shlwapi.dll/....0.
29f9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
29f9e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 74 ........`.......d.............St
29fa00 72 54 6f 49 6e 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f rToIntW.shlwapi.dll.shlwapi.dll/
29fa20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29fa40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
29fa60 00 00 04 00 53 74 72 54 72 69 6d 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 ....StrTrimA.shlwapi.dll..shlwap
29fa80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
29faa0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
29fac0 00 00 15 00 00 00 00 00 04 00 53 74 72 54 72 69 6d 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ..........StrTrimW.shlwapi.dll..
29fae0 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
29fb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
29fb20 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 70 70 6c 79 53 63 68 65 6d 65 41 00 ..d.............UrlApplySchemeA.
29fb40 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29fb60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
29fb80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 41 ......`.......d.............UrlA
29fba0 70 70 6c 79 53 63 68 65 6d 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e pplySchemeW.shlwapi.dll.shlwapi.
29fbc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
29fbe0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
29fc00 1d 00 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 41 00 73 68 6c 77 61 70 69 ........UrlCanonicalizeA.shlwapi
29fc20 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
29fc40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
29fc60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 72 6c 43 61 6e 6f 6e 69 63 `.......d.............UrlCanonic
29fc80 61 6c 69 7a 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f alizeW.shlwapi.dll..shlwapi.dll/
29fca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29fcc0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
29fce0 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 ....UrlCombineA.shlwapi.dll.shlw
29fd00 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29fd20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
29fd40 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 62 69 6e 65 57 00 73 68 6c 77 61 70 69 2e ............UrlCombineW.shlwapi.
29fd60 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.shlwapi.dll/....0...........
29fd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
29fda0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 6f 6d 70 61 72 65 41 00 ......d.............UrlCompareA.
29fdc0 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 shlwapi.dll.shlwapi.dll/....0...
29fde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
29fe00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.............UrlC
29fe20 6f 6d 70 61 72 65 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f ompareW.shlwapi.dll.shlwapi.dll/
29fe40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29fe60 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
29fe80 00 00 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f 6d 50 61 74 68 41 00 73 68 6c 77 61 70 69 2e 64 ....UrlCreateFromPathA.shlwapi.d
29fea0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
29fec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
29fee0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 72 6c 43 72 65 61 74 65 46 72 6f ......d.............UrlCreateFro
29ff00 6d 50 61 74 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f mPathW.shlwapi.dll..shlwapi.dll/
29ff20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
29ff40 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
29ff60 00 00 04 00 55 72 6c 45 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ....UrlEscapeA.shlwapi.dll..shlw
29ff80 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
29ffa0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
29ffc0 00 00 00 00 17 00 00 00 00 00 04 00 55 72 6c 45 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 2e 64 ............UrlEscapeW.shlwapi.d
29ffe0 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
2a0000 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2a0020 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 55 72 6c 46 69 78 75 70 57 00 73 68 ......d.............UrlFixupW.sh
2a0040 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
2a0060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a0080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 47 65 74 ....`.......d.............UrlGet
2a00a0 4c 6f 63 61 74 69 6f 6e 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c LocationA.shlwapi.dll.shlwapi.dl
2a00c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a00e0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2a0100 00 00 00 00 04 00 55 72 6c 47 65 74 4c 6f 63 61 74 69 6f 6e 57 00 73 68 6c 77 61 70 69 2e 64 6c ......UrlGetLocationW.shlwapi.dl
2a0120 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.shlwapi.dll/....0...........0.
2a0140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a0160 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 50 61 72 74 41 00 73 68 ....d.............UrlGetPartA.sh
2a0180 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 lwapi.dll.shlwapi.dll/....0.....
2a01a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2a01c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 72 6c 47 65 74 ....`.......d.............UrlGet
2a01e0 50 61 72 74 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 PartW.shlwapi.dll.shlwapi.dll/..
2a0200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0220 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2a0240 04 00 55 72 6c 48 61 73 68 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e ..UrlHashA.shlwapi.dll..shlwapi.
2a0260 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a0280 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2a02a0 15 00 00 00 00 00 04 00 55 72 6c 48 61 73 68 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 ........UrlHashW.shlwapi.dll..sh
2a02c0 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lwapi.dll/....0...........0.....
2a02e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....39........`.......
2a0300 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 55 72 6c 49 73 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c d.............UrlIsA.shlwapi.dll
2a0320 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..shlwapi.dll/....0...........0.
2a0340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a0360 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 6c 49 73 4e 6f 48 69 73 74 6f 72 79 ....d.............UrlIsNoHistory
2a0380 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 A.shlwapi.dll.shlwapi.dll/....0.
2a03a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2a03c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 72 ........`.......d.............Ur
2a03e0 6c 49 73 4e 6f 48 69 73 74 6f 72 79 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 lIsNoHistoryW.shlwapi.dll.shlwap
2a0400 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a0420 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2a0440 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 41 00 73 68 6c 77 61 70 69 2e 64 ..........UrlIsOpaqueA.shlwapi.d
2a0460 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..shlwapi.dll/....0...........
2a0480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2a04a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 49 73 4f 70 61 71 75 65 57 ......d.............UrlIsOpaqueW
2a04c0 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .shlwapi.dll..shlwapi.dll/....0.
2a04e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2a0500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 55 72 ........`.......d.............Ur
2a0520 6c 49 73 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 lIsW.shlwapi.dll..shlwapi.dll/..
2a0540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0560 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2a0580 04 00 55 72 6c 55 6e 65 73 63 61 70 65 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 ..UrlUnescapeA.shlwapi.dll..shlw
2a05a0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2a05c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2a05e0 00 00 00 00 19 00 00 00 00 00 04 00 55 72 6c 55 6e 65 73 63 61 70 65 57 00 73 68 6c 77 61 70 69 ............UrlUnescapeW.shlwapi
2a0600 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..shlwapi.dll/....0.........
2a0620 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2a0640 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 68 69 63 68 50 6c 61 74 66 `.......d.............WhichPlatf
2a0660 6f 72 6d 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 orm.shlwapi.dll.shlwapi.dll/....
2a0680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a06a0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2a06c0 77 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a 73 68 6c 77 61 70 69 2e wnsprintfA.shlwapi.dll..shlwapi.
2a06e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a0700 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2a0720 17 00 00 00 00 00 04 00 77 6e 73 70 72 69 6e 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 0a ........wnsprintfW.shlwapi.dll..
2a0740 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 shlwapi.dll/....0...........0...
2a0760 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2a0780 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e 74 66 41 00 73 68 6c 77 ..d.............wvnsprintfA.shlw
2a07a0 61 70 69 2e 64 6c 6c 00 73 68 6c 77 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.shlwapi.dll/....0.......
2a07c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2a07e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 77 76 6e 73 70 72 69 6e ..`.......d.............wvnsprin
2a0800 74 66 57 00 73 68 6c 77 61 70 69 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tfW.shlwapi.dll.slc.dll/........
2a0820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a0840 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 358.......`.d...................
2a0860 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2a0880 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 ....@.0..idata$6................
2a08a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2a08c0 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2a08e0 02 00 73 6c 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 ..slc.dll....................ida
2a0900 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
2a0920 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
2a0940 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 ..h.......................5.....
2a0960 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........J...__IMPORT_DESCRIPTOR_
2a0980 73 6c 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c slc.__NULL_IMPORT_DESCRIPTOR..sl
2a09a0 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 c_NULL_THUNK_DATA.slc.dll/......
2a09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a09e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2a0a00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2a0a20 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2a0a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2a0a60 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR..slc.dll/........0.
2a0a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 ..........0.....0.....644.....15
2a0aa0 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
2a0ac0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2a0ae0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2a0b00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2a0b20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 00 00 7f 73 6c 63 5f 4e 55 4c 4c 5f 54 48 .....................slc_NULL_TH
2a0b40 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..slc.dll/........0.....
2a0b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
2a0b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 53 4c 43 6c 6f 73 ....`.......d.............SLClos
2a0ba0 65 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 e.slc.dll.slc.dll/........0.....
2a0bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2a0be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 4c 43 6f 6e 73 ....`.......d.............SLCons
2a0c00 75 6d 65 52 69 67 68 74 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 umeRight.slc.dll..slc.dll/......
2a0c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0c40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2a0c60 04 00 53 4c 44 65 70 6f 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 ..SLDepositOfflineConfirmationId
2a0c80 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .slc.dll..slc.dll/........0.....
2a0ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2a0cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 4c 44 65 70 6f ....`.......d.....).......SLDepo
2a0ce0 73 69 74 4f 66 66 6c 69 6e 65 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 sitOfflineConfirmationIdEx.slc.d
2a0d00 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........0...........
2a0d20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2a0d40 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 46 69 72 65 45 76 65 6e 74 00 ......d.............SLFireEvent.
2a0d60 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 slc.dll.slc.dll/........0.......
2a0d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2a0da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 ..`.......d.....(.......SLGenera
2a0dc0 74 65 4f 66 66 6c 69 6e 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 00 73 6c 63 2e 64 6c 6c 00 teOfflineInstallationId.slc.dll.
2a0de0 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slc.dll/........0...........0...
2a0e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2a0e20 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 4c 47 65 6e 65 72 61 74 65 4f 66 66 6c 69 6e ..d.....*.......SLGenerateOfflin
2a0e40 65 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 49 64 45 78 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c eInstallationIdEx.slc.dll.slc.dl
2a0e60 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2a0e80 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2a0ea0 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 49 6e 66 6f 72 6d ..$.......SLGetApplicationInform
2a0ec0 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ation.slc.dll.slc.dll/........0.
2a0ee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2a0f00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c ........`.......d.............SL
2a0f20 47 65 74 47 65 6e 75 69 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c GetGenuineInformation.slc.dll.sl
2a0f40 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
2a0f60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2a0f80 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 49 6e 73 74 61 6c 6c 65 64 50 72 6f 64 d.....$.......SLGetInstalledProd
2a0fa0 75 63 74 4b 65 79 49 64 73 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 uctKeyIds.slc.dll.slc.dll/......
2a0fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a0fe0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2a1000 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f ..SLGetLicense.slc.dll..slc.dll/
2a1020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2a1040 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2a1060 1b 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 46 69 6c 65 49 64 00 73 6c 63 2e 64 ........SLGetLicenseFileId.slc.d
2a1080 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..slc.dll/........0...........
2a10a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2a10c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 65 ......d.............SLGetLicense
2a10e0 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 Information.slc.dll.slc.dll/....
2a1100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a1120 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2a1140 00 00 04 00 53 4c 47 65 74 4c 69 63 65 6e 73 69 6e 67 53 74 61 74 75 73 49 6e 66 6f 72 6d 61 74 ....SLGetLicensingStatusInformat
2a1160 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.slc.dll.slc.dll/........0...
2a1180 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2a11a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.............SLGe
2a11c0 74 50 4b 65 79 49 64 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tPKeyId.slc.dll.slc.dll/........
2a11e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a1200 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a1220 53 4c 47 65 74 50 4b 65 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c SLGetPKeyInformation.slc.dll..sl
2a1240 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 c.dll/........0...........0.....
2a1260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a1280 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 4c 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 d.............SLGetPolicyInforma
2a12a0 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tion.slc.dll..slc.dll/........0.
2a12c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2a12e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c ........`.......d.....$.......SL
2a1300 47 65 74 50 6f 6c 69 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c GetPolicyInformationDWORD.slc.dl
2a1320 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.slc.dll/........0...........0.
2a1340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2a1360 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 47 65 74 50 72 6f 64 75 63 74 53 6b ....d.....#.......SLGetProductSk
2a1380 75 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 uInformation.slc.dll..slc.dll/..
2a13a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2a13c0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2a13e0 00 00 00 00 04 00 53 4c 47 65 74 53 4c 49 44 4c 69 73 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e ......SLGetSLIDList.slc.dll.slc.
2a1400 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2a1420 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a1440 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 69 63 65 49 6e 66 6f 72 6d 61 74 ............SLGetServiceInformat
2a1460 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 ion.slc.dll.slc.dll/........0...
2a1480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a14a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 47 65 ......`.......d.............SLGe
2a14c0 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e tWindowsInformation.slc.dll.slc.
2a14e0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2a1500 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2a1520 00 00 00 00 25 00 00 00 00 00 04 00 53 4c 47 65 74 57 69 6e 64 6f 77 73 49 6e 66 6f 72 6d 61 74 ....%.......SLGetWindowsInformat
2a1540 69 6f 6e 44 57 4f 52 44 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 ionDWORD.slc.dll..slc.dll/......
2a1560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a1580 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2a15a0 04 00 53 4c 49 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e ..SLInstallLicense.slc.dll..slc.
2a15c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2a15e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2a1600 00 00 00 00 21 00 00 00 00 00 04 00 53 4c 49 6e 73 74 61 6c 6c 50 72 6f 6f 66 4f 66 50 75 72 63 ....!.......SLInstallProofOfPurc
2a1620 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 hase.slc.dll..slc.dll/........0.
2a1640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 ..........0.....0.....644.....35
2a1660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 0f 00 00 00 00 00 04 00 53 4c ........`.......d.............SL
2a1680 4f 70 65 6e 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 Open.slc.dll..slc.dll/........0.
2a16a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a16c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 4c ........`.......d.............SL
2a16e0 52 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 RegisterEvent.slc.dll.slc.dll/..
2a1700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2a1720 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2a1740 00 00 00 00 04 00 53 4c 53 65 74 43 75 72 72 65 6e 74 50 72 6f 64 75 63 74 4b 65 79 00 73 6c 63 ......SLSetCurrentProductKey.slc
2a1760 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..slc.dll/........0.........
2a1780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a17a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 4c 53 65 74 47 65 6e 75 69 `.......d.............SLSetGenui
2a17c0 6e 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 2e 64 6c 6c 00 73 6c 63 2e 64 6c 6c 2f 20 20 neInformation.slc.dll.slc.dll/..
2a17e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2a1800 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2a1820 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 4c 69 63 65 6e 73 65 00 73 6c 63 2e 64 6c 6c ......SLUninstallLicense.slc.dll
2a1840 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..slc.dll/........0...........0.
2a1860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2a1880 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 4c 55 6e 69 6e 73 74 61 6c 6c 50 72 6f ....d.....#.......SLUninstallPro
2a18a0 6f 66 4f 66 50 75 72 63 68 61 73 65 00 73 6c 63 2e 64 6c 6c 00 0a 73 6c 63 2e 64 6c 6c 2f 20 20 ofOfPurchase.slc.dll..slc.dll/..
2a18c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2a18e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2a1900 00 00 00 00 04 00 53 4c 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 00 73 6c 63 2e 64 6c 6c 00 ......SLUnregisterEvent.slc.dll.
2a1920 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 slcext.dll/.....0...........0...
2a1940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....367.......`.d...
2a1960 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2a1980 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2a19a0 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2a19c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2a19e0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 6c 63 65 78 74 2e 64 6c 6c 00 00 00 00 ..................slcext.dll....
2a1a00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2a1a20 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2a1a40 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 ...h..idata$5........h..........
2a1a60 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f .............8.............P..._
2a1a80 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 63 65 78 74 00 5f 5f 4e 55 4c 4c _IMPORT_DESCRIPTOR_slcext.__NULL
2a1aa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f _IMPORT_DESCRIPTOR..slcext_NULL_
2a1ac0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 THUNK_DATA..slcext.dll/.....0...
2a1ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2a1b00 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2a1b20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2a1b40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2a1b60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2a1b80 52 49 50 54 4f 52 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..slcext.dll/.....0.......
2a1ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 ....0.....0.....644.....162.....
2a1bc0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2a1be0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2a1c00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2a1c20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2a1c40 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 73 6c 63 65 78 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...............slcext_NULL_THUNK
2a1c60 5f 44 41 54 41 00 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.slcext.dll/.....0.........
2a1c80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2a1ca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 4c 41 63 71 75 69 72 65 47 `.......d.....".......SLAcquireG
2a1cc0 65 6e 75 69 6e 65 54 69 63 6b 65 74 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 2e 64 enuineTicket.slcext.dll.slcext.d
2a1ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a1d00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2a1d20 1d 00 00 00 00 00 04 00 53 4c 41 63 74 69 76 61 74 65 50 72 6f 64 75 63 74 00 73 6c 63 65 78 74 ........SLActivateProduct.slcext
2a1d40 2e 64 6c 6c 00 0a 73 6c 63 65 78 74 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..slcext.dll/.....0.........
2a1d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2a1d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 4c 47 65 74 52 65 66 65 72 `.......d.....$.......SLGetRefer
2a1da0 72 61 6c 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 73 6c 63 65 78 74 2e 64 6c 6c 00 73 6c 63 65 78 74 ralInformation.slcext.dll.slcext
2a1dc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a1de0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2a1e00 00 00 1d 00 00 00 00 00 04 00 53 4c 47 65 74 53 65 72 76 65 72 53 74 61 74 75 73 00 73 6c 63 65 ..........SLGetServerStatus.slce
2a1e20 78 74 2e 64 6c 6c 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 xt.dll..slwga.dll/......0.......
2a1e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 ....0.....0.....644.....364.....
2a1e60 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2a1e80 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2a1ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2a1ec0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2a1ee0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 6c 77 67 61 2e ..........................slwga.
2a1f00 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
2a1f20 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
2a1f40 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
2a1f60 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 ....................7...........
2a1f80 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 6c 77 67 61 00 ..N...__IMPORT_DESCRIPTOR_slwga.
2a1fa0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6c 77 67 61 5f __NULL_IMPORT_DESCRIPTOR..slwga_
2a1fc0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 NULL_THUNK_DATA.slwga.dll/......
2a1fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a2000 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2a2020 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2a2040 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2a2060 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2a2080 44 45 53 43 52 49 50 54 4f 52 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 DESCRIPTOR..slwga.dll/......0...
2a20a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 ........0.....0.....644.....161.
2a20c0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2a20e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2a2100 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2a2120 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2a2140 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 73 6c 77 67 61 5f 4e 55 4c 4c 5f 54 48 ...................slwga_NULL_TH
2a2160 55 4e 4b 5f 44 41 54 41 00 0a 73 6c 77 67 61 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 UNK_DATA..slwga.dll/......0.....
2a2180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2a21a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 4c 49 73 47 65 ....`.......d.............SLIsGe
2a21c0 6e 75 69 6e 65 4c 6f 63 61 6c 00 73 6c 77 67 61 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c nuineLocal.slwga.dll..snmpapi.dl
2a21e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a2200 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2a2220 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2a2240 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2a2260 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2a2280 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2a22a0 00 00 04 00 00 00 02 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........snmpapi.dll.............
2a22c0 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2a22e0 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2a2300 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2a2320 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2a2340 45 53 43 52 49 50 54 4f 52 5f 73 6e 6d 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_snmpapi.__NULL_IMPORT_
2a2360 44 45 53 43 52 49 50 54 4f 52 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..snmpapi_NULL_THUNK_D
2a2380 41 54 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.snmpapi.dll/....0...........
2a23a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2a23c0 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2a23e0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2a2400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a2420 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2a2440 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
2a2460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
2a2480 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2a24a0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2a24c0 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2a24e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a2500 02 00 1d 00 00 00 7f 73 6e 6d 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......snmpapi_NULL_THUNK_DATA..
2a2520 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 snmpapi.dll/....0...........0...
2a2540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a2560 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 47 65 74 55 70 74 69 6d 65 ..d.............SnmpSvcGetUptime
2a2580 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .snmpapi.dll..snmpapi.dll/....0.
2a25a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a25c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
2a25e0 6d 70 53 76 63 53 65 74 4c 6f 67 4c 65 76 65 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e mpSvcSetLogLevel.snmpapi.dll..sn
2a2600 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
2a2620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a2640 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 53 76 63 53 65 74 4c 6f 67 54 79 70 65 00 d.............SnmpSvcSetLogType.
2a2660 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmpapi.dll.snmpapi.dll/....0...
2a2680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2a26a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
2a26c0 55 74 69 6c 41 73 6e 41 6e 79 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 UtilAsnAnyCpy.snmpapi.dll.snmpap
2a26e0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a2700 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a2720 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 41 73 6e 41 6e 79 46 72 65 65 00 73 6e 6d ..........SnmpUtilAsnAnyFree.snm
2a2740 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..snmpapi.dll/....0.....
2a2760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a2780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a27a0 69 6c 44 62 67 50 72 69 6e 74 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e ilDbgPrint.snmpapi.dll..snmpapi.
2a27c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a27e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2a2800 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 49 64 73 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 ........SnmpUtilIdsToA.snmpapi.d
2a2820 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
2a2840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2a2860 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 41 ......d.............SnmpUtilMemA
2a2880 6c 6c 6f 63 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 lloc.snmpapi.dll..snmpapi.dll/..
2a28a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a28c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2a28e0 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e ..SnmpUtilMemFree.snmpapi.dll.sn
2a2900 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mpapi.dll/....0...........0.....
2a2920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a2940 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4d 65 6d 52 65 41 6c 6c 6f 63 d.............SnmpUtilMemReAlloc
2a2960 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .snmpapi.dll..snmpapi.dll/....0.
2a2980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2a29a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
2a29c0 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 mpUtilOctetsCmp.snmpapi.dll.snmp
2a29e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2a2a00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2a2a20 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 43 70 79 00 73 6e ............SnmpUtilOctetsCpy.sn
2a2a40 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 mpapi.dll.snmpapi.dll/....0.....
2a2a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a2a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a2aa0 69 6c 4f 63 74 65 74 73 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 ilOctetsFree.snmpapi.dll..snmpap
2a2ac0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a2ae0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a2b00 00 00 1f 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 63 74 65 74 73 4e 43 6d 70 00 73 6e 6d ..........SnmpUtilOctetsNCmp.snm
2a2b20 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 papi.dll..snmpapi.dll/....0.....
2a2b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a2b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 55 74 ....`.......d.............SnmpUt
2a2b80 69 6c 4f 69 64 41 70 70 65 6e 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e ilOidAppend.snmpapi.dll.snmpapi.
2a2ba0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a2bc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2a2be0 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 6d 70 00 73 6e 6d 70 61 70 69 2e 64 ........SnmpUtilOidCmp.snmpapi.d
2a2c00 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..snmpapi.dll/....0...........
2a2c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2a2c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 43 ......d.............SnmpUtilOidC
2a2c60 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 py.snmpapi.dll..snmpapi.dll/....
2a2c80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a2ca0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2a2cc0 53 6e 6d 70 55 74 69 6c 4f 69 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 SnmpUtilOidFree.snmpapi.dll.snmp
2a2ce0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
2a2d00 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2a2d20 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 4f 69 64 4e 43 6d 70 00 73 6e 6d 70 ............SnmpUtilOidNCmp.snmp
2a2d40 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.snmpapi.dll/....0.......
2a2d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a2d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c ..`.......d.............SnmpUtil
2a2da0 4f 69 64 54 6f 41 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f OidToA.snmpapi.dll..snmpapi.dll/
2a2dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a2de0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2a2e00 00 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e 74 41 73 6e 41 6e 79 00 73 6e 6d 70 61 70 69 2e ....SnmpUtilPrintAsnAny.snmpapi.
2a2e20 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.snmpapi.dll/....0...........
2a2e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2a2e60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 50 72 69 6e ......d.............SnmpUtilPrin
2a2e80 74 4f 69 64 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 tOid.snmpapi.dll..snmpapi.dll/..
2a2ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2ec0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a2ee0 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 43 70 79 00 73 6e 6d 70 61 70 69 2e 64 6c 6c ..SnmpUtilVarBindCpy.snmpapi.dll
2a2f00 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..snmpapi.dll/....0...........0.
2a2f20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2a2f40 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e ....d.............SnmpUtilVarBin
2a2f60 64 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 dFree.snmpapi.dll.snmpapi.dll/..
2a2f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a2fa0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2a2fc0 04 00 53 6e 6d 70 55 74 69 6c 56 61 72 42 69 6e 64 4c 69 73 74 43 70 79 00 73 6e 6d 70 61 70 69 ..SnmpUtilVarBindListCpy.snmpapi
2a2fe0 2e 64 6c 6c 00 0a 73 6e 6d 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..snmpapi.dll/....0.........
2a3000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2a3020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 6e 6d 70 55 74 69 6c 56 61 `.......d.....$.......SnmpUtilVa
2a3040 72 42 69 6e 64 4c 69 73 74 46 72 65 65 00 73 6e 6d 70 61 70 69 2e 64 6c 6c 00 73 70 6f 6f 6c 73 rBindListFree.snmpapi.dll.spools
2a3060 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2a3080 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
2a30a0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2a30c0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2a30e0 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2a3100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2a3120 02 00 10 00 00 00 04 00 00 00 02 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............spoolss.dll.........
2a3140 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
2a3160 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2a3180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
2a31a0 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
2a31c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 70 6f 6f 6c 73 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_spoolss.__NULL_IMP
2a31e0 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..spoolss_NULL_THU
2a3200 4e 4b 5f 44 41 54 41 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.spoolss.dll/....0.......
2a3220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2a3240 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2a3260 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2a3280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2a32a0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2a32c0 4f 52 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..spoolss.dll/....0...........
2a32e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
2a3300 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2a3320 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2a3340 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2a3360 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2a3380 01 00 00 00 02 00 1d 00 00 00 7f 73 70 6f 6f 6c 73 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........spoolss_NULL_THUNK_DA
2a33a0 54 41 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..spoolss.dll/....0...........
2a33c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2a33e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 44 65 76 69 ......d.....!.......AddPrintDevi
2a3400 63 65 4f 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c ceObject.spoolss.dll..spoolss.dl
2a3420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a3440 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2a3460 00 00 00 00 04 00 41 70 70 65 6e 64 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 44 61 74 ......AppendPrinterNotifyInfoDat
2a3480 61 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 a.spoolss.dll.spoolss.dll/....0.
2a34a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 ..........0.....0.....644.....77
2a34c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 43 61 ........`.......d.....9.......Ca
2a34e0 6c 6c 52 6f 75 74 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f llRouterFindFirstPrinterChangeNo
2a3500 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e tification.spoolss.dll..spoolss.
2a3520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a3540 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2a3560 1d 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 69 62 75 74 65 73 00 73 70 6f 6f 6c 73 73 ........GetJobAttributes.spoolss
2a3580 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..spoolss.dll/....0.........
2a35a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2a35c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 4a 6f 62 41 74 74 72 `.......d.............GetJobAttr
2a35e0 69 62 75 74 65 73 45 78 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c ibutesEx.spoolss.dll..spoolss.dl
2a3600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a3620 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2a3640 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 65 50 72 69 6e 74 65 72 43 6c 69 65 6e 74 00 73 ......ImpersonatePrinterClient.s
2a3660 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 poolss.dll..spoolss.dll/....0...
2a3680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 ........0.....0.....644.....70..
2a36a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 61 72 74 ......`.......d.....2.......Part
2a36c0 69 61 6c 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f ialReplyPrinterChangeNotificatio
2a36e0 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 n.spoolss.dll.spoolss.dll/....0.
2a3700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 ..........0.....0.....644.....75
2a3720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 72 ........`.......d.....7.......Pr
2a3740 6f 76 69 64 6f 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 ovidorFindClosePrinterChangeNoti
2a3760 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c fication.spoolss.dll..spoolss.dl
2a3780 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a37a0 34 20 20 20 20 20 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 4.....75........`.......d.....7.
2a37c0 00 00 00 00 04 00 50 72 6f 76 69 64 6f 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 ......ProvidorFindFirstPrinterCh
2a37e0 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 angeNotification.spoolss.dll..sp
2a3800 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
2a3820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2a3840 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 69 6e 74 44 65 76 69 63 65 4f d.....$.......RemovePrintDeviceO
2a3860 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 bject.spoolss.dll.spoolss.dll/..
2a3880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a38a0 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 ..63........`.......d.....+.....
2a38c0 04 00 52 65 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ..ReplyPrinterChangeNotification
2a38e0 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 .spoolss.dll..spoolss.dll/....0.
2a3900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2a3920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 65 ........`.......d.....-.......Re
2a3940 70 6c 79 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 73 plyPrinterChangeNotificationEx.s
2a3960 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 poolss.dll..spoolss.dll/....0...
2a3980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a39a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 65 76 65 ......`.......d.............Reve
2a39c0 72 74 54 6f 50 72 69 6e 74 65 72 53 65 6c 66 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f rtToPrinterSelf.spoolss.dll.spoo
2a39e0 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 lss.dll/....0...........0.....0.
2a3a00 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2a3a20 00 00 00 00 1f 00 00 00 00 00 04 00 52 6f 75 74 65 72 41 6c 6c 6f 63 42 69 64 69 4d 65 6d 00 73 ............RouterAllocBidiMem.s
2a3a40 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 poolss.dll..spoolss.dll/....0...
2a3a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2a3a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 52 6f 75 74 ......`.......d.....-.......Rout
2a3aa0 65 72 41 6c 6c 6f 63 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 61 69 6e 65 72 00 73 70 6f erAllocBidiResponseContainer.spo
2a3ac0 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 olss.dll..spoolss.dll/....0.....
2a3ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2a3b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 6f 75 74 65 72 ....`.......d.....).......Router
2a3b20 41 6c 6c 6f 63 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 AllocPrinterNotifyInfo.spoolss.d
2a3b40 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..spoolss.dll/....0...........
2a3b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a3b80 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 ......d.............RouterFreeBi
2a3ba0 64 69 4d 65 6d 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 diMem.spoolss.dll.spoolss.dll/..
2a3bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a3be0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2a3c00 04 00 52 6f 75 74 65 72 46 72 65 65 50 72 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 ..RouterFreePrinterNotifyInfo.sp
2a3c20 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 oolss.dll.spoolss.dll/....0.....
2a3c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a3c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 70 6c 49 73 53 ....`.......d.............SplIsS
2a3c80 65 73 73 69 6f 6e 5a 65 72 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 73 2e essionZero.spoolss.dll..spoolss.
2a3ca0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a3cc0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2a3ce0 26 00 00 00 00 00 04 00 53 70 6c 50 72 6f 6d 70 74 55 49 49 6e 55 73 65 72 73 53 65 73 73 69 6f &.......SplPromptUIInUsersSessio
2a3d00 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 n.spoolss.dll.spoolss.dll/....0.
2a3d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 ..........0.....0.....644.....74
2a3d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 53 70 ........`.......d.....6.......Sp
2a3d60 6f 6f 6c 65 72 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 oolerFindClosePrinterChangeNotif
2a3d80 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f ication.spoolss.dll.spoolss.dll/
2a3da0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a3dc0 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
2a3de0 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 ....SpoolerFindFirstPrinterChang
2a3e00 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 6f 6f 6c 73 eNotification.spoolss.dll.spools
2a3e20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2a3e40 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....73........`.......d...
2a3e60 00 00 35 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 ..5.......SpoolerFindNextPrinter
2a3e80 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a ChangeNotification.spoolss.dll..
2a3ea0 73 70 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 spoolss.dll/....0...........0...
2a3ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2a3ee0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 46 72 65 65 50 72 69 6e 74 ..d.....).......SpoolerFreePrint
2a3f00 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 0a 73 70 6f 6f 6c 73 erNotifyInfo.spoolss.dll..spools
2a3f20 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 s.dll/....0...........0.....0...
2a3f40 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....72........`.......d...
2a3f60 00 00 34 00 00 00 00 00 04 00 53 70 6f 6f 6c 65 72 52 65 66 72 65 73 68 50 72 69 6e 74 65 72 43 ..4.......SpoolerRefreshPrinterC
2a3f80 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 70 hangeNotification.spoolss.dll.sp
2a3fa0 6f 6f 6c 73 73 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 oolss.dll/....0...........0.....
2a3fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2a3fe0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 70 64 61 74 65 50 72 69 6e 74 44 65 76 69 63 65 4f d.....$.......UpdatePrintDeviceO
2a4000 62 6a 65 63 74 00 73 70 6f 6f 6c 73 73 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 bject.spoolss.dll.srpapi.dll/...
2a4020 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a4040 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
2a4060 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2a4080 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
2a40a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2a40c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2a40e0 00 00 02 00 73 72 70 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....srpapi.dll..................
2a4100 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2a4120 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
2a4140 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
2a4160 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
2a4180 50 54 4f 52 5f 73 72 70 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_srpapi.__NULL_IMPORT_DESCRI
2a41a0 50 54 4f 52 00 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 72 PTOR..srpapi_NULL_THUNK_DATA..sr
2a41c0 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 papi.dll/.....0...........0.....
2a41e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2a4200 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2a4220 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2a4240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2a4260 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 72 70 61 70 69 __NULL_IMPORT_DESCRIPTOR..srpapi
2a4280 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a42a0 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
2a42c0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2a42e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2a4300 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2a4320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
2a4340 7f 73 72 70 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 72 70 61 70 69 2e 64 .srpapi_NULL_THUNK_DATA.srpapi.d
2a4360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a4380 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2a43a0 28 00 00 00 00 00 04 00 53 72 70 43 6c 6f 73 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e (.......SrpCloseThreadNetworkCon
2a43c0 74 65 78 74 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 text.srpapi.dll.srpapi.dll/.....
2a43e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a4400 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2a4420 53 72 70 43 72 65 61 74 65 54 68 72 65 61 64 4e 65 74 77 6f 72 6b 43 6f 6e 74 65 78 74 00 73 72 SrpCreateThreadNetworkContext.sr
2a4440 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 papi.dll..srpapi.dll/.....0.....
2a4460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
2a4480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 53 72 70 44 69 73 ....`.......d.....2.......SrpDis
2a44a0 61 62 6c 65 50 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e ablePermissiveModeFileEncryption
2a44c0 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .srpapi.dll.srpapi.dll/.....0...
2a44e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2a4500 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 72 70 44 ......`.......d.....*.......SrpD
2a4520 6f 65 73 50 6f 6c 69 63 79 41 6c 6c 6f 77 41 70 70 45 78 65 63 75 74 69 6f 6e 00 73 72 70 61 70 oesPolicyAllowAppExecution.srpap
2a4540 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.srpapi.dll/.....0.........
2a4560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....69........
2a4580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 72 70 45 6e 61 62 6c 65 50 `.......d.....1.......SrpEnableP
2a45a0 65 72 6d 69 73 73 69 76 65 4d 6f 64 65 46 69 6c 65 45 6e 63 72 79 70 74 69 6f 6e 00 73 72 70 61 ermissiveModeFileEncryption.srpa
2a45c0 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..srpapi.dll/.....0.......
2a45e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2a4600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 72 70 47 65 74 45 6e ..`.......d.............SrpGetEn
2a4620 74 65 72 70 72 69 73 65 49 64 73 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 terpriseIds.srpapi.dll..srpapi.d
2a4640 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a4660 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2a4680 22 00 00 00 00 00 04 00 53 72 70 47 65 74 45 6e 74 65 72 70 72 69 73 65 50 6f 6c 69 63 79 00 73 ".......SrpGetEnterprisePolicy.s
2a46a0 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rpapi.dll.srpapi.dll/.....0.....
2a46c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2a46e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 72 70 48 6f 73 ....`.......d.............SrpHos
2a4700 74 69 6e 67 49 6e 69 74 69 61 6c 69 7a 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 73 72 70 61 70 69 tingInitialize.srpapi.dll.srpapi
2a4720 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a4740 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a4760 00 00 1f 00 00 00 00 00 04 00 53 72 70 48 6f 73 74 69 6e 67 54 65 72 6d 69 6e 61 74 65 00 73 72 ..........SrpHostingTerminate.sr
2a4780 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 papi.dll..srpapi.dll/.....0.....
2a47a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a47c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 72 70 49 73 54 ....`.......d.............SrpIsT
2a47e0 6f 6b 65 6e 53 65 72 76 69 63 65 00 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 72 70 61 70 69 2e 64 okenService.srpapi.dll..srpapi.d
2a4800 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a4820 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2a4840 23 00 00 00 00 00 04 00 53 72 70 53 65 74 54 6f 6b 65 6e 45 6e 74 65 72 70 72 69 73 65 49 64 00 #.......SrpSetTokenEnterpriseId.
2a4860 73 72 70 61 70 69 2e 64 6c 6c 00 0a 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 srpapi.dll..sspicli.dll/....0...
2a4880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 ........0.....0.....644.....370.
2a48a0 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2a48c0 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2a48e0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2a4900 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2a4920 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 73 ..............................ss
2a4940 70 69 63 6c 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 picli.dll....................ida
2a4960 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
2a4980 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
2a49a0 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 ..h.......................9.....
2a49c0 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........R...__IMPORT_DESCRIPTOR_
2a49e0 73 73 70 69 63 6c 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 sspicli.__NULL_IMPORT_DESCRIPTOR
2a4a00 00 7f 73 73 70 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 73 73 70 69 63 6c ..sspicli_NULL_THUNK_DATA.sspicl
2a4a20 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2a4a40 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2a4a60 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2a4a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2a4aa0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2a4ac0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 73 73 70 69 63 6c 69 2e 64 6c LL_IMPORT_DESCRIPTOR..sspicli.dl
2a4ae0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a4b00 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....163.......`.d.......t.....
2a4b20 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2a4b40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2a4b60 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2a4b80 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 73 73 70 .............................ssp
2a4ba0 69 63 6c 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 73 70 69 63 6c 69 2e 64 6c icli_NULL_THUNK_DATA..sspicli.dl
2a4bc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a4be0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2a4c00 00 00 00 00 04 00 51 75 65 72 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 41 00 ......QueryContextAttributesExA.
2a4c20 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sspicli.dll.sspicli.dll/....0...
2a4c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2a4c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 51 75 65 72 ......`.......d.....&.......Quer
2a4c80 79 43 6f 6e 74 65 78 74 41 74 74 72 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c yContextAttributesExW.sspicli.dl
2a4ca0 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.sspicli.dll/....0...........0.
2a4cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2a4ce0 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 ....d.....*.......QueryCredentia
2a4d00 6c 73 41 74 74 72 69 62 75 74 65 73 45 78 41 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 lsAttributesExA.sspicli.dll.sspi
2a4d20 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 cli.dll/....0...........0.....0.
2a4d40 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....62........`.......d.
2a4d60 00 00 00 00 2a 00 00 00 00 00 04 00 51 75 65 72 79 43 72 65 64 65 6e 74 69 61 6c 73 41 74 74 72 ....*.......QueryCredentialsAttr
2a4d80 69 62 75 74 65 73 45 78 57 00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c ibutesExW.sspicli.dll.sspicli.dl
2a4da0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a4dc0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2a4de0 00 00 00 00 04 00 53 73 70 69 44 65 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 ......SspiDecryptAuthIdentityEx.
2a4e00 73 73 70 69 63 6c 69 2e 64 6c 6c 00 73 73 70 69 63 6c 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 sspicli.dll.sspicli.dll/....0...
2a4e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2a4e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 73 70 69 ......`.......d.....&.......Sspi
2a4e60 45 6e 63 72 79 70 74 41 75 74 68 49 64 65 6e 74 69 74 79 45 78 00 73 73 70 69 63 6c 69 2e 64 6c EncryptAuthIdentityEx.sspicli.dl
2a4e80 6c 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.sti.dll/........0...........0.
2a4ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....358.......`.d.
2a4ec0 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2a4ee0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2a4f00 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2a4f20 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2a4f40 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 73 74 69 2e 64 6c 6c 00 00 00 00 00 ....................sti.dll.....
2a4f60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 ...............idata$2........h.
2a4f80 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 .idata$6...........idata$4......
2a4fa0 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 ..h..idata$5........h...........
2a4fc0 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f ............5.............J...__
2a4fe0 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 73 74 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 IMPORT_DESCRIPTOR_sti.__NULL_IMP
2a5000 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ORT_DESCRIPTOR..sti_NULL_THUNK_D
2a5020 41 54 41 00 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.sti.dll/........0...........
2a5040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2a5060 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2a5080 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2a50a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a50c0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2a50e0 73 74 69 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 sti.dll/........0...........0...
2a5100 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....159.......`.d...
2a5120 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2a5140 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2a5160 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2a5180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2a51a0 02 00 19 00 00 00 7f 73 74 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 73 74 69 2e .......sti_NULL_THUNK_DATA..sti.
2a51c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2a51e0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2a5200 00 00 00 00 1b 00 00 00 00 00 04 00 53 74 69 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 57 00 73 ............StiCreateInstanceW.s
2a5220 74 69 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ti.dll..t2embed.dll/....0.......
2a5240 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
2a5260 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2a5280 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2a52a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2a52c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2a52e0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 32 65 6d 62 65 ..........................t2embe
2a5300 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 d.dll....................idata$2
2a5320 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2a5340 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2a5360 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
2a5380 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 32 65 6d ....R...__IMPORT_DESCRIPTOR_t2em
2a53a0 62 65 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 32 bed.__NULL_IMPORT_DESCRIPTOR..t2
2a53c0 65 6d 62 65 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 32 65 6d 62 65 64 2e 64 6c embed_NULL_THUNK_DATA.t2embed.dl
2a53e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2a5400 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2a5420 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2a5440 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2a5460 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2a5480 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..t2embed.dll/..
2a54a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a54c0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
2a54e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2a5500 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2a5520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2a5540 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 74 32 65 6d 62 65 64 .........................t2embed
2a5560 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..t2embed.dll/..
2a5580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a55a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2a55c0 04 00 54 54 43 68 61 72 54 6f 55 6e 69 63 6f 64 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 ..TTCharToUnicode.t2embed.dll.t2
2a55e0 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 embed.dll/....0...........0.....
2a5600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a5620 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 44 65 6c 65 74 65 45 6d 62 65 64 64 65 64 46 6f d.....!.......TTDeleteEmbeddedFo
2a5640 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 nt.t2embed.dll..t2embed.dll/....
2a5660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5680 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2a56a0 54 54 45 6d 62 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e TTEmbedFont.t2embed.dll.t2embed.
2a56c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2a56e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2a5700 1a 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 45 78 00 74 32 65 6d 62 65 64 2e 64 6c ........TTEmbedFontEx.t2embed.dl
2a5720 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.t2embed.dll/....0...........0.
2a5740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2a5760 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 45 6d 62 65 64 46 6f 6e 74 46 72 6f ....d.....!.......TTEmbedFontFro
2a5780 6d 46 69 6c 65 41 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f mFileA.t2embed.dll..t2embed.dll/
2a57a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a57c0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2a57e0 00 00 04 00 54 54 45 6e 61 62 6c 65 45 6d 62 65 64 64 69 6e 67 46 6f 72 46 61 63 65 6e 61 6d 65 ....TTEnableEmbeddingForFacename
2a5800 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
2a5820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2a5840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 54 ........`.......d.....".......TT
2a5860 47 65 74 45 6d 62 65 64 64 65 64 46 6f 6e 74 49 6e 66 6f 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 GetEmbeddedFontInfo.t2embed.dll.
2a5880 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 t2embed.dll/....0...........0...
2a58a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a58c0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 47 65 74 45 6d 62 65 64 64 69 6e 67 54 79 ..d.............TTGetEmbeddingTy
2a58e0 70 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 pe.t2embed.dll..t2embed.dll/....
2a5900 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5920 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a5940 54 54 47 65 74 4e 65 77 46 6f 6e 74 4e 61 6d 65 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 TTGetNewFontName.t2embed.dll..t2
2a5960 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 embed.dll/....0...........0.....
2a5980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a59a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c d.....!.......TTIsEmbeddingEnabl
2a59c0 65 64 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 ed.t2embed.dll..t2embed.dll/....
2a59e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a5a00 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2a5a20 54 54 49 73 45 6d 62 65 64 64 69 6e 67 45 6e 61 62 6c 65 64 46 6f 72 46 61 63 65 6e 61 6d 65 00 TTIsEmbeddingEnabledForFacename.
2a5a40 74 32 65 6d 62 65 64 2e 64 6c 6c 00 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 t2embed.dll.t2embed.dll/....0...
2a5a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a5a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 54 4c 6f ......`.......d.............TTLo
2a5aa0 61 64 45 6d 62 65 64 64 65 64 46 6f 6e 74 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d adEmbeddedFont.t2embed.dll..t2em
2a5ac0 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 bed.dll/....0...........0.....0.
2a5ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2a5b00 00 00 00 00 21 00 00 00 00 00 04 00 54 54 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 ....!.......TTRunValidationTests
2a5b20 00 74 32 65 6d 62 65 64 2e 64 6c 6c 00 0a 74 32 65 6d 62 65 64 2e 64 6c 6c 2f 20 20 20 20 30 20 .t2embed.dll..t2embed.dll/....0.
2a5b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2a5b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 54 ........`.......d.....#.......TT
2a5b80 52 75 6e 56 61 6c 69 64 61 74 69 6f 6e 54 65 73 74 73 45 78 00 74 32 65 6d 62 65 64 2e 64 6c 6c RunValidationTestsEx.t2embed.dll
2a5ba0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a5bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
2a5be0 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
2a5c00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
2a5c20 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
2a5c40 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
2a5c60 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 61 70 69 33 32 2e 64 6c 6c 00 00 ....................tapi32.dll..
2a5c80 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2a5ca0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2a5cc0 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
2a5ce0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
2a5d00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 61 70 69 33 32 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_tapi32.__NU
2a5d20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 61 70 69 33 32 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..tapi32_NUL
2a5d40 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..tapi32.dll/.....0.
2a5d60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2a5d80 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2a5da0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2a5dc0 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2a5de0 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2a5e00 53 43 52 49 50 54 4f 52 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..tapi32.dll/.....0.....
2a5e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
2a5e40 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2a5e60 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2a5e80 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2a5ea0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2a5ec0 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 61 70 69 33 32 5f 4e 55 4c 4c 5f 54 48 55 .................tapi32_NULL_THU
2a5ee0 4e 4b 5f 44 41 54 41 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.tapi32.dll/.....0.......
2a5f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2a5f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 41 63 63 65 ..`.......d.............lineAcce
2a5f40 70 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pt.tapi32.dll.tapi32.dll/.....0.
2a5f60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a5f80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a5fa0 6e 65 41 64 64 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neAddProvider.tapi32.dll..tapi32
2a5fc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a5fe0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2a6000 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f 76 69 64 65 72 41 00 74 61 70 69 33 ..........lineAddProviderA.tapi3
2a6020 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a6040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a6060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 41 64 64 50 72 6f `.......d.............lineAddPro
2a6080 76 69 64 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 viderW.tapi32.dll.tapi32.dll/...
2a60a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a60c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2a60e0 04 00 6c 69 6e 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c ..lineAddToConference.tapi32.dll
2a6100 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a6120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a6140 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 41 67 65 6e 74 53 70 65 63 69 ....d.............lineAgentSpeci
2a6160 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 fic.tapi32.dll..tapi32.dll/.....
2a6180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a61a0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2a61c0 6c 69 6e 65 41 6e 73 77 65 72 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c lineAnswer.tapi32.dll.tapi32.dll
2a61e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a6200 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a6220 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 ......lineBlindTransfer.tapi32.d
2a6240 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a6260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2a6280 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 ......d.............lineBlindTra
2a62a0 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsferA.tapi32.dll.tapi32.dll/...
2a62c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a62e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2a6300 04 00 6c 69 6e 65 42 6c 69 6e 64 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineBlindTransferW.tapi32.dll.
2a6320 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a6340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2a6360 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 ..d.............lineClose.tapi32
2a6380 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a63a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a63c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 `.......d.............lineComple
2a63e0 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 teCall.tapi32.dll.tapi32.dll/...
2a6400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a6420 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2a6440 04 00 6c 69 6e 65 43 6f 6d 70 6c 65 74 65 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 6c ..lineCompleteTransfer.tapi32.dl
2a6460 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a6480 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a64a0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c ....d.............lineConfigDial
2a64c0 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 og.tapi32.dll.tapi32.dll/.....0.
2a64e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a6500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a6520 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neConfigDialogA.tapi32.dll..tapi
2a6540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6560 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a6580 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 ............lineConfigDialogEdit
2a65a0 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a65c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2a65e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....!.......line
2a6600 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 69 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ConfigDialogEditA.tapi32.dll..ta
2a6620 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a6640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a6660 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 45 64 d.....!.......lineConfigDialogEd
2a6680 69 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itW.tapi32.dll..tapi32.dll/.....
2a66a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a66c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a66e0 6c 69 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineConfigDialogW.tapi32.dll..ta
2a6700 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a6720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2a6740 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 43 6f 6e 66 69 67 50 72 6f 76 69 64 65 72 d.............lineConfigProvider
2a6760 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a6780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2a67a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a67c0 43 72 65 61 74 65 41 67 65 6e 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 CreateAgentA.tapi32.dll.tapi32.d
2a67e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6800 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2a6820 23 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 41 00 #.......lineCreateAgentSessionA.
2a6840 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a6860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2a6880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....#.......line
2a68a0 43 72 65 61 74 65 41 67 65 6e 74 53 65 73 73 69 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a CreateAgentSessionW.tapi32.dll..
2a68c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a68e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2a6900 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 43 72 65 61 74 65 41 67 65 6e 74 57 ..d.............lineCreateAgentW
2a6920 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a6940 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2a6960 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6980 44 65 61 6c 6c 6f 63 61 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 DeallocateCall.tapi32.dll.tapi32
2a69a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a69c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2a69e0 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 ..........lineDevSpecific.tapi32
2a6a00 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a6a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2a6a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 44 65 76 53 70 65 `.......d.....".......lineDevSpe
2a6a60 63 69 66 69 63 46 65 61 74 75 72 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 cificFeature.tapi32.dll.tapi32.d
2a6a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a6aa0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2a6ac0 14 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ........lineDial.tapi32.dll.tapi
2a6ae0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6b00 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
2a6b20 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c ............lineDialA.tapi32.dll
2a6b40 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a6b60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2a6b80 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 44 69 61 6c 57 00 74 61 70 69 ....d.............lineDialW.tapi
2a6ba0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a6bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2a6be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 44 72 6f 70 ..`.......d.............lineDrop
2a6c00 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a6c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2a6c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6c60 46 6f 72 77 61 72 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 Forward.tapi32.dll..tapi32.dll/.
2a6c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a6ca0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2a6cc0 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ....lineForwardA.tapi32.dll.tapi
2a6ce0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a6d00 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2a6d20 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 46 6f 72 77 61 72 64 57 00 74 61 70 69 33 32 2e ............lineForwardW.tapi32.
2a6d40 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a6d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2a6d80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 ......d.............lineGatherDi
2a6da0 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 gits.tapi32.dll.tapi32.dll/.....
2a6dc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a6de0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a6e00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGatherDigitsA.tapi32.dll..ta
2a6e20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a6e40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a6e60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 61 74 68 65 72 44 69 67 69 74 73 57 00 d.............lineGatherDigitsW.
2a6e80 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a6ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2a6ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a6ee0 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 GenerateDigits.tapi32.dll.tapi32
2a6f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a6f20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a6f40 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 44 69 67 69 74 73 41 00 74 61 ..........lineGenerateDigitsA.ta
2a6f60 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a6f80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2a6fa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a6fc0 6e 65 72 61 74 65 44 69 67 69 74 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 nerateDigitsW.tapi32.dll..tapi32
2a6fe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a7000 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2a7020 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 6e 65 72 61 74 65 54 6f 6e 65 00 74 61 70 69 33 ..........lineGenerateTone.tapi3
2a7040 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a7060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2a7080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 `.......d.............lineGetAdd
2a70a0 72 65 73 73 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ressCaps.tapi32.dll.tapi32.dll/.
2a70c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a70e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2a7100 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 ....lineGetAddressCapsA.tapi32.d
2a7120 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a7140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2a7160 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 ......d.............lineGetAddre
2a7180 73 73 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 ssCapsW.tapi32.dll..tapi32.dll/.
2a71a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a71c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2a71e0 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 ....lineGetAddressID.tapi32.dll.
2a7200 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a7220 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a7240 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 ..d.............lineGetAddressID
2a7260 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a7280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a72a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a72c0 6e 65 47 65 74 41 64 64 72 65 73 73 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neGetAddressIDW.tapi32.dll..tapi
2a72e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7300 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a7320 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 ............lineGetAddressStatus
2a7340 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a7360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2a7380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.....!.......line
2a73a0 47 65 74 41 64 64 72 65 73 73 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 GetAddressStatusA.tapi32.dll..ta
2a73c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a73e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2a7400 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 64 64 72 65 73 73 53 74 61 74 d.....!.......lineGetAddressStat
2a7420 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usW.tapi32.dll..tapi32.dll/.....
2a7440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7460 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2a7480 6c 69 6e 65 47 65 74 41 67 65 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 41 00 74 61 70 69 33 32 lineGetAgentActivityListA.tapi32
2a74a0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a74c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2a74e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 `.......d.....%.......lineGetAge
2a7500 6e 74 41 63 74 69 76 69 74 79 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ntActivityListW.tapi32.dll..tapi
2a7520 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7540 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2a7560 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 43 61 70 73 41 00 74 61 ............lineGetAgentCapsA.ta
2a7580 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a75a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2a75c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a75e0 74 41 67 65 6e 74 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 tAgentCapsW.tapi32.dll..tapi32.d
2a7600 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a7620 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2a7640 22 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 41 00 74 ".......lineGetAgentGroupListA.t
2a7660 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a7680 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2a76a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.....".......lineGe
2a76c0 74 41 67 65 6e 74 47 72 6f 75 70 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 tAgentGroupListW.tapi32.dll.tapi
2a76e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7700 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2a7720 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 49 6e 66 6f 00 74 61 70 ............lineGetAgentInfo.tap
2a7740 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2a7760 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2a7780 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 ..`.......d.....#.......lineGetA
2a77a0 67 65 6e 74 53 65 73 73 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 gentSessionInfo.tapi32.dll..tapi
2a77c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a77e0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2a7800 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 4c ....#.......lineGetAgentSessionL
2a7820 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ist.tapi32.dll..tapi32.dll/.....
2a7840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7860 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2a7880 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a lineGetAgentStatusA.tapi32.dll..
2a78a0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a78c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2a78e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 67 65 6e 74 53 74 61 74 ..d.............lineGetAgentStat
2a7900 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 usW.tapi32.dll..tapi32.dll/.....
2a7920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7940 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2a7960 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 lineGetAppPriority.tapi32.dll.ta
2a7980 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a79a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2a79c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 d.............lineGetAppPriority
2a79e0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a7a00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2a7a20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a7a40 6e 65 47 65 74 41 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 neGetAppPriorityW.tapi32.dll..ta
2a7a60 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a7a80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2a7aa0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 00 74 61 d.............lineGetCallInfo.ta
2a7ac0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a7ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a7b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a7b20 74 43 61 6c 6c 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tCallInfoA.tapi32.dll.tapi32.dll
2a7b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a7b60 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2a7b80 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c ......lineGetCallInfoW.tapi32.dl
2a7ba0 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2a7bc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a7be0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 61 6c 6c 53 74 61 ....d.............lineGetCallSta
2a7c00 74 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tus.tapi32.dll..tapi32.dll/.....
2a7c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7c40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2a7c60 6c 69 6e 65 47 65 74 43 6f 6e 66 52 65 6c 61 74 65 64 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 lineGetConfRelatedCalls.tapi32.d
2a7c80 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a7ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2a7cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 ......d.............lineGetCount
2a7ce0 72 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ry.tapi32.dll.tapi32.dll/.....0.
2a7d00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2a7d20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a7d40 6e 65 47 65 74 43 6f 75 6e 74 72 79 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 neGetCountryA.tapi32.dll..tapi32
2a7d60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a7d80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2a7da0 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 43 6f 75 6e 74 72 79 57 00 74 61 70 69 33 32 ..........lineGetCountryW.tapi32
2a7dc0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a7de0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2a7e00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 `.......d.............lineGetDev
2a7e20 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Caps.tapi32.dll.tapi32.dll/.....
2a7e40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a7e60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2a7e80 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 lineGetDevCapsA.tapi32.dll..tapi
2a7ea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a7ec0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2a7ee0 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 61 70 73 57 00 74 61 70 69 ............lineGetDevCapsW.tapi
2a7f00 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a7f20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2a7f40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 ..`.......d.............lineGetD
2a7f60 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 evConfig.tapi32.dll.tapi32.dll/.
2a7f80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a7fa0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2a7fc0 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 6c 6c ....lineGetDevConfigA.tapi32.dll
2a7fe0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a8000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2a8020 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 44 65 76 43 6f 6e 66 ....d.............lineGetDevConf
2a8040 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 igW.tapi32.dll..tapi32.dll/.....
2a8060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a8080 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a80a0 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineGetGroupListA.tapi32.dll..ta
2a80c0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a80e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2a8100 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 47 72 6f 75 70 4c 69 73 74 57 00 d.............lineGetGroupListW.
2a8120 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a8140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2a8160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a8180 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 GetID.tapi32.dll..tapi32.dll/...
2a81a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a81c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2a81e0 04 00 6c 69 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 ..lineGetIDA.tapi32.dll.tapi32.d
2a8200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a8220 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2a8240 16 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 44 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ........lineGetIDW.tapi32.dll.ta
2a8260 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a8280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2a82a0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 d.............lineGetIcon.tapi32
2a82c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a82e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2a8300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 49 63 6f `.......d.............lineGetIco
2a8320 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nA.tapi32.dll.tapi32.dll/.....0.
2a8340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2a8360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a8380 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c neGetIconW.tapi32.dll.tapi32.dll
2a83a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a83c0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2a83e0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 ......lineGetLineDevStatus.tapi3
2a8400 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a8420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2a8440 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e `.......d.....!.......lineGetLin
2a8460 65 44 65 76 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eDevStatusA.tapi32.dll..tapi32.d
2a8480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a84a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2a84c0 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 57 00 74 61 !.......lineGetLineDevStatusW.ta
2a84e0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a8500 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2a8520 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a8540 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 tMessage.tapi32.dll.tapi32.dll/.
2a8560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8580 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2a85a0 00 00 04 00 6c 69 6e 65 47 65 74 4e 65 77 43 61 6c 6c 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....lineGetNewCalls.tapi32.dll..
2a85c0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a85e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2a8600 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 4e 75 6d 52 69 6e 67 73 00 ..d.............lineGetNumRings.
2a8620 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2a8640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2a8660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a8680 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 GetProviderList.tapi32.dll..tapi
2a86a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a86c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2a86e0 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 41 ............lineGetProviderListA
2a8700 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a8720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2a8740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a8760 47 65 74 50 72 6f 76 69 64 65 72 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 GetProviderListW.tapi32.dll.tapi
2a8780 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a87a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2a87c0 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 50 72 6f 78 79 53 74 61 74 75 73 00 74 ............lineGetProxyStatus.t
2a87e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a8800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2a8820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 47 65 ....`.......d.............lineGe
2a8840 74 51 75 65 75 65 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tQueueInfo.tapi32.dll.tapi32.dll
2a8860 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8880 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2a88a0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 ......lineGetQueueListA.tapi32.d
2a88c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a88e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2a8900 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 51 75 65 75 65 ......d.............lineGetQueue
2a8920 4c 69 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ListW.tapi32.dll..tapi32.dll/...
2a8940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8960 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2a8980 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ..lineGetRequest.tapi32.dll.tapi
2a89a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a89c0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2a89e0 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 65 71 75 65 73 74 41 00 74 61 70 69 ............lineGetRequestA.tapi
2a8a00 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a8a20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2a8a40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 52 ..`.......d.............lineGetR
2a8a60 65 71 75 65 73 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 equestW.tapi32.dll..tapi32.dll/.
2a8a80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a8aa0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2a8ac0 00 00 04 00 6c 69 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 ....lineGetStatusMessages.tapi32
2a8ae0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a8b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2a8b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 `.......d.............lineGetTra
2a8b40 6e 73 6c 61 74 65 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c nslateCaps.tapi32.dll.tapi32.dll
2a8b60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8b80 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2a8ba0 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 72 61 6e 73 6c 61 74 65 43 61 70 73 41 00 74 61 70 69 ......lineGetTranslateCapsA.tapi
2a8bc0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a8be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2a8c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 47 65 74 54 ..`.......d.....!.......lineGetT
2a8c20 72 61 6e 73 6c 61 74 65 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 ranslateCapsW.tapi32.dll..tapi32
2a8c40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a8c60 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2a8c80 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 00 74 61 70 69 33 32 2e 64 6c 6c ..........lineHandoff.tapi32.dll
2a8ca0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a8cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2a8ce0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 6e 64 6f 66 66 41 00 74 ....d.............lineHandoffA.t
2a8d00 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a8d20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2a8d40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 48 61 ....`.......d.............lineHa
2a8d60 6e 64 6f 66 66 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ndoffW.tapi32.dll.tapi32.dll/...
2a8d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a8da0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2a8dc0 04 00 6c 69 6e 65 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ..lineHold.tapi32.dll.tapi32.dll
2a8de0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a8e00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2a8e20 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 ......lineInitialize.tapi32.dll.
2a8e40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a8e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2a8e80 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 ..d.............lineInitializeEx
2a8ea0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a8ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a8ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a8f00 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neInitializeExW.tapi32.dll..tapi
2a8f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a8f40 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2a8f60 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c 00 74 61 70 69 33 32 2e ............lineMakeCall.tapi32.
2a8f80 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a8fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2a8fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 4d 61 6b 65 43 61 6c 6c ......d.............lineMakeCall
2a8fe0 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a9000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2a9020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a9040 6e 65 4d 61 6b 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 neMakeCallW.tapi32.dll..tapi32.d
2a9060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9080 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2a90a0 1d 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 44 69 67 69 74 73 00 74 61 70 69 33 32 ........lineMonitorDigits.tapi32
2a90c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a90e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2a9100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f `.......d.............lineMonito
2a9120 72 4d 65 64 69 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rMedia.tapi32.dll.tapi32.dll/...
2a9140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9160 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2a9180 04 00 6c 69 6e 65 4d 6f 6e 69 74 6f 72 54 6f 6e 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineMonitorTones.tapi32.dll.ta
2a91a0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a91c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2a91e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 41 50 49 56 65 d.....#.......lineNegotiateAPIVe
2a9200 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 rsion.tapi32.dll..tapi32.dll/...
2a9220 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a9240 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2a9260 04 00 6c 69 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 ..lineNegotiateExtVersion.tapi32
2a9280 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a92a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2a92c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 65 6e 00 74 `.......d.............lineOpen.t
2a92e0 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2a9300 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2a9320 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 4f 70 ....`.......d.............lineOp
2a9340 65 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 enA.tapi32.dll..tapi32.dll/.....
2a9360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9380 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2a93a0 6c 69 6e 65 4f 70 65 6e 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c lineOpenW.tapi32.dll..tapi32.dll
2a93c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2a93e0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
2a9400 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 ......linePark.tapi32.dll.tapi32
2a9420 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a9440 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2a9460 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..........lineParkA.tapi32.dll..
2a9480 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a94a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2a94c0 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 69 6e 65 50 61 72 6b 57 00 74 61 70 69 33 32 ..d.............lineParkW.tapi32
2a94e0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2a9500 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2a9520 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 `.......d.............linePickup
2a9540 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a9560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2a9580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a95a0 50 69 63 6b 75 70 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 PickupA.tapi32.dll..tapi32.dll/.
2a95c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2a95e0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2a9600 00 00 04 00 6c 69 6e 65 50 69 63 6b 75 70 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 ....linePickupW.tapi32.dll..tapi
2a9620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a9640 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2a9660 00 00 00 00 26 00 00 00 00 00 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 ....&.......linePrepareAddToConf
2a9680 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 erence.tapi32.dll.tapi32.dll/...
2a96a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2a96c0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2a96e0 04 00 6c 69 6e 65 50 72 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 ..linePrepareAddToConferenceA.ta
2a9700 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a9720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2a9740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6c 69 6e 65 50 72 ....`.......d.....'.......linePr
2a9760 65 70 61 72 65 41 64 64 54 6f 43 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c epareAddToConferenceW.tapi32.dll
2a9780 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2a97a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2a97c0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 50 72 6f 78 79 4d 65 73 73 61 ....d.............lineProxyMessa
2a97e0 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ge.tapi32.dll.tapi32.dll/.....0.
2a9800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2a9820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a9840 6e 65 50 72 6f 78 79 52 65 73 70 6f 6e 73 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 neProxyResponse.tapi32.dll..tapi
2a9860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2a9880 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2a98a0 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 00 74 61 70 69 33 32 2e ............lineRedirect.tapi32.
2a98c0 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2a98e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2a9900 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 6e 65 52 65 64 69 72 65 63 74 ......d.............lineRedirect
2a9920 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.tapi32.dll..tapi32.dll/.....0.
2a9940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2a9960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2a9980 6e 65 52 65 64 69 72 65 63 74 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 neRedirectW.tapi32.dll..tapi32.d
2a99a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a99c0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2a99e0 28 00 00 00 00 00 04 00 6c 69 6e 65 52 65 67 69 73 74 65 72 52 65 71 75 65 73 74 52 65 63 69 70 (.......lineRegisterRequestRecip
2a9a00 69 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ient.tapi32.dll.tapi32.dll/.....
2a9a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9a40 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2a9a60 6c 69 6e 65 52 65 6c 65 61 73 65 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 lineReleaseUserUserInfo.tapi32.d
2a9a80 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2a9aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2a9ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 46 72 ......d.....$.......lineRemoveFr
2a9ae0 6f 6d 43 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 omConference.tapi32.dll.tapi32.d
2a9b00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9b20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2a9b40 1e 00 00 00 00 00 04 00 6c 69 6e 65 52 65 6d 6f 76 65 50 72 6f 76 69 64 65 72 00 74 61 70 69 33 ........lineRemoveProvider.tapi3
2a9b60 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2a9b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2a9ba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 69 6e 65 53 65 63 75 72 65 `.......d.............lineSecure
2a9bc0 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Call.tapi32.dll.tapi32.dll/.....
2a9be0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9c00 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2a9c20 6c 69 6e 65 53 65 6e 64 55 73 65 72 55 73 65 72 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineSendUserUserInfo.tapi32.dll.
2a9c40 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2a9c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2a9c80 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 41 63 74 69 ..d.............lineSetAgentActi
2a9ca0 76 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 vity.tapi32.dll.tapi32.dll/.....
2a9cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2a9ce0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2a9d00 6c 69 6e 65 53 65 74 41 67 65 6e 74 47 72 6f 75 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 lineSetAgentGroup.tapi32.dll..ta
2a9d20 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2a9d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2a9d60 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 4d 65 61 73 75 72 d.....).......lineSetAgentMeasur
2a9d80 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ementPeriod.tapi32.dll..tapi32.d
2a9da0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9dc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2a9de0 24 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 65 73 73 69 6f 6e 53 74 61 74 65 $.......lineSetAgentSessionState
2a9e00 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2a9e20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2a9e40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 ......`.......d.............line
2a9e60 53 65 74 41 67 65 6e 74 53 74 61 74 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 SetAgentState.tapi32.dll..tapi32
2a9e80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2a9ea0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2a9ec0 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 67 65 6e 74 53 74 61 74 65 45 78 00 74 61 ..........lineSetAgentStateEx.ta
2a9ee0 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2a9f00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2a9f20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
2a9f40 74 41 70 70 50 72 69 6f 72 69 74 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 tAppPriority.tapi32.dll.tapi32.d
2a9f60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2a9f80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2a9fa0 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 50 72 69 6f 72 69 74 79 41 00 74 61 70 69 ........lineSetAppPriorityA.tapi
2a9fc0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2a9fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2aa000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 ..`.......d.............lineSetA
2aa020 70 70 50 72 69 6f 72 69 74 79 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ppPriorityW.tapi32.dll..tapi32.d
2aa040 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2aa060 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2aa080 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 41 70 70 53 70 65 63 69 66 69 63 00 74 61 70 69 33 ........lineSetAppSpecific.tapi3
2aa0a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2aa0c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2aa0e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c `.......d.............lineSetCal
2aa100 6c 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 lData.tapi32.dll..tapi32.dll/...
2aa120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aa140 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2aa160 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 61 72 61 6d 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ..lineSetCallParams.tapi32.dll..
2aa180 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2aa1a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2aa1c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 61 6c 6c 50 72 69 76 69 ..d.............lineSetCallPrivi
2aa1e0 6c 65 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lege.tapi32.dll.tapi32.dll/.....
2aa200 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aa220 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2aa240 6c 69 6e 65 53 65 74 43 61 6c 6c 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 74 61 70 69 lineSetCallQualityOfService.tapi
2aa260 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2aa280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2aa2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 ..`.......d.............lineSetC
2aa2c0 61 6c 6c 54 72 65 61 74 6d 65 6e 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 allTreatment.tapi32.dll.tapi32.d
2aa2e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2aa300 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2aa320 22 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 43 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 00 74 ".......lineSetCurrentLocation.t
2aa340 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2aa360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2aa380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.............lineSe
2aa3a0 74 44 65 76 43 6f 6e 66 69 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c tDevConfig.tapi32.dll.tapi32.dll
2aa3c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2aa3e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2aa400 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f 6e 66 69 67 41 00 74 61 70 69 33 32 2e 64 ......lineSetDevConfigA.tapi32.d
2aa420 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2aa440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2aa460 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 44 65 76 43 6f ......d.............lineSetDevCo
2aa480 6e 66 69 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nfigW.tapi32.dll..tapi32.dll/...
2aa4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aa4c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2aa4e0 04 00 6c 69 6e 65 53 65 74 4c 69 6e 65 44 65 76 53 74 61 74 75 73 00 74 61 70 69 33 32 2e 64 6c ..lineSetLineDevStatus.tapi32.dl
2aa500 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2aa520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2aa540 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 43 6f ....d.............lineSetMediaCo
2aa560 6e 74 72 6f 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ntrol.tapi32.dll..tapi32.dll/...
2aa580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aa5a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2aa5c0 04 00 6c 69 6e 65 53 65 74 4d 65 64 69 61 4d 6f 64 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 ..lineSetMediaMode.tapi32.dll.ta
2aa5e0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2aa600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2aa620 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 4e 75 6d 52 69 6e 67 73 00 74 61 d.............lineSetNumRings.ta
2aa640 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 pi32.dll..tapi32.dll/.....0.....
2aa660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2aa680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 6c 69 6e 65 53 65 ....`.......d.....).......lineSe
2aa6a0 74 51 75 65 75 65 4d 65 61 73 75 72 65 6d 65 6e 74 50 65 72 69 6f 64 00 74 61 70 69 33 32 2e 64 tQueueMeasurementPeriod.tapi32.d
2aa6c0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2aa6e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2aa700 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 53 74 61 74 75 ......d.....!.......lineSetStatu
2aa720 73 4d 65 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c sMessages.tapi32.dll..tapi32.dll
2aa740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2aa760 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2aa780 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 65 72 6d 69 6e 61 6c 00 74 61 70 69 33 32 2e 64 6c 6c ......lineSetTerminal.tapi32.dll
2aa7a0 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2aa7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2aa7e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 ....d.............lineSetTollLis
2aa800 74 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t.tapi32.dll..tapi32.dll/.....0.
2aa820 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2aa840 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2aa860 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 neSetTollListA.tapi32.dll.tapi32
2aa880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2aa8a0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2aa8c0 00 00 1c 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 54 6f 6c 6c 4c 69 73 74 57 00 74 61 70 69 33 ..........lineSetTollListW.tapi3
2aa8e0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2aa900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2aa920 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 `.......d.............lineSetupC
2aa940 6f 6e 66 65 72 65 6e 63 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c onference.tapi32.dll..tapi32.dll
2aa960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2aa980 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2aa9a0 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 6f 6e 66 65 72 65 6e 63 65 41 00 74 61 70 69 33 ......lineSetupConferenceA.tapi3
2aa9c0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2aa9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2aaa00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 43 `.......d.............lineSetupC
2aaa20 6f 6e 66 65 72 65 6e 63 65 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c onferenceW.tapi32.dll.tapi32.dll
2aaa40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2aaa60 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2aaa80 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 00 74 61 70 69 33 32 2e 64 ......lineSetupTransfer.tapi32.d
2aaaa0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2aaac0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2aaae0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 ......d.............lineSetupTra
2aab00 6e 73 66 65 72 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 nsferA.tapi32.dll.tapi32.dll/...
2aab20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aab40 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2aab60 04 00 6c 69 6e 65 53 65 74 75 70 54 72 61 6e 73 66 65 72 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..lineSetupTransferW.tapi32.dll.
2aab80 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2aaba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2aabc0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 ..d.............lineShutdown.tap
2aabe0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2aac00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2aac20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 69 6e 65 53 77 61 70 ..`.......d.............lineSwap
2aac40 48 6f 6c 64 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Hold.tapi32.dll.tapi32.dll/.....
2aac60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aac80 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2aaca0 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 lineTranslateAddress.tapi32.dll.
2aacc0 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2aace0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2aad00 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 ..d.....!.......lineTranslateAdd
2aad20 72 65 73 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ressA.tapi32.dll..tapi32.dll/...
2aad40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2aad60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2aad80 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 41 64 64 72 65 73 73 57 00 74 61 70 69 33 32 2e 64 ..lineTranslateAddressW.tapi32.d
2aada0 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2aadc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2aade0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 ......d.............lineTranslat
2aae00 65 44 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eDialog.tapi32.dll..tapi32.dll/.
2aae20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aae40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2aae60 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 65 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e ....lineTranslateDialogA.tapi32.
2aae80 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2aaea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2aaec0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 69 6e 65 54 72 61 6e 73 6c 61 74 ......d.............lineTranslat
2aaee0 65 44 69 61 6c 6f 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eDialogW.tapi32.dll.tapi32.dll/.
2aaf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2aaf20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2aaf40 00 00 04 00 6c 69 6e 65 55 6e 63 6f 6d 70 6c 65 74 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ....lineUncompleteCall.tapi32.dl
2aaf60 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2aaf80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2aafa0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 68 6f 6c 64 00 74 61 70 ....d.............lineUnhold.tap
2aafc0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2aafe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2ab000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 ..`.......d.............lineUnpa
2ab020 72 6b 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rk.tapi32.dll.tapi32.dll/.....0.
2ab040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2ab060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 69 ........`.......d.............li
2ab080 6e 65 55 6e 70 61 72 6b 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c neUnparkA.tapi32.dll..tapi32.dll
2ab0a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ab0c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2ab0e0 00 00 00 00 04 00 6c 69 6e 65 55 6e 70 61 72 6b 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ......lineUnparkW.tapi32.dll..ta
2ab100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2ab120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2ab140 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6c 6f 73 65 00 74 61 70 69 33 32 2e d.............phoneClose.tapi32.
2ab160 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2ab180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2ab1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 ......d.............phoneConfigD
2ab1c0 69 61 6c 6f 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ialog.tapi32.dll..tapi32.dll/...
2ab1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ab200 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2ab220 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f 67 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 ..phoneConfigDialogA.tapi32.dll.
2ab240 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2ab260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ab280 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 43 6f 6e 66 69 67 44 69 61 6c 6f ..d.............phoneConfigDialo
2ab2a0 67 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 gW.tapi32.dll.tapi32.dll/.....0.
2ab2c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2ab2e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2ab300 6f 6e 65 44 65 76 53 70 65 63 69 66 69 63 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 oneDevSpecific.tapi32.dll.tapi32
2ab320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ab340 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2ab360 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 ..........phoneGetButtonInfo.tap
2ab380 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2ab3a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2ab3c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
2ab3e0 42 75 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ButtonInfoA.tapi32.dll..tapi32.d
2ab400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ab420 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2ab440 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 ........phoneGetButtonInfoW.tapi
2ab460 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2ab480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2ab4a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
2ab4c0 44 61 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Data.tapi32.dll.tapi32.dll/.....
2ab4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ab500 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2ab520 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 phoneGetDevCaps.tapi32.dll..tapi
2ab540 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ab560 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2ab580 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 44 65 76 43 61 70 73 41 00 74 61 70 ............phoneGetDevCapsA.tap
2ab5a0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2ab5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ab5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
2ab600 44 65 76 43 61 70 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 DevCapsW.tapi32.dll.tapi32.dll/.
2ab620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ab640 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ab660 00 00 04 00 70 68 6f 6e 65 47 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a ....phoneGetDisplay.tapi32.dll..
2ab680 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2ab6a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2ab6c0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 47 61 69 6e 00 74 61 70 ..d.............phoneGetGain.tap
2ab6e0 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 i32.dll.tapi32.dll/.....0.......
2ab700 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2ab720 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
2ab740 48 6f 6f 6b 53 77 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c HookSwitch.tapi32.dll.tapi32.dll
2ab760 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ab780 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2ab7a0 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ......phoneGetID.tapi32.dll.tapi
2ab7c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ab7e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2ab800 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 41 00 74 61 70 69 33 32 2e 64 ............phoneGetIDA.tapi32.d
2ab820 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..tapi32.dll/.....0...........
2ab840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2ab860 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 44 57 00 ......d.............phoneGetIDW.
2ab880 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 tapi32.dll..tapi32.dll/.....0...
2ab8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ab8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2ab8e0 65 47 65 74 49 63 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 eGetIcon.tapi32.dll.tapi32.dll/.
2ab900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ab920 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ab940 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 ....phoneGetIconA.tapi32.dll..ta
2ab960 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2ab980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2ab9a0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 49 63 6f 6e 57 00 74 61 70 69 d.............phoneGetIconW.tapi
2ab9c0 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..tapi32.dll/.....0.......
2ab9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2aba00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 ..`.......d.............phoneGet
2aba20 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Lamp.tapi32.dll.tapi32.dll/.....
2aba40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2aba60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2aba80 70 68 6f 6e 65 47 65 74 4d 65 73 73 61 67 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 phoneGetMessage.tapi32.dll..tapi
2abaa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2abac0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2abae0 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e ............phoneGetRing.tapi32.
2abb00 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tapi32.dll/.....0...........
2abb20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2abb40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 ......d.............phoneGetStat
2abb60 75 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 us.tapi32.dll.tapi32.dll/.....0.
2abb80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2abba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2abbc0 6f 6e 65 47 65 74 53 74 61 74 75 73 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneGetStatusA.tapi32.dll..tapi32
2abbe0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2abc00 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2abc20 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 53 74 61 74 75 73 4d 65 73 73 61 67 65 73 ..".......phoneGetStatusMessages
2abc40 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .tapi32.dll.tapi32.dll/.....0...
2abc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2abc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e ......`.......d.............phon
2abca0 65 47 65 74 53 74 61 74 75 73 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 eGetStatusW.tapi32.dll..tapi32.d
2abcc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2abce0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2abd00 1a 00 00 00 00 00 04 00 70 68 6f 6e 65 47 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c ........phoneGetVolume.tapi32.dl
2abd20 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2abd40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2abd60 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a ....d.............phoneInitializ
2abd80 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.tapi32.dll..tapi32.dll/.....0.
2abda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2abdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2abde0 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 oneInitializeExA.tapi32.dll.tapi
2abe00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2abe20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2abe40 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 49 6e 69 74 69 61 6c 69 7a 65 45 78 57 00 74 ............phoneInitializeExW.t
2abe60 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 api32.dll.tapi32.dll/.....0.....
2abe80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2abea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e ....`.......d.....$.......phoneN
2abec0 65 67 6f 74 69 61 74 65 41 50 49 56 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 egotiateAPIVersion.tapi32.dll.ta
2abee0 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 pi32.dll/.....0...........0.....
2abf00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2abf20 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 70 68 6f 6e 65 4e 65 67 6f 74 69 61 74 65 45 78 74 56 d.....$.......phoneNegotiateExtV
2abf40 65 72 73 69 6f 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ersion.tapi32.dll.tapi32.dll/...
2abf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2abf80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2abfa0 04 00 70 68 6f 6e 65 4f 70 65 6e 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 ..phoneOpen.tapi32.dll..tapi32.d
2abfc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2abfe0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2ac000 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 00 74 61 70 69 33 ........phoneSetButtonInfo.tapi3
2ac020 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2ac040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2ac060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 `.......d.............phoneSetBu
2ac080 74 74 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ttonInfoA.tapi32.dll..tapi32.dll
2ac0a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ac0c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2ac0e0 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 42 75 74 74 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 ......phoneSetButtonInfoW.tapi32
2ac100 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2ac120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2ac140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 44 61 `.......d.............phoneSetDa
2ac160 74 61 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ta.tapi32.dll.tapi32.dll/.....0.
2ac180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2ac1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 70 68 ........`.......d.............ph
2ac1c0 6f 6e 65 53 65 74 44 69 73 70 6c 61 79 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 oneSetDisplay.tapi32.dll..tapi32
2ac1e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ac200 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2ac220 00 00 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 47 61 69 6e 00 74 61 70 69 33 32 2e 64 6c ..........phoneSetGain.tapi32.dl
2ac240 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2ac260 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2ac280 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 48 6f 6f 6b 53 77 ....d.............phoneSetHookSw
2ac2a0 69 74 63 68 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 itch.tapi32.dll.tapi32.dll/.....
2ac2c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ac2e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2ac300 70 68 6f 6e 65 53 65 74 4c 61 6d 70 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 phoneSetLamp.tapi32.dll.tapi32.d
2ac320 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ac340 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2ac360 18 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 52 69 6e 67 00 74 61 70 69 33 32 2e 64 6c 6c 00 ........phoneSetRing.tapi32.dll.
2ac380 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tapi32.dll/.....0...........0...
2ac3a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2ac3c0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 70 68 6f 6e 65 53 65 74 53 74 61 74 75 73 4d 65 ..d.....".......phoneSetStatusMe
2ac3e0 73 73 61 67 65 73 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ssages.tapi32.dll.tapi32.dll/...
2ac400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac420 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2ac440 04 00 70 68 6f 6e 65 53 65 74 56 6f 6c 75 6d 65 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 ..phoneSetVolume.tapi32.dll.tapi
2ac460 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ac480 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2ac4a0 00 00 00 00 19 00 00 00 00 00 04 00 70 68 6f 6e 65 53 68 75 74 64 6f 77 6e 00 74 61 70 69 33 32 ............phoneShutdown.tapi32
2ac4c0 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tapi32.dll/.....0.........
2ac4e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2ac500 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 `.......d.............tapiGetLoc
2ac520 61 74 69 6f 6e 49 6e 66 6f 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c ationInfo.tapi32.dll..tapi32.dll
2ac540 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ac560 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2ac580 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 61 74 69 6f 6e 49 6e 66 6f 41 00 74 61 70 69 33 ......tapiGetLocationInfoA.tapi3
2ac5a0 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.tapi32.dll/.....0.........
2ac5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2ac5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 47 65 74 4c 6f 63 `.......d.............tapiGetLoc
2ac600 61 74 69 6f 6e 49 6e 66 6f 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c ationInfoW.tapi32.dll.tapi32.dll
2ac620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ac640 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2ac660 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 44 72 6f 70 00 74 61 70 69 33 32 2e 64 6c 6c ......tapiRequestDrop.tapi32.dll
2ac680 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tapi32.dll/.....0...........0.
2ac6a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2ac6c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b ....d.............tapiRequestMak
2ac6e0 65 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eCall.tapi32.dll..tapi32.dll/...
2ac700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac720 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ac740 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b 65 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c ..tapiRequestMakeCallA.tapi32.dl
2ac760 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2ac780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2ac7a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 61 6b ....d.............tapiRequestMak
2ac7c0 65 43 61 6c 6c 57 00 74 61 70 69 33 32 2e 64 6c 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 eCallW.tapi32.dll.tapi32.dll/...
2ac7e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ac800 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ac820 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 00 74 61 70 69 33 32 2e 64 6c ..tapiRequestMediaCall.tapi32.dl
2ac840 6c 00 74 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tapi32.dll/.....0...........0.
2ac860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2ac880 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 ....d.....!.......tapiRequestMed
2ac8a0 69 61 43 61 6c 6c 41 00 74 61 70 69 33 32 2e 64 6c 6c 00 0a 74 61 70 69 33 32 2e 64 6c 6c 2f 20 iaCallA.tapi32.dll..tapi32.dll/.
2ac8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ac8e0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ac900 00 00 04 00 74 61 70 69 52 65 71 75 65 73 74 4d 65 64 69 61 43 61 6c 6c 57 00 74 61 70 69 33 32 ....tapiRequestMediaCallW.tapi32
2ac920 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tbs.dll/........0.........
2ac940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 ..0.....0.....644.....358.......
2ac960 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2ac980 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2ac9a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2ac9c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2ac9e0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 62 73 2e 64 6c 6c 00 ........................tbs.dll.
2aca00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2aca20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2aca40 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 ......h..idata$5........h.......
2aca60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 ................5.............J.
2aca80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 62 73 00 5f 5f 4e 55 4c 4c ..__IMPORT_DESCRIPTOR_tbs.__NULL
2acaa0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 _IMPORT_DESCRIPTOR..tbs_NULL_THU
2acac0 4e 4b 5f 44 41 54 41 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.tbs.dll/........0.......
2acae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2acb00 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2acb20 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2acb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2acb60 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2acb80 4f 52 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..tbs.dll/........0...........
2acba0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 0.....0.....644.....159.......`.
2acbc0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2acbe0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2acc00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2acc20 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2acc40 01 00 00 00 02 00 19 00 00 00 7f 74 62 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a ...........tbs_NULL_THUNK_DATA..
2acc60 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
2acc80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....40........`.....
2acca0 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 00 74 62 73 2e ..d.............GetDeviceID.tbs.
2accc0 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.tbs.dll/........0...........
2acce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2acd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 44 65 76 69 63 65 49 44 53 ......d.............GetDeviceIDS
2acd20 74 72 69 6e 67 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 tring.tbs.dll.tbs.dll/........0.
2acd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2acd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 ........`.......d.............Tb
2acd80 73 69 5f 43 6f 6e 74 65 78 74 5f 43 72 65 61 74 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c si_Context_Create.tbs.dll.tbs.dl
2acda0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2acdc0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2acde0 00 00 20 00 00 00 00 00 04 00 54 62 73 69 5f 43 72 65 61 74 65 5f 57 69 6e 64 6f 77 73 5f 4b 65 ..........Tbsi_Create_Windows_Ke
2ace00 79 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.tbs.dll.tbs.dll/........0.....
2ace20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2ace40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 62 73 69 5f 47 ....`.......d.............Tbsi_G
2ace60 65 74 44 65 76 69 63 65 49 6e 66 6f 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 etDeviceInfo.tbs.dll..tbs.dll/..
2ace80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2acea0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2acec0 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 4f 77 6e 65 72 41 75 74 68 00 74 62 73 2e 64 6c 6c ......Tbsi_Get_OwnerAuth.tbs.dll
2acee0 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tbs.dll/........0...........0.
2acf00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2acf20 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 62 73 69 5f 47 65 74 5f 54 43 47 5f 4c ....d.............Tbsi_Get_TCG_L
2acf40 6f 67 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 og.tbs.dll..tbs.dll/........0...
2acf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2acf80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 73 69 ......`.......d.............Tbsi
2acfa0 5f 47 65 74 5f 54 43 47 5f 4c 6f 67 5f 45 78 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f _Get_TCG_Log_Ex.tbs.dll.tbs.dll/
2acfc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2acfe0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2ad000 27 00 00 00 00 00 04 00 54 62 73 69 5f 50 68 79 73 69 63 61 6c 5f 50 72 65 73 65 6e 63 65 5f 43 '.......Tbsi_Physical_Presence_C
2ad020 6f 6d 6d 61 6e 64 00 74 62 73 2e 64 6c 6c 00 0a 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ommand.tbs.dll..tbs.dll/........
2ad040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ad060 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2ad080 54 62 73 69 5f 52 65 76 6f 6b 65 5f 41 74 74 65 73 74 61 74 69 6f 6e 00 74 62 73 2e 64 6c 6c 00 Tbsi_Revoke_Attestation.tbs.dll.
2ad0a0 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tbs.dll/........0...........0...
2ad0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ad0e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 62 73 69 70 5f 43 61 6e 63 65 6c 5f 43 6f 6d ..d.............Tbsip_Cancel_Com
2ad100 6d 61 6e 64 73 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 mands.tbs.dll.tbs.dll/........0.
2ad120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2ad140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 62 ........`.......d.............Tb
2ad160 73 69 70 5f 43 6f 6e 74 65 78 74 5f 43 6c 6f 73 65 00 74 62 73 2e 64 6c 6c 00 74 62 73 2e 64 6c sip_Context_Close.tbs.dll.tbs.dl
2ad180 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2ad1a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2ad1c0 00 00 1d 00 00 00 00 00 04 00 54 62 73 69 70 5f 53 75 62 6d 69 74 5f 43 6f 6d 6d 61 6e 64 00 74 ..........Tbsip_Submit_Command.t
2ad1e0 62 73 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 bs.dll..tdh.dll/........0.......
2ad200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 ....0.....0.....644.....358.....
2ad220 20 20 60 0a 64 aa 02 00 00 00 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2ad240 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2ad260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2ad280 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2ad2a0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 64 68 2e 64 6c ..........................tdh.dl
2ad2c0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
2ad2e0 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2ad300 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
2ad320 1c 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................5.............
2ad340 4a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 64 68 00 5f 5f 4e 55 J...__IMPORT_DESCRIPTOR_tdh.__NU
2ad360 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 LL_IMPORT_DESCRIPTOR..tdh_NULL_T
2ad380 48 55 4e 4b 5f 44 41 54 41 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.tdh.dll/........0.....
2ad3a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
2ad3c0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
2ad3e0 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
2ad400 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
2ad420 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
2ad440 50 54 4f 52 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..tdh.dll/........0.........
2ad460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 ..0.....0.....644.....159.......
2ad480 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
2ad4a0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
2ad4c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
2ad4e0 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
2ad500 00 00 01 00 00 00 02 00 19 00 00 00 7f 74 64 68 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .............tdh_NULL_THUNK_DATA
2ad520 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tdh.dll/........0...........0.
2ad540 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2ad560 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 54 64 68 41 67 67 72 65 67 61 74 65 50 61 ....d.....#.......TdhAggregatePa
2ad580 79 6c 6f 61 64 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 yloadFilters.tdh.dll..tdh.dll/..
2ad5a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ad5c0 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
2ad5e0 00 00 00 00 04 00 54 64 68 43 6c 65 61 6e 75 70 50 61 79 6c 6f 61 64 45 76 65 6e 74 46 69 6c 74 ......TdhCleanupPayloadEventFilt
2ad600 65 72 44 65 73 63 72 69 70 74 6f 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 erDescriptor.tdh.dll..tdh.dll/..
2ad620 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ad640 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2ad660 00 00 00 00 04 00 54 64 68 43 6c 6f 73 65 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 ......TdhCloseDecodingHandle.tdh
2ad680 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tdh.dll/........0.........
2ad6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2ad6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 43 72 65 61 74 65 50 `.......d.............TdhCreateP
2ad6e0 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 ayloadFilter.tdh.dll..tdh.dll/..
2ad700 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ad720 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2ad740 00 00 00 00 04 00 54 64 68 44 65 6c 65 74 65 50 61 79 6c 6f 61 64 46 69 6c 74 65 72 00 74 64 68 ......TdhDeletePayloadFilter.tdh
2ad760 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..tdh.dll/........0.........
2ad780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
2ad7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 `.......d.....+.......TdhEnumera
2ad7c0 74 65 4d 61 6e 69 66 65 73 74 50 72 6f 76 69 64 65 72 45 76 65 6e 74 73 00 74 64 68 2e 64 6c 6c teManifestProviderEvents.tdh.dll
2ad7e0 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tdh.dll/........0...........0.
2ad800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2ad820 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 ....d.....-.......TdhEnumeratePr
2ad840 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a oviderFieldInformation.tdh.dll..
2ad860 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 tdh.dll/........0...........0...
2ad880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2ad8a0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 ..d.....$.......TdhEnumerateProv
2ad8c0 69 64 65 72 46 69 6c 74 65 72 73 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 iderFilters.tdh.dll.tdh.dll/....
2ad8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ad900 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ad920 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 6f 76 69 64 65 72 73 00 74 64 68 2e 64 6c ....TdhEnumerateProviders.tdh.dl
2ad940 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tdh.dll/........0...........0.
2ad960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2ad980 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 64 68 45 6e 75 6d 65 72 61 74 65 50 72 ....d...../.......TdhEnumeratePr
2ad9a0 6f 76 69 64 65 72 73 46 6f 72 44 65 63 6f 64 69 6e 67 53 6f 75 72 63 65 00 74 64 68 2e 64 6c 6c ovidersForDecodingSource.tdh.dll
2ad9c0 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..tdh.dll/........0...........0.
2ad9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2ada00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 46 6f 72 6d 61 74 50 72 6f 70 65 ....d.............TdhFormatPrope
2ada20 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 rty.tdh.dll.tdh.dll/........0...
2ada40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2ada60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 64 68 47 ......`.......d.............TdhG
2ada80 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e etDecodingParameter.tdh.dll.tdh.
2adaa0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2adac0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2adae0 00 00 00 00 1f 00 00 00 00 00 04 00 54 64 68 47 65 74 45 76 65 6e 74 49 6e 66 6f 72 6d 61 74 69 ............TdhGetEventInformati
2adb00 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.tdh.dll..tdh.dll/........0...
2adb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2adb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 47 ......`.......d.....".......TdhG
2adb60 65 74 45 76 65 6e 74 4d 61 70 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 74 64 etEventMapInformation.tdh.dll.td
2adb80 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2adba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2adbc0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 64 68 47 65 74 4d 61 6e 69 66 65 73 74 45 76 65 6e d.....'.......TdhGetManifestEven
2adbe0 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 tInformation.tdh.dll..tdh.dll/..
2adc00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2adc20 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2adc40 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 0a 74 64 ......TdhGetProperty.tdh.dll..td
2adc60 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2adc80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2adca0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 64 68 47 65 74 50 72 6f 70 65 72 74 79 53 69 7a 65 d.............TdhGetPropertySize
2adcc0 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 .tdh.dll..tdh.dll/........0.....
2adce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2add00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 64 68 47 65 74 ....`.......d.............TdhGet
2add20 57 70 70 4d 65 73 73 61 67 65 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 WppMessage.tdh.dll..tdh.dll/....
2add40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2add60 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2add80 00 00 04 00 54 64 68 47 65 74 57 70 70 50 72 6f 70 65 72 74 79 00 74 64 68 2e 64 6c 6c 00 74 64 ....TdhGetWppProperty.tdh.dll.td
2adda0 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 h.dll/........0...........0.....
2addc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2adde0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 00 74 64 d.............TdhLoadManifest.td
2ade00 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 h.dll.tdh.dll/........0.........
2ade20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2ade40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e `.......d.....".......TdhLoadMan
2ade60 69 66 65 73 74 46 72 6f 6d 42 69 6e 61 72 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f ifestFromBinary.tdh.dll.tdh.dll/
2ade80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2adea0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2adec0 22 00 00 00 00 00 04 00 54 64 68 4c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 ".......TdhLoadManifestFromMemor
2adee0 79 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 y.tdh.dll.tdh.dll/........0.....
2adf00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2adf20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 54 64 68 4f 70 65 ....`.......d.............TdhOpe
2adf40 6e 44 65 63 6f 64 69 6e 67 48 61 6e 64 6c 65 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f nDecodingHandle.tdh.dll.tdh.dll/
2adf60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2adf80 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2adfa0 29 00 00 00 00 00 04 00 54 64 68 51 75 65 72 79 50 72 6f 76 69 64 65 72 46 69 65 6c 64 49 6e 66 ).......TdhQueryProviderFieldInf
2adfc0 6f 72 6d 61 74 69 6f 6e 00 74 64 68 2e 64 6c 6c 00 0a 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 ormation.tdh.dll..tdh.dll/......
2adfe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ae000 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2ae020 04 00 54 64 68 53 65 74 44 65 63 6f 64 69 6e 67 50 61 72 61 6d 65 74 65 72 00 74 64 68 2e 64 6c ..TdhSetDecodingParameter.tdh.dl
2ae040 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.tdh.dll/........0...........0.
2ae060 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2ae080 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 64 68 55 6e 6c 6f 61 64 4d 61 6e 69 66 ....d.............TdhUnloadManif
2ae0a0 65 73 74 00 74 64 68 2e 64 6c 6c 00 74 64 68 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 est.tdh.dll.tdh.dll/........0...
2ae0c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2ae0e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 54 64 68 55 ......`.......d.....$.......TdhU
2ae100 6e 6c 6f 61 64 4d 61 6e 69 66 65 73 74 46 72 6f 6d 4d 65 6d 6f 72 79 00 74 64 68 2e 64 6c 6c 00 nloadManifestFromMemory.tdh.dll.
2ae120 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2856...........0...........0...
2ae140 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....385.......`.d...
2ae160 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2ae180 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2ae1a0 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2ae1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2ae1e0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 ..................tokenbinding.d
2ae200 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2ae220 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2ae240 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2ae260 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 .%.................>............
2ae280 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 6f 6b 65 6e 62 69 .\...__IMPORT_DESCRIPTOR_tokenbi
2ae2a0 6e 64 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f nding.__NULL_IMPORT_DESCRIPTOR..
2ae2c0 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 tokenbinding_NULL_THUNK_DATA../2
2ae2e0 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 856...........0...........0.....
2ae300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2ae320 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2ae340 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2ae360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2ae380 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 35 36 20 __NULL_IMPORT_DESCRIPTOR../2856.
2ae3a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ae3c0 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....168.......`.d.......t.
2ae3e0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2ae400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2ae420 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2ae440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 ............................"...
2ae460 7f 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 .tokenbinding_NULL_THUNK_DATA./2
2ae480 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 856...........0...........0.....
2ae4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2ae4c0 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 d...../.......TokenBindingDelete
2ae4e0 41 6c 6c 42 69 6e 64 69 6e 67 73 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 AllBindings.tokenbinding.dll../2
2ae500 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 856...........0...........0.....
2ae520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2ae540 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 44 65 6c 65 74 65 d.....+.......TokenBindingDelete
2ae560 42 69 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 Binding.tokenbinding.dll../2856.
2ae580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2ae5a0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2ae5c0 00 00 2d 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 42 69 ..-.......TokenBindingGenerateBi
2ae5e0 6e 64 69 6e 67 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 nding.tokenbinding.dll../2856...
2ae600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ae620 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2ae640 28 00 00 00 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 00 74 (.......TokenBindingGenerateID.t
2ae660 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 okenbinding.dll./2856...........
2ae680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae6a0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2ae6c0 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 49 44 46 6f 72 55 72 69 00 74 6f 6b TokenBindingGenerateIDForUri.tok
2ae6e0 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 enbinding.dll./2856...........0.
2ae700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2ae720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 54 6f ........`.......d.....-.......To
2ae740 6b 65 6e 42 69 6e 64 69 6e 67 47 65 6e 65 72 61 74 65 4d 65 73 73 61 67 65 00 74 6f 6b 65 6e 62 kenBindingGenerateMessage.tokenb
2ae760 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 inding.dll../2856...........0...
2ae780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 ........0.....0.....644.....76..
2ae7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 54 6f 6b 65 ......`.......d.....8.......Toke
2ae7c0 6e 42 69 6e 64 69 6e 67 47 65 74 48 69 67 68 65 73 74 53 75 70 70 6f 72 74 65 64 56 65 72 73 69 nBindingGetHighestSupportedVersi
2ae7e0 6f 6e 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 2f 32 38 35 36 20 20 20 20 20 20 20 on.tokenbinding.dll./2856.......
2ae800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ae820 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ae840 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 43 6c 69 65 6e ....TokenBindingGetKeyTypesClien
2ae860 74 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 t.tokenbinding.dll../2856.......
2ae880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ae8a0 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 ....67........`.......d...../...
2ae8c0 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 47 65 74 4b 65 79 54 79 70 65 73 53 65 72 76 65 ....TokenBindingGetKeyTypesServe
2ae8e0 72 00 74 6f 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 2f 32 38 35 36 20 20 20 20 20 20 20 r.tokenbinding.dll../2856.......
2ae900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ae920 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2ae940 00 00 04 00 54 6f 6b 65 6e 42 69 6e 64 69 6e 67 56 65 72 69 66 79 4d 65 73 73 61 67 65 00 74 6f ....TokenBindingVerifyMessage.to
2ae960 6b 65 6e 62 69 6e 64 69 6e 67 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 kenbinding.dll..traffic.dll/....
2ae980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ae9a0 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
2ae9c0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2ae9e0 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
2aea00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2aea20 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2aea40 02 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..traffic.dll...................
2aea60 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2aea80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2aeaa0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
2aeac0 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
2aeae0 54 4f 52 5f 74 72 61 66 66 69 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_traffic.__NULL_IMPORT_DESCRI
2aeb00 50 54 4f 52 00 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 72 PTOR..traffic_NULL_THUNK_DATA.tr
2aeb20 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 affic.dll/....0...........0.....
2aeb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2aeb60 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2aeb80 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2aeba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2aebc0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 72 61 66 66 69 __NULL_IMPORT_DESCRIPTOR..traffi
2aebe0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2aec00 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
2aec20 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2aec40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2aec60 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2aec80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2aeca0 7f 74 72 61 66 66 69 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 72 61 66 66 69 .traffic_NULL_THUNK_DATA..traffi
2aecc0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2aece0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2aed00 00 00 18 00 00 00 00 00 04 00 54 63 41 64 64 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c ..........TcAddFilter.traffic.dl
2aed20 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.traffic.dll/....0...........0.
2aed40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2aed60 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 54 63 41 64 64 46 6c 6f 77 00 74 72 61 66 ....d.............TcAddFlow.traf
2aed80 66 69 63 2e 64 6c 6c 00 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 fic.dll.traffic.dll/....0.......
2aeda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2aedc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 43 6c 6f 73 65 49 ..`.......d.............TcCloseI
2aede0 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c nterface.traffic.dll..traffic.dl
2aee00 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2aee20 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2aee40 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 46 69 6c 74 65 72 00 74 72 61 66 66 69 63 2e 64 6c 6c ......TcDeleteFilter.traffic.dll
2aee60 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..traffic.dll/....0...........0.
2aee80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2aeea0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 63 44 65 6c 65 74 65 46 6c 6f 77 00 74 ....d.............TcDeleteFlow.t
2aeec0 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 raffic.dll..traffic.dll/....0...
2aeee0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2aef00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 63 44 65 ......`.......d.............TcDe
2aef20 72 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 registerClient.traffic.dll..traf
2aef40 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2aef60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2aef80 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 45 6e 75 6d 65 72 61 74 65 46 6c 6f 77 73 00 74 72 61 ............TcEnumerateFlows.tra
2aefa0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
2aefc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2aefe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54 63 45 6e 75 6d ....`.......d.....".......TcEnum
2af000 65 72 61 74 65 49 6e 74 65 72 66 61 63 65 73 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 74 72 61 66 erateInterfaces.traffic.dll.traf
2af020 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2af040 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2af060 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f 77 4e 61 6d 65 41 00 74 72 61 66 66 ............TcGetFlowNameA.traff
2af080 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ic.dll..traffic.dll/....0.......
2af0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2af0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 54 63 47 65 74 46 6c 6f ..`.......d.............TcGetFlo
2af0e0 77 4e 61 6d 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f wNameW.traffic.dll..traffic.dll/
2af100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2af120 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2af140 00 00 04 00 54 63 4d 6f 64 69 66 79 46 6c 6f 77 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 ....TcModifyFlow.traffic.dll..tr
2af160 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 affic.dll/....0...........0.....
2af180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2af1a0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 65 6e 49 6e 74 65 72 66 61 63 65 41 00 74 d.............TcOpenInterfaceA.t
2af1c0 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 raffic.dll..traffic.dll/....0...
2af1e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2af200 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 4f 70 ......`.......d.............TcOp
2af220 65 6e 49 6e 74 65 72 66 61 63 65 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 enInterfaceW.traffic.dll..traffi
2af240 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2af260 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2af280 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 ..........TcQueryFlowA.traffic.d
2af2a0 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..traffic.dll/....0...........
2af2c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2af2e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 54 63 51 75 65 72 79 46 6c 6f 77 57 ......d.............TcQueryFlowW
2af300 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 .traffic.dll..traffic.dll/....0.
2af320 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2af340 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 ........`.......d.............Tc
2af360 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 QueryInterface.traffic.dll..traf
2af380 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fic.dll/....0...........0.....0.
2af3a0 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2af3c0 00 00 00 00 1d 00 00 00 00 00 04 00 54 63 52 65 67 69 73 74 65 72 43 6c 69 65 6e 74 00 74 72 61 ............TcRegisterClient.tra
2af3e0 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ffic.dll..traffic.dll/....0.....
2af400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2af420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 54 63 53 65 74 46 ....`.......d.............TcSetF
2af440 6c 6f 77 41 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 63 2e 64 6c 6c 2f 20 20 lowA.traffic.dll..traffic.dll/..
2af460 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2af480 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2af4a0 04 00 54 63 53 65 74 46 6c 6f 77 57 00 74 72 61 66 66 69 63 2e 64 6c 6c 00 0a 74 72 61 66 66 69 ..TcSetFlowW.traffic.dll..traffi
2af4c0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2af4e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2af500 00 00 1b 00 00 00 00 00 04 00 54 63 53 65 74 49 6e 74 65 72 66 61 63 65 00 74 72 61 66 66 69 63 ..........TcSetInterface.traffic
2af520 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..txfw32.dll/.....0.........
2af540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
2af560 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2af580 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2af5a0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2af5c0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2af5e0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 74 78 66 77 33 32 2e 64 ........................txfw32.d
2af600 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2af620 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2af640 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2af660 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
2af680 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 74 78 66 77 33 32 00 .P...__IMPORT_DESCRIPTOR_txfw32.
2af6a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 74 78 66 77 33 32 __NULL_IMPORT_DESCRIPTOR..txfw32
2af6c0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..txfw32.dll/...
2af6e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2af700 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2af720 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2af740 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2af760 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2af780 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..txfw32.dll/.....0.
2af7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2af7c0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
2af7e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2af800 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2af820 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2af840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 74 78 66 77 33 32 5f 4e 55 4c 4c .....................txfw32_NULL
2af860 5f 54 48 55 4e 4b 5f 44 41 54 41 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.txfw32.dll/.....0...
2af880 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2af8a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 54 78 66 47 ......`.......d.....,.......TxfG
2af8c0 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 65 61 74 65 00 74 78 66 etThreadMiniVersionForCreate.txf
2af8e0 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 w32.dll.txfw32.dll/.....0.......
2af900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2af920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 ..`.......d.....'.......TxfLogCr
2af940 65 61 74 65 46 69 6c 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a eateFileReadContext.txfw32.dll..
2af960 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 txfw32.dll/.....0...........0...
2af980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2af9a0 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 54 78 66 4c 6f 67 43 72 65 61 74 65 52 61 6e 67 ..d.....(.......TxfLogCreateRang
2af9c0 65 52 65 61 64 43 6f 6e 74 65 78 74 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 eReadContext.txfw32.dll.txfw32.d
2af9e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2afa00 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2afa20 24 00 00 00 00 00 04 00 54 78 66 4c 6f 67 44 65 73 74 72 6f 79 52 65 61 64 43 6f 6e 74 65 78 74 $.......TxfLogDestroyReadContext
2afa40 00 74 78 66 77 33 32 2e 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .txfw32.dll.txfw32.dll/.....0...
2afa60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2afa80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 54 78 66 4c ......`.......d.............TxfL
2afaa0 6f 67 52 65 61 64 52 65 63 6f 72 64 73 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 ogReadRecords.txfw32.dll..txfw32
2afac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2afae0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2afb00 00 00 23 00 00 00 00 00 04 00 54 78 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 46 69 6c 65 4e 61 6d ..#.......TxfLogRecordGetFileNam
2afb20 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.txfw32.dll..txfw32.dll/.....0.
2afb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2afb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 54 78 ........`.......d.....&.......Tx
2afb80 66 4c 6f 67 52 65 63 6f 72 64 47 65 74 47 65 6e 65 72 69 63 54 79 70 65 00 74 78 66 77 33 32 2e fLogRecordGetGenericType.txfw32.
2afba0 64 6c 6c 00 74 78 66 77 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.txfw32.dll/.....0...........
2afbc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2afbe0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 54 78 66 52 65 61 64 4d 65 74 61 64 ......d.............TxfReadMetad
2afc00 61 74 61 49 6e 66 6f 00 74 78 66 77 33 32 2e 64 6c 6c 00 0a 74 78 66 77 33 32 2e 64 6c 6c 2f 20 ataInfo.txfw32.dll..txfw32.dll/.
2afc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2afc40 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2afc60 00 00 04 00 54 78 66 53 65 74 54 68 72 65 61 64 4d 69 6e 69 56 65 72 73 69 6f 6e 46 6f 72 43 72 ....TxfSetThreadMiniVersionForCr
2afc80 65 61 74 65 00 74 78 66 77 33 32 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 eate.txfw32.dll.ualapi.dll/.....
2afca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2afcc0 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 367.......`.d...................
2afce0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2afd00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 ....@.0..idata$6................
2afd20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2afd40 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2afd60 02 00 75 61 6c 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e ..ualapi.dll....................
2afd80 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
2afda0 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
2afdc0 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 .....h.......................8..
2afde0 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........P...__IMPORT_DESCRIPT
2afe00 4f 52 5f 75 61 6c 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 OR_ualapi.__NULL_IMPORT_DESCRIPT
2afe20 4f 52 00 7f 75 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 61 6c 61 OR..ualapi_NULL_THUNK_DATA..uala
2afe40 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
2afe60 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2afe80 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2afea0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2afec0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2afee0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 61 6c 61 70 69 2e 64 NULL_IMPORT_DESCRIPTOR..ualapi.d
2aff00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2aff20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....162.......`.d.......t...
2aff40 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2aff60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2aff80 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2affa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 ...............................u
2affc0 61 6c 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 61 6c 61 70 69 2e 64 6c 6c alapi_NULL_THUNK_DATA.ualapi.dll
2affe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b0000 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2b0020 00 00 00 00 04 00 55 61 6c 49 6e 73 74 72 75 6d 65 6e 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a ......UalInstrument.ualapi.dll..
2b0040 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ualapi.dll/.....0...........0...
2b0060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2b0080 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 61 6c 52 65 67 69 73 74 65 72 50 72 6f 64 75 ..d.............UalRegisterProdu
2b00a0 63 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.ualapi.dll.ualapi.dll/.....0.
2b00c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2b00e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 55 61 ........`.......d.............Ua
2b0100 6c 53 74 61 72 74 00 75 61 6c 61 70 69 2e 64 6c 6c 00 75 61 6c 61 70 69 2e 64 6c 6c 2f 20 20 20 lStart.ualapi.dll.ualapi.dll/...
2b0120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b0140 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
2b0160 04 00 55 61 6c 53 74 6f 70 00 75 61 6c 61 70 69 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 ..UalStop.ualapi.dll../2874.....
2b0180 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b01a0 34 20 20 20 20 20 33 39 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ab 00 00 00 07 00 4.....397.......`.d.............
2b01c0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2b01e0 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 ..........@.0..idata$6..........
2b0200 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2b0220 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2b0240 00 00 04 00 00 00 02 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 00 00 00 ........uiautomationcore.dll....
2b0260 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2b0280 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2b02a0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 ...h..idata$5........h.....)....
2b02c0 00 00 00 00 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f .............B.............d..._
2b02e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 _IMPORT_DESCRIPTOR_uiautomationc
2b0300 6f 72 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 69 ore.__NULL_IMPORT_DESCRIPTOR..ui
2b0320 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a automationcore_NULL_THUNK_DATA..
2b0340 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b0360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2b0380 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2b03a0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2b03c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2b03e0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 38 37 ..__NULL_IMPORT_DESCRIPTOR../287
2b0400 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b0420 20 20 20 20 36 34 34 20 20 20 20 20 31 37 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....172.......`.d.......
2b0440 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2b0460 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2b0480 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2b04a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 ..............................&.
2b04c0 00 00 7f 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...uiautomationcore_NULL_THUNK_D
2b04e0 41 54 41 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./2874...........0...........
2b0500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2b0520 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 44 6f 63 6b 50 61 74 74 65 72 6e 5f ......d.....1.......DockPattern_
2b0540 53 65 74 44 6f 63 6b 50 6f 73 69 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 SetDockPosition.uiautomationcore
2b0560 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b0580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
2b05a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 45 78 70 61 6e 64 43 6f 6c 6c `.......d.....4.......ExpandColl
2b05c0 61 70 73 65 50 61 74 74 65 72 6e 5f 43 6f 6c 6c 61 70 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f apsePattern_Collapse.uiautomatio
2b05e0 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b0600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 ......0.....0.....644.....70....
2b0620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 45 78 70 61 6e 64 ....`.......d.....2.......Expand
2b0640 43 6f 6c 6c 61 70 73 65 50 61 74 74 65 72 6e 5f 45 78 70 61 6e 64 00 75 69 61 75 74 6f 6d 61 74 CollapsePattern_Expand.uiautomat
2b0660 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2b0680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2b06a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 72 69 64 ......`.......d.....).......Grid
2b06c0 50 61 74 74 65 72 6e 5f 47 65 74 49 74 65 6d 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 Pattern_GetItem.uiautomationcore
2b06e0 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b0700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2b0720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 76 6f 6b 65 50 61 74 74 `.......d.....*.......InvokePatt
2b0740 65 72 6e 5f 49 6e 76 6f 6b 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 ern_Invoke.uiautomationcore.dll.
2b0760 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b0780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....81........`.....
2b07a0 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 50 61 74 ..d.....=.......ItemContainerPat
2b07c0 74 65 72 6e 5f 46 69 6e 64 49 74 65 6d 42 79 50 72 6f 70 65 72 74 79 00 75 69 61 75 74 6f 6d 61 tern_FindItemByProperty.uiautoma
2b07e0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2b0800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 ..........0.....0.....644.....82
2b0820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 4c 65 ........`.......d.....>.......Le
2b0840 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 44 6f 44 65 66 61 75 6c 74 gacyIAccessiblePattern_DoDefault
2b0860 41 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 Action.uiautomationcore.dll./287
2b0880 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b08a0 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....81........`.......d.
2b08c0 00 00 00 00 3d 00 00 00 00 00 04 00 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 ....=.......LegacyIAccessiblePat
2b08e0 74 65 72 6e 5f 47 65 74 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e tern_GetIAccessible.uiautomation
2b0900 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b0920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 ......0.....0.....644.....73....
2b0940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 4c 65 67 61 63 79 ....`.......d.....5.......Legacy
2b0960 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f IAccessiblePattern_Select.uiauto
2b0980 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2b09a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b09c0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
2b09e0 4c 65 67 61 63 79 49 41 63 63 65 73 73 69 62 6c 65 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 LegacyIAccessiblePattern_SetValu
2b0a00 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 e.uiautomationcore.dll../2874...
2b0a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b0a40 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
2b0a60 35 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 6e 5f 47 65 74 56 5.......MultipleViewPattern_GetV
2b0a80 69 65 77 4e 61 6d 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 iewName.uiautomationcore.dll../2
2b0aa0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2b0ac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
2b0ae0 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 75 6c 74 69 70 6c 65 56 69 65 77 50 61 74 74 65 72 d.....8.......MultipleViewPatter
2b0b00 6e 5f 53 65 74 43 75 72 72 65 6e 74 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 n_SetCurrentView.uiautomationcor
2b0b20 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b0b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....68........
2b0b60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 61 6e 67 65 56 61 6c 75 65 `.......d.....0.......RangeValue
2b0b80 50 61 74 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 Pattern_SetValue.uiautomationcor
2b0ba0 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b0bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....74........
2b0be0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 49 74 65 6d `.......d.....6.......ScrollItem
2b0c00 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 Pattern_ScrollIntoView.uiautomat
2b0c20 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2b0c40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2b0c60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 53 63 72 6f ......`.......d.....*.......Scro
2b0c80 6c 6c 50 61 74 74 65 72 6e 5f 53 63 72 6f 6c 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 llPattern_Scroll.uiautomationcor
2b0ca0 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b0cc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....72........
2b0ce0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 50 61 74 74 `.......d.....4.......ScrollPatt
2b0d00 65 72 6e 5f 53 65 74 53 63 72 6f 6c 6c 50 65 72 63 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f ern_SetScrollPercent.uiautomatio
2b0d20 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b0d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 37 20 20 20 20 ......0.....0.....644.....77....
2b0d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 53 65 6c 65 63 74 ....`.......d.....9.......Select
2b0d80 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 ionItemPattern_AddToSelection.ui
2b0da0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b0dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b0de0 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 ....82........`.......d.....>...
2b0e00 00 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 6d 6f 76 65 46 ....SelectionItemPattern_RemoveF
2b0e20 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c romSelection.uiautomationcore.dl
2b0e40 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2b0e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
2b0e80 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 53 65 6c 65 63 74 69 6f 6e 49 74 65 6d 50 ....d.....1.......SelectionItemP
2b0ea0 61 74 74 65 72 6e 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 attern_Select.uiautomationcore.d
2b0ec0 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2b0ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....73........`.
2b0f00 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 53 79 6e 63 68 72 6f 6e 69 7a 65 64 ......d.....5.......Synchronized
2b0f20 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 43 61 6e 63 65 6c 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e InputPattern_Cancel.uiautomation
2b0f40 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b0f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 ......0.....0.....644.....81....
2b0f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 53 79 6e 63 68 72 ....`.......d.....=.......Synchr
2b0fa0 6f 6e 69 7a 65 64 49 6e 70 75 74 50 61 74 74 65 72 6e 5f 53 74 61 72 74 4c 69 73 74 65 6e 69 6e onizedInputPattern_StartListenin
2b0fc0 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 g.uiautomationcore.dll../2874...
2b0fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1000 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2b1020 2e 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 53 65 6c 65 63 74 69 6f 6e ........TextPattern_GetSelection
2b1040 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 .uiautomationcore.dll./2874.....
2b1060 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b1080 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
2b10a0 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 47 65 74 56 69 73 69 62 6c 65 52 61 6e 67 ......TextPattern_GetVisibleRang
2b10c0 65 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 es.uiautomationcore.dll./2874...
2b10e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1100 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2b1120 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 43 68 69 0.......TextPattern_RangeFromChi
2b1140 6c 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 ld.uiautomationcore.dll./2874...
2b1160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1180 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2b11a0 30 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 52 61 6e 67 65 46 72 6f 6d 50 6f 69 0.......TextPattern_RangeFromPoi
2b11c0 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 nt.uiautomationcore.dll./2874...
2b11e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1200 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
2b1220 33 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 44 6f 63 75 6d 65 6e 74 3.......TextPattern_get_Document
2b1240 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 Range.uiautomationcore.dll../287
2b1260 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b1280 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....80........`.......d.
2b12a0 00 00 00 00 3c 00 00 00 00 00 04 00 54 65 78 74 50 61 74 74 65 72 6e 5f 67 65 74 5f 53 75 70 70 ....<.......TextPattern_get_Supp
2b12c0 6f 72 74 65 64 54 65 78 74 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 ortedTextSelection.uiautomationc
2b12e0 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2b1300 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 ....0.....0.....644.....66......
2b1320 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d.............TextRang
2b1340 65 5f 41 64 64 54 6f 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 e_AddToSelection.uiautomationcor
2b1360 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll./2874...........0.........
2b1380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2b13a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f `.......d.....%.......TextRange_
2b13c0 43 6c 6f 6e 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 Clone.uiautomationcore.dll../287
2b13e0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b1400 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2b1420 00 00 00 00 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 00 75 69 ....'.......TextRange_Compare.ui
2b1440 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b1460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b1480 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2b14a0 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 43 6f 6d 70 61 72 65 45 6e 64 70 6f 69 6e 74 73 00 75 ....TextRange_CompareEndpoints.u
2b14c0 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 iautomationcore.dll./2874.......
2b14e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b1500 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 ....73........`.......d.....5...
2b1520 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 45 78 70 61 6e 64 54 6f 45 6e 63 6c 6f 73 69 6e 67 55 ....TextRange_ExpandToEnclosingU
2b1540 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 nit.uiautomationcore.dll../2874.
2b1560 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b1580 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2b15a0 00 00 2d 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 41 74 74 72 69 62 75 74 ..-.......TextRange_FindAttribut
2b15c0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 e.uiautomationcore.dll../2874...
2b15e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1600 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2b1620 28 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 46 69 6e 64 54 65 78 74 00 75 69 61 75 74 (.......TextRange_FindText.uiaut
2b1640 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2b1660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1680 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 69........`.......d.....1.......
2b16a0 54 65 78 74 52 61 6e 67 65 5f 47 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 00 75 69 61 75 TextRange_GetAttributeValue.uiau
2b16c0 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 tomationcore.dll../2874.........
2b16e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b1700 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 ..73........`.......d.....5.....
2b1720 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 42 6f 75 6e 64 69 6e 67 52 65 63 74 61 6e 67 6c 65 ..TextRange_GetBoundingRectangle
2b1740 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 s.uiautomationcore.dll../2874...
2b1760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1780 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
2b17a0 2b 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 43 68 69 6c 64 72 65 6e 00 75 69 +.......TextRange_GetChildren.ui
2b17c0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b17e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b1800 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2b1820 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 45 6e 63 6c 6f 73 69 6e 67 45 6c 65 6d 65 6e ....TextRange_GetEnclosingElemen
2b1840 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 t.uiautomationcore.dll../2874...
2b1860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1880 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2b18a0 27 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 47 65 74 54 65 78 74 00 75 69 61 75 74 6f '.......TextRange_GetText.uiauto
2b18c0 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2b18e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b1900 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2b1920 54 65 78 74 52 61 6e 67 65 5f 4d 6f 76 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e TextRange_Move.uiautomationcore.
2b1940 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2b1960 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
2b1980 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 65 5f 4d 6f ......d.....3.......TextRange_Mo
2b19a0 76 65 45 6e 64 70 6f 69 6e 74 42 79 52 61 6e 67 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f veEndpointByRange.uiautomationco
2b19c0 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2b19e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2b1a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 54 65 78 74 52 61 6e 67 ..`.......d.....2.......TextRang
2b1a20 65 5f 4d 6f 76 65 45 6e 64 70 6f 69 6e 74 42 79 55 6e 69 74 00 75 69 61 75 74 6f 6d 61 74 69 6f e_MoveEndpointByUnit.uiautomatio
2b1a40 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b1a60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 ......0.....0.....644.....71....
2b1a80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 54 65 78 74 52 61 ....`.......d.....3.......TextRa
2b1aa0 6e 67 65 5f 52 65 6d 6f 76 65 46 72 6f 6d 53 65 6c 65 63 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 nge_RemoveFromSelection.uiautoma
2b1ac0 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2b1ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2b1b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 54 65 ........`.......d.............Te
2b1b20 78 74 52 61 6e 67 65 5f 53 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 00 75 69 61 75 74 6f 6d 61 74 xtRange_ScrollIntoView.uiautomat
2b1b40 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ioncore.dll./2874...........0...
2b1b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2b1b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 54 65 78 74 ......`.......d.....&.......Text
2b1ba0 52 61 6e 67 65 5f 53 65 6c 65 63 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c Range_Select.uiautomationcore.dl
2b1bc0 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2b1be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....62........`...
2b1c00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 54 6f 67 67 6c 65 50 61 74 74 65 72 6e 5f ....d.....*.......TogglePattern_
2b1c20 54 6f 67 67 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 Toggle.uiautomationcore.dll./287
2b1c40 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b1c60 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2b1c80 00 00 00 00 2b 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 4d 6f 76 ....+.......TransformPattern_Mov
2b1ca0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 e.uiautomationcore.dll../2874...
2b1cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b1ce0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2b1d00 2d 00 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 65 73 69 7a 65 00 -.......TransformPattern_Resize.
2b1d20 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2b1d40 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b1d60 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2b1d80 00 00 00 00 04 00 54 72 61 6e 73 66 6f 72 6d 50 61 74 74 65 72 6e 5f 52 6f 74 61 74 65 00 75 69 ......TransformPattern_Rotate.ui
2b1da0 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b1dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b1de0 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2b1e00 00 00 04 00 55 69 61 41 64 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 ....UiaAddEvent.uiautomationcore
2b1e20 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b1e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2b1e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 43 6c 69 65 6e 74 73 `.......d.....,.......UiaClients
2b1e80 41 72 65 4c 69 73 74 65 6e 69 6e 67 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c AreListening.uiautomationcore.dl
2b1ea0 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2b1ec0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2b1ee0 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 41 ....d...../.......UiaDisconnectA
2b1f00 6c 6c 50 72 6f 76 69 64 65 72 73 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c llProviders.uiautomationcore.dll
2b1f20 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2b1f40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2b1f60 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 55 69 61 44 69 73 63 6f 6e 6e 65 63 74 50 ....d.....+.......UiaDisconnectP
2b1f80 72 6f 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 rovider.uiautomationcore.dll../2
2b1fa0 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2b1fc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2b1fe0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 41 64 64 57 69 6e 64 6f 77 00 d.....'.......UiaEventAddWindow.
2b2000 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2b2020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b2040 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
2b2060 00 00 00 00 04 00 55 69 61 45 76 65 6e 74 52 65 6d 6f 76 65 57 69 6e 64 6f 77 00 75 69 61 75 74 ......UiaEventRemoveWindow.uiaut
2b2080 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2b20a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b20c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2b20e0 55 69 61 46 69 6e 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 UiaFind.uiautomationcore.dll../2
2b2100 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2b2120 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2b2140 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 47 65 74 45 72 72 6f 72 44 65 73 63 72 69 70 d.....,.......UiaGetErrorDescrip
2b2160 74 69 6f 6e 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 tion.uiautomationcore.dll./2874.
2b2180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b21a0 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2b21c0 00 00 2b 00 00 00 00 00 04 00 55 69 61 47 65 74 50 61 74 74 65 72 6e 50 72 6f 76 69 64 65 72 00 ..+.......UiaGetPatternProvider.
2b21e0 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2b2200 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b2220 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2b2240 00 00 00 00 04 00 55 69 61 47 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 75 69 61 75 74 6f ......UiaGetPropertyValue.uiauto
2b2260 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 mationcore.dll../2874...........
2b2280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b22a0 37 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 75........`.......d.....7.......
2b22c0 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4d 69 78 65 64 41 74 74 72 69 62 75 74 65 56 61 6c 75 UiaGetReservedMixedAttributeValu
2b22e0 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 e.uiautomationcore.dll../2874...
2b2300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b2320 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....73........`.......d.....
2b2340 35 00 00 00 00 00 04 00 55 69 61 47 65 74 52 65 73 65 72 76 65 64 4e 6f 74 53 75 70 70 6f 72 74 5.......UiaGetReservedNotSupport
2b2360 65 64 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 edValue.uiautomationcore.dll../2
2b2380 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2b23a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2b23c0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 47 65 74 52 6f 6f 74 4e 6f 64 65 00 75 69 61 d.....$.......UiaGetRootNode.uia
2b23e0 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2b2400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2420 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2b2440 04 00 55 69 61 47 65 74 52 75 6e 74 69 6d 65 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f ..UiaGetRuntimeId.uiautomationco
2b2460 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2b2480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2b24a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 69 61 47 65 74 55 70 ..`.......d.....(.......UiaGetUp
2b24c0 64 61 74 65 64 43 61 63 68 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 datedCache.uiautomationcore.dll.
2b24e0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b2500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2b2520 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 55 69 61 48 50 61 74 74 65 72 6e 4f 62 6a 65 63 ..d.....2.......UiaHPatternObjec
2b2540 74 46 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c tFromVariant.uiautomationcore.dl
2b2560 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./2874...........0...........0.
2b2580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2b25a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 54 65 78 74 52 61 6e 67 65 46 ....d.............UiaHTextRangeF
2b25c0 72 6f 6d 56 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 romVariant.uiautomationcore.dll.
2b25e0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b2600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....64........`.....
2b2620 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 55 69 61 48 55 69 61 4e 6f 64 65 46 72 6f 6d 56 ..d.....,.......UiaHUiaNodeFromV
2b2640 61 72 69 61 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 ariant.uiautomationcore.dll./287
2b2660 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b2680 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2b26a0 00 00 00 00 2e 00 00 00 00 00 04 00 55 69 61 48 61 73 53 65 72 76 65 72 53 69 64 65 50 72 6f 76 ............UiaHasServerSideProv
2b26c0 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 ider.uiautomationcore.dll./2874.
2b26e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b2700 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2b2720 00 00 2d 00 00 00 00 00 04 00 55 69 61 48 6f 73 74 50 72 6f 76 69 64 65 72 46 72 6f 6d 48 77 6e ..-.......UiaHostProviderFromHwn
2b2740 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 d.uiautomationcore.dll../2874...
2b2760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b2780 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....68........`.......d.....
2b27a0 30 00 00 00 00 00 04 00 55 69 61 49 41 63 63 65 73 73 69 62 6c 65 46 72 6f 6d 50 72 6f 76 69 64 0.......UiaIAccessibleFromProvid
2b27c0 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 er.uiautomationcore.dll./2874...
2b27e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2b2800 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2b2820 21 00 00 00 00 00 04 00 55 69 61 4c 6f 6f 6b 75 70 49 64 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e !.......UiaLookupId.uiautomation
2b2840 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b2860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2b2880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 4e 61 76 ....`.......d.....!.......UiaNav
2b28a0 69 67 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 igate.uiautomationcore.dll../287
2b28c0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b28e0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2b2900 00 00 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 46 6f 63 75 73 00 75 69 61 ....&.......UiaNodeFromFocus.uia
2b2920 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 utomationcore.dll./2874.........
2b2940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b2960 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2b2980 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 48 61 6e 64 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e ..UiaNodeFromHandle.uiautomation
2b29a0 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 core.dll../2874...........0.....
2b29c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2b29e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 69 61 4e 6f 64 ....`.......d.....&.......UiaNod
2b2a00 65 46 72 6f 6d 50 6f 69 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 eFromPoint.uiautomationcore.dll.
2b2a20 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b2a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2b2a60 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 46 72 6f 6d 50 72 6f 76 69 ..d.....).......UiaNodeFromProvi
2b2a80 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 der.uiautomationcore.dll../2874.
2b2aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b2ac0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2b2ae0 00 00 24 00 00 00 00 00 04 00 55 69 61 4e 6f 64 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d ..$.......UiaNodeRelease.uiautom
2b2b00 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 ationcore.dll./2874...........0.
2b2b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2b2b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 55 69 ........`.......d.....'.......Ui
2b2b60 61 50 61 74 74 65 72 6e 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 aPatternRelease.uiautomationcore
2b2b80 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b2ba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2b2bc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 55 69 61 50 72 6f 76 69 64 65 `.......d.....-.......UiaProvide
2b2be0 72 46 6f 72 4e 6f 6e 43 6c 69 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 rForNonClient.uiautomationcore.d
2b2c00 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2b2c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2b2c40 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 55 69 61 50 72 6f 76 69 64 65 72 46 ......d.....0.......UiaProviderF
2b2c60 72 6f 6d 49 41 63 63 65 73 73 69 62 6c 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e romIAccessible.uiautomationcore.
2b2c80 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2b2ca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....80........`.
2b2cc0 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 63 74 69 ......d.....<.......UiaRaiseActi
2b2ce0 76 65 54 65 78 74 50 6f 73 69 74 69 6f 6e 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 veTextPositionChangedEvent.uiaut
2b2d00 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 omationcore.dll./2874...........
2b2d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b2d40 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 73........`.......d.....5.......
2b2d60 55 69 61 52 61 69 73 65 41 73 79 6e 63 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 00 UiaRaiseAsyncContentLoadedEvent.
2b2d80 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 uiautomationcore.dll../2874.....
2b2da0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2b2dc0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2b2de0 00 00 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 45 76 65 6e 74 00 75 69 ......UiaRaiseAutomationEvent.ui
2b2e00 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 automationcore.dll../2874.......
2b2e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b2e40 20 20 20 20 38 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3c 00 00 00 ....80........`.......d.....<...
2b2e60 00 00 04 00 55 69 61 52 61 69 73 65 41 75 74 6f 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 43 68 ....UiaRaiseAutomationPropertyCh
2b2e80 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 angedEvent.uiautomationcore.dll.
2b2ea0 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2874...........0...........0...
2b2ec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2b2ee0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 43 68 61 6e 67 65 73 45 ..d.....*.......UiaRaiseChangesE
2b2f00 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 vent.uiautomationcore.dll./2874.
2b2f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b2f40 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
2b2f60 00 00 2f 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 76 ../.......UiaRaiseNotificationEv
2b2f80 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 ent.uiautomationcore.dll../2874.
2b2fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b2fc0 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....71........`.......d...
2b2fe0 00 00 33 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 53 74 72 75 63 74 75 72 65 43 68 61 6e 67 ..3.......UiaRaiseStructureChang
2b3000 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 edEvent.uiautomationcore.dll../2
2b3020 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 874...........0...........0.....
2b3040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....74........`.......
2b3060 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 55 69 61 52 61 69 73 65 54 65 78 74 45 64 69 74 54 65 d.....6.......UiaRaiseTextEditTe
2b3080 78 74 43 68 61 6e 67 65 64 45 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e xtChangedEvent.uiautomationcore.
2b30a0 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2874...........0...........
2b30c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2b30e0 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 67 69 73 74 65 72 50 ......d.....1.......UiaRegisterP
2b3100 72 6f 76 69 64 65 72 43 61 6c 6c 62 61 63 6b 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 roviderCallback.uiautomationcore
2b3120 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2874...........0.........
2b3140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2b3160 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 69 61 52 65 6d 6f 76 65 45 `.......d.....$.......UiaRemoveE
2b3180 76 65 6e 74 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 vent.uiautomationcore.dll./2874.
2b31a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2b31c0 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....69........`.......d...
2b31e0 00 00 31 00 00 00 00 00 04 00 55 69 61 52 65 74 75 72 6e 52 61 77 45 6c 65 6d 65 6e 74 50 72 6f ..1.......UiaReturnRawElementPro
2b3200 76 69 64 65 72 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 vider.uiautomationcore.dll../287
2b3220 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2b3240 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2b3260 00 00 00 00 21 00 00 00 00 00 04 00 55 69 61 53 65 74 46 6f 63 75 73 00 75 69 61 75 74 6f 6d 61 ....!.......UiaSetFocus.uiautoma
2b3280 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 tioncore.dll../2874...........0.
2b32a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2b32c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 69 ........`.......d.....).......Ui
2b32e0 61 54 65 78 74 52 61 6e 67 65 52 65 6c 65 61 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f aTextRangeRelease.uiautomationco
2b3300 72 65 2e 64 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 re.dll../2874...........0.......
2b3320 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2b3340 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 56 61 6c 75 65 50 61 74 ..`.......d.....+.......ValuePat
2b3360 74 65 72 6e 5f 53 65 74 56 61 6c 75 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 tern_SetValue.uiautomationcore.d
2b3380 6c 6c 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2874...........0...........
2b33a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....72........`.
2b33c0 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 56 69 72 74 75 61 6c 69 7a 65 64 49 ......d.....4.......VirtualizedI
2b33e0 74 65 6d 50 61 74 74 65 72 6e 5f 52 65 61 6c 69 7a 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 temPattern_Realize.uiautomationc
2b3400 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ore.dll./2874...........0.......
2b3420 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2b3440 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 ..`.......d.....).......WindowPa
2b3460 74 74 65 72 6e 5f 43 6c 6f 73 65 00 75 69 61 75 74 6f 6d 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c ttern_Close.uiautomationcore.dll
2b3480 00 0a 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2874...........0...........0.
2b34a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....76........`...
2b34c0 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 69 6e 64 6f 77 50 61 74 74 65 72 6e 5f ....d.....8.......WindowPattern_
2b34e0 53 65 74 57 69 6e 64 6f 77 56 69 73 75 61 6c 53 74 61 74 65 00 75 69 61 75 74 6f 6d 61 74 69 6f SetWindowVisualState.uiautomatio
2b3500 6e 63 6f 72 65 2e 64 6c 6c 00 2f 32 38 37 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ncore.dll./2874...........0.....
2b3520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 ......0.....0.....644.....72....
2b3540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 57 69 6e 64 6f 77 ....`.......d.....4.......Window
2b3560 50 61 74 74 65 72 6e 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 69 61 75 74 6f 6d Pattern_WaitForInputIdle.uiautom
2b3580 61 74 69 6f 6e 63 6f 72 65 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ationcore.dll.urlmon.dll/.....0.
2b35a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2b35c0 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2b35e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2b3600 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2b3620 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2b3640 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2b3660 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 urlmon.dll....................id
2b3680 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2b36a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2b36c0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
2b36e0 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
2b3700 5f 75 72 6c 6d 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _urlmon.__NULL_IMPORT_DESCRIPTOR
2b3720 00 7f 75 72 6c 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 72 6c 6d 6f 6e ..urlmon_NULL_THUNK_DATA..urlmon
2b3740 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b3760 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2b3780 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2b37a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2b37c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2b37e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..urlmon.dll
2b3800 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b3820 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
2b3840 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2b3860 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2b3880 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2b38a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 72 6c .............................url
2b38c0 6d 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 mon_NULL_THUNK_DATA.urlmon.dll/.
2b38e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b3900 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2b3920 00 00 04 00 43 6f 47 65 74 43 6c 61 73 73 4f 62 6a 65 63 74 46 72 6f 6d 55 52 4c 00 75 72 6c 6d ....CoGetClassObjectFromURL.urlm
2b3940 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b3960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2b3980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.....!.......CoIntern
2b39a0 65 74 43 6f 6d 62 69 6e 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e etCombineIUri.urlmon.dll..urlmon
2b39c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b39e0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2b3a00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 00 75 ..........CoInternetCombineUrl.u
2b3a20 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b3a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2b3a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.....".......CoInte
2b3a80 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d rnetCombineUrlEx.urlmon.dll.urlm
2b3aa0 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b3ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2b3ae0 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 43 6f 6d 70 61 72 65 55 72 6c ............CoInternetCompareUrl
2b3b00 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .urlmon.dll.urlmon.dll/.....0...
2b3b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2b3b40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 43 6f 49 6e ......`.......d.....+.......CoIn
2b3b60 74 65 72 6e 65 74 43 72 65 61 74 65 53 65 63 75 72 69 74 79 4d 61 6e 61 67 65 72 00 75 72 6c 6d ternetCreateSecurityManager.urlm
2b3b80 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b3ba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2b3bc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e ..`.......d.....'.......CoIntern
2b3be0 65 74 43 72 65 61 74 65 5a 6f 6e 65 4d 61 6e 61 67 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a etCreateZoneManager.urlmon.dll..
2b3c00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b3c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2b3c40 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f ..d.....&.......CoInternetGetPro
2b3c60 74 6f 63 6f 6c 46 6c 61 67 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c tocolFlags.urlmon.dll.urlmon.dll
2b3c80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b3ca0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2b3cc0 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 00 75 ......CoInternetGetSecurityUrl.u
2b3ce0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b3d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2b3d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 6f 49 6e 74 65 ....`.......d.....&.......CoInte
2b3d40 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 55 72 6c 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 rnetGetSecurityUrlEx.urlmon.dll.
2b3d60 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b3d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2b3da0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 47 65 74 53 65 73 ..d.............CoInternetGetSes
2b3dc0 73 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 sion.urlmon.dll.urlmon.dll/.....
2b3de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b3e00 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b3e20 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f CoInternetIsFeatureEnabled.urlmo
2b3e40 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b3e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2b3e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 `.......d.....-.......CoInternet
2b3ea0 49 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 IsFeatureEnabledForIUri.urlmon.d
2b3ec0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....0...........
2b3ee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2b3f00 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 ......d.....,.......CoInternetIs
2b3f20 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 46 6f 72 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 FeatureEnabledForUrl.urlmon.dll.
2b3f40 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b3f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2b3f80 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 49 73 46 65 61 74 ..d.....3.......CoInternetIsFeat
2b3fa0 75 72 65 5a 6f 6e 65 45 6c 65 76 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 75 72 6c 6d 6f 6e 2e 64 ureZoneElevationEnabled.urlmon.d
2b3fc0 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..urlmon.dll/.....0...........
2b3fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2b4000 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 ......d.............CoInternetPa
2b4020 72 73 65 49 55 72 69 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 rseIUri.urlmon.dll..urlmon.dll/.
2b4040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b4060 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2b4080 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 50 61 72 73 65 55 72 6c 00 75 72 6c 6d 6f 6e 2e 64 6c ....CoInternetParseUrl.urlmon.dl
2b40a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b40c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b40e0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 43 6f 49 6e 74 65 72 6e 65 74 51 75 65 72 ....d.............CoInternetQuer
2b4100 79 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 yInfo.urlmon.dll..urlmon.dll/...
2b4120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4140 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2b4160 04 00 43 6f 49 6e 74 65 72 6e 65 74 53 65 74 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 00 75 72 ..CoInternetSetFeatureEnabled.ur
2b4180 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
2b41a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2b41c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 6f 6d 70 61 72 ....`.......d.............Compar
2b41e0 65 53 65 63 75 72 69 74 79 49 64 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 eSecurityIds.urlmon.dll.urlmon.d
2b4200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4220 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2b4240 20 00 00 00 00 00 04 00 43 6f 6d 70 61 74 46 6c 61 67 73 46 72 6f 6d 43 6c 73 69 64 00 75 72 6c ........CompatFlagsFromClsid.url
2b4260 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b4280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2b42a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 6f 70 79 42 69 6e 64 ..`.......d.............CopyBind
2b42c0 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 Info.urlmon.dll.urlmon.dll/.....
2b42e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4300 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b4320 43 6f 70 79 53 74 67 4d 65 64 69 75 6d 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e CopyStgMedium.urlmon.dll..urlmon
2b4340 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b4360 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2b4380 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 79 6e 63 42 69 6e 64 43 74 78 00 75 72 6c ..........CreateAsyncBindCtx.url
2b43a0 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 mon.dll.urlmon.dll/.....0.......
2b43c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2b43e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 73 ..`.......d.............CreateAs
2b4400 79 6e 63 42 69 6e 64 43 74 78 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 yncBindCtxEx.urlmon.dll.urlmon.d
2b4420 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4440 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2b4460 22 00 00 00 00 00 04 00 43 72 65 61 74 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 ".......CreateFormatEnumerator.u
2b4480 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b44a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2b44c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2b44e0 49 55 72 69 42 75 69 6c 64 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 IUriBuilder.urlmon.dll..urlmon.d
2b4500 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4520 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2b4540 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e ........CreateURLMoniker.urlmon.
2b4560 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.urlmon.dll/.....0...........
2b4580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2b45a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e ......d.............CreateURLMon
2b45c0 69 6b 65 72 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 ikerEx.urlmon.dll.urlmon.dll/...
2b45e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4600 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b4620 04 00 43 72 65 61 74 65 55 52 4c 4d 6f 6e 69 6b 65 72 45 78 32 00 75 72 6c 6d 6f 6e 2e 64 6c 6c ..CreateURLMonikerEx2.urlmon.dll
2b4640 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b4660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2b4680 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 00 75 72 6c 6d ....d.............CreateUri.urlm
2b46a0 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b46c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2b46e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 ..`.......d.....(.......CreateUr
2b4700 69 46 72 6f 6d 4d 75 6c 74 69 42 79 74 65 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 iFromMultiByteString.urlmon.dll.
2b4720 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b4740 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2b4760 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 69 57 69 74 68 46 72 61 ..d.....!.......CreateUriWithFra
2b4780 67 6d 65 6e 74 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 gment.urlmon.dll..urlmon.dll/...
2b47a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b47c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b47e0 04 00 46 61 75 6c 74 49 6e 49 45 46 65 61 74 75 72 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 ..FaultInIEFeature.urlmon.dll.ur
2b4800 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b4820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2b4840 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 61 54 79 70 65 00 75 72 6c 6d d.............FindMediaType.urlm
2b4860 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b4880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2b48a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 69 6e 64 4d 65 64 69 ..`.......d.............FindMedi
2b48c0 61 54 79 70 65 43 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c aTypeClass.urlmon.dll.urlmon.dll
2b48e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b4900 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2b4920 00 00 00 00 04 00 46 69 6e 64 4d 69 6d 65 46 72 6f 6d 44 61 74 61 00 75 72 6c 6d 6f 6e 2e 64 6c ......FindMimeFromData.urlmon.dl
2b4940 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b4960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2b4980 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 46 69 6c 65 4f 72 ....d.............GetClassFileOr
2b49a0 4d 69 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 Mime.urlmon.dll.urlmon.dll/.....
2b49c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b49e0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b4a00 47 65 74 43 6c 61 73 73 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 GetClassURL.urlmon.dll..urlmon.d
2b4a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b4a40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2b4a60 25 00 00 00 00 00 04 00 47 65 74 43 6f 6d 70 6f 6e 65 6e 74 49 44 46 72 6f 6d 43 4c 53 53 50 45 %.......GetComponentIDFromCLSSPE
2b4a80 43 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 C.urlmon.dll..urlmon.dll/.....0.
2b4aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2b4ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 ........`.......d.....!.......Ge
2b4ae0 74 53 6f 66 74 77 61 72 65 55 70 64 61 74 65 49 6e 66 6f 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a tSoftwareUpdateInfo.urlmon.dll..
2b4b00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 urlmon.dll/.....0...........0...
2b4b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2b4b40 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 42 61 63 6b 00 75 72 6c 6d ..d.............HlinkGoBack.urlm
2b4b60 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 on.dll..urlmon.dll/.....0.......
2b4b80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b4ba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 6c 69 6e 6b 47 6f 46 ..`.......d.............HlinkGoF
2b4bc0 6f 72 77 61 72 64 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 orward.urlmon.dll.urlmon.dll/...
2b4be0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4c00 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b4c20 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 4d 6f 6e 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c ..HlinkNavigateMoniker.urlmon.dl
2b4c40 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b4c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b4c80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 6c 69 6e 6b 4e 61 76 69 67 61 74 65 53 ....d.............HlinkNavigateS
2b4ca0 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 tring.urlmon.dll..urlmon.dll/...
2b4cc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b4ce0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b4d00 04 00 48 6c 69 6e 6b 53 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 4d 6f 6e 69 6b 65 72 00 75 ..HlinkSimpleNavigateToMoniker.u
2b4d20 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b4d40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 ......0.....0.....644.....59....
2b4d60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 6c 69 6e 6b 53 ....`.......d.....'.......HlinkS
2b4d80 69 6d 70 6c 65 4e 61 76 69 67 61 74 65 54 6f 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c impleNavigateToString.urlmon.dll
2b4da0 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b4dc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2b4de0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 45 47 65 74 55 73 65 72 50 72 69 76 61 ....d.....).......IEGetUserPriva
2b4e00 74 65 4e 61 6d 65 73 70 61 63 65 4e 61 6d 65 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d teNamespaceName.urlmon.dll..urlm
2b4e20 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b4e40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2b4e60 00 00 00 00 1a 00 00 00 00 00 04 00 49 45 49 6e 73 74 61 6c 6c 53 63 6f 70 65 00 75 72 6c 6d 6f ............IEInstallScope.urlmo
2b4e80 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b4ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b4ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 41 73 79 6e 63 4d 6f 6e `.......d.............IsAsyncMon
2b4ee0 69 6b 65 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 iker.urlmon.dll.urlmon.dll/.....
2b4f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b4f20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2b4f40 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 IsLoggingEnabledA.urlmon.dll..ur
2b4f60 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b4f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2b4fa0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 4c 6f 67 67 69 6e 67 45 6e 61 62 6c 65 64 57 00 d.............IsLoggingEnabledW.
2b4fc0 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 urlmon.dll..urlmon.dll/.....0...
2b4fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b5000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.............IsVa
2b5020 6c 69 64 55 52 4c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 lidURL.urlmon.dll.urlmon.dll/...
2b5040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b5060 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b5080 04 00 4d 6b 50 61 72 73 65 44 69 73 70 6c 61 79 4e 61 6d 65 45 78 00 75 72 6c 6d 6f 6e 2e 64 6c ..MkParseDisplayNameEx.urlmon.dl
2b50a0 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.urlmon.dll/.....0...........0.
2b50c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2b50e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 4f 62 74 61 69 6e 55 73 65 72 41 67 65 6e ....d.....!.......ObtainUserAgen
2b5100 74 53 74 72 69 6e 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 tString.urlmon.dll..urlmon.dll/.
2b5120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5140 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2b5160 00 00 04 00 52 65 67 69 73 74 65 72 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 ....RegisterBindStatusCallback.u
2b5180 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b51a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2b51c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....$.......Regist
2b51e0 65 72 46 6f 72 6d 61 74 45 6e 75 6d 65 72 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 erFormatEnumerator.urlmon.dll.ur
2b5200 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b5220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b5240 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 43 d.....".......RegisterMediaTypeC
2b5260 6c 61 73 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 lass.urlmon.dll.urlmon.dll/.....
2b5280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b52a0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b52c0 52 65 67 69 73 74 65 72 4d 65 64 69 61 54 79 70 65 73 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 RegisterMediaTypes.urlmon.dll.ur
2b52e0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b5300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2b5320 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 42 69 6e 64 49 6e 66 6f 00 75 72 d.............ReleaseBindInfo.ur
2b5340 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 lmon.dll..urlmon.dll/.....0.....
2b5360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2b5380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 76 6f 6b 65 ....`.......d.....$.......Revoke
2b53a0 42 69 6e 64 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 BindStatusCallback.urlmon.dll.ur
2b53c0 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b53e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2b5400 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 76 6f 6b 65 46 6f 72 6d 61 74 45 6e 75 6d 65 72 d.....".......RevokeFormatEnumer
2b5420 61 74 6f 72 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ator.urlmon.dll.urlmon.dll/.....
2b5440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5460 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2b5480 53 65 74 41 63 63 65 73 73 46 6f 72 49 45 41 70 70 43 6f 6e 74 61 69 6e 65 72 00 75 72 6c 6d 6f SetAccessForIEAppContainer.urlmo
2b54a0 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 n.dll.urlmon.dll/.....0.........
2b54c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
2b54e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 53 65 74 53 6f 66 74 77 61 72 `.......d...../.......SetSoftwar
2b5500 65 55 70 64 61 74 65 41 64 76 65 72 74 69 73 65 6d 65 6e 74 53 74 61 74 65 00 75 72 6c 6d 6f 6e eUpdateAdvertisementState.urlmon
2b5520 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..urlmon.dll/.....0.........
2b5540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2b5560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 `.......d.....#.......URLDownloa
2b5580 64 54 6f 43 61 63 68 65 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e dToCacheFileA.urlmon.dll..urlmon
2b55a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b55c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2b55e0 00 00 23 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 43 61 63 68 65 46 69 6c 65 ..#.......URLDownloadToCacheFile
2b5600 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.urlmon.dll..urlmon.dll/.....0.
2b5620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b5640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 ........`.......d.............UR
2b5660 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LDownloadToFileA.urlmon.dll.urlm
2b5680 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b56a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2b56c0 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 44 6f 77 6e 6c 6f 61 64 54 6f 46 69 6c 65 57 00 75 ............URLDownloadToFileW.u
2b56e0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b5700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2b5720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 ....`.......d.....".......URLOpe
2b5740 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d nBlockingStreamA.urlmon.dll.urlm
2b5760 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b5780 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2b57a0 00 00 00 00 22 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 42 6c 6f 63 6b 69 6e 67 53 74 72 65 61 ....".......URLOpenBlockingStrea
2b57c0 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 mW.urlmon.dll.urlmon.dll/.....0.
2b57e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2b5800 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 ........`.......d.............UR
2b5820 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d LOpenPullStreamA.urlmon.dll.urlm
2b5840 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 on.dll/.....0...........0.....0.
2b5860 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2b5880 00 00 00 00 1e 00 00 00 00 00 04 00 55 52 4c 4f 70 65 6e 50 75 6c 6c 53 74 72 65 61 6d 57 00 75 ............URLOpenPullStreamW.u
2b58a0 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 rlmon.dll.urlmon.dll/.....0.....
2b58c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2b58e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 55 52 4c 4f 70 65 ....`.......d.............URLOpe
2b5900 6e 53 74 72 65 61 6d 41 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 nStreamA.urlmon.dll.urlmon.dll/.
2b5920 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5940 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2b5960 00 00 04 00 55 52 4c 4f 70 65 6e 53 74 72 65 61 6d 57 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 75 72 ....URLOpenStreamW.urlmon.dll.ur
2b5980 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lmon.dll/.....0...........0.....
2b59a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b59c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 4d 6b 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....!.......UrlMkGetSessionOpt
2b59e0 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 ion.urlmon.dll..urlmon.dll/.....
2b5a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b5a20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2b5a40 55 72 6c 4d 6b 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 00 75 72 6c 6d 6f 6e 2e 64 6c 6c UrlMkSetSessionOption.urlmon.dll
2b5a60 00 0a 75 72 6c 6d 6f 6e 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..urlmon.dll/.....0...........0.
2b5a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2b5aa0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 72 69 74 65 48 69 74 4c 6f 67 67 69 6e ....d.............WriteHitLoggin
2b5ac0 67 00 75 72 6c 6d 6f 6e 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.urlmon.dll..user32.dll/.....0.
2b5ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2b5b00 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2b5b20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2b5b40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2b5b60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2b5b80 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2b5ba0 75 73 65 72 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 user32.dll....................id
2b5bc0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2b5be0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2b5c00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
2b5c20 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
2b5c40 5f 75 73 65 72 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _user32.__NULL_IMPORT_DESCRIPTOR
2b5c60 00 7f 75 73 65 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 33 32 ..user32_NULL_THUNK_DATA..user32
2b5c80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b5ca0 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2b5cc0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2b5ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2b5d00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2b5d20 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 33 32 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..user32.dll
2b5d40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b5d60 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
2b5d80 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2b5da0 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2b5dc0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2b5de0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 75 73 65 .............................use
2b5e00 72 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 r32_NULL_THUNK_DATA.user32.dll/.
2b5e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b5e40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b5e60 00 00 04 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 ....ActivateKeyboardLayout.user3
2b5e80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b5ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2b5ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 41 64 64 43 6c 69 70 62 6f 61 `.......d.....&.......AddClipboa
2b5ee0 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 rdFormatListener.user32.dll.user
2b5f00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b5f20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2b5f40 00 00 00 00 1c 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 ............AdjustWindowRect.use
2b5f60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b5f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2b5fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 ..`.......d.............AdjustWi
2b5fc0 6e 64 6f 77 52 65 63 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ndowRectEx.user32.dll.user32.dll
2b5fe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b6000 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2b6020 00 00 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 75 ......AdjustWindowRectExForDpi.u
2b6040 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b6060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2b6080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 6c 6c 6f 77 53 ....`.......d.....$.......AllowS
2b60a0 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 etForegroundWindow.user32.dll.us
2b60c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b60e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2b6100 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 75 73 65 72 d.............AnimateWindow.user
2b6120 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b6140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2b6160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 41 6e 79 50 6f 70 75 70 ..`.......d.............AnyPopup
2b6180 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b61a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b61c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 41 70 70 65 ......`.......d.............Appe
2b61e0 6e 64 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ndMenuA.user32.dll..user32.dll/.
2b6200 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b6220 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b6240 00 00 04 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....AppendMenuW.user32.dll..user
2b6260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6280 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2b62a0 00 00 00 00 28 00 00 00 00 00 04 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 ....(.......AreDpiAwarenessConte
2b62c0 78 74 73 45 71 75 61 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 xtsEqual.user32.dll.user32.dll/.
2b62e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b6300 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2b6320 00 00 04 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e ....ArrangeIconicWindows.user32.
2b6340 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b6360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2b6380 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 41 74 74 61 63 68 54 68 72 65 61 64 ......d.............AttachThread
2b63a0 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Input.user32.dll..user32.dll/...
2b63c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b63e0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2b6400 04 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c ..BeginDeferWindowPos.user32.dll
2b6420 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b6440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2b6460 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 69 6e 74 00 75 73 65 ....d.............BeginPaint.use
2b6480 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b64a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2b64c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42 6c 6f 63 6b 49 6e 70 ..`.......d.............BlockInp
2b64e0 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ut.user32.dll.user32.dll/.....0.
2b6500 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2b6520 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 42 72 ........`.......d.............Br
2b6540 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ingWindowToTop.user32.dll.user32
2b6560 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6580 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2b65a0 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 ..#.......BroadcastSystemMessage
2b65c0 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2b65e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2b6600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 42 72 ........`.......d.....%.......Br
2b6620 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 oadcastSystemMessageExA.user32.d
2b6640 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b6660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2b6680 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 ......d.....%.......BroadcastSys
2b66a0 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 temMessageExW.user32.dll..user32
2b66c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b66e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2b6700 00 00 23 00 00 00 00 00 04 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 ..#.......BroadcastSystemMessage
2b6720 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2b6740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
2b6760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 61 ........`.......d.....(.......Ca
2b6780 6c 63 75 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 75 73 65 72 33 lculatePopupWindowPosition.user3
2b67a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b67c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b67e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c 4d 73 67 46 69 6c `.......d.............CallMsgFil
2b6800 74 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 terA.user32.dll.user32.dll/.....
2b6820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6840 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b6860 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CallMsgFilterW.user32.dll.user32
2b6880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b68a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2b68c0 00 00 1a 00 00 00 00 00 04 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e ..........CallNextHookEx.user32.
2b68e0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b6900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2b6920 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 ......d.............CallWindowPr
2b6940 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocA.user32.dll..user32.dll/.....
2b6960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6980 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2b69a0 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 CallWindowProcW.user32.dll..user
2b69c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b69e0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2b6a00 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 75 73 65 72 33 ............CancelShutdown.user3
2b6a20 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b6a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2b6a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 61 73 63 61 64 65 57 69 6e `.......d.............CascadeWin
2b6a80 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dows.user32.dll.user32.dll/.....
2b6aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6ac0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2b6ae0 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ChangeClipboardChain.user32.dll.
2b6b00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b6b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2b6b40 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 ..d.....".......ChangeDisplaySet
2b6b60 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsA.user32.dll.user32.dll/...
2b6b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6ba0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2b6bc0 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 75 73 65 72 33 ..ChangeDisplaySettingsExA.user3
2b6be0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b6c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2b6c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 `.......d.....$.......ChangeDisp
2b6c40 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 laySettingsExW.user32.dll.user32
2b6c60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6c80 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2b6ca0 00 00 22 00 00 00 00 00 04 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 ..".......ChangeDisplaySettingsW
2b6cc0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b6ce0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2b6d00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 6e ......`.......d.............Chan
2b6d20 67 65 4d 65 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 geMenuA.user32.dll..user32.dll/.
2b6d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b6d60 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2b6d80 00 00 04 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....ChangeMenuW.user32.dll..user
2b6da0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b6dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2b6de0 00 00 00 00 25 00 00 00 00 00 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 ....%.......ChangeWindowMessageF
2b6e00 69 6c 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ilter.user32.dll..user32.dll/...
2b6e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b6e40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2b6e60 04 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 72 45 78 00 75 73 ..ChangeWindowMessageFilterEx.us
2b6e80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b6ea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2b6ec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f ....`.......d.............CharLo
2b6ee0 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 werA.user32.dll.user32.dll/.....
2b6f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b6f20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2b6f40 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 CharLowerBuffA.user32.dll.user32
2b6f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b6f80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2b6fa0 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 75 73 65 72 33 32 2e ..........CharLowerBuffW.user32.
2b6fc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b6fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b7000 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 4c 6f 77 65 72 57 00 75 ......d.............CharLowerW.u
2b7020 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b7040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2b7060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 4e 65 ....`.......d.............CharNe
2b7080 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtA.user32.dll..user32.dll/.....
2b70a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b70c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2b70e0 43 68 61 72 4e 65 78 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 CharNextExA.user32.dll..user32.d
2b7100 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7120 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2b7140 15 00 00 00 00 00 04 00 43 68 61 72 4e 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........CharNextW.user32.dll..us
2b7160 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2b71a0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 41 00 75 73 65 72 33 32 2e 64 d.............CharPrevA.user32.d
2b71c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b71e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2b7200 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 68 61 72 50 72 65 76 45 78 41 00 ......d.............CharPrevExA.
2b7220 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b7240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2b7260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 68 61 72 ......`.......d.............Char
2b7280 50 72 65 76 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 PrevW.user32.dll..user32.dll/...
2b72a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b72c0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b72e0 04 00 43 68 61 72 54 6f 4f 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharToOemA.user32.dll.user32.d
2b7300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b7320 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b7340 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c ........CharToOemBuffA.user32.dl
2b7360 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b7380 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b73a0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 ....d.............CharToOemBuffW
2b73c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b73e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b7400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 ......`.......d.............Char
2b7420 54 6f 4f 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ToOemW.user32.dll.user32.dll/...
2b7440 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7460 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2b7480 04 00 43 68 61 72 55 70 70 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..CharUpperA.user32.dll.user32.d
2b74a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b74c0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b74e0 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c ........CharUpperBuffA.user32.dl
2b7500 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b7520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b7540 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 ....d.............CharUpperBuffW
2b7560 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b7580 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b75a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 68 61 72 ......`.......d.............Char
2b75c0 55 70 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 UpperW.user32.dll.user32.dll/...
2b75e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7600 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b7620 04 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..CheckDlgButton.user32.dll.user
2b7640 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b7660 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2b7680 00 00 00 00 19 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 ............CheckMenuItem.user32
2b76a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b76c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2b76e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 68 65 63 6b 4d 65 6e 75 52 `.......d.............CheckMenuR
2b7700 61 64 69 6f 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 adioItem.user32.dll.user32.dll/.
2b7720 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b7740 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b7760 00 00 04 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....CheckRadioButton.user32.dll.
2b7780 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b77a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2b77c0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 ..d.............ChildWindowFromP
2b77e0 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 oint.user32.dll.user32.dll/.....
2b7800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7820 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2b7840 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 75 73 65 72 33 32 2e 64 6c ChildWindowFromPointEx.user32.dl
2b7860 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b7880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2b78a0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e ....d.............ClientToScreen
2b78c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2b78e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b7900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 69 70 ......`.......d.............Clip
2b7920 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Cursor.user32.dll.user32.dll/...
2b7940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7960 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b7980 04 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..CloseClipboard.user32.dll.user
2b79a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b79c0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2b79e0 00 00 00 00 18 00 00 00 00 00 04 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e ............CloseDesktop.user32.
2b7a00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b7a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b7a40 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 6c 6f 73 65 47 65 73 74 75 72 65 ......d.....".......CloseGesture
2b7a60 49 6e 66 6f 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c InfoHandle.user32.dll.user32.dll
2b7a80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7aa0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2b7ac0 00 00 00 00 04 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 75 73 65 72 ......CloseTouchInputHandle.user
2b7ae0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b7b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2b7b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 6c 6f 73 65 57 69 6e ..`.......d.............CloseWin
2b7b40 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 dow.user32.dll..user32.dll/.....
2b7b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7b80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2b7ba0 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 CloseWindowStation.user32.dll.us
2b7bc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b7be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2b7c00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 d.....!.......CopyAcceleratorTab
2b7c20 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 leA.user32.dll..user32.dll/.....
2b7c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7c60 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2b7c80 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 65 72 33 32 2e 64 6c 6c CopyAcceleratorTableW.user32.dll
2b7ca0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b7cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2b7ce0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 49 63 6f 6e 00 75 73 65 72 33 ....d.............CopyIcon.user3
2b7d00 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b7d20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2b7d40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 43 6f 70 79 49 6d 61 67 65 00 `.......d.............CopyImage.
2b7d60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b7d80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2b7da0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 43 6f 70 79 ......`.......d.............Copy
2b7dc0 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
2b7de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b7e00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2b7e20 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c CountClipboardFormats.user32.dll
2b7e40 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b7e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2b7e80 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 ....d.....#.......CreateAccelera
2b7ea0 74 6f 72 54 61 62 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c torTableA.user32.dll..user32.dll
2b7ec0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b7ee0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2b7f00 00 00 00 00 04 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 75 73 ......CreateAcceleratorTableW.us
2b7f20 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b7f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2b7f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2b7f80 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Caret.user32.dll..user32.dll/...
2b7fa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b7fc0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2b7fe0 04 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..CreateCursor.user32.dll.user32
2b8000 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b8020 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2b8040 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e ..........CreateDesktopA.user32.
2b8060 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b8080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2b80a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f ......d.............CreateDeskto
2b80c0 70 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 pExA.user32.dll.user32.dll/.....
2b80e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b8100 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2b8120 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 CreateDesktopExW.user32.dll.user
2b8140 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8160 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2b8180 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 ............CreateDesktopW.user3
2b81a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b81c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2b81e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c `.......d.....&.......CreateDial
2b8200 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ogIndirectParamA.user32.dll.user
2b8220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8240 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2b8260 00 00 00 00 26 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 ....&.......CreateDialogIndirect
2b8280 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ParamW.user32.dll.user32.dll/...
2b82a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b82c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2b82e0 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..CreateDialogParamA.user32.dll.
2b8300 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b8320 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2b8340 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 ..d.............CreateDialogPara
2b8360 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 mW.user32.dll.user32.dll/.....0.
2b8380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2b83a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 ........`.......d.............Cr
2b83c0 65 61 74 65 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 eateIcon.user32.dll.user32.dll/.
2b83e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8400 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2b8420 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 75 73 65 72 33 ....CreateIconFromResource.user3
2b8440 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b8460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2b8480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e `.......d.....$.......CreateIcon
2b84a0 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 FromResourceEx.user32.dll.user32
2b84c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b84e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2b8500 00 00 1e 00 00 00 00 00 04 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 75 73 65 ..........CreateIconIndirect.use
2b8520 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b8540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2b8560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 ..`.......d.............CreateMD
2b8580 49 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 IWindowA.user32.dll.user32.dll/.
2b85a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b85c0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2b85e0 00 00 04 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....CreateMDIWindowW.user32.dll.
2b8600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b8620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2b8640 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 65 6e 75 00 75 73 65 72 33 ..d.............CreateMenu.user3
2b8660 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b8680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2b86a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 50 6f 70 75 `.......d.............CreatePopu
2b86c0 70 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 pMenu.user32.dll..user32.dll/...
2b86e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8700 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2b8720 04 00 43 72 65 61 74 65 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 ..CreateSyntheticPointerDevice.u
2b8740 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b8760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b8780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.............Create
2b87a0 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c WindowExA.user32.dll..user32.dll
2b87c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b87e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2b8800 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c ......CreateWindowExW.user32.dll
2b8820 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2b8840 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2b8860 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 ....d.............CreateWindowSt
2b8880 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ationA.user32.dll.user32.dll/...
2b88a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b88c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2b88e0 04 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c ..CreateWindowStationW.user32.dl
2b8900 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b8920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2b8940 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e ....d.....!.......DdeAbandonTran
2b8960 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 saction.user32.dll..user32.dll/.
2b8980 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b89a0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b89c0 00 00 04 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....DdeAccessData.user32.dll..us
2b89e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b8a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2b8a20 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 41 64 64 44 61 74 61 00 75 73 65 72 33 32 2e d.............DdeAddData.user32.
2b8a40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2b8a60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2b8a80 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 43 6c 69 65 6e 74 54 72 61 ......d.............DdeClientTra
2b8aa0 6e 73 61 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nsaction.user32.dll.user32.dll/.
2b8ac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8ae0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b8b00 00 00 04 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 75 73 65 72 33 32 2e 64 ....DdeCmpStringHandles.user32.d
2b8b20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b8b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2b8b60 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 43 6f 6e 6e 65 63 74 00 75 ......d.............DdeConnect.u
2b8b80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2b8ba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2b8bc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 65 43 6f 6e ....`.......d.............DdeCon
2b8be0 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 nectList.user32.dll.user32.dll/.
2b8c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b8c20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2b8c40 00 00 04 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 ....DdeCreateDataHandle.user32.d
2b8c60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2b8c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2b8ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 ......d.....".......DdeCreateStr
2b8cc0 69 6e 67 48 61 6e 64 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ingHandleA.user32.dll.user32.dll
2b8ce0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b8d00 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2b8d20 00 00 00 00 04 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 75 73 65 ......DdeCreateStringHandleW.use
2b8d40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b8d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b8d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 64 65 44 69 73 63 6f ..`.......d.............DdeDisco
2b8da0 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nnect.user32.dll..user32.dll/...
2b8dc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b8de0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2b8e00 04 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..DdeDisconnectList.user32.dll..
2b8e20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b8e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2b8e60 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 ..d.............DdeEnableCallbac
2b8e80 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 k.user32.dll..user32.dll/.....0.
2b8ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2b8ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 64 ........`.......d.............Dd
2b8ee0 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 eFreeDataHandle.user32.dll..user
2b8f00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b8f20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2b8f40 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 ............DdeFreeStringHandle.
2b8f60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b8f80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2b8fa0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 64 65 47 ......`.......d.............DdeG
2b8fc0 65 74 44 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 etData.user32.dll.user32.dll/...
2b8fe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9000 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b9020 04 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DdeGetLastError.user32.dll..us
2b9040 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b9060 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2b9080 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 d.............DdeImpersonateClie
2b90a0 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
2b90c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2b90e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 64 ........`.......d.............Dd
2b9100 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 eInitializeA.user32.dll.user32.d
2b9120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9140 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2b9160 1a 00 00 00 00 00 04 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 75 73 65 72 33 32 2e 64 6c ........DdeInitializeW.user32.dl
2b9180 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b91a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2b91c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 ....d.............DdeKeepStringH
2b91e0 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 andle.user32.dll..user32.dll/...
2b9200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9220 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b9240 04 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..DdeNameService.user32.dll.user
2b9260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b9280 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2b92a0 00 00 00 00 19 00 00 00 00 00 04 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 75 73 65 72 33 32 ............DdePostAdvise.user32
2b92c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b92e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2b9300 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 43 6f `.......d.............DdeQueryCo
2b9320 6e 76 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 nvInfo.user32.dll.user32.dll/...
2b9340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9360 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2b9380 04 00 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..DdeQueryNextServer.user32.dll.
2b93a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b93c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2b93e0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 ..d.............DdeQueryStringA.
2b9400 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b9420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2b9440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 51 ......`.......d.............DdeQ
2b9460 75 65 72 79 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ueryStringW.user32.dll..user32.d
2b9480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b94a0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2b94c0 18 00 00 00 00 00 04 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........DdeReconnect.user32.dll.
2b94e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2b9500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2b9520 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 ..d.....".......DdeSetQualityOfS
2b9540 65 72 76 69 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ervice.user32.dll.user32.dll/...
2b9560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9580 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2b95a0 04 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..DdeSetUserHandle.user32.dll.us
2b95c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b95e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2b9600 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 75 73 d.............DdeUnaccessData.us
2b9620 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2b9640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2b9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 64 65 55 6e 69 ....`.......d.............DdeUni
2b9680 6e 69 74 69 61 6c 69 7a 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c nitialize.user32.dll..user32.dll
2b96a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2b96c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2b96e0 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......DefDlgProcA.user32.dll..us
2b9700 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b9720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2b9740 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 66 44 6c 67 50 72 6f 63 57 00 75 73 65 72 33 32 d.............DefDlgProcW.user32
2b9760 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b9780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2b97a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 66 46 72 61 6d 65 50 72 `.......d.............DefFramePr
2b97c0 6f 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ocA.user32.dll..user32.dll/.....
2b97e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2b9800 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2b9820 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 DefFrameProcW.user32.dll..user32
2b9840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9860 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2b9880 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 75 73 65 72 33 ..........DefMDIChildProcA.user3
2b98a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2b98c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2b98e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 66 4d 44 49 43 68 69 6c `.......d.............DefMDIChil
2b9900 64 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 dProcW.user32.dll.user32.dll/...
2b9920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9940 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2b9960 04 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..DefRawInputProc.user32.dll..us
2b9980 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b99a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2b99c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 75 73 65 d.............DefWindowProcA.use
2b99e0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2b9a00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2b9a20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 65 66 57 69 6e 64 6f ..`.......d.............DefWindo
2b9a40 77 50 72 6f 63 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wProcW.user32.dll.user32.dll/...
2b9a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9a80 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2b9aa0 04 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..DeferWindowPos.user32.dll.user
2b9ac0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2b9ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2b9b00 00 00 00 00 16 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c ............DeleteMenu.user32.dl
2b9b20 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2b9b40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2b9b60 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c ....d.....%.......DeregisterShel
2b9b80 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 lHookWindow.user32.dll..user32.d
2b9ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2b9bc0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2b9be0 23 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 #.......DestroyAcceleratorTable.
2b9c00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2b9c20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2b9c40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 73 74 ......`.......d.............Dest
2b9c60 72 6f 79 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 royCaret.user32.dll.user32.dll/.
2b9c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2b9ca0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2b9cc0 00 00 04 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....DestroyCursor.user32.dll..us
2b9ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2b9d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2b9d20 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 75 73 65 72 33 32 d.............DestroyIcon.user32
2b9d40 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b9d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2b9d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 4d 65 6e `.......d.............DestroyMen
2b9da0 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 u.user32.dll..user32.dll/.....0.
2b9dc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2b9de0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 65 ........`.......d.....).......De
2b9e00 73 74 72 6f 79 53 79 6e 74 68 65 74 69 63 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 75 73 65 72 stroySyntheticPointerDevice.user
2b9e20 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2b9e40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2b9e60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 57 ..`.......d.............DestroyW
2b9e80 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2b9ea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2b9ec0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2b9ee0 04 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 75 73 65 72 33 32 ..DialogBoxIndirectParamA.user32
2b9f00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2b9f20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2b9f40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 49 `.......d.....#.......DialogBoxI
2b9f60 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ndirectParamW.user32.dll..user32
2b9f80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2b9fa0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2b9fc0 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 75 73 65 72 33 32 ..........DialogBoxParamA.user32
2b9fe0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2ba000 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2ba020 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 69 61 6c 6f 67 42 6f 78 50 `.......d.............DialogBoxP
2ba040 61 72 61 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 aramW.user32.dll..user32.dll/...
2ba060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ba080 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2ba0a0 04 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 ..DisableProcessWindowsGhosting.
2ba0c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2ba0e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2ba100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 69 73 70 ......`.......d.............Disp
2ba120 61 74 63 68 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 atchMessageA.user32.dll.user32.d
2ba140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba160 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2ba180 1c 00 00 00 00 00 04 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e ........DispatchMessageW.user32.
2ba1a0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2ba1c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2ba1e0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 ......d.....&.......DisplayConfi
2ba200 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 gGetDeviceInfo.user32.dll.user32
2ba220 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba240 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2ba260 00 00 26 00 00 00 00 00 04 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 ..&.......DisplayConfigSetDevice
2ba280 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
2ba2a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba2c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2ba2e0 44 6c 67 44 69 72 4c 69 73 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 DlgDirListA.user32.dll..user32.d
2ba300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba320 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2ba340 1f 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 75 73 65 72 ........DlgDirListComboBoxA.user
2ba360 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2ba380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2ba3a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 ..`.......d.............DlgDirLi
2ba3c0 73 74 43 6f 6d 62 6f 42 6f 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 stComboBoxW.user32.dll..user32.d
2ba3e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2ba400 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2ba420 17 00 00 00 00 00 04 00 44 6c 67 44 69 72 4c 69 73 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........DlgDirListW.user32.dll..
2ba440 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2ba460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ba480 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 ..d.....#.......DlgDirSelectComb
2ba4a0 6f 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 oBoxExA.user32.dll..user32.dll/.
2ba4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba4e0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ba500 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 75 73 65 72 ....DlgDirSelectComboBoxExW.user
2ba520 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2ba540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ba560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 6c 67 44 69 72 53 65 ..`.......d.............DlgDirSe
2ba580 6c 65 63 74 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lectExA.user32.dll..user32.dll/.
2ba5a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ba5c0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ba5e0 00 00 04 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....DlgDirSelectExW.user32.dll..
2ba600 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2ba620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2ba640 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 44 65 74 65 63 74 00 75 73 65 72 33 ..d.............DragDetect.user3
2ba660 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2ba680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2ba6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 67 4f 62 6a 65 63 74 `.......d.............DragObject
2ba6c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2ba6e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ba700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.............Draw
2ba720 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 AnimatedRects.user32.dll..user32
2ba740 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2ba760 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2ba780 00 00 17 00 00 00 00 00 04 00 44 72 61 77 43 61 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c ..........DrawCaption.user32.dll
2ba7a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2ba7c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2ba7e0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 45 64 67 65 00 75 73 65 72 33 ....d.............DrawEdge.user3
2ba800 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2ba820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2ba840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 72 61 77 46 6f 63 75 73 52 `.......d.............DrawFocusR
2ba860 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2ba880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ba8a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2ba8c0 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 DrawFrameControl.user32.dll.user
2ba8e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2ba900 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2ba920 00 00 00 00 14 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............DrawIcon.user32.dll.
2ba940 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2ba960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2ba980 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 61 77 49 63 6f 6e 45 78 00 75 73 65 72 33 ..d.............DrawIconEx.user3
2ba9a0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2ba9c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2ba9e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 4d 65 6e 75 42 61 `.......d.............DrawMenuBa
2baa00 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 r.user32.dll..user32.dll/.....0.
2baa20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2baa40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 44 72 ........`.......d.............Dr
2baa60 61 77 53 74 61 74 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 awStateA.user32.dll.user32.dll/.
2baa80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2baaa0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2baac0 00 00 04 00 44 72 61 77 53 74 61 74 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....DrawStateW.user32.dll.user32
2baae0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bab00 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2bab20 00 00 15 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..........DrawTextA.user32.dll..
2bab40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bab60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2bab80 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 45 78 41 00 75 73 65 72 ..d.............DrawTextExA.user
2baba0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2babc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2babe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 44 72 61 77 54 65 78 74 ..`.......d.............DrawText
2bac00 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExW.user32.dll..user32.dll/.....
2bac20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bac40 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2bac60 44 72 61 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c DrawTextW.user32.dll..user32.dll
2bac80 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2baca0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2bacc0 00 00 00 00 04 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......EmptyClipboard.user32.dll.
2bace0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bad00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2bad20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 75 ..d.............EnableMenuItem.u
2bad40 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bad60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2bad80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 61 62 6c 65 ....`.......d.............Enable
2bada0 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 MouseInPointer.user32.dll.user32
2badc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bade0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2bae00 00 00 25 00 00 00 00 00 04 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c ..%.......EnableNonClientDpiScal
2bae20 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ing.user32.dll..user32.dll/.....
2bae40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bae60 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bae80 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 EnableScrollBar.user32.dll..user
2baea0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2baec0 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2baee0 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e ............EnableWindow.user32.
2baf00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2baf20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2baf40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 44 65 66 65 72 57 69 6e 64 ......d.............EndDeferWind
2baf60 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 owPos.user32.dll..user32.dll/...
2baf80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bafa0 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2bafc0 04 00 45 6e 64 44 69 61 6c 6f 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ..EndDialog.user32.dll..user32.d
2bafe0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb000 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....39........`.......d.....
2bb020 13 00 00 00 00 00 04 00 45 6e 64 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ........EndMenu.user32.dll..user
2bb040 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb060 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2bb080 00 00 00 00 14 00 00 00 00 00 04 00 45 6e 64 50 61 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ............EndPaint.user32.dll.
2bb0a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bb0c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2bb0e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 ..d.............EnumChildWindows
2bb100 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bb120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2bb140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2bb160 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ClipboardFormats.user32.dll.user
2bb180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb1a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2bb1c0 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 75 ............EnumDesktopWindows.u
2bb1e0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bb200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2bb220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 6e 75 6d 44 65 ....`.......d.............EnumDe
2bb240 73 6b 74 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sktopsA.user32.dll..user32.dll/.
2bb260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bb280 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2bb2a0 00 00 04 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....EnumDesktopsW.user32.dll..us
2bb2c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bb2e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bb300 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 d.............EnumDisplayDevices
2bb320 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.user32.dll..user32.dll/.....0.
2bb340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2bb360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2bb380 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 umDisplayDevicesW.user32.dll..us
2bb3a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bb3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bb3e0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 d.............EnumDisplayMonitor
2bb400 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.user32.dll..user32.dll/.....0.
2bb420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2bb440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2bb460 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 umDisplaySettingsA.user32.dll.us
2bb480 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bb4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2bb4c0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 d.....".......EnumDisplaySetting
2bb4e0 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 sExA.user32.dll.user32.dll/.....
2bb500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bb520 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2bb540 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c EnumDisplaySettingsExW.user32.dl
2bb560 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bb580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2bb5a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 ....d.............EnumDisplaySet
2bb5c0 74 69 6e 67 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tingsW.user32.dll.user32.dll/...
2bb5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bb600 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2bb620 04 00 45 6e 75 6d 50 72 6f 70 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ..EnumPropsA.user32.dll.user32.d
2bb640 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bb660 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2bb680 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........EnumPropsExA.user32.dll.
2bb6a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bb6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2bb6e0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 75 73 65 ..d.............EnumPropsExW.use
2bb700 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bb720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2bb740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 45 6e 75 6d 50 72 6f 70 ..`.......d.............EnumProp
2bb760 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.user32.dll.user32.dll/.....0.
2bb780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2bb7a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2bb7c0 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 umThreadWindows.user32.dll..user
2bb7e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb800 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2bb820 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 ............EnumWindowStationsA.
2bb840 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bb860 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2bb880 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 6e 75 6d ......`.......d.............Enum
2bb8a0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 WindowStationsW.user32.dll..user
2bb8c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bb8e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2bb900 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 ............EnumWindows.user32.d
2bb920 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bb940 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2bb960 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 71 75 61 6c 52 65 63 74 00 75 73 ......d.............EqualRect.us
2bb980 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bb9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2bb9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 76 61 6c 75 61 ....`.......d.....&.......Evalua
2bb9e0 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 teProximityToPolygon.user32.dll.
2bba00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bba20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2bba40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ..d.....#.......EvaluateProximit
2bba60 79 54 6f 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 yToRect.user32.dll..user32.dll/.
2bba80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bbaa0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2bbac0 00 00 04 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....ExcludeUpdateRgn.user32.dll.
2bbae0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbb00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2bbb20 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 75 73 ..d.............ExitWindowsEx.us
2bbb40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bbb60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2bbb80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 69 6c 6c 52 65 ....`.......d.............FillRe
2bbba0 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ct.user32.dll.user32.dll/.....0.
2bbbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2bbbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 ........`.......d.............Fi
2bbc00 6e 64 57 69 6e 64 6f 77 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ndWindowA.user32.dll..user32.dll
2bbc20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bbc40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2bbc60 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......FindWindowExA.user32.dll..
2bbc80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbca0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2bbcc0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 75 73 ..d.............FindWindowExW.us
2bbce0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bbd00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2bbd20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 69 6e 64 57 69 ....`.......d.............FindWi
2bbd40 6e 64 6f 77 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ndowW.user32.dll..user32.dll/...
2bbd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bbd80 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2bbda0 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..FlashWindow.user32.dll..user32
2bbdc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bbde0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2bbe00 00 00 19 00 00 00 00 00 04 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 75 73 65 72 33 32 2e 64 ..........FlashWindowEx.user32.d
2bbe20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bbe40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2bbe60 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 46 72 61 6d 65 52 65 63 74 00 75 73 ......d.............FrameRect.us
2bbe80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bbea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2bbec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 44 44 ....`.......d.............FreeDD
2bbee0 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ElParam.user32.dll..user32.dll/.
2bbf00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bbf20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2bbf40 00 00 04 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetActiveWindow.user32.dll..
2bbf60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bbf80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2bbfa0 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 75 ..d.............GetAltTabInfoA.u
2bbfc0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bbfe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2bc000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 6c 74 ....`.......d.............GetAlt
2bc020 54 61 62 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 TabInfoW.user32.dll.user32.dll/.
2bc040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bc060 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2bc080 00 00 04 00 47 65 74 41 6e 63 65 73 74 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....GetAncestor.user32.dll..user
2bc0a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc0c0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2bc0e0 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 75 73 65 ............GetAsyncKeyState.use
2bc100 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bc120 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2bc140 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 41 75 74 6f 52 ..`.......d.............GetAutoR
2bc160 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 otationState.user32.dll.user32.d
2bc180 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc1a0 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....67........`.......d.....
2bc1c0 2f 00 00 00 00 00 04 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 /.......GetAwarenessFromDpiAware
2bc1e0 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nessContext.user32.dll..user32.d
2bc200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc220 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2bc240 15 00 00 00 00 00 04 00 47 65 74 43 49 4d 53 53 4d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ........GetCIMSSM.user32.dll..us
2bc260 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bc280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2bc2a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 43 61 70 74 75 72 65 00 75 73 65 72 33 32 2e d.............GetCapture.user32.
2bc2c0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bc2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2bc300 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 43 61 72 65 74 42 6c 69 6e ......d.............GetCaretBlin
2bc320 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 kTime.user32.dll..user32.dll/...
2bc340 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bc360 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2bc380 04 00 47 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetCaretPos.user32.dll..user32
2bc3a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bc3c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2bc3e0 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 ..........GetClassInfoA.user32.d
2bc400 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bc420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2bc440 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f ......d.............GetClassInfo
2bc460 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ExA.user32.dll..user32.dll/.....
2bc480 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc4a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2bc4c0 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetClassInfoExW.user32.dll..user
2bc4e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc500 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2bc520 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 75 73 65 72 33 32 ............GetClassInfoW.user32
2bc540 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bc560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2bc580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f `.......d.............GetClassLo
2bc5a0 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngA.user32.dll..user32.dll/.....
2bc5c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bc5e0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2bc600 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetClassLongPtrA.user32.dll.user
2bc620 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc640 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2bc660 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 ............GetClassLongPtrW.use
2bc680 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bc6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2bc6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 ..`.......d.............GetClass
2bc6e0 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 LongW.user32.dll..user32.dll/...
2bc700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bc720 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2bc740 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetClassNameA.user32.dll..user
2bc760 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bc780 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2bc7a0 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 75 73 65 72 33 32 ............GetClassNameW.user32
2bc7c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bc7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2bc800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 6c 61 73 73 57 6f `.......d.............GetClassWo
2bc820 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 rd.user32.dll.user32.dll/.....0.
2bc840 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2bc860 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bc880 74 43 6c 69 65 6e 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tClientRect.user32.dll..user32.d
2bc8a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bc8c0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2bc8e0 19 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c ........GetClipCursor.user32.dll
2bc900 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bc920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2bc940 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 ....d.............GetClipboardDa
2bc960 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ta.user32.dll.user32.dll/.....0.
2bc980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2bc9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2bc9c0 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 75 73 65 72 33 32 2e 64 6c 6c tClipboardFormatNameA.user32.dll
2bc9e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bca00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2bca20 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f ....d.....#.......GetClipboardFo
2bca40 72 6d 61 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rmatNameW.user32.dll..user32.dll
2bca60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bca80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2bcaa0 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 75 73 65 72 33 32 2e 64 ......GetClipboardOwner.user32.d
2bcac0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2bcae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2bcb00 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 ......d.....&.......GetClipboard
2bcb20 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 SequenceNumber.user32.dll.user32
2bcb40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bcb60 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2bcb80 00 00 1e 00 00 00 00 00 04 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 75 73 65 ..........GetClipboardViewer.use
2bcba0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bcbc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bcbe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 43 6f 6d 62 6f ..`.......d.............GetCombo
2bcc00 42 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 BoxInfo.user32.dll..user32.dll/.
2bcc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bcc40 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2bcc60 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 ....GetCurrentInputMessageSource
2bcc80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bcca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2bccc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 43 ......`.......d.............GetC
2bcce0 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ursor.user32.dll..user32.dll/...
2bcd00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bcd20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2bcd40 04 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetCursorInfo.user32.dll..user
2bcd60 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bcd80 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2bcda0 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e ............GetCursorPos.user32.
2bcdc0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bcde0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....37........`.
2bce00 00 00 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 47 65 74 44 43 00 75 73 65 72 33 32 ......d.............GetDC.user32
2bce20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bce40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
2bce60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 47 65 74 44 43 45 78 00 75 73 `.......d.............GetDCEx.us
2bce80 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bcea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2bcec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 44 65 73 ....`.......d.............GetDes
2bcee0 6b 74 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ktopWindow.user32.dll.user32.dll
2bcf00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bcf20 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2bcf40 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 75 73 65 72 33 32 2e ......GetDialogBaseUnits.user32.
2bcf60 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bcf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2bcfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 43 6f 6e ......d.....-.......GetDialogCon
2bcfc0 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c trolDpiChangeBehavior.user32.dll
2bcfe0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bd000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2bd020 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 ....d.....&.......GetDialogDpiCh
2bd040 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 angeBehavior.user32.dll.user32.d
2bd060 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bd080 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2bd0a0 2d 00 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 -.......GetDisplayAutoRotationPr
2bd0c0 65 66 65 72 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c eferences.user32.dll..user32.dll
2bd0e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd100 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2bd120 00 00 00 00 04 00 47 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 ......GetDisplayConfigBufferSize
2bd140 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.user32.dll..user32.dll/.....0.
2bd160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2bd180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bd1a0 74 44 6c 67 43 74 72 6c 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c tDlgCtrlID.user32.dll.user32.dll
2bd1c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd1e0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2bd200 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ......GetDlgItem.user32.dll.user
2bd220 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bd240 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2bd260 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 33 32 ............GetDlgItemInt.user32
2bd280 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bd2a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2bd2c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 6c 67 49 74 65 6d `.......d.............GetDlgItem
2bd2e0 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 TextA.user32.dll..user32.dll/...
2bd300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bd320 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2bd340 04 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetDlgItemTextW.user32.dll..us
2bd360 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd380 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2bd3a0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 d.............GetDoubleClickTime
2bd3c0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bd3e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2bd400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....,.......GetD
2bd420 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 piAwarenessContextForProcess.use
2bd440 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bd460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bd480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 44 70 69 46 6f ..`.......d.............GetDpiFo
2bd4a0 72 53 79 73 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rSystem.user32.dll..user32.dll/.
2bd4c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd4e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2bd500 00 00 04 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....GetDpiForWindow.user32.dll..
2bd520 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bd540 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2bd560 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 44 70 69 46 72 6f 6d 44 70 69 41 77 61 ..d.....).......GetDpiFromDpiAwa
2bd580 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 renessContext.user32.dll..user32
2bd5a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bd5c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
2bd5e0 00 00 14 00 00 00 00 00 04 00 47 65 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........GetFocus.user32.dll.us
2bd600 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd620 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2bd640 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f d.............GetForegroundWindo
2bd660 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 w.user32.dll..user32.dll/.....0.
2bd680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2bd6a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bd6c0 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tGUIThreadInfo.user32.dll.user32
2bd6e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bd700 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2bd720 00 00 1c 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 75 73 65 72 33 ..........GetGestureConfig.user3
2bd740 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bd760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2bd780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 `.......d.............GetGesture
2bd7a0 45 78 74 72 61 41 72 67 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ExtraArgs.user32.dll..user32.dll
2bd7c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bd7e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2bd800 00 00 00 00 04 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetGestureInfo.user32.dll.
2bd820 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bd840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2bd860 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 ..d.............GetGuiResources.
2bd880 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bd8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2bd8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 49 ......`.......d.............GetI
2bd8e0 63 6f 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 conInfo.user32.dll..user32.dll/.
2bd900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bd920 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2bd940 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetIconInfoExA.user32.dll.us
2bd960 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bd980 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2bd9a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 75 73 65 d.............GetIconInfoExW.use
2bd9c0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bd9e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2bda00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 49 6e 70 75 74 ..`.......d.............GetInput
2bda20 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 State.user32.dll..user32.dll/...
2bda40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bda60 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2bda80 04 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..GetKBCodePage.user32.dll..user
2bdaa0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bdac0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2bdae0 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 75 73 65 72 ............GetKeyNameTextA.user
2bdb00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bdb20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2bdb40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b 65 79 4e 61 ..`.......d.............GetKeyNa
2bdb60 6d 65 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 meTextW.user32.dll..user32.dll/.
2bdb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bdba0 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2bdbc0 00 00 04 00 47 65 74 4b 65 79 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....GetKeyState.user32.dll..user
2bdbe0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bdc00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2bdc20 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 ............GetKeyboardLayout.us
2bdc40 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bdc60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2bdc80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 4b 65 79 ....`.......d.....!.......GetKey
2bdca0 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 boardLayoutList.user32.dll..user
2bdcc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bdce0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2bdd00 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d ....".......GetKeyboardLayoutNam
2bdd20 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.user32.dll.user32.dll/.....0.
2bdd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2bdd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
2bdd80 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 tKeyboardLayoutNameW.user32.dll.
2bdda0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bddc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2bdde0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 ..d.............GetKeyboardState
2bde00 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bde20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2bde40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4b ......`.......d.............GetK
2bde60 65 79 62 6f 61 72 64 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 eyboardType.user32.dll..user32.d
2bde80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bdea0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2bdec0 1e 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 75 73 65 72 33 ........GetLastActivePopup.user3
2bdee0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bdf00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2bdf20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4c 61 73 74 49 6e 70 `.......d.............GetLastInp
2bdf40 75 74 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 utInfo.user32.dll.user32.dll/...
2bdf60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bdf80 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2bdfa0 04 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 ..GetLayeredWindowAttributes.use
2bdfc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bdfe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2be000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4c 69 73 74 42 ..`.......d.............GetListB
2be020 6f 78 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 oxInfo.user32.dll.user32.dll/...
2be040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be060 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 ..39........`.......d...........
2be080 04 00 47 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ..GetMenu.user32.dll..user32.dll
2be0a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2be0c0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2be0e0 00 00 00 00 04 00 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetMenuBarInfo.user32.dll.
2be100 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2be120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2be140 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b ..d.....&.......GetMenuCheckMark
2be160 44 69 6d 65 6e 73 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c Dimensions.user32.dll.user32.dll
2be180 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2be1a0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2be1c0 00 00 00 00 04 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 ......GetMenuContextHelpId.user3
2be1e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2be200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2be220 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 44 65 66 `.......d.............GetMenuDef
2be240 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 aultItem.user32.dll.user32.dll/.
2be260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be280 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 ....43........`.......d.........
2be2a0 00 00 04 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ....GetMenuInfo.user32.dll..user
2be2c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2be2e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2be300 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 75 73 65 ............GetMenuItemCount.use
2be320 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2be340 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2be360 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 ..`.......d.............GetMenuI
2be380 74 65 6d 49 44 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 temID.user32.dll..user32.dll/...
2be3a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be3c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2be3e0 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..GetMenuItemInfoA.user32.dll.us
2be400 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2be440 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 d.............GetMenuItemInfoW.u
2be460 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2be480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2be4a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d 65 6e ....`.......d.............GetMen
2be4c0 75 49 74 65 6d 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c uItemRect.user32.dll..user32.dll
2be4e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2be500 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2be520 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......GetMenuState.user32.dll.us
2be540 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2be580 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 75 73 65 d.............GetMenuStringA.use
2be5a0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2be5c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2be5e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 4d 65 6e 75 53 ..`.......d.............GetMenuS
2be600 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tringW.user32.dll.user32.dll/...
2be620 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be640 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2be660 04 00 47 65 74 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..GetMessageA.user32.dll..user32
2be680 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2be6a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2be6c0 00 00 1f 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 ..........GetMessageExtraInfo.us
2be6e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2be700 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2be720 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 4d 65 73 ....`.......d.............GetMes
2be740 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 sagePos.user32.dll..user32.dll/.
2be760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2be780 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2be7a0 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....GetMessageTime.user32.dll.us
2be7c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be7e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2be800 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 d.............GetMessageW.user32
2be820 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2be840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2be860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 4d 6f 6e 69 74 6f 72 `.......d.............GetMonitor
2be880 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 InfoA.user32.dll..user32.dll/...
2be8a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2be8c0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2be8e0 04 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..GetMonitorInfoW.user32.dll..us
2be900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2be920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2be940 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 d.............GetMouseMovePoints
2be960 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.user32.dll.user32.dll/.....0.
2be980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2be9a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2be9c0 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 tNextDlgGroupItem.user32.dll..us
2be9e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bea00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2bea20 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 d.............GetNextDlgTabItem.
2bea40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2bea60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2bea80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 4f ......`.......d.....".......GetO
2beaa0 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 penClipboardWindow.user32.dll.us
2beac0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2beae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
2beb00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 50 61 72 65 6e 74 00 75 73 65 72 33 32 2e 64 d.............GetParent.user32.d
2beb20 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2beb40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2beb60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 68 79 73 69 63 61 6c 43 ......d.............GetPhysicalC
2beb80 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ursorPos.user32.dll.user32.dll/.
2beba0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bebc0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2bebe0 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 75 73 65 72 33 32 2e 64 6c ....GetPointerCursorId.user32.dl
2bec00 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bec20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2bec40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 ....d.............GetPointerDevi
2bec60 63 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ce.user32.dll.user32.dll/.....0.
2bec80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2beca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2becc0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c tPointerDeviceCursors.user32.dll
2bece0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2bed00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2bed20 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 ....d.....&.......GetPointerDevi
2bed40 63 65 50 72 6f 70 65 72 74 69 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ceProperties.user32.dll.user32.d
2bed60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bed80 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2beda0 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 75 73 !.......GetPointerDeviceRects.us
2bedc0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bede0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2bee00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.............GetPoi
2bee20 6e 74 65 72 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nterDevices.user32.dll..user32.d
2bee40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bee60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2bee80 1f 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 75 73 65 72 ........GetPointerFrameInfo.user
2beea0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2beec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2beee0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 ..`.......d.....&.......GetPoint
2bef00 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 erFrameInfoHistory.user32.dll.us
2bef20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bef40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2bef60 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e d.....".......GetPointerFramePen
2bef80 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.user32.dll.user32.dll/.....
2befa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2befc0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2befe0 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 GetPointerFramePenInfoHistory.us
2bf000 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2bf020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2bf040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.....$.......GetPoi
2bf060 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 nterFrameTouchInfo.user32.dll.us
2bf080 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf0a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2bf0c0 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 d.....+.......GetPointerFrameTou
2bf0e0 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 chInfoHistory.user32.dll..user32
2bf100 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bf120 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2bf140 00 00 1a 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 75 73 65 72 33 32 2e ..........GetPointerInfo.user32.
2bf160 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2bf180 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2bf1a0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e ......d.....!.......GetPointerIn
2bf1c0 66 6f 48 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c foHistory.user32.dll..user32.dll
2bf1e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2bf200 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2bf220 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 75 ......GetPointerInputTransform.u
2bf240 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bf260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2bf280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 6f 69 ....`.......d.............GetPoi
2bf2a0 6e 74 65 72 50 65 6e 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nterPenInfo.user32.dll..user32.d
2bf2c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bf2e0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2bf300 24 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 $.......GetPointerPenInfoHistory
2bf320 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bf340 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2bf360 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
2bf380 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ointerTouchInfo.user32.dll..user
2bf3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2bf3e0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 ....&.......GetPointerTouchInfoH
2bf400 69 73 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 istory.user32.dll.user32.dll/...
2bf420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bf440 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2bf460 04 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..GetPointerType.user32.dll.user
2bf480 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2bf4c0 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 ....&.......GetPriorityClipboard
2bf4e0 46 6f 72 6d 61 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Format.user32.dll.user32.dll/...
2bf500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2bf520 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2bf540 04 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 ..GetProcessDefaultLayout.user32
2bf560 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bf580 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2bf5a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 50 72 6f 63 65 73 73 `.......d.....#.......GetProcess
2bf5c0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 WindowStation.user32.dll..user32
2bf5e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bf600 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
2bf620 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........GetPropA.user32.dll.us
2bf640 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bf660 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2bf680 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 47 65 74 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c d.............GetPropW.user32.dl
2bf6a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2bf6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2bf6e0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 ....d.............GetQueueStatus
2bf700 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2bf720 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2bf740 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 52 ......`.......d.............GetR
2bf760 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 awInputBuffer.user32.dll..user32
2bf780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bf7a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2bf7c0 00 00 1b 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 75 73 65 72 33 32 ..........GetRawInputData.user32
2bf7e0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2bf800 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2bf820 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 `.......d.....".......GetRawInpu
2bf840 74 44 65 76 69 63 65 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tDeviceInfoA.user32.dll.user32.d
2bf860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2bf880 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2bf8a0 22 00 00 00 00 00 04 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 75 ".......GetRawInputDeviceInfoW.u
2bf8c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2bf8e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2bf900 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 52 61 77 ....`.......d.....!.......GetRaw
2bf920 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 InputDeviceList.user32.dll..user
2bf940 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bf960 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2bf980 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 ....#.......GetRawPointerDeviceD
2bf9a0 61 74 61 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ata.user32.dll..user32.dll/.....
2bf9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bf9e0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2bfa00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 GetRegisteredRawInputDevices.use
2bfa20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2bfa40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2bfa60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c ..`.......d.............GetScrol
2bfa80 6c 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lBarInfo.user32.dll.user32.dll/.
2bfaa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bfac0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2bfae0 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetScrollInfo.user32.dll..us
2bfb00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bfb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2bfb40 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 75 73 65 72 33 d.............GetScrollPos.user3
2bfb60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bfb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2bfba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 53 63 72 6f 6c 6c 52 `.......d.............GetScrollR
2bfbc0 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ange.user32.dll.user32.dll/.....
2bfbe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bfc00 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2bfc20 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 GetShellWindow.user32.dll.user32
2bfc40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2bfc60 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2bfc80 00 00 16 00 00 00 00 00 04 00 47 65 74 53 75 62 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........GetSubMenu.user32.dll.
2bfca0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2bfcc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2bfce0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f 6c 6f 72 00 75 73 65 72 ..d.............GetSysColor.user
2bfd00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2bfd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2bfd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 53 79 73 43 6f ..`.......d.............GetSysCo
2bfd60 6c 6f 72 42 72 75 73 68 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 lorBrush.user32.dll.user32.dll/.
2bfd80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2bfda0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2bfdc0 00 00 04 00 47 65 74 53 79 73 74 65 6d 44 70 69 46 6f 72 50 72 6f 63 65 73 73 00 75 73 65 72 33 ....GetSystemDpiForProcess.user3
2bfde0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2bfe00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2bfe20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d `.......d.............GetSystemM
2bfe40 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 enu.user32.dll..user32.dll/.....
2bfe60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2bfe80 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2bfea0 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 GetSystemMetrics.user32.dll.user
2bfec0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2bfee0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2bff00 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 ....".......GetSystemMetricsForD
2bff20 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pi.user32.dll.user32.dll/.....0.
2bff40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2bff60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2bff80 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 tTabbedTextExtentA.user32.dll.us
2bffa0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2bffc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2bffe0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e d.............GetTabbedTextExten
2c0000 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tW.user32.dll.user32.dll/.....0.
2c0020 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c0040 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c0060 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tThreadDesktop.user32.dll.user32
2c0080 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c00a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2c00c0 00 00 28 00 00 00 00 00 04 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 ..(.......GetThreadDpiAwarenessC
2c00e0 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ontext.user32.dll.user32.dll/...
2c0100 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0120 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2c0140 04 00 47 65 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 ..GetThreadDpiHostingBehavior.us
2c0160 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c0180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c01a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 69 74 ....`.......d.............GetTit
2c01c0 6c 65 42 61 72 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c leBarInfo.user32.dll..user32.dll
2c01e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c0200 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2c0220 00 00 00 00 04 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......GetTopWindow.user32.dll.us
2c0240 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c0260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2c0280 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 d.............GetTouchInputInfo.
2c02a0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c02c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2c02e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 ......`.......d.....$.......GetU
2c0300 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 npredictedMessagePos.user32.dll.
2c0320 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2c0360 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 55 70 64 61 74 65 52 65 63 74 00 75 73 ..d.............GetUpdateRect.us
2c0380 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c03a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c03c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 55 70 64 ....`.......d.............GetUpd
2c03e0 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ateRgn.user32.dll.user32.dll/...
2c0400 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0420 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2c0440 04 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 75 73 65 ..GetUpdatedClipboardFormats.use
2c0460 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c0480 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2c04a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f ..`.......d.....%.......GetUserO
2c04c0 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 bjectInformationA.user32.dll..us
2c04e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c0500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2c0520 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 d.....%.......GetUserObjectInfor
2c0540 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 mationW.user32.dll..user32.dll/.
2c0560 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0580 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2c05a0 00 00 04 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 33 32 ....GetUserObjectSecurity.user32
2c05c0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c05e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2c0600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 00 `.......d.............GetWindow.
2c0620 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2c0660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....".......GetW
2c0680 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 indowContextHelpId.user32.dll.us
2c06a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c06c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c06e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 43 00 75 73 65 72 33 32 d.............GetWindowDC.user32
2c0700 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c0720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2c0740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 `.......d.....$.......GetWindowD
2c0760 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 isplayAffinity.user32.dll.user32
2c0780 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c07a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2c07c0 00 00 28 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 ..(.......GetWindowDpiAwarenessC
2c07e0 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ontext.user32.dll.user32.dll/...
2c0800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c0820 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2c0840 04 00 47 65 74 57 69 6e 64 6f 77 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 ..GetWindowDpiHostingBehavior.us
2c0860 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c0880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2c08a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e ....`.......d.....$.......GetWin
2c08c0 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 dowFeedbackSetting.user32.dll.us
2c08e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c0900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2c0920 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 75 73 65 72 d.............GetWindowInfo.user
2c0940 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c0960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2c0980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f ..`.......d.............GetWindo
2c09a0 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 wLongA.user32.dll.user32.dll/...
2c09c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c09e0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c0a00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..GetWindowLongPtrA.user32.dll..
2c0a20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c0a60 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ..d.............GetWindowLongPtr
2c0a80 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c0aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c0ac0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c0ae0 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongW.user32.dll.user32.d
2c0b00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c0b20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2c0b40 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 $.......GetWindowModuleFileNameA
2c0b60 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c0b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2c0ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.....$.......GetW
2c0bc0 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 indowModuleFileNameW.user32.dll.
2c0be0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2c0c20 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 ..d.............GetWindowPlaceme
2c0c40 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nt.user32.dll.user32.dll/.....0.
2c0c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c0c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2c0ca0 74 57 69 6e 64 6f 77 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tWindowRect.user32.dll..user32.d
2c0cc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c0ce0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c0d00 18 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........GetWindowRgn.user32.dll.
2c0d20 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0d40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2c0d60 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 ..d.............GetWindowRgnBox.
2c0d80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c0da0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c0dc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 57 ......`.......d.............GetW
2c0de0 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c indowTextA.user32.dll.user32.dll
2c0e00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c0e20 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2c0e40 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 75 73 65 72 33 ......GetWindowTextLengthA.user3
2c0e60 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c0e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2c0ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 `.......d.............GetWindowT
2c0ec0 65 78 74 4c 65 6e 67 74 68 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c extLengthW.user32.dll.user32.dll
2c0ee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c0f00 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2c0f20 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......GetWindowTextW.user32.dll.
2c0f40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c0f60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c0f80 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 ..d.....$.......GetWindowThreadP
2c0fa0 72 6f 63 65 73 73 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rocessId.user32.dll.user32.dll/.
2c0fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c0fe0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2c1000 00 00 04 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ....GetWindowWord.user32.dll..us
2c1020 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c1040 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c1060 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 d.............GrayStringA.user32
2c1080 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c10a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c10c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 47 72 61 79 53 74 72 69 6e 67 `.......d.............GrayString
2c10e0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c1100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c1120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 48 69 ........`.......d.............Hi
2c1140 64 65 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 deCaret.user32.dll..user32.dll/.
2c1160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1180 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c11a0 00 00 04 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....HiliteMenuItem.user32.dll.us
2c11c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c11e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2c1200 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e d.............IMPGetIMEA.user32.
2c1220 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c1240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2c1260 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 47 65 74 49 4d 45 57 00 75 ......d.............IMPGetIMEW.u
2c1280 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c12a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c12c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 4d 50 51 75 65 ....`.......d.............IMPQue
2c12e0 72 79 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ryIMEA.user32.dll.user32.dll/...
2c1300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c1320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c1340 04 00 49 4d 50 51 75 65 72 79 49 4d 45 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..IMPQueryIMEW.user32.dll.user32
2c1360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c1380 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2c13a0 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........IMPSetIMEA.user32.dll.
2c13c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c13e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c1400 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 49 4d 50 53 65 74 49 4d 45 57 00 75 73 65 72 33 ..d.............IMPSetIMEW.user3
2c1420 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c1440 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2c1460 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6d 70 65 72 73 6f 6e 61 74 `.......d.....&.......Impersonat
2c1480 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 eDdeClientWindow.user32.dll.user
2c14a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c14c0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2c14e0 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 ............InSendMessage.user32
2c1500 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c1520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c1540 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 53 65 6e 64 4d 65 73 73 `.......d.............InSendMess
2c1560 61 67 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ageEx.user32.dll..user32.dll/...
2c1580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c15a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2c15c0 04 00 49 6e 66 6c 61 74 65 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ..InflateRect.user32.dll..user32
2c15e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c1600 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2c1620 00 00 20 00 00 00 00 00 04 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 75 ..........InheritWindowMonitor.u
2c1640 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c1660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2c1680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 69 74 69 61 ....`.......d.....$.......Initia
2c16a0 6c 69 7a 65 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 lizeTouchInjection.user32.dll.us
2c16c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c16e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2c1700 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 6a 65 63 74 53 79 6e 74 68 65 74 69 63 50 6f 69 d.....'.......InjectSyntheticPoi
2c1720 6e 74 65 72 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c nterInput.user32.dll..user32.dll
2c1740 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c1760 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2c1780 00 00 00 00 04 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c ......InjectTouchInput.user32.dl
2c17a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c17c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c17e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 75 73 ....d.............InsertMenuA.us
2c1800 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c1820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2c1840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e 73 65 72 74 ....`.......d.............Insert
2c1860 4d 65 6e 75 49 74 65 6d 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c MenuItemA.user32.dll..user32.dll
2c1880 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c18a0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2c18c0 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 75 73 65 72 33 32 2e 64 6c 6c ......InsertMenuItemW.user32.dll
2c18e0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c1900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2c1920 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 75 73 ....d.............InsertMenuW.us
2c1940 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c1960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2c1980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
2c19a0 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 alGetWindowText.user32.dll..user
2c19c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c19e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2c1a00 00 00 00 00 19 00 00 00 00 00 04 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 75 73 65 72 33 32 ............IntersectRect.user32
2c1a20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c1a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c1a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 76 61 6c 69 64 61 74 65 `.......d.............Invalidate
2c1a80 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Rect.user32.dll.user32.dll/.....
2c1aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1ac0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2c1ae0 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 InvalidateRgn.user32.dll..user32
2c1b00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c1b20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2c1b40 00 00 16 00 00 00 00 00 04 00 49 6e 76 65 72 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........InvertRect.user32.dll.
2c1b60 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1b80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c1ba0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 75 73 65 ..d.............IsCharAlphaA.use
2c1bc0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2c1c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c ..`.......d.............IsCharAl
2c1c20 70 68 61 4e 75 6d 65 72 69 63 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 phaNumericA.user32.dll..user32.d
2c1c40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1c60 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2c1c80 1f 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 75 73 65 72 ........IsCharAlphaNumericW.user
2c1ca0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c1cc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c1ce0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 41 6c ..`.......d.............IsCharAl
2c1d00 70 68 61 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 phaW.user32.dll.user32.dll/.....
2c1d20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1d40 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2c1d60 49 73 43 68 61 72 4c 6f 77 65 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 IsCharLowerA.user32.dll.user32.d
2c1d80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c1da0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c1dc0 18 00 00 00 00 00 04 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........IsCharLowerW.user32.dll.
2c1de0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c1e00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2c1e20 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 70 65 72 41 00 75 73 65 ..d.............IsCharUpperA.use
2c1e40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c1e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2c1e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 49 73 43 68 61 72 55 70 ..`.......d.............IsCharUp
2c1ea0 70 65 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 perW.user32.dll.user32.dll/.....
2c1ec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c1ee0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
2c1f00 49 73 43 68 69 6c 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 IsChild.user32.dll..user32.dll/.
2c1f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c1f40 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2c1f60 00 00 04 00 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 75 ....IsClipboardFormatAvailable.u
2c1f80 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c1fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c1fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 49 73 44 69 61 6c ....`.......d.............IsDial
2c1fe0 6f 67 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ogMessageA.user32.dll.user32.dll
2c2000 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c2020 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2c2040 00 00 00 00 04 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c ......IsDialogMessageW.user32.dl
2c2060 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c2080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c20a0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 ....d.............IsDlgButtonChe
2c20c0 63 6b 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 cked.user32.dll.user32.dll/.....
2c20e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c2100 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2c2120 49 73 47 55 49 54 68 72 65 61 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 IsGUIThread.user32.dll..user32.d
2c2140 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2160 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2c2180 1b 00 00 00 00 00 04 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 ........IsHungAppWindow.user32.d
2c21a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c21c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
2c21e0 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 73 49 63 6f 6e 69 63 00 75 73 65 ......d.............IsIconic.use
2c2200 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c2220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2c2240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 49 6d 6d 65 72 73 ..`.......d.............IsImmers
2c2260 69 76 65 50 72 6f 63 65 73 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c iveProcess.user32.dll.user32.dll
2c2280 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c22a0 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
2c22c0 00 00 00 00 04 00 49 73 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ......IsMenu.user32.dll.user32.d
2c22e0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c2300 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2c2320 23 00 00 00 00 00 04 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 #.......IsMouseInPointerEnabled.
2c2340 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c2360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c2380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 50 72 ......`.......d.............IsPr
2c23a0 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ocessDPIAware.user32.dll..user32
2c23c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c23e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
2c2400 00 00 17 00 00 00 00 00 04 00 49 73 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c ..........IsRectEmpty.user32.dll
2c2420 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c2440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2c2460 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 ....d.............IsTouchWindow.
2c2480 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c24a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2c24c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.....&.......IsVa
2c24e0 6c 69 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c lidDpiAwarenessContext.user32.dl
2c2500 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c2520 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2c2540 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 73 57 69 6e 45 76 65 6e 74 48 6f 6f 6b ....d.....#.......IsWinEventHook
2c2560 49 6e 73 74 61 6c 6c 65 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c Installed.user32.dll..user32.dll
2c2580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c25a0 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
2c25c0 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ......IsWindow.user32.dll.user32
2c25e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c2600 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c2620 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 75 73 65 72 33 32 ..........IsWindowEnabled.user32
2c2640 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c2660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c2680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 73 57 69 6e 64 6f 77 55 6e `.......d.............IsWindowUn
2c26a0 69 63 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 icode.user32.dll..user32.dll/...
2c26c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c26e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2c2700 04 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..IsWindowVisible.user32.dll..us
2c2720 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c2740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2c2760 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 75 73 65 d.............IsWow64Message.use
2c2780 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c27a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2c27c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 49 73 5a 6f 6f 6d 65 64 ..`.......d.............IsZoomed
2c27e0 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c2800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2c2820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4b 69 6c 6c ......`.......d.............Kill
2c2840 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Timer.user32.dll..user32.dll/...
2c2860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c2880 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2c28a0 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ..LoadAcceleratorsA.user32.dll..
2c28c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c28e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2c2900 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 ..d.............LoadAccelerators
2c2920 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c2940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c2960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2c2980 61 64 42 69 74 6d 61 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c adBitmapA.user32.dll..user32.dll
2c29a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c29c0 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c29e0 00 00 00 00 04 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......LoadBitmapW.user32.dll..us
2c2a00 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c2a20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c2a40 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 75 73 65 72 33 32 d.............LoadCursorA.user32
2c2a60 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c2a80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c2aa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 `.......d.............LoadCursor
2c2ac0 46 72 6f 6d 46 69 6c 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c FromFileA.user32.dll..user32.dll
2c2ae0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c2b00 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c2b20 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 75 73 65 72 33 32 ......LoadCursorFromFileW.user32
2c2b40 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c2b60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2c2b80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f 61 64 43 75 72 73 6f 72 `.......d.............LoadCursor
2c2ba0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c2bc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c2be0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2c2c00 61 64 49 63 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 adIconA.user32.dll..user32.dll/.
2c2c20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c2c40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2c2c60 00 00 04 00 4c 6f 61 64 49 63 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ....LoadIconW.user32.dll..user32
2c2c80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c2ca0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2c2cc0 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..........LoadImageA.user32.dll.
2c2ce0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c2d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2c2d20 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4c 6f 61 64 49 6d 61 67 65 57 00 75 73 65 72 33 ..d.............LoadImageW.user3
2c2d40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c2d60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2c2d80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 `.......d.............LoadKeyboa
2c2da0 72 64 4c 61 79 6f 75 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c rdLayoutA.user32.dll..user32.dll
2c2dc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c2de0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2c2e00 00 00 00 00 04 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 75 73 65 72 33 32 ......LoadKeyboardLayoutW.user32
2c2e20 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c2e40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2c2e60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 41 00 `.......d.............LoadMenuA.
2c2e80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c2ea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2c2ec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2c2ee0 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 MenuIndirectA.user32.dll..user32
2c2f00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c2f20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2c2f40 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 ..........LoadMenuIndirectW.user
2c2f60 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c2f80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2c2fa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 4c 6f 61 64 4d 65 6e 75 ..`.......d.............LoadMenu
2c2fc0 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c2fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c3000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4c 6f ........`.......d.............Lo
2c3020 61 64 53 74 72 69 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c adStringA.user32.dll..user32.dll
2c3040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3060 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c3080 00 00 00 00 04 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......LoadStringW.user32.dll..us
2c30a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c30c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2c30e0 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 d.....#.......LockSetForegroundW
2c3100 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2c3120 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3140 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c3160 04 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..LockWindowUpdate.user32.dll.us
2c3180 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c31a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c31c0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 75 73 d.............LockWorkStation.us
2c31e0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c3200 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2c3220 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 4c 6f 67 69 63 61 ....`.......d.....".......Logica
2c3240 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 lToPhysicalPoint.user32.dll.user
2c3260 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3280 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
2c32a0 00 00 00 00 32 00 00 00 00 00 04 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 ....2.......LogicalToPhysicalPoi
2c32c0 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ntForPerMonitorDPI.user32.dll.us
2c32e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c3300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2c3320 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 d.....%.......LookupIconIdFromDi
2c3340 72 65 63 74 6f 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rectory.user32.dll..user32.dll/.
2c3360 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c3380 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2c33a0 00 00 04 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 78 00 ....LookupIconIdFromDirectoryEx.
2c33c0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c33e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2c3400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 61 70 44 ......`.......d.............MapD
2c3420 69 61 6c 6f 67 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ialogRect.user32.dll..user32.dll
2c3440 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3460 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2c3480 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......MapVirtualKeyA.user32.dll.
2c34a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c34c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2c34e0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 ..d.............MapVirtualKeyExA
2c3500 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c3520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2c3540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4d 61 70 56 ......`.......d.............MapV
2c3560 69 72 74 75 61 6c 4b 65 79 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 irtualKeyExW.user32.dll.user32.d
2c3580 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c35a0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2c35c0 1a 00 00 00 00 00 04 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 75 73 65 72 33 32 2e 64 6c ........MapVirtualKeyW.user32.dl
2c35e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c3600 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c3620 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 ....d.............MapWindowPoint
2c3640 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.user32.dll..user32.dll/.....0.
2c3660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2c3680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4d 65 ........`.......d.............Me
2c36a0 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 nuItemFromPoint.user32.dll..user
2c36c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c36e0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c3700 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 65 65 70 00 75 73 65 72 33 32 2e 64 ............MessageBeep.user32.d
2c3720 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c3740 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2c3760 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 41 00 ......d.............MessageBoxA.
2c3780 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c37a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2c37c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4d 65 73 73 ......`.......d.............Mess
2c37e0 61 67 65 42 6f 78 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ageBoxExA.user32.dll..user32.dll
2c3800 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c3820 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2c3840 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ......MessageBoxExW.user32.dll..
2c3860 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2c38a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 ..d.............MessageBoxIndire
2c38c0 63 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ctA.user32.dll..user32.dll/.....
2c38e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3900 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c3920 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a MessageBoxIndirectW.user32.dll..
2c3940 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c3960 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2c3980 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 65 73 73 61 67 65 42 6f 78 57 00 75 73 65 72 ..d.............MessageBoxW.user
2c39a0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c39c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2c39e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 4d 6f 64 69 66 79 4d 65 ..`.......d.............ModifyMe
2c3a00 6e 75 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nuA.user32.dll..user32.dll/.....
2c3a20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3a40 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2c3a60 4d 6f 64 69 66 79 4d 65 6e 75 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ModifyMenuW.user32.dll..user32.d
2c3a80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c3aa0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2c3ac0 1c 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e ........MonitorFromPoint.user32.
2c3ae0 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c3b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2c3b20 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 ......d.............MonitorFromR
2c3b40 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ect.user32.dll..user32.dll/.....
2c3b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c3b80 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2c3ba0 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 MonitorFromWindow.user32.dll..us
2c3bc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c3be0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2c3c00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4d 6f 76 65 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e d.............MoveWindow.user32.
2c3c20 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c3c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2c3c60 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 ......d.....%.......MsgWaitForMu
2c3c80 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ltipleObjects.user32.dll..user32
2c3ca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c3cc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2c3ce0 00 00 27 00 00 00 00 00 04 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 ..'.......MsgWaitForMultipleObje
2c3d00 63 74 73 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ctsEx.user32.dll..user32.dll/...
2c3d20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3d40 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c3d60 04 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..NotifyWinEvent.user32.dll.user
2c3d80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3da0 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2c3dc0 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 4b 65 79 53 63 61 6e 00 75 73 65 72 33 32 2e 64 6c ............OemKeyScan.user32.dl
2c3de0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c3e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c3e20 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 41 00 75 73 65 ....d.............OemToCharA.use
2c3e40 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c3e60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2c3e80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 ..`.......d.............OemToCha
2c3ea0 72 42 75 66 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rBuffA.user32.dll.user32.dll/...
2c3ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c3ee0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2c3f00 04 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ..OemToCharBuffW.user32.dll.user
2c3f20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c3f40 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2c3f60 00 00 00 00 16 00 00 00 00 00 04 00 4f 65 6d 54 6f 43 68 61 72 57 00 75 73 65 72 33 32 2e 64 6c ............OemToCharW.user32.dl
2c3f80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c3fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c3fc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 4f 66 66 73 65 74 52 65 63 74 00 75 73 65 ....d.............OffsetRect.use
2c3fe0 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c4000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2c4020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 4f 70 65 6e 43 6c 69 70 ..`.......d.............OpenClip
2c4040 62 6f 61 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 board.user32.dll..user32.dll/...
2c4060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4080 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c40a0 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..OpenDesktopA.user32.dll.user32
2c40c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c40e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2c4100 00 00 18 00 00 00 00 00 04 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 75 73 65 72 33 32 2e 64 6c ..........OpenDesktopW.user32.dl
2c4120 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c4140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
2c4160 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 4f 70 65 6e 49 63 6f 6e 00 75 73 65 72 33 ....d.............OpenIcon.user3
2c4180 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c41a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2c41c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 49 6e 70 75 74 44 `.......d.............OpenInputD
2c41e0 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 esktop.user32.dll.user32.dll/...
2c4200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4220 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2c4240 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..OpenWindowStationA.user32.dll.
2c4260 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2c42a0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f ..d.............OpenWindowStatio
2c42c0 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nW.user32.dll.user32.dll/.....0.
2c42e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2c4300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 61 ........`.......d.............Pa
2c4320 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ckDDElParam.user32.dll..user32.d
2c4340 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4360 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....70........`.......d.....
2c4380 32 00 00 00 00 00 04 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 2.......PackTouchHitTestingProxi
2c43a0 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 mityEvaluation.user32.dll.user32
2c43c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c43e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2c4400 00 00 18 00 00 00 00 00 04 00 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c ..........PaintDesktop.user32.dl
2c4420 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c4440 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2c4460 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 73 73 61 67 65 41 00 75 ....d.............PeekMessageA.u
2c4480 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c44a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c44c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 65 65 6b 4d 65 ....`.......d.............PeekMe
2c44e0 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ssageW.user32.dll.user32.dll/...
2c4500 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c4520 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2c4540 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e ..PhysicalToLogicalPoint.user32.
2c4560 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c4580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....70........`.
2c45a0 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f ......d.....2.......PhysicalToLo
2c45c0 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 75 73 65 72 33 gicalPointForPerMonitorDPI.user3
2c45e0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c4600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2c4620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 6f 73 74 4d 65 73 73 61 67 `.......d.............PostMessag
2c4640 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.user32.dll.user32.dll/.....0.
2c4660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2c4680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 6f ........`.......d.............Po
2c46a0 73 74 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c stMessageW.user32.dll.user32.dll
2c46c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c46e0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2c4700 00 00 00 00 04 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c ......PostQuitMessage.user32.dll
2c4720 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c4740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c4760 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 ....d.............PostThreadMess
2c4780 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
2c47a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c47c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c47e0 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 PostThreadMessageW.user32.dll.us
2c4800 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c4820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c4840 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 75 73 65 72 33 32 d.............PrintWindow.user32
2c4860 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c4880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2c48a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 76 61 74 65 45 78 74 `.......d.............PrivateExt
2c48c0 72 61 63 74 49 63 6f 6e 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ractIconsA.user32.dll.user32.dll
2c48e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c4900 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2c4920 00 00 00 00 04 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 75 73 65 72 33 ......PrivateExtractIconsW.user3
2c4940 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c4960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2c4980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 74 49 6e 52 65 63 74 00 75 `.......d.............PtInRect.u
2c49a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c49c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2c49e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 51 75 65 72 79 44 ....`.......d.............QueryD
2c4a00 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 isplayConfig.user32.dll.user32.d
2c4a20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4a40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2c4a60 24 00 00 00 00 00 04 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 $.......RealChildWindowFromPoint
2c4a80 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c4aa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2c4ac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c ......`.......d.............Real
2c4ae0 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 GetWindowClassA.user32.dll..user
2c4b00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c4b20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2c4b40 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 ............RealGetWindowClassW.
2c4b60 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c4b80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c4ba0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 64 72 ......`.......d.............Redr
2c4bc0 61 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 awWindow.user32.dll.user32.dll/.
2c4be0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4c00 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c4c20 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....RegisterClassA.user32.dll.us
2c4c40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c4c60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c4c80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 75 d.............RegisterClassExA.u
2c4ca0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c4cc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c4ce0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.............Regist
2c4d00 65 72 43 6c 61 73 73 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c erClassExW.user32.dll.user32.dll
2c4d20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c4d40 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2c4d60 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 ......RegisterClassW.user32.dll.
2c4d80 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2c4dc0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 ..d.....$.......RegisterClipboar
2c4de0 64 46 6f 72 6d 61 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dFormatA.user32.dll.user32.dll/.
2c4e00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c4e20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2c4e40 00 00 04 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 75 73 65 ....RegisterClipboardFormatW.use
2c4e60 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c4e80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2c4ea0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 ..`.......d.....'.......Register
2c4ec0 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a DeviceNotificationA.user32.dll..
2c4ee0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c4f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2c4f20 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f ..d.....'.......RegisterDeviceNo
2c4f40 74 69 66 69 63 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 tificationW.user32.dll..user32.d
2c4f60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c4f80 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
2c4fa0 1a 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c ........RegisterHotKey.user32.dl
2c4fc0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c4fe0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2c5000 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ....d.............RegisterPointe
2c5020 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 rDeviceNotifications.user32.dll.
2c5040 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c5060 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2c5080 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 ..d.....&.......RegisterPointerI
2c50a0 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c nputTarget.user32.dll.user32.dll
2c50c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c50e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2c5100 00 00 00 00 04 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 ......RegisterPointerInputTarget
2c5120 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.user32.dll.user32.dll/.....0.
2c5140 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2c5160 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 52 65 ........`.......d.....,.......Re
2c5180 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 gisterPowerSettingNotification.u
2c51a0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c51c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2c51e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.....#.......Regist
2c5200 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 erRawInputDevices.user32.dll..us
2c5220 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2c5260 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 d.....#.......RegisterShellHookW
2c5280 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2c52a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c52c0 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
2c52e0 04 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 ..RegisterSuspendResumeNotificat
2c5300 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
2c5320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5340 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2c5360 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 75 73 RegisterTouchHitTestingWindow.us
2c5380 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c53a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c53c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 67 69 73 74 ....`.......d.............Regist
2c53e0 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 erTouchWindow.user32.dll..user32
2c5400 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5420 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2c5440 00 00 22 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 ..".......RegisterWindowMessageA
2c5460 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c5480 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2c54a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 65 67 69 ......`.......d.....".......Regi
2c54c0 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 sterWindowMessageW.user32.dll.us
2c54e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5500 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2c5520 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 75 73 65 d.............ReleaseCapture.use
2c5540 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c5560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2c5580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 52 65 6c 65 61 73 65 44 ..`.......d.............ReleaseD
2c55a0 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 C.user32.dll..user32.dll/.....0.
2c55c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2c55e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 ........`.......d.....).......Re
2c5600 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 75 73 65 72 moveClipboardFormatListener.user
2c5620 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c5640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2c5660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 52 65 6d 6f 76 65 4d 65 ..`.......d.............RemoveMe
2c5680 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nu.user32.dll.user32.dll/.....0.
2c56a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
2c56c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 52 65 ........`.......d.............Re
2c56e0 6d 6f 76 65 50 72 6f 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c movePropA.user32.dll..user32.dll
2c5700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c5720 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c5740 00 00 00 00 04 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......RemovePropW.user32.dll..us
2c5760 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5780 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c57a0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 75 73 65 72 33 d.............ReplyMessage.user3
2c57c0 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c57e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c5800 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 52 65 75 73 65 44 44 45 6c 50 `.......d.............ReuseDDElP
2c5820 61 72 61 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 aram.user32.dll.user32.dll/.....
2c5840 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5860 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2c5880 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ScreenToClient.user32.dll.user32
2c58a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c58c0 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....40........`.......d...
2c58e0 00 00 14 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..........ScrollDC.user32.dll.us
2c5900 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c5940 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 75 73 65 72 33 d.............ScrollWindow.user3
2c5960 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c5980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c59a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 6f 6c 6c 57 69 6e 64 `.......d.............ScrollWind
2c59c0 6f 77 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 owEx.user32.dll.user32.dll/.....
2c59e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5a00 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2c5a20 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a SendDlgItemMessageA.user32.dll..
2c5a40 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c5a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2c5a80 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 ..d.............SendDlgItemMessa
2c5aa0 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 geW.user32.dll..user32.dll/.....
2c5ac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5ae0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2c5b00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SendIMEMessageExA.user32.dll..us
2c5b20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5b40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2c5b60 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 d.............SendIMEMessageExW.
2c5b80 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c5ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 ........0.....0.....644.....41..
2c5bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 6e 64 ......`.......d.............Send
2c5be0 49 6e 70 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Input.user32.dll..user32.dll/...
2c5c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c5c20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c5c40 04 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SendMessageA.user32.dll.user32
2c5c60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5c80 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2c5ca0 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 75 ..........SendMessageCallbackA.u
2c5cc0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c5ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2c5d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 6e 64 4d 65 ....`.......d.............SendMe
2c5d20 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ssageCallbackW.user32.dll.user32
2c5d40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5d60 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2c5d80 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 75 73 ..........SendMessageTimeoutA.us
2c5da0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c5dc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c5de0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 6e 64 4d 65 ....`.......d.............SendMe
2c5e00 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 ssageTimeoutW.user32.dll..user32
2c5e20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c5e40 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2c5e60 00 00 18 00 00 00 00 00 04 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c ..........SendMessageW.user32.dl
2c5e80 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c5ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2c5ec0 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 ....d.............SendNotifyMess
2c5ee0 61 67 65 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ageA.user32.dll.user32.dll/.....
2c5f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c5f20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2c5f40 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 SendNotifyMessageW.user32.dll.us
2c5f60 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c5f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c5fa0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 75 73 d.............SetActiveWindow.us
2c5fc0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c5fe0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2c6000 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 43 61 70 ....`.......d.............SetCap
2c6020 74 75 72 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ture.user32.dll.user32.dll/.....
2c6040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c6060 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2c6080 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 SetCaretBlinkTime.user32.dll..us
2c60a0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c60c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2c60e0 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 43 61 72 65 74 50 6f 73 00 75 73 65 72 33 32 d.............SetCaretPos.user32
2c6100 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c6120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2c6140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f `.......d.............SetClassLo
2c6160 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ngA.user32.dll..user32.dll/.....
2c6180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c61a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c61c0 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 SetClassLongPtrA.user32.dll.user
2c61e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c6200 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2c6220 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 75 73 65 ............SetClassLongPtrW.use
2c6240 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c6260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2c6280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 43 6c 61 73 73 ..`.......d.............SetClass
2c62a0 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 LongW.user32.dll..user32.dll/...
2c62c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c62e0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c6300 04 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetClassWord.user32.dll.user32
2c6320 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6340 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2c6360 00 00 1c 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 75 73 65 72 33 ..........SetClipboardData.user3
2c6380 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c63a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2c63c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 43 6c 69 70 62 6f 61 `.......d.............SetClipboa
2c63e0 72 64 56 69 65 77 65 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 rdViewer.user32.dll.user32.dll/.
2c6400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6420 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2c6440 00 00 04 00 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 75 73 65 72 33 32 2e 64 ....SetCoalescableTimer.user32.d
2c6460 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c6480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2c64a0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 43 75 72 73 6f 72 00 75 73 ......d.............SetCursor.us
2c64c0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c64e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c6500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 43 75 72 ....`.......d.............SetCur
2c6520 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sorPos.user32.dll.user32.dll/...
2c6540 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6560 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2c6580 04 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 ..SetDebugErrorLevel.user32.dll.
2c65a0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c65c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2c65e0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c ..d.....-.......SetDialogControl
2c6600 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 DpiChangeBehavior.user32.dll..us
2c6620 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2c6660 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 d.....&.......SetDialogDpiChange
2c6680 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 Behavior.user32.dll.user32.dll/.
2c66a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c66c0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2c66e0 00 00 04 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 ....SetDisplayAutoRotationPrefer
2c6700 65 6e 63 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ences.user32.dll..user32.dll/...
2c6720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6740 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c6760 04 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..SetDisplayConfig.user32.dll.us
2c6780 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c67a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2c67c0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 75 73 65 72 d.............SetDlgItemInt.user
2c67e0 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c6800 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2c6820 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 44 6c 67 49 74 ..`.......d.............SetDlgIt
2c6840 65 6d 54 65 78 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 emTextA.user32.dll..user32.dll/.
2c6860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c6880 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c68a0 00 00 04 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....SetDlgItemTextW.user32.dll..
2c68c0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c68e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2c6900 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ..d.............SetDoubleClickTi
2c6920 6d 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 me.user32.dll.user32.dll/.....0.
2c6940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2c6960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c6980 74 46 6f 63 75 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tFocus.user32.dll.user32.dll/...
2c69a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c69c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c69e0 04 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c ..SetForegroundWindow.user32.dll
2c6a00 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c6a20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2c6a40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 ....d.............SetGestureConf
2c6a60 69 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ig.user32.dll.user32.dll/.....0.
2c6a80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c6aa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c6ac0 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 tKeyboardState.user32.dll.user32
2c6ae0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6b00 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2c6b20 00 00 1a 00 00 00 00 00 04 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 75 73 65 72 33 32 2e ..........SetLastErrorEx.user32.
2c6b40 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c6b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2c6b80 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 65 74 4c 61 79 65 72 65 64 57 69 ......d.....&.......SetLayeredWi
2c6ba0 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ndowAttributes.user32.dll.user32
2c6bc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6be0 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....39........`.......d...
2c6c00 00 00 13 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ..........SetMenu.user32.dll..us
2c6c20 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2c6c60 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 d.............SetMenuContextHelp
2c6c80 49 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Id.user32.dll.user32.dll/.....0.
2c6ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2c6cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c6ce0 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 tMenuDefaultItem.user32.dll.user
2c6d00 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c6d20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2c6d40 00 00 00 00 17 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ............SetMenuInfo.user32.d
2c6d60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c6d80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2c6da0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 ......d.............SetMenuItemB
2c6dc0 69 74 6d 61 70 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 itmaps.user32.dll.user32.dll/...
2c6de0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c6e00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2c6e20 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ..SetMenuItemInfoA.user32.dll.us
2c6e40 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c6e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2c6e80 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 75 d.............SetMenuItemInfoW.u
2c6ea0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c6ec0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2c6ee0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 4d 65 73 ....`.......d.............SetMes
2c6f00 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 sageExtraInfo.user32.dll..user32
2c6f20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c6f40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c6f60 00 00 1b 00 00 00 00 00 04 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 75 73 65 72 33 32 ..........SetMessageQueue.user32
2c6f80 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c6fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2c6fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 50 61 72 65 6e 74 00 `.......d.............SetParent.
2c6fe0 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c7000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2c7020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2c7040 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 hysicalCursorPos.user32.dll.user
2c7060 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c7080 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2c70a0 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 75 ............SetProcessDPIAware.u
2c70c0 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c70e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2c7100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.....#.......SetPro
2c7120 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 cessDefaultLayout.user32.dll..us
2c7140 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c7160 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2c7180 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 d.....).......SetProcessDpiAware
2c71a0 6e 65 73 73 43 6f 6e 74 65 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 nessContext.user32.dll..user32.d
2c71c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c71e0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2c7200 2a 00 00 00 00 00 04 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 *.......SetProcessRestrictionExe
2c7220 6d 70 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 mption.user32.dll.user32.dll/...
2c7240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c7260 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2c7280 04 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 75 73 65 72 33 32 ..SetProcessWindowStation.user32
2c72a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c72c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2c72e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 72 6f 70 41 00 75 `.......d.............SetPropA.u
2c7300 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c7320 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2c7340 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 50 72 6f ....`.......d.............SetPro
2c7360 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 pW.user32.dll.user32.dll/.....0.
2c7380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 ..........0.....0.....644.....39
2c73a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c73c0 74 52 65 63 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 tRect.user32.dll..user32.dll/...
2c73e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c7400 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2c7420 04 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ..SetRectEmpty.user32.dll.user32
2c7440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c7460 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2c7480 00 00 19 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 75 73 65 72 33 32 2e 64 ..........SetScrollInfo.user32.d
2c74a0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c74c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c74e0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 ......d.............SetScrollPos
2c7500 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c7520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2c7540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 53 ......`.......d.............SetS
2c7560 63 72 6f 6c 6c 52 61 6e 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c crollRange.user32.dll.user32.dll
2c7580 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c75a0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2c75c0 00 00 00 00 04 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ......SetSysColors.user32.dll.us
2c75e0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c7600 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2c7620 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 75 73 d.............SetSystemCursor.us
2c7640 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c7660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2c7680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 74 54 68 72 ....`.......d.............SetThr
2c76a0 65 61 64 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c eadDesktop.user32.dll.user32.dll
2c76c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c76e0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2c7700 00 00 00 00 04 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 ......SetThreadDpiAwarenessConte
2c7720 78 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 xt.user32.dll.user32.dll/.....0.
2c7740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2c7760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 ........`.......d.....'.......Se
2c7780 74 54 68 72 65 61 64 44 70 69 48 6f 73 74 69 6e 67 42 65 68 61 76 69 6f 72 00 75 73 65 72 33 32 tThreadDpiHostingBehavior.user32
2c77a0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c77c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....40........
2c77e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 53 65 74 54 69 6d 65 72 00 75 `.......d.............SetTimer.u
2c7800 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c7820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2c7840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 ....`.......d.....%.......SetUse
2c7860 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a rObjectInformationA.user32.dll..
2c7880 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c78a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2c78c0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 ..d.....%.......SetUserObjectInf
2c78e0 6f 72 6d 61 74 69 6f 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c ormationW.user32.dll..user32.dll
2c7900 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c7920 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2c7940 00 00 00 00 04 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 75 73 65 72 ......SetUserObjectSecurity.user
2c7960 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c7980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2c79a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 45 76 ..`.......d.............SetWinEv
2c79c0 65 6e 74 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 entHook.user32.dll..user32.dll/.
2c79e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7a00 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2c7a20 00 00 04 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 75 73 65 72 33 ....SetWindowContextHelpId.user3
2c7a40 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c7a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2c7a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 44 `.......d.....$.......SetWindowD
2c7aa0 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 isplayAffinity.user32.dll.user32
2c7ac0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c7ae0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2c7b00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 ..$.......SetWindowFeedbackSetti
2c7b20 6e 67 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ng.user32.dll.user32.dll/.....0.
2c7b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c7b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2c7b80 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 tWindowLongA.user32.dll.user32.d
2c7ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c7bc0 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2c7be0 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 75 73 65 72 33 32 ........SetWindowLongPtrA.user32
2c7c00 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c7c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c7c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c `.......d.............SetWindowL
2c7c60 6f 6e 67 50 74 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 ongPtrW.user32.dll..user32.dll/.
2c7c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7ca0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2c7cc0 00 00 04 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 ....SetWindowLongW.user32.dll.us
2c7ce0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c7d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2c7d20 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 d.............SetWindowPlacement
2c7d40 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c7d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2c7d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 65 74 57 ......`.......d.............SetW
2c7da0 69 6e 64 6f 77 50 6f 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 indowPos.user32.dll.user32.dll/.
2c7dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c7de0 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2c7e00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 ....SetWindowRgn.user32.dll.user
2c7e20 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c7e40 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2c7e60 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 75 73 65 72 33 ............SetWindowTextA.user3
2c7e80 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c7ea0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2c7ec0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 `.......d.............SetWindowT
2c7ee0 65 78 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 extW.user32.dll.user32.dll/.....
2c7f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c7f20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2c7f40 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 SetWindowWord.user32.dll..user32
2c7f60 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c7f80 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c7fa0 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 75 73 65 72 33 32 ..........SetWindowsHookA.user32
2c7fc0 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c7fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2c8000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 `.......d.............SetWindows
2c8020 48 6f 6f 6b 45 78 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 HookExA.user32.dll..user32.dll/.
2c8040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c8060 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2c8080 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 75 73 65 72 33 32 2e 64 6c 6c ....SetWindowsHookExW.user32.dll
2c80a0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c80c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2c80e0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b ....d.............SetWindowsHook
2c8100 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.user32.dll..user32.dll/.....0.
2c8120 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2c8140 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 68 ........`.......d.............Sh
2c8160 6f 77 43 61 72 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 owCaret.user32.dll..user32.dll/.
2c8180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c81a0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2c81c0 00 00 04 00 53 68 6f 77 43 75 72 73 6f 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....ShowCursor.user32.dll.user32
2c81e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c8200 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2c8220 00 00 1b 00 00 00 00 00 04 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 75 73 65 72 33 32 ..........ShowOwnedPopups.user32
2c8240 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..user32.dll/.....0.........
2c8260 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2c8280 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 68 6f 77 53 63 72 6f 6c 6c `.......d.............ShowScroll
2c82a0 42 61 72 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Bar.user32.dll..user32.dll/.....
2c82c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c82e0 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 42........`.......d.............
2c8300 53 68 6f 77 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c ShowWindow.user32.dll.user32.dll
2c8320 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c8340 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2c8360 00 00 00 00 04 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 75 73 65 72 33 32 2e 64 6c 6c ......ShowWindowAsync.user32.dll
2c8380 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c83a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2c83c0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 ....d.....%.......ShutdownBlockR
2c83e0 65 61 73 6f 6e 43 72 65 61 74 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 easonCreate.user32.dll..user32.d
2c8400 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c8420 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2c8440 26 00 00 00 00 00 04 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 &.......ShutdownBlockReasonDestr
2c8460 6f 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oy.user32.dll.user32.dll/.....0.
2c8480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2c84a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 68 ........`.......d.....$.......Sh
2c84c0 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 75 73 65 72 33 32 2e 64 6c utdownBlockReasonQuery.user32.dl
2c84e0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c8500 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2c8520 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 ....d.....$.......SkipPointerFra
2c8540 6d 65 4d 65 73 73 61 67 65 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c meMessages.user32.dll.user32.dll
2c8560 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c8580 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2c85a0 00 00 00 00 04 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 ......SoundSentry.user32.dll..us
2c85c0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c85e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2c8600 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 75 62 74 72 61 63 74 52 65 63 74 00 75 73 65 72 33 d.............SubtractRect.user3
2c8620 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.user32.dll/.....0.........
2c8640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2c8660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 77 61 70 4d 6f 75 73 65 42 `.......d.............SwapMouseB
2c8680 75 74 74 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 utton.user32.dll..user32.dll/...
2c86a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c86c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2c86e0 04 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ..SwitchDesktop.user32.dll..user
2c8700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c8720 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2c8740 00 00 00 00 1e 00 00 00 00 00 04 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 75 ............SwitchToThisWindow.u
2c8760 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c8780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2c87a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 79 73 74 65 6d ....`.......d.....!.......System
2c87c0 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ParametersInfoA.user32.dll..user
2c87e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c8800 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2c8820 00 00 00 00 26 00 00 00 00 00 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f ....&.......SystemParametersInfo
2c8840 46 6f 72 44 70 69 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 ForDpi.user32.dll.user32.dll/...
2c8860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8880 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c88a0 04 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 75 73 65 72 33 32 2e 64 ..SystemParametersInfoW.user32.d
2c88c0 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c88e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c8900 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 62 62 65 64 54 65 78 74 4f 75 ......d.............TabbedTextOu
2c8920 74 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 tA.user32.dll.user32.dll/.....0.
2c8940 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2c8960 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 61 ........`.......d.............Ta
2c8980 62 62 65 64 54 65 78 74 4f 75 74 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 bbedTextOutW.user32.dll.user32.d
2c89a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c89c0 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2c89e0 17 00 00 00 00 00 04 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ........TileWindows.user32.dll..
2c8a00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c8a20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2c8a40 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 54 6f 41 73 63 69 69 00 75 73 65 72 33 32 2e 64 ..d.............ToAscii.user32.d
2c8a60 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c8a80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2c8aa0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 54 6f 41 73 63 69 69 45 78 00 75 73 ......d.............ToAsciiEx.us
2c8ac0 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c8ae0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2c8b00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 54 6f 55 6e 69 63 ....`.......d.............ToUnic
2c8b20 6f 64 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ode.user32.dll..user32.dll/.....
2c8b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c8b60 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2c8b80 54 6f 55 6e 69 63 6f 64 65 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 ToUnicodeEx.user32.dll..user32.d
2c8ba0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c8bc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2c8be0 1b 00 00 00 00 00 04 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 75 73 65 72 33 32 2e 64 ........TrackMouseEvent.user32.d
2c8c00 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c8c20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2c8c40 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 ......d.............TrackPopupMe
2c8c60 6e 75 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 nu.user32.dll.user32.dll/.....0.
2c8c80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c8ca0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
2c8cc0 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ackPopupMenuEx.user32.dll.user32
2c8ce0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c8d00 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2c8d20 00 00 21 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 ..!.......TranslateAcceleratorA.
2c8d40 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 user32.dll..user32.dll/.....0...
2c8d60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2c8d80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 54 72 61 6e ......`.......d.....!.......Tran
2c8da0 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 slateAcceleratorW.user32.dll..us
2c8dc0 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 er32.dll/.....0...........0.....
2c8de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2c8e00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 d.............TranslateMDISysAcc
2c8e20 65 6c 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 el.user32.dll.user32.dll/.....0.
2c8e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2c8e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 54 72 ........`.......d.............Tr
2c8e80 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 anslateMessage.user32.dll.user32
2c8ea0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c8ec0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2c8ee0 00 00 1a 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 75 73 65 72 33 32 2e ..........UnhookWinEvent.user32.
2c8f00 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.user32.dll/.....0...........
2c8f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2c8f40 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 ......d.............UnhookWindow
2c8f60 73 48 6f 6f 6b 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 sHook.user32.dll..user32.dll/...
2c8f80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c8fa0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2c8fc0 04 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 75 73 65 72 33 32 2e 64 6c 6c ..UnhookWindowsHookEx.user32.dll
2c8fe0 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c9000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2c9020 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 55 6e 69 6f 6e 52 65 63 74 00 75 73 65 72 ....d.............UnionRect.user
2c9040 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c9060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2c9080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 4b 65 ..`.......d.............UnloadKe
2c90a0 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 yboardLayout.user32.dll.user32.d
2c90c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c90e0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2c9100 1b 00 00 00 00 00 04 00 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 75 73 65 72 33 32 2e 64 ........UnpackDDElParam.user32.d
2c9120 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c9140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2c9160 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 43 6c ......d.............UnregisterCl
2c9180 61 73 73 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 assA.user32.dll.user32.dll/.....
2c91a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c91c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2c91e0 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 UnregisterClassW.user32.dll.user
2c9200 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c9220 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2c9240 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 ....(.......UnregisterDeviceNoti
2c9260 66 69 63 61 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 fication.user32.dll.user32.dll/.
2c9280 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c92a0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2c92c0 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 ....UnregisterHotKey.user32.dll.
2c92e0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c9300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2c9320 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ..d.....(.......UnregisterPointe
2c9340 72 49 6e 70 75 74 54 61 72 67 65 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 rInputTarget.user32.dll.user32.d
2c9360 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c9380 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2c93a0 2a 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 *.......UnregisterPointerInputTa
2c93c0 72 67 65 74 45 78 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 rgetEx.user32.dll.user32.dll/...
2c93e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c9400 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2c9420 04 00 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 ..UnregisterPowerSettingNotifica
2c9440 74 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 tion.user32.dll.user32.dll/.....
2c9460 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9480 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
2c94a0 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 UnregisterSuspendResumeNotificat
2c94c0 69 6f 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ion.user32.dll..user32.dll/.....
2c94e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9500 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2c9520 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c UnregisterTouchWindow.user32.dll
2c9540 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..user32.dll/.....0...........0.
2c9560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2c9580 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 ....d.............UpdateLayeredW
2c95a0 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 indow.user32.dll..user32.dll/...
2c95c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c95e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2c9600 04 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 75 73 ..UpdateLayeredWindowIndirect.us
2c9620 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 er32.dll..user32.dll/.....0.....
2c9640 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2c9660 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 55 70 64 61 74 65 ....`.......d.............Update
2c9680 57 69 6e 64 6f 77 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 Window.user32.dll.user32.dll/...
2c96a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2c96c0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2c96e0 04 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 75 73 65 72 33 32 2e 64 ..UserHandleGrantAccess.user32.d
2c9700 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..user32.dll/.....0...........
2c9720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2c9740 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 61 6c 69 64 61 74 65 52 65 63 74 ......d.............ValidateRect
2c9760 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .user32.dll.user32.dll/.....0...
2c9780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
2c97a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 56 61 6c 69 ......`.......d.............Vali
2c97c0 64 61 74 65 52 67 6e 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 dateRgn.user32.dll..user32.dll/.
2c97e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9800 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2c9820 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 ....VkKeyScanA.user32.dll.user32
2c9840 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2c9860 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2c9880 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 75 73 65 72 33 32 2e 64 6c ..........VkKeyScanExA.user32.dl
2c98a0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c98c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
2c98e0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 75 ....d.............VkKeyScanExW.u
2c9900 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ser32.dll.user32.dll/.....0.....
2c9920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2c9940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 56 6b 4b 65 79 53 ....`.......d.............VkKeyS
2c9960 63 61 6e 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 canW.user32.dll.user32.dll/.....
2c9980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c99a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2c99c0 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 WINNLSEnableIME.user32.dll..user
2c99e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c9a00 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2c9a20 00 00 00 00 21 00 00 00 00 00 04 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 ....!.......WINNLSGetEnableStatu
2c9a40 73 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 s.user32.dll..user32.dll/.....0.
2c9a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2c9a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 49 ........`.......d.............WI
2c9aa0 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 NNLSGetIMEHotkey.user32.dll.user
2c9ac0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c9ae0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2c9b00 00 00 00 00 1c 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 75 73 65 ............WaitForInputIdle.use
2c9b20 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.user32.dll/.....0.......
2c9b40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2c9b60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 61 69 74 4d 65 73 73 ..`.......d.............WaitMess
2c9b80 61 67 65 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 age.user32.dll..user32.dll/.....
2c9ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9bc0 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 40........`.......d.............
2c9be0 57 69 6e 48 65 6c 70 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 WinHelpA.user32.dll.user32.dll/.
2c9c00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9c20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 ....40........`.......d.........
2c9c40 00 00 04 00 57 69 6e 48 65 6c 70 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 75 73 65 72 33 32 2e 64 ....WinHelpW.user32.dll.user32.d
2c9c60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2c9c80 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2c9ca0 18 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 75 73 65 72 33 32 2e 64 6c 6c 00 ........WindowFromDC.user32.dll.
2c9cc0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c9ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2c9d00 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 ..d.....#.......WindowFromPhysic
2c9d20 61 6c 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 alPoint.user32.dll..user32.dll/.
2c9d40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2c9d60 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2c9d80 00 00 04 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a ....WindowFromPoint.user32.dll..
2c9da0 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 user32.dll/.....0...........0...
2c9dc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2c9de0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 75 73 65 72 ..d.............keybd_event.user
2c9e00 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..user32.dll/.....0.......
2c9e20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2c9e40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6f 75 73 65 5f 65 76 ..`.......d.............mouse_ev
2c9e60 65 6e 74 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ent.user32.dll..user32.dll/.....
2c9e80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2c9ea0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
2c9ec0 77 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 33 32 2e 64 6c 6c wsprintfA.user32.dll..user32.dll
2c9ee0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2c9f00 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 4.....41........`.......d.......
2c9f20 00 00 00 00 04 00 77 73 70 72 69 6e 74 66 57 00 75 73 65 72 33 32 2e 64 6c 6c 00 0a 75 73 65 72 ......wsprintfW.user32.dll..user
2c9f40 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
2c9f60 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2c9f80 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 41 00 75 73 65 72 33 32 2e 64 6c ............wvsprintfA.user32.dl
2c9fa0 6c 00 75 73 65 72 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.user32.dll/.....0...........0.
2c9fc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2c9fe0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 76 73 70 72 69 6e 74 66 57 00 75 73 65 ....d.............wvsprintfW.use
2ca000 72 33 32 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 r32.dll.userenv.dll/....0.......
2ca020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
2ca040 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2ca060 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2ca080 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2ca0a0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2ca0c0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 75 73 65 72 65 6e ..........................useren
2ca0e0 76 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 v.dll....................idata$2
2ca100 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
2ca120 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
2ca140 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
2ca160 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 65 72 ....R...__IMPORT_DESCRIPTOR_user
2ca180 65 6e 76 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 env.__NULL_IMPORT_DESCRIPTOR..us
2ca1a0 65 72 65 6e 76 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 75 73 65 72 65 6e 76 2e 64 6c erenv_NULL_THUNK_DATA.userenv.dl
2ca1c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ca1e0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2ca200 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2ca220 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2ca240 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2ca260 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..userenv.dll/..
2ca280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ca2a0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
2ca2c0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2ca2e0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2ca300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2ca320 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 75 73 65 72 65 6e 76 .........................userenv
2ca340 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..userenv.dll/..
2ca360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ca380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2ca3a0 04 00 43 72 65 61 74 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 ..CreateAppContainerProfile.user
2ca3c0 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 env.dll.userenv.dll/....0.......
2ca3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ca400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 65 61 74 65 45 6e ..`.......d.....#.......CreateEn
2ca420 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 vironmentBlock.userenv.dll..user
2ca440 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2ca460 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2ca480 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 65 61 74 65 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e ............CreateProfile.useren
2ca4a0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2ca4c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2ca4e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 41 70 70 43 `.......d.....&.......DeleteAppC
2ca500 6f 6e 74 61 69 6e 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 ontainerProfile.userenv.dll.user
2ca520 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 env.dll/....0...........0.....0.
2ca540 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2ca560 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 ............DeleteProfileA.usere
2ca580 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
2ca5a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ca5c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.............DeletePr
2ca5e0 6f 66 69 6c 65 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ofileW.userenv.dll..userenv.dll/
2ca600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ca620 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 ....74........`.......d.....6...
2ca640 00 00 04 00 44 65 72 69 76 65 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 ....DeriveAppContainerSidFromApp
2ca660 43 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e ContainerName.userenv.dll.useren
2ca680 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2ca6a0 20 20 36 34 34 20 20 20 20 20 31 30 30 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....100.......`.......d...
2ca6c0 00 00 50 00 00 00 00 00 04 00 44 65 72 69 76 65 52 65 73 74 72 69 63 74 65 64 41 70 70 43 6f 6e ..P.......DeriveRestrictedAppCon
2ca6e0 74 61 69 6e 65 72 53 69 64 46 72 6f 6d 41 70 70 43 6f 6e 74 61 69 6e 65 72 53 69 64 41 6e 64 52 tainerSidFromAppContainerSidAndR
2ca700 65 73 74 72 69 63 74 65 64 4e 61 6d 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e estrictedName.userenv.dll.useren
2ca720 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2ca740 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2ca760 00 00 24 00 00 00 00 00 04 00 44 65 73 74 72 6f 79 45 6e 76 69 72 6f 6e 6d 65 6e 74 42 6c 6f 63 ..$.......DestroyEnvironmentBloc
2ca780 6b 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 k.userenv.dll.userenv.dll/....0.
2ca7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2ca7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 45 6e ........`.......d.....'.......En
2ca7e0 74 65 72 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 73 65 72 65 6e 76 terCriticalPolicySection.userenv
2ca800 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..userenv.dll/....0.........
2ca820 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2ca840 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 `.......d.....-.......ExpandEnvi
2ca860 72 6f 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 41 00 75 73 65 72 65 6e 76 2e 64 ronmentStringsForUserA.userenv.d
2ca880 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2ca8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2ca8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 45 78 70 61 6e 64 45 6e 76 69 72 6f ......d.....-.......ExpandEnviro
2ca8e0 6e 6d 65 6e 74 53 74 72 69 6e 67 73 46 6f 72 55 73 65 72 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c nmentStringsForUserW.userenv.dll
2ca900 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..userenv.dll/....0...........0.
2ca920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ca940 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 47 50 4f 4c 69 73 74 41 00 75 ....d.............FreeGPOListA.u
2ca960 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 serenv.dll..userenv.dll/....0...
2ca980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2ca9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 65 65 ......`.......d.............Free
2ca9c0 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c GPOListW.userenv.dll..userenv.dl
2ca9e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2caa00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2caa20 00 00 00 00 04 00 47 65 6e 65 72 61 74 65 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 ......GenerateGPNotification.use
2caa40 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 renv.dll..userenv.dll/....0.....
2caa60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2caa80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 41 6c 6c ....`.......d.....).......GetAll
2caaa0 55 73 65 72 73 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 UsersProfileDirectoryA.userenv.d
2caac0 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2caae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2cab00 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 47 65 74 41 6c 6c 55 73 65 72 73 50 ......d.....).......GetAllUsersP
2cab20 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryW.userenv.dll..us
2cab40 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2cab60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2cab80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 46 6f 6c d.....&.......GetAppContainerFol
2caba0 64 65 72 50 61 74 68 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f derPath.userenv.dll.userenv.dll/
2cabc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cabe0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2cac00 00 00 04 00 47 65 74 41 70 70 43 6f 6e 74 61 69 6e 65 72 52 65 67 69 73 74 72 79 4c 6f 63 61 74 ....GetAppContainerRegistryLocat
2cac20 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 ion.userenv.dll.userenv.dll/....
2cac40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cac60 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2cac80 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a GetAppliedGPOListA.userenv.dll..
2caca0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2cacc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2cace0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 70 70 6c 69 65 64 47 50 4f 4c 69 73 ..d.............GetAppliedGPOLis
2cad00 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 tW.userenv.dll..userenv.dll/....
2cad20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cad40 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
2cad60 47 65 74 44 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 GetDefaultUserProfileDirectoryA.
2cad80 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 userenv.dll.userenv.dll/....0...
2cada0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 ........0.....0.....644.....64..
2cadc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.....,.......GetD
2cade0 65 66 61 75 6c 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 efaultUserProfileDirectoryW.user
2cae00 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 env.dll.userenv.dll/....0.......
2cae20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2cae40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 47 50 4f 4c 69 ..`.......d.............GetGPOLi
2cae60 73 74 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 stA.userenv.dll.userenv.dll/....
2cae80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2caea0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2caec0 47 65 74 47 50 4f 4c 69 73 74 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e GetGPOListW.userenv.dll.userenv.
2caee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2caf00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2caf20 1b 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 ........GetProfileType.userenv.d
2caf40 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2caf60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2caf80 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 ......d.....".......GetProfilesD
2cafa0 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c irectoryA.userenv.dll.userenv.dl
2cafc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cafe0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2cb000 00 00 00 00 04 00 47 65 74 50 72 6f 66 69 6c 65 73 44 69 72 65 63 74 6f 72 79 57 00 75 73 65 72 ......GetProfilesDirectoryW.user
2cb020 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 env.dll.userenv.dll/....0.......
2cb040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2cb060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 ..`.......d.....%.......GetUserP
2cb080 72 6f 66 69 6c 65 44 69 72 65 63 74 6f 72 79 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 rofileDirectoryA.userenv.dll..us
2cb0a0 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 erenv.dll/....0...........0.....
2cb0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2cb0e0 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 55 73 65 72 50 72 6f 66 69 6c 65 44 69 72 65 d.....%.......GetUserProfileDire
2cb100 63 74 6f 72 79 57 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f ctoryW.userenv.dll..userenv.dll/
2cb120 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cb140 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2cb160 00 00 04 00 4c 65 61 76 65 43 72 69 74 69 63 61 6c 50 6f 6c 69 63 79 53 65 63 74 69 6f 6e 00 75 ....LeaveCriticalPolicySection.u
2cb180 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 serenv.dll..userenv.dll/....0...
2cb1a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2cb1c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 ......`.......d.............Load
2cb1e0 55 73 65 72 50 72 6f 66 69 6c 65 41 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e UserProfileA.userenv.dll..useren
2cb200 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2cb220 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2cb240 00 00 1d 00 00 00 00 00 04 00 4c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 57 00 75 73 65 72 65 ..........LoadUserProfileW.usere
2cb260 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 nv.dll..userenv.dll/....0.......
2cb280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2cb2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 47 ..`.......d.....(.......ProcessG
2cb2c0 72 6f 75 70 50 6f 6c 69 63 79 43 6f 6d 70 6c 65 74 65 64 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 roupPolicyCompleted.userenv.dll.
2cb2e0 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2cb300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2cb320 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 47 72 6f 75 70 50 6f 6c 69 ..d.....*.......ProcessGroupPoli
2cb340 63 79 43 6f 6d 70 6c 65 74 65 64 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e cyCompletedEx.userenv.dll.useren
2cb360 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 v.dll/....0...........0.....0...
2cb380 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2cb3a0 00 00 1a 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 79 00 75 73 65 72 65 6e 76 2e ..........RefreshPolicy.userenv.
2cb3c0 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.userenv.dll/....0...........
2cb3e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2cb400 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 52 65 66 72 65 73 68 50 6f 6c 69 63 ......d.............RefreshPolic
2cb420 79 45 78 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 yEx.userenv.dll.userenv.dll/....
2cb440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cb460 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2cb480 52 65 67 69 73 74 65 72 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 RegisterGPNotification.userenv.d
2cb4a0 6c 6c 00 0a 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..userenv.dll/....0...........
2cb4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2cb4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 52 73 6f 70 41 63 63 65 73 73 43 68 ......d.....".......RsopAccessCh
2cb500 65 63 6b 42 79 54 79 70 65 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c eckByType.userenv.dll.userenv.dl
2cb520 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cb540 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2cb560 00 00 00 00 04 00 52 73 6f 70 46 69 6c 65 41 63 63 65 73 73 43 68 65 63 6b 00 75 73 65 72 65 6e ......RsopFileAccessCheck.useren
2cb580 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2cb5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2cb5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 73 6f 70 52 65 73 65 74 50 `.......d.....).......RsopResetP
2cb5e0 6f 6c 69 63 79 53 65 74 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a olicySettingStatus.userenv.dll..
2cb600 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 userenv.dll/....0...........0...
2cb620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2cb640 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 73 6f 70 53 65 74 50 6f 6c 69 63 79 53 65 74 ..d.....'.......RsopSetPolicySet
2cb660 74 69 6e 67 53 74 61 74 75 73 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 65 72 65 6e 76 2e tingStatus.userenv.dll..userenv.
2cb680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cb6a0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2cb6c0 1e 00 00 00 00 00 04 00 55 6e 6c 6f 61 64 55 73 65 72 50 72 6f 66 69 6c 65 00 75 73 65 72 65 6e ........UnloadUserProfile.useren
2cb6e0 76 2e 64 6c 6c 00 75 73 65 72 65 6e 76 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 v.dll.userenv.dll/....0.........
2cb700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2cb720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 72 65 67 69 73 74 65 72 `.......d.....%.......Unregister
2cb740 47 50 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 75 73 65 72 65 6e 76 2e 64 6c 6c 00 0a 75 73 70 31 GPNotification.userenv.dll..usp1
2cb760 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 0.dll/......0...........0.....0.
2cb780 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....364.......`.d.......
2cb7a0 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2cb7c0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2cb7e0 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2cb800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2cb820 00 00 02 00 10 00 00 00 04 00 00 00 02 00 75 73 70 31 30 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ..............usp10.dll.........
2cb840 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
2cb860 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2cb880 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 .idata$5........h...............
2cb8a0 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f ........7.............N...__IMPO
2cb8c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 73 70 31 30 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 RT_DESCRIPTOR_usp10.__NULL_IMPOR
2cb8e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 T_DESCRIPTOR..usp10_NULL_THUNK_D
2cb900 41 54 41 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.usp10.dll/......0...........
2cb920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2cb940 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2cb960 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2cb980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2cb9a0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2cb9c0 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2cb9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....161.......`.d...
2cba00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2cba20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2cba40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2cba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2cba80 02 00 1b 00 00 00 7f 75 73 70 31 30 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 75 73 .......usp10_NULL_THUNK_DATA..us
2cbaa0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2cbac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2cbae0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 44 69 67 69 74 53 75 d.....'.......ScriptApplyDigitSu
2cbb00 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f bstitution.usp10.dll..usp10.dll/
2cbb20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cbb40 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2cbb60 00 00 00 00 04 00 53 63 72 69 70 74 41 70 70 6c 79 4c 6f 67 69 63 61 6c 57 69 64 74 68 00 75 73 ......ScriptApplyLogicalWidth.us
2cbb80 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p10.dll.usp10.dll/......0.......
2cbba0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2cbbc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 42 72 ..`.......d.............ScriptBr
2cbbe0 65 61 6b 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 eak.usp10.dll.usp10.dll/......0.
2cbc00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2cbc20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2cbc40 72 69 70 74 43 50 74 6f 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 riptCPtoX.usp10.dll.usp10.dll/..
2cbc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cbc80 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2cbca0 00 00 04 00 53 63 72 69 70 74 43 61 63 68 65 47 65 74 48 65 69 67 68 74 00 75 73 70 31 30 2e 64 ....ScriptCacheGetHeight.usp10.d
2cbcc0 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......0...........
2cbce0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2cbd00 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 46 72 65 65 43 61 ......d.............ScriptFreeCa
2cbd20 63 68 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 che.usp10.dll.usp10.dll/......0.
2cbd40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2cbd60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2cbd80 72 69 70 74 47 65 74 43 4d 61 70 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f riptGetCMap.usp10.dll.usp10.dll/
2cbda0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cbdc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2cbde0 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 41 6c 74 65 72 6e 61 74 65 47 6c 79 70 ......ScriptGetFontAlternateGlyp
2cbe00 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 hs.usp10.dll..usp10.dll/......0.
2cbe20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2cbe40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 63 ........`.......d.....#.......Sc
2cbe60 72 69 70 74 47 65 74 46 6f 6e 74 46 65 61 74 75 72 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c riptGetFontFeatureTags.usp10.dll
2cbe80 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..usp10.dll/......0...........0.
2cbea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2cbec0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 4c ....d.....$.......ScriptGetFontL
2cbee0 61 6e 67 75 61 67 65 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f anguageTags.usp10.dll.usp10.dll/
2cbf00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cbf20 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2cbf40 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 46 6f 6e 74 50 72 6f 70 65 72 74 69 65 73 00 75 73 ......ScriptGetFontProperties.us
2cbf60 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p10.dll.usp10.dll/......0.......
2cbf80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2cbfa0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 ..`.......d.....".......ScriptGe
2cbfc0 74 46 6f 6e 74 53 63 72 69 70 74 54 61 67 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e tFontScriptTags.usp10.dll.usp10.
2cbfe0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2cc000 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2cc020 00 00 21 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 47 6c 79 70 68 41 42 43 57 69 64 74 68 ..!.......ScriptGetGlyphABCWidth
2cc040 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .usp10.dll..usp10.dll/......0...
2cc060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2cc080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.....!.......Scri
2cc0a0 70 74 47 65 74 4c 6f 67 69 63 61 6c 57 69 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 ptGetLogicalWidths.usp10.dll..us
2cc0c0 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2cc0e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2cc100 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 47 65 74 50 72 6f 70 65 72 74 69 65 d.............ScriptGetPropertie
2cc120 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 s.usp10.dll.usp10.dll/......0...
2cc140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2cc160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2cc180 70 74 49 73 43 6f 6d 70 6c 65 78 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f ptIsComplex.usp10.dll.usp10.dll/
2cc1a0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cc1c0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2cc1e0 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 ......ScriptItemize.usp10.dll.us
2cc200 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2cc220 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2cc240 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 49 74 65 6d 69 7a 65 4f 70 65 6e 54 d.............ScriptItemizeOpenT
2cc260 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ype.usp10.dll.usp10.dll/......0.
2cc280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2cc2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 ........`.......d.............Sc
2cc2c0 72 69 70 74 4a 75 73 74 69 66 79 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f riptJustify.usp10.dll.usp10.dll/
2cc2e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cc300 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2cc320 00 00 00 00 04 00 53 63 72 69 70 74 4c 61 79 6f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 ......ScriptLayout.usp10.dll..us
2cc340 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2cc360 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2cc380 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 00 75 73 70 31 30 2e d.............ScriptPlace.usp10.
2cc3a0 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2cc3c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2cc3e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 50 6c 61 63 65 4f ......d.............ScriptPlaceO
2cc400 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 penType.usp10.dll.usp10.dll/....
2cc420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2cc460 04 00 53 63 72 69 70 74 50 6f 73 69 74 69 6f 6e 53 69 6e 67 6c 65 47 6c 79 70 68 00 75 73 70 31 ..ScriptPositionSingleGlyph.usp1
2cc480 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......0.........
2cc4a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2cc4c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 63 72 69 70 74 52 65 63 6f `.......d.....(.......ScriptReco
2cc4e0 72 64 44 69 67 69 74 53 75 62 73 74 69 74 75 74 69 6f 6e 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 rdDigitSubstitution.usp10.dll.us
2cc500 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 p10.dll/......0...........0.....
2cc520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2cc540 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 61 70 65 00 75 73 70 31 30 2e d.............ScriptShape.usp10.
2cc560 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.usp10.dll/......0...........
2cc580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2cc5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 63 72 69 70 74 53 68 61 70 65 4f ......d.............ScriptShapeO
2cc5c0 70 65 6e 54 79 70 65 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 penType.usp10.dll.usp10.dll/....
2cc5e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cc600 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2cc620 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 41 6e 61 6c 79 73 65 00 75 73 70 31 30 2e 64 6c 6c 00 ..ScriptStringAnalyse.usp10.dll.
2cc640 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2cc660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2cc680 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 43 50 74 6f ..d.............ScriptStringCPto
2cc6a0 58 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 X.usp10.dll.usp10.dll/......0...
2cc6c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2cc6e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2cc700 70 74 53 74 72 69 6e 67 46 72 65 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c ptStringFree.usp10.dll..usp10.dl
2cc720 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2cc740 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2cc760 27 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4c 6f 67 69 63 61 6c 57 69 '.......ScriptStringGetLogicalWi
2cc780 64 74 68 73 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 dths.usp10.dll..usp10.dll/......
2cc7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cc7c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2cc7e0 53 63 72 69 70 74 53 74 72 69 6e 67 47 65 74 4f 72 64 65 72 00 75 73 70 31 30 2e 64 6c 6c 00 0a ScriptStringGetOrder.usp10.dll..
2cc800 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 usp10.dll/......0...........0...
2cc820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cc840 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 4f 75 74 00 ..d.............ScriptStringOut.
2cc860 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 usp10.dll.usp10.dll/......0.....
2cc880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2cc8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 63 72 69 70 74 ....`.......d.............Script
2cc8c0 53 74 72 69 6e 67 56 61 6c 69 64 61 74 65 00 75 73 70 31 30 2e 64 6c 6c 00 0a 75 73 70 31 30 2e StringValidate.usp10.dll..usp10.
2cc8e0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2cc900 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2cc920 00 00 1c 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 58 74 6f 43 50 00 75 73 70 31 ..........ScriptStringXtoCP.usp1
2cc940 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 0.dll.usp10.dll/......0.........
2cc960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2cc980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 `.......d.............ScriptStri
2cc9a0 6e 67 5f 70 4c 6f 67 41 74 74 72 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f ng_pLogAttr.usp10.dll.usp10.dll/
2cc9c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2cc9e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2cca00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 5f 70 53 69 7a 65 00 75 73 70 31 30 2e 64 ......ScriptString_pSize.usp10.d
2cca20 6c 6c 00 0a 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..usp10.dll/......0...........
2cca40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2cca60 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 63 72 69 70 74 53 74 72 69 6e 67 ......d.....".......ScriptString
2cca80 5f 70 63 4f 75 74 43 68 61 72 73 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f _pcOutChars.usp10.dll.usp10.dll/
2ccaa0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ccac0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2ccae0 00 00 00 00 04 00 53 63 72 69 70 74 53 75 62 73 74 69 74 75 74 65 53 69 6e 67 6c 65 47 6c 79 70 ......ScriptSubstituteSingleGlyp
2ccb00 68 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 h.usp10.dll.usp10.dll/......0...
2ccb20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ccb40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 63 72 69 ......`.......d.............Scri
2ccb60 70 74 54 65 78 74 4f 75 74 00 75 73 70 31 30 2e 64 6c 6c 00 75 73 70 31 30 2e 64 6c 6c 2f 20 20 ptTextOut.usp10.dll.usp10.dll/..
2ccb80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ccba0 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2ccbc0 00 00 04 00 53 63 72 69 70 74 58 74 6f 43 50 00 75 73 70 31 30 2e 64 6c 6c 00 75 78 74 68 65 6d ....ScriptXtoCP.usp10.dll.uxthem
2ccbe0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2ccc00 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 ..644.....370.......`.d.........
2ccc20 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2ccc40 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2ccc60 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2ccc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2ccca0 02 00 10 00 00 00 04 00 00 00 02 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ............uxtheme.dll.........
2cccc0 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
2ccce0 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2ccd00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 .idata$5........h...............
2ccd20 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f ........9.............R...__IMPO
2ccd40 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 75 78 74 68 65 6d 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 RT_DESCRIPTOR_uxtheme.__NULL_IMP
2ccd60 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 ORT_DESCRIPTOR..uxtheme_NULL_THU
2ccd80 4e 4b 5f 44 41 54 41 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.uxtheme.dll/....0.......
2ccda0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2ccdc0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2ccde0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2cce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2cce20 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2cce40 4f 52 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..uxtheme.dll/....0...........
2cce60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 0.....0.....644.....163.......`.
2cce80 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2ccea0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2ccec0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2ccee0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2ccf00 01 00 00 00 02 00 1d 00 00 00 7f 75 78 74 68 65 6d 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 ...........uxtheme_NULL_THUNK_DA
2ccf20 54 41 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..uxtheme.dll/....0...........
2ccf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2ccf60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 ......d.....#.......BeginBuffere
2ccf80 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e dAnimation.uxtheme.dll..uxtheme.
2ccfa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ccfc0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2ccfe0 1f 00 00 00 00 00 04 00 42 65 67 69 6e 42 75 66 66 65 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 ........BeginBufferedPaint.uxthe
2cd000 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cd020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2cd040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 42 65 67 69 6e 50 61 6e ..`.......d.....!.......BeginPan
2cd060 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d ningFeedback.uxtheme.dll..uxthem
2cd080 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2cd0a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2cd0c0 00 00 1f 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 43 6c 65 61 72 00 75 78 74 ..........BufferedPaintClear.uxt
2cd0e0 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2cd100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2cd120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 42 75 66 66 65 72 ....`.......d.............Buffer
2cd140 65 64 50 61 69 6e 74 49 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e edPaintInit.uxtheme.dll.uxtheme.
2cd160 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cd180 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2cd1a0 29 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 52 65 6e 64 65 72 41 6e 69 6d 61 ).......BufferedPaintRenderAnima
2cd1c0 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 tion.uxtheme.dll..uxtheme.dll/..
2cd1e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd200 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2cd220 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 53 65 74 41 6c 70 68 61 00 75 78 74 68 65 6d 65 2e ..BufferedPaintSetAlpha.uxtheme.
2cd240 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.uxtheme.dll/....0...........
2cd260 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
2cd280 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e ......d.....+.......BufferedPain
2cd2a0 74 53 74 6f 70 41 6c 6c 41 6e 69 6d 61 74 69 6f 6e 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a tStopAllAnimations.uxtheme.dll..
2cd2c0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cd2e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2cd300 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 42 75 66 66 65 72 65 64 50 61 69 6e 74 55 6e 49 ..d.............BufferedPaintUnI
2cd320 6e 69 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 nit.uxtheme.dll.uxtheme.dll/....
2cd340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cd360 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2cd380 43 6c 6f 73 65 54 68 65 6d 65 44 61 74 61 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 CloseThemeData.uxtheme.dll..uxth
2cd3a0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cd3c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2cd3e0 00 00 00 00 20 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 00 ............DrawThemeBackground.
2cd400 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cd420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2cd440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 72 61 77 ......`.......d.....".......Draw
2cd460 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 ThemeBackgroundEx.uxtheme.dll.ux
2cd480 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cd4a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2cd4c0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 45 64 67 65 00 75 78 74 68 d.............DrawThemeEdge.uxth
2cd4e0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2cd500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2cd520 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d ..`.......d.............DrawThem
2cd540 65 49 63 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 eIcon.uxtheme.dll.uxtheme.dll/..
2cd560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cd580 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2cd5a0 04 00 44 72 61 77 54 68 65 6d 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 00 75 78 74 68 ..DrawThemeParentBackground.uxth
2cd5c0 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2cd5e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2cd600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d ..`.......d.....(.......DrawThem
2cd620 65 50 61 72 65 6e 74 42 61 63 6b 67 72 6f 75 6e 64 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 eParentBackgroundEx.uxtheme.dll.
2cd640 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cd660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cd680 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 44 72 61 77 54 68 65 6d 65 54 65 78 74 00 75 78 ..d.............DrawThemeText.ux
2cd6a0 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2cd6c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2cd6e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 72 61 77 54 68 ....`.......d.............DrawTh
2cd700 65 6d 65 54 65 78 74 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c emeTextEx.uxtheme.dll.uxtheme.dl
2cd720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cd740 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2cd760 00 00 00 00 04 00 45 6e 61 62 6c 65 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 00 75 ......EnableThemeDialogTexture.u
2cd780 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2cd7a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2cd7c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 45 6e 61 62 ......`.......d.............Enab
2cd7e0 6c 65 54 68 65 6d 69 6e 67 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c leTheming.uxtheme.dll.uxtheme.dl
2cd800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cd820 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2cd840 00 00 00 00 04 00 45 6e 64 42 75 66 66 65 72 65 64 41 6e 69 6d 61 74 69 6f 6e 00 75 78 74 68 65 ......EndBufferedAnimation.uxthe
2cd860 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cd880 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2cd8a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 64 42 75 66 66 65 ..`.......d.............EndBuffe
2cd8c0 72 65 64 50 61 69 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c redPaint.uxtheme.dll..uxtheme.dl
2cd8e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cd900 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2cd920 00 00 00 00 04 00 45 6e 64 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 74 68 65 6d 65 ......EndPanningFeedback.uxtheme
2cd940 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2cd960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2cd980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 `.......d.....!.......GetBuffere
2cd9a0 64 50 61 69 6e 74 42 69 74 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e dPaintBits.uxtheme.dll..uxtheme.
2cd9c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cd9e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2cda00 1f 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 44 43 00 75 78 74 68 65 ........GetBufferedPaintDC.uxthe
2cda20 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2cda40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2cda60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 ..`.......d.....%.......GetBuffe
2cda80 72 65 64 50 61 69 6e 74 54 61 72 67 65 74 44 43 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 redPaintTargetDC.uxtheme.dll..ux
2cdaa0 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2cdac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2cdae0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 42 75 66 66 65 72 65 64 50 61 69 6e 74 54 61 d.....'.......GetBufferedPaintTa
2cdb00 72 67 65 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c rgetRect.uxtheme.dll..uxtheme.dl
2cdb20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cdb40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2cdb60 00 00 00 00 04 00 47 65 74 43 75 72 72 65 6e 74 54 68 65 6d 65 4e 61 6d 65 00 75 78 74 68 65 6d ......GetCurrentThemeName.uxthem
2cdb80 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cdba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2cdbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e `.......d.....&.......GetThemeAn
2cdbe0 69 6d 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 imationProperty.uxtheme.dll.uxth
2cdc00 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cdc20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2cdc40 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 41 6e 69 6d 61 74 69 6f 6e 54 72 61 ....'.......GetThemeAnimationTra
2cdc60 6e 73 66 6f 72 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f nsform.uxtheme.dll..uxtheme.dll/
2cdc80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cdca0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2cdcc0 00 00 04 00 47 65 74 54 68 65 6d 65 41 70 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d ....GetThemeAppProperties.uxthem
2cdce0 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cdd00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2cdd20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 `.......d.....*.......GetThemeBa
2cdd40 63 6b 67 72 6f 75 6e 64 43 6f 6e 74 65 6e 74 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ckgroundContentRect.uxtheme.dll.
2cdd60 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cdd80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2cdda0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 ..d.....%.......GetThemeBackgrou
2cddc0 6e 64 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c ndExtent.uxtheme.dll..uxtheme.dl
2cdde0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cde00 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2cde20 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 52 65 67 69 6f 6e 00 75 ......GetThemeBackgroundRegion.u
2cde40 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2cde60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2cde80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2cdea0 68 65 6d 65 42 69 74 6d 61 70 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e hemeBitmap.uxtheme.dll..uxtheme.
2cdec0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cdee0 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2cdf00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c ........GetThemeBool.uxtheme.dll
2cdf20 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2cdf40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2cdf60 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 43 6f 6c 6f 72 00 ....d.............GetThemeColor.
2cdf80 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cdfa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2cdfc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.....*.......GetT
2cdfe0 68 65 6d 65 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 75 78 74 68 65 6d hemeDocumentationProperty.uxthem
2ce000 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2ce020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2ce040 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 45 6e `.......d.............GetThemeEn
2ce060 75 6d 56 61 6c 75 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f umValue.uxtheme.dll.uxtheme.dll/
2ce080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ce0a0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2ce0c0 00 00 04 00 47 65 74 54 68 65 6d 65 46 69 6c 65 6e 61 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c ....GetThemeFilename.uxtheme.dll
2ce0e0 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..uxtheme.dll/....0...........0.
2ce100 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ce120 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 46 6f 6e 74 00 75 ....d.............GetThemeFont.u
2ce140 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xtheme.dll..uxtheme.dll/....0...
2ce160 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ce180 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2ce1a0 68 65 6d 65 49 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f hemeInt.uxtheme.dll.uxtheme.dll/
2ce1c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ce1e0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ce200 00 00 04 00 47 65 74 54 68 65 6d 65 49 6e 74 4c 69 73 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 ....GetThemeIntList.uxtheme.dll.
2ce220 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2ce240 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ce260 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 4d 61 72 67 69 6e 73 00 ..d.............GetThemeMargins.
2ce280 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2ce2a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2ce2c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 ......`.......d.............GetT
2ce2e0 68 65 6d 65 4d 65 74 72 69 63 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e hemeMetric.uxtheme.dll..uxtheme.
2ce300 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ce320 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2ce340 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 61 72 74 53 69 7a 65 00 75 78 74 68 65 6d 65 ........GetThemePartSize.uxtheme
2ce360 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..uxtheme.dll/....0.........
2ce380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ce3a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 50 6f `.......d.............GetThemePo
2ce3c0 73 69 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f sition.uxtheme.dll..uxtheme.dll/
2ce3e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ce400 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ce420 00 00 04 00 47 65 74 54 68 65 6d 65 50 72 6f 70 65 72 74 79 4f 72 69 67 69 6e 00 75 78 74 68 65 ....GetThemePropertyOrigin.uxthe
2ce440 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 me.dll..uxtheme.dll/....0.......
2ce460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2ce480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2ce4a0 52 65 63 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 Rect.uxtheme.dll..uxtheme.dll/..
2ce4c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ce4e0 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2ce500 04 00 47 65 74 54 68 65 6d 65 53 74 72 65 61 6d 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 ..GetThemeStream.uxtheme.dll..ux
2ce520 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 theme.dll/....0...........0.....
2ce540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2ce560 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 74 72 69 6e 67 00 75 78 74 d.............GetThemeString.uxt
2ce580 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 heme.dll..uxtheme.dll/....0.....
2ce5a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2ce5c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 74 54 68 65 ....`.......d.............GetThe
2ce5e0 6d 65 53 79 73 42 6f 6f 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c meSysBool.uxtheme.dll.uxtheme.dl
2ce600 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ce620 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2ce640 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 6f 6c 6f 72 00 75 78 74 68 65 6d 65 2e 64 ......GetThemeSysColor.uxtheme.d
2ce660 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2ce680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2ce6a0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 43 ......d.....".......GetThemeSysC
2ce6c0 6f 6c 6f 72 42 72 75 73 68 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c olorBrush.uxtheme.dll.uxtheme.dl
2ce6e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ce700 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2ce720 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 46 6f 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c ......GetThemeSysFont.uxtheme.dl
2ce740 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.uxtheme.dll/....0...........0.
2ce760 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2ce780 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 49 6e 74 ....d.............GetThemeSysInt
2ce7a0 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .uxtheme.dll..uxtheme.dll/....0.
2ce7c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2ce7e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2ce800 74 54 68 65 6d 65 53 79 73 53 69 7a 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d tThemeSysSize.uxtheme.dll.uxthem
2ce820 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
2ce840 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2ce860 00 00 1e 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 53 79 73 53 74 72 69 6e 67 00 75 78 74 68 ..........GetThemeSysString.uxth
2ce880 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2ce8a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2ce8c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.............GetTheme
2ce8e0 54 65 78 74 45 78 74 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e TextExtent.uxtheme.dll..uxtheme.
2ce900 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ce920 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2ce940 20 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 65 78 74 4d 65 74 72 69 63 73 00 75 78 74 68 ........GetThemeTextMetrics.uxth
2ce960 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 eme.dll.uxtheme.dll/....0.......
2ce980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ce9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 ..`.......d.....#.......GetTheme
2ce9c0 54 69 6d 69 6e 67 46 75 6e 63 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 TimingFunction.uxtheme.dll..uxth
2ce9e0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cea00 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2cea20 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 54 68 65 6d 65 54 72 61 6e 73 69 74 69 6f 6e 44 75 ....'.......GetThemeTransitionDu
2cea40 72 61 74 69 6f 6e 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f ration.uxtheme.dll..uxtheme.dll/
2cea60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2cea80 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ceaa0 00 00 04 00 47 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a ....GetWindowTheme.uxtheme.dll..
2ceac0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2ceae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ceb00 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 69 74 54 65 73 74 54 68 65 6d 65 42 61 63 6b ..d.....#.......HitTestThemeBack
2ceb20 67 72 6f 75 6e 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f ground.uxtheme.dll..uxtheme.dll/
2ceb40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ceb60 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2ceb80 00 00 04 00 49 73 41 70 70 54 68 65 6d 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 ....IsAppThemed.uxtheme.dll.uxth
2ceba0 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 eme.dll/....0...........0.....0.
2cebc0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2cebe0 00 00 00 00 20 00 00 00 00 00 04 00 49 73 43 6f 6d 70 6f 73 69 74 69 6f 6e 41 63 74 69 76 65 00 ............IsCompositionActive.
2cec00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 uxtheme.dll.uxtheme.dll/....0...
2cec20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2cec40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 73 54 68 ......`.......d.............IsTh
2cec60 65 6d 65 41 63 74 69 76 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c emeActive.uxtheme.dll.uxtheme.dl
2cec80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ceca0 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 4.....70........`.......d.....2.
2cecc0 00 00 00 00 04 00 49 73 54 68 65 6d 65 42 61 63 6b 67 72 6f 75 6e 64 50 61 72 74 69 61 6c 6c 79 ......IsThemeBackgroundPartially
2cece0 54 72 61 6e 73 70 61 72 65 6e 74 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e Transparent.uxtheme.dll.uxtheme.
2ced00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ced20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2ced40 28 00 00 00 00 00 04 00 49 73 54 68 65 6d 65 44 69 61 6c 6f 67 54 65 78 74 75 72 65 45 6e 61 62 (.......IsThemeDialogTextureEnab
2ced60 6c 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 led.uxtheme.dll.uxtheme.dll/....
2ced80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ceda0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2cedc0 49 73 54 68 65 6d 65 50 61 72 74 44 65 66 69 6e 65 64 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 0a IsThemePartDefined.uxtheme.dll..
2cede0 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 uxtheme.dll/....0...........0...
2cee00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2cee20 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 00 75 78 ..d.............OpenThemeData.ux
2cee40 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 theme.dll.uxtheme.dll/....0.....
2cee60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2cee80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 4f 70 65 6e 54 68 ....`.......d.............OpenTh
2ceea0 65 6d 65 44 61 74 61 45 78 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c emeDataEx.uxtheme.dll.uxtheme.dl
2ceec0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ceee0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2cef00 00 00 00 00 04 00 4f 70 65 6e 54 68 65 6d 65 44 61 74 61 46 6f 72 44 70 69 00 75 78 74 68 65 6d ......OpenThemeDataForDpi.uxthem
2cef20 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.uxtheme.dll/....0.........
2cef40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2cef60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 54 68 65 6d 65 41 70 `.......d.....".......SetThemeAp
2cef80 70 50 72 6f 70 65 72 74 69 65 73 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e pProperties.uxtheme.dll.uxtheme.
2cefa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cefc0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2cefe0 1b 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 6d 65 00 75 78 74 68 65 6d 65 2e 64 ........SetWindowTheme.uxtheme.d
2cf000 6c 6c 00 0a 75 78 74 68 65 6d 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..uxtheme.dll/....0...........
2cf020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2cf040 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 57 69 6e 64 6f 77 54 68 65 ......d.....$.......SetWindowThe
2cf060 6d 65 41 74 74 72 69 62 75 74 65 00 75 78 74 68 65 6d 65 2e 64 6c 6c 00 75 78 74 68 65 6d 65 2e meAttribute.uxtheme.dll.uxtheme.
2cf080 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cf0a0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2cf0c0 22 00 00 00 00 00 04 00 55 70 64 61 74 65 50 61 6e 6e 69 6e 67 46 65 65 64 62 61 63 6b 00 75 78 ".......UpdatePanningFeedback.ux
2cf0e0 74 68 65 6d 65 2e 64 6c 6c 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 theme.dll.verifier.dll/...0.....
2cf100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 ......0.....0.....644.....373...
2cf120 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2cf140 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2cf160 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2cf180 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2cf1a0 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 65 72 69 ............................veri
2cf1c0 66 69 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 fier.dll....................idat
2cf1e0 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e a$2........h..idata$6...........
2cf200 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 idata$4........h..idata$5.......
2cf220 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 .h.....!.................:......
2cf240 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 .......T...__IMPORT_DESCRIPTOR_v
2cf260 65 72 69 66 69 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 erifier.__NULL_IMPORT_DESCRIPTOR
2cf280 00 7f 76 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 69 ..verifier_NULL_THUNK_DATA..veri
2cf2a0 66 69 65 72 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 fier.dll/...0...........0.....0.
2cf2c0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2cf2e0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2cf300 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2cf320 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2cf340 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 72 69 66 69 65 72 NULL_IMPORT_DESCRIPTOR..verifier
2cf360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cf380 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....164.......`.d.......t...
2cf3a0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2cf3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2cf3e0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2cf400 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 ...............................v
2cf420 65 72 69 66 69 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 72 69 66 69 65 72 erifier_NULL_THUNK_DATA.verifier
2cf440 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2cf460 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2cf480 27 00 00 00 00 00 04 00 56 65 72 69 66 69 65 72 45 6e 75 6d 65 72 61 74 65 52 65 73 6f 75 72 63 '.......VerifierEnumerateResourc
2cf4a0 65 00 76 65 72 69 66 69 65 72 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 e.verifier.dll..version.dll/....
2cf4c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2cf4e0 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 370.......`.d...................
2cf500 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2cf520 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 ....@.0..idata$6................
2cf540 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2cf560 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2cf580 02 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ..version.dll...................
2cf5a0 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2cf5c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2cf5e0 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 ......h.......................9.
2cf600 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............R...__IMPORT_DESCRIP
2cf620 54 4f 52 5f 76 65 72 73 69 6f 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 TOR_version.__NULL_IMPORT_DESCRI
2cf640 50 54 4f 52 00 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 65 PTOR..version_NULL_THUNK_DATA.ve
2cf660 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rsion.dll/....0...........0.....
2cf680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
2cf6a0 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
2cf6c0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
2cf6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2cf700 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 76 65 72 73 69 6f __NULL_IMPORT_DESCRIPTOR..versio
2cf720 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 n.dll/....0...........0.....0...
2cf740 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....163.......`.d.......t.
2cf760 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
2cf780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
2cf7a0 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
2cf7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
2cf7e0 7f 76 65 72 73 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 65 72 73 69 6f .version_NULL_THUNK_DATA..versio
2cf800 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 n.dll/....0...........0.....0...
2cf820 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2cf840 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 41 00 76 65 ..........GetFileVersionInfoA.ve
2cf860 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 rsion.dll.version.dll/....0.....
2cf880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2cf8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c ....`.......d.....".......GetFil
2cf8c0 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 eVersionInfoExA.version.dll.vers
2cf8e0 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
2cf900 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2cf920 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 45 78 ....".......GetFileVersionInfoEx
2cf940 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 W.version.dll.version.dll/....0.
2cf960 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2cf980 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
2cf9a0 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c tFileVersionInfoSizeA.version.dl
2cf9c0 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.version.dll/....0...........0.
2cf9e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2cfa00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e ....d.....&.......GetFileVersion
2cfa20 49 6e 66 6f 53 69 7a 65 45 78 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e InfoSizeExA.version.dll.version.
2cfa40 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2cfa60 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2cfa80 26 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 45 78 &.......GetFileVersionInfoSizeEx
2cfaa0 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 W.version.dll.version.dll/....0.
2cfac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2cfae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 ........`.......d.....$.......Ge
2cfb00 74 46 69 6c 65 56 65 72 73 69 6f 6e 49 6e 66 6f 53 69 7a 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c tFileVersionInfoSizeW.version.dl
2cfb20 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.version.dll/....0...........0.
2cfb40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2cfb60 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 46 69 6c 65 56 65 72 73 69 6f 6e ....d.............GetFileVersion
2cfb80 49 6e 66 6f 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 InfoW.version.dll.version.dll/..
2cfba0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cfbc0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2cfbe0 04 00 56 65 72 46 69 6e 64 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 ..VerFindFileA.version.dll..vers
2cfc00 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ion.dll/....0...........0.....0.
2cfc20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2cfc40 00 00 00 00 19 00 00 00 00 00 04 00 56 65 72 46 69 6e 64 46 69 6c 65 57 00 76 65 72 73 69 6f 6e ............VerFindFileW.version
2cfc60 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..version.dll/....0.........
2cfc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2cfca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 56 65 72 49 6e 73 74 61 6c 6c `.......d.............VerInstall
2cfcc0 46 69 6c 65 41 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 FileA.version.dll.version.dll/..
2cfce0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2cfd00 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2cfd20 04 00 56 65 72 49 6e 73 74 61 6c 6c 46 69 6c 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 76 65 ..VerInstallFileW.version.dll.ve
2cfd40 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rsion.dll/....0...........0.....
2cfd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2cfd80 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 72 79 56 61 6c 75 65 41 00 76 65 72 d.............VerQueryValueA.ver
2cfda0 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 73 69 6f 6e 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 sion.dll..version.dll/....0.....
2cfdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2cfde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 56 65 72 51 75 65 ....`.......d.............VerQue
2cfe00 72 79 56 61 6c 75 65 57 00 76 65 72 73 69 6f 6e 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c ryValueW.version.dll..vertdll.dl
2cfe20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2cfe40 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
2cfe60 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2cfe80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
2cfea0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2cfec0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2cfee0 00 00 04 00 00 00 02 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........vertdll.dll.............
2cff00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
2cff20 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
2cff40 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
2cff60 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
2cff80 45 53 43 52 49 50 54 4f 52 5f 76 65 72 74 64 6c 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_vertdll.__NULL_IMPORT_
2cffa0 44 45 53 43 52 49 50 54 4f 52 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..vertdll_NULL_THUNK_D
2cffc0 41 54 41 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.vertdll.dll/....0...........
2cffe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d0000 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d0020 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d0060 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d0080 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vertdll.dll/....0...........0...
2d00a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
2d00c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d00e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d0100 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d0120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d0140 02 00 1d 00 00 00 7f 76 65 72 74 64 6c 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......vertdll_NULL_THUNK_DATA..
2d0160 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vertdll.dll/....0...........0...
2d0180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
2d01a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 43 61 6c 6c 45 6e 63 6c 61 76 65 00 76 65 72 74 ..d.............CallEnclave.vert
2d01c0 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 dll.dll.vertdll.dll/....0.......
2d01e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2d0200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 47 ..`.......d.....(.......EnclaveG
2d0220 65 74 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 etAttestationReport.vertdll.dll.
2d0240 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vertdll.dll/....0...........0...
2d0260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2d0280 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 47 65 74 45 6e 63 6c 61 76 ..d.....).......EnclaveGetEnclav
2d02a0 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c eInformation.vertdll.dll..vertdl
2d02c0 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
2d02e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2d0300 00 00 1c 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 53 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c ..........EnclaveSealData.vertdl
2d0320 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.vertdll.dll/....0.........
2d0340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2d0360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 63 6c 61 76 65 55 6e 73 `.......d.............EnclaveUns
2d0380 65 61 6c 44 61 74 61 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f ealData.vertdll.dll.vertdll.dll/
2d03a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d03c0 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2d03e0 00 00 04 00 45 6e 63 6c 61 76 65 56 65 72 69 66 79 41 74 74 65 73 74 61 74 69 6f 6e 52 65 70 6f ....EnclaveVerifyAttestationRepo
2d0400 72 74 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 65 72 74 64 6c 6c 2e 64 6c 6c 2f 20 20 20 20 rt.vertdll.dll..vertdll.dll/....
2d0420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0440 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2d0460 54 65 72 6d 69 6e 61 74 65 45 6e 63 6c 61 76 65 00 76 65 72 74 64 6c 6c 2e 64 6c 6c 00 0a 76 69 TerminateEnclave.vertdll.dll..vi
2d0480 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2d04a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....373.......`.d.....
2d04c0 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2d04e0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2d0500 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2d0520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2d0540 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 00 00 00 ................virtdisk.dll....
2d0560 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2d0580 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2d05a0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 ...h..idata$5........h.....!....
2d05c0 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f .............:.............T..._
2d05e0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 76 69 72 74 64 69 73 6b 00 5f 5f 4e 55 _IMPORT_DESCRIPTOR_virtdisk.__NU
2d0600 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 69 72 74 64 69 73 6b 5f 4e LL_IMPORT_DESCRIPTOR..virtdisk_N
2d0620 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 ULL_THUNK_DATA..virtdisk.dll/...
2d0640 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d0660 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
2d0680 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
2d06a0 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
2d06c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
2d06e0 44 45 53 43 52 49 50 54 4f 52 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 DESCRIPTOR..virtdisk.dll/...0...
2d0700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 ........0.....0.....644.....164.
2d0720 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
2d0740 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
2d0760 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
2d0780 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
2d07a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 76 69 72 74 64 69 73 6b 5f 4e 55 4c 4c ...................virtdisk_NULL
2d07c0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 _THUNK_DATA.virtdisk.dll/...0...
2d07e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2d0800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 64 64 56 ......`.......d.....".......AddV
2d0820 69 72 74 75 61 6c 44 69 73 6b 50 61 72 65 6e 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 irtualDiskParent.virtdisk.dll.vi
2d0840 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2d0860 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2d0880 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 70 70 6c 79 53 6e 61 70 73 68 6f 74 56 68 64 53 65 d.....!.......ApplySnapshotVhdSe
2d08a0 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 t.virtdisk.dll..virtdisk.dll/...
2d08c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d08e0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2d0900 41 74 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a AttachVirtualDisk.virtdisk.dll..
2d0920 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
2d0940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2d0960 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 42 72 65 61 6b 4d 69 72 72 6f 72 56 69 72 74 75 ..d.....$.......BreakMirrorVirtu
2d0980 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c alDisk.virtdisk.dll.virtdisk.dll
2d09a0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d09c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d09e0 00 00 04 00 43 6f 6d 70 61 63 74 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e ....CompactVirtualDisk.virtdisk.
2d0a00 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.virtdisk.dll/...0...........
2d0a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2d0a40 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 6f 6d 70 6c 65 74 65 46 6f 72 6b ......d.....%.......CompleteFork
2d0a60 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 VirtualDisk.virtdisk.dll..virtdi
2d0a80 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 sk.dll/...0...........0.....0...
2d0aa0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2d0ac0 00 00 1f 00 00 00 00 00 04 00 43 72 65 61 74 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 ..........CreateVirtualDisk.virt
2d0ae0 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 disk.dll..virtdisk.dll/...0.....
2d0b00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2d0b20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....".......Delete
2d0b40 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 SnapshotVhdSet.virtdisk.dll.virt
2d0b60 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2d0b80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2d0ba0 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 ....'.......DeleteVirtualDiskMet
2d0bc0 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c adata.virtdisk.dll..virtdisk.dll
2d0be0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2d0c00 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2d0c20 00 00 04 00 44 65 74 61 63 68 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 ....DetachVirtualDisk.virtdisk.d
2d0c40 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
2d0c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2d0c80 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 65 72 61 74 65 56 69 72 ......d.....*.......EnumerateVir
2d0ca0 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 tualDiskMetadata.virtdisk.dll.vi
2d0cc0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2d0ce0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d0d00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 78 70 61 6e 64 56 69 72 74 75 61 6c 44 69 73 6b 00 d.............ExpandVirtualDisk.
2d0d20 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 virtdisk.dll..virtdisk.dll/...0.
2d0d40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2d0d60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 6f ........`.......d.............Fo
2d0d80 72 6b 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 rkVirtualDisk.virtdisk.dll..virt
2d0da0 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2d0dc0 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....72........`.......d.
2d0de0 00 00 00 00 34 00 00 00 00 00 04 00 47 65 74 41 6c 6c 41 74 74 61 63 68 65 64 56 69 72 74 75 61 ....4.......GetAllAttachedVirtua
2d0e00 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 73 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 lDiskPhysicalPaths.virtdisk.dll.
2d0e20 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
2d0e40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2d0e60 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 53 74 6f 72 61 67 65 44 65 70 65 6e 64 ..d.....-.......GetStorageDepend
2d0e80 65 6e 63 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 encyInformation.virtdisk.dll..vi
2d0ea0 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2d0ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2d0ee0 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f d.....'.......GetVirtualDiskInfo
2d0f00 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 rmation.virtdisk.dll..virtdisk.d
2d0f20 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d0f40 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2d0f60 00 00 00 00 04 00 47 65 74 56 69 72 74 75 61 6c 44 69 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 ......GetVirtualDiskMetadata.vir
2d0f80 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 tdisk.dll.virtdisk.dll/...0.....
2d0fa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2d0fc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 56 69 72 ....`.......d.....-.......GetVir
2d0fe0 74 75 61 6c 44 69 73 6b 4f 70 65 72 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 00 76 69 72 74 64 69 tualDiskOperationProgress.virtdi
2d1000 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 sk.dll..virtdisk.dll/...0.......
2d1020 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2d1040 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 56 69 72 74 75 ..`.......d.....(.......GetVirtu
2d1060 61 6c 44 69 73 6b 50 68 79 73 69 63 61 6c 50 61 74 68 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 alDiskPhysicalPath.virtdisk.dll.
2d1080 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 virtdisk.dll/...0...........0...
2d10a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2d10c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4d 65 72 67 65 56 69 72 74 75 61 6c 44 69 73 6b ..d.............MergeVirtualDisk
2d10e0 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 .virtdisk.dll.virtdisk.dll/...0.
2d1100 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2d1120 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 4d 69 ........`.......d.............Mi
2d1140 72 72 6f 72 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 rrorVirtualDisk.virtdisk.dll..vi
2d1160 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 rtdisk.dll/...0...........0.....
2d1180 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2d11a0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4d 6f 64 69 66 79 56 68 64 53 65 74 00 76 69 72 74 64 d.............ModifyVhdSet.virtd
2d11c0 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 isk.dll.virtdisk.dll/...0.......
2d11e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2d1200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 4f 70 65 6e 56 69 72 74 ..`.......d.............OpenVirt
2d1220 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 ualDisk.virtdisk.dll..virtdisk.d
2d1240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d1260 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2d1280 00 00 00 00 04 00 51 75 65 72 79 43 68 61 6e 67 65 73 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ......QueryChangesVirtualDisk.vi
2d12a0 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rtdisk.dll..virtdisk.dll/...0...
2d12c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2d12e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52 61 77 53 ......`.......d.............RawS
2d1300 43 53 49 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 CSIVirtualDisk.virtdisk.dll.virt
2d1320 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 disk.dll/...0...........0.....0.
2d1340 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2d1360 00 00 00 00 1f 00 00 00 00 00 04 00 52 65 73 69 7a 65 56 69 72 74 75 61 6c 44 69 73 6b 00 76 69 ............ResizeVirtualDisk.vi
2d1380 72 74 64 69 73 6b 2e 64 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 rtdisk.dll..virtdisk.dll/...0...
2d13a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2d13c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 56 ......`.......d.....'.......SetV
2d13e0 69 72 74 75 61 6c 44 69 73 6b 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 76 69 72 74 64 69 73 6b 2e 64 irtualDiskInformation.virtdisk.d
2d1400 6c 6c 00 0a 76 69 72 74 64 69 73 6b 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..virtdisk.dll/...0...........
2d1420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2d1440 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 65 74 56 69 72 74 75 61 6c 44 69 ......d.....$.......SetVirtualDi
2d1460 73 6b 4d 65 74 61 64 61 74 61 00 76 69 72 74 64 69 73 6b 2e 64 6c 6c 00 76 69 72 74 64 69 73 6b skMetadata.virtdisk.dll.virtdisk
2d1480 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d14a0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2d14c0 20 00 00 00 00 00 04 00 54 61 6b 65 53 6e 61 70 73 68 6f 74 56 68 64 53 65 74 00 76 69 72 74 64 ........TakeSnapshotVhdSet.virtd
2d14e0 69 73 6b 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 isk.dll./2896...........0.......
2d1500 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 ....0.....0.....644.....385.....
2d1520 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2d1540 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2d1560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2d1580 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2d15a0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 6d 64 65 76 69 ..........................vmdevi
2d15c0 63 65 68 6f 73 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 cehost.dll....................id
2d15e0 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2d1600 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2d1620 00 00 00 68 00 00 00 00 00 25 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 ...h.....%.................>....
2d1640 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........\...__IMPORT_DESCRIPTOR
2d1660 5f 76 6d 64 65 76 69 63 65 68 6f 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 _vmdevicehost.__NULL_IMPORT_DESC
2d1680 52 49 50 54 4f 52 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f RIPTOR..vmdevicehost_NULL_THUNK_
2d16a0 44 41 54 41 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../2896...........0.........
2d16c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2d16e0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2d1700 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2d1720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2d1740 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2d1760 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2896...........0...........0.
2d1780 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....168.......`.d.
2d17a0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2d17c0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2d17e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2d1800 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2d1820 00 00 02 00 22 00 00 00 7f 76 6d 64 65 76 69 63 65 68 6f 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b ...."....vmdevicehost_NULL_THUNK
2d1840 5f 44 41 54 41 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA./2896...........0.........
2d1860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2d1880 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 44 `.......d.....).......HdvCreateD
2d18a0 65 76 69 63 65 49 6e 73 74 61 6e 63 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a eviceInstance.vmdevicehost.dll..
2d18c0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2d18e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2d1900 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 47 75 65 73 74 4d 65 ..d.............HdvCreateGuestMe
2d1920 6d 6f 72 79 41 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 moryAperture.vmdevicehost.dll./2
2d1940 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 896...........0...........0.....
2d1960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
2d1980 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 48 64 76 43 72 65 61 74 65 53 65 63 74 69 6f 6e 42 61 d.....1.......HdvCreateSectionBa
2d19a0 63 6b 65 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a ckedMmioRange.vmdevicehost.dll..
2d19c0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2d19e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2d1a00 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 64 76 44 65 6c 69 76 65 72 47 75 65 73 74 49 ..d.....*.......HdvDeliverGuestI
2d1a20 6e 74 65 72 72 75 70 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 nterrupt.vmdevicehost.dll./2896.
2d1a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d1a60 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....67........`.......d...
2d1a80 00 00 2f 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 47 75 65 73 74 4d 65 6d 6f 72 79 41 ../.......HdvDestroyGuestMemoryA
2d1aa0 70 65 72 74 75 72 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 perture.vmdevicehost.dll../2896.
2d1ac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d1ae0 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....70........`.......d...
2d1b00 00 00 32 00 00 00 00 00 04 00 48 64 76 44 65 73 74 72 6f 79 53 65 63 74 69 6f 6e 42 61 63 6b 65 ..2.......HdvDestroySectionBacke
2d1b20 64 4d 6d 69 6f 52 61 6e 67 65 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 dMmioRange.vmdevicehost.dll./289
2d1b40 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2d1b60 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2d1b80 00 00 00 00 29 00 00 00 00 00 04 00 48 64 76 49 6e 69 74 69 61 6c 69 7a 65 44 65 76 69 63 65 48 ....).......HdvInitializeDeviceH
2d1ba0 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 ost.vmdevicehost.dll../2896.....
2d1bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d1be0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2d1c00 00 00 00 00 04 00 48 64 76 52 65 61 64 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 ......HdvReadGuestMemory.vmdevic
2d1c20 65 68 6f 73 74 2e 64 6c 6c 00 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ehost.dll./2896...........0.....
2d1c40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2d1c60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 48 64 76 52 65 67 ....`.......d.....%.......HdvReg
2d1c80 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a isterDoorbell.vmdevicehost.dll..
2d1ca0 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2896...........0...........0...
2d1cc0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....59........`.....
2d1ce0 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 48 64 76 54 65 61 72 64 6f 77 6e 44 65 76 69 63 ..d.....'.......HdvTeardownDevic
2d1d00 65 48 6f 73 74 00 76 6d 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 eHost.vmdevicehost.dll../2896...
2d1d20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d1d40 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2d1d60 27 00 00 00 00 00 04 00 48 64 76 55 6e 72 65 67 69 73 74 65 72 44 6f 6f 72 62 65 6c 6c 00 76 6d '.......HdvUnregisterDoorbell.vm
2d1d80 64 65 76 69 63 65 68 6f 73 74 2e 64 6c 6c 00 0a 2f 32 38 39 36 20 20 20 20 20 20 20 20 20 20 20 devicehost.dll../2896...........
2d1da0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d1dc0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2d1de0 48 64 76 57 72 69 74 65 47 75 65 73 74 4d 65 6d 6f 72 79 00 76 6d 64 65 76 69 63 65 68 6f 73 74 HdvWriteGuestMemory.vmdevicehost
2d1e00 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2914...........0.........
2d1e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 31 20 20 20 20 20 20 20 ..0.....0.....644.....421.......
2d1e40 60 0a 64 aa 02 00 00 00 00 00 b3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2d1e60 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2d1e80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2d1ea0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2d1ec0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 76 6d 73 61 76 65 64 73 ........................vmsaveds
2d1ee0 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 tatedumpprovider.dll............
2d1f00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2d1f20 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2d1f40 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 31 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....1............
2d1f60 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....J.............t...__IMPORT_
2d1f80 44 45 53 43 52 49 50 54 4f 52 5f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 DESCRIPTOR_vmsavedstatedumpprovi
2d1fa0 64 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 76 6d der.__NULL_IMPORT_DESCRIPTOR..vm
2d1fc0 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e savedstatedumpprovider_NULL_THUN
2d1fe0 4b 5f 44 41 54 41 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 K_DATA../2914...........0.......
2d2000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2d2020 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2d2040 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2d2060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2d2080 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2d20a0 4f 52 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR../2914...........0...........
2d20c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....180.......`.
2d20e0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2d2100 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2d2120 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2d2140 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2d2160 01 00 00 00 02 00 2e 00 00 00 7f 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 ...........vmsavedstatedumpprovi
2d2180 64 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 31 34 20 20 20 20 20 20 20 der_NULL_THUNK_DATA./2914.......
2d21a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d21c0 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 ....69........`.......d.....1...
2d21e0 00 00 04 00 41 70 70 6c 79 47 75 65 73 74 4d 65 6d 6f 72 79 46 69 78 00 76 6d 73 61 76 65 64 73 ....ApplyGuestMemoryFix.vmsaveds
2d2200 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 tatedumpprovider.dll../2914.....
2d2220 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2240 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 4.....85........`.......d.....A.
2d2260 00 00 00 00 04 00 41 70 70 6c 79 50 65 6e 64 69 6e 67 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 ......ApplyPendingSavedStateFile
2d2280 52 65 70 6c 61 79 4c 6f 67 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 ReplayLog.vmsavedstatedumpprovid
2d22a0 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll../2914...........0.......
2d22c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 ....0.....0.....644.....65......
2d22e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 43 61 6c 6c 53 74 61 63 ..`.......d.....-.......CallStac
2d2300 6b 55 6e 77 69 6e 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 kUnwind.vmsavedstatedumpprovider
2d2320 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../2914...........0.........
2d2340 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....81........
2d2360 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 04 00 46 69 6e 64 53 61 76 65 64 53 `.......d.....=.......FindSavedS
2d2380 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e 54 79 70 65 00 76 6d 73 61 76 65 64 73 74 61 tateSymbolFieldInType.vmsavedsta
2d23a0 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 tedumpprovider.dll../2914.......
2d23c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d23e0 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 ....78........`.......d.....:...
2d2400 00 00 04 00 46 6f 72 63 65 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c ....ForceActiveVirtualTrustLevel
2d2420 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
2d2440 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d2460 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2d2480 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 46 6f 72 63 65 41 72 63 68 69 74 65 63 74 75 72 65 00 d...../.......ForceArchitecture.
2d24a0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d24c0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d24e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
2d2500 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 46 6f 72 63 65 4e 65 73 74 65 64 48 6f 73 74 4d 6f 64 d.....1.......ForceNestedHostMod
2d2520 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a e.vmsavedstatedumpprovider.dll..
2d2540 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2914...........0...........0...
2d2560 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2d2580 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 46 6f 72 63 65 50 61 67 69 6e 67 4d 6f 64 65 00 ..d.....-.......ForcePagingMode.
2d25a0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d25c0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d25e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....76........`.......
2d2600 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 d.....8.......GetActiveVirtualTr
2d2620 75 73 74 4c 65 76 65 6c 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 ustLevel.vmsavedstatedumpprovide
2d2640 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll./2914...........0.........
2d2660 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2d2680 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 47 65 74 41 72 63 68 69 74 65 `.......d.....-.......GetArchite
2d26a0 63 74 75 72 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 cture.vmsavedstatedumpprovider.d
2d26c0 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2d26e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
2d2700 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 47 65 74 45 6e 61 62 6c 65 64 56 69 ......d.....:.......GetEnabledVi
2d2720 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d rtualTrustLevels.vmsavedstatedum
2d2740 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 pprovider.dll./2914...........0.
2d2760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 ..........0.....0.....644.....83
2d2780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 ........`.......d.....?.......Ge
2d27a0 74 47 75 65 73 74 45 6e 61 62 6c 65 64 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 6c 73 00 tGuestEnabledVirtualTrustLevels.
2d27c0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d27e0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d2800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2d2820 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 4f 73 49 6e 66 6f 00 76 6d 73 d.....,.......GetGuestOsInfo.vms
2d2840 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 avedstatedumpprovider.dll./2914.
2d2860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2880 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....78........`.......d...
2d28a0 00 00 3a 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 ..:.......GetGuestPhysicalMemory
2d28c0 43 68 75 6e 6b 73 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e Chunks.vmsavedstatedumpprovider.
2d28e0 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2914...........0...........
2d2900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
2d2920 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 47 65 74 47 75 65 73 74 52 61 77 53 ......d.....8.......GetGuestRawS
2d2940 61 76 65 64 4d 65 6d 6f 72 79 53 69 7a 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 avedMemorySize.vmsavedstatedumpp
2d2960 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 rovider.dll./2914...........0...
2d2980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 ........0.....0.....644.....74..
2d29a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 47 65 74 4d ......`.......d.....6.......GetM
2d29c0 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 00 76 6d 73 61 76 65 64 73 74 61 74 emoryBlockCacheLimit.vmsavedstat
2d29e0 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d2a00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2a20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 ..77........`.......d.....9.....
2d2a40 04 00 47 65 74 4e 65 73 74 65 64 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 4d 6f 64 65 00 76 6d ..GetNestedVirtualizationMode.vm
2d2a60 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 savedstatedumpprovider.dll../291
2d2a80 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d2aa0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2d2ac0 00 00 00 00 2b 00 00 00 00 00 04 00 47 65 74 50 61 67 69 6e 67 4d 6f 64 65 00 76 6d 73 61 76 65 ....+.......GetPagingMode.vmsave
2d2ae0 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 dstatedumpprovider.dll../2914...
2d2b00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d2b20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....66........`.......d.....
2d2b40 2e 00 00 00 00 00 04 00 47 65 74 52 65 67 69 73 74 65 72 56 61 6c 75 65 00 76 6d 73 61 76 65 64 ........GetRegisterValue.vmsaved
2d2b60 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 statedumpprovider.dll./2914.....
2d2b80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d2ba0 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 4.....78........`.......d.....:.
2d2bc0 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 46 69 65 6c 64 49 6e ......GetSavedStateSymbolFieldIn
2d2be0 66 6f 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 fo.vmsavedstatedumpprovider.dll.
2d2c00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2914...........0...........0...
2d2c20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....83........`.....
2d2c40 00 00 64 aa 00 00 00 00 3f 00 00 00 00 00 04 00 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d ..d.....?.......GetSavedStateSym
2d2c60 62 6f 6c 50 72 6f 76 69 64 65 72 48 61 6e 64 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 bolProviderHandle.vmsavedstatedu
2d2c80 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 mpprovider.dll../2914...........
2d2ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d2cc0 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 00 00 04 00 77........`.......d.....9.......
2d2ce0 47 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 54 79 70 65 53 69 7a 65 00 76 6d 73 61 GetSavedStateSymbolTypeSize.vmsa
2d2d00 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 vedstatedumpprovider.dll../2914.
2d2d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d2d40 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2d2d60 00 00 28 00 00 00 00 00 04 00 47 65 74 56 70 43 6f 75 6e 74 00 76 6d 73 61 76 65 64 73 74 61 74 ..(.......GetVpCount.vmsavedstat
2d2d80 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d2da0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d2dc0 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 ..92........`.......d.....H.....
2d2de0 04 00 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 54 6f 52 61 77 53 61 76 65 64 ..GuestPhysicalAddressToRawSaved
2d2e00 4d 65 6d 6f 72 79 4f 66 66 73 65 74 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f MemoryOffset.vmsavedstatedumppro
2d2e20 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vider.dll./2914...........0.....
2d2e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
2d2e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 47 75 65 73 74 56 ....`.......d.....B.......GuestV
2d2e80 69 72 74 75 61 6c 41 64 64 72 65 73 73 54 6f 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 00 76 irtualAddressToPhysicalAddress.v
2d2ea0 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 msavedstatedumpprovider.dll./291
2d2ec0 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d2ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2d2f00 00 00 00 00 2b 00 00 00 00 00 04 00 49 6e 4b 65 72 6e 65 6c 53 70 61 63 65 00 76 6d 73 61 76 65 ....+.......InKernelSpace.vmsave
2d2f20 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 dstatedumpprovider.dll../2914...
2d2f40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d2f60 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....82........`.......d.....
2d2f80 3e 00 00 00 00 00 04 00 49 73 41 63 74 69 76 65 56 69 72 74 75 61 6c 54 72 75 73 74 4c 65 76 65 >.......IsActiveVirtualTrustLeve
2d2fa0 6c 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 lEnabled.vmsavedstatedumpprovide
2d2fc0 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 r.dll./2914...........0.........
2d2fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....79........
2d3000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 49 73 4e 65 73 74 65 64 56 69 `.......d.....;.......IsNestedVi
2d3020 72 74 75 61 6c 69 7a 61 74 69 6f 6e 45 6e 61 62 6c 65 64 00 76 6d 73 61 76 65 64 73 74 61 74 65 rtualizationEnabled.vmsavedstate
2d3040 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 dumpprovider.dll../2914.........
2d3060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d3080 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2d30a0 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 ..LoadSavedStateFile.vmsavedstat
2d30c0 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d30e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d3100 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
2d3120 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 ..LoadSavedStateFiles.vmsavedsta
2d3140 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 tedumpprovider.dll../2914.......
2d3160 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d3180 20 20 20 20 37 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 39 00 00 00 ....77........`.......d.....9...
2d31a0 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 6c 65 53 79 6d 62 6f 6c 73 00 ....LoadSavedStateModuleSymbols.
2d31c0 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 vmsavedstatedumpprovider.dll../2
2d31e0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d3200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....79........`.......
2d3220 64 aa 00 00 00 00 3b 00 00 00 00 00 04 00 4c 6f 61 64 53 61 76 65 64 53 74 61 74 65 4d 6f 64 75 d.....;.......LoadSavedStateModu
2d3240 6c 65 53 79 6d 62 6f 6c 73 45 78 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 leSymbolsEx.vmsavedstatedumpprov
2d3260 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ider.dll../2914...........0.....
2d3280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 ......0.....0.....644.....78....
2d32a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 4c 6f 61 64 53 61 ....`.......d.....:.......LoadSa
2d32c0 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 72 00 76 6d 73 61 76 65 64 73 74 vedStateSymbolProvider.vmsavedst
2d32e0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 atedumpprovider.dll./2914.......
2d3300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d3320 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 ....71........`.......d.....3...
2d3340 00 00 04 00 4c 6f 63 61 74 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 ....LocateSavedStateFiles.vmsave
2d3360 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a 2f 32 39 31 34 20 20 20 dstatedumpprovider.dll../2914...
2d3380 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d33a0 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
2d33c0 36 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 50 68 79 73 69 63 61 6c 41 64 64 72 65 73 73 6.......ReadGuestPhysicalAddress
2d33e0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
2d3400 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d3420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....73........`.......
2d3440 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 52 65 61 64 47 75 65 73 74 52 61 77 53 61 76 65 64 4d d.....5.......ReadGuestRawSavedM
2d3460 65 6d 6f 72 79 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 emory.vmsavedstatedumpprovider.d
2d3480 6c 6c 00 0a 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2914...........0...........
2d34a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....78........`.
2d34c0 00 00 ff ff 00 00 64 aa 00 00 00 00 3a 00 00 00 00 00 04 00 52 65 61 64 53 61 76 65 64 53 74 61 ......d.....:.......ReadSavedSta
2d34e0 74 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d teGlobalVariable.vmsavedstatedum
2d3500 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 pprovider.dll./2914...........0.
2d3520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
2d3540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 52 65 ........`.......d.....4.......Re
2d3560 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 46 69 6c 65 73 00 76 6d 73 61 76 65 64 73 74 61 74 leaseSavedStateFiles.vmsavedstat
2d3580 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 edumpprovider.dll./2914.........
2d35a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d35c0 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 00 00 00 00 ..81........`.......d.....=.....
2d35e0 04 00 52 65 6c 65 61 73 65 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f 6c 50 72 6f 76 69 64 65 ..ReleaseSavedStateSymbolProvide
2d3600 72 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 0a r.vmsavedstatedumpprovider.dll..
2d3620 2f 32 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2914...........0...........0...
2d3640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....88........`.....
2d3660 00 00 64 aa 00 00 00 00 44 00 00 00 00 00 04 00 52 65 73 6f 6c 76 65 53 61 76 65 64 53 74 61 74 ..d.....D.......ResolveSavedStat
2d3680 65 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 41 64 64 72 65 73 73 00 76 6d 73 61 76 65 64 73 74 eGlobalVariableAddress.vmsavedst
2d36a0 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 20 20 20 20 atedumpprovider.dll./2914.......
2d36c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d36e0 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2d3700 00 00 04 00 53 63 61 6e 4d 65 6d 6f 72 79 46 6f 72 44 6f 73 49 6d 61 67 65 73 00 76 6d 73 61 76 ....ScanMemoryForDosImages.vmsav
2d3720 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 39 31 34 20 20 20 edstatedumpprovider.dll./2914...
2d3740 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d3760 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....74........`.......d.....
2d3780 36 00 00 00 00 00 04 00 53 65 74 4d 65 6d 6f 72 79 42 6c 6f 63 6b 43 61 63 68 65 4c 69 6d 69 74 6.......SetMemoryBlockCacheLimit
2d37a0 00 76 6d 73 61 76 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 2f 32 .vmsavedstatedumpprovider.dll./2
2d37c0 39 31 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 914...........0...........0.....
2d37e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....94........`.......
2d3800 64 aa 00 00 00 00 4a 00 00 00 00 00 04 00 53 65 74 53 61 76 65 64 53 74 61 74 65 53 79 6d 62 6f d.....J.......SetSavedStateSymbo
2d3820 6c 50 72 6f 76 69 64 65 72 44 65 62 75 67 49 6e 66 6f 43 61 6c 6c 62 61 63 6b 00 76 6d 73 61 76 lProviderDebugInfoCallback.vmsav
2d3840 65 64 73 74 61 74 65 64 75 6d 70 70 72 6f 76 69 64 65 72 2e 64 6c 6c 00 76 73 73 61 70 69 2e 64 edstatedumpprovider.dll.vssapi.d
2d3860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d3880 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
2d38a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d38c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d38e0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d3900 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2d3920 10 00 00 00 04 00 00 00 02 00 76 73 73 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........vssapi.dll............
2d3940 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2d3960 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2d3980 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
2d39a0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
2d39c0 44 45 53 43 52 49 50 54 4f 52 5f 76 73 73 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_vssapi.__NULL_IMPORT_
2d39e0 44 45 53 43 52 49 50 54 4f 52 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..vssapi_NULL_THUNK_DA
2d3a00 54 41 00 0a 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..vssapi.dll/.....0...........
2d3a20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d3a40 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d3a60 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d3a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d3aa0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d3ac0 76 73 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 vssapi.dll/.....0...........0...
2d3ae0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
2d3b00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d3b20 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d3b40 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d3b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d3b80 02 00 1c 00 00 00 7f 76 73 73 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 76 73 .......vssapi_NULL_THUNK_DATA.vs
2d3ba0 73 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi.dll/.....0...........0.....
2d3bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2d3be0 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 65 61 74 65 56 73 73 45 78 70 72 65 73 73 57 72 d.....*.......CreateVssExpressWr
2d3c00 69 74 65 72 49 6e 74 65 72 6e 61 6c 00 76 73 73 61 70 69 2e 64 6c 6c 00 77 63 6d 61 70 69 2e 64 iterInternal.vssapi.dll.wcmapi.d
2d3c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2d3c40 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
2d3c60 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d3c80 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d3ca0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d3cc0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2d3ce0 10 00 00 00 04 00 00 00 02 00 77 63 6d 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........wcmapi.dll............
2d3d00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2d3d20 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2d3d40 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
2d3d60 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
2d3d80 44 45 53 43 52 49 50 54 4f 52 5f 77 63 6d 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_wcmapi.__NULL_IMPORT_
2d3da0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..wcmapi_NULL_THUNK_DA
2d3dc0 54 41 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..wcmapi.dll/.....0...........
2d3de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2d3e00 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2d3e20 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2d3e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d3e60 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2d3e80 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wcmapi.dll/.....0...........0...
2d3ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
2d3ec0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2d3ee0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2d3f00 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2d3f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2d3f40 02 00 1c 00 00 00 7f 77 63 6d 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 63 .......wcmapi_NULL_THUNK_DATA.wc
2d3f60 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 mapi.dll/.....0...........0.....
2d3f80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
2d3fa0 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 63 6d 46 72 65 65 4d 65 6d 6f 72 79 00 77 63 6d 61 d.............WcmFreeMemory.wcma
2d3fc0 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wcmapi.dll/.....0.......
2d3fe0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2d4000 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 47 65 74 50 72 ..`.......d.............WcmGetPr
2d4020 6f 66 69 6c 65 4c 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c ofileList.wcmapi.dll..wcmapi.dll
2d4040 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d4060 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2d4080 00 00 00 00 04 00 57 63 6d 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c ......WcmQueryProperty.wcmapi.dl
2d40a0 6c 00 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wcmapi.dll/.....0...........0.
2d40c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2d40e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 63 6d 53 65 74 50 72 6f 66 69 6c 65 4c ....d.............WcmSetProfileL
2d4100 69 73 74 00 77 63 6d 61 70 69 2e 64 6c 6c 00 0a 77 63 6d 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ist.wcmapi.dll..wcmapi.dll/.....
2d4120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4140 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2d4160 57 63 6d 53 65 74 50 72 6f 70 65 72 74 79 00 77 63 6d 61 70 69 2e 64 6c 6c 00 77 64 73 62 70 2e WcmSetProperty.wcmapi.dll.wdsbp.
2d4180 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d41a0 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
2d41c0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2d41e0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2d4200 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2d4220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2d4240 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 62 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............wdsbp.dll...........
2d4260 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2d4280 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2d42a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2d42c0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
2d42e0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 62 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_wdsbp.__NULL_IMPORT_
2d4300 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..wdsbp_NULL_THUNK_DAT
2d4320 41 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.wdsbp.dll/......0...........0.
2d4340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2d4360 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2d4380 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2d43a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d43c0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 ....__NULL_IMPORT_DESCRIPTOR..wd
2d43e0 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sbp.dll/......0...........0.....
2d4400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
2d4420 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2d4440 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2d4460 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2d4480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d44a0 1b 00 00 00 7f 77 64 73 62 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 62 .....wdsbp_NULL_THUNK_DATA..wdsb
2d44c0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
2d44e0 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
2d4500 00 00 00 00 19 00 00 00 00 00 04 00 57 64 73 42 70 41 64 64 4f 70 74 69 6f 6e 00 77 64 73 62 70 ............WdsBpAddOption.wdsbp
2d4520 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdsbp.dll/......0.........
2d4540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d4560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 42 70 43 6c 6f 73 65 `.......d.............WdsBpClose
2d4580 48 61 6e 64 6c 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 Handle.wdsbp.dll..wdsbp.dll/....
2d45a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d45c0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2d45e0 04 00 57 64 73 42 70 47 65 74 4f 70 74 69 6f 6e 42 75 66 66 65 72 00 77 64 73 62 70 2e 64 6c 6c ..WdsBpGetOptionBuffer.wdsbp.dll
2d4600 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdsbp.dll/......0...........0.
2d4620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2d4640 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 64 73 42 70 49 6e 69 74 69 61 6c 69 7a ....d.............WdsBpInitializ
2d4660 65 00 77 64 73 62 70 2e 64 6c 6c 00 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.wdsbp.dll.wdsbp.dll/......0...
2d4680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2d46a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 64 73 42 ......`.......d.............WdsB
2d46c0 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 pParseInitialize.wdsbp.dll..wdsb
2d46e0 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p.dll/......0...........0.....0.
2d4700 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2d4720 00 00 00 00 21 00 00 00 00 00 04 00 57 64 73 42 70 50 61 72 73 65 49 6e 69 74 69 61 6c 69 7a 65 ....!.......WdsBpParseInitialize
2d4740 76 36 00 77 64 73 62 70 2e 64 6c 6c 00 0a 77 64 73 62 70 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 v6.wdsbp.dll..wdsbp.dll/......0.
2d4760 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2d4780 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 ........`.......d.............Wd
2d47a0 73 42 70 51 75 65 72 79 4f 70 74 69 6f 6e 00 77 64 73 62 70 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 sBpQueryOption.wdsbp.dll../2944.
2d47c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d47e0 20 20 36 34 34 20 20 20 20 20 33 38 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a7 00 ..644.....385.......`.d.........
2d4800 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2d4820 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2d4840 00 00 11 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2d4860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2d4880 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 00 00 00 ............wdsclientapi.dll....
2d48a0 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 ................idata$2........h
2d48c0 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 ..idata$6...........idata$4.....
2d48e0 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 25 00 00 00 00 ...h..idata$5........h.....%....
2d4900 00 00 00 00 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 5c 00 00 00 5f .............>.............\..._
2d4920 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 63 6c 69 65 6e 74 61 70 69 00 _IMPORT_DESCRIPTOR_wdsclientapi.
2d4940 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 63 6c 69 __NULL_IMPORT_DESCRIPTOR..wdscli
2d4960 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 34 34 20 20 20 entapi_NULL_THUNK_DATA../2944...
2d4980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d49a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2d49c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2d49e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2d4a00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2d4a20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 _IMPORT_DESCRIPTOR../2944.......
2d4a40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4a60 20 20 20 20 31 36 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....168.......`.d.......t.......
2d4a80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2d4aa0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2d4ac0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2d4ae0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 22 00 00 00 7f 77 64 73 63 6c ......................"....wdscl
2d4b00 69 65 6e 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 34 34 20 20 20 ientapi_NULL_THUNK_DATA./2944...
2d4b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d4b40 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2d4b60 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 41 75 74 68 6f 72 69 7a 65 53 65 73 73 69 6f 6e 00 77 (.......WdsCliAuthorizeSession.w
2d4b80 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2944...........
2d4ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d4bc0 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2d4be0 57 64 73 43 6c 69 43 61 6e 63 65 6c 54 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 WdsCliCancelTransfer.wdsclientap
2d4c00 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./2944...........0.........
2d4c20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2d4c40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 64 73 43 6c 69 43 6c 6f 73 `.......d.............WdsCliClos
2d4c60 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 e.wdsclientapi.dll../2944.......
2d4c80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d4ca0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2d4cc0 00 00 04 00 57 64 73 43 6c 69 43 72 65 61 74 65 53 65 73 73 69 6f 6e 00 77 64 73 63 6c 69 65 6e ....WdsCliCreateSession.wdsclien
2d4ce0 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi.dll../2944...........0.....
2d4d00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2d4d20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....&.......WdsCli
2d4d40 46 69 6e 64 46 69 72 73 74 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 FindFirstImage.wdsclientapi.dll.
2d4d60 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d4d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2d4da0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 46 69 6e 64 4e 65 78 74 49 6d ..d.....%.......WdsCliFindNextIm
2d4dc0 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 age.wdsclientapi.dll../2944.....
2d4de0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2d4e00 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2d4e20 00 00 00 00 04 00 57 64 73 43 6c 69 46 72 65 65 53 74 72 69 6e 67 41 72 72 61 79 00 77 64 73 63 ......WdsCliFreeStringArray.wdsc
2d4e40 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 lientapi.dll../2944...........0.
2d4e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2d4e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 ........`.......d.....).......Wd
2d4ea0 73 43 6c 69 47 65 74 44 72 69 76 65 72 51 75 65 72 79 58 6d 6c 00 77 64 73 63 6c 69 65 6e 74 61 sCliGetDriverQueryXml.wdsclienta
2d4ec0 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d4ee0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2d4f00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....+.......WdsCliGe
2d4f20 74 45 6e 75 6d 65 72 61 74 69 6f 6e 46 6c 61 67 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 tEnumerationFlags.wdsclientapi.d
2d4f40 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../2944...........0...........
2d4f60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2d4f80 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.....,.......WdsCliGetIma
2d4fa0 67 65 41 72 63 68 69 74 65 63 74 75 72 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 geArchitecture.wdsclientapi.dll.
2d4fc0 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d4fe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2d5000 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 44 65 ..d.....+.......WdsCliGetImageDe
2d5020 73 63 72 69 70 74 69 6f 6e 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 scription.wdsclientapi.dll../294
2d5040 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d5060 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2d5080 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 46 69 6c 65 73 00 ....%.......WdsCliGetImageFiles.
2d50a0 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 wdsclientapi.dll../2944.........
2d50c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d50e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2d5100 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 47 72 6f 75 70 00 77 64 73 63 6c 69 65 6e 74 61 ..WdsCliGetImageGroup.wdsclienta
2d5120 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d5140 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2d5160 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....'.......WdsCliGe
2d5180 74 49 6d 61 67 65 48 61 6c 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a tImageHalName.wdsclientapi.dll..
2d51a0 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2944...........0...........0...
2d51c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....72........`.....
2d51e0 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 48 61 ..d.....4.......WdsCliGetImageHa
2d5200 6e 64 6c 65 46 72 6f 6d 46 69 6e 64 48 61 6e 64 6c 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e ndleFromFindHandle.wdsclientapi.
2d5220 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2944...........0...........
2d5240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....76........`.
2d5260 00 00 ff ff 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.....8.......WdsCliGetIma
2d5280 67 65 48 61 6e 64 6c 65 46 72 6f 6d 54 72 61 6e 73 66 65 72 48 61 6e 64 6c 65 00 77 64 73 63 6c geHandleFromTransferHandle.wdscl
2d52a0 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./2944...........0...
2d52c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2d52e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.....%.......WdsC
2d5300 6c 69 47 65 74 49 6d 61 67 65 49 6e 64 65 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c liGetImageIndex.wdsclientapi.dll
2d5320 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d5340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2d5360 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....(.......WdsCliGetImage
2d5380 4c 61 6e 67 75 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 Language.wdsclientapi.dll./2944.
2d53a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d53c0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2d53e0 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 6e 67 75 61 67 65 ..).......WdsCliGetImageLanguage
2d5400 73 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 s.wdsclientapi.dll../2944.......
2d5420 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d5440 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 ....68........`.......d.....0...
2d5460 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4c 61 73 74 4d 6f 64 69 66 69 65 64 54 69 ....WdsCliGetImageLastModifiedTi
2d5480 6d 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 me.wdsclientapi.dll./2944.......
2d54a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d54c0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2d54e0 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 4e 61 6d 65 00 77 64 73 63 6c 69 65 6e 74 ....WdsCliGetImageName.wdsclient
2d5500 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll./2944...........0.......
2d5520 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2d5540 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 ..`.......d.....).......WdsCliGe
2d5560 74 49 6d 61 67 65 4e 61 6d 65 73 70 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c tImageNamespace.wdsclientapi.dll
2d5580 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d55a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2d55c0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 ....d.....).......WdsCliGetImage
2d55e0 50 61 72 61 6d 65 74 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 Parameter.wdsclientapi.dll../294
2d5600 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 4...........0...........0.....0.
2d5620 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2d5640 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 50 61 74 68 00 77 ....$.......WdsCliGetImagePath.w
2d5660 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 dsclientapi.dll./2944...........
2d5680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d56a0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2d56c0 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e WdsCliGetImageSize.wdsclientapi.
2d56e0 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2944...........0...........
2d5700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2d5720 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 ......d.....$.......WdsCliGetIma
2d5740 67 65 54 79 70 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 geType.wdsclientapi.dll./2944...
2d5760 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d5780 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2d57a0 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 47 65 74 49 6d 61 67 65 56 65 72 73 69 6f 6e 00 77 64 '.......WdsCliGetImageVersion.wd
2d57c0 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 sclientapi.dll../2944...........
2d57e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d5800 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2d5820 57 64 73 43 6c 69 47 65 74 54 72 61 6e 73 66 65 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 WdsCliGetTransferSize.wdsclienta
2d5840 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll../2944...........0.......
2d5860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2d5880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 49 6e ..`.......d.....%.......WdsCliIn
2d58a0 69 74 69 61 6c 69 7a 65 4c 6f 67 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 itializeLog.wdsclientapi.dll../2
2d58c0 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 944...........0...........0.....
2d58e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2d5900 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 64 73 43 6c 69 4c 6f 67 00 77 64 73 63 6c 69 65 6e d.............WdsCliLog.wdsclien
2d5920 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tapi.dll../2944...........0.....
2d5940 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2d5960 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 43 6c 69 ....`.......d.....,.......WdsCli
2d5980 4f 62 74 61 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 00 77 64 73 63 6c 69 65 6e 74 61 70 ObtainDriverPackages.wdsclientap
2d59a0 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll./2944...........0.........
2d59c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2d59e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 64 73 43 6c 69 4f 62 74 61 `.......d.............WdsCliObta
2d5a00 69 6e 44 72 69 76 65 72 50 61 63 6b 61 67 65 73 45 78 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e inDriverPackagesEx.wdsclientapi.
2d5a20 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./2944...........0...........
2d5a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2d5a60 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 6c 69 52 65 67 69 73 74 ......d.....%.......WdsCliRegist
2d5a80 65 72 54 72 61 63 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 erTrace.wdsclientapi.dll../2944.
2d5aa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2d5ac0 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2d5ae0 00 00 2d 00 00 00 00 00 04 00 57 64 73 43 6c 69 53 65 74 54 72 61 6e 73 66 65 72 42 75 66 66 65 ..-.......WdsCliSetTransferBuffe
2d5b00 72 53 69 7a 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 2f 32 39 34 34 20 20 20 rSize.wdsclientapi.dll../2944...
2d5b20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2d5b40 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2d5b60 24 00 00 00 00 00 04 00 57 64 73 43 6c 69 54 72 61 6e 73 66 65 72 46 69 6c 65 00 77 64 73 63 6c $.......WdsCliTransferFile.wdscl
2d5b80 69 65 6e 74 61 70 69 2e 64 6c 6c 00 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ientapi.dll./2944...........0...
2d5ba0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2d5bc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 64 73 43 ......`.......d.....%.......WdsC
2d5be0 6c 69 54 72 61 6e 73 66 65 72 49 6d 61 67 65 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c liTransferImage.wdsclientapi.dll
2d5c00 00 0a 2f 32 39 34 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../2944...........0...........0.
2d5c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2d5c40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 43 6c 69 57 61 69 74 46 6f 72 54 ....d.....'.......WdsCliWaitForT
2d5c60 72 61 6e 73 66 65 72 00 77 64 73 63 6c 69 65 6e 74 61 70 69 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e ransfer.wdsclientapi.dll..wdsmc.
2d5c80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d5ca0 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 ..644.....364.......`.d.........
2d5cc0 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
2d5ce0 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
2d5d00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
2d5d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
2d5d40 02 00 10 00 00 00 04 00 00 00 02 00 77 64 73 6d 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ............wdsmc.dll...........
2d5d60 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2d5d80 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2d5da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2d5dc0 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......7.............N...__IMPORT
2d5de0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 6d 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f _DESCRIPTOR_wdsmc.__NULL_IMPORT_
2d5e00 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 DESCRIPTOR..wdsmc_NULL_THUNK_DAT
2d5e20 41 00 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A.wdsmc.dll/......0...........0.
2d5e40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2d5e60 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2d5e80 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2d5ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d5ec0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 ....__NULL_IMPORT_DESCRIPTOR..wd
2d5ee0 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 smc.dll/......0...........0.....
2d5f00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....161.......`.d.....
2d5f20 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2d5f40 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2d5f60 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2d5f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2d5fa0 1b 00 00 00 7f 77 64 73 6d 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 6d .....wdsmc_NULL_THUNK_DATA..wdsm
2d5fc0 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 c.dll/......0...........0.....0.
2d5fe0 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2d6000 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 41 6c ....+.......WdsTransportServerAl
2d6020 6c 6f 63 61 74 65 42 75 66 66 65 72 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c locateBuffer.wdsmc.dll..wdsmc.dl
2d6040 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2d6060 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2d6080 29 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 43 6f 6d 70 6c 65 ).......WdsTransportServerComple
2d60a0 74 65 52 65 61 64 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 teRead.wdsmc.dll..wdsmc.dll/....
2d60c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d60e0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2d6100 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 46 72 65 65 42 75 66 66 65 72 00 77 ..WdsTransportServerFreeBuffer.w
2d6120 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 dsmc.dll..wdsmc.dll/......0.....
2d6140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 ......0.....0.....644.....65....
2d6160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 64 73 54 72 61 ....`.......d.....-.......WdsTra
2d6180 6e 73 70 6f 72 74 53 65 72 76 65 72 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 nsportServerRegisterCallback.wds
2d61a0 6d 63 2e 64 6c 6c 00 0a 77 64 73 6d 63 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mc.dll..wdsmc.dll/......0.......
2d61c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2d61e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 ..`.......d.....".......WdsTrans
2d6200 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 65 00 77 64 73 6d 63 2e 64 6c 6c 00 77 64 73 6d 63 2e portServerTrace.wdsmc.dll.wdsmc.
2d6220 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2d6240 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2d6260 00 00 23 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 53 65 72 76 65 72 54 72 61 63 ..#.......WdsTransportServerTrac
2d6280 65 56 00 77 64 73 6d 63 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eV.wdsmc.dll..wdspxe.dll/.....0.
2d62a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 ..........0.....0.....644.....36
2d62c0 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2d62e0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2d6300 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2d6320 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2d6340 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2d6360 77 64 73 70 78 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 wdspxe.dll....................id
2d6380 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 ata$2........h..idata$6.........
2d63a0 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 ..idata$4........h..idata$5.....
2d63c0 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 ...h.......................8....
2d63e0 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 .........P...__IMPORT_DESCRIPTOR
2d6400 5f 77 64 73 70 78 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 _wdspxe.__NULL_IMPORT_DESCRIPTOR
2d6420 00 7f 77 64 73 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 64 73 70 78 65 ..wdspxe_NULL_THUNK_DATA..wdspxe
2d6440 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d6460 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
2d6480 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
2d64a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
2d64c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
2d64e0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 64 73 70 78 65 2e 64 6c 6c LL_IMPORT_DESCRIPTOR..wdspxe.dll
2d6500 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d6520 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....162.......`.d.......t.....
2d6540 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
2d6560 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
2d6580 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
2d65a0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 64 73 .............................wds
2d65c0 70 78 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 pxe_NULL_THUNK_DATA.wdspxe.dll/.
2d65e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d6600 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2d6620 00 00 04 00 50 78 65 41 73 79 6e 63 52 65 63 76 44 6f 6e 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 ....PxeAsyncRecvDone.wdspxe.dll.
2d6640 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
2d6660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2d6680 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 ..d.............PxeDhcpAppendOpt
2d66a0 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 ion.wdspxe.dll..wdspxe.dll/.....
2d66c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d66e0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2d6700 50 78 65 44 68 63 70 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 64 73 70 78 65 2e 64 6c PxeDhcpAppendOptionRaw.wdspxe.dl
2d6720 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wdspxe.dll/.....0...........0.
2d6740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2d6760 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 47 65 74 4f 70 74 69 ....d.....!.......PxeDhcpGetOpti
2d6780 6f 6e 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 onValue.wdspxe.dll..wdspxe.dll/.
2d67a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d67c0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2d67e0 00 00 04 00 50 78 65 44 68 63 70 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 ....PxeDhcpGetVendorOptionValue.
2d6800 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
2d6820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2d6840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 50 78 65 44 ......`.......d.............PxeD
2d6860 68 63 70 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 hcpInitialize.wdspxe.dll..wdspxe
2d6880 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2d68a0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2d68c0 00 00 1a 00 00 00 00 00 04 00 50 78 65 44 68 63 70 49 73 56 61 6c 69 64 00 77 64 73 70 78 65 2e ..........PxeDhcpIsValid.wdspxe.
2d68e0 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wdspxe.dll/.....0...........
2d6900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2d6920 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 ......d.....!.......PxeDhcpv6App
2d6940 65 6e 64 4f 70 74 69 6f 6e 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c endOption.wdspxe.dll..wdspxe.dll
2d6960 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d6980 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2d69a0 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 41 70 70 65 6e 64 4f 70 74 69 6f 6e 52 61 77 00 77 ......PxeDhcpv6AppendOptionRaw.w
2d69c0 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dspxe.dll.wdspxe.dll/.....0.....
2d69e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2d6a00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 50 78 65 44 68 63 ....`.......d.....$.......PxeDhc
2d6a20 70 76 36 43 72 65 61 74 65 52 65 6c 61 79 52 65 70 6c 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 pv6CreateRelayRepl.wdspxe.dll.wd
2d6a40 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 spxe.dll/.....0...........0.....
2d6a60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2d6a80 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 4f 70 74 69 6f 6e d.....#.......PxeDhcpv6GetOption
2d6aa0 56 61 6c 75 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 Value.wdspxe.dll..wdspxe.dll/...
2d6ac0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d6ae0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2d6b00 04 00 50 78 65 44 68 63 70 76 36 47 65 74 56 65 6e 64 6f 72 4f 70 74 69 6f 6e 56 61 6c 75 65 00 ..PxeDhcpv6GetVendorOptionValue.
2d6b20 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wdspxe.dll..wdspxe.dll/.....0...
2d6b40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2d6b60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 44 ......`.......d.............PxeD
2d6b80 68 63 70 76 36 49 6e 69 74 69 61 6c 69 7a 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 hcpv6Initialize.wdspxe.dll..wdsp
2d6ba0 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d6bc0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2d6be0 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 36 49 73 56 61 6c 69 64 00 77 64 73 ............PxeDhcpv6IsValid.wds
2d6c00 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....0.......
2d6c20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2d6c40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 50 78 65 44 68 63 70 76 ..`.......d.....#.......PxeDhcpv
2d6c60 36 50 61 72 73 65 52 65 6c 61 79 46 6f 72 77 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 6ParseRelayForw.wdspxe.dll..wdsp
2d6c80 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 xe.dll/.....0...........0.....0.
2d6ca0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2d6cc0 00 00 00 00 1c 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 72 76 65 72 49 6e 66 6f 00 77 64 73 ............PxeGetServerInfo.wds
2d6ce0 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pxe.dll.wdspxe.dll/.....0.......
2d6d00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2d6d20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50 78 65 47 65 74 53 65 ..`.......d.............PxeGetSe
2d6d40 72 76 65 72 49 6e 66 6f 45 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c rverInfoEx.wdspxe.dll.wdspxe.dll
2d6d60 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d6d80 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2d6da0 00 00 00 00 04 00 50 78 65 50 61 63 6b 65 74 41 6c 6c 6f 63 61 74 65 00 77 64 73 70 78 65 2e 64 ......PxePacketAllocate.wdspxe.d
2d6dc0 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....0...........
2d6de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2d6e00 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 50 78 65 50 61 63 6b 65 74 46 72 65 ......d.............PxePacketFre
2d6e20 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.wdspxe.dll..wdspxe.dll/.....0.
2d6e40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2d6e60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 78 ........`.......d.............Px
2d6e80 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 43 6c 6f 73 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 eProviderEnumClose.wdspxe.dll.wd
2d6ea0 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 spxe.dll/.....0...........0.....
2d6ec0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2d6ee0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 46 69 72 d.............PxeProviderEnumFir
2d6f00 73 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 st.wdspxe.dll.wdspxe.dll/.....0.
2d6f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2d6f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 ........`.......d.............Px
2d6f60 65 50 72 6f 76 69 64 65 72 45 6e 75 6d 4e 65 78 74 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 eProviderEnumNext.wdspxe.dll..wd
2d6f80 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 spxe.dll/.....0...........0.....
2d6fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2d6fc0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 46 72 65 65 49 6e 66 d.............PxeProviderFreeInf
2d6fe0 6f 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 o.wdspxe.dll..wdspxe.dll/.....0.
2d7000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2d7020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 ........`.......d.....!.......Px
2d7040 65 50 72 6f 76 69 64 65 72 51 75 65 72 79 49 6e 64 65 78 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a eProviderQueryIndex.wdspxe.dll..
2d7060 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wdspxe.dll/.....0...........0...
2d7080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2d70a0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 52 65 67 69 73 ..d.............PxeProviderRegis
2d70c0 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 ter.wdspxe.dll..wdspxe.dll/.....
2d70e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d7100 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2d7120 50 78 65 50 72 6f 76 69 64 65 72 53 65 74 41 74 74 72 69 62 75 74 65 00 77 64 73 70 78 65 2e 64 PxeProviderSetAttribute.wdspxe.d
2d7140 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wdspxe.dll/.....0...........
2d7160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2d7180 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 50 78 65 50 72 6f 76 69 64 65 72 55 ......d.....!.......PxeProviderU
2d71a0 6e 52 65 67 69 73 74 65 72 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c nRegister.wdspxe.dll..wdspxe.dll
2d71c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2d71e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2d7200 00 00 00 00 04 00 50 78 65 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 70 78 65 ......PxeRegisterCallback.wdspxe
2d7220 2e 64 6c 6c 00 0a 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdspxe.dll/.....0.........
2d7240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d7260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 50 78 65 53 65 6e 64 52 65 70 `.......d.............PxeSendRep
2d7280 6c 79 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ly.wdspxe.dll.wdspxe.dll/.....0.
2d72a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 ..........0.....0.....644.....40
2d72c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 50 78 ........`.......d.............Px
2d72e0 65 54 72 61 63 65 00 77 64 73 70 78 65 2e 64 6c 6c 00 77 64 73 70 78 65 2e 64 6c 6c 2f 20 20 20 eTrace.wdspxe.dll.wdspxe.dll/...
2d7300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7320 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2d7340 04 00 50 78 65 54 72 61 63 65 56 00 77 64 73 70 78 65 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e ..PxeTraceV.wdspxe.dll..wdstptc.
2d7360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2d7380 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
2d73a0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2d73c0 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2d73e0 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2d7400 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2d7420 10 00 00 00 04 00 00 00 02 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........wdstptc.dll...........
2d7440 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2d7460 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2d7480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2d74a0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
2d74c0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 64 73 74 70 74 63 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wdstptc.__NULL_IMPOR
2d74e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wdstptc_NULL_THUNK
2d7500 5f 44 41 54 41 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wdstptc.dll/....0.........
2d7520 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2d7540 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2d7560 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2d7580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2d75a0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2d75c0 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdstptc.dll/....0...........0.
2d75e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
2d7600 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2d7620 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2d7640 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2d7660 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2d7680 00 00 02 00 1d 00 00 00 7f 77 64 73 74 70 74 63 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........wdstptc_NULL_THUNK_DATA
2d76a0 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wdstptc.dll/....0...........0.
2d76c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2d76e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.....+.......WdsTransportCl
2d7700 69 65 6e 74 41 64 64 52 65 66 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 ientAddRefBuffer.wdstptc.dll..wd
2d7720 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 stptc.dll/....0...........0.....
2d7740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2d7760 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 d.....,.......WdsTransportClient
2d7780 43 61 6e 63 65 6c 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 CancelSession.wdstptc.dll.wdstpt
2d77a0 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2d77c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2d77e0 00 00 2e 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 61 6e 63 ..........WdsTransportClientCanc
2d7800 65 6c 53 65 73 73 69 6f 6e 45 78 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e elSessionEx.wdstptc.dll.wdstptc.
2d7820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2d7840 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
2d7860 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6c 6f 73 65 53 +.......WdsTransportClientCloseS
2d7880 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f ession.wdstptc.dll..wdstptc.dll/
2d78a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2d78c0 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2d78e0 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 43 6f 6d 70 6c 65 74 65 52 65 ....WdsTransportClientCompleteRe
2d7900 63 65 69 76 65 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 ceive.wdstptc.dll.wdstptc.dll/..
2d7920 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2d7940 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2d7960 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 00 77 ..WdsTransportClientInitialize.w
2d7980 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 dstptc.dll..wdstptc.dll/....0...
2d79a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
2d79c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 64 73 54 ......`.......d.....0.......WdsT
2d79e0 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 49 6e 69 74 69 61 6c 69 7a 65 53 65 73 73 69 6f 6e 00 ransportClientInitializeSession.
2d7a00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wdstptc.dll.wdstptc.dll/....0...
2d7a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2d7a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 64 73 54 ......`.......d.....*.......WdsT
2d7a60 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 51 75 65 72 79 53 74 61 74 75 73 00 77 64 73 74 70 74 ransportClientQueryStatus.wdstpt
2d7a80 63 2e 64 6c 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.wdstptc.dll/....0.........
2d7aa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....67........
2d7ac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d...../.......WdsTranspo
2d7ae0 72 74 43 6c 69 65 6e 74 52 65 67 69 73 74 65 72 43 61 6c 6c 62 61 63 6b 00 77 64 73 74 70 74 63 rtClientRegisterCallback.wdstptc
2d7b00 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wdstptc.dll/....0.........
2d7b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2d7b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f `.......d.....,.......WdsTranspo
2d7b60 72 74 43 6c 69 65 6e 74 52 65 6c 65 61 73 65 42 75 66 66 65 72 00 77 64 73 74 70 74 63 2e 64 6c rtClientReleaseBuffer.wdstptc.dl
2d7b80 6c 00 77 64 73 74 70 74 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wdstptc.dll/....0...........0.
2d7ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2d7bc0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c ....d.....'.......WdsTransportCl
2d7be0 69 65 6e 74 53 68 75 74 64 6f 77 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 ientShutdown.wdstptc.dll..wdstpt
2d7c00 63 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 c.dll/....0...........0.....0...
2d7c20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2d7c40 00 00 2b 00 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 53 74 61 72 ..+.......WdsTransportClientStar
2d7c60 74 53 65 73 73 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 0a 77 64 73 74 70 74 63 2e 64 6c tSession.wdstptc.dll..wdstptc.dl
2d7c80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2d7ca0 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 4.....68........`.......d.....0.
2d7cc0 00 00 00 00 04 00 57 64 73 54 72 61 6e 73 70 6f 72 74 43 6c 69 65 6e 74 57 61 69 74 46 6f 72 43 ......WdsTransportClientWaitForC
2d7ce0 6f 6d 70 6c 65 74 69 6f 6e 00 77 64 73 74 70 74 63 2e 64 6c 6c 00 77 65 62 61 75 74 68 6e 2e 64 ompletion.wdstptc.dll.webauthn.d
2d7d00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d7d20 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
2d7d40 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
2d7d60 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
2d7d80 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
2d7da0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
2d7dc0 00 00 04 00 00 00 02 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........webauthn.dll............
2d7de0 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2d7e00 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2d7e20 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
2d7e40 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
2d7e60 44 45 53 43 52 49 50 54 4f 52 5f 77 65 62 61 75 74 68 6e 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_webauthn.__NULL_IMPOR
2d7e80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..webauthn_NULL_THUN
2d7ea0 4b 5f 44 41 54 41 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..webauthn.dll/...0.......
2d7ec0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
2d7ee0 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
2d7f00 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
2d7f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
2d7f40 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
2d7f60 4f 52 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..webauthn.dll/...0...........
2d7f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
2d7fa0 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
2d7fc0 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
2d7fe0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
2d8000 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
2d8020 01 00 00 00 02 00 1e 00 00 00 7f 77 65 62 61 75 74 68 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........webauthn_NULL_THUNK_D
2d8040 41 54 41 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.webauthn.dll/...0...........
2d8060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....67........`.
2d8080 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 ......d...../.......WebAuthNAuth
2d80a0 65 6e 74 69 63 61 74 6f 72 47 65 74 41 73 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 enticatorGetAssertion.webauthn.d
2d80c0 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..webauthn.dll/...0...........
2d80e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....69........`.
2d8100 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 41 75 74 68 ......d.....1.......WebAuthNAuth
2d8120 65 6e 74 69 63 61 74 6f 72 4d 61 6b 65 43 72 65 64 65 6e 74 69 61 6c 00 77 65 62 61 75 74 68 6e enticatorMakeCredential.webauthn
2d8140 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..webauthn.dll/...0.........
2d8160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2d8180 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 43 61 `.......d.....,.......WebAuthNCa
2d81a0 6e 63 65 6c 43 75 72 72 65 6e 74 4f 70 65 72 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c ncelCurrentOperation.webauthn.dl
2d81c0 6c 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webauthn.dll/...0...........0.
2d81e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2d8200 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 41 73 ....d.....#.......WebAuthNFreeAs
2d8220 73 65 72 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 sertion.webauthn.dll..webauthn.d
2d8240 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d8260 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 4.....67........`.......d...../.
2d8280 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 46 72 65 65 43 72 65 64 65 6e 74 69 61 6c 41 74 74 65 ......WebAuthNFreeCredentialAtte
2d82a0 73 74 61 74 69 6f 6e 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 station.webauthn.dll..webauthn.d
2d82c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2d82e0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2d8300 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 41 70 69 56 65 72 73 69 6f 6e 4e 75 6d 62 65 ......WebAuthNGetApiVersionNumbe
2d8320 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 r.webauthn.dll..webauthn.dll/...
2d8340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8360 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2d8380 57 65 62 41 75 74 68 4e 47 65 74 43 61 6e 63 65 6c 6c 61 74 69 6f 6e 49 64 00 77 65 62 61 75 74 WebAuthNGetCancellationId.webaut
2d83a0 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 hn.dll..webauthn.dll/...0.......
2d83c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2d83e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e ..`.......d.....".......WebAuthN
2d8400 47 65 74 45 72 72 6f 72 4e 61 6d 65 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 77 65 62 61 75 74 GetErrorName.webauthn.dll.webaut
2d8420 68 6e 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 hn.dll/...0...........0.....0...
2d8440 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....65........`.......d...
2d8460 00 00 2d 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 47 65 74 57 33 43 45 78 63 65 70 74 69 6f ..-.......WebAuthNGetW3CExceptio
2d8480 6e 44 4f 4d 45 72 72 6f 72 00 77 65 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 61 75 74 68 6e nDOMError.webauthn.dll..webauthn
2d84a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2d84c0 36 34 34 20 20 20 20 20 38 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....87........`.......d.....
2d84e0 43 00 00 00 00 00 04 00 57 65 62 41 75 74 68 4e 49 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 C.......WebAuthNIsUserVerifyingP
2d8500 6c 61 74 66 6f 72 6d 41 75 74 68 65 6e 74 69 63 61 74 6f 72 41 76 61 69 6c 61 62 6c 65 00 77 65 latformAuthenticatorAvailable.we
2d8520 62 61 75 74 68 6e 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 bauthn.dll..webservices.dll/0...
2d8540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 32 20 ........0.....0.....644.....382.
2d8560 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a6 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 ......`.d....................ida
2d8580 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 ta$2............d...x...........
2d85a0 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 96 00 00 00 00 00 00 00 @.0..idata$6....................
2d85c0 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.......................
2d85e0 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 ..............................we
2d8600 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 bservices.dll...................
2d8620 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 .idata$2........h..idata$6......
2d8640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 .....idata$4........h..idata$5..
2d8660 00 00 00 00 00 00 68 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3d 00 ......h.....$.................=.
2d8680 00 00 00 00 00 00 00 00 00 00 02 00 5a 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 ............Z...__IMPORT_DESCRIP
2d86a0 54 4f 52 5f 77 65 62 73 65 72 76 69 63 65 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 TOR_webservices.__NULL_IMPORT_DE
2d86c0 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b SCRIPTOR..webservices_NULL_THUNK
2d86e0 5f 44 41 54 41 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 _DATA.webservices.dll/0.........
2d8700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2d8720 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2d8740 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2d8760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2d8780 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2d87a0 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d87c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....167.......`.d.
2d87e0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2d8800 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2d8820 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2d8840 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2d8860 00 00 02 00 21 00 00 00 7f 77 65 62 73 65 72 76 69 63 65 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ....!....webservices_NULL_THUNK_
2d8880 44 41 54 41 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 DATA..webservices.dll/0.........
2d88a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2d88c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 43 `.......d.............WsAbandonC
2d88e0 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e all.webservices.dll.webservices.
2d8900 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8920 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2d8940 00 00 04 00 57 73 41 62 61 6e 64 6f 6e 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 ....WsAbandonMessage.webservices
2d8960 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2d89a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 43 68 61 `.......d.............WsAbortCha
2d89c0 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 nnel.webservices.dll..webservice
2d89e0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d8a00 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2d8a20 00 00 00 00 04 00 57 73 41 62 6f 72 74 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 ......WsAbortListener.webservice
2d8a40 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d8a60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2d8a80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 `.......d.....#.......WsAbortSer
2d8aa0 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 viceHost.webservices.dll..webser
2d8ac0 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d8ae0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2d8b00 00 00 24 00 00 00 00 00 04 00 57 73 41 62 6f 72 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 ..$.......WsAbortServiceProxy.we
2d8b20 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d8b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2d8b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d8b80 41 63 63 65 70 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 AcceptChannel.webservices.dll.we
2d8ba0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8bc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2d8be0 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 43 75 73 74 6f 6d 48 65 61 64 65 72 00 d.....".......WsAddCustomHeader.
2d8c00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2d8c20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d8c40 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2d8c60 57 73 41 64 64 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c WsAddErrorString.webservices.dll
2d8c80 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2d8ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2d8cc0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 41 64 64 4d 61 70 70 65 64 48 65 61 ....d.....".......WsAddMappedHea
2d8ce0 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e der.webservices.dll.webservices.
2d8d00 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8d20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2d8d40 00 00 04 00 57 73 41 64 64 72 65 73 73 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 ....WsAddressMessage.webservices
2d8d60 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2d8da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 73 41 6c 6c 6f 63 00 77 65 `.......d.............WsAlloc.we
2d8dc0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d8de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2d8e00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d8e20 41 73 79 6e 63 45 78 65 63 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 AsyncExecute.webservices.dll..we
2d8e40 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d8e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
2d8e80 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 73 43 61 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 d.............WsCall.webservices
2d8ea0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2d8ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2d8ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 43 68 65 63 6b 4d 75 73 `.......d.....-.......WsCheckMus
2d8f00 74 55 6e 64 65 72 73 74 61 6e 64 48 65 61 64 65 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 tUnderstandHeaders.webservices.d
2d8f20 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d8f40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2d8f60 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 43 68 61 6e 6e ......d.............WsCloseChann
2d8f80 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e el.webservices.dll..webservices.
2d8fa0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d8fc0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2d8fe0 00 00 04 00 57 73 43 6c 6f 73 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e ....WsCloseListener.webservices.
2d9000 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2d9020 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2d9040 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 ......d.....#.......WsCloseServi
2d9060 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 ceHost.webservices.dll..webservi
2d9080 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d90a0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2d90c0 24 00 00 00 00 00 04 00 57 73 43 6c 6f 73 65 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 $.......WsCloseServiceProxy.webs
2d90e0 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d9100 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2d9120 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 6f ......`.......d.............WsCo
2d9140 6d 62 69 6e 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 mbineUrl.webservices.dll..webser
2d9160 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2d9180 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2d91a0 00 00 1c 00 00 00 00 00 04 00 57 73 43 6f 70 79 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 ..........WsCopyError.webservice
2d91c0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d91e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2d9200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 43 6f 70 79 4e 6f 64 65 `.......d.............WsCopyNode
2d9220 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9240 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9260 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2d9280 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsCreateChannel.webservices.dl
2d92a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d92c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2d92e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 43 68 61 6e 6e 65 ....d.....+.......WsCreateChanne
2d9300 6c 46 6f 72 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 lForListener.webservices.dll..we
2d9320 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9340 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
2d9360 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 45 72 72 6f 72 00 77 65 62 73 d.............WsCreateError.webs
2d9380 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2d93a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2d93c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 73 43 72 ......`.......d.....'.......WsCr
2d93e0 65 61 74 65 46 61 75 6c 74 46 72 6f 6d 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 eateFaultFromError.webservices.d
2d9400 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d9420 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2d9440 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 48 65 61 70 ......d.............WsCreateHeap
2d9460 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9480 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d94a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2d94c0 04 00 57 73 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsCreateListener.webservices.d
2d94e0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d9500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2d9520 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 ......d.............WsCreateMess
2d9540 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e age.webservices.dll.webservices.
2d9560 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d9580 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2d95a0 00 00 04 00 57 73 43 72 65 61 74 65 4d 65 73 73 61 67 65 46 6f 72 43 68 61 6e 6e 65 6c 00 77 65 ....WsCreateMessageForChannel.we
2d95c0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d95e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2d9600 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 ........`.......d.....!.......Ws
2d9620 43 72 65 61 74 65 4d 65 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a CreateMetadata.webservices.dll..
2d9640 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d9660 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2d9680 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 52 65 61 64 65 72 00 77 ..d.............WsCreateReader.w
2d96a0 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d96c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d96e0 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 72........`.......d.....4.......
2d9700 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 45 6e 64 70 6f 69 6e 74 46 72 6f 6d 54 65 6d 70 6c WsCreateServiceEndpointFromTempl
2d9720 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ate.webservices.dll.webservices.
2d9740 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2d9760 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2d9780 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 ....WsCreateServiceHost.webservi
2d97a0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2d97c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2d97e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 ..`.......d.....%.......WsCreate
2d9800 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ServiceProxy.webservices.dll..we
2d9820 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
2d9860 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 53 65 72 76 69 63 65 50 72 6f d.....1.......WsCreateServicePro
2d9880 78 79 46 72 6f 6d 54 65 6d 70 6c 61 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a xyFromTemplate.webservices.dll..
2d98a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2d98c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2d98e0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 57 72 69 74 65 72 00 77 ..d.............WsCreateWriter.w
2d9900 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2d9920 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2d9940 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2d9960 57 73 43 72 65 61 74 65 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c WsCreateXmlBuffer.webservices.dl
2d9980 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d99a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2d99c0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 43 72 65 61 74 65 58 6d 6c 53 65 63 ....d.....).......WsCreateXmlSec
2d99e0 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 urityToken.webservices.dll..webs
2d9a00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d9a20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2d9a40 00 00 00 00 25 00 00 00 00 00 04 00 57 73 44 61 74 65 54 69 6d 65 54 6f 46 69 6c 65 54 69 6d 65 ....%.......WsDateTimeToFileTime
2d9a60 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9a80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9aa0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2d9ac0 04 00 57 73 44 65 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsDecodeUrl.webservices.dll.we
2d9ae0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2d9b00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2d9b20 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 45 6e 63 6f 64 65 55 72 6c 00 77 65 62 73 65 72 d.............WsEncodeUrl.webser
2d9b40 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d9b60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2d9b80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e 64 52 ....`.......d.....,.......WsEndR
2d9ba0 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 eaderCanonicalization.webservice
2d9bc0 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2d9be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....64........
2d9c00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 45 6e 64 57 72 69 74 65 `.......d.....,.......WsEndWrite
2d9c20 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c rCanonicalization.webservices.dl
2d9c40 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d9c60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2d9c80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 46 69 6c 65 54 69 6d 65 54 6f 44 61 ....d.....%.......WsFileTimeToDa
2d9ca0 74 65 54 69 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 teTime.webservices.dll..webservi
2d9cc0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2d9ce0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2d9d00 1b 00 00 00 00 00 04 00 57 73 46 69 6c 6c 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ........WsFillBody.webservices.d
2d9d20 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2d9d40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2d9d60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 46 69 6c 6c 52 65 61 64 65 72 ......d.............WsFillReader
2d9d80 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2d9da0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2d9dc0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2d9de0 04 00 57 73 46 69 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsFindAttribute.webservices.dl
2d9e00 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2d9e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2d9e40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 6c 75 73 68 42 6f 64 79 00 77 65 ....d.............WsFlushBody.we
2d9e60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2d9e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2d9ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2d9ec0 46 6c 75 73 68 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 FlushWriter.webservices.dll.webs
2d9ee0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2d9f00 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2d9f20 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 46 72 65 65 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 ............WsFreeChannel.webser
2d9f40 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2d9f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2d9f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 46 72 65 65 ....`.......d.............WsFree
2d9fa0 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 Error.webservices.dll.webservice
2d9fc0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2d9fe0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2da000 00 00 00 00 04 00 57 73 46 72 65 65 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ......WsFreeHeap.webservices.dll
2da020 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2da040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2da060 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4c 69 73 74 65 6e 65 72 ....d.............WsFreeListener
2da080 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2da0a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da0c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2da0e0 04 00 57 73 46 72 65 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ..WsFreeMessage.webservices.dll.
2da100 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2da120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2da140 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 46 72 65 65 4d 65 74 61 64 61 74 61 00 77 ..d.............WsFreeMetadata.w
2da160 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2da180 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2da1a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2da1c0 57 73 46 72 65 65 52 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WsFreeReader.webservices.dll..we
2da1e0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da200 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2da220 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 63 75 72 69 74 79 54 6f 6b 65 d.....$.......WsFreeSecurityToke
2da240 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c n.webservices.dll.webservices.dl
2da260 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da280 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2da2a0 04 00 57 73 46 72 65 65 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 69 63 65 73 2e ..WsFreeServiceHost.webservices.
2da2c0 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2da2e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2da300 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 46 72 65 65 53 65 72 76 69 63 ......d.....#.......WsFreeServic
2da320 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 eProxy.webservices.dll..webservi
2da340 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2da360 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2da380 1d 00 00 00 00 00 04 00 57 73 46 72 65 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 ........WsFreeWriter.webservices
2da3a0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2da3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
2da3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 47 65 74 43 68 61 6e 6e `.......d.....%.......WsGetChann
2da400 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 elProperty.webservices.dll..webs
2da420 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2da440 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2da460 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 ....".......WsGetCustomHeader.we
2da480 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2da4a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2da4c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2da4e0 47 65 74 44 69 63 74 69 6f 6e 61 72 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 GetDictionary.webservices.dll.we
2da500 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2da540 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 47 65 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 d.....#.......WsGetErrorProperty
2da560 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2da580 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da5a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2da5c0 04 00 57 73 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ..WsGetErrorString.webservices.d
2da5e0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2da600 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2da620 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 ......d.....&.......WsGetFaultEr
2da640 72 6f 72 44 65 74 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rorDetail.webservices.dll.webser
2da660 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2da680 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2da6a0 00 00 28 00 00 00 00 00 04 00 57 73 47 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 ..(.......WsGetFaultErrorPropert
2da6c0 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
2da6e0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2da700 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2da720 04 00 57 73 47 65 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ..WsGetHeader.webservices.dll.we
2da740 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2da760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2da780 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 48 65 61 64 65 72 41 74 74 72 69 62 75 d.....&.......WsGetHeaderAttribu
2da7a0 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e tes.webservices.dll.webservices.
2da7c0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2da7e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2da800 00 00 04 00 57 73 47 65 74 48 65 61 70 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 ....WsGetHeapProperty.webservice
2da820 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2da840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2da860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4c 69 73 74 65 `.......d.....&.......WsGetListe
2da880 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 nerProperty.webservices.dll.webs
2da8a0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2da8c0 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2da8e0 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 ....".......WsGetMappedHeader.we
2da900 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2da920 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2da940 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
2da960 47 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 GetMessageProperty.webservices.d
2da980 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2da9a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2da9c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 ......d.....'.......WsGetMetadat
2da9e0 61 45 6e 64 70 6f 69 6e 74 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 aEndpoints.webservices.dll..webs
2daa00 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2daa20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2daa40 00 00 00 00 26 00 00 00 00 00 04 00 57 73 47 65 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 ....&.......WsGetMetadataPropert
2daa60 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c y.webservices.dll.webservices.dl
2daa80 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2daaa0 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 ..72........`.......d.....4.....
2daac0 04 00 57 73 47 65 74 4d 69 73 73 69 6e 67 4d 65 74 61 64 61 74 61 44 6f 63 75 6d 65 6e 74 41 64 ..WsGetMissingMetadataDocumentAd
2daae0 64 72 65 73 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 dress.webservices.dll.webservice
2dab00 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dab20 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2dab40 00 00 00 00 04 00 57 73 47 65 74 4e 61 6d 65 73 70 61 63 65 46 72 6f 6d 50 72 65 66 69 78 00 77 ......WsGetNamespaceFromPrefix.w
2dab60 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2dab80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2daba0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2dabc0 57 73 47 65 74 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 WsGetOperationContextProperty.we
2dabe0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2dac00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
2dac20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 73 ........`.......d.....,.......Ws
2dac40 47 65 74 50 6f 6c 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 43 6f 75 6e 74 00 77 65 62 73 65 72 GetPolicyAlternativeCount.webser
2dac60 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2dac80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2daca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 50 ....`.......d.....$.......WsGetP
2dacc0 6f 6c 69 63 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 olicyProperty.webservices.dll.we
2dace0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dad00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2dad20 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 50 72 65 66 69 78 46 72 6f 6d 4e 61 6d d.....).......WsGetPrefixFromNam
2dad40 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 espace.webservices.dll..webservi
2dad60 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dad80 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2dada0 20 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 4e 6f 64 65 00 77 65 62 73 65 72 76 69 ........WsGetReaderNode.webservi
2dadc0 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2dade0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2dae00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 ..`.......d.....$.......WsGetRea
2dae20 64 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 derPosition.webservices.dll.webs
2dae40 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dae60 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2dae80 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 52 65 61 64 65 72 50 72 6f 70 65 72 74 79 00 ....$.......WsGetReaderProperty.
2daea0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2daec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2daee0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2daf00 57 73 47 65 74 53 65 63 75 72 69 74 79 43 6f 6e 74 65 78 74 50 72 6f 70 65 72 74 79 00 77 65 62 WsGetSecurityContextProperty.web
2daf20 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2daf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2daf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 ........`.......d.....+.......Ws
2daf80 47 65 74 53 65 63 75 72 69 74 79 54 6f 6b 65 6e 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 GetSecurityTokenProperty.webserv
2dafa0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2dafc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2dafe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 47 65 74 53 ....`.......d.....).......WsGetS
2db000 65 72 76 69 63 65 48 6f 73 74 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 erviceHostProperty.webservices.d
2db020 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2db040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2db060 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 73 47 65 74 53 65 72 76 69 63 65 ......d.....*.......WsGetService
2db080 50 72 6f 78 79 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 ProxyProperty.webservices.dll.we
2db0a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2db0c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2db0e0 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 47 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f d.....$.......WsGetWriterPositio
2db100 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c n.webservices.dll.webservices.dl
2db120 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2db140 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2db160 04 00 57 73 47 65 74 57 72 69 74 65 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 ..WsGetWriterProperty.webservice
2db180 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2db1a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2db1c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 47 65 74 58 6d 6c 41 74 `.......d.....".......WsGetXmlAt
2db1e0 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tribute.webservices.dll.webservi
2db200 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2db220 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2db240 24 00 00 00 00 00 04 00 57 73 49 6e 69 74 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 00 77 65 62 73 $.......WsInitializeMessage.webs
2db260 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2db2a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 ......`.......d.....).......WsMa
2db2c0 72 6b 48 65 61 64 65 72 41 73 55 6e 64 65 72 73 74 6f 6f 64 00 77 65 62 73 65 72 76 69 63 65 73 rkHeaderAsUnderstood.webservices
2db2e0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2db300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2db320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 4d 61 74 63 68 50 6f 6c `.......d.....).......WsMatchPol
2db340 69 63 79 41 6c 74 65 72 6e 61 74 69 76 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a icyAlternative.webservices.dll..
2db360 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2db380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2db3a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 4d 6f 76 65 52 65 61 64 65 72 00 77 65 62 ..d.............WsMoveReader.web
2db3c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2db3e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2db400 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2db420 4d 6f 76 65 57 72 69 74 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 MoveWriter.webservices.dll..webs
2db440 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2db460 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2db480 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 4f 70 65 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 ............WsOpenChannel.webser
2db4a0 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2db4c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2db4e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 4f 70 65 6e ....`.......d.............WsOpen
2db500 4c 69 73 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 Listener.webservices.dll..webser
2db520 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2db540 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2db560 00 00 22 00 00 00 00 00 04 00 57 73 4f 70 65 6e 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 ..".......WsOpenServiceHost.webs
2db580 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2db5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 4f 70 ......`.......d.....#.......WsOp
2db5e0 65 6e 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a enServiceProxy.webservices.dll..
2db600 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2db620 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2db640 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 6c 6c 42 79 74 65 73 00 77 65 62 73 ..d.............WsPullBytes.webs
2db660 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db680 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2db6a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 50 75 ......`.......d.............WsPu
2db6c0 73 68 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 shBytes.webservices.dll.webservi
2db6e0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2db700 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2db720 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e ........WsReadArray.webservices.
2db740 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2db760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2db780 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 61 64 41 74 74 72 69 62 ......d.............WsReadAttrib
2db7a0 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ute.webservices.dll.webservices.
2db7c0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2db7e0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2db800 00 00 04 00 57 73 52 65 61 64 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ....WsReadBody.webservices.dll..
2db820 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2db840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2db860 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 42 79 74 65 73 00 77 65 62 73 ..d.............WsReadBytes.webs
2db880 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2db8a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2db8c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
2db8e0 61 64 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 adChars.webservices.dll.webservi
2db900 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2db920 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2db940 20 00 00 00 00 00 04 00 57 73 52 65 61 64 43 68 61 72 73 55 74 66 38 00 77 65 62 73 65 72 76 69 ........WsReadCharsUtf8.webservi
2db960 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2db980 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2db9a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6c ..`.......d.............WsReadEl
2db9c0 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ement.webservices.dll.webservice
2db9e0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dba00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2dba20 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 ......WsReadEndAttribute.webserv
2dba40 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2dba60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2dba80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 ....`.......d.....!.......WsRead
2dbaa0 45 6e 64 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 EndElement.webservices.dll..webs
2dbac0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dbae0 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....67........`.......d.
2dbb00 00 00 00 00 2f 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 64 70 6f 69 6e 74 41 64 64 72 65 73 ..../.......WsReadEndpointAddres
2dbb20 73 45 78 74 65 6e 73 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 sExtension.webservices.dll..webs
2dbb40 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dbb60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2dbb80 00 00 00 00 22 00 00 00 00 00 04 00 57 73 52 65 61 64 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 ....".......WsReadEnvelopeEnd.we
2dbba0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2dbbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2dbbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
2dbc00 52 65 61 64 45 6e 76 65 6c 6f 70 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ReadEnvelopeStart.webservices.dl
2dbc20 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2dbc40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2dbc60 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 45 ....d.....!.......WsReadMessageE
2dbc80 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e nd.webservices.dll..webservices.
2dbca0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dbcc0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2dbce0 00 00 04 00 57 73 52 65 61 64 4d 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 ....WsReadMessageStart.webservic
2dbd00 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 es.dll..webservices.dll/0.......
2dbd20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2dbd40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 61 64 4d 65 ..`.......d.............WsReadMe
2dbd60 74 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 tadata.webservices.dll..webservi
2dbd80 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dbda0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2dbdc0 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 4e 6f 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ........WsReadNode.webservices.d
2dbde0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dbe00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2dbe20 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 61 64 51 75 61 6c 69 66 ......d.....$.......WsReadQualif
2dbe40 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 iedName.webservices.dll.webservi
2dbe60 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dbe80 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2dbea0 25 00 00 00 00 00 04 00 57 73 52 65 61 64 53 74 61 72 74 41 74 74 72 69 62 75 74 65 00 77 65 62 %.......WsReadStartAttribute.web
2dbec0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2dbee0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2dbf00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 ........`.......d.....#.......Ws
2dbf20 52 65 61 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ReadStartElement.webservices.dll
2dbf40 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2dbf60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2dbf80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 61 64 54 6f 53 74 61 72 74 45 ....d.....%.......WsReadToStartE
2dbfa0 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 lement.webservices.dll..webservi
2dbfc0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dbfe0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2dc000 1b 00 00 00 00 00 04 00 57 73 52 65 61 64 54 79 70 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ........WsReadType.webservices.d
2dc020 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dc040 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2dc060 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 61 64 56 61 6c 75 65 00 ......d.............WsReadValue.
2dc080 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2dc0a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc0c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2dc0e0 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 WsReadXmlBuffer.webservices.dll.
2dc100 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2dc120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2dc140 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 52 65 61 64 58 6d 6c 42 75 66 66 65 72 46 ..d.....).......WsReadXmlBufferF
2dc160 72 6f 6d 42 79 74 65 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 romBytes.webservices.dll..webser
2dc180 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2dc1a0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2dc1c0 00 00 21 00 00 00 00 00 04 00 57 73 52 65 63 65 69 76 65 4d 65 73 73 61 67 65 00 77 65 62 73 65 ..!.......WsReceiveMessage.webse
2dc1e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2dc200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 ........0.....0.....644.....65..
2dc220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.....-.......WsRe
2dc240 67 69 73 74 65 72 4f 70 65 72 61 74 69 6f 6e 46 6f 72 43 61 6e 63 65 6c 00 77 65 62 73 65 72 76 gisterOperationForCancel.webserv
2dc260 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2dc280 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2dc2a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 52 65 6d 6f ....`.......d.....%.......WsRemo
2dc2c0 76 65 43 75 73 74 6f 6d 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a veCustomHeader.webservices.dll..
2dc2e0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2dc300 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2dc320 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 48 65 61 64 65 72 00 77 ..d.............WsRemoveHeader.w
2dc340 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f ebservices.dll..webservices.dll/
2dc360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dc380 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2dc3a0 57 73 52 65 6d 6f 76 65 4d 61 70 70 65 64 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 WsRemoveMappedHeader.webservices
2dc3c0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2dc3e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2dc400 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 6d 6f 76 65 4e 6f `.......d.............WsRemoveNo
2dc420 64 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e de.webservices.dll..webservices.
2dc440 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dc460 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2dc480 00 00 04 00 57 73 52 65 71 75 65 73 74 52 65 70 6c 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ....WsRequestReply.webservices.d
2dc4a0 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dc4c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2dc4e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 73 52 65 71 75 65 73 74 53 65 63 ......d.....'.......WsRequestSec
2dc500 75 72 69 74 79 54 6f 6b 65 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 urityToken.webservices.dll..webs
2dc520 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dc540 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2dc560 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 52 65 73 65 74 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 ............WsResetChannel.webse
2dc580 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2dc5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2dc5c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 52 65 ......`.......d.............WsRe
2dc5e0 73 65 74 45 72 72 6f 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 setError.webservices.dll..webser
2dc600 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2dc620 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2dc640 00 00 1c 00 00 00 00 00 04 00 57 73 52 65 73 65 74 48 65 61 70 00 77 65 62 73 65 72 76 69 63 65 ..........WsResetHeap.webservice
2dc660 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2dc680 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2dc6a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4c 69 73 `.......d.............WsResetLis
2dc6c0 74 65 6e 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 tener.webservices.dll.webservice
2dc6e0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dc700 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2dc720 00 00 00 00 04 00 57 73 52 65 73 65 74 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 ......WsResetMessage.webservices
2dc740 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2dc760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2dc780 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 52 65 73 65 74 4d 65 74 `.......d.............WsResetMet
2dc7a0 61 64 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 adata.webservices.dll.webservice
2dc7c0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dc7e0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2dc800 00 00 00 00 04 00 57 73 52 65 73 65 74 53 65 72 76 69 63 65 48 6f 73 74 00 77 65 62 73 65 72 76 ......WsResetServiceHost.webserv
2dc820 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2dc840 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2dc860 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 52 65 73 65 ....`.......d.....$.......WsRese
2dc880 74 53 65 72 76 69 63 65 50 72 6f 78 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 tServiceProxy.webservices.dll.we
2dc8a0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dc8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2dc8e0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 52 65 76 6f 6b 65 53 65 63 75 72 69 74 79 43 6f d.....(.......WsRevokeSecurityCo
2dc900 6e 74 65 78 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 ntext.webservices.dll.webservice
2dc920 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dc940 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 4.....63........`.......d.....+.
2dc960 00 00 00 00 04 00 57 73 53 65 6e 64 46 61 75 6c 74 4d 65 73 73 61 67 65 46 6f 72 45 72 72 6f 72 ......WsSendFaultMessageForError
2dc980 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2dc9a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2dc9c0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2dc9e0 04 00 57 73 53 65 6e 64 4d 65 73 73 61 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ..WsSendMessage.webservices.dll.
2dca00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2dca20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2dca40 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 6e 64 52 65 70 6c 79 4d 65 73 73 61 ..d.....#.......WsSendReplyMessa
2dca60 67 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e ge.webservices.dll..webservices.
2dca80 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dcaa0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2dcac0 00 00 04 00 57 73 53 65 74 43 68 61 6e 6e 65 6c 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 ....WsSetChannelProperty.webserv
2dcae0 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 ices.dll..webservices.dll/0.....
2dcb00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2dcb20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 45 ....`.......d.....#.......WsSetE
2dcb40 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 rrorProperty.webservices.dll..we
2dcb60 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dcb80 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2dcba0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 44 65 74 d.....&.......WsSetFaultErrorDet
2dcbc0 61 69 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ail.webservices.dll.webservices.
2dcbe0 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dcc00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2dcc20 00 00 04 00 57 73 53 65 74 46 61 75 6c 74 45 72 72 6f 72 50 72 6f 70 65 72 74 79 00 77 65 62 73 ....WsSetFaultErrorProperty.webs
2dcc40 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2dcc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2dcc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 ......`.......d.............WsSe
2dcca0 74 48 65 61 64 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 tHeader.webservices.dll.webservi
2dccc0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dcce0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2dcd00 1b 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 ........WsSetInput.webservices.d
2dcd20 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dcd40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2dcd60 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 53 65 74 49 6e 70 75 74 54 6f ......d.....#.......WsSetInputTo
2dcd80 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 Buffer.webservices.dll..webservi
2dcda0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dcdc0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2dcde0 26 00 00 00 00 00 04 00 57 73 53 65 74 4c 69 73 74 65 6e 65 72 50 72 6f 70 65 72 74 79 00 77 65 &.......WsSetListenerProperty.we
2dce00 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2dce20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2dce40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 ........`.......d.....%.......Ws
2dce60 53 65 74 4d 65 73 73 61 67 65 50 72 6f 70 65 72 74 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 SetMessageProperty.webservices.d
2dce80 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 ll..webservices.dll/0...........
2dcea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2dcec0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 53 65 74 4f 75 74 70 75 74 00 ......d.............WsSetOutput.
2dcee0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2dcf00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dcf20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2dcf40 57 73 53 65 74 4f 75 74 70 75 74 54 6f 42 75 66 66 65 72 00 77 65 62 73 65 72 76 69 63 65 73 2e WsSetOutputToBuffer.webservices.
2dcf60 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 dll.webservices.dll/0...........
2dcf80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2dcfa0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 53 65 74 52 65 61 64 65 72 50 ......d.....$.......WsSetReaderP
2dcfc0 6f 73 69 74 69 6f 6e 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 osition.webservices.dll.webservi
2dcfe0 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ces.dll/0...........0.....0.....
2dd000 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2dd020 24 00 00 00 00 00 04 00 57 73 53 65 74 57 72 69 74 65 72 50 6f 73 69 74 69 6f 6e 00 77 65 62 73 $.......WsSetWriterPosition.webs
2dd040 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 ervices.dll.webservices.dll/0...
2dd060 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2dd080 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 73 53 68 ......`.......d.....).......WsSh
2dd0a0 75 74 64 6f 77 6e 53 65 73 73 69 6f 6e 43 68 61 6e 6e 65 6c 00 77 65 62 73 65 72 76 69 63 65 73 utdownSessionChannel.webservices
2dd0c0 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 .dll..webservices.dll/0.........
2dd0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2dd100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 73 53 6b 69 70 4e 6f 64 65 `.......d.............WsSkipNode
2dd120 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2dd140 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2dd160 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 ..66........`.......d...........
2dd180 04 00 57 73 53 74 61 72 74 52 65 61 64 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 ..WsStartReaderCanonicalization.
2dd1a0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f webservices.dll.webservices.dll/
2dd1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dd1e0 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2dd200 57 73 53 74 61 72 74 57 72 69 74 65 72 43 61 6e 6f 6e 69 63 61 6c 69 7a 61 74 69 6f 6e 00 77 65 WsStartWriterCanonicalization.we
2dd220 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 bservices.dll.webservices.dll/0.
2dd240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2dd260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 ........`.......d.....$.......Ws
2dd280 54 72 69 6d 58 6d 6c 57 68 69 74 65 73 70 61 63 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c TrimXmlWhitespace.webservices.dl
2dd2a0 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2dd2c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2dd2e0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 56 65 72 69 66 79 58 6d 6c 4e 43 4e ....d.....".......WsVerifyXmlNCN
2dd300 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ame.webservices.dll.webservices.
2dd320 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dd340 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2dd360 00 00 04 00 57 73 57 72 69 74 65 41 72 72 61 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c ....WsWriteArray.webservices.dll
2dd380 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..webservices.dll/0...........0.
2dd3a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2dd3c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 41 74 74 72 69 62 75 ....d.....!.......WsWriteAttribu
2dd3e0 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e te.webservices.dll..webservices.
2dd400 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dd420 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2dd440 00 00 04 00 57 73 57 72 69 74 65 42 6f 64 79 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 ....WsWriteBody.webservices.dll.
2dd460 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2dd480 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2dd4a0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 57 72 69 74 65 42 79 74 65 73 00 77 65 62 ..d.............WsWriteBytes.web
2dd4c0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2dd4e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2dd500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2dd520 57 72 69 74 65 43 68 61 72 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 WriteChars.webservices.dll..webs
2dd540 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dd560 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2dd580 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 43 68 61 72 73 55 74 66 38 00 77 65 62 ....!.......WsWriteCharsUtf8.web
2dd5a0 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 services.dll..webservices.dll/0.
2dd5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2dd5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 73 ........`.......d.............Ws
2dd600 57 72 69 74 65 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 WriteElement.webservices.dll..we
2dd620 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2dd640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2dd660 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 41 74 74 72 69 62 75 74 d.....$.......WsWriteEndAttribut
2dd680 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2dd6a0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2dd6c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2dd6e0 04 00 57 73 57 72 69 74 65 45 6e 64 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c ..WsWriteEndCData.webservices.dl
2dd700 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.webservices.dll/0...........0.
2dd720 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2dd740 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 45 6c 65 6d ....d.....".......WsWriteEndElem
2dd760 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ent.webservices.dll.webservices.
2dd780 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2dd7a0 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2dd7c0 00 00 04 00 57 73 57 72 69 74 65 45 6e 64 53 74 61 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 ....WsWriteEndStartElement.webse
2dd7e0 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 rvices.dll..webservices.dll/0...
2dd800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2dd820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 73 57 72 ......`.......d.....#.......WsWr
2dd840 69 74 65 45 6e 76 65 6c 6f 70 65 45 6e 64 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a iteEnvelopeEnd.webservices.dll..
2dd860 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2dd880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2dd8a0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 45 6e 76 65 6c 6f 70 65 53 ..d.....%.......WsWriteEnvelopeS
2dd8c0 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 tart.webservices.dll..webservice
2dd8e0 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 s.dll/0...........0.....0.....64
2dd900 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2dd920 00 00 00 00 04 00 57 73 57 72 69 74 65 4d 65 73 73 61 67 65 45 6e 64 00 77 65 62 73 65 72 76 69 ......WsWriteMessageEnd.webservi
2dd940 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2dd960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2dd980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4d ..`.......d.....$.......WsWriteM
2dd9a0 65 73 73 61 67 65 53 74 61 72 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 essageStart.webservices.dll.webs
2dd9c0 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ervices.dll/0...........0.....0.
2dd9e0 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2dda00 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 4e 6f 64 65 00 77 65 62 73 65 72 76 69 ............WsWriteNode.webservi
2dda20 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 ces.dll.webservices.dll/0.......
2dda40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2dda60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 73 57 72 69 74 65 51 ..`.......d.....%.......WsWriteQ
2dda80 75 61 6c 69 66 69 65 64 4e 61 6d 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 ualifiedName.webservices.dll..we
2ddaa0 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bservices.dll/0...........0.....
2ddac0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2ddae0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 41 74 74 72 69 62 d.....&.......WsWriteStartAttrib
2ddb00 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e ute.webservices.dll.webservices.
2ddb20 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 dll/0...........0.....0.....644.
2ddb40 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2ddb60 00 00 04 00 57 73 57 72 69 74 65 53 74 61 72 74 43 44 61 74 61 00 77 65 62 73 65 72 76 69 63 65 ....WsWriteStartCData.webservice
2ddb80 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2ddba0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2ddbc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 73 57 72 69 74 65 53 74 61 `.......d.....$.......WsWriteSta
2ddbe0 72 74 45 6c 65 6d 65 6e 74 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 rtElement.webservices.dll.webser
2ddc00 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 vices.dll/0...........0.....0...
2ddc20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2ddc40 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 65 78 74 00 77 65 62 73 65 72 76 69 63 65 ..........WsWriteText.webservice
2ddc60 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 s.dll.webservices.dll/0.........
2ddc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
2ddca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 73 57 72 69 74 65 54 79 70 `.......d.............WsWriteTyp
2ddcc0 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c e.webservices.dll.webservices.dl
2ddce0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2ddd00 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2ddd20 04 00 57 73 57 72 69 74 65 56 61 6c 75 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a ..WsWriteValue.webservices.dll..
2ddd40 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2ddd60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ddd80 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 ..d.....!.......WsWriteXmlBuffer
2ddda0 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 0a 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c .webservices.dll..webservices.dl
2dddc0 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 l/0...........0.....0.....644...
2ddde0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2dde00 04 00 57 73 57 72 69 74 65 58 6d 6c 42 75 66 66 65 72 54 6f 42 79 74 65 73 00 77 65 62 73 65 72 ..WsWriteXmlBufferToBytes.webser
2dde20 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 vices.dll.webservices.dll/0.....
2dde40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2dde60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 73 57 72 69 74 ....`.......d.....&.......WsWrit
2dde80 65 58 6d 6c 6e 73 41 74 74 72 69 62 75 74 65 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 eXmlnsAttribute.webservices.dll.
2ddea0 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 2f 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 webservices.dll/0...........0...
2ddec0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2ddee0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 58 6d 6c 53 74 72 69 6e 67 45 71 75 61 6c ..d.....".......WsXmlStringEqual
2ddf00 73 00 77 65 62 73 65 72 76 69 63 65 73 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f s.webservices.dll.websocket.dll/
2ddf20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ddf40 20 20 33 37 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 ..376.......`.d.................
2ddf60 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2ddf80 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 ......@.0..idata$6..............
2ddfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2ddfc0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2ddfe0 00 00 02 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ....websocket.dll...............
2de000 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 .....idata$2........h..idata$6..
2de020 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 .........idata$4........h..idata
2de040 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 $5........h....."...............
2de060 00 00 3b 00 00 00 00 00 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 ..;.............V...__IMPORT_DES
2de080 43 52 49 50 54 4f 52 5f 77 65 62 73 6f 63 6b 65 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f CRIPTOR_websocket.__NULL_IMPORT_
2de0a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b DESCRIPTOR..websocket_NULL_THUNK
2de0c0 5f 44 41 54 41 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.websocket.dll/..0.........
2de0e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2de100 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2de120 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2de140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2de160 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2de180 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..websocket.dll/..0...........0.
2de1a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....165.......`.d.
2de1c0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2de1e0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2de200 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2de220 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2de240 00 00 02 00 1f 00 00 00 7f 77 65 62 73 6f 63 6b 65 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 .........websocket_NULL_THUNK_DA
2de260 54 41 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..websocket.dll/..0...........
2de280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2de2a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 41 62 6f ......d.....#.......WebSocketAbo
2de2c0 72 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 rtHandle.websocket.dll..websocke
2de2e0 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 t.dll/..0...........0.....0.....
2de300 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2de320 2c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 43 6c 69 65 6e 74 48 61 6e 64 ,.......WebSocketBeginClientHand
2de340 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c shake.websocket.dll.websocket.dl
2de360 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
2de380 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2de3a0 00 00 04 00 57 65 62 53 6f 63 6b 65 74 42 65 67 69 6e 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b ....WebSocketBeginServerHandshak
2de3c0 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 e.websocket.dll.websocket.dll/..
2de3e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2de400 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2de420 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 41 63 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 WebSocketCompleteAction.websocke
2de440 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.websocket.dll/..0.........
2de460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2de480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 `.......d.....*.......WebSocketC
2de4a0 72 65 61 74 65 43 6c 69 65 6e 74 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 reateClientHandle.websocket.dll.
2de4c0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 websocket.dll/..0...........0...
2de4e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2de500 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 43 72 65 61 74 65 53 ..d.....*.......WebSocketCreateS
2de520 65 72 76 65 72 48 61 6e 64 6c 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 erverHandle.websocket.dll.websoc
2de540 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ket.dll/..0...........0.....0...
2de560 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2de580 00 00 24 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 44 65 6c 65 74 65 48 61 6e 64 6c 65 00 ..$.......WebSocketDeleteHandle.
2de5a0 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 websocket.dll.websocket.dll/..0.
2de5c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2de5e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 ........`.......d.....*.......We
2de600 62 53 6f 63 6b 65 74 45 6e 64 43 6c 69 65 6e 74 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 bSocketEndClientHandshake.websoc
2de620 6b 65 74 2e 64 6c 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 ket.dll.websocket.dll/..0.......
2de640 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
2de660 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 ..`.......d.....*.......WebSocke
2de680 74 45 6e 64 53 65 72 76 65 72 48 61 6e 64 73 68 61 6b 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c tEndServerHandshake.websocket.dl
2de6a0 6c 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.websocket.dll/..0...........0.
2de6c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2de6e0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 41 63 ....d.....!.......WebSocketGetAc
2de700 74 69 6f 6e 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c tion.websocket.dll..websocket.dl
2de720 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
2de740 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2de760 00 00 04 00 57 65 62 53 6f 63 6b 65 74 47 65 74 47 6c 6f 62 61 6c 50 72 6f 70 65 72 74 79 00 77 ....WebSocketGetGlobalProperty.w
2de780 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 ebsocket.dll..websocket.dll/..0.
2de7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2de7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 ........`.......d.............We
2de7e0 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 65 62 73 6f 63 6b 65 74 2e 64 6c 6c 00 0a 77 65 bSocketReceive.websocket.dll..we
2de800 62 73 6f 63 6b 65 74 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 bsocket.dll/..0...........0.....
2de820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2de840 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 65 62 73 d.............WebSocketSend.webs
2de860 6f 63 6b 65 74 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ocket.dll.wecapi.dll/.....0.....
2de880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 ......0.....0.....644.....367...
2de8a0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2de8c0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2de8e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2de900 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2de920 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 63 61 ............................weca
2de940 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 pi.dll....................idata$
2de960 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 2........h..idata$6...........id
2de980 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 ata$4........h..idata$5........h
2de9a0 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 .......................8........
2de9c0 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 63 .....P...__IMPORT_DESCRIPTOR_wec
2de9e0 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 api.__NULL_IMPORT_DESCRIPTOR..we
2dea00 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 63 61 70 69 2e 64 6c 6c capi_NULL_THUNK_DATA..wecapi.dll
2dea20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2dea40 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2dea60 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2dea80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2deaa0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2deac0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 MPORT_DESCRIPTOR..wecapi.dll/...
2deae0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2deb00 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..162.......`.d.......t.........
2deb20 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2deb40 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2deb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2deb80 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 65 63 61 70 69 5f .........................wecapi_
2deba0 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 NULL_THUNK_DATA.wecapi.dll/.....
2debc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2debe0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
2dec00 45 63 43 6c 6f 73 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 EcClose.wecapi.dll..wecapi.dll/.
2dec20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dec40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2dec60 00 00 04 00 45 63 44 65 6c 65 74 65 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e ....EcDeleteSubscription.wecapi.
2dec80 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wecapi.dll/.....0...........
2deca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2decc0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 63 45 6e 75 6d 4e 65 78 74 53 75 ......d.....".......EcEnumNextSu
2dece0 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c bscription.wecapi.dll.wecapi.dll
2ded00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2ded20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2ded40 00 00 00 00 04 00 45 63 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 ......EcGetObjectArrayProperty.w
2ded60 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ecapi.dll.wecapi.dll/.....0.....
2ded80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2deda0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 63 47 65 74 4f ....`.......d.............EcGetO
2dedc0 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 bjectArraySize.wecapi.dll.wecapi
2dede0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2dee00 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2dee20 00 00 25 00 00 00 00 00 04 00 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 ..%.......EcGetSubscriptionPrope
2dee40 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 rty.wecapi.dll..wecapi.dll/.....
2dee60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2dee80 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2deea0 45 63 47 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 52 75 6e 54 69 6d 65 53 74 61 74 75 73 00 77 EcGetSubscriptionRunTimeStatus.w
2deec0 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 ecapi.dll.wecapi.dll/.....0.....
2deee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2def00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 63 49 6e 73 65 ....`.......d.....&.......EcInse
2def20 72 74 4f 62 6a 65 63 74 41 72 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 rtObjectArrayElement.wecapi.dll.
2def40 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wecapi.dll/.....0...........0...
2def60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2def80 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 ..d.............EcOpenSubscripti
2defa0 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 on.wecapi.dll.wecapi.dll/.....0.
2defc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2defe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 63 ........`.......d.....".......Ec
2df000 4f 70 65 6e 53 75 62 73 63 72 69 70 74 69 6f 6e 45 6e 75 6d 00 77 65 63 61 70 69 2e 64 6c 6c 00 OpenSubscriptionEnum.wecapi.dll.
2df020 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wecapi.dll/.....0...........0...
2df040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2df060 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 45 63 52 65 6d 6f 76 65 4f 62 6a 65 63 74 41 72 ..d.....&.......EcRemoveObjectAr
2df080 72 61 79 45 6c 65 6d 65 6e 74 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c rayElement.wecapi.dll.wecapi.dll
2df0a0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2df0c0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
2df0e0 00 00 00 00 04 00 45 63 52 65 74 72 79 53 75 62 73 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 ......EcRetrySubscription.wecapi
2df100 2e 64 6c 6c 00 0a 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wecapi.dll/.....0.........
2df120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2df140 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 63 53 61 76 65 53 75 62 73 `.......d.............EcSaveSubs
2df160 63 72 69 70 74 69 6f 6e 00 77 65 63 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 cription.wecapi.dll.wecapi.dll/.
2df180 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2df1a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2df1c0 00 00 04 00 45 63 53 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 72 74 79 00 77 65 63 ....EcSetObjectArrayProperty.wec
2df1e0 61 70 69 2e 64 6c 6c 00 77 65 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wecapi.dll/.....0.......
2df200 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2df220 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 63 53 65 74 53 75 62 ..`.......d.....%.......EcSetSub
2df240 73 63 72 69 70 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 65 63 61 70 69 2e 64 6c 6c 00 0a 77 65 scriptionProperty.wecapi.dll..we
2df260 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2df280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 35 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....358.......`.d.....
2df2a0 00 00 9e 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 ...............idata$2..........
2df2c0 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..d...x...........@.0..idata$6..
2df2e0 00 00 00 00 00 00 08 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 ..........................@.....
2df300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 ................................
2df320 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 65 72 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 ................wer.dll.........
2df340 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 ...........idata$2........h..ida
2df360 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 ta$6...........idata$4........h.
2df380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1c 00 00 00 00 00 00 00 00 00 .idata$5........h...............
2df3a0 00 00 02 00 00 00 00 00 35 00 00 00 00 00 00 00 00 00 00 00 02 00 4a 00 00 00 5f 5f 49 4d 50 4f ........5.............J...__IMPO
2df3c0 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 72 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f RT_DESCRIPTOR_wer.__NULL_IMPORT_
2df3e0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 DESCRIPTOR..wer_NULL_THUNK_DATA.
2df400 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wer.dll/........0...........0...
2df420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2df440 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2df460 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2df480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2df4a0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 65 72 2e ..__NULL_IMPORT_DESCRIPTOR..wer.
2df4c0 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2df4e0 20 20 20 20 36 34 34 20 20 20 20 20 31 35 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....159.......`.d.......
2df500 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2df520 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2df540 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2df560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 19 00 ................................
2df580 00 00 7f 77 65 72 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 65 72 2e 64 6c 6c 2f ...wer_NULL_THUNK_DATA..wer.dll/
2df5a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2df5c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2df5e0 22 00 00 00 00 00 04 00 57 65 72 41 64 64 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f ".......WerAddExcludedApplicatio
2df600 6e 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 n.wer.dll.wer.dll/........0.....
2df620 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2df640 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 46 72 65 ....`.......d.............WerFre
2df660 65 53 74 72 69 6e 67 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 eString.wer.dll.wer.dll/........
2df680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2df6a0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2df6c0 57 65 72 52 65 6d 6f 76 65 45 78 63 6c 75 64 65 64 41 70 70 6c 69 63 61 74 69 6f 6e 00 77 65 72 WerRemoveExcludedApplication.wer
2df6e0 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wer.dll/........0.........
2df700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2df720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 41 `.......d.............WerReportA
2df740 64 64 44 75 6d 70 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 ddDump.wer.dll..wer.dll/........
2df760 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2df780 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2df7a0 57 65 72 52 65 70 6f 72 74 41 64 64 46 69 6c 65 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c WerReportAddFile.wer.dll..wer.dl
2df7c0 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2df7e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2df800 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 ..........WerReportCloseHandle.w
2df820 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 er.dll..wer.dll/........0.......
2df840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2df860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 ..`.......d.............WerRepor
2df880 74 43 72 65 61 74 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 tCreate.wer.dll.wer.dll/........
2df8a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2df8c0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2df8e0 57 65 72 52 65 70 6f 72 74 53 65 74 50 61 72 61 6d 65 74 65 72 00 77 65 72 2e 64 6c 6c 00 77 65 WerReportSetParameter.wer.dll.we
2df900 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2df920 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2df940 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 52 65 70 6f 72 74 53 65 74 55 49 4f 70 74 69 d.............WerReportSetUIOpti
2df960 6f 6e 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 on.wer.dll..wer.dll/........0...
2df980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2df9a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 65 72 52 ......`.......d.............WerR
2df9c0 65 70 6f 72 74 53 75 62 6d 69 74 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 eportSubmit.wer.dll.wer.dll/....
2df9e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dfa00 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2dfa20 00 00 04 00 57 65 72 53 74 6f 72 65 43 6c 6f 73 65 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c ....WerStoreClose.wer.dll.wer.dl
2dfa40 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l/........0...........0.....0...
2dfa60 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2dfa80 00 00 22 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 46 69 72 73 74 52 65 70 6f 72 74 ..".......WerStoreGetFirstReport
2dfaa0 4b 65 79 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 Key.wer.dll.wer.dll/........0...
2dfac0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2dfae0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 65 72 53 ......`.......d.....!.......WerS
2dfb00 74 6f 72 65 47 65 74 4e 65 78 74 52 65 70 6f 72 74 4b 65 79 00 77 65 72 2e 64 6c 6c 00 0a 77 65 toreGetNextReportKey.wer.dll..we
2dfb20 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2dfb40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2dfb60 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 47 65 74 52 65 70 6f 72 74 43 d.............WerStoreGetReportC
2dfb80 6f 75 6e 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 ount.wer.dll..wer.dll/........0.
2dfba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2dfbc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 65 ........`.......d.............We
2dfbe0 72 53 74 6f 72 65 47 65 74 53 69 7a 65 4f 6e 44 69 73 6b 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e rStoreGetSizeOnDisk.wer.dll.wer.
2dfc00 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 dll/........0...........0.....0.
2dfc20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
2dfc40 00 00 00 00 15 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 4f 70 65 6e 00 77 65 72 2e 64 6c 6c ............WerStoreOpen.wer.dll
2dfc60 00 0a 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wer.dll/........0...........0.
2dfc80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2dfca0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 50 75 72 67 65 00 ....d.............WerStorePurge.
2dfcc0 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 wer.dll.wer.dll/........0.......
2dfce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2dfd00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 ..`.......d.....&.......WerStore
2dfd20 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 31 00 77 65 72 2e 64 6c 6c 00 77 65 QueryReportMetadataV1.wer.dll.we
2dfd40 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 r.dll/........0...........0.....
2dfd60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2dfd80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 d.....&.......WerStoreQueryRepor
2dfda0 74 4d 65 74 61 64 61 74 61 56 32 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 tMetadataV2.wer.dll.wer.dll/....
2dfdc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2dfde0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2dfe00 00 00 04 00 57 65 72 53 74 6f 72 65 51 75 65 72 79 52 65 70 6f 72 74 4d 65 74 61 64 61 74 61 56 ....WerStoreQueryReportMetadataV
2dfe20 33 00 77 65 72 2e 64 6c 6c 00 77 65 72 2e 64 6c 6c 2f 20 20 20 20 20 20 20 20 30 20 20 20 20 20 3.wer.dll.wer.dll/........0.....
2dfe40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2dfe60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 65 72 53 74 6f ....`.......d.............WerSto
2dfe80 72 65 55 70 6c 6f 61 64 52 65 70 6f 72 74 00 77 65 72 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e reUploadReport.wer.dll..wevtapi.
2dfea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2dfec0 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 644.....370.......`.d...........
2dfee0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2dff00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2dff20 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2dff40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2dff60 10 00 00 00 04 00 00 00 02 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ..........wevtapi.dll...........
2dff80 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2dffa0 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2dffc0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 data$5........h.................
2dffe0 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 ......9.............R...__IMPORT
2e0000 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 65 76 74 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 _DESCRIPTOR_wevtapi.__NULL_IMPOR
2e0020 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b T_DESCRIPTOR..wevtapi_NULL_THUNK
2e0040 5f 44 41 54 41 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wevtapi.dll/....0.........
2e0060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
2e0080 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
2e00a0 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
2e00c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
2e00e0 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
2e0100 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wevtapi.dll/....0...........0.
2e0120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....163.......`.d.
2e0140 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
2e0160 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
2e0180 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
2e01a0 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
2e01c0 00 00 02 00 1d 00 00 00 7f 77 65 76 74 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 .........wevtapi_NULL_THUNK_DATA
2e01e0 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wevtapi.dll/....0...........0.
2e0200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2e0220 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 76 74 41 72 63 68 69 76 65 45 78 70 6f ....d.....".......EvtArchiveExpo
2e0240 72 74 65 64 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f rtedLog.wevtapi.dll.wevtapi.dll/
2e0260 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0280 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2e02a0 00 00 04 00 45 76 74 43 61 6e 63 65 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 ....EvtCancel.wevtapi.dll.wevtap
2e02c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2e02e0 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
2e0300 00 00 18 00 00 00 00 00 04 00 45 76 74 43 6c 65 61 72 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c ..........EvtClearLog.wevtapi.dl
2e0320 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wevtapi.dll/....0...........0.
2e0340 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2e0360 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 45 76 74 43 6c 6f 73 65 00 77 65 76 74 61 ....d.............EvtClose.wevta
2e0380 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wevtapi.dll/....0.......
2e03a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2e03c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 76 74 43 72 65 61 74 ..`.......d.............EvtCreat
2e03e0 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c eBookmark.wevtapi.dll.wevtapi.dl
2e0400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e0420 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2e0440 00 00 00 00 04 00 45 76 74 43 72 65 61 74 65 52 65 6e 64 65 72 43 6f 6e 74 65 78 74 00 77 65 76 ......EvtCreateRenderContext.wev
2e0460 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 tapi.dll..wevtapi.dll/....0.....
2e0480 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2e04a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 76 74 45 78 70 ....`.......d.............EvtExp
2e04c0 6f 72 74 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f ortLog.wevtapi.dll..wevtapi.dll/
2e04e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0500 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2e0520 00 00 04 00 45 76 74 46 6f 72 6d 61 74 4d 65 73 73 61 67 65 00 77 65 76 74 61 70 69 2e 64 6c 6c ....EvtFormatMessage.wevtapi.dll
2e0540 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wevtapi.dll/....0...........0.
2e0560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2e0580 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 43 68 61 6e 6e 65 6c 43 ....d.....(.......EvtGetChannelC
2e05a0 6f 6e 66 69 67 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 onfigProperty.wevtapi.dll.wevtap
2e05c0 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2e05e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
2e0600 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e 74 49 6e 66 6f 00 77 65 76 74 61 70 ..........EvtGetEventInfo.wevtap
2e0620 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wevtapi.dll/....0.........
2e0640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2e0660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 45 76 74 47 65 74 45 76 65 6e `.......d.....(.......EvtGetEven
2e0680 74 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 tMetadataProperty.wevtapi.dll.we
2e06a0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2e06c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2e06e0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 47 65 74 45 78 74 65 6e 64 65 64 53 74 61 74 d.....!.......EvtGetExtendedStat
2e0700 75 73 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 us.wevtapi.dll..wevtapi.dll/....
2e0720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0740 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2e0760 45 76 74 47 65 74 4c 6f 67 49 6e 66 6f 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 EvtGetLogInfo.wevtapi.dll.wevtap
2e0780 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2e07a0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2e07c0 00 00 26 00 00 00 00 00 04 00 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 50 72 6f 70 65 ..&.......EvtGetObjectArrayPrope
2e07e0 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 rty.wevtapi.dll.wevtapi.dll/....
2e0800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0820 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e0840 45 76 74 47 65 74 4f 62 6a 65 63 74 41 72 72 61 79 53 69 7a 65 00 77 65 76 74 61 70 69 2e 64 6c EvtGetObjectArraySize.wevtapi.dl
2e0860 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wevtapi.dll/....0...........0.
2e0880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2e08a0 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 45 76 74 47 65 74 50 75 62 6c 69 73 68 65 ....d.....,.......EvtGetPublishe
2e08c0 72 4d 65 74 61 64 61 74 61 50 72 6f 70 65 72 74 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 rMetadataProperty.wevtapi.dll.we
2e08e0 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2e0900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2e0920 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 45 76 74 47 65 74 51 75 65 72 79 49 6e 66 6f 00 77 65 d.............EvtGetQueryInfo.we
2e0940 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 vtapi.dll.wevtapi.dll/....0.....
2e0960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 ......0.....0.....644.....40....
2e0980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 45 76 74 4e 65 78 ....`.......d.............EvtNex
2e09a0 74 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 t.wevtapi.dll.wevtapi.dll/....0.
2e09c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
2e09e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2e0a00 74 4e 65 78 74 43 68 61 6e 6e 65 6c 50 61 74 68 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 tNextChannelPath.wevtapi.dll..we
2e0a20 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 vtapi.dll/....0...........0.....
2e0a40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2e0a60 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4e 65 78 74 45 76 65 6e 74 4d 65 74 61 64 61 d.....!.......EvtNextEventMetada
2e0a80 74 61 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ta.wevtapi.dll..wevtapi.dll/....
2e0aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e0ac0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e0ae0 45 76 74 4e 65 78 74 50 75 62 6c 69 73 68 65 72 49 64 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a EvtNextPublisherId.wevtapi.dll..
2e0b00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2e0b20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2e0b40 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 43 6f ..d.....!.......EvtOpenChannelCo
2e0b60 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 nfig.wevtapi.dll..wevtapi.dll/..
2e0b80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e0ba0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2e0bc0 04 00 45 76 74 4f 70 65 6e 43 68 61 6e 6e 65 6c 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c ..EvtOpenChannelEnum.wevtapi.dll
2e0be0 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wevtapi.dll/....0...........0.
2e0c00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2e0c20 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 45 76 65 6e 74 4d 65 ....d.....%.......EvtOpenEventMe
2e0c40 74 61 64 61 74 61 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e tadataEnum.wevtapi.dll..wevtapi.
2e0c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e0c80 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2e0ca0 17 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 4c 6f 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a ........EvtOpenLog.wevtapi.dll..
2e0cc0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2e0ce0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2e0d00 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 ..d.....!.......EvtOpenPublisher
2e0d20 45 6e 75 6d 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 Enum.wevtapi.dll..wevtapi.dll/..
2e0d40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e0d60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e0d80 04 00 45 76 74 4f 70 65 6e 50 75 62 6c 69 73 68 65 72 4d 65 74 61 64 61 74 61 00 77 65 76 74 61 ..EvtOpenPublisherMetadata.wevta
2e0da0 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wevtapi.dll/....0.......
2e0dc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2e0de0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 76 74 4f 70 65 6e 53 ..`.......d.............EvtOpenS
2e0e00 65 73 73 69 6f 6e 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f ession.wevtapi.dll..wevtapi.dll/
2e0e20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e0e40 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
2e0e60 00 00 04 00 45 76 74 51 75 65 72 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 ....EvtQuery.wevtapi.dll..wevtap
2e0e80 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
2e0ea0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2e0ec0 00 00 16 00 00 00 00 00 04 00 45 76 74 52 65 6e 64 65 72 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 ..........EvtRender.wevtapi.dll.
2e0ee0 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wevtapi.dll/....0...........0...
2e0f00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2e0f20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 76 74 53 61 76 65 43 68 61 6e 6e 65 6c 43 6f ..d.....!.......EvtSaveChannelCo
2e0f40 6e 66 69 67 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 nfig.wevtapi.dll..wevtapi.dll/..
2e0f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e0f80 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2e0fa0 04 00 45 76 74 53 65 65 6b 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c ..EvtSeek.wevtapi.dll.wevtapi.dl
2e0fc0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e0fe0 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
2e1000 00 00 00 00 04 00 45 76 74 53 65 74 43 68 61 6e 6e 65 6c 43 6f 6e 66 69 67 50 72 6f 70 65 72 74 ......EvtSetChannelConfigPropert
2e1020 79 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 77 65 76 74 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 y.wevtapi.dll.wevtapi.dll/....0.
2e1040 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2e1060 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45 76 ........`.......d.............Ev
2e1080 74 53 75 62 73 63 72 69 62 65 00 77 65 76 74 61 70 69 2e 64 6c 6c 00 0a 77 65 76 74 61 70 69 2e tSubscribe.wevtapi.dll..wevtapi.
2e10a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e10c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2e10e0 1e 00 00 00 00 00 04 00 45 76 74 55 70 64 61 74 65 42 6f 6f 6b 6d 61 72 6b 00 77 65 76 74 61 70 ........EvtUpdateBookmark.wevtap
2e1100 69 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.winbio.dll/.....0.........
2e1120 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
2e1140 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2e1160 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e1180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e11a0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e11c0 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 62 69 6f 2e 64 ........................winbio.d
2e11e0 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
2e1200 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
2e1220 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
2e1240 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
2e1260 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 62 69 6f 00 .P...__IMPORT_DESCRIPTOR_winbio.
2e1280 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 62 69 6f __NULL_IMPORT_DESCRIPTOR..winbio
2e12a0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..winbio.dll/...
2e12c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e12e0 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2e1300 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2e1320 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2e1340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2e1360 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..winbio.dll/.....0.
2e1380 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2e13a0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
2e13c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2e13e0 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2e1400 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2e1420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 69 6e 62 69 6f 5f 4e 55 4c 4c .....................winbio_NULL
2e1440 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.winbio.dll/.....0...
2e1460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2e1480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
2e14a0 69 6f 41 63 71 75 69 72 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ioAcquireFocus.winbio.dll.winbio
2e14c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e14e0 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2e1500 00 00 29 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 42 69 6f 6d 65 74 72 ..).......WinBioAsyncEnumBiometr
2e1520 69 63 55 6e 69 74 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 icUnits.winbio.dll..winbio.dll/.
2e1540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e1560 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e1580 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e ....WinBioAsyncEnumDatabases.win
2e15a0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2e15c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 ....0.....0.....644.....63......
2e15e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 ..`.......d.....+.......WinBioAs
2e1600 79 6e 63 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 yncEnumServiceProviders.winbio.d
2e1620 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
2e1640 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2e1660 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4d ......d.............WinBioAsyncM
2e1680 6f 6e 69 74 6f 72 46 72 61 6d 65 77 6f 72 6b 43 68 61 6e 67 65 73 00 77 69 6e 62 69 6f 2e 64 6c onitorFrameworkChanges.winbio.dl
2e16a0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2e16c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
2e16e0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 ....d.....$.......WinBioAsyncOpe
2e1700 6e 46 72 61 6d 65 77 6f 72 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c nFramework.winbio.dll.winbio.dll
2e1720 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e1740 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2e1760 00 00 00 00 04 00 57 69 6e 42 69 6f 41 73 79 6e 63 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e ......WinBioAsyncOpenSession.win
2e1780 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2e17a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2e17c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 ..`.......d.............WinBioCa
2e17e0 6e 63 65 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 ncel.winbio.dll.winbio.dll/.....
2e1800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e1820 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e1840 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d 70 6c 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a WinBioCaptureSample.winbio.dll..
2e1860 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2e1880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2e18a0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 61 70 74 75 72 65 53 61 6d ..d.....+.......WinBioCaptureSam
2e18c0 70 6c 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 pleWithCallback.winbio.dll..winb
2e18e0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e1900 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2e1920 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6c 6f 73 65 46 72 61 6d 65 77 6f 72 6b ............WinBioCloseFramework
2e1940 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winbio.dll.winbio.dll/.....0...
2e1960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2e1980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.............WinB
2e19a0 69 6f 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f ioCloseSession.winbio.dll.winbio
2e19c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e19e0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2e1a00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f 6e 74 72 6f 6c 55 6e 69 74 00 77 69 6e 62 ..........WinBioControlUnit.winb
2e1a20 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
2e1a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
2e1a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 43 6f ..`.......d.....'.......WinBioCo
2e1a80 6e 74 72 6f 6c 55 6e 69 74 50 72 69 76 69 6c 65 67 65 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a ntrolUnitPrivileged.winbio.dll..
2e1aa0 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winbio.dll/.....0...........0...
2e1ac0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2e1ae0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 42 69 6f 44 65 6c 65 74 65 54 65 6d 70 ..d.............WinBioDeleteTemp
2e1b00 6c 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 late.winbio.dll.winbio.dll/.....
2e1b20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e1b40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2e1b60 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 42 65 67 69 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 WinBioEnrollBegin.winbio.dll..wi
2e1b80 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2e1ba0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2e1bc0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 d.............WinBioEnrollCaptur
2e1be0 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.winbio.dll..winbio.dll/.....0.
2e1c00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 ..........0.....0.....644.....63
2e1c20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 ........`.......d.....+.......Wi
2e1c40 6e 42 69 6f 45 6e 72 6f 6c 6c 43 61 70 74 75 72 65 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 nBioEnrollCaptureWithCallback.wi
2e1c60 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nbio.dll..winbio.dll/.....0.....
2e1c80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2e1ca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2e1cc0 45 6e 72 6f 6c 6c 43 6f 6d 6d 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 EnrollCommit.winbio.dll.winbio.d
2e1ce0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e1d00 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2e1d20 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 72 6f 6c 6c 44 69 73 63 61 72 64 00 77 69 6e 62 ........WinBioEnrollDiscard.winb
2e1d40 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
2e1d60 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2e1d80 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e ..`.......d.............WinBioEn
2e1da0 72 6f 6c 6c 53 65 6c 65 63 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c rollSelect.winbio.dll.winbio.dll
2e1dc0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e1de0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2e1e00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 42 69 6f 6d 65 74 72 69 63 55 6e 69 74 73 00 77 ......WinBioEnumBiometricUnits.w
2e1e20 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
2e1e40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e1e60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2e1e80 45 6e 75 6d 44 61 74 61 62 61 73 65 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f EnumDatabases.winbio.dll..winbio
2e1ea0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e1ec0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2e1ee0 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 45 6e 75 6d 45 6e 72 6f 6c 6c 6d 65 6e 74 73 00 ..!.......WinBioEnumEnrollments.
2e1f00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winbio.dll..winbio.dll/.....0...
2e1f20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2e1f40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 ......`.......d.....&.......WinB
2e1f60 69 6f 45 6e 75 6d 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 73 00 77 69 6e 62 69 6f 2e 64 6c ioEnumServiceProviders.winbio.dl
2e1f80 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2e1fa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2e1fc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 46 72 65 65 00 77 69 6e ....d.............WinBioFree.win
2e1fe0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2e2000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e2020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 ..`.......d.....$.......WinBioGe
2e2040 74 43 72 65 64 65 6e 74 69 61 6c 53 74 61 74 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 tCredentialState.winbio.dll.winb
2e2060 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e2080 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2e20a0 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 44 6f 6d 61 69 6e 4c 6f 67 6f 6e ....'.......WinBioGetDomainLogon
2e20c0 53 65 74 74 69 6e 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 Setting.winbio.dll..winbio.dll/.
2e20e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e2100 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e2120 00 00 04 00 57 69 6e 42 69 6f 47 65 74 45 6e 61 62 6c 65 64 53 65 74 74 69 6e 67 00 77 69 6e 62 ....WinBioGetEnabledSetting.winb
2e2140 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 io.dll..winbio.dll/.....0.......
2e2160 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e2180 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 ..`.......d.....$.......WinBioGe
2e21a0 74 45 6e 72 6f 6c 6c 65 64 46 61 63 74 6f 72 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 tEnrolledFactors.winbio.dll.winb
2e21c0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e21e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2e2200 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 47 65 74 4c 6f 67 6f 6e 53 65 74 74 69 6e ....!.......WinBioGetLogonSettin
2e2220 67 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 g.winbio.dll..winbio.dll/.....0.
2e2240 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2e2260 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2e2280 6e 42 69 6f 47 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 nBioGetProperty.winbio.dll..winb
2e22a0 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e22c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2e22e0 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e 74 69 66 79 00 77 69 6e 62 69 ............WinBioIdentify.winbi
2e2300 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2e2320 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2e2340 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 64 65 6e `.......d.....&.......WinBioIden
2e2360 74 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 tifyWithCallback.winbio.dll.winb
2e2380 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io.dll/.....0...........0.....0.
2e23a0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2e23c0 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 42 69 6f 49 6d 70 72 6f 76 65 42 65 67 69 6e 00 77 ............WinBioImproveBegin.w
2e23e0 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inbio.dll.winbio.dll/.....0.....
2e2400 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2e2420 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f ....`.......d.............WinBio
2e2440 49 6d 70 72 6f 76 65 45 6e 64 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c ImproveEnd.winbio.dll.winbio.dll
2e2460 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e2480 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2e24a0 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 53 65 6e 73 6f 72 00 77 69 6e 62 69 6f 2e ......WinBioLocateSensor.winbio.
2e24c0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2e24e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
2e2500 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 61 74 65 ......d.....*.......WinBioLocate
2e2520 53 65 6e 73 6f 72 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 SensorWithCallback.winbio.dll.wi
2e2540 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2e2560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2e2580 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f 63 6b 55 6e 69 74 00 77 69 6e d.............WinBioLockUnit.win
2e25a0 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2e25c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2e25e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4c 6f ..`.......d.....%.......WinBioLo
2e2600 67 6f 6e 49 64 65 6e 74 69 66 69 65 64 55 73 65 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 gonIdentifiedUser.winbio.dll..wi
2e2620 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2e2640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2e2660 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 42 69 6f 4d 6f 6e 69 74 6f 72 50 72 65 73 65 d.....!.......WinBioMonitorPrese
2e2680 6e 63 65 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 nce.winbio.dll..winbio.dll/.....
2e26a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e26c0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2e26e0 57 69 6e 42 69 6f 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 WinBioOpenSession.winbio.dll..wi
2e2700 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nbio.dll/.....0...........0.....
2e2720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2e2740 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 67 69 73 74 65 72 45 76 65 6e d.....&.......WinBioRegisterEven
2e2760 74 4d 6f 6e 69 74 6f 72 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 tMonitor.winbio.dll.winbio.dll/.
2e2780 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e27a0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2e27c0 00 00 04 00 57 69 6e 42 69 6f 52 65 6c 65 61 73 65 46 6f 63 75 73 00 77 69 6e 62 69 6f 2e 64 6c ....WinBioReleaseFocus.winbio.dl
2e27e0 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winbio.dll/.....0...........0.
2e2800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
2e2820 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c ....d.....&.......WinBioRemoveAl
2e2840 6c 43 72 65 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 lCredentials.winbio.dll.winbio.d
2e2860 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e2880 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2e28a0 2c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 41 6c 6c 44 6f 6d 61 69 6e 43 72 65 ,.......WinBioRemoveAllDomainCre
2e28c0 64 65 6e 74 69 61 6c 73 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 dentials.winbio.dll.winbio.dll/.
2e28e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e2900 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2e2920 00 00 04 00 57 69 6e 42 69 6f 52 65 6d 6f 76 65 43 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 ....WinBioRemoveCredential.winbi
2e2940 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 o.dll.winbio.dll/.....0.........
2e2960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2e2980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 42 69 6f 53 65 74 43 `.......d.............WinBioSetC
2e29a0 72 65 64 65 6e 74 69 61 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c redential.winbio.dll..winbio.dll
2e29c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e29e0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2e2a00 00 00 00 00 04 00 57 69 6e 42 69 6f 53 65 74 50 72 6f 70 65 72 74 79 00 77 69 6e 62 69 6f 2e 64 ......WinBioSetProperty.winbio.d
2e2a20 6c 6c 00 0a 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winbio.dll/.....0...........
2e2a40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2e2a60 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 42 69 6f 55 6e 6c 6f 63 6b ......d.............WinBioUnlock
2e2a80 55 6e 69 74 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 Unit.winbio.dll.winbio.dll/.....
2e2aa0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e2ac0 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2e2ae0 57 69 6e 42 69 6f 55 6e 72 65 67 69 73 74 65 72 45 76 65 6e 74 4d 6f 6e 69 74 6f 72 00 77 69 6e WinBioUnregisterEventMonitor.win
2e2b00 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 bio.dll.winbio.dll/.....0.......
2e2b20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2e2b40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 42 69 6f 56 65 ..`.......d.............WinBioVe
2e2b60 72 69 66 79 00 77 69 6e 62 69 6f 2e 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 rify.winbio.dll.winbio.dll/.....
2e2b80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e2ba0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2e2bc0 57 69 6e 42 69 6f 56 65 72 69 66 79 57 69 74 68 43 61 6c 6c 62 61 63 6b 00 77 69 6e 62 69 6f 2e WinBioVerifyWithCallback.winbio.
2e2be0 64 6c 6c 00 77 69 6e 62 69 6f 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winbio.dll/.....0...........
2e2c00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2e2c20 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 69 6e 42 69 6f 57 61 69 74 00 77 ......d.............WinBioWait.w
2e2c40 69 6e 62 69 6f 2e 64 6c 6c 00 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 inbio.dll./2962...........0.....
2e2c60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 37 20 20 20 ......0.....0.....644.....427...
2e2c80 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
2e2ca0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
2e2cc0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
2e2ce0 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
2e2d00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 ............................wind
2e2d20 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 ows.ai.machinelearning.dll......
2e2d40 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2e2d60 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2e2d80 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 00 00 00 00 00 00 .h..idata$5........h.....3......
2e2da0 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 5f 5f 49 ...........L.............x...__I
2e2dc0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 MPORT_DESCRIPTOR_windows.ai.mach
2e2de0 69 6e 65 6c 65 61 72 6e 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 inelearning.__NULL_IMPORT_DESCRI
2e2e00 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 PTOR..windows.ai.machinelearning
2e2e20 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2962.........
2e2e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e2e60 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2e2e80 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2e2ea0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2e2ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2e2ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2962...........0.
2e2f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 38 ..........0.....0.....644.....18
2e2f20 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
2e2f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2e2f60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2e2f80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2e2fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 2e 61 69 2e ................0....windows.ai.
2e2fc0 6d 61 63 68 69 6e 65 6c 65 61 72 6e 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 machinelearning_NULL_THUNK_DATA.
2e2fe0 2f 32 39 36 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /2962...........0...........0...
2e3000 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....76........`.....
2e3020 00 00 64 aa 00 00 00 00 38 00 00 00 00 00 04 00 4d 4c 43 72 65 61 74 65 4f 70 65 72 61 74 6f 72 ..d.....8.......MLCreateOperator
2e3040 52 65 67 69 73 74 72 79 00 77 69 6e 64 6f 77 73 2e 61 69 2e 6d 61 63 68 69 6e 65 6c 65 61 72 6e Registry.windows.ai.machinelearn
2e3060 69 6e 67 2e 64 6c 6c 00 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 ing.dll./2994...........0.......
2e3080 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 37 20 20 20 20 20 ....0.....0.....644.....397.....
2e30a0 20 20 60 0a 64 aa 02 00 00 00 00 00 ab 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
2e30c0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
2e30e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 15 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
2e3100 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
2e3120 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 ..........................window
2e3140 73 2e 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 s.data.pdf.dll..................
2e3160 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2e3180 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
2e31a0 00 00 00 00 00 00 00 68 00 00 00 00 00 29 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 42 .......h.....).................B
2e31c0 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............d...__IMPORT_DESCRI
2e31e0 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 PTOR_windows.data.pdf.__NULL_IMP
2e3200 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 61 2e 70 64 66 ORT_DESCRIPTOR..windows.data.pdf
2e3220 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 _NULL_THUNK_DATA../2994.........
2e3240 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3260 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2e3280 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2e32a0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2e32c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2e32e0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 32 39 39 34 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../2994...........0.
2e3300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 ..........0.....0.....644.....17
2e3320 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
2e3340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2e3360 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2e3380 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2e33a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 26 00 00 00 7f 77 69 6e 64 6f 77 73 2e 64 61 74 ................&....windows.dat
2e33c0 61 2e 70 64 66 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 32 39 39 34 20 20 20 20 20 a.pdf_NULL_THUNK_DATA./2994.....
2e33e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e3400 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2e3420 00 00 00 00 04 00 50 64 66 43 72 65 61 74 65 52 65 6e 64 65 72 65 72 00 77 69 6e 64 6f 77 73 2e ......PdfCreateRenderer.windows.
2e3440 64 61 74 61 2e 70 64 66 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 data.pdf.dll../3016...........0.
2e3460 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2e3480 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 b5 00 00 00 07 00 00 00 00 00 00 00 2e 69 7.......`.d....................i
2e34a0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
2e34c0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1f 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
2e34e0 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
2e3500 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
2e3520 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 00 windows.media.mediacontrol.dll..
2e3540 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
2e3560 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
2e3580 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 33 00 00 .....h..idata$5........h.....3..
2e35a0 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 ...............L.............x..
2e35c0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6d 65 64 .__IMPORT_DESCRIPTOR_windows.med
2e35e0 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ia.mediacontrol.__NULL_IMPORT_DE
2e3600 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e SCRIPTOR..windows.media.mediacon
2e3620 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 31 36 20 20 20 20 20 trol_NULL_THUNK_DATA../3016.....
2e3640 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e3660 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2e3680 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2e36a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2e36c0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e36e0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../3016.........
2e3700 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3720 20 20 31 38 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..182.......`.d.......t.........
2e3740 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2e3760 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2e3780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2e37a0 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 30 00 00 00 7f 77 69 6e 64 6f 77 73 ....................0....windows
2e37c0 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 .media.mediacontrol_NULL_THUNK_D
2e37e0 41 54 41 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./3016...........0...........
2e3800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....82........`.
2e3820 00 00 ff ff 00 00 64 aa 00 00 00 00 3e 00 00 00 00 00 04 00 43 72 65 61 74 65 43 61 70 74 75 72 ......d.....>.......CreateCaptur
2e3840 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 eAudioStateMonitor.windows.media
2e3860 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 .mediacontrol.dll./3016.........
2e3880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e38a0 20 20 39 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 49 00 00 00 00 00 ..93........`.......d.....I.....
2e38c0 04 00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 ..CreateCaptureAudioStateMonitor
2e38e0 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 ForCategory.windows.media.mediac
2e3900 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ontrol.dll../3016...........0...
2e3920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 34 20 ........0.....0.....644.....104.
2e3940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 54 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....T.......Crea
2e3960 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 teCaptureAudioStateMonitorForCat
2e3980 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d egoryAndDeviceId.windows.media.m
2e39a0 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 ediacontrol.dll./3016...........
2e39c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e39e0 31 30 36 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 56 00 00 00 00 00 04 00 106.......`.......d.....V.......
2e3a00 43 72 65 61 74 65 43 61 70 74 75 72 65 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f CreateCaptureAudioStateMonitorFo
2e3a20 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d rCategoryAndDeviceRole.windows.m
2e3a40 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 36 20 20 20 20 20 edia.mediacontrol.dll./3016.....
2e3a60 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e3a80 34 20 20 20 20 20 38 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 3d 00 4.....81........`.......d.....=.
2e3aa0 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 ......CreateRenderAudioStateMoni
2e3ac0 74 6f 72 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 tor.windows.media.mediacontrol.d
2e3ae0 6c 6c 00 0a 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3016...........0...........
2e3b00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 39 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....92........`.
2e3b20 00 00 ff ff 00 00 64 aa 00 00 00 00 48 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 ......d.....H.......CreateRender
2e3b40 41 75 64 69 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 00 77 69 6e AudioStateMonitorForCategory.win
2e3b60 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 2f 33 30 31 dows.media.mediacontrol.dll./301
2e3b80 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 6...........0...........0.....0.
2e3ba0 20 20 20 20 36 34 34 20 20 20 20 20 31 30 33 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....103.......`.......d.
2e3bc0 00 00 00 00 53 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 6f 53 74 61 ....S.......CreateRenderAudioSta
2e3be0 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 65 49 64 00 teMonitorForCategoryAndDeviceId.
2e3c00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c 2e 64 6c 6c 00 0a windows.media.mediacontrol.dll..
2e3c20 2f 33 30 31 36 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3016...........0...........0...
2e3c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 30 35 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....105.......`.....
2e3c60 00 00 64 aa 00 00 00 00 55 00 00 00 00 00 04 00 43 72 65 61 74 65 52 65 6e 64 65 72 41 75 64 69 ..d.....U.......CreateRenderAudi
2e3c80 6f 53 74 61 74 65 4d 6f 6e 69 74 6f 72 46 6f 72 43 61 74 65 67 6f 72 79 41 6e 64 44 65 76 69 63 oStateMonitorForCategoryAndDevic
2e3ca0 65 52 6f 6c 65 00 77 69 6e 64 6f 77 73 2e 6d 65 64 69 61 2e 6d 65 64 69 61 63 6f 6e 74 72 6f 6c eRole.windows.media.mediacontrol
2e3cc0 2e 64 6c 6c 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3048...........0.........
2e3ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 33 20 20 20 20 20 20 20 ..0.....0.....644.....403.......
2e3d00 60 0a 64 aa 02 00 00 00 00 00 ad 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2e3d20 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2e3d40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 17 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2e3d60 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2e3d80 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e ........................windows.
2e3da0 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 networking.dll..................
2e3dc0 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2e3de0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
2e3e00 00 00 00 00 00 00 00 68 00 00 00 00 00 2b 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 44 .......h.....+.................D
2e3e20 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............h...__IMPORT_DESCRI
2e3e40 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 00 5f 5f 4e 55 4c 4c 5f 49 PTOR_windows.networking.__NULL_I
2e3e60 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 MPORT_DESCRIPTOR..windows.networ
2e3e80 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 30 34 38 20 20 20 20 20 king_NULL_THUNK_DATA../3048.....
2e3ea0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e3ec0 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2e3ee0 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2e3f00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2e3f20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e3f40 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 30 34 38 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../3048.........
2e3f60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e3f80 20 20 31 37 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..174.......`.d.......t.........
2e3fa0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2e3fc0 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2e3fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2e4000 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 28 00 00 00 7f 77 69 6e 64 6f 77 73 ....................(....windows
2e4020 2e 6e 65 74 77 6f 72 6b 69 6e 67 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 30 34 .networking_NULL_THUNK_DATA./304
2e4040 38 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 8...........0...........0.....0.
2e4060 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
2e4080 00 00 00 00 33 00 00 00 00 00 04 00 53 65 74 53 6f 63 6b 65 74 4d 65 64 69 61 53 74 72 65 61 6d ....3.......SetSocketMediaStream
2e40a0 69 6e 67 4d 6f 64 65 00 77 69 6e 64 6f 77 73 2e 6e 65 74 77 6f 72 6b 69 6e 67 2e 64 6c 6c 00 0a ingMode.windows.networking.dll..
2e40c0 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 windows.ui.dll/.0...........0...
2e40e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....379.......`.d...
2e4100 00 00 00 00 a5 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2e4120 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2e4140 00 00 00 00 00 00 00 00 0f 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2e4160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2e4180 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c ..................windows.ui.dll
2e41a0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
2e41c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
2e41e0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 23 .......h..idata$5........h.....#
2e4200 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 58 .................<.............X
2e4220 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e 75 ...__IMPORT_DESCRIPTOR_windows.u
2e4240 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 64 i.__NULL_IMPORT_DESCRIPTOR..wind
2e4260 6f 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 64 6f 77 73 2e ows.ui_NULL_THUNK_DATA..windows.
2e4280 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ui.dll/.0...........0.....0.....
2e42a0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2e42c0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2e42e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2e4300 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2e4320 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 64 6f 77 73 2e 75 69 2e 64 _IMPORT_DESCRIPTOR..windows.ui.d
2e4340 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ll/.0...........0.....0.....644.
2e4360 20 20 20 20 31 36 36 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....166.......`.d.......t.......
2e4380 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2e43a0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2e43c0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2e43e0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 20 00 00 00 7f 77 69 6e 64 6f ...........................windo
2e4400 77 73 2e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 64 6f 77 73 2e 75 69 ws.ui_NULL_THUNK_DATA.windows.ui
2e4420 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 .dll/.0...........0.....0.....64
2e4440 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2e4460 00 00 00 00 04 00 43 72 65 61 74 65 43 6f 6e 74 72 6f 6c 49 6e 70 75 74 00 77 69 6e 64 6f 77 73 ......CreateControlInput.windows
2e4480 2e 75 69 2e 64 6c 6c 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 2f 20 30 20 20 20 20 20 20 20 .ui.dll.windows.ui.dll/.0.......
2e44a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e44c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 65 61 74 65 43 6f ..`.......d.....$.......CreateCo
2e44e0 6e 74 72 6f 6c 49 6e 70 75 74 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 64 6c 6c 00 2f 33 30 37 ntrolInputEx.windows.ui.dll./307
2e4500 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e4520 20 20 20 20 36 34 34 20 20 20 20 20 33 39 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....394.......`.d.......
2e4540 aa 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2e4560 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2e4580 00 00 00 00 14 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2e45a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2e45c0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 6c ..............windows.ui.xaml.dl
2e45e0 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
2e4600 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
2e4620 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
2e4640 28 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 41 00 00 00 00 00 00 00 00 00 00 00 02 00 (.................A.............
2e4660 62 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 64 6f 77 73 2e b...__IMPORT_DESCRIPTOR_windows.
2e4680 75 69 2e 78 61 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ui.xaml.__NULL_IMPORT_DESCRIPTOR
2e46a0 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 ..windows.ui.xaml_NULL_THUNK_DAT
2e46c0 41 00 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 A./3072...........0...........0.
2e46e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2e4700 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2e4720 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2e4740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e4760 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 ....__NULL_IMPORT_DESCRIPTOR../3
2e4780 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 072...........0...........0.....
2e47a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 37 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....171.......`.d.....
2e47c0 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2e47e0 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2e4800 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2e4820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2e4840 25 00 00 00 7f 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f %....windows.ui.xaml_NULL_THUNK_
2e4860 44 41 54 41 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../3072...........0.........
2e4880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2e48a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 `.......d.....-.......Initialize
2e48c0 58 61 6d 6c 44 69 61 67 6e 6f 73 74 69 63 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e 64 XamlDiagnostic.windows.ui.xaml.d
2e48e0 6c 6c 00 0a 2f 33 30 37 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3072...........0...........
2e4900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2e4920 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 49 6e 69 74 69 61 6c 69 7a 65 58 61 ......d.....0.......InitializeXa
2e4940 6d 6c 44 69 61 67 6e 6f 73 74 69 63 73 45 78 00 77 69 6e 64 6f 77 73 2e 75 69 2e 78 61 6d 6c 2e mlDiagnosticsEx.windows.ui.xaml.
2e4960 64 6c 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll./3093...........0...........
2e4980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 0.....0.....644.....388.......`.
2e49a0 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2e49c0 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2e49e0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2e4a00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2e4a20 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 64 6f 77 73 63 6f 64 ......................windowscod
2e4a40 65 63 73 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 ecs.dll....................idata
2e4a60 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 $2........h..idata$6...........i
2e4a80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 data$4........h..idata$5........
2e4aa0 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 h.....&.................?.......
2e4ac0 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 ......^...__IMPORT_DESCRIPTOR_wi
2e4ae0 6e 64 6f 77 73 63 6f 64 65 63 73 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ndowscodecs.__NULL_IMPORT_DESCRI
2e4b00 50 54 4f 52 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 PTOR..windowscodecs_NULL_THUNK_D
2e4b20 41 54 41 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA./3093...........0...........
2e4b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2e4b60 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2e4b80 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2e4ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2e4bc0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2e4be0 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3093...........0...........0...
2e4c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....169.......`.d...
2e4c20 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2e4c40 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2e4c60 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2e4c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2e4ca0 02 00 23 00 00 00 7f 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ..#....windowscodecs_NULL_THUNK_
2e4cc0 44 41 54 41 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA../3093...........0.........
2e4ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
2e4d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 49 43 43 6f 6e 76 65 72 74 `.......d.....).......WICConvert
2e4d20 42 69 74 6d 61 70 53 6f 75 72 63 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a BitmapSource.windowscodecs.dll..
2e4d40 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3093...........0...........0...
2e4d60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2e4d80 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 ..d.....-.......WICCreateBitmapF
2e4da0 72 6f 6d 53 65 63 74 69 6f 6e 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 romSection.windowscodecs.dll../3
2e4dc0 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 093...........0...........0.....
2e4de0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2e4e00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 49 43 43 72 65 61 74 65 42 69 74 6d 61 70 46 72 6f d...../.......WICCreateBitmapFro
2e4e20 6d 53 65 63 74 69 6f 6e 45 78 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 0a 2f 33 mSectionEx.windowscodecs.dll../3
2e4e40 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 093...........0...........0.....
2e4e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2e4e80 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 49 43 47 65 74 4d 65 74 61 64 61 74 61 43 6f 6e 74 d.....,.......WICGetMetadataCont
2e4ea0 65 6e 74 53 69 7a 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 entSize.windowscodecs.dll./3093.
2e4ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e4ee0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2e4f00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 47 75 69 64 54 6f 53 68 6f 72 74 4e 61 6d 65 00 ..(.......WICMapGuidToShortName.
2e4f20 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 windowscodecs.dll./3093.........
2e4f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e4f60 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e4f80 04 00 57 49 43 4d 61 70 53 63 68 65 6d 61 54 6f 4e 61 6d 65 00 77 69 6e 64 6f 77 73 63 6f 64 65 ..WICMapSchemaToName.windowscode
2e4fa0 63 73 2e 64 6c 6c 00 0a 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 cs.dll../3093...........0.......
2e4fc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2e4fe0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 49 43 4d 61 70 53 68 ..`.......d.....(.......WICMapSh
2e5000 6f 72 74 4e 61 6d 65 54 6f 47 75 69 64 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 ortNameToGuid.windowscodecs.dll.
2e5020 2f 33 30 39 33 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3093...........0...........0...
2e5040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
2e5060 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 49 43 4d 61 74 63 68 4d 65 74 61 64 61 74 61 ..d.....*.......WICMatchMetadata
2e5080 43 6f 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 2f 33 30 39 33 20 Content.windowscodecs.dll./3093.
2e50a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e50c0 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2e50e0 00 00 2e 00 00 00 00 00 04 00 57 49 43 53 65 72 69 61 6c 69 7a 65 4d 65 74 61 64 61 74 61 43 6f ..........WICSerializeMetadataCo
2e5100 6e 74 65 6e 74 00 77 69 6e 64 6f 77 73 63 6f 64 65 63 73 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 ntent.windowscodecs.dll.winfax.d
2e5120 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e5140 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
2e5160 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
2e5180 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
2e51a0 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
2e51c0 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
2e51e0 10 00 00 00 04 00 00 00 02 00 77 69 6e 66 61 78 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........winfax.dll............
2e5200 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
2e5220 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
2e5240 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
2e5260 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
2e5280 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 66 61 78 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_winfax.__NULL_IMPORT_
2e52a0 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..winfax_NULL_THUNK_DA
2e52c0 54 41 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..winfax.dll/.....0...........
2e52e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
2e5300 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
2e5320 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
2e5340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2e5360 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
2e5380 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e53a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
2e53c0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
2e53e0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
2e5400 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
2e5420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
2e5440 02 00 1c 00 00 00 7f 77 69 6e 66 61 78 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 .......winfax_NULL_THUNK_DATA.wi
2e5460 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e5480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2e54a0 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 41 62 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c d.............FaxAbort.winfax.dl
2e54c0 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e54e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2e5500 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 78 41 63 63 65 73 73 43 68 65 63 6b ....d.............FaxAccessCheck
2e5520 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winfax.dll.winfax.dll/.....0...
2e5540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2e5560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 46 61 78 43 ......`.......d.............FaxC
2e5580 6c 6f 73 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 lose.winfax.dll.winfax.dll/.....
2e55a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e55c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2e55e0 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 50 61 72 61 6d 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c FaxCompleteJobParamsA.winfax.dll
2e5600 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winfax.dll/.....0...........0.
2e5620 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2e5640 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 46 61 78 43 6f 6d 70 6c 65 74 65 4a 6f 62 ....d.....!.......FaxCompleteJob
2e5660 50 61 72 61 6d 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ParamsW.winfax.dll..winfax.dll/.
2e5680 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e56a0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2e56c0 00 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 78 53 65 72 76 65 72 41 00 77 69 6e 66 61 78 2e ....FaxConnectFaxServerA.winfax.
2e56e0 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
2e5700 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2e5720 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 43 6f 6e 6e 65 63 74 46 61 ......d.............FaxConnectFa
2e5740 78 53 65 72 76 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 xServerW.winfax.dll.winfax.dll/.
2e5760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e5780 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2e57a0 00 00 04 00 46 61 78 45 6e 61 62 6c 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 41 00 77 69 6e 66 ....FaxEnableRoutingMethodA.winf
2e57c0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e57e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2e5800 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 45 6e 61 62 6c ..`.......d.....#.......FaxEnabl
2e5820 65 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 eRoutingMethodW.winfax.dll..winf
2e5840 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e5860 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2e5880 00 00 00 00 25 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 ....%.......FaxEnumGlobalRouting
2e58a0 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 InfoA.winfax.dll..winfax.dll/...
2e58c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e58e0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
2e5900 04 00 46 61 78 45 6e 75 6d 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 ..FaxEnumGlobalRoutingInfoW.winf
2e5920 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e5940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2e5960 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 4a ..`.......d.............FaxEnumJ
2e5980 6f 62 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 obsA.winfax.dll.winfax.dll/.....
2e59a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e59c0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2e59e0 46 61 78 45 6e 75 6d 4a 6f 62 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 FaxEnumJobsW.winfax.dll.winfax.d
2e5a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e5a20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2e5a40 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c ........FaxEnumPortsA.winfax.dll
2e5a60 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winfax.dll/.....0...........0.
2e5a80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2e5aa0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 50 6f 72 74 73 57 00 ....d.............FaxEnumPortsW.
2e5ac0 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winfax.dll..winfax.dll/.....0...
2e5ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2e5b00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 ......`.......d.....".......FaxE
2e5b20 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 6f 64 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 numRoutingMethodsA.winfax.dll.wi
2e5b40 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nfax.dll/.....0...........0.....
2e5b60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2e5b80 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 61 78 45 6e 75 6d 52 6f 75 74 69 6e 67 4d 65 74 68 d.....".......FaxEnumRoutingMeth
2e5ba0 6f 64 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 odsW.winfax.dll.winfax.dll/.....
2e5bc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e5be0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2e5c00 46 61 78 46 72 65 65 42 75 66 66 65 72 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 FaxFreeBuffer.winfax.dll..winfax
2e5c20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e5c40 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2e5c60 00 00 20 00 00 00 00 00 04 00 46 61 78 47 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 ..........FaxGetConfigurationA.w
2e5c80 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 infax.dll.winfax.dll/.....0.....
2e5ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2e5cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 47 65 74 ....`.......d.............FaxGet
2e5ce0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ConfigurationW.winfax.dll.winfax
2e5d00 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e5d20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2e5d40 00 00 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 44 65 76 69 63 65 53 74 61 74 75 73 41 00 77 69 ..........FaxGetDeviceStatusA.wi
2e5d60 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nfax.dll..winfax.dll/.....0.....
2e5d80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e5da0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 61 78 47 65 74 ....`.......d.............FaxGet
2e5dc0 44 65 76 69 63 65 53 74 61 74 75 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 DeviceStatusW.winfax.dll..winfax
2e5de0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e5e00 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2e5e20 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 ..........FaxGetJobA.winfax.dll.
2e5e40 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e5e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2e5e80 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 47 65 74 4a 6f 62 57 00 77 69 6e 66 61 ..d.............FaxGetJobW.winfa
2e5ea0 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 x.dll.winfax.dll/.....0.........
2e5ec0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2e5ee0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 `.......d.....$.......FaxGetLogg
2e5f00 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 ingCategoriesA.winfax.dll.winfax
2e5f20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
2e5f40 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2e5f60 00 00 24 00 00 00 00 00 04 00 46 61 78 47 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 ..$.......FaxGetLoggingCategorie
2e5f80 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 sW.winfax.dll.winfax.dll/.....0.
2e5fa0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2e5fc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e5fe0 78 47 65 74 50 61 67 65 44 61 74 61 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 xGetPageData.winfax.dll.winfax.d
2e6000 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e6020 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2e6040 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ........FaxGetPortA.winfax.dll..
2e6060 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e6080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
2e60a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 46 61 78 47 65 74 50 6f 72 74 57 00 77 69 6e 66 ..d.............FaxGetPortW.winf
2e60c0 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 ax.dll..winfax.dll/.....0.......
2e60e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
2e6100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 47 65 74 52 6f ..`.......d.............FaxGetRo
2e6120 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c utingInfoA.winfax.dll.winfax.dll
2e6140 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
2e6160 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2e6180 00 00 00 00 04 00 46 61 78 47 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e ......FaxGetRoutingInfoW.winfax.
2e61a0 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
2e61c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2e61e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 61 78 49 6e 69 74 69 61 6c 69 7a ......d.....#.......FaxInitializ
2e6200 65 45 76 65 6e 74 51 75 65 75 65 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 eEventQueue.winfax.dll..winfax.d
2e6220 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e6240 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2e6260 17 00 00 00 00 00 04 00 46 61 78 4f 70 65 6e 50 6f 72 74 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ........FaxOpenPort.winfax.dll..
2e6280 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e62a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2e62c0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 ..d.............FaxPrintCoverPag
2e62e0 65 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 eA.winfax.dll.winfax.dll/.....0.
2e6300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2e6320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e6340 78 50 72 69 6e 74 43 6f 76 65 72 50 61 67 65 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xPrintCoverPageW.winfax.dll.winf
2e6360 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e6380 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
2e63a0 00 00 00 00 28 00 00 00 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 52 6f 75 74 69 6e 67 45 78 ....(.......FaxRegisterRoutingEx
2e63c0 74 65 6e 73 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 tensionW.winfax.dll.winfax.dll/.
2e63e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e6400 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
2e6420 00 00 04 00 46 61 78 52 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 57 00 ....FaxRegisterServiceProviderW.
2e6440 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winfax.dll..winfax.dll/.....0...
2e6460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2e6480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 78 53 ......`.......d.............FaxS
2e64a0 65 6e 64 44 6f 63 75 6d 65 6e 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 endDocumentA.winfax.dll.winfax.d
2e64c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e64e0 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
2e6500 28 00 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 (.......FaxSendDocumentForBroadc
2e6520 61 73 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 astA.winfax.dll.winfax.dll/.....
2e6540 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e6560 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2e6580 46 61 78 53 65 6e 64 44 6f 63 75 6d 65 6e 74 46 6f 72 42 72 6f 61 64 63 61 73 74 57 00 77 69 6e FaxSendDocumentForBroadcastW.win
2e65a0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e65c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2e65e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 46 61 78 53 65 6e 64 44 ..`.......d.............FaxSendD
2e6600 6f 63 75 6d 65 6e 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 ocumentW.winfax.dll.winfax.dll/.
2e6620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e6640 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2e6660 00 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 00 77 69 6e 66 61 78 2e ....FaxSetConfigurationA.winfax.
2e6680 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winfax.dll/.....0...........
2e66a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2e66c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 61 78 53 65 74 43 6f 6e 66 69 67 ......d.............FaxSetConfig
2e66e0 75 72 61 74 69 6f 6e 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 urationW.winfax.dll.winfax.dll/.
2e6700 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e6720 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2e6740 00 00 04 00 46 61 78 53 65 74 47 6c 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 41 00 77 69 6e ....FaxSetGlobalRoutingInfoA.win
2e6760 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e6780 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e67a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 47 6c ..`.......d.....$.......FaxSetGl
2e67c0 6f 62 61 6c 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 obalRoutingInfoW.winfax.dll.winf
2e67e0 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e6800 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2e6820 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 41 00 77 69 6e 66 61 78 2e 64 6c ............FaxSetJobA.winfax.dl
2e6840 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winfax.dll/.....0...........0.
2e6860 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2e6880 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 46 61 78 53 65 74 4a 6f 62 57 00 77 69 6e ....d.............FaxSetJobW.win
2e68a0 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 fax.dll.winfax.dll/.....0.......
2e68c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2e68e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f ..`.......d.....$.......FaxSetLo
2e6900 67 67 69 6e 67 43 61 74 65 67 6f 72 69 65 73 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 ggingCategoriesA.winfax.dll.winf
2e6920 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e6940 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2e6960 00 00 00 00 24 00 00 00 00 00 04 00 46 61 78 53 65 74 4c 6f 67 67 69 6e 67 43 61 74 65 67 6f 72 ....$.......FaxSetLoggingCategor
2e6980 69 65 73 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 iesW.winfax.dll.winfax.dll/.....
2e69a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e69c0 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
2e69e0 46 61 78 53 65 74 50 6f 72 74 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 FaxSetPortA.winfax.dll..winfax.d
2e6a00 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e6a20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
2e6a40 17 00 00 00 00 00 04 00 46 61 78 53 65 74 50 6f 72 74 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a ........FaxSetPortW.winfax.dll..
2e6a60 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winfax.dll/.....0...........0...
2e6a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2e6aa0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 ..d.............FaxSetRoutingInf
2e6ac0 6f 41 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oA.winfax.dll.winfax.dll/.....0.
2e6ae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2e6b00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 61 ........`.......d.............Fa
2e6b20 78 53 65 74 52 6f 75 74 69 6e 67 49 6e 66 6f 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 77 69 6e 66 xSetRoutingInfoW.winfax.dll.winf
2e6b40 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ax.dll/.....0...........0.....0.
2e6b60 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2e6b80 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 72 74 50 72 69 6e 74 4a 6f 62 41 00 77 69 ............FaxStartPrintJobA.wi
2e6ba0 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 nfax.dll..winfax.dll/.....0.....
2e6bc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2e6be0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 46 61 78 53 74 61 ....`.......d.............FaxSta
2e6c00 72 74 50 72 69 6e 74 4a 6f 62 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 66 61 78 2e 64 rtPrintJobW.winfax.dll..winfax.d
2e6c20 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
2e6c40 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2e6c60 29 00 00 00 00 00 04 00 46 61 78 55 6e 72 65 67 69 73 74 65 72 53 65 72 76 69 63 65 50 72 6f 76 ).......FaxUnregisterServiceProv
2e6c80 69 64 65 72 57 00 77 69 6e 66 61 78 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 iderW.winfax.dll..winhttp.dll/..
2e6ca0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e6cc0 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 ..370.......`.d.................
2e6ce0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2e6d00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 ......@.0..idata$6..............
2e6d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2e6d40 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2e6d60 00 00 02 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ....winhttp.dll.................
2e6d80 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2e6da0 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2e6dc0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2e6de0 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 9.............R...__IMPORT_DESCR
2e6e00 49 50 54 4f 52 5f 77 69 6e 68 74 74 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 IPTOR_winhttp.__NULL_IMPORT_DESC
2e6e20 52 49 50 54 4f 52 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 RIPTOR..winhttp_NULL_THUNK_DATA.
2e6e40 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e6e60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
2e6e80 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
2e6ea0 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
2e6ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2e6ee0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 68 ..__NULL_IMPORT_DESCRIPTOR..winh
2e6f00 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e6f20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....163.......`.d.......
2e6f40 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
2e6f60 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
2e6f80 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
2e6fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
2e6fc0 00 00 7f 77 69 6e 68 74 74 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 68 ...winhttp_NULL_THUNK_DATA..winh
2e6fe0 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e7000 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2e7020 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 ....%.......WinHttpAddRequestHea
2e7040 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 ders.winhttp.dll..winhttp.dll/..
2e7060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e7080 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2e70a0 04 00 57 69 6e 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 45 78 00 77 69 6e ..WinHttpAddRequestHeadersEx.win
2e70c0 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
2e70e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2e7100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....!.......WinHtt
2e7120 70 43 68 65 63 6b 50 6c 61 74 66 6f 72 6d 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 pCheckPlatform.winhttp.dll..winh
2e7140 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e7160 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2e7180 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 ............WinHttpCloseHandle.w
2e71a0 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
2e71c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2e71e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.............WinH
2e7200 74 74 70 43 6f 6e 6e 65 63 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e ttpConnect.winhttp.dll..winhttp.
2e7220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e7240 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2e7260 1c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 61 63 6b 55 72 6c 00 77 69 6e 68 74 74 70 2e ........WinHttpCrackUrl.winhttp.
2e7280 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
2e72a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2e72c0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 ......d.....'.......WinHttpCreat
2e72e0 65 50 72 6f 78 79 52 65 73 6f 6c 76 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 eProxyResolver.winhttp.dll..winh
2e7300 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e7320 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2e7340 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 43 72 65 61 74 65 55 72 6c 00 77 69 6e ............WinHttpCreateUrl.win
2e7360 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 http.dll..winhttp.dll/....0.....
2e7380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
2e73a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....,.......WinHtt
2e73c0 70 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 43 6f 6e 66 69 67 55 72 6c 00 77 69 6e 68 74 74 pDetectAutoProxyConfigUrl.winhtt
2e73e0 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e7400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2e7420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 `.......d.....#.......WinHttpFre
2e7440 65 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 eProxyResult.winhttp.dll..winhtt
2e7460 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e7480 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2e74a0 00 00 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 52 65 73 75 6c 74 ..%.......WinHttpFreeProxyResult
2e74c0 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 Ex.winhttp.dll..winhttp.dll/....
2e74e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e7500 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e7520 57 69 6e 48 74 74 70 46 72 65 65 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 WinHttpFreeProxySettings.winhttp
2e7540 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
2e7560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
2e7580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 46 72 65 `.......d.....2.......WinHttpFre
2e75a0 65 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 52 65 73 75 6c 74 00 77 69 6e 68 eQueryConnectionGroupResult.winh
2e75c0 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
2e75e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
2e7600 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.....0.......WinHttpG
2e7620 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 69 6e 68 etDefaultProxyConfiguration.winh
2e7640 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ttp.dll.winhttp.dll/....0.......
2e7660 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 ....0.....0.....644.....70......
2e7680 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 ..`.......d.....2.......WinHttpG
2e76a0 65 74 49 45 50 72 6f 78 79 43 6f 6e 66 69 67 46 6f 72 43 75 72 72 65 6e 74 55 73 65 72 00 77 69 etIEProxyConfigForCurrentUser.wi
2e76c0 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e76e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2e7700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.....".......WinHtt
2e7720 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 pGetProxyForUrl.winhttp.dll.winh
2e7740 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e7760 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2e7780 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 ....$.......WinHttpGetProxyForUr
2e77a0 6c 45 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 lEx.winhttp.dll.winhttp.dll/....
2e77c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e77e0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e7800 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 46 6f 72 55 72 6c 45 78 32 00 77 69 6e 68 74 74 70 WinHttpGetProxyForUrlEx2.winhttp
2e7820 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winhttp.dll/....0.........
2e7840 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2e7860 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 `.......d.....".......WinHttpGet
2e7880 50 72 6f 78 79 52 65 73 75 6c 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e ProxyResult.winhttp.dll.winhttp.
2e78a0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e78c0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2e78e0 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 47 65 74 50 72 6f 78 79 52 65 73 75 6c 74 45 78 00 $.......WinHttpGetProxyResultEx.
2e7900 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e7920 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 ........0.....0.....644.....63..
2e7940 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....+.......WinH
2e7960 74 74 70 47 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 00 77 69 6e 68 74 ttpGetProxySettingsVersion.winht
2e7980 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 tp.dll..winhttp.dll/....0.......
2e79a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
2e79c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 4f ..`.......d.............WinHttpO
2e79e0 70 65 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 pen.winhttp.dll.winhttp.dll/....
2e7a00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e7a20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2e7a40 57 69 6e 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a WinHttpOpenRequest.winhttp.dll..
2e7a60 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e7a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2e7aa0 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 41 75 74 68 ..d.....$.......WinHttpQueryAuth
2e7ac0 53 63 68 65 6d 65 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Schemes.winhttp.dll.winhttp.dll/
2e7ae0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7b00 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 ....60........`.......d.....(...
2e7b20 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 43 6f 6e 6e 65 63 74 69 6f 6e 47 72 6f 75 70 00 ....WinHttpQueryConnectionGroup.
2e7b40 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e7b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2e7b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....&.......WinH
2e7ba0 74 74 70 51 75 65 72 79 44 61 74 61 41 76 61 69 6c 61 62 6c 65 00 77 69 6e 68 74 74 70 2e 64 6c ttpQueryDataAvailable.winhttp.dl
2e7bc0 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winhttp.dll/....0...........0.
2e7be0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2e7c00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 ....d.............WinHttpQueryHe
2e7c20 61 64 65 72 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 aders.winhttp.dll.winhttp.dll/..
2e7c40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e7c60 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2e7c80 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 48 65 61 64 65 72 73 45 78 00 77 69 6e 68 74 74 70 2e ..WinHttpQueryHeadersEx.winhttp.
2e7ca0 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winhttp.dll/....0...........
2e7cc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2e7ce0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 51 75 65 72 79 ......d.............WinHttpQuery
2e7d00 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Option.winhttp.dll..winhttp.dll/
2e7d20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e7d40 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2e7d60 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 ....WinHttpReadData.winhttp.dll.
2e7d80 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winhttp.dll/....0...........0...
2e7da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2e7dc0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 61 64 44 61 74 61 45 ..d.............WinHttpReadDataE
2e7de0 78 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 x.winhttp.dll.winhttp.dll/....0.
2e7e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2e7e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 ........`.......d.....%.......Wi
2e7e40 6e 48 74 74 70 52 65 61 64 50 72 6f 78 79 53 65 74 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 nHttpReadProxySettings.winhttp.d
2e7e60 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winhttp.dll/....0...........
2e7e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2e7ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 63 65 69 ......d.....#.......WinHttpRecei
2e7ec0 76 65 52 65 73 70 6f 6e 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e veResponse.winhttp.dll..winhttp.
2e7ee0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e7f00 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2e7f20 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 52 65 73 65 74 41 75 74 6f 50 72 6f 78 79 00 77 69 ".......WinHttpResetAutoProxy.wi
2e7f40 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nhttp.dll.winhttp.dll/....0.....
2e7f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2e7f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 74 74 ....`.......d.............WinHtt
2e7fa0 70 53 65 6e 64 52 65 71 75 65 73 74 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 pSendRequest.winhttp.dll..winhtt
2e7fc0 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e7fe0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2e8000 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 43 72 65 64 65 6e 74 69 61 6c 73 00 ..".......WinHttpSetCredentials.
2e8020 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e8040 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
2e8060 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.....0.......WinH
2e8080 74 74 70 53 65 74 44 65 66 61 75 6c 74 50 72 6f 78 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 ttpSetDefaultProxyConfiguration.
2e80a0 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 winhttp.dll.winhttp.dll/....0...
2e80c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2e80e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.............WinH
2e8100 74 74 70 53 65 74 4f 70 74 69 6f 6e 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 ttpSetOption.winhttp.dll..winhtt
2e8120 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 p.dll/....0...........0.....0...
2e8140 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2e8160 00 00 2b 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 50 72 6f 78 79 53 65 74 74 69 6e 67 ..+.......WinHttpSetProxySetting
2e8180 73 50 65 72 55 73 65 72 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c sPerUser.winhttp.dll..winhttp.dl
2e81a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2e81c0 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
2e81e0 00 00 00 00 04 00 57 69 6e 48 74 74 70 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 00 77 ......WinHttpSetStatusCallback.w
2e8200 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 inhttp.dll..winhttp.dll/....0...
2e8220 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2e8240 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 69 6e 48 ......`.......d.............WinH
2e8260 74 74 70 53 65 74 54 69 6d 65 6f 75 74 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 ttpSetTimeouts.winhttp.dll..winh
2e8280 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e82a0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2e82c0 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 ....&.......WinHttpTimeFromSyste
2e82e0 6d 54 69 6d 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 mTime.winhttp.dll.winhttp.dll/..
2e8300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8320 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e8340 04 00 57 69 6e 48 74 74 70 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 68 74 74 ..WinHttpTimeToSystemTime.winhtt
2e8360 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e8380 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2e83a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 `.......d.....".......WinHttpWeb
2e83c0 53 6f 63 6b 65 74 43 6c 6f 73 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e SocketClose.winhttp.dll.winhttp.
2e83e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e8400 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....64........`.......d.....
2e8420 2c 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 ,.......WinHttpWebSocketComplete
2e8440 55 70 67 72 61 64 65 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f Upgrade.winhttp.dll.winhttp.dll/
2e8460 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8480 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2e84a0 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 ....WinHttpWebSocketQueryCloseSt
2e84c0 61 74 75 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 atus.winhttp.dll..winhttp.dll/..
2e84e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8500 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e8520 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 52 65 63 65 69 76 65 00 77 69 6e 68 74 74 ..WinHttpWebSocketReceive.winhtt
2e8540 70 2e 64 6c 6c 00 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 p.dll.winhttp.dll/....0.........
2e8560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2e8580 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 `.......d.....!.......WinHttpWeb
2e85a0 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e SocketSend.winhttp.dll..winhttp.
2e85c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2e85e0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2e8600 25 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 68 75 74 64 6f 77 6e %.......WinHttpWebSocketShutdown
2e8620 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 .winhttp.dll..winhttp.dll/....0.
2e8640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2e8660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 ........`.......d.............Wi
2e8680 6e 48 74 74 70 57 72 69 74 65 44 61 74 61 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 0a 77 69 6e 68 nHttpWriteData.winhttp.dll..winh
2e86a0 74 74 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 ttp.dll/....0...........0.....0.
2e86c0 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2e86e0 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 48 74 74 70 57 72 69 74 65 50 72 6f 78 79 53 65 74 ....&.......WinHttpWriteProxySet
2e8700 74 69 6e 67 73 00 77 69 6e 68 74 74 70 2e 64 6c 6c 00 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 tings.winhttp.dll./3112.........
2e8720 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8740 20 20 33 39 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a9 00 00 00 07 00 00 00 00 00 ..391.......`.d.................
2e8760 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2e8780 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 13 00 00 00 96 00 ......@.0..idata$6..............
2e87a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2e87c0 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2e87e0 00 00 02 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ....winhvemulation.dll..........
2e8800 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
2e8820 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
2e8840 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 27 00 00 00 00 00 00 00 00 00 00 idata$5........h.....'..........
2e8860 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 5f 5f 49 4d 50 4f 52 .......@.............`...__IMPOR
2e8880 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 00 5f 5f 4e 55 T_DESCRIPTOR_winhvemulation.__NU
2e88a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 65 6d 75 6c 61 LL_IMPORT_DESCRIPTOR..winhvemula
2e88c0 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 31 32 20 20 20 20 20 tion_NULL_THUNK_DATA../3112.....
2e88e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e8900 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
2e8920 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
2e8940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
2e8960 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
2e8980 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 MPORT_DESCRIPTOR../3112.........
2e89a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e89c0 20 20 31 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..170.......`.d.......t.........
2e89e0 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
2e8a00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
2e8a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
2e8a40 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 24 00 00 00 7f 77 69 6e 68 76 65 6d ....................$....winhvem
2e8a60 75 6c 61 74 69 6f 6e 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 31 32 20 20 20 ulation_NULL_THUNK_DATA./3112...
2e8a80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e8aa0 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....65........`.......d.....
2e8ac0 2d 00 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 43 72 65 61 74 65 45 6d 75 6c 61 74 6f -.......WHvEmulatorCreateEmulato
2e8ae0 72 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 32 20 20 20 20 20 r.winhvemulation.dll../3112.....
2e8b00 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e8b20 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 4.....66........`.......d.......
2e8b40 00 00 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 44 65 73 74 72 6f 79 45 6d 75 6c 61 74 6f 72 ......WHvEmulatorDestroyEmulator
2e8b60 00 77 69 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 2f 33 31 31 32 20 20 20 20 20 20 20 .winhvemulation.dll./3112.......
2e8b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e8ba0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
2e8bc0 00 00 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 49 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 ....WHvEmulatorTryIoEmulation.wi
2e8be0 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 31 32 20 20 20 20 20 20 20 20 20 nhvemulation.dll../3112.........
2e8c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8c20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2e8c40 04 00 57 48 76 45 6d 75 6c 61 74 6f 72 54 72 79 4d 6d 69 6f 45 6d 75 6c 61 74 69 6f 6e 00 77 69 ..WHvEmulatorTryMmioEmulation.wi
2e8c60 6e 68 76 65 6d 75 6c 61 74 69 6f 6e 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 nhvemulation.dll../3132.........
2e8c80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8ca0 20 20 33 38 38 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a8 00 00 00 07 00 00 00 00 00 ..388.......`.d.................
2e8cc0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
2e8ce0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 96 00 ......@.0..idata$6..............
2e8d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
2e8d20 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
2e8d40 00 00 02 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 ....winhvplatform.dll...........
2e8d60 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 .........idata$2........h..idata
2e8d80 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 $6...........idata$4........h..i
2e8da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 data$5........h.....&...........
2e8dc0 02 00 00 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 02 00 5e 00 00 00 5f 5f 49 4d 50 4f 52 54 ......?.............^...__IMPORT
2e8de0 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 00 5f 5f 4e 55 4c 4c _DESCRIPTOR_winhvplatform.__NULL
2e8e00 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f 72 _IMPORT_DESCRIPTOR..winhvplatfor
2e8e20 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 m_NULL_THUNK_DATA./3132.........
2e8e40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e8e60 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
2e8e80 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
2e8ea0 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
2e8ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
2e8ee0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 T_DESCRIPTOR../3132...........0.
2e8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
2e8f20 39 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 9.......`.d.......t............i
2e8f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
2e8f60 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
2e8f80 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
2e8fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 23 00 00 00 7f 77 69 6e 68 76 70 6c 61 74 66 6f ................#....winhvplatfo
2e8fc0 72 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 rm_NULL_THUNK_DATA../3132.......
2e8fe0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9000 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2e9020 00 00 04 00 57 48 76 41 63 63 65 70 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 ....WHvAcceptPartitionMigration.
2e9040 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2e9060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9080 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2e90a0 04 00 57 48 76 41 64 76 69 73 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 ..WHvAdviseGpaRange.winhvplatfor
2e90c0 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2e90e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2e9100 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 41 6c 6c 6f 63 61 74 `.......d.....*.......WHvAllocat
2e9120 65 56 70 63 69 52 65 73 6f 75 72 63 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 eVpciResource.winhvplatform.dll.
2e9140 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e9160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....66........`.....
2e9180 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 50 61 72 74 69 74 69 ..d.............WHvCancelPartiti
2e91a0 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 onMigration.winhvplatform.dll./3
2e91c0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e91e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....67........`.......
2e9200 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 43 61 6e 63 65 6c 52 75 6e 56 69 72 74 75 61 d...../.......WHvCancelRunVirtua
2e9220 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 lProcessor.winhvplatform.dll../3
2e9240 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e9260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....68........`.......
2e9280 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 43 6f 6d 70 6c 65 74 65 50 61 72 74 69 74 69 d.....0.......WHvCompletePartiti
2e92a0 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 onMigration.winhvplatform.dll./3
2e92c0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e92e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....64........`.......
2e9300 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 4e 6f 74 69 66 69 63 61 74 d.....,.......WHvCreateNotificat
2e9320 69 6f 6e 50 6f 72 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 ionPort.winhvplatform.dll./3132.
2e9340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e9360 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2e9380 00 00 25 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e ..%.......WHvCreatePartition.win
2e93a0 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3132...........
2e93c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e93e0 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2e9400 57 48 76 43 72 65 61 74 65 54 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 WHvCreateTrigger.winhvplatform.d
2e9420 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll../3132...........0...........
2e9440 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
2e9460 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 ......d.....,.......WHvCreateVir
2e9480 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 tualProcessor.winhvplatform.dll.
2e94a0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e94c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2e94e0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 69 72 74 75 61 6c ..d.....-.......WHvCreateVirtual
2e9500 50 72 6f 63 65 73 73 6f 72 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 Processor2.winhvplatform.dll../3
2e9520 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e9540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
2e9560 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 48 76 43 72 65 61 74 65 56 70 63 69 44 65 76 69 63 d.....&.......WHvCreateVpciDevic
2e9580 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 e.winhvplatform.dll./3132.......
2e95a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e95c0 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 ....64........`.......d.....,...
2e95e0 00 00 04 00 57 48 76 44 65 6c 65 74 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 00 77 69 ....WHvDeleteNotificationPort.wi
2e9600 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2e9620 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9640 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
2e9660 57 48 76 44 65 6c 65 74 65 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d WHvDeletePartition.winhvplatform
2e9680 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll../3132...........0.........
2e96a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2e96c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 54 `.......d.....#.......WHvDeleteT
2e96e0 72 69 67 67 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 rigger.winhvplatform.dll../3132.
2e9700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ..........0...........0.....0...
2e9720 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
2e9740 00 00 2c 00 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ..,.......WHvDeleteVirtualProces
2e9760 73 6f 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 sor.winhvplatform.dll./3132.....
2e9780 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2e97a0 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
2e97c0 00 00 00 00 04 00 57 48 76 44 65 6c 65 74 65 56 70 63 69 44 65 76 69 63 65 00 77 69 6e 68 76 70 ......WHvDeleteVpciDevice.winhvp
2e97e0 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 latform.dll./3132...........0...
2e9800 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
2e9820 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 48 76 47 ......`.......d.....#.......WHvG
2e9840 65 74 43 61 70 61 62 69 6c 69 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a etCapability.winhvplatform.dll..
2e9860 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e9880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....65........`.....
2e98a0 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 47 65 74 49 6e 74 65 72 72 75 70 74 54 ..d.....-.......WHvGetInterruptT
2e98c0 61 72 67 65 74 56 70 53 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 argetVpSet.winhvplatform.dll../3
2e98e0 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e9900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2e9920 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 43 6f 75 d.....*.......WHvGetPartitionCou
2e9940 6e 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 nters.winhvplatform.dll./3132...
2e9960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e9980 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
2e99a0 2a 00 00 00 00 00 04 00 57 48 76 47 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 *.......WHvGetPartitionProperty.
2e99c0 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2e99e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2e9a00 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
2e9a20 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 6f 75 6e 74 65 72 73 ..WHvGetVirtualProcessorCounters
2e9a40 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2e9a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2e9a80 20 20 20 20 37 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 ....72........`.......d.....4...
2e9aa0 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 43 70 75 69 64 4f ....WHvGetVirtualProcessorCpuidO
2e9ac0 75 74 70 75 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 utput.winhvplatform.dll./3132...
2e9ae0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2e9b00 36 34 34 20 20 20 20 20 38 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....85........`.......d.....
2e9b20 41 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e A.......WHvGetVirtualProcessorIn
2e9b40 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 terruptControllerState.winhvplat
2e9b60 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3132...........0.....
2e9b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 ......0.....0.....644.....86....
2e9ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 47 65 74 ....`.......d.....B.......WHvGet
2e9bc0 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c VirtualProcessorInterruptControl
2e9be0 6c 65 72 53 74 61 74 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 lerState2.winhvplatform.dll./313
2e9c00 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e9c20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....70........`.......d.
2e9c40 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ....2.......WHvGetVirtualProcess
2e9c60 6f 72 52 65 67 69 73 74 65 72 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 orRegisters.winhvplatform.dll./3
2e9c80 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e9ca0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....66........`.......
2e9cc0 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 d.............WHvGetVirtualProce
2e9ce0 73 73 6f 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 ssorState.winhvplatform.dll./313
2e9d00 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2e9d20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....71........`.......d.
2e9d40 00 00 00 00 33 00 00 00 00 00 04 00 57 48 76 47 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 ....3.......WHvGetVirtualProcess
2e9d60 6f 72 58 73 61 76 65 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a orXsaveState.winhvplatform.dll..
2e9d80 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2e9da0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2e9dc0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 63 65 ..d.....2.......WHvGetVpciDevice
2e9de0 49 6e 74 65 72 72 75 70 74 54 61 72 67 65 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c InterruptTarget.winhvplatform.dl
2e9e00 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2e9e20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
2e9e40 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 ....d...../.......WHvGetVpciDevi
2e9e60 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c ceNotification.winhvplatform.dll
2e9e80 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3132...........0...........0.
2e9ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2e9ec0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 48 76 47 65 74 56 70 63 69 44 65 76 69 ....d.....+.......WHvGetVpciDevi
2e9ee0 63 65 50 72 6f 70 65 72 74 79 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 ceProperty.winhvplatform.dll../3
2e9f00 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2e9f20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2e9f40 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e d.....!.......WHvMapGpaRange.win
2e9f60 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 hvplatform.dll../3132...........
2e9f80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2e9fa0 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2e9fc0 57 48 76 4d 61 70 47 70 61 52 61 6e 67 65 32 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c WHvMapGpaRange2.winhvplatform.dl
2e9fe0 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2ea000 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
2ea020 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 ....d.....,.......WHvMapVpciDevi
2ea040 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 ceInterrupt.winhvplatform.dll./3
2ea060 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 132...........0...........0.....
2ea080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....65........`.......
2ea0a0 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 4d 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d d.....-.......WHvMapVpciDeviceMm
2ea0c0 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 ioRanges.winhvplatform.dll../313
2ea0e0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2ea100 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....74........`.......d.
2ea120 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 50 6f 73 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 ....6.......WHvPostVirtualProces
2ea140 73 6f 72 53 79 6e 69 63 4d 65 73 73 61 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c sorSynicMessage.winhvplatform.dl
2ea160 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l./3132...........0...........0.
2ea180 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2ea1a0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 51 75 65 72 79 47 70 61 52 61 6e ....d.............WHvQueryGpaRan
2ea1c0 67 65 44 69 72 74 79 42 69 74 6d 61 70 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 geDirtyBitmap.winhvplatform.dll.
2ea1e0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2ea200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2ea220 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 52 65 61 64 47 70 61 52 61 6e 67 65 00 ..d.....".......WHvReadGpaRange.
2ea240 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2ea260 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea280 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 ..64........`.......d.....,.....
2ea2a0 04 00 57 48 76 52 65 61 64 56 70 63 69 44 65 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 ..WHvReadVpciDeviceRegister.winh
2ea2c0 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2ea2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 32 ..........0.....0.....644.....72
2ea300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 34 00 00 00 00 00 04 00 57 48 ........`.......d.....4.......WH
2ea320 76 52 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 vRegisterPartitionDoorbellEvent.
2ea340 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2ea360 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea380 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
2ea3a0 04 00 57 48 76 52 65 71 75 65 73 74 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 ..WHvRequestInterrupt.winhvplatf
2ea3c0 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2ea3e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 ....0.....0.....644.....68......
2ea400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 48 76 52 65 71 75 65 ..`.......d.....0.......WHvReque
2ea420 73 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 stVpciDeviceInterrupt.winhvplatf
2ea440 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2ea460 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2ea480 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 48 76 52 65 73 65 74 ..`.......d.....$.......WHvReset
2ea4a0 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 Partition.winhvplatform.dll./313
2ea4c0 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 2...........0...........0.....0.
2ea4e0 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2ea500 00 00 00 00 29 00 00 00 00 00 04 00 57 48 76 52 65 73 75 6d 65 50 61 72 74 69 74 69 6f 6e 54 69 ....).......WHvResumePartitionTi
2ea520 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 me.winhvplatform.dll../3132.....
2ea540 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2ea560 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 4.....69........`.......d.....1.
2ea580 00 00 00 00 04 00 57 48 76 52 65 74 61 72 67 65 74 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 ......WHvRetargetVpciDeviceInter
2ea5a0 72 75 70 74 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 rupt.winhvplatform.dll../3132...
2ea5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2ea5e0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2ea600 29 00 00 00 00 00 04 00 57 48 76 52 75 6e 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 00 77 ).......WHvRunVirtualProcessor.w
2ea620 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 inhvplatform.dll../3132.........
2ea640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea660 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
2ea680 04 00 57 48 76 53 65 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 50 6f 72 74 50 72 6f 70 65 72 74 79 ..WHvSetNotificationPortProperty
2ea6a0 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2ea6c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea6e0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2ea700 00 00 04 00 57 48 76 53 65 74 50 61 72 74 69 74 69 6f 6e 50 72 6f 70 65 72 74 79 00 77 69 6e 68 ....WHvSetPartitionProperty.winh
2ea720 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2ea740 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 35 ..........0.....0.....644.....85
2ea760 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 41 00 00 00 00 00 04 00 57 48 ........`.......d.....A.......WH
2ea780 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e vSetVirtualProcessorInterruptCon
2ea7a0 74 72 6f 6c 6c 65 72 53 74 61 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a trollerState.winhvplatform.dll..
2ea7c0 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 /3132...........0...........0...
2ea7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 38 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....86........`.....
2ea800 00 00 64 aa 00 00 00 00 42 00 00 00 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f ..d.....B.......WHvSetVirtualPro
2ea820 63 65 73 73 6f 72 49 6e 74 65 72 72 75 70 74 43 6f 6e 74 72 6f 6c 6c 65 72 53 74 61 74 65 32 00 cessorInterruptControllerState2.
2ea840 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2ea860 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea880 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 ..70........`.......d.....2.....
2ea8a0 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 52 65 67 69 73 74 65 72 ..WHvSetVirtualProcessorRegister
2ea8c0 73 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 s.winhvplatform.dll./3132.......
2ea8e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ea900 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
2ea920 00 00 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 74 61 74 65 00 ....WHvSetVirtualProcessorState.
2ea940 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 winhvplatform.dll./3132.........
2ea960 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ea980 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 ..71........`.......d.....3.....
2ea9a0 04 00 57 48 76 53 65 74 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 58 73 61 76 65 53 74 61 ..WHvSetVirtualProcessorXsaveSta
2ea9c0 74 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 te.winhvplatform.dll../3132.....
2ea9e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2eaa00 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2eaa20 00 00 00 00 04 00 57 48 76 53 65 74 56 70 63 69 44 65 76 69 63 65 50 6f 77 65 72 53 74 61 74 65 ......WHvSetVpciDevicePowerState
2eaa40 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 .winhvplatform.dll../3132.......
2eaa60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eaa80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2eaaa0 00 00 04 00 57 48 76 53 65 74 75 70 50 61 72 74 69 74 69 6f 6e 00 77 69 6e 68 76 70 6c 61 74 66 ....WHvSetupPartition.winhvplatf
2eaac0 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 orm.dll./3132...........0.......
2eaae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 ....0.....0.....644.....74......
2eab00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 53 69 67 6e 61 ..`.......d.....6.......WHvSigna
2eab20 6c 56 69 72 74 75 61 6c 50 72 6f 63 65 73 73 6f 72 53 79 6e 69 63 45 76 65 6e 74 00 77 69 6e 68 lVirtualProcessorSynicEvent.winh
2eab40 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 vplatform.dll./3132...........0.
2eab60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 ..........0.....0.....644.....65
2eab80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 ........`.......d.....-.......WH
2eaba0 76 53 74 61 72 74 50 61 72 74 69 74 69 6f 6e 4d 69 67 72 61 74 69 6f 6e 00 77 69 6e 68 76 70 6c vStartPartitionMigration.winhvpl
2eabc0 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3132...........0...
2eabe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2eac00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 48 76 53 ......`.......d.....*.......WHvS
2eac20 75 73 70 65 6e 64 50 61 72 74 69 74 69 6f 6e 54 69 6d 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 uspendPartitionTime.winhvplatfor
2eac40 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll./3132...........0.........
2eac60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2eac80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 48 76 54 72 61 6e 73 6c 61 `.......d.....".......WHvTransla
2eaca0 74 65 47 76 61 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 teGva.winhvplatform.dll./3132...
2eacc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ........0...........0.....0.....
2eace0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2ead00 23 00 00 00 00 00 04 00 57 48 76 55 6e 6d 61 70 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c #.......WHvUnmapGpaRange.winhvpl
2ead20 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 atform.dll../3132...........0...
2ead40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 ........0.....0.....644.....66..
2ead60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 48 76 55 ......`.......d.............WHvU
2ead80 6e 6d 61 70 56 70 63 69 44 65 76 69 63 65 49 6e 74 65 72 72 75 70 74 00 77 69 6e 68 76 70 6c 61 nmapVpciDeviceInterrupt.winhvpla
2eada0 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 tform.dll./3132...........0.....
2eadc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 ......0.....0.....644.....67....
2eade0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 48 76 55 6e 6d ....`.......d...../.......WHvUnm
2eae00 61 70 56 70 63 69 44 65 76 69 63 65 4d 6d 69 6f 52 61 6e 67 65 73 00 77 69 6e 68 76 70 6c 61 74 apVpciDeviceMmioRanges.winhvplat
2eae20 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 form.dll../3132...........0.....
2eae40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 ......0.....0.....644.....74....
2eae60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 57 48 76 55 6e 72 ....`.......d.....6.......WHvUnr
2eae80 65 67 69 73 74 65 72 50 61 72 74 69 74 69 6f 6e 44 6f 6f 72 62 65 6c 6c 45 76 65 6e 74 00 77 69 egisterPartitionDoorbellEvent.wi
2eaea0 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 nhvplatform.dll./3132...........
2eaec0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eaee0 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 65........`.......d.....-.......
2eaf00 57 48 76 55 70 64 61 74 65 54 72 69 67 67 65 72 50 61 72 61 6d 65 74 65 72 73 00 77 69 6e 68 76 WHvUpdateTriggerParameters.winhv
2eaf20 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 platform.dll../3132...........0.
2eaf40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2eaf60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 48 ........`.......d.....#.......WH
2eaf80 76 57 72 69 74 65 47 70 61 52 61 6e 67 65 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c vWriteGpaRange.winhvplatform.dll
2eafa0 00 0a 2f 33 31 33 32 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ../3132...........0...........0.
2eafc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....65........`...
2eafe0 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 48 76 57 72 69 74 65 56 70 63 69 44 65 ....d.....-.......WHvWriteVpciDe
2eb000 76 69 63 65 52 65 67 69 73 74 65 72 00 77 69 6e 68 76 70 6c 61 74 66 6f 72 6d 2e 64 6c 6c 00 0a viceRegister.winhvplatform.dll..
2eb020 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eb040 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....370.......`.d...
2eb060 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 .................idata$2........
2eb080 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 ....d...x...........@.0..idata$6
2eb0a0 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 ............................@...
2eb0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 ................................
2eb0e0 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 00 00 ..................wininet.dll...
2eb100 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 .................idata$2........
2eb120 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 h..idata$6...........idata$4....
2eb140 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 ....h..idata$5........h.........
2eb160 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 ..............9.............R...
2eb180 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 69 6e 65 74 00 5f 5f 4e 55 __IMPORT_DESCRIPTOR_wininet.__NU
2eb1a0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 LL_IMPORT_DESCRIPTOR..wininet_NU
2eb1c0 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 LL_THUNK_DATA.wininet.dll/....0.
2eb1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2eb200 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2eb220 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2eb240 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2eb260 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2eb280 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wininet.dll/....0.....
2eb2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 ......0.....0.....644.....163...
2eb2c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2eb2e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2eb300 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2eb320 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2eb340 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 69 6e 69 6e 65 74 5f 4e 55 4c 4c 5f 54 48 .................wininet_NULL_TH
2eb360 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 UNK_DATA..wininet.dll/....0.....
2eb380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2eb3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 ....`.......d.....".......AppCac
2eb3c0 68 65 43 68 65 63 6b 4d 61 6e 69 66 65 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 heCheckManifest.wininet.dll.wini
2eb3e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eb400 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2eb420 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 43 6c 6f 73 65 48 61 6e 64 6c 65 00 ............AppCacheCloseHandle.
2eb440 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2eb460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
2eb480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 41 70 70 43 ......`.......d.....(.......AppC
2eb4a0 61 63 68 65 43 72 65 61 74 65 41 6e 64 43 6f 6d 6d 69 74 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e acheCreateAndCommitFile.wininet.
2eb4c0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eb4e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2eb500 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 ......d.............AppCacheDele
2eb520 74 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f teGroup.wininet.dll.wininet.dll/
2eb540 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2eb560 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2eb580 00 00 04 00 41 70 70 43 61 63 68 65 44 65 6c 65 74 65 49 45 47 72 6f 75 70 00 77 69 6e 69 6e 65 ....AppCacheDeleteIEGroup.winine
2eb5a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2eb5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
2eb5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 44 75 `.......d.....$.......AppCacheDu
2eb600 70 6c 69 63 61 74 65 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 plicateHandle.wininet.dll.winine
2eb620 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eb640 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2eb660 00 00 1d 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 69 6e 61 6c 69 7a 65 00 77 69 6e 69 6e ..........AppCacheFinalize.winin
2eb680 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2eb6a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2eb6c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....%.......AppCache
2eb6e0 46 72 65 65 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 FreeDownloadList.wininet.dll..wi
2eb700 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2eb720 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2eb740 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 47 72 6f 75 70 4c d.....".......AppCacheFreeGroupL
2eb760 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ist.wininet.dll.wininet.dll/....
2eb780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eb7a0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2eb7c0 41 70 70 43 61 63 68 65 46 72 65 65 49 45 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 AppCacheFreeIESpace.wininet.dll.
2eb7e0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eb800 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2eb820 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 46 72 65 65 53 70 61 63 ..d.............AppCacheFreeSpac
2eb840 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wininet.dll.wininet.dll/....0.
2eb860 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2eb880 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 70 ........`.......d.....$.......Ap
2eb8a0 70 43 61 63 68 65 47 65 74 44 6f 77 6e 6c 6f 61 64 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c pCacheGetDownloadList.wininet.dl
2eb8c0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2eb8e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2eb900 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 46 61 6c ....d.....#.......AppCacheGetFal
2eb920 6c 62 61 63 6b 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c lbackUrl.wininet.dll..wininet.dl
2eb940 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eb960 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2eb980 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e ......AppCacheGetGroupList.winin
2eb9a0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2eb9c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2eb9e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....#.......AppCache
2eba00 47 65 74 49 45 47 72 6f 75 70 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetIEGroupList.wininet.dll..wini
2eba20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2eba40 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
2eba60 00 00 00 00 1c 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 47 65 74 49 6e 66 6f 00 77 69 6e 69 ............AppCacheGetInfo.wini
2eba80 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ebaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ebac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 ..`.......d.....#.......AppCache
2ebae0 47 65 74 4d 61 6e 69 66 65 73 74 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 GetManifestUrl.wininet.dll..wini
2ebb00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ebb20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2ebb40 00 00 00 00 1b 00 00 00 00 00 04 00 41 70 70 43 61 63 68 65 4c 6f 6f 6b 75 70 00 77 69 6e 69 6e ............AppCacheLookup.winin
2ebb60 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ebb80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2ebba0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 ..`.......d.....!.......CommitUr
2ebbc0 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 lCacheEntryA.wininet.dll..winine
2ebbe0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ebc00 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2ebc20 00 00 2a 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e ..*.......CommitUrlCacheEntryBin
2ebc40 61 72 79 42 6c 6f 62 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f aryBlob.wininet.dll.wininet.dll/
2ebc60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebc80 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2ebca0 00 00 04 00 43 6f 6d 6d 69 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 ....CommitUrlCacheEntryW.wininet
2ebcc0 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ebce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2ebd00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 74 65 4d 44 35 53 `.......d.............CreateMD5S
2ebd20 53 4f 48 61 73 68 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f SOHash.wininet.dll..wininet.dll/
2ebd40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ebd60 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ebd80 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e ....CreateUrlCacheContainerA.win
2ebda0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ebdc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ebde0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 74 65 ....`.......d.....%.......Create
2ebe00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheContainerW.wininet.dll..
2ebe20 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ebe40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ebe60 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e ..d.....!.......CreateUrlCacheEn
2ebe80 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tryA.wininet.dll..wininet.dll/..
2ebea0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ebec0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2ebee0 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 ..CreateUrlCacheEntryExW.wininet
2ebf00 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2ebf20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2ebf40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 `.......d.....!.......CreateUrlC
2ebf60 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e acheEntryW.wininet.dll..wininet.
2ebf80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ebfa0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2ebfc0 20 00 00 00 00 00 04 00 43 72 65 61 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 ........CreateUrlCacheGroup.wini
2ebfe0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ec000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2ec020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 49 45 ..`.......d.............DeleteIE
2ec040 33 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 3Cache.wininet.dll..wininet.dll/
2ec060 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec080 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ec0a0 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e ....DeleteUrlCacheContainerA.win
2ec0c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ec0e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ec100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....%.......Delete
2ec120 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a UrlCacheContainerW.wininet.dll..
2ec140 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ec160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2ec180 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e ..d.............DeleteUrlCacheEn
2ec1a0 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 try.wininet.dll.wininet.dll/....
2ec1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ec1e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2ec200 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c DeleteUrlCacheEntryA.wininet.dll
2ec220 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ec240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2ec260 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 ....d.....!.......DeleteUrlCache
2ec280 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f EntryW.wininet.dll..wininet.dll/
2ec2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ec2c0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ec2e0 00 00 04 00 44 65 6c 65 74 65 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e ....DeleteUrlCacheGroup.wininet.
2ec300 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ec320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2ec340 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 44 65 6c 65 74 65 57 70 61 64 43 61 ......d.....'.......DeleteWpadCa
2ec360 63 68 65 46 6f 72 4e 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 cheForNetworks.wininet.dll..wini
2ec380 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2ec3c0 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 74 65 63 74 41 75 74 6f 50 72 6f 78 79 55 72 6c 00 77 ............DetectAutoProxyUrl.w
2ec3e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ec400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2ec420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 6f 43 6f ......`.......d.............DoCo
2ec440 6e 6e 65 63 74 6f 69 64 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 nnectoidsExist.wininet.dll..wini
2ec460 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ec480 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
2ec4a0 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 ............ExportCookieFileA.wi
2ec4c0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2ec500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 78 70 6f 72 74 ....`.......d.............Export
2ec520 43 6f 6f 6b 69 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e CookieFileW.wininet.dll.wininet.
2ec540 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ec560 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2ec580 1e 00 00 00 00 00 04 00 46 69 6e 64 43 6c 6f 73 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 ........FindCloseUrlCache.winine
2ec5a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ec5c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
2ec5e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 `.......d.....(.......FindFirstU
2ec600 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 rlCacheContainerA.wininet.dll.wi
2ec620 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ec640 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
2ec660 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 43 d.....(.......FindFirstUrlCacheC
2ec680 6f 6e 74 61 69 6e 65 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ontainerW.wininet.dll.wininet.dl
2ec6a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec6c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2ec6e0 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 ......FindFirstUrlCacheEntryA.wi
2ec700 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec720 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2ec740 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....&.......FindFi
2ec760 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 rstUrlCacheEntryExA.wininet.dll.
2ec780 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ec7a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
2ec7c0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 ..d.....&.......FindFirstUrlCach
2ec7e0 65 45 6e 74 72 79 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c eEntryExW.wininet.dll.wininet.dl
2ec800 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec820 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2ec840 00 00 00 00 04 00 46 69 6e 64 46 69 72 73 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 ......FindFirstUrlCacheEntryW.wi
2ec860 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ec880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ec8a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 6e 64 46 69 ....`.......d.....#.......FindFi
2ec8c0 72 73 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rstUrlCacheGroup.wininet.dll..wi
2ec8e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ec900 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....59........`.......
2ec920 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f d.....'.......FindNextUrlCacheCo
2ec940 6e 74 61 69 6e 65 72 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ntainerA.wininet.dll..wininet.dl
2ec960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ec980 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2ec9a0 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 57 ......FindNextUrlCacheContainerW
2ec9c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ec9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2eca00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 ........`.......d.....#.......Fi
2eca20 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ndNextUrlCacheEntryA.wininet.dll
2eca40 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eca60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2eca80 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 ....d.....%.......FindNextUrlCac
2ecaa0 68 65 45 6e 74 72 79 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e heEntryExA.wininet.dll..wininet.
2ecac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ecae0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2ecb00 25 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 57 %.......FindNextUrlCacheEntryExW
2ecb20 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ecb40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ecb60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 69 ........`.......d.....#.......Fi
2ecb80 6e 64 4e 65 78 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ndNextUrlCacheEntryW.wininet.dll
2ecba0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ecbc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2ecbe0 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 46 69 6e 64 4e 65 78 74 55 72 6c 43 61 63 ....d.....".......FindNextUrlCac
2ecc00 68 65 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f heGroup.wininet.dll.wininet.dll/
2ecc20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ecc40 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ecc60 00 00 04 00 46 69 6e 64 50 33 50 50 6f 6c 69 63 79 53 79 6d 62 6f 6c 00 77 69 6e 69 6e 65 74 2e ....FindP3PPolicySymbol.wininet.
2ecc80 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ecca0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2eccc0 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 ......d.............FreeUrlCache
2ecce0 53 70 61 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f SpaceA.wininet.dll..wininet.dll/
2ecd00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ecd20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2ecd40 00 00 04 00 46 72 65 65 55 72 6c 43 61 63 68 65 53 70 61 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 ....FreeUrlCacheSpaceW.wininet.d
2ecd60 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ecd80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
2ecda0 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 6f 6d 6d 61 6e 64 41 00 ......d.............FtpCommandA.
2ecdc0 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ecde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2ece00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 43 ......`.......d.............FtpC
2ece20 6f 6d 6d 61 6e 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ommandW.wininet.dll.wininet.dll/
2ece40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ece60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ece80 00 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e ....FtpCreateDirectoryA.wininet.
2ecea0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ecec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2ecee0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 43 72 65 61 74 65 44 69 72 ......d.............FtpCreateDir
2ecf00 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ectoryW.wininet.dll.wininet.dll/
2ecf20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ecf40 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2ecf60 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ....FtpDeleteFileA.wininet.dll..
2ecf80 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ecfa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
2ecfc0 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 44 65 6c 65 74 65 46 69 6c 65 57 00 77 ..d.............FtpDeleteFileW.w
2ecfe0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ed000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2ed020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 46 74 70 46 ......`.......d.............FtpF
2ed040 69 6e 64 46 69 72 73 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 indFirstFileA.wininet.dll.winine
2ed060 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ed080 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2ed0a0 00 00 1e 00 00 00 00 00 04 00 46 74 70 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 ..........FtpFindFirstFileW.wini
2ed0c0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ed0e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2ed100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 ..`.......d.....$.......FtpGetCu
2ed120 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rrentDirectoryA.wininet.dll.wini
2ed140 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ed160 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ed180 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 47 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ....$.......FtpGetCurrentDirecto
2ed1a0 72 79 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryW.wininet.dll.wininet.dll/....
2ed1c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ed1e0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
2ed200 46 74 70 47 65 74 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e FtpGetFileA.wininet.dll.wininet.
2ed220 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ed240 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2ed260 19 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ........FtpGetFileEx.wininet.dll
2ed280 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ed2a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2ed2c0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 47 65 74 46 69 6c 65 53 69 7a 65 ....d.............FtpGetFileSize
2ed2e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ed300 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2ed320 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 ........`.......d.............Ft
2ed340 70 47 65 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c pGetFileW.wininet.dll.wininet.dl
2ed360 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed380 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2ed3a0 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ......FtpOpenFileA.wininet.dll..
2ed3c0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ed3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2ed400 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 74 70 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e ..d.............FtpOpenFileW.win
2ed420 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ed440 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2ed460 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 ....`.......d.............FtpPut
2ed480 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileA.wininet.dll.wininet.dll/..
2ed4a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ed4c0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2ed4e0 04 00 46 74 70 50 75 74 46 69 6c 65 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ..FtpPutFileEx.wininet.dll..wini
2ed500 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ed520 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2ed540 00 00 00 00 18 00 00 00 00 00 04 00 46 74 70 50 75 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e ............FtpPutFileW.wininet.
2ed560 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ed580 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2ed5a0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 ......d.............FtpRemoveDir
2ed5c0 65 63 74 6f 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ectoryA.wininet.dll.wininet.dll/
2ed5e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ed600 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2ed620 00 00 04 00 46 74 70 52 65 6d 6f 76 65 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e ....FtpRemoveDirectoryW.wininet.
2ed640 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ed660 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2ed680 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 74 70 52 65 6e 61 6d 65 46 69 6c ......d.............FtpRenameFil
2ed6a0 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eA.wininet.dll..wininet.dll/....
2ed6c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ed6e0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2ed700 46 74 70 52 65 6e 61 6d 65 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 FtpRenameFileW.wininet.dll..wini
2ed720 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ed740 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ed760 00 00 00 00 24 00 00 00 00 00 04 00 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f ....$.......FtpSetCurrentDirecto
2ed780 72 79 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ryA.wininet.dll.wininet.dll/....
2ed7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ed7c0 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
2ed7e0 46 74 70 53 65 74 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 57 00 77 69 6e 69 6e 65 74 2e FtpSetCurrentDirectoryW.wininet.
2ed800 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2ed820 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2ed840 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 44 69 73 6b 49 6e 66 6f 41 ......d.............GetDiskInfoA
2ed860 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ed880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2ed8a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 ........`.......d.....#.......Ge
2ed8c0 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c tUrlCacheConfigInfoA.wininet.dll
2ed8e0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ed900 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2ed920 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 43 6f 6e ....d.....#.......GetUrlCacheCon
2ed940 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c figInfoW.wininet.dll..wininet.dl
2ed960 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ed980 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
2ed9a0 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 42 69 6e 61 72 79 42 6c 6f 62 ......GetUrlCacheEntryBinaryBlob
2ed9c0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ed9e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2eda00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 ........`.......d.....".......Ge
2eda20 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 tUrlCacheEntryInfoA.wininet.dll.
2eda40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eda60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2eda80 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 ..d.....$.......GetUrlCacheEntry
2edaa0 49 6e 66 6f 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f InfoExA.wininet.dll.wininet.dll/
2edac0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2edae0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2edb00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 45 78 57 00 77 69 6e 69 ....GetUrlCacheEntryInfoExW.wini
2edb20 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2edb40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2edb60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 ..`.......d.....".......GetUrlCa
2edb80 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 cheEntryInfoW.wininet.dll.winine
2edba0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2edbc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2edbe0 00 00 27 00 00 00 00 00 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 ..'.......GetUrlCacheGroupAttrib
2edc00 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteA.wininet.dll..wininet.dll/..
2edc20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2edc40 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
2edc60 04 00 47 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 75 74 65 57 00 77 69 6e ..GetUrlCacheGroupAttributeW.win
2edc80 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2edca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2edcc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 65 74 55 72 6c ....`.......d.....".......GetUrl
2edce0 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 CacheHeaderData.wininet.dll.wini
2edd00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2edd20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2edd40 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 41 ....!.......GopherCreateLocatorA
2edd60 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2edd80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2edda0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 6f ........`.......d.....!.......Go
2eddc0 70 68 65 72 43 72 65 61 74 65 4c 6f 63 61 74 6f 72 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a pherCreateLocatorW.wininet.dll..
2edde0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ede00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2ede20 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 ..d.....!.......GopherFindFirstF
2ede40 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ileA.wininet.dll..wininet.dll/..
2ede60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ede80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2edea0 04 00 47 6f 70 68 65 72 46 69 6e 64 46 69 72 73 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 ..GopherFindFirstFileW.wininet.d
2edec0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2edee0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2edf00 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 ......d.............GopherGetAtt
2edf20 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ributeA.wininet.dll.wininet.dll/
2edf40 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2edf60 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2edf80 00 00 04 00 47 6f 70 68 65 72 47 65 74 41 74 74 72 69 62 75 74 65 57 00 77 69 6e 69 6e 65 74 2e ....GopherGetAttributeW.wininet.
2edfa0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2edfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2edfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 ......d.....".......GopherGetLoc
2ee000 61 74 6f 72 54 79 70 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c atorTypeA.wininet.dll.wininet.dl
2ee020 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2ee060 00 00 00 00 04 00 47 6f 70 68 65 72 47 65 74 4c 6f 63 61 74 6f 72 54 79 70 65 57 00 77 69 6e 69 ......GopherGetLocatorTypeW.wini
2ee080 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2ee0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
2ee0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 47 6f 70 68 65 72 4f 70 ..`.......d.............GopherOp
2ee0e0 65 6e 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f enFileA.wininet.dll.wininet.dll/
2ee100 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ee120 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2ee140 00 00 04 00 47 6f 70 68 65 72 4f 70 65 6e 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ....GopherOpenFileW.wininet.dll.
2ee160 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ee1a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 ..d.....#.......HttpAddRequestHe
2ee1c0 61 64 65 72 73 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f adersA.wininet.dll..wininet.dll/
2ee1e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ee200 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ee220 00 00 04 00 48 74 74 70 41 64 64 52 65 71 75 65 73 74 48 65 61 64 65 72 73 57 00 77 69 6e 69 6e ....HttpAddRequestHeadersW.winin
2ee240 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ee260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2ee280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 ..`.......d.....$.......HttpChec
2ee2a0 6b 44 61 76 43 6f 6d 70 6c 69 61 6e 63 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 kDavComplianceA.wininet.dll.wini
2ee2c0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ee2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2ee300 00 00 00 00 24 00 00 00 00 00 04 00 48 74 74 70 43 68 65 63 6b 44 61 76 43 6f 6d 70 6c 69 61 6e ....$.......HttpCheckDavComplian
2ee320 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ceW.wininet.dll.wininet.dll/....
2ee340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee360 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2ee380 48 74 74 70 43 6c 6f 73 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 HttpCloseDependencyHandle.winine
2ee3a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2ee3c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....62........
2ee3e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 44 75 70 6c 69 63 `.......d.....*.......HttpDuplic
2ee400 61 74 65 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ateDependencyHandle.wininet.dll.
2ee420 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ee440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2ee460 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 45 6e 64 52 65 71 75 65 73 74 41 00 ..d.............HttpEndRequestA.
2ee480 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2ee4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2ee4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
2ee4e0 45 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e EndRequestW.wininet.dll.wininet.
2ee500 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee520 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2ee540 25 00 00 00 00 00 04 00 48 74 74 70 47 65 74 53 65 72 76 65 72 43 72 65 64 65 6e 74 69 61 6c 73 %.......HttpGetServerCredentials
2ee560 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2ee580 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2ee5a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 48 74 ........`.......d.....).......Ht
2ee5c0 74 70 49 6e 64 69 63 61 74 65 50 61 67 65 4c 6f 61 64 43 6f 6d 70 6c 65 74 65 00 77 69 6e 69 6e tpIndicatePageLoadComplete.winin
2ee5e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ee600 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2ee620 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 49 73 48 6f ..`.......d.....".......HttpIsHo
2ee640 73 74 48 73 74 73 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 stHstsEnabled.wininet.dll.winine
2ee660 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ee680 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
2ee6a0 00 00 25 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 44 65 70 65 6e 64 65 6e 63 79 48 61 6e 64 ..%.......HttpOpenDependencyHand
2ee6c0 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 le.wininet.dll..wininet.dll/....
2ee6e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ee700 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2ee720 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 HttpOpenRequestA.wininet.dll..wi
2ee740 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ee760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2ee780 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 4f 70 65 6e 52 65 71 75 65 73 74 57 00 77 d.............HttpOpenRequestW.w
2ee7a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ee7c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2ee7e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
2ee800 50 75 73 68 43 6c 6f 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c PushClose.wininet.dll.wininet.dl
2ee820 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ee840 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
2ee860 00 00 00 00 04 00 48 74 74 70 50 75 73 68 45 6e 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ......HttpPushEnable.wininet.dll
2ee880 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2ee8a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
2ee8c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 48 74 74 70 50 75 73 68 57 61 69 74 00 77 ....d.............HttpPushWait.w
2ee8e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2ee900 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
2ee920 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 48 74 74 70 ......`.......d.............Http
2ee940 51 75 65 72 79 49 6e 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e QueryInfoA.wininet.dll..wininet.
2ee960 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2ee980 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
2ee9a0 1b 00 00 00 00 00 04 00 48 74 74 70 51 75 65 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 ........HttpQueryInfoW.wininet.d
2ee9c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ee9e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2eea00 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 ......d.............HttpSendRequ
2eea20 65 73 74 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 estA.wininet.dll..wininet.dll/..
2eea40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eea60 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2eea80 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ..HttpSendRequestExA.wininet.dll
2eeaa0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2eeac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2eeae0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 ....d.............HttpSendReques
2eeb00 74 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tExW.wininet.dll..wininet.dll/..
2eeb20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eeb40 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2eeb60 04 00 48 74 74 70 53 65 6e 64 52 65 71 75 65 73 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ..HttpSendRequestW.wininet.dll..
2eeb80 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2eeba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2eebc0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6c 6f ..d.............HttpWebSocketClo
2eebe0 73 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 se.wininet.dll..wininet.dll/....
2eec00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2eec20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2eec40 48 74 74 70 57 65 62 53 6f 63 6b 65 74 43 6f 6d 70 6c 65 74 65 55 70 67 72 61 64 65 00 77 69 6e HttpWebSocketCompleteUpgrade.win
2eec60 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2eec80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2eeca0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 48 74 74 70 57 65 ....`.......d.....*.......HttpWe
2eecc0 62 53 6f 63 6b 65 74 51 75 65 72 79 43 6c 6f 73 65 53 74 61 74 75 73 00 77 69 6e 69 6e 65 74 2e bSocketQueryCloseStatus.wininet.
2eece0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eed00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
2eed20 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ......d.....!.......HttpWebSocke
2eed40 74 52 65 63 65 69 76 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c tReceive.wininet.dll..wininet.dl
2eed60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eed80 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2eeda0 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 74 53 65 6e 64 00 77 69 6e 69 6e 65 74 2e ......HttpWebSocketSend.wininet.
2eedc0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eede0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2eee00 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 48 74 74 70 57 65 62 53 6f 63 6b 65 ......d.....".......HttpWebSocke
2eee20 74 53 68 75 74 64 6f 77 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c tShutdown.wininet.dll.wininet.dl
2eee40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2eee60 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2eee80 00 00 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e ......ImportCookieFileA.wininet.
2eeea0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eeec0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2eeee0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6d 70 6f 72 74 43 6f 6f 6b 69 65 ......d.............ImportCookie
2eef00 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 FileW.wininet.dll.wininet.dll/..
2eef20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2eef40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2eef60 04 00 49 6e 63 72 65 6d 65 6e 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 ..IncrementUrlCacheHeaderData.wi
2eef80 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2eefa0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2eefc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....&.......Intern
2eefe0 61 6c 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 alInternetGetCookie.wininet.dll.
2ef000 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ef020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
2ef040 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 ..d.....#.......InternetAlgIdToS
2ef060 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f tringA.wininet.dll..wininet.dll/
2ef080 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef0a0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2ef0c0 00 00 04 00 49 6e 74 65 72 6e 65 74 41 6c 67 49 64 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e ....InternetAlgIdToStringW.winin
2ef0e0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2ef100 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
2ef120 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....#.......Internet
2ef140 41 74 74 65 6d 70 74 43 6f 6e 6e 65 63 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 AttemptConnect.wininet.dll..wini
2ef160 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ef180 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2ef1a0 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 41 75 74 6f 64 69 61 6c 00 77 69 6e ............InternetAutodial.win
2ef1c0 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ef1e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2ef200 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....#.......Intern
2ef220 65 74 41 75 74 6f 64 69 61 6c 48 61 6e 67 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 etAutodialHangup.wininet.dll..wi
2ef240 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2ef260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2ef280 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 d.....%.......InternetCanonicali
2ef2a0 7a 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f zeUrlA.wininet.dll..wininet.dll/
2ef2c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef2e0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
2ef300 00 00 04 00 49 6e 74 65 72 6e 65 74 43 61 6e 6f 6e 69 63 61 6c 69 7a 65 55 72 6c 57 00 77 69 6e ....InternetCanonicalizeUrlW.win
2ef320 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2ef340 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
2ef360 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....%.......Intern
2ef380 65 74 43 68 65 63 6b 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a etCheckConnectionA.wininet.dll..
2ef3a0 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2ef3c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
2ef3e0 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 68 65 63 6b 43 6f 6e ..d.....%.......InternetCheckCon
2ef400 6e 65 63 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c nectionW.wininet.dll..wininet.dl
2ef420 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef440 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 4.....71........`.......d.....3.
2ef460 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 65 61 72 41 6c 6c 50 65 72 53 69 74 65 43 6f 6f ......InternetClearAllPerSiteCoo
2ef480 6b 69 65 44 65 63 69 73 69 6f 6e 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 kieDecisions.wininet.dll..winine
2ef4a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef4c0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ef4e0 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 69 ..........InternetCloseHandle.wi
2ef500 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ef520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2ef540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2ef560 65 74 43 6f 6d 62 69 6e 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 etCombineUrlA.wininet.dll.winine
2ef580 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2ef5a0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2ef5c0 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6d 62 69 6e 65 55 72 6c 57 00 77 69 ..........InternetCombineUrlW.wi
2ef5e0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2ef600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
2ef620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....(.......Intern
2ef640 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 00 77 69 6e 69 6e 65 74 2e 64 6c etConfirmZoneCrossing.wininet.dl
2ef660 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ef680 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2ef6a0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 ....d.....).......InternetConfir
2ef6c0 6d 5a 6f 6e 65 43 72 6f 73 73 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 mZoneCrossingA.wininet.dll..wini
2ef6e0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2ef700 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2ef720 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 66 69 72 6d 5a 6f 6e 65 43 ....).......InternetConfirmZoneC
2ef740 72 6f 73 73 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c rossingW.wininet.dll..wininet.dl
2ef760 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2ef780 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2ef7a0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e 65 63 74 41 00 77 69 6e 69 6e 65 74 2e 64 ......InternetConnectA.wininet.d
2ef7c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2ef7e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2ef800 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 6e ......d.............InternetConn
2ef820 65 63 74 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ectW.wininet.dll..wininet.dll/..
2ef840 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ef860 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
2ef880 04 00 49 6e 74 65 72 6e 65 74 43 6f 6e 76 65 72 74 55 72 6c 46 72 6f 6d 57 69 72 65 54 6f 57 69 ..InternetConvertUrlFromWireToWi
2ef8a0 64 65 43 68 61 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f deChar.wininet.dll..wininet.dll/
2ef8c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2ef8e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2ef900 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c ....InternetCrackUrlA.wininet.dl
2ef920 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2ef940 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2ef960 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 61 63 6b 55 ....d.............InternetCrackU
2ef980 72 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 rlW.wininet.dll.wininet.dll/....
2ef9a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ef9c0 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2ef9e0 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a InternetCreateUrlA.wininet.dll..
2efa00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2efa20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2efa40 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 43 72 65 61 74 65 55 72 ..d.............InternetCreateUr
2efa60 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 lW.wininet.dll..wininet.dll/....
2efa80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2efaa0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2efac0 49 6e 74 65 72 6e 65 74 44 69 61 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 InternetDial.wininet.dll..winine
2efae0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2efb00 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2efb20 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c 41 00 77 69 6e 69 6e 65 74 2e ..........InternetDialA.wininet.
2efb40 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2efb60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....46........`.
2efb80 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 44 69 61 6c ......d.............InternetDial
2efba0 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2efbc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2efbe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e ........`.......d...../.......In
2efc00 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 ternetEnumPerSiteCookieDecisionA
2efc20 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2efc40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 ..........0.....0.....644.....67
2efc60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 49 6e ........`.......d...../.......In
2efc80 74 65 72 6e 65 74 45 6e 75 6d 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 ternetEnumPerSiteCookieDecisionW
2efca0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2efcc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2efce0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2efd00 74 65 72 6e 65 74 45 72 72 6f 72 44 6c 67 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ternetErrorDlg.wininet.dll..wini
2efd20 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2efd40 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
2efd60 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 ....".......InternetFindNextFile
2efd80 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
2efda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2efdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e ........`.......d.....".......In
2efde0 74 65 72 6e 65 74 46 69 6e 64 4e 65 78 74 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ternetFindNextFileW.wininet.dll.
2efe00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2efe20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
2efe40 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 6f 72 74 65 7a 7a 61 ..d.....$.......InternetFortezza
2efe60 43 6f 6d 6d 61 6e 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f Command.wininet.dll.wininet.dll/
2efe80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2efea0 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2efec0 00 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 43 6f 6f 6b 69 65 73 00 77 69 6e 69 6e 65 74 2e ....InternetFreeCookies.wininet.
2efee0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2eff00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2eff20 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 46 72 65 65 ......d.....&.......InternetFree
2eff40 50 72 6f 78 79 49 6e 66 6f 4c 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ProxyInfoList.wininet.dll.winine
2eff60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2eff80 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2effa0 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 ..&.......InternetGetConnectedSt
2effc0 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ate.wininet.dll.wininet.dll/....
2effe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0000 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
2f0020 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 00 77 69 6e 69 InternetGetConnectedStateEx.wini
2f0040 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2f0060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 ....0.....0.....644.....61......
2f0080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....).......Internet
2f00a0 47 65 74 43 6f 6e 6e 65 63 74 65 64 53 74 61 74 65 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c GetConnectedStateExA.wininet.dll
2f00c0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f00e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
2f0100 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6e ....d.....).......InternetGetCon
2f0120 6e 65 63 74 65 64 53 74 61 74 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 nectedStateExW.wininet.dll..wini
2f0140 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0160 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2f0180 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 41 00 77 ............InternetGetCookieA.w
2f01a0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f01c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2f01e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....!.......Inte
2f0200 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rnetGetCookieEx2.wininet.dll..wi
2f0220 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f0240 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2f0260 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 d.....!.......InternetGetCookieE
2f0280 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xA.wininet.dll..wininet.dll/....
2f02a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f02c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f02e0 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c InternetGetCookieExW.wininet.dll
2f0300 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f0320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2f0340 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 43 6f 6f ....d.............InternetGetCoo
2f0360 6b 69 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 kieW.wininet.dll..wininet.dll/..
2f0380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f03a0 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2f03c0 04 00 49 6e 74 65 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 41 00 77 ..InternetGetLastResponseInfoA.w
2f03e0 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f0400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
2f0420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....).......Inte
2f0440 72 6e 65 74 47 65 74 4c 61 73 74 52 65 73 70 6f 6e 73 65 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 rnetGetLastResponseInfoW.wininet
2f0460 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2f0480 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
2f04a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 `.......d.............InternetGe
2f04c0 74 50 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e tPerSiteCookieDecisionA.wininet.
2f04e0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f0500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....66........`.
2f0520 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 ......d.............InternetGetP
2f0540 65 72 53 69 74 65 43 6f 6f 6b 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c erSiteCookieDecisionW.wininet.dl
2f0560 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2f0580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2f05a0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 50 72 6f ....d.....#.......InternetGetPro
2f05c0 78 79 46 6f 72 55 72 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c xyForUrl.wininet.dll..wininet.dl
2f05e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f0600 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2f0620 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 ......InternetGetSecurityInfoByU
2f0640 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 RL.wininet.dll..wininet.dll/....
2f0660 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0680 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
2f06a0 49 6e 74 65 72 6e 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 41 00 77 69 InternetGetSecurityInfoByURLA.wi
2f06c0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2f06e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 ......0.....0.....644.....62....
2f0700 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....*.......Intern
2f0720 65 74 47 65 74 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 4c 57 00 77 69 6e 69 6e 65 74 2e etGetSecurityInfoByURLW.wininet.
2f0740 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f0760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f0780 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e ......d.............InternetGoOn
2f07a0 6c 69 6e 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 line.wininet.dll..wininet.dll/..
2f07c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f07e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2f0800 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 ..InternetGoOnlineA.wininet.dll.
2f0820 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f0840 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2f0860 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 47 6f 4f 6e 6c 69 6e 65 ..d.............InternetGoOnline
2f0880 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 W.wininet.dll.wininet.dll/....0.
2f08a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2f08c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2f08e0 74 65 72 6e 65 74 48 61 6e 67 55 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ternetHangUp.wininet.dll..winine
2f0900 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f0920 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....63........`.......d...
2f0940 00 00 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 49 6e 69 74 69 61 6c 69 7a 65 41 75 74 6f ..+.......InternetInitializeAuto
2f0960 50 72 6f 78 79 44 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c ProxyDll.wininet.dll..wininet.dl
2f0980 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f09a0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2f09c0 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4c 6f 63 6b 52 65 71 75 65 73 74 46 69 6c 65 00 77 69 ......InternetLockRequestFile.wi
2f09e0 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2f0a00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2f0a20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.............Intern
2f0a40 65 74 4f 70 65 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f etOpenA.wininet.dll.wininet.dll/
2f0a60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f0a80 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f0aa0 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 6c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....InternetOpenUrlA.wininet.dll
2f0ac0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f0ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
2f0b00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 4f 70 65 6e 55 72 ....d.............InternetOpenUr
2f0b20 6c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 lW.wininet.dll..wininet.dll/....
2f0b40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f0b60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2f0b80 49 6e 74 65 72 6e 65 74 4f 70 65 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 InternetOpenW.wininet.dll.winine
2f0ba0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f0bc0 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2f0be0 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 44 61 74 61 41 76 61 69 6c ..'.......InternetQueryDataAvail
2f0c00 61 62 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 able.wininet.dll..wininet.dll/..
2f0c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f0c40 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
2f0c60 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 46 6f 72 74 65 7a 7a 61 53 74 61 74 75 73 00 77 69 ..InternetQueryFortezzaStatus.wi
2f0c80 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ninet.dll.wininet.dll/....0.....
2f0ca0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2f0cc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e ....`.......d.....!.......Intern
2f0ce0 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 etQueryOptionA.wininet.dll..wini
2f0d00 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0d20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2f0d40 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 51 75 65 72 79 4f 70 74 69 6f 6e 57 ....!.......InternetQueryOptionW
2f0d60 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2f0d80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f0da0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2f0dc0 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 ternetReadFile.wininet.dll..wini
2f0de0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0e00 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2f0e20 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 41 00 ............InternetReadFileExA.
2f0e40 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f0e60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f0e80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2f0ea0 72 6e 65 74 52 65 61 64 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 rnetReadFileExW.wininet.dll.wini
2f0ec0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f0ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2f0f00 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 ............InternetSecurityProt
2f0f20 6f 63 6f 6c 54 6f 53 74 72 69 6e 67 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ocolToStringA.wininet.dll.winine
2f0f40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f0f60 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2f0f80 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 63 75 72 69 74 79 50 72 6f 74 6f 63 ..........InternetSecurityProtoc
2f0fa0 6f 6c 54 6f 53 74 72 69 6e 67 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e olToStringW.wininet.dll.wininet.
2f0fc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f0fe0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2f1000 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 41 00 77 69 6e 69 6e ........InternetSetCookieA.winin
2f1020 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2f1040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f1060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
2f1080 53 65 74 43 6f 6f 6b 69 65 45 78 32 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetCookieEx2.wininet.dll..winine
2f10a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f10c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2f10e0 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 41 00 77 ..!.......InternetSetCookieExA.w
2f1100 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f1120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
2f1140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.....!.......Inte
2f1160 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 rnetSetCookieExW.wininet.dll..wi
2f1180 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f11a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
2f11c0 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 43 6f 6f 6b 69 65 57 d.............InternetSetCookieW
2f11e0 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2f1200 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2f1220 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e ........`.......d.....!.......In
2f1240 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a ternetSetDialState.wininet.dll..
2f1260 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f1280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f12a0 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 ..d.....".......InternetSetDialS
2f12c0 74 61 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 tateA.wininet.dll.wininet.dll/..
2f12e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f1300 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f1320 04 00 49 6e 74 65 72 6e 65 74 53 65 74 44 69 61 6c 53 74 61 74 65 57 00 77 69 6e 69 6e 65 74 2e ..InternetSetDialStateW.wininet.
2f1340 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f1360 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f1380 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 46 ......d.....#.......InternetSetF
2f13a0 69 6c 65 50 6f 69 6e 74 65 72 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e ilePointer.wininet.dll..wininet.
2f13c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f13e0 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2f1400 1f 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 41 00 77 69 6e 69 6e ........InternetSetOptionA.winin
2f1420 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2f1440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f1460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....!.......Internet
2f1480 53 65 74 4f 70 74 69 6f 6e 45 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 SetOptionExA.wininet.dll..winine
2f14a0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f14c0 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
2f14e0 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 45 78 57 00 77 ..!.......InternetSetOptionExW.w
2f1500 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f1520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2f1540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 49 6e 74 65 ......`.......d.............Inte
2f1560 72 6e 65 74 53 65 74 4f 70 74 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 rnetSetOptionW.wininet.dll..wini
2f1580 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f15a0 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
2f15c0 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f ............InternetSetPerSiteCo
2f15e0 6f 6b 69 65 44 65 63 69 73 69 6f 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 okieDecisionA.wininet.dll.winine
2f1600 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f1620 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....66........`.......d...
2f1640 00 00 2e 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 50 65 72 53 69 74 65 43 6f 6f 6b ..........InternetSetPerSiteCook
2f1660 69 65 44 65 63 69 73 69 6f 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e ieDecisionW.wininet.dll.wininet.
2f1680 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f16a0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2f16c0 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 &.......InternetSetStatusCallbac
2f16e0 6b 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 k.wininet.dll.wininet.dll/....0.
2f1700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
2f1720 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e ........`.......d.....'.......In
2f1740 74 65 72 6e 65 74 53 65 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 41 00 77 69 6e 69 6e 65 74 ternetSetStatusCallbackA.wininet
2f1760 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2f1780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
2f17a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 65 `.......d.....'.......InternetSe
2f17c0 74 53 74 61 74 75 73 43 61 6c 6c 62 61 63 6b 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 tStatusCallbackW.wininet.dll..wi
2f17e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f1800 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....62........`.......
2f1820 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 d.....*.......InternetShowSecuri
2f1840 74 79 49 6e 66 6f 42 79 55 52 4c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e tyInfoByURL.wininet.dll.wininet.
2f1860 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f1880 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....63........`.......d.....
2f18a0 2b 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f +.......InternetShowSecurityInfo
2f18c0 42 79 55 52 4c 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f ByURLA.wininet.dll..wininet.dll/
2f18e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1900 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 ....63........`.......d.....+...
2f1920 00 00 04 00 49 6e 74 65 72 6e 65 74 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 42 79 55 52 ....InternetShowSecurityInfoByUR
2f1940 4c 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 LW.wininet.dll..wininet.dll/....
2f1960 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1980 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 59........`.......d.....'.......
2f19a0 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 69 6e InternetTimeFromSystemTime.winin
2f19c0 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 et.dll..wininet.dll/....0.......
2f19e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
2f1a00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 ..`.......d.....(.......Internet
2f1a20 54 69 6d 65 46 72 6f 6d 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 TimeFromSystemTimeA.wininet.dll.
2f1a40 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wininet.dll/....0...........0...
2f1a60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
2f1a80 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 46 72 6f 6d ..d.....(.......InternetTimeFrom
2f1aa0 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e SystemTimeW.wininet.dll.wininet.
2f1ac0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f1ae0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2f1b00 25 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 %.......InternetTimeToSystemTime
2f1b20 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 .wininet.dll..wininet.dll/....0.
2f1b40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2f1b60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e ........`.......d.....&.......In
2f1b80 74 65 72 6e 65 74 54 69 6d 65 54 6f 53 79 73 74 65 6d 54 69 6d 65 41 00 77 69 6e 69 6e 65 74 2e ternetTimeToSystemTimeA.wininet.
2f1ba0 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f1bc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2f1be0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 54 69 6d 65 ......d.....&.......InternetTime
2f1c00 54 6f 53 79 73 74 65 6d 54 69 6d 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 ToSystemTimeW.wininet.dll.winine
2f1c20 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f1c40 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2f1c60 00 00 26 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 55 6e 6c 6f 63 6b 52 65 71 75 65 73 74 46 ..&.......InternetUnlockRequestF
2f1c80 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ile.wininet.dll.wininet.dll/....
2f1ca0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1cc0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2f1ce0 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 InternetWriteFile.wininet.dll.wi
2f1d00 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f1d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2f1d40 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 d.....!.......InternetWriteFileE
2f1d60 78 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 xA.wininet.dll..wininet.dll/....
2f1d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f1da0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f1dc0 49 6e 74 65 72 6e 65 74 57 72 69 74 65 46 69 6c 65 45 78 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c InternetWriteFileExW.wininet.dll
2f1de0 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f1e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f1e20 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 ....d.....'.......IsDomainLegalC
2f1e40 6f 6f 6b 69 65 44 6f 6d 61 69 6e 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ookieDomainA.wininet.dll..winine
2f1e60 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f1e80 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2f1ea0 00 00 27 00 00 00 00 00 04 00 49 73 44 6f 6d 61 69 6e 4c 65 67 61 6c 43 6f 6f 6b 69 65 44 6f 6d ..'.......IsDomainLegalCookieDom
2f1ec0 61 69 6e 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ainW.wininet.dll..wininet.dll/..
2f1ee0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f1f00 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f1f20 04 00 49 73 48 6f 73 74 49 6e 50 72 6f 78 79 42 79 70 61 73 73 4c 69 73 74 00 77 69 6e 69 6e 65 ..IsHostInProxyBypassList.winine
2f1f40 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2f1f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2f1f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 49 73 50 72 6f 66 69 6c 65 73 `.......d.............IsProfiles
2f1fa0 45 6e 61 62 6c 65 64 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f Enabled.wininet.dll.wininet.dll/
2f1fc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f1fe0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f2000 00 00 04 00 49 73 55 72 6c 43 61 63 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 41 00 77 69 6e 69 ....IsUrlCacheEntryExpiredA.wini
2f2020 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2f2040 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f2060 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 49 73 55 72 6c 43 61 63 ..`.......d.....$.......IsUrlCac
2f2080 68 65 45 6e 74 72 79 45 78 70 69 72 65 64 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 heEntryExpiredW.wininet.dll.wini
2f20a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f20c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2f20e0 00 00 00 00 20 00 00 00 00 00 04 00 4c 6f 61 64 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 00 ............LoadUrlCacheContent.
2f2100 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f2120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 35 20 20 ........0.....0.....644.....75..
2f2140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 37 00 00 00 00 00 04 00 50 61 72 73 ......`.......d.....7.......Pars
2f2160 65 58 35 30 39 45 6e 63 6f 64 65 64 43 65 72 74 69 66 69 63 61 74 65 46 6f 72 4c 69 73 74 42 6f eX509EncodedCertificateForListBo
2f2180 78 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f xEntry.wininet.dll..wininet.dll/
2f21a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f21c0 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2f21e0 00 00 04 00 50 65 72 66 6f 72 6d 4f 70 65 72 61 74 69 6f 6e 4f 76 65 72 55 72 6c 43 61 63 68 65 ....PerformOperationOverUrlCache
2f2200 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wininet.dll.wininet.dll/....0.
2f2220 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
2f2240 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 ........`.......d.....&.......Pr
2f2260 69 76 61 63 79 47 65 74 5a 6f 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e ivacyGetZonePreferenceW.wininet.
2f2280 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f22a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
2f22c0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 50 72 69 76 61 63 79 53 65 74 5a 6f ......d.....&.......PrivacySetZo
2f22e0 6e 65 50 72 65 66 65 72 65 6e 63 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 nePreferenceW.wininet.dll.winine
2f2300 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f2320 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2f2340 00 00 2a 00 00 00 00 00 04 00 52 65 61 64 47 75 69 64 73 46 6f 72 43 6f 6e 6e 65 63 74 65 64 4e ..*.......ReadGuidsForConnectedN
2f2360 65 74 77 6f 72 6b 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f etworks.wininet.dll.wininet.dll/
2f2380 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f23a0 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f23c0 00 00 04 00 52 65 61 64 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 ....ReadUrlCacheEntryStream.wini
2f23e0 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 net.dll.wininet.dll/....0.......
2f2400 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
2f2420 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 52 65 61 64 55 72 6c 43 ..`.......d.....&.......ReadUrlC
2f2440 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 6d 45 78 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 acheEntryStreamEx.wininet.dll.wi
2f2460 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f2480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
2f24a0 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 55 72 6c 43 61 63 68 65 4e 6f d.....).......RegisterUrlCacheNo
2f24c0 74 69 66 69 63 61 74 69 6f 6e 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tification.wininet.dll..wininet.
2f24e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f2500 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2f2520 24 00 00 00 00 00 04 00 52 65 73 75 6d 65 53 75 73 70 65 6e 64 65 64 44 6f 77 6e 6c 6f 61 64 00 $.......ResumeSuspendedDownload.
2f2540 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f2560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
2f2580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 ......`.......d.....'.......Retr
2f25a0 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 ieveUrlCacheEntryFileA.wininet.d
2f25c0 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f25e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2f2600 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 ......d.....'.......RetrieveUrlC
2f2620 61 63 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 acheEntryFileW.wininet.dll..wini
2f2640 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f2660 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2f2680 00 00 00 00 29 00 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 ....).......RetrieveUrlCacheEntr
2f26a0 79 53 74 72 65 61 6d 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c yStreamA.wininet.dll..wininet.dl
2f26c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f26e0 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2f2700 00 00 00 00 04 00 52 65 74 72 69 65 76 65 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 65 61 ......RetrieveUrlCacheEntryStrea
2f2720 6d 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 mW.wininet.dll..wininet.dll/....
2f2740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2760 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f2780 52 75 6e 4f 6e 63 65 55 72 6c 43 61 63 68 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 RunOnceUrlCache.wininet.dll.wini
2f27a0 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f27c0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
2f27e0 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 ....#.......SetUrlCacheConfigInf
2f2800 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 oA.wininet.dll..wininet.dll/....
2f2820 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2840 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f2860 53 65 74 55 72 6c 43 61 63 68 65 43 6f 6e 66 69 67 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 SetUrlCacheConfigInfoW.wininet.d
2f2880 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f28a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2f28c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 ......d.....".......SetUrlCacheE
2f28e0 6e 74 72 79 47 72 6f 75 70 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c ntryGroup.wininet.dll.wininet.dl
2f2900 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
2f2920 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
2f2940 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 41 00 77 69 6e ......SetUrlCacheEntryGroupA.win
2f2960 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 inet.dll..wininet.dll/....0.....
2f2980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2f29a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 65 74 55 72 6c ....`.......d.....#.......SetUrl
2f29c0 43 61 63 68 65 45 6e 74 72 79 47 72 6f 75 70 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 CacheEntryGroupW.wininet.dll..wi
2f29e0 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f2a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
2f2a20 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e d.....".......SetUrlCacheEntryIn
2f2a40 66 6f 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 foA.wininet.dll.wininet.dll/....
2f2a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2a80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
2f2aa0 53 65 74 55 72 6c 43 61 63 68 65 45 6e 74 72 79 49 6e 66 6f 57 00 77 69 6e 69 6e 65 74 2e 64 6c SetUrlCacheEntryInfoW.wininet.dl
2f2ac0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2f2ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f2b00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f ....d.....'.......SetUrlCacheGro
2f2b20 75 70 41 74 74 72 69 62 75 74 65 41 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 upAttributeA.wininet.dll..winine
2f2b40 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f2b60 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
2f2b80 00 00 27 00 00 00 00 00 04 00 53 65 74 55 72 6c 43 61 63 68 65 47 72 6f 75 70 41 74 74 72 69 62 ..'.......SetUrlCacheGroupAttrib
2f2ba0 75 74 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 uteW.wininet.dll..wininet.dll/..
2f2bc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f2be0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f2c00 04 00 53 65 74 55 72 6c 43 61 63 68 65 48 65 61 64 65 72 44 61 74 61 00 77 69 6e 69 6e 65 74 2e ..SetUrlCacheHeaderData.wininet.
2f2c20 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wininet.dll/....0...........
2f2c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
2f2c60 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 68 6f 77 43 6c 69 65 6e 74 41 75 ......d.............ShowClientAu
2f2c80 74 68 43 65 72 74 73 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f thCerts.wininet.dll.wininet.dll/
2f2ca0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f2cc0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
2f2ce0 00 00 04 00 53 68 6f 77 53 65 63 75 72 69 74 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c ....ShowSecurityInfo.wininet.dll
2f2d00 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wininet.dll/....0...........0.
2f2d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
2f2d40 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 53 68 6f 77 58 35 30 39 45 6e 63 6f 64 65 ....d.....'.......ShowX509Encode
2f2d60 64 43 65 72 74 69 66 69 63 61 74 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 dCertificate.wininet.dll..winine
2f2d80 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f2da0 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....56........`.......d...
2f2dc0 00 00 24 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c ..$.......UnlockUrlCacheEntryFil
2f2de0 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wininet.dll.wininet.dll/....0.
2f2e00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
2f2e20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 6e ........`.......d.....%.......Un
2f2e40 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 46 69 6c 65 41 00 77 69 6e 69 6e 65 74 2e 64 lockUrlCacheEntryFileA.wininet.d
2f2e60 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f2e80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
2f2ea0 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 ......d.....%.......UnlockUrlCac
2f2ec0 68 65 45 6e 74 72 79 46 69 6c 65 57 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 heEntryFileW.wininet.dll..winine
2f2ee0 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f2f00 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
2f2f20 00 00 26 00 00 00 00 00 04 00 55 6e 6c 6f 63 6b 55 72 6c 43 61 63 68 65 45 6e 74 72 79 53 74 72 ..&.......UnlockUrlCacheEntryStr
2f2f40 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 eam.wininet.dll.wininet.dll/....
2f2f60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f2f80 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
2f2fa0 55 70 64 61 74 65 55 72 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 50 61 74 68 00 77 69 6e 69 6e 65 UpdateUrlCacheContentPath.winine
2f2fc0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2f2fe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2f3000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 68 `.......d.....&.......UrlCacheCh
2f3020 65 63 6b 45 6e 74 72 69 65 73 45 78 69 73 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 eckEntriesExist.wininet.dll.wini
2f3040 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 net.dll/....0...........0.....0.
2f3060 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
2f3080 00 00 00 00 25 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 43 6c 6f 73 65 45 6e 74 72 79 48 61 ....%.......UrlCacheCloseEntryHa
2f30a0 6e 64 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 ndle.wininet.dll..wininet.dll/..
2f30c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f30e0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2f3100 04 00 55 72 6c 43 61 63 68 65 43 6f 6e 74 61 69 6e 65 72 53 65 74 45 6e 74 72 79 4d 61 78 69 6d ..UrlCacheContainerSetEntryMaxim
2f3120 75 6d 41 67 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 umAge.wininet.dll.wininet.dll/..
2f3140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f3160 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f3180 04 00 55 72 6c 43 61 63 68 65 43 72 65 61 74 65 43 6f 6e 74 61 69 6e 65 72 00 77 69 6e 69 6e 65 ..UrlCacheCreateContainer.winine
2f31a0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2f31c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2f31e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 `.......d.....#.......UrlCacheFi
2f3200 6e 64 46 69 72 73 74 45 6e 74 72 79 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 ndFirstEntry.wininet.dll..winine
2f3220 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f3240 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
2f3260 00 00 22 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 69 6e 64 4e 65 78 74 45 6e 74 72 79 00 ..".......UrlCacheFindNextEntry.
2f3280 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wininet.dll.wininet.dll/....0...
2f32a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
2f32c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....".......UrlC
2f32e0 61 63 68 65 46 72 65 65 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 acheFreeEntryInfo.wininet.dll.wi
2f3300 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ninet.dll/....0...........0.....
2f3320 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2f3340 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 46 72 65 65 47 6c 6f 62 61 6c d.....$.......UrlCacheFreeGlobal
2f3360 53 70 61 63 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 Space.wininet.dll.wininet.dll/..
2f3380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f33a0 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2f33c0 04 00 55 72 6c 43 61 63 68 65 47 65 74 43 6f 6e 74 65 6e 74 50 61 74 68 73 00 77 69 6e 69 6e 65 ..UrlCacheGetContentPaths.winine
2f33e0 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wininet.dll/....0.........
2f3400 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f3420 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 `.......d.....!.......UrlCacheGe
2f3440 74 45 6e 74 72 79 49 6e 66 6f 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e tEntryInfo.wininet.dll..wininet.
2f3460 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f3480 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
2f34a0 27 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 43 61 63 68 65 53 69 '.......UrlCacheGetGlobalCacheSi
2f34c0 7a 65 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 ze.wininet.dll..wininet.dll/....
2f34e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f3500 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
2f3520 55 72 6c 43 61 63 68 65 47 65 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 UrlCacheGetGlobalLimit.wininet.d
2f3540 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wininet.dll/....0...........
2f3560 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
2f3580 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 61 64 ......d.....$.......UrlCacheRead
2f35a0 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 74 2e EntryStream.wininet.dll.wininet.
2f35c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
2f35e0 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....55........`.......d.....
2f3600 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 6c 6f 61 64 53 65 74 74 69 6e 67 73 00 77 #.......UrlCacheReloadSettings.w
2f3620 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ininet.dll..wininet.dll/....0...
2f3640 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 ........0.....0.....644.....58..
2f3660 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 55 72 6c 43 ......`.......d.....&.......UrlC
2f3680 61 63 68 65 52 65 74 72 69 65 76 65 45 6e 74 72 79 46 69 6c 65 00 77 69 6e 69 6e 65 74 2e 64 6c acheRetrieveEntryFile.wininet.dl
2f36a0 6c 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wininet.dll/....0...........0.
2f36c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2f36e0 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 52 65 74 72 69 65 ....d.....(.......UrlCacheRetrie
2f3700 76 65 45 6e 74 72 79 53 74 72 65 61 6d 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 77 69 6e 69 6e 65 veEntryStream.wininet.dll.winine
2f3720 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f3740 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2f3760 00 00 1b 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 72 76 65 72 00 77 69 6e 69 6e 65 74 ..........UrlCacheServer.wininet
2f3780 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wininet.dll/....0.........
2f37a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2f37c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 53 65 `.......d.....#.......UrlCacheSe
2f37e0 74 47 6c 6f 62 61 6c 4c 69 6d 69 74 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 69 6e 65 tGlobalLimit.wininet.dll..winine
2f3800 74 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 t.dll/....0...........0.....0...
2f3820 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2f3840 00 00 29 00 00 00 00 00 04 00 55 72 6c 43 61 63 68 65 55 70 64 61 74 65 45 6e 74 72 79 45 78 74 ..).......UrlCacheUpdateEntryExt
2f3860 72 61 44 61 74 61 00 77 69 6e 69 6e 65 74 2e 64 6c 6c 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f 20 20 raData.wininet.dll..winml.dll/..
2f3880 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f38a0 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 ....364.......`.d...............
2f38c0 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 .....idata$2............d...x...
2f38e0 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 ........@.0..idata$6............
2f3900 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 ................@...............
2f3920 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 ................................
2f3940 04 00 00 00 02 00 77 69 6e 6d 6c 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ......winml.dll.................
2f3960 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$2........h..idata$6....
2f3980 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 .......idata$4........h..idata$5
2f39a0 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 ........h.......................
2f39c0 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 7.............N...__IMPORT_DESCR
2f39e0 49 50 54 4f 52 5f 77 69 6e 6d 6c 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 IPTOR_winml.__NULL_IMPORT_DESCRI
2f3a00 50 54 4f 52 00 7f 77 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d PTOR..winml_NULL_THUNK_DATA.winm
2f3a20 6c 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 l.dll/......0...........0.....0.
2f3a40 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
2f3a60 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
2f3a80 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
2f3aa0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
2f3ac0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 6d 6c 2e 64 6c NULL_IMPORT_DESCRIPTOR..winml.dl
2f3ae0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f3b00 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....161.......`.d.......t...
2f3b20 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
2f3b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
2f3b60 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
2f3b80 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 ...............................w
2f3ba0 69 6e 6d 6c 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 6d 6c 2e 64 6c 6c 2f inml_NULL_THUNK_DATA..winml.dll/
2f3bc0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f3be0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2f3c00 00 00 00 00 04 00 57 69 6e 4d 4c 43 72 65 61 74 65 52 75 6e 74 69 6d 65 00 77 69 6e 6d 6c 2e 64 ......WinMLCreateRuntime.winml.d
2f3c20 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f3c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....364.......`.
2f3c60 64 aa 02 00 00 00 00 00 a0 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
2f3c80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
2f3ca0 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
2f3cc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
2f3ce0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......................winmm.dll.
2f3d00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
2f3d20 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
2f3d40 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1e 00 ......h..idata$5........h.......
2f3d60 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 37 00 00 00 00 00 00 00 00 00 00 00 02 00 4e 00 ................7.............N.
2f3d80 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 6d 6d 00 5f 5f 4e 55 ..__IMPORT_DESCRIPTOR_winmm.__NU
2f3da0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c LL_IMPORT_DESCRIPTOR..winmm_NULL
2f3dc0 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 _THUNK_DATA.winmm.dll/......0...
2f3de0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 ........0.....0.....644.....127.
2f3e00 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......P............ida
2f3e20 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$3............<...............
2f3e40 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 @.0.............................
2f3e60 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 ..............__NULL_IMPORT_DESC
2f3e80 52 49 50 54 4f 52 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 RIPTOR..winmm.dll/......0.......
2f3ea0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 31 20 20 20 20 20 ....0.....0.....644.....161.....
2f3ec0 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 ..`.d.......t............idata$5
2f3ee0 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............d...............@.@.
2f3f00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 .idata$4............l...........
2f3f20 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ....@.@.........................
2f3f40 00 00 00 00 01 00 00 00 02 00 1b 00 00 00 7f 77 69 6e 6d 6d 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f ...............winmm_NULL_THUNK_
2f3f60 44 41 54 41 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..winmm.dll/......0.........
2f3f80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2f3fa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 43 6c 6f 73 65 44 72 69 76 65 `.......d.............CloseDrive
2f3fc0 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 r.winmm.dll.winmm.dll/......0...
2f3fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f4000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44 65 66 44 ......`.......d.............DefD
2f4020 72 69 76 65 72 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 riverProc.winmm.dll.winmm.dll/..
2f4040 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f4060 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2f4080 00 00 04 00 44 72 69 76 65 72 43 61 6c 6c 62 61 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....DriverCallback.winmm.dll..wi
2f40a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f40c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2f40e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 44 72 76 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 d.............DrvGetModuleHandle
2f4100 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f4120 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2f4140 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 ......`.......d.............GetD
2f4160 72 69 76 65 72 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d riverModuleHandle.winmm.dll.winm
2f4180 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f41a0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
2f41c0 00 00 00 00 15 00 00 00 00 00 04 00 4f 70 65 6e 44 72 69 76 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c ............OpenDriver.winmm.dll
2f41e0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f4200 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2f4220 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e ....d.............PlaySoundA.win
2f4240 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f4260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
2f4280 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 50 6c 61 79 53 6f 75 6e ..`.......d.............PlaySoun
2f42a0 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 dW.winmm.dll..winmm.dll/......0.
2f42c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2f42e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2f4300 6e 64 44 72 69 76 65 72 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ndDriverMessage.winmm.dll.winmm.
2f4320 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4340 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2f4360 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 ..........auxGetDevCapsA.winmm.d
2f4380 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f43a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2f43c0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 61 75 78 47 65 74 44 65 76 43 61 70 ......d.............auxGetDevCap
2f43e0 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sW.winmm.dll..winmm.dll/......0.
2f4400 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2f4420 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 61 75 ........`.......d.............au
2f4440 78 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f xGetNumDevs.winmm.dll.winmm.dll/
2f4460 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f4480 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
2f44a0 00 00 00 00 04 00 61 75 78 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ......auxGetVolume.winmm.dll..wi
2f44c0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f44e0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2f4500 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 61 75 78 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d d.............auxOutMessage.winm
2f4520 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f4540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2f4560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 61 75 78 53 65 74 56 6f 6c 75 `.......d.............auxSetVolu
2f4580 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 me.winmm.dll..winmm.dll/......0.
2f45a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2f45c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6a 6f ........`.......d.............jo
2f45e0 79 43 6f 6e 66 69 67 43 68 61 6e 67 65 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e yConfigChanged.winmm.dll..winmm.
2f4600 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4620 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2f4640 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 ..........joyGetDevCapsA.winmm.d
2f4660 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f4680 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2f46a0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6a 6f 79 47 65 74 44 65 76 43 61 70 ......d.............joyGetDevCap
2f46c0 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 sW.winmm.dll..winmm.dll/......0.
2f46e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 ..........0.....0.....644.....44
2f4700 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6a 6f ........`.......d.............jo
2f4720 79 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f yGetNumDevs.winmm.dll.winmm.dll/
2f4740 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f4760 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
2f4780 00 00 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ......joyGetPos.winmm.dll.winmm.
2f47a0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f47c0 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2f47e0 00 00 16 00 00 00 00 00 04 00 6a 6f 79 47 65 74 50 6f 73 45 78 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..........joyGetPosEx.winmm.dll.
2f4800 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f4820 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2f4840 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 47 65 74 54 68 72 65 73 68 6f 6c 64 00 ..d.............joyGetThreshold.
2f4860 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f4880 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2f48a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6a 6f 79 52 65 6c ....`.......d.............joyRel
2f48c0 65 61 73 65 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f easeCapture.winmm.dll.winmm.dll/
2f48e0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f4900 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2f4920 00 00 00 00 04 00 6a 6f 79 53 65 74 43 61 70 74 75 72 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......joySetCapture.winmm.dll.wi
2f4940 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f4960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2f4980 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6a 6f 79 53 65 74 54 68 72 65 73 68 6f 6c 64 00 77 69 d.............joySetThreshold.wi
2f49a0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f49c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2f49e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 44 72 69 76 65 ..`.......d.............mciDrive
2f4a00 72 4e 6f 74 69 66 79 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 rNotify.winmm.dll.winmm.dll/....
2f4a20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f4a40 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f4a60 04 00 6d 63 69 44 72 69 76 65 72 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..mciDriverYield.winmm.dll..winm
2f4a80 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4aa0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
2f4ac0 00 00 00 00 21 00 00 00 00 00 04 00 6d 63 69 46 72 65 65 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 ....!.......mciFreeCommandResour
2f4ae0 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 ce.winmm.dll..winmm.dll/......0.
2f4b00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2f4b20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 63 ........`.......d.............mc
2f4b40 69 47 65 74 43 72 65 61 74 6f 72 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e iGetCreatorTask.winmm.dll.winmm.
2f4b60 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f4b80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f4ba0 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 41 00 77 69 6e 6d 6d 2e ..........mciGetDeviceIDA.winmm.
2f4bc0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f4be0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
2f4c00 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 ......d.....'.......mciGetDevice
2f4c20 49 44 46 72 6f 6d 45 6c 65 6d 65 6e 74 49 44 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d IDFromElementIDA.winmm.dll..winm
2f4c40 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f4c60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
2f4c80 00 00 00 00 27 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 46 72 6f 6d 45 6c ....'.......mciGetDeviceIDFromEl
2f4ca0 65 6d 65 6e 74 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 ementIDW.winmm.dll..winmm.dll/..
2f4cc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f4ce0 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f4d00 00 00 04 00 6d 63 69 47 65 74 44 65 76 69 63 65 49 44 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....mciGetDeviceIDW.winmm.dll.wi
2f4d20 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f4d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2f4d60 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 47 65 74 44 72 69 76 65 72 44 61 74 61 00 77 d.............mciGetDriverData.w
2f4d80 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f4da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f4dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 63 69 47 65 74 ....`.......d.............mciGet
2f4de0 45 72 72 6f 72 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c ErrorStringA.winmm.dll..winmm.dl
2f4e00 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f4e20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2f4e40 1d 00 00 00 00 00 04 00 6d 63 69 47 65 74 45 72 72 6f 72 53 74 72 69 6e 67 57 00 77 69 6e 6d 6d ........mciGetErrorStringW.winmm
2f4e60 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f4e80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f4ea0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 47 65 74 59 69 65 6c `.......d.............mciGetYiel
2f4ec0 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 dProc.winmm.dll.winmm.dll/......
2f4ee0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f4f00 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f4f20 6d 63 69 4c 6f 61 64 43 6f 6d 6d 61 6e 64 52 65 73 6f 75 72 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c mciLoadCommandResource.winmm.dll
2f4f40 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f4f60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2f4f80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 43 6f 6d 6d 61 6e 64 ....d.............mciSendCommand
2f4fa0 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.winmm.dll.winmm.dll/......0...
2f4fc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
2f4fe0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 63 69 53 ......`.......d.............mciS
2f5000 65 6e 64 43 6f 6d 6d 61 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f endCommandW.winmm.dll.winmm.dll/
2f5020 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f5040 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2f5060 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ......mciSendStringA.winmm.dll..
2f5080 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f50a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
2f50c0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 63 69 53 65 6e 64 53 74 72 69 6e 67 57 00 77 ..d.............mciSendStringW.w
2f50e0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f5100 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2f5120 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 63 69 53 65 74 ....`.......d.............mciSet
2f5140 44 72 69 76 65 72 44 61 74 61 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f DriverData.winmm.dll..winmm.dll/
2f5160 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f5180 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2f51a0 00 00 00 00 04 00 6d 63 69 53 65 74 59 69 65 6c 64 50 72 6f 63 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ......mciSetYieldProc.winmm.dll.
2f51c0 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f51e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2f5200 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 43 6f 6e 6e 65 63 74 00 77 69 6e 6d ..d.............midiConnect.winm
2f5220 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f5240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
2f5260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 44 69 73 63 6f 6e `.......d.............midiDiscon
2f5280 6e 65 63 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nect.winmm.dll..winmm.dll/......
2f52a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f52c0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
2f52e0 6d 69 64 69 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e midiInAddBuffer.winmm.dll.winmm.
2f5300 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f5320 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2f5340 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ..........midiInClose.winmm.dll.
2f5360 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f5380 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
2f53a0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 44 65 76 43 61 70 73 ..d.............midiInGetDevCaps
2f53c0 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 A.winmm.dll.winmm.dll/......0...
2f53e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2f5400 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f5420 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c InGetDevCapsW.winmm.dll.winmm.dl
2f5440 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f5460 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
2f5480 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d ........midiInGetErrorTextA.winm
2f54a0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f54c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
2f54e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 45 `.......d.............midiInGetE
2f5500 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 rrorTextW.winmm.dll.winmm.dll/..
2f5520 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f5540 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2f5560 00 00 04 00 6d 69 64 69 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e ....midiInGetID.winmm.dll.winmm.
2f5580 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f55a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2f55c0 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 49 6e 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d ..........midiInGetNumDevs.winmm
2f55e0 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f5600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2f5620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6d 69 64 69 49 6e 4d 65 73 73 `.......d.............midiInMess
2f5640 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 age.winmm.dll.winmm.dll/......0.
2f5660 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2f5680 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f56a0 64 69 49 6e 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInOpen.winmm.dll..winmm.dll/..
2f56c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f56e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
2f5700 00 00 04 00 6d 69 64 69 49 6e 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c ....midiInPrepareHeader.winmm.dl
2f5720 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f5740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
2f5760 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 52 65 73 65 74 00 77 69 ....d.............midiInReset.wi
2f5780 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f57a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2f57c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 49 6e 53 74 ..`.......d.............midiInSt
2f57e0 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 art.winmm.dll.winmm.dll/......0.
2f5800 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2f5820 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f5840 64 69 49 6e 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 diInStop.winmm.dll..winmm.dll/..
2f5860 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f5880 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 ....52........`.......d.........
2f58a0 00 00 04 00 6d 69 64 69 49 6e 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e ....midiInUnprepareHeader.winmm.
2f58c0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f58e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2f5900 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 ......d.....".......midiOutCache
2f5920 44 72 75 6d 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f DrumPatches.winmm.dll.winmm.dll/
2f5940 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f5960 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
2f5980 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 61 63 68 65 50 61 74 63 68 65 73 00 77 69 6e 6d 6d 2e ......midiOutCachePatches.winmm.
2f59a0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f59c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f59e0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 43 6c 6f 73 65 ......d.............midiOutClose
2f5a00 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f5a20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2f5a40 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f5a60 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e OutGetDevCapsA.winmm.dll..winmm.
2f5a80 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f5aa0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2f5ac0 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e ..........midiOutGetDevCapsW.win
2f5ae0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f5b00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2f5b20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 ..`.......d.............midiOutG
2f5b40 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c etErrorTextA.winmm.dll..winmm.dl
2f5b60 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f5b80 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....51........`.......d.....
2f5ba0 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e ........midiOutGetErrorTextW.win
2f5bc0 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f5be0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2f5c00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 ..`.......d.............midiOutG
2f5c20 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 etID.winmm.dll..winmm.dll/......
2f5c40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f5c60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f5c80 6d 69 64 69 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d midiOutGetNumDevs.winmm.dll.winm
2f5ca0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f5cc0 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....47........`.......d.
2f5ce0 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 47 65 74 56 6f 6c 75 6d 65 00 77 69 6e ............midiOutGetVolume.win
2f5d00 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f5d20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
2f5d40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4c ..`.......d.............midiOutL
2f5d60 6f 6e 67 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ongMsg.winmm.dll..winmm.dll/....
2f5d80 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5da0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
2f5dc0 04 00 6d 69 64 69 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d ..midiOutMessage.winmm.dll..winm
2f5de0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f5e00 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....42........`.......d.
2f5e20 00 00 00 00 16 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c ............midiOutOpen.winmm.dl
2f5e40 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f5e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
2f5e80 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 50 72 65 70 61 72 65 ....d.............midiOutPrepare
2f5ea0 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Header.winmm.dll..winmm.dll/....
2f5ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f5ee0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2f5f00 04 00 6d 69 64 69 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ..midiOutReset.winmm.dll..winmm.
2f5f20 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f5f40 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2f5f60 00 00 1b 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d ..........midiOutSetVolume.winmm
2f5f80 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f5fa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
2f5fc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 4f 75 74 53 68 6f `.......d.............midiOutSho
2f5fe0 72 74 4d 73 67 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rtMsg.winmm.dll.winmm.dll/......
2f6000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f6020 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f6040 6d 69 64 69 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c midiOutUnprepareHeader.winmm.dll
2f6060 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f6080 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2f60a0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 43 6c 6f 73 ....d.............midiStreamClos
2f60c0 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.winmm.dll.winmm.dll/......0...
2f60e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2f6100 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6d 69 64 69 ......`.......d.............midi
2f6120 53 74 72 65 61 6d 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f StreamOpen.winmm.dll..winmm.dll/
2f6140 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f6160 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
2f6180 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 4f 75 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ......midiStreamOut.winmm.dll.wi
2f61a0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f61c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2f61e0 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 61 75 73 65 00 77 69 d.............midiStreamPause.wi
2f6200 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f6220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2f6240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 ..`.......d.............midiStre
2f6260 61 6d 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f amPosition.winmm.dll..winmm.dll/
2f6280 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f62a0 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2f62c0 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 50 72 6f 70 65 72 74 79 00 77 69 6e 6d 6d 2e 64 ......midiStreamProperty.winmm.d
2f62e0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f6300 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
2f6320 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 64 69 53 74 72 65 61 6d 52 65 ......d.............midiStreamRe
2f6340 73 74 61 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 start.winmm.dll.winmm.dll/......
2f6360 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f6380 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
2f63a0 6d 69 64 69 53 74 72 65 61 6d 53 74 6f 70 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e midiStreamStop.winmm.dll..winmm.
2f63c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f63e0 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....41........`.......d...
2f6400 00 00 15 00 00 00 00 00 04 00 6d 69 78 65 72 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a ..........mixerClose.winmm.dll..
2f6420 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f6440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2f6460 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 ..d.....".......mixerGetControlD
2f6480 65 74 61 69 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 etailsA.winmm.dll.winmm.dll/....
2f64a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f64c0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2f64e0 04 00 6d 69 78 65 72 47 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 57 00 77 69 6e 6d 6d 2e ..mixerGetControlDetailsW.winmm.
2f6500 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f6520 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2f6540 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 44 65 76 43 ......d.............mixerGetDevC
2f6560 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 apsA.winmm.dll..winmm.dll/......
2f6580 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f65a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
2f65c0 6d 69 78 65 72 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d mixerGetDevCapsW.winmm.dll..winm
2f65e0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f6600 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
2f6620 00 00 00 00 15 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c ............mixerGetID.winmm.dll
2f6640 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f6660 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2f6680 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f ....d.............mixerGetLineCo
2f66a0 6e 74 72 6f 6c 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 ntrolsA.winmm.dll.winmm.dll/....
2f66c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f66e0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2f6700 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 43 6f 6e 74 72 6f 6c 73 57 00 77 69 6e 6d 6d 2e 64 6c ..mixerGetLineControlsW.winmm.dl
2f6720 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f6740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2f6760 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4c 69 6e 65 49 6e ....d.............mixerGetLineIn
2f6780 66 6f 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 foA.winmm.dll.winmm.dll/......0.
2f67a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2f67c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6d 69 ........`.......d.............mi
2f67e0 78 65 72 47 65 74 4c 69 6e 65 49 6e 66 6f 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e xerGetLineInfoW.winmm.dll.winmm.
2f6800 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f6820 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f6840 00 00 1a 00 00 00 00 00 04 00 6d 69 78 65 72 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e ..........mixerGetNumDevs.winmm.
2f6860 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f6880 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f68a0 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 69 78 65 72 4d 65 73 73 61 67 65 ......d.............mixerMessage
2f68c0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f68e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 ........0.....0.....644.....40..
2f6900 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 69 78 65 ......`.......d.............mixe
2f6920 72 4f 70 65 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 rOpen.winmm.dll.winmm.dll/......
2f6940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f6960 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2f6980 6d 69 78 65 72 53 65 74 43 6f 6e 74 72 6f 6c 44 65 74 61 69 6c 73 00 77 69 6e 6d 6d 2e 64 6c 6c mixerSetControlDetails.winmm.dll
2f69a0 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winmm.dll/......0...........0.
2f69c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2f69e0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 44 72 76 49 6e 73 74 61 6c 6c 00 77 ....d.............mmDrvInstall.w
2f6a00 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f6a20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2f6a40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6d 6d 47 65 74 43 ....`.......d.............mmGetC
2f6a60 75 72 72 65 6e 74 54 61 73 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f urrentTask.winmm.dll..winmm.dll/
2f6a80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f6aa0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2f6ac0 00 00 00 00 04 00 6d 6d 54 61 73 6b 42 6c 6f 63 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......mmTaskBlock.winmm.dll.winm
2f6ae0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f6b00 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2f6b20 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 43 72 65 61 74 65 00 77 69 6e 6d 6d 2e 64 ............mmTaskCreate.winmm.d
2f6b40 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f6b60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f6b80 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6d 6d 54 61 73 6b 53 69 67 6e 61 6c ......d.............mmTaskSignal
2f6ba0 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f6bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2f6be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 54 61 ......`.......d.............mmTa
2f6c00 73 6b 59 69 65 6c 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 skYield.winmm.dll.winmm.dll/....
2f6c20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6c40 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
2f6c60 04 00 6d 6d 69 6f 41 64 76 61 6e 63 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c ..mmioAdvance.winmm.dll.winmm.dl
2f6c80 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f6ca0 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
2f6cc0 15 00 00 00 00 00 04 00 6d 6d 69 6f 41 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ........mmioAscend.winmm.dll..wi
2f6ce0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f6d00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....40........`.......
2f6d20 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 43 6c 6f 73 65 00 77 69 6e 6d 6d 2e 64 6c d.............mmioClose.winmm.dl
2f6d40 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f6d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
2f6d80 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6d 6d 69 6f 43 72 65 61 74 65 43 68 75 6e ....d.............mmioCreateChun
2f6da0 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 k.winmm.dll.winmm.dll/......0...
2f6dc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2f6de0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f ......`.......d.............mmio
2f6e00 44 65 73 63 65 6e 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 Descend.winmm.dll.winmm.dll/....
2f6e20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f6e40 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
2f6e60 04 00 6d 6d 69 6f 46 6c 75 73 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f ..mmioFlush.winmm.dll.winmm.dll/
2f6e80 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f6ea0 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 4.....42........`.......d.......
2f6ec0 00 00 00 00 04 00 6d 6d 69 6f 47 65 74 49 6e 66 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ......mmioGetInfo.winmm.dll.winm
2f6ee0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f6f00 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2f6f20 00 00 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e 73 74 61 6c 6c 49 4f 50 72 6f 63 41 00 77 ............mmioInstallIOProcA.w
2f6f40 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f6f60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
2f6f80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6d 6d 69 6f 49 6e ....`.......d.............mmioIn
2f6fa0 73 74 61 6c 6c 49 4f 50 72 6f 63 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c stallIOProcW.winmm.dll..winmm.dl
2f6fc0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f6fe0 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
2f7000 14 00 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ........mmioOpenA.winmm.dll.winm
2f7020 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f7040 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
2f7060 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 4f 70 65 6e 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 ............mmioOpenW.winmm.dll.
2f7080 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winmm.dll/......0...........0...
2f70a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
2f70c0 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 61 64 00 77 69 6e 6d 6d 2e 64 ..d.............mmioRead.winmm.d
2f70e0 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f7100 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f7120 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 6e 61 6d 65 41 00 ......d.............mmioRenameA.
2f7140 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f7160 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 ......0.....0.....644.....42....
2f7180 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 52 65 ....`.......d.............mmioRe
2f71a0 6e 61 6d 65 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 nameW.winmm.dll.winmm.dll/......
2f71c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f71e0 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
2f7200 6d 6d 69 6f 53 65 65 6b 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 mmioSeek.winmm.dll..winmm.dll/..
2f7220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f7240 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
2f7260 00 00 04 00 6d 6d 69 6f 53 65 6e 64 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ....mmioSendMessage.winmm.dll.wi
2f7280 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f72a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2f72c0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 42 75 66 66 65 72 00 77 69 6e 6d d.............mmioSetBuffer.winm
2f72e0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f7300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2f7320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6d 6d 69 6f 53 65 74 49 6e 66 `.......d.............mmioSetInf
2f7340 6f 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 o.winmm.dll.winmm.dll/......0...
2f7360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
2f7380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6d 6d 69 6f ......`.......d.............mmio
2f73a0 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e StringToFOURCCA.winmm.dll.winmm.
2f73c0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f73e0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
2f7400 00 00 1e 00 00 00 00 00 04 00 6d 6d 69 6f 53 74 72 69 6e 67 54 6f 46 4f 55 52 43 43 57 00 77 69 ..........mmioStringToFOURCCW.wi
2f7420 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f7440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 ....0.....0.....644.....40......
2f7460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 6d 6d 69 6f 57 72 69 74 ..`.......d.............mmioWrit
2f7480 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 e.winmm.dll.winmm.dll/......0...
2f74a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
2f74c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 73 6e 64 50 ......`.......d.............sndP
2f74e0 6c 61 79 53 6f 75 6e 64 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 laySoundA.winmm.dll.winmm.dll/..
2f7500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f7520 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
2f7540 00 00 04 00 73 6e 64 50 6c 61 79 53 6f 75 6e 64 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d ....sndPlaySoundW.winmm.dll.winm
2f7560 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f7580 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
2f75a0 00 00 00 00 1a 00 00 00 00 00 04 00 74 69 6d 65 42 65 67 69 6e 50 65 72 69 6f 64 00 77 69 6e 6d ............timeBeginPeriod.winm
2f75c0 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 m.dll.winmm.dll/......0.........
2f75e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2f7600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 45 6e 64 50 65 72 `.......d.............timeEndPer
2f7620 69 6f 64 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 iod.winmm.dll.winmm.dll/......0.
2f7640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
2f7660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 74 69 ........`.......d.............ti
2f7680 6d 65 47 65 74 44 65 76 43 61 70 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c meGetDevCaps.winmm.dll..winmm.dl
2f76a0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f76c0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
2f76e0 1c 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 53 79 73 74 65 6d 54 69 6d 65 00 77 69 6e 6d 6d 2e ........timeGetSystemTime.winmm.
2f7700 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f7720 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f7740 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 74 69 6d 65 47 65 74 54 69 6d 65 00 ......d.............timeGetTime.
2f7760 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f7780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2f77a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 74 69 6d 65 4b 69 ....`.......d.............timeKi
2f77c0 6c 6c 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 llEvent.winmm.dll.winmm.dll/....
2f77e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f7800 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
2f7820 04 00 74 69 6d 65 53 65 74 45 76 65 6e 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e ..timeSetEvent.winmm.dll..winmm.
2f7840 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f7860 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f7880 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 49 6e 41 64 64 42 75 66 66 65 72 00 77 69 6e 6d 6d 2e ..........waveInAddBuffer.winmm.
2f78a0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f78c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2f78e0 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 43 6c 6f 73 65 00 ......d.............waveInClose.
2f7900 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 winmm.dll.winmm.dll/......0.....
2f7920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
2f7940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f7960 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f GetDevCapsA.winmm.dll.winmm.dll/
2f7980 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f79a0 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2f79c0 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 44 65 76 43 61 70 73 57 00 77 69 6e 6d 6d 2e 64 6c ......waveInGetDevCapsW.winmm.dl
2f79e0 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winmm.dll/......0...........0.
2f7a00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
2f7a20 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 ....d.............waveInGetError
2f7a40 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 TextA.winmm.dll.winmm.dll/......
2f7a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f7a80 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
2f7aa0 77 61 76 65 49 6e 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 waveInGetErrorTextW.winmm.dll.wi
2f7ac0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f7ae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f7b00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 49 44 00 77 69 6e 6d 6d 2e d.............waveInGetID.winmm.
2f7b20 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f7b40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2f7b60 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 49 6e 47 65 74 4e 75 6d ......d.............waveInGetNum
2f7b80 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 Devs.winmm.dll..winmm.dll/......
2f7ba0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f7bc0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
2f7be0 77 61 76 65 49 6e 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d waveInGetPosition.winmm.dll.winm
2f7c00 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f7c20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2f7c40 00 00 00 00 18 00 00 00 00 00 04 00 77 61 76 65 49 6e 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e ............waveInMessage.winmm.
2f7c60 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f7c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2f7ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 4f 70 65 6e 00 77 ......d.............waveInOpen.w
2f7cc0 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f7ce0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
2f7d00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f7d20 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c PrepareHeader.winmm.dll.winmm.dl
2f7d40 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f7d60 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
2f7d80 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ........waveInReset.winmm.dll.wi
2f7da0 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f7dc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f7de0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 61 72 74 00 77 69 6e 6d 6d 2e d.............waveInStart.winmm.
2f7e00 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f7e20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
2f7e40 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 77 61 76 65 49 6e 53 74 6f 70 00 77 ......d.............waveInStop.w
2f7e60 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f7e80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2f7ea0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 77 61 76 65 49 6e ....`.......d.............waveIn
2f7ec0 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e UnprepareHeader.winmm.dll.winmm.
2f7ee0 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f7f00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2f7f20 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 42 72 65 61 6b 4c 6f 6f 70 00 77 69 6e 6d 6d ..........waveOutBreakLoop.winmm
2f7f40 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winmm.dll/......0.........
2f7f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
2f7f80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 43 6c 6f `.......d.............waveOutClo
2f7fa0 73 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 se.winmm.dll..winmm.dll/......0.
2f7fc0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
2f7fe0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f8000 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d veOutGetDevCapsA.winmm.dll..winm
2f8020 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f8040 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
2f8060 00 00 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 44 65 76 43 61 70 73 57 00 77 ............waveOutGetDevCapsW.w
2f8080 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f80a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2f80c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f80e0 74 47 65 74 45 72 72 6f 72 54 65 78 74 41 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e tGetErrorTextA.winmm.dll..winmm.
2f8100 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f8120 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2f8140 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 45 72 72 6f 72 54 65 78 74 57 00 77 ..........waveOutGetErrorTextW.w
2f8160 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f8180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2f81a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f81c0 74 47 65 74 49 44 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 tGetID.winmm.dll..winmm.dll/....
2f81e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f8200 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2f8220 04 00 77 61 76 65 4f 75 74 47 65 74 4e 75 6d 44 65 76 73 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 ..waveOutGetNumDevs.winmm.dll.wi
2f8240 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f8260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
2f8280 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 69 74 63 68 00 77 69 d.............waveOutGetPitch.wi
2f82a0 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 nmm.dll.winmm.dll/......0.......
2f82c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2f82e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.....!.......waveOutG
2f8300 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e etPlaybackRate.winmm.dll..winmm.
2f8320 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 dll/......0...........0.....0...
2f8340 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2f8360 00 00 1d 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 65 74 50 6f 73 69 74 69 6f 6e 00 77 69 6e ..........waveOutGetPosition.win
2f8380 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f83a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2f83c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 47 ..`.......d.............waveOutG
2f83e0 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 etVolume.winmm.dll..winmm.dll/..
2f8400 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
2f8420 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2f8440 00 00 04 00 77 61 76 65 4f 75 74 4d 65 73 73 61 67 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 ....waveOutMessage.winmm.dll..wi
2f8460 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmm.dll/......0...........0.....
2f8480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2f84a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 4f 70 65 6e 00 77 69 6e 6d 6d 2e d.............waveOutOpen.winmm.
2f84c0 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winmm.dll/......0...........
2f84e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
2f8500 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 50 61 75 73 65 ......d.............waveOutPause
2f8520 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 .winmm.dll..winmm.dll/......0...
2f8540 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2f8560 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 77 61 76 65 ......`.......d.............wave
2f8580 4f 75 74 50 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d OutPrepareHeader.winmm.dll..winm
2f85a0 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 m.dll/......0...........0.....0.
2f85c0 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....43........`.......d.
2f85e0 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 65 74 00 77 69 6e 6d 6d 2e 64 ............waveOutReset.winmm.d
2f8600 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winmm.dll/......0...........
2f8620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2f8640 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 52 65 73 74 61 ......d.............waveOutResta
2f8660 72 74 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 rt.winmm.dll..winmm.dll/......0.
2f8680 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 ..........0.....0.....644.....46
2f86a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 77 61 ........`.......d.............wa
2f86c0 76 65 4f 75 74 53 65 74 50 69 74 63 68 00 77 69 6e 6d 6d 2e 64 6c 6c 00 77 69 6e 6d 6d 2e 64 6c veOutSetPitch.winmm.dll.winmm.dl
2f86e0 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 l/......0...........0.....0.....
2f8700 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2f8720 21 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 53 65 74 50 6c 61 79 62 61 63 6b 52 61 74 65 00 77 !.......waveOutSetPlaybackRate.w
2f8740 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 inmm.dll..winmm.dll/......0.....
2f8760 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2f8780 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 77 61 76 65 4f 75 ....`.......d.............waveOu
2f87a0 74 53 65 74 56 6f 6c 75 6d 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f tSetVolume.winmm.dll..winmm.dll/
2f87c0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
2f87e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2f8800 00 00 00 00 04 00 77 61 76 65 4f 75 74 55 6e 70 72 65 70 61 72 65 48 65 61 64 65 72 00 77 69 6e ......waveOutUnprepareHeader.win
2f8820 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 6d 6d 2e 64 6c 6c 2f 20 20 20 20 20 20 30 20 20 20 20 20 20 20 mm.dll..winmm.dll/......0.......
2f8840 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
2f8860 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 77 61 76 65 4f 75 74 57 ..`.......d.............waveOutW
2f8880 72 69 74 65 00 77 69 6e 6d 6d 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 rite.winmm.dll..winscard.dll/...
2f88a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2f88c0 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 373.......`.d...................
2f88e0 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 .idata$2............d...x.......
2f8900 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 ....@.0..idata$6................
2f8920 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@...................
2f8940 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 ................................
2f8960 02 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ..winscard.dll..................
2f8980 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
2f89a0 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
2f89c0 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a .......h.....!.................:
2f89e0 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............T...__IMPORT_DESCRI
2f8a00 50 54 4f 52 5f 77 69 6e 73 63 61 72 64 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 PTOR_winscard.__NULL_IMPORT_DESC
2f8a20 52 49 50 54 4f 52 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 RIPTOR..winscard_NULL_THUNK_DATA
2f8a40 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f8a60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....127.......`.d.
2f8a80 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 ......P............idata$3......
2f8aa0 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 ......<...............@.0.......
2f8ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2f8ae0 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 ....__NULL_IMPORT_DESCRIPTOR..wi
2f8b00 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f8b20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 0.....644.....164.......`.d.....
2f8b40 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..t............idata$5..........
2f8b60 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 ..d...............@.@..idata$4..
2f8b80 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 ..........l...............@.@...
2f8ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ................................
2f8bc0 1e 00 00 00 7f 77 69 6e 73 63 61 72 64 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 .....winscard_NULL_THUNK_DATA.wi
2f8be0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f8c00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....57........`.......
2f8c20 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 41 63 63 65 73 73 53 74 61 72 74 65 64 d.....%.......SCardAccessStarted
2f8c40 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c Event.winscard.dll..winscard.dll
2f8c60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f8c80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
2f8ca0 00 00 04 00 53 43 61 72 64 41 64 64 52 65 61 64 65 72 54 6f 47 72 6f 75 70 41 00 77 69 6e 73 63 ....SCardAddReaderToGroupA.winsc
2f8cc0 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ard.dll.winscard.dll/...0.......
2f8ce0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2f8d00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 64 41 64 64 ..`.......d.....$.......SCardAdd
2f8d20 52 65 61 64 65 72 54 6f 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ReaderToGroupW.winscard.dll.wins
2f8d40 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f8d60 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
2f8d80 00 00 00 00 18 00 00 00 00 00 04 00 53 43 61 72 64 41 75 64 69 74 00 77 69 6e 73 63 61 72 64 2e ............SCardAudit.winscard.
2f8da0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
2f8dc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f8de0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 42 65 67 69 6e 54 72 ......d.....#.......SCardBeginTr
2f8e00 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 ansaction.winscard.dll..winscard
2f8e20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f8e40 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
2f8e60 19 00 00 00 00 00 04 00 53 43 61 72 64 43 61 6e 63 65 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ........SCardCancel.winscard.dll
2f8e80 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f8ea0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
2f8ec0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 6e 65 63 74 41 00 ....d.............SCardConnectA.
2f8ee0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f8f00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2f8f20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2f8f40 61 72 64 43 6f 6e 6e 65 63 74 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 ardConnectW.winscard.dll..winsca
2f8f60 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f8f80 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
2f8fa0 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 43 6f 6e 74 72 6f 6c 00 77 69 6e 73 63 61 72 64 2e ..........SCardControl.winscard.
2f8fc0 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winscard.dll/...0...........
2f8fe0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2f9000 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 44 69 73 63 6f 6e 6e ......d.............SCardDisconn
2f9020 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 ect.winscard.dll..winscard.dll/.
2f9040 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9060 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
2f9080 04 00 53 43 61 72 64 45 6e 64 54 72 61 6e 73 61 63 74 69 6f 6e 00 77 69 6e 73 63 61 72 64 2e 64 ..SCardEndTransaction.winscard.d
2f90a0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f90c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
2f90e0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 45 73 74 61 62 6c 69 ......d.....#.......SCardEstabli
2f9100 73 68 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 shContext.winscard.dll..winscard
2f9120 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f9140 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
2f9160 22 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 43 61 72 64 54 79 70 65 41 00 77 69 6e ".......SCardForgetCardTypeA.win
2f9180 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2f91a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
2f91c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 46 ....`.......d.....".......SCardF
2f91e0 6f 72 67 65 74 43 61 72 64 54 79 70 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 orgetCardTypeW.winscard.dll.wins
2f9200 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2f9220 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2f9240 00 00 00 00 20 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 41 00 77 ............SCardForgetReaderA.w
2f9260 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
2f9280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
2f92a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....%.......SCar
2f92c0 64 46 6f 72 67 65 74 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c dForgetReaderGroupA.winscard.dll
2f92e0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f9300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2f9320 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 ....d.....%.......SCardForgetRea
2f9340 64 65 72 47 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 derGroupW.winscard.dll..winscard
2f9360 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f9380 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
2f93a0 20 00 00 00 00 00 04 00 53 43 61 72 64 46 6f 72 67 65 74 52 65 61 64 65 72 57 00 77 69 6e 73 63 ........SCardForgetReaderW.winsc
2f93c0 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ard.dll.winscard.dll/...0.......
2f93e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
2f9400 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 46 72 65 ..`.......d.............SCardFre
2f9420 65 4d 65 6d 6f 72 79 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 eMemory.winscard.dll..winscard.d
2f9440 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
2f9460 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
2f9480 00 00 00 00 04 00 53 43 61 72 64 47 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c ......SCardGetAttrib.winscard.dl
2f94a0 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winscard.dll/...0...........0.
2f94c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....63........`...
2f94e0 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 ....d.....+.......SCardGetCardTy
2f9500 70 65 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 peProviderNameA.winscard.dll..wi
2f9520 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2f9540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....63........`.......
2f9560 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 43 61 72 64 54 79 70 65 50 72 d.....+.......SCardGetCardTypePr
2f9580 6f 76 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 oviderNameW.winscard.dll..winsca
2f95a0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f95c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2f95e0 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 41 00 ..#.......SCardGetDeviceTypeIdA.
2f9600 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f9620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f9640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 ........`.......d.....#.......SC
2f9660 61 72 64 47 65 74 44 65 76 69 63 65 54 79 70 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardGetDeviceTypeIdW.winscard.dll
2f9680 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f96a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2f96c0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 ....d.....!.......SCardGetProvid
2f96e0 65 72 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c erIdA.winscard.dll..winscard.dll
2f9700 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f9720 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f9740 00 00 04 00 53 43 61 72 64 47 65 74 50 72 6f 76 69 64 65 72 49 64 57 00 77 69 6e 73 63 61 72 64 ....SCardGetProviderIdW.winscard
2f9760 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f9780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
2f97a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 `.......d.....-.......SCardGetRe
2f97c0 61 64 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 aderDeviceInstanceIdA.winscard.d
2f97e0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2f9800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
2f9820 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 ......d.....-.......SCardGetRead
2f9840 65 72 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c erDeviceInstanceIdW.winscard.dll
2f9860 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f9880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2f98a0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 ....d.....!.......SCardGetReader
2f98c0 49 63 6f 6e 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c IconA.winscard.dll..winscard.dll
2f98e0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f9900 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2f9920 00 00 04 00 53 43 61 72 64 47 65 74 52 65 61 64 65 72 49 63 6f 6e 57 00 77 69 6e 73 63 61 72 64 ....SCardGetReaderIconW.winscard
2f9940 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f9960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
2f9980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 `.......d.....#.......SCardGetSt
2f99a0 61 74 75 73 43 68 61 6e 67 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 atusChangeA.winscard.dll..winsca
2f99c0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f99e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
2f9a00 00 00 23 00 00 00 00 00 04 00 53 43 61 72 64 47 65 74 53 74 61 74 75 73 43 68 61 6e 67 65 57 00 ..#.......SCardGetStatusChangeW.
2f9a20 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f9a40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f9a60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 ........`.......d.....#.......SC
2f9a80 61 72 64 47 65 74 54 72 61 6e 73 6d 69 74 43 6f 75 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardGetTransmitCount.winscard.dll
2f9aa0 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f9ac0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
2f9ae0 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ....d.....%.......SCardIntroduce
2f9b00 43 61 72 64 54 79 70 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 CardTypeA.winscard.dll..winscard
2f9b20 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f9b40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
2f9b60 25 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 43 61 72 64 54 79 70 65 57 00 %.......SCardIntroduceCardTypeW.
2f9b80 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 winscard.dll..winscard.dll/...0.
2f9ba0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2f9bc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 53 43 ........`.......d.....#.......SC
2f9be0 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardIntroduceReaderA.winscard.dll
2f9c00 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winscard.dll/...0...........0.
2f9c20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2f9c40 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 ....d.....(.......SCardIntroduce
2f9c60 52 65 61 64 65 72 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 ReaderGroupA.winscard.dll.winsca
2f9c80 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2f9ca0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2f9cc0 00 00 28 00 00 00 00 00 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 47 72 ..(.......SCardIntroduceReaderGr
2f9ce0 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 oupW.winscard.dll.winscard.dll/.
2f9d00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2f9d20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2f9d40 04 00 53 43 61 72 64 49 6e 74 72 6f 64 75 63 65 52 65 61 64 65 72 57 00 77 69 6e 73 63 61 72 64 ..SCardIntroduceReaderW.winscard
2f9d60 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f9d80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
2f9da0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 43 61 72 64 49 73 56 61 6c `.......d.....!.......SCardIsVal
2f9dc0 69 64 43 6f 6e 74 65 78 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 idContext.winscard.dll..winscard
2f9de0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f9e00 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
2f9e20 1d 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 ........SCardListCardsA.winscard
2f9e40 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winscard.dll/...0.........
2f9e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
2f9e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 43 `.......d.............SCardListC
2f9ea0 61 72 64 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c ardsW.winscard.dll..winscard.dll
2f9ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2f9ee0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2f9f00 00 00 04 00 53 43 61 72 64 4c 69 73 74 49 6e 74 65 72 66 61 63 65 73 41 00 77 69 6e 73 63 61 72 ....SCardListInterfacesA.winscar
2f9f20 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 d.dll.winscard.dll/...0.........
2f9f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
2f9f60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 49 `.......d.....".......SCardListI
2f9f80 6e 74 65 72 66 61 63 65 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 nterfacesW.winscard.dll.winscard
2f9fa0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2f9fc0 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2f9fe0 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 41 00 77 $.......SCardListReaderGroupsA.w
2fa000 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
2fa020 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2fa040 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....$.......SCar
2fa060 64 4c 69 73 74 52 65 61 64 65 72 47 72 6f 75 70 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 dListReaderGroupsW.winscard.dll.
2fa080 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa0a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2fa0c0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ..d.............SCardListReaders
2fa0e0 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 A.winscard.dll..winscard.dll/...
2fa100 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa120 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
2fa140 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a SCardListReadersW.winscard.dll..
2fa160 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....71........`.....
2fa1a0 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 64 65 72 73 ..d.....3.......SCardListReaders
2fa1c0 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 41 00 77 69 6e 73 63 61 72 64 2e 64 WithDeviceInstanceIdA.winscard.d
2fa1e0 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winscard.dll/...0...........
2fa200 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....71........`.
2fa220 00 00 ff ff 00 00 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 53 43 61 72 64 4c 69 73 74 52 65 61 ......d.....3.......SCardListRea
2fa240 64 65 72 73 57 69 74 68 44 65 76 69 63 65 49 6e 73 74 61 6e 63 65 49 64 57 00 77 69 6e 73 63 61 dersWithDeviceInstanceIdW.winsca
2fa260 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 rd.dll..winscard.dll/...0.......
2fa280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 ....0.....0.....644.....51......
2fa2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 ..`.......d.............SCardLoc
2fa2c0 61 74 65 43 61 72 64 73 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 ateCardsA.winscard.dll..winscard
2fa2e0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fa300 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
2fa320 24 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 41 00 77 $.......SCardLocateCardsByATRA.w
2fa340 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 inscard.dll.winscard.dll/...0...
2fa360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
2fa380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.....$.......SCar
2fa3a0 64 4c 6f 63 61 74 65 43 61 72 64 73 42 79 41 54 52 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 dLocateCardsByATRW.winscard.dll.
2fa3c0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa3e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
2fa400 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 43 61 72 64 4c 6f 63 61 74 65 43 61 72 64 73 ..d.............SCardLocateCards
2fa420 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 W.winscard.dll..winscard.dll/...
2fa440 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fa460 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2fa480 53 43 61 72 64 52 65 61 64 43 61 63 68 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 SCardReadCacheA.winscard.dll..wi
2fa4a0 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nscard.dll/...0...........0.....
2fa4c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2fa4e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 43 61 72 64 52 65 61 64 43 61 63 68 65 57 00 77 69 d.............SCardReadCacheW.wi
2fa500 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 nscard.dll..winscard.dll/...0...
2fa520 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
2fa540 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 43 61 72 ......`.......d.............SCar
2fa560 64 52 65 63 6f 6e 6e 65 63 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 dReconnect.winscard.dll.winscard
2fa580 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fa5a0 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
2fa5c0 21 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6c 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 73 !.......SCardReleaseContext.wins
2fa5e0 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 card.dll..winscard.dll/...0.....
2fa600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
2fa620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 53 43 61 72 64 52 ....`.......d.....&.......SCardR
2fa640 65 6c 65 61 73 65 53 74 61 72 74 65 64 45 76 65 6e 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 eleaseStartedEvent.winscard.dll.
2fa660 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
2fa6a0 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 ..d.....).......SCardRemoveReade
2fa6c0 72 46 72 6f 6d 47 72 6f 75 70 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 rFromGroupA.winscard.dll..winsca
2fa6e0 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 rd.dll/...0...........0.....0...
2fa700 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
2fa720 00 00 29 00 00 00 00 00 04 00 53 43 61 72 64 52 65 6d 6f 76 65 52 65 61 64 65 72 46 72 6f 6d 47 ..).......SCardRemoveReaderFromG
2fa740 72 6f 75 70 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 2e 64 6c 6c roupW.winscard.dll..winscard.dll
2fa760 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fa780 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
2fa7a0 00 00 04 00 53 43 61 72 64 53 65 74 41 74 74 72 69 62 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 ....SCardSetAttrib.winscard.dll.
2fa7c0 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa7e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
2fa800 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 ..d.....+.......SCardSetCardType
2fa820 50 72 6f 76 69 64 65 72 4e 61 6d 65 41 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 ProviderNameA.winscard.dll..wins
2fa840 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 card.dll/...0...........0.....0.
2fa860 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....63........`.......d.
2fa880 00 00 00 00 2b 00 00 00 00 00 04 00 53 43 61 72 64 53 65 74 43 61 72 64 54 79 70 65 50 72 6f 76 ....+.......SCardSetCardTypeProv
2fa8a0 69 64 65 72 4e 61 6d 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a 77 69 6e 73 63 61 72 64 iderNameW.winscard.dll..winscard
2fa8c0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2fa8e0 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
2fa900 18 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 65 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 ........SCardState.winscard.dll.
2fa920 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2fa940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2fa960 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 74 61 74 75 73 41 00 77 69 6e ..d.............SCardStatusA.win
2fa980 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 scard.dll.winscard.dll/...0.....
2fa9a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2fa9c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 43 61 72 64 53 ....`.......d.............SCardS
2fa9e0 74 61 74 75 73 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c tatusW.winscard.dll.winscard.dll
2faa00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2faa20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2faa40 00 00 04 00 53 43 61 72 64 54 72 61 6e 73 6d 69 74 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 0a ....SCardTransmit.winscard.dll..
2faa60 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winscard.dll/...0...........0...
2faa80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2faaa0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 61 72 64 57 72 69 74 65 43 61 63 68 65 41 ..d.............SCardWriteCacheA
2faac0 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 2f 20 20 20 30 20 .winscard.dll.winscard.dll/...0.
2faae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
2fab00 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 43 ........`.......d.............SC
2fab20 61 72 64 57 72 69 74 65 43 61 63 68 65 57 00 77 69 6e 73 63 61 72 64 2e 64 6c 6c 00 77 69 6e 73 ardWriteCacheW.winscard.dll.wins
2fab40 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fab60 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....373.......`.d.......
2fab80 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
2faba0 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
2fabc0 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
2fabe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
2fac00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 00 00 00 00 04 ..............winspool.drv......
2fac20 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e ..............idata$2........h..
2fac40 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 idata$6...........idata$4.......
2fac60 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 .h..idata$5........h.....!......
2fac80 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 ...........:.............T...__I
2faca0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 73 70 6f 6f 6c 00 5f 5f 4e 55 4c 4c MPORT_DESCRIPTOR_winspool.__NULL
2facc0 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c _IMPORT_DESCRIPTOR..winspool_NUL
2face0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 L_THUNK_DATA..winspool.drv/...0.
2fad00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
2fad20 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
2fad40 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
2fad60 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
2fad80 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
2fada0 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 SCRIPTOR..winspool.drv/...0.....
2fadc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 ......0.....0.....644.....164...
2fade0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
2fae00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
2fae20 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
2fae40 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
2fae60 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 73 70 6f 6f 6c 5f 4e 55 4c 4c 5f 54 .................winspool_NULL_T
2fae80 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 HUNK_DATA.winspool.drv/...0.....
2faea0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2faec0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 41 62 6f 72 74 50 ....`.......d.............AbortP
2faee0 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rinter.winspool.drv.winspool.drv
2faf00 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2faf20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
2faf40 00 00 04 00 41 64 64 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ....AddFormA.winspool.drv.winspo
2faf60 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2faf80 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
2fafa0 00 00 16 00 00 00 00 00 04 00 41 64 64 46 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..........AddFormW.winspool.drv.
2fafc0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fafe0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
2fb000 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c ..d.............AddJobA.winspool
2fb020 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fb040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
2fb060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41 64 64 4a 6f 62 57 00 77 69 `.......d.............AddJobW.wi
2fb080 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fb0a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2fb0c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 4d ......`.......d.............AddM
2fb0e0 6f 6e 69 74 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 onitorA.winspool.drv..winspool.d
2fb100 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fb120 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2fb140 00 00 00 00 04 00 41 64 64 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ......AddMonitorW.winspool.drv..
2fb160 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fb180 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2fb1a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f ..d.............AddPortA.winspoo
2fb1c0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fb1e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2fb200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 41 64 64 50 6f 72 74 57 00 77 `.......d.............AddPortW.w
2fb220 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fb240 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
2fb260 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.............AddP
2fb280 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 rintProcessorA.winspool.drv.wins
2fb2a0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fb2c0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
2fb2e0 00 00 00 00 20 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 57 00 77 ............AddPrintProcessorW.w
2fb300 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fb320 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2fb340 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.............AddP
2fb360 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rintProvidorA.winspool.drv..wins
2fb380 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fb3a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2fb3c0 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 ............AddPrintProvidorW.wi
2fb3e0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fb400 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2fb420 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 ......`.......d.............AddP
2fb440 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rinterA.winspool.drv..winspool.d
2fb460 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fb480 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2fb4a0 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 41 00 77 69 6e ......AddPrinterConnection2A.win
2fb4c0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fb4e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
2fb500 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.....$.......AddPri
2fb520 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 nterConnection2W.winspool.drv.wi
2fb540 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fb560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
2fb580 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 d.....#.......AddPrinterConnecti
2fb5a0 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 onA.winspool.drv..winspool.drv/.
2fb5c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb5e0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
2fb600 04 00 41 64 64 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c ..AddPrinterConnectionW.winspool
2fb620 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fb640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2fb660 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 `.......d.............AddPrinter
2fb680 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 DriverA.winspool.drv..winspool.d
2fb6a0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fb6c0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
2fb6e0 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f ......AddPrinterDriverExA.winspo
2fb700 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fb720 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
2fb740 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 ..`.......d.....!.......AddPrint
2fb760 65 72 44 72 69 76 65 72 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f erDriverExW.winspool.drv..winspo
2fb780 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fb7a0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
2fb7c0 00 00 1f 00 00 00 00 00 04 00 41 64 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 57 00 77 69 6e 73 ..........AddPrinterDriverW.wins
2fb7e0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fb800 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
2fb820 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 41 64 64 50 72 69 ....`.......d.............AddPri
2fb840 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 nterW.winspool.drv..winspool.drv
2fb860 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fb880 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2fb8a0 00 00 04 00 41 64 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 41 00 ....AdvancedDocumentPropertiesA.
2fb8c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fb8e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 ..........0.....0.....644.....61
2fb900 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 41 64 ........`.......d.....).......Ad
2fb920 76 61 6e 63 65 64 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f vancedDocumentPropertiesW.winspo
2fb940 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fb960 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 ....0.....0.....644.....46......
2fb980 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 6c 6f 73 65 50 72 69 ..`.......d.............ClosePri
2fb9a0 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 nter.winspool.drv.winspool.drv/.
2fb9c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fb9e0 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
2fba00 04 00 43 6c 6f 73 65 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e ..CloseSpoolFileHandle.winspool.
2fba20 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fba40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2fba60 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 6f 6d 6d 69 74 53 70 6f 6f 6c 44 ......d.............CommitSpoolD
2fba80 61 74 61 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ata.winspool.drv..winspool.drv/.
2fbaa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fbac0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2fbae0 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ..ConfigurePortA.winspool.drv.wi
2fbb00 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fbb20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
2fbb40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 6f 6e 66 69 67 75 72 65 50 6f 72 74 57 00 77 69 6e d.............ConfigurePortW.win
2fbb60 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fbb80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
2fbba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 43 6f 6e 6e 65 63 ....`.......d.....!.......Connec
2fbbc0 74 54 6f 50 72 69 6e 74 65 72 44 6c 67 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 tToPrinterDlg.winspool.drv..wins
2fbbe0 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fbc00 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2fbc20 00 00 00 00 29 00 00 00 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 ....).......CorePrinterDriverIns
2fbc40 74 61 6c 6c 65 64 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 talledA.winspool.drv..winspool.d
2fbc60 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fbc80 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
2fbca0 00 00 00 00 04 00 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 49 6e 73 74 61 6c 6c 65 64 ......CorePrinterDriverInstalled
2fbcc0 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 W.winspool.drv..winspool.drv/...
2fbce0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fbd00 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
2fbd20 43 72 65 61 74 65 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 79 43 68 61 6e 6e 65 6c 00 77 69 CreatePrintAsyncNotifyChannel.wi
2fbd40 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fbd60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2fbd80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.............Crea
2fbda0 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f tePrinterIC.winspool.drv..winspo
2fbdc0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fbde0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2fbe00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........DeleteFormA.winspool.d
2fbe20 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fbe40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2fbe60 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 46 6f 72 6d 57 00 ......d.............DeleteFormW.
2fbe80 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fbea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2fbec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 ........`.......d.....$.......De
2fbee0 6c 65 74 65 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 leteJobNamedProperty.winspool.dr
2fbf00 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fbf20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
2fbf40 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 6c 65 74 65 4d 6f 6e 69 74 6f 72 41 ....d.............DeleteMonitorA
2fbf60 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fbf80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
2fbfa0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 44 65 ........`.......d.............De
2fbfc0 6c 65 74 65 4d 6f 6e 69 74 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f leteMonitorW.winspool.drv.winspo
2fbfe0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc000 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2fc020 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........DeletePortA.winspool.d
2fc040 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc060 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
2fc080 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 6f 72 74 57 00 ......d.............DeletePortW.
2fc0a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fc0c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
2fc0e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 ........`.......d.....#.......De
2fc100 6c 65 74 65 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 letePrintProcessorA.winspool.drv
2fc120 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fc140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
2fc160 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f ....d.....#.......DeletePrintPro
2fc180 63 65 73 73 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 cessorW.winspool.drv..winspool.d
2fc1a0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fc1c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2fc1e0 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 50 72 6f 76 69 64 6f 72 41 00 77 69 6e 73 70 ......DeletePrintProvidorA.winsp
2fc200 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fc220 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 ....0.....0.....644.....54......
2fc240 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....".......DeletePr
2fc260 69 6e 74 50 72 6f 76 69 64 6f 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f intProvidorW.winspool.drv.winspo
2fc280 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fc2a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2fc2c0 00 00 1b 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c ..........DeletePrinter.winspool
2fc2e0 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fc300 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
2fc320 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.....&.......DeletePrin
2fc340 74 65 72 43 6f 6e 6e 65 63 74 69 6f 6e 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 terConnectionA.winspool.drv.wins
2fc360 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fc380 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
2fc3a0 00 00 00 00 26 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 43 6f 6e 6e 65 63 74 ....&.......DeletePrinterConnect
2fc3c0 69 6f 6e 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ionW.winspool.drv.winspool.drv/.
2fc3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fc400 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2fc420 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..DeletePrinterDataA.winspool.dr
2fc440 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fc460 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....54........`...
2fc480 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 ....d.....".......DeletePrinterD
2fc4a0 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ataExA.winspool.drv.winspool.drv
2fc4c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fc4e0 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
2fc500 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f ....DeletePrinterDataExW.winspoo
2fc520 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fc540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2fc560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e `.......d.............DeletePrin
2fc580 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 terDataW.winspool.drv.winspool.d
2fc5a0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fc5c0 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
2fc5e0 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 ......DeletePrinterDriverA.winsp
2fc600 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ool.drv.winspool.drv/...0.......
2fc620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
2fc640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 ..`.......d.....$.......DeletePr
2fc660 69 6e 74 65 72 44 72 69 76 65 72 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 interDriverExA.winspool.drv.wins
2fc680 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fc6a0 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
2fc6c0 00 00 00 00 24 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 45 ....$.......DeletePrinterDriverE
2fc6e0 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 xW.winspool.drv.winspool.drv/...
2fc700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fc720 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2fc740 44 65 6c 65 74 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 DeletePrinterDriverPackageA.wins
2fc760 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fc780 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2fc7a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 44 65 6c 65 74 65 ....`.......d.....).......Delete
2fc7c0 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterDriverPackageW.winspool.d
2fc7e0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2fc820 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.....".......DeletePrinte
2fc840 72 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 rDriverW.winspool.drv.winspool.d
2fc860 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fc880 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2fc8a0 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 49 43 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......DeletePrinterIC.winspool.d
2fc8c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc8e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2fc900 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 ......d.............DeletePrinte
2fc920 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 rKeyA.winspool.drv..winspool.drv
2fc940 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fc960 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2fc980 00 00 04 00 44 65 6c 65 74 65 50 72 69 6e 74 65 72 4b 65 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....DeletePrinterKeyW.winspool.d
2fc9a0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fc9c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
2fc9e0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 44 65 76 51 75 65 72 79 50 72 69 6e ......d.............DevQueryPrin
2fca00 74 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 t.winspool.drv..winspool.drv/...
2fca20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fca40 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
2fca60 44 65 76 51 75 65 72 79 50 72 69 6e 74 45 78 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 DevQueryPrintEx.winspool.drv..wi
2fca80 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fcaa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
2fcac0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 d.....!.......DeviceCapabilities
2fcae0 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2fcb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fcb20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2fcb40 44 65 76 69 63 65 43 61 70 61 62 69 6c 69 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 DeviceCapabilitiesW.winspool.drv
2fcb60 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fcb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
2fcba0 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 ....d.....!.......DocumentProper
2fcbc0 74 69 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tiesA.winspool.drv..winspool.drv
2fcbe0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fcc00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
2fcc20 00 00 04 00 44 6f 63 75 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 57 00 77 69 6e 73 70 6f 6f 6c ....DocumentPropertiesW.winspool
2fcc40 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fcc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2fcc80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 64 44 6f 63 50 72 69 6e `.......d.............EndDocPrin
2fcca0 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ter.winspool.drv..winspool.drv/.
2fccc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcce0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
2fcd00 04 00 45 6e 64 50 61 67 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 ..EndPagePrinter.winspool.drv.wi
2fcd20 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fcd40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
2fcd60 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 41 00 77 69 6e 73 70 6f 6f d.............EnumFormsA.winspoo
2fcd80 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fcda0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
2fcdc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 46 6f 72 6d 73 57 `.......d.............EnumFormsW
2fcde0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fce00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
2fce20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 45 6e ........`.......d.....$.......En
2fce40 75 6d 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 umJobNamedProperties.winspool.dr
2fce60 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fce80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
2fcea0 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f 62 73 41 00 77 69 6e 73 ....d.............EnumJobsA.wins
2fcec0 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fcee0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
2fcf00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 45 6e 75 6d 4a 6f ....`.......d.............EnumJo
2fcf20 62 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 bsW.winspool.drv..winspool.drv/.
2fcf40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fcf60 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 ..47........`.......d...........
2fcf80 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ..EnumMonitorsA.winspool.drv..wi
2fcfa0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fcfc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2fcfe0 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 4d 6f 6e 69 74 6f 72 73 57 00 77 69 6e 73 d.............EnumMonitorsW.wins
2fd000 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fd020 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
2fd040 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 45 6e 75 6d 50 6f ....`.......d.............EnumPo
2fd060 72 74 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rtsA.winspool.drv.winspool.drv/.
2fd080 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd0a0 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
2fd0c0 04 00 45 6e 75 6d 50 6f 72 74 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f ..EnumPortsW.winspool.drv.winspo
2fd0e0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fd100 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
2fd120 00 00 2a 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 ..*.......EnumPrintProcessorData
2fd140 74 79 70 65 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 typesA.winspool.drv.winspool.drv
2fd160 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fd180 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 ....62........`.......d.....*...
2fd1a0 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 61 74 61 74 79 70 65 73 57 ....EnumPrintProcessorDatatypesW
2fd1c0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fd1e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 ..........0.....0.....644.....54
2fd200 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e ........`.......d.....".......En
2fd220 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 umPrintProcessorsA.winspool.drv.
2fd240 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fd260 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....54........`.....
2fd280 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 50 72 6f 63 65 73 73 ..d.....".......EnumPrintProcess
2fd2a0 6f 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 orsW.winspool.drv.winspool.drv/.
2fd2c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd2e0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2fd300 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..EnumPrinterDataA.winspool.drv.
2fd320 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fd340 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2fd360 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 ..d.............EnumPrinterDataE
2fd380 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 xA.winspool.drv.winspool.drv/...
2fd3a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fd3c0 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
2fd3e0 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 EnumPrinterDataExW.winspool.drv.
2fd400 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fd420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2fd440 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 61 74 61 57 ..d.............EnumPrinterDataW
2fd460 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fd480 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
2fd4a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e ........`.......d.....!.......En
2fd4c0 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a umPrinterDriversA.winspool.drv..
2fd4e0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fd500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
2fd520 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 44 72 69 76 65 ..d.....!.......EnumPrinterDrive
2fd540 72 73 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 rsW.winspool.drv..winspool.drv/.
2fd560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd580 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
2fd5a0 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ..EnumPrinterKeyA.winspool.drv..
2fd5c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fd5e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
2fd600 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 4b 65 79 57 00 ..d.............EnumPrinterKeyW.
2fd620 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 winspool.drv..winspool.drv/...0.
2fd640 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
2fd660 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 6e ........`.......d.............En
2fd680 75 6d 50 72 69 6e 74 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f umPrintersA.winspool.drv..winspo
2fd6a0 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fd6c0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
2fd6e0 00 00 1b 00 00 00 00 00 04 00 45 6e 75 6d 50 72 69 6e 74 65 72 73 57 00 77 69 6e 73 70 6f 6f 6c ..........EnumPrintersW.winspool
2fd700 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .drv..winspool.drv/...0.........
2fd720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
2fd740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 45 78 74 44 65 76 69 63 65 4d `.......d.............ExtDeviceM
2fd760 6f 64 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ode.winspool.drv..winspool.drv/.
2fd780 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd7a0 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2fd7c0 04 00 46 69 6e 64 43 6c 6f 73 65 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ..FindClosePrinterChangeNotifica
2fd7e0 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 tion.winspool.drv.winspool.drv/.
2fd800 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd820 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 ..68........`.......d.....0.....
2fd840 04 00 46 69 6e 64 46 69 72 73 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 ..FindFirstPrinterChangeNotifica
2fd860 74 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 tion.winspool.drv.winspool.drv/.
2fd880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd8a0 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 ..67........`.......d...../.....
2fd8c0 04 00 46 69 6e 64 4e 65 78 74 50 72 69 6e 74 65 72 43 68 61 6e 67 65 4e 6f 74 69 66 69 63 61 74 ..FindNextPrinterChangeNotificat
2fd8e0 69 6f 6e 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ion.winspool.drv..winspool.drv/.
2fd900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fd920 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
2fd940 04 00 46 6c 75 73 68 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 ..FlushPrinter.winspool.drv.wins
2fd960 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2fd980 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
2fd9a0 00 00 00 00 29 00 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 4e 61 6d 65 64 50 72 6f 70 65 72 ....).......FreePrintNamedProper
2fd9c0 74 79 41 72 72 61 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 tyArray.winspool.drv..winspool.d
2fd9e0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fda00 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
2fda20 00 00 00 00 04 00 46 72 65 65 50 72 69 6e 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 00 77 69 6e ......FreePrintPropertyValue.win
2fda40 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fda60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 ......0.....0.....644.....55....
2fda80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 46 72 65 65 50 72 ....`.......d.....#.......FreePr
2fdaa0 69 6e 74 65 72 4e 6f 74 69 66 79 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 interNotifyInfo.winspool.drv..wi
2fdac0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fdae0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
2fdb00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 d.....$.......GetCorePrinterDriv
2fdb20 65 72 73 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ersA.winspool.drv.winspool.drv/.
2fdb40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fdb60 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
2fdb80 04 00 47 65 74 43 6f 72 65 50 72 69 6e 74 65 72 44 72 69 76 65 72 73 57 00 77 69 6e 73 70 6f 6f ..GetCorePrinterDriversW.winspoo
2fdba0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fdbc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
2fdbe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 `.......d.............GetDefault
2fdc00 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterA.winspool.drv.winspool.d
2fdc20 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fdc40 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
2fdc60 00 00 00 00 04 00 47 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f ......GetDefaultPrinterW.winspoo
2fdc80 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fdca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
2fdcc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 6f 72 6d 41 00 77 `.......d.............GetFormA.w
2fdce0 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fdd00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
2fdd20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 47 65 74 46 ......`.......d.............GetF
2fdd40 6f 72 6d 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ormW.winspool.drv.winspool.drv/.
2fdd60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fdd80 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 ..41........`.......d...........
2fdda0 04 00 47 65 74 4a 6f 62 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c ..GetJobA.winspool.drv..winspool
2fddc0 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fdde0 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
2fde00 26 00 00 00 00 00 04 00 47 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 56 61 6c 75 65 &.......GetJobNamedPropertyValue
2fde20 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fde40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
2fde60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 47 65 ........`.......d.............Ge
2fde80 74 4a 6f 62 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tJobW.winspool.drv..winspool.drv
2fdea0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fdec0 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 ....55........`.......d.....#...
2fdee0 00 00 04 00 47 65 74 50 72 69 6e 74 45 78 65 63 75 74 69 6f 6e 44 61 74 61 00 77 69 6e 73 70 6f ....GetPrintExecutionData.winspo
2fdf00 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fdf20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
2fdf40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 ..`.......d.............GetPrint
2fdf60 4f 75 74 70 75 74 49 6e 66 6f 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c OutputInfo.winspool.drv.winspool
2fdf80 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .drv/...0...........0.....0.....
2fdfa0 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....61........`.......d.....
2fdfc0 29 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f ).......GetPrintProcessorDirecto
2fdfe0 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 ryA.winspool.drv..winspool.drv/.
2fe000 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe020 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
2fe040 04 00 47 65 74 50 72 69 6e 74 50 72 6f 63 65 73 73 6f 72 44 69 72 65 63 74 6f 72 79 57 00 77 69 ..GetPrintProcessorDirectoryW.wi
2fe060 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2fe080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
2fe0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.............GetP
2fe0c0 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rinterA.winspool.drv..winspool.d
2fe0e0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fe100 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
2fe120 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 ......GetPrinterDataA.winspool.d
2fe140 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fe160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
2fe180 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 ......d.............GetPrinterDa
2fe1a0 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 taExA.winspool.drv..winspool.drv
2fe1c0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fe1e0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
2fe200 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ....GetPrinterDataExW.winspool.d
2fe220 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fe240 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
2fe260 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 61 ......d.............GetPrinterDa
2fe280 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 taW.winspool.drv..winspool.drv/.
2fe2a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe2c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
2fe2e0 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 ..GetPrinterDriver2A.winspool.dr
2fe300 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 v.winspool.drv/...0...........0.
2fe320 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
2fe340 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ....d.............GetPrinterDriv
2fe360 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 er2W.winspool.drv.winspool.drv/.
2fe380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe3a0 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
2fe3c0 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ..GetPrinterDriverA.winspool.drv
2fe3e0 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2fe400 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....60........`...
2fe420 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 ....d.....(.......GetPrinterDriv
2fe440 65 72 44 69 72 65 63 74 6f 72 79 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f erDirectoryA.winspool.drv.winspo
2fe460 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fe480 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
2fe4a0 00 00 28 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 44 69 72 65 63 74 ..(.......GetPrinterDriverDirect
2fe4c0 6f 72 79 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 oryW.winspool.drv.winspool.drv/.
2fe4e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2fe500 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
2fe520 04 00 47 65 74 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 41 00 77 ..GetPrinterDriverPackagePathA.w
2fe540 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fe560 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
2fe580 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 47 65 74 50 ......`.......d.....*.......GetP
2fe5a0 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 50 61 74 68 57 00 77 69 6e 73 70 6f 6f rinterDriverPackagePathW.winspoo
2fe5c0 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.winspool.drv/...0.........
2fe5e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
2fe600 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 `.......d.............GetPrinter
2fe620 44 72 69 76 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 DriverW.winspool.drv..winspool.d
2fe640 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2fe660 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
2fe680 00 00 00 00 04 00 47 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ......GetPrinterW.winspool.drv..
2fe6a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fe6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
2fe6e0 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 47 65 74 53 70 6f 6f 6c 46 69 6c 65 48 61 6e 64 ..d.............GetSpoolFileHand
2fe700 6c 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 le.winspool.drv.winspool.drv/...
2fe720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2fe740 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 66........`.......d.............
2fe760 49 6e 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 41 InstallPrinterDriverFromPackageA
2fe780 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2fe7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
2fe7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 49 6e ........`.......d.............In
2fe7e0 73 74 61 6c 6c 50 72 69 6e 74 65 72 44 72 69 76 65 72 46 72 6f 6d 50 61 63 6b 61 67 65 57 00 77 stallPrinterDriverFromPackageW.w
2fe800 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 inspool.drv.winspool.drv/...0...
2fe820 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2fe840 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 ......`.......d.............IsVa
2fe860 6c 69 64 44 65 76 6d 6f 64 65 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f lidDevmodeA.winspool.drv..winspo
2fe880 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fe8a0 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
2fe8c0 00 00 1d 00 00 00 00 00 04 00 49 73 56 61 6c 69 64 44 65 76 6d 6f 64 65 57 00 77 69 6e 73 70 6f ..........IsValidDevmodeW.winspo
2fe8e0 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2fe900 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
2fe920 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e ..`.......d.............OpenPrin
2fe940 74 65 72 32 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ter2A.winspool.drv..winspool.drv
2fe960 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fe980 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
2fe9a0 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 32 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a ....OpenPrinter2W.winspool.drv..
2fe9c0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2fe9e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
2fea00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 69 6e 74 65 72 41 00 77 69 6e ..d.............OpenPrinterA.win
2fea20 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fea40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 ......0.....0.....644.....46....
2fea60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 4f 70 65 6e 50 72 ....`.......d.............OpenPr
2fea80 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 interW.winspool.drv.winspool.drv
2feaa0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2feac0 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
2feae0 00 00 04 00 50 6c 61 79 47 64 69 53 63 72 69 70 74 4f 6e 50 72 69 6e 74 65 72 49 43 00 77 69 6e ....PlayGdiScriptOnPrinterIC.win
2feb00 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2feb20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
2feb40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 ....`.......d.............Printe
2feb60 72 4d 65 73 73 61 67 65 42 6f 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f rMessageBoxA.winspool.drv.winspo
2feb80 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2feba0 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
2febc0 00 00 20 00 00 00 00 00 04 00 50 72 69 6e 74 65 72 4d 65 73 73 61 67 65 42 6f 78 57 00 77 69 6e ..........PrinterMessageBoxW.win
2febe0 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2fec00 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
2fec20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 50 72 69 6e 74 65 ....`.......d.............Printe
2fec40 72 50 72 6f 70 65 72 74 69 65 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f rProperties.winspool.drv..winspo
2fec60 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2fec80 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2feca0 00 00 19 00 00 00 00 00 04 00 52 65 61 64 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........ReadPrinter.winspool.d
2fecc0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2fece0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....68........`.
2fed00 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 52 65 67 69 73 74 65 72 46 6f 72 50 ......d.....0.......RegisterForP
2fed20 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e rintAsyncNotifications.winspool.
2fed40 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2fed60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
2fed80 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 52 65 70 6f 72 74 4a 6f 62 50 72 6f ......d.....).......ReportJobPro
2feda0 63 65 73 73 69 6e 67 50 72 6f 67 72 65 73 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 cessingProgress.winspool.drv..wi
2fedc0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fede0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....47........`.......
2fee00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 d.............ResetPrinterA.wins
2fee20 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2fee40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
2fee60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 52 65 73 65 74 50 ....`.......d.............ResetP
2fee80 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 rinterW.winspool.drv..winspool.d
2feea0 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2feec0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
2feee0 00 00 00 00 04 00 52 6f 75 74 65 72 46 72 65 65 42 69 64 69 52 65 73 70 6f 6e 73 65 43 6f 6e 74 ......RouterFreeBidiResponseCont
2fef00 61 69 6e 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 ainer.winspool.drv..winspool.drv
2fef20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2fef40 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2fef60 00 00 04 00 53 63 68 65 64 75 6c 65 4a 6f 62 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ....ScheduleJob.winspool.drv..wi
2fef80 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2fefa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
2fefc0 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 41 d.............SetDefaultPrinterA
2fefe0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2ff000 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 ..........0.....0.....644.....52
2ff020 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2ff040 74 44 65 66 61 75 6c 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 tDefaultPrinterW.winspool.drv.wi
2ff060 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2ff080 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
2ff0a0 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 41 00 77 69 6e 73 70 6f 6f 6c 2e d.............SetFormA.winspool.
2ff0c0 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 drv.winspool.drv/...0...........
2ff0e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....42........`.
2ff100 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 46 6f 72 6d 57 00 77 69 6e ......d.............SetFormW.win
2ff120 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 spool.drv.winspool.drv/...0.....
2ff140 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
2ff160 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 ....`.......d.............SetJob
2ff180 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 A.winspool.drv..winspool.drv/...
2ff1a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff1c0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
2ff1e0 53 65 74 4a 6f 62 4e 61 6d 65 64 50 72 6f 70 65 72 74 79 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 SetJobNamedProperty.winspool.drv
2ff200 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winspool.drv/...0...........0.
2ff220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....41........`...
2ff240 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 53 65 74 4a 6f 62 57 00 77 69 6e 73 70 6f ....d.............SetJobW.winspo
2ff260 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 ol.drv..winspool.drv/...0.......
2ff280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 ....0.....0.....644.....42......
2ff2a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 74 50 6f 72 74 41 ..`.......d.............SetPortA
2ff2c0 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2ff2e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
2ff300 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 65 ........`.......d.............Se
2ff320 74 50 6f 72 74 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 tPortW.winspool.drv.winspool.drv
2ff340 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ff360 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
2ff380 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 ....SetPrinterA.winspool.drv..wi
2ff3a0 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nspool.drv/...0...........0.....
2ff3c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
2ff3e0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 41 00 77 69 d.............SetPrinterDataA.wi
2ff400 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2ff420 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
2ff440 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2ff460 72 69 6e 74 65 72 44 61 74 61 45 78 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 rinterDataExA.winspool.drv..wins
2ff480 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pool.drv/...0...........0.....0.
2ff4a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
2ff4c0 00 00 00 00 1f 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 44 61 74 61 45 78 57 00 77 69 ............SetPrinterDataExW.wi
2ff4e0 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 nspool.drv..winspool.drv/...0...
2ff500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
2ff520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 65 74 50 ......`.......d.............SetP
2ff540 72 69 6e 74 65 72 44 61 74 61 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f rinterDataW.winspool.drv..winspo
2ff560 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 ol.drv/...0...........0.....0...
2ff580 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
2ff5a0 00 00 19 00 00 00 00 00 04 00 53 65 74 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 ..........SetPrinterW.winspool.d
2ff5c0 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2ff5e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
2ff600 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e ......d.............StartDocPrin
2ff620 74 65 72 41 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 terA.winspool.drv.winspool.drv/.
2ff640 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
2ff660 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
2ff680 04 00 53 74 61 72 74 44 6f 63 50 72 69 6e 74 65 72 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ..StartDocPrinterW.winspool.drv.
2ff6a0 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2ff6c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....50........`.....
2ff6e0 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 50 61 67 65 50 72 69 6e 74 65 72 ..d.............StartPagePrinter
2ff700 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 .winspool.drv.winspool.drv/...0.
2ff720 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 ..........0.....0.....644.....70
2ff740 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 55 6e ........`.......d.....2.......Un
2ff760 52 65 67 69 73 74 65 72 46 6f 72 50 72 69 6e 74 41 73 79 6e 63 4e 6f 74 69 66 69 63 61 74 69 6f RegisterForPrintAsyncNotificatio
2ff780 6e 73 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 ns.winspool.drv.winspool.drv/...
2ff7a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
2ff7c0 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
2ff7e0 55 70 6c 6f 61 64 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 41 00 77 69 6e 73 UploadPrinterDriverPackageA.wins
2ff800 70 6f 6f 6c 2e 64 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 pool.drv..winspool.drv/...0.....
2ff820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
2ff840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 55 70 6c 6f 61 64 ....`.......d.....).......Upload
2ff860 50 72 69 6e 74 65 72 44 72 69 76 65 72 50 61 63 6b 61 67 65 57 00 77 69 6e 73 70 6f 6f 6c 2e 64 PrinterDriverPackageW.winspool.d
2ff880 72 76 00 0a 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 rv..winspool.drv/...0...........
2ff8a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
2ff8c0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 61 69 74 46 6f 72 50 72 69 6e 74 ......d.....".......WaitForPrint
2ff8e0 65 72 43 68 61 6e 67 65 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 77 69 6e 73 70 6f 6f 6c 2e 64 erChange.winspool.drv.winspool.d
2ff900 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 rv/...0...........0.....0.....64
2ff920 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
2ff940 00 00 00 00 04 00 57 72 69 74 65 50 72 69 6e 74 65 72 00 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 00 ......WritePrinter.winspool.drv.
2ff960 77 69 6e 73 70 6f 6f 6c 2e 64 72 76 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winspool.drv/...0...........0...
2ff980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
2ff9a0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 58 63 76 44 61 74 61 57 00 77 69 6e 73 70 6f 6f ..d.............XcvDataW.winspoo
2ff9c0 6c 2e 64 72 76 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 l.drv.wintrust.dll/...0.........
2ff9e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 ..0.....0.....644.....373.......
2ffa00 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
2ffa20 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
2ffa40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
2ffa60 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
2ffa80 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 74 72 75 73 74 ........................wintrust
2ffaa0 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 .dll....................idata$2.
2ffac0 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 .......h..idata$6...........idat
2ffae0 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 a$4........h..idata$5........h..
2ffb00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 ...!.................:..........
2ffb20 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 74 72 ...T...__IMPORT_DESCRIPTOR_wintr
2ffb40 75 73 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 ust.__NULL_IMPORT_DESCRIPTOR..wi
2ffb60 6e 74 72 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 69 6e 74 72 75 73 74 ntrust_NULL_THUNK_DATA..wintrust
2ffb80 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
2ffba0 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 644.....127.......`.d.......P...
2ffbc0 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 .........idata$3............<...
2ffbe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
2ffc00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c ..........................__NULL
2ffc20 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c _IMPORT_DESCRIPTOR..wintrust.dll
2ffc40 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ffc60 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 ....164.......`.d.......t.......
2ffc80 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 .....idata$5............d.......
2ffca0 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ........@.@..idata$4............
2ffcc0 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 l...............@.@.............
2ffce0 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 69 6e 74 72 ...........................wintr
2ffd00 75 73 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ust_NULL_THUNK_DATA.wintrust.dll
2ffd20 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
2ffd40 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
2ffd60 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 00 ....CryptCATAdminAcquireContext.
2ffd80 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
2ffda0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
2ffdc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 43 72 ........`.......d.....*.......Cr
2ffde0 79 70 74 43 41 54 41 64 6d 69 6e 41 63 71 75 69 72 65 43 6f 6e 74 65 78 74 32 00 77 69 6e 74 72 yptCATAdminAcquireContext2.wintr
2ffe00 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
2ffe20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 ....0.....0.....644.....57......
2ffe40 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 ..`.......d.....%.......CryptCAT
2ffe60 41 64 6d 69 6e 41 64 64 43 61 74 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 AdminAddCatalog.wintrust.dll..wi
2ffe80 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
2ffea0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....69........`.......
2ffec0 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c 63 48 d.....1.......CryptCATAdminCalcH
2ffee0 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ashFromFileHandle.wintrust.dll..
2fff00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
2fff20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
2fff40 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 43 61 6c ..d.....2.......CryptCATAdminCal
2fff60 63 48 61 73 68 46 72 6f 6d 46 69 6c 65 48 61 6e 64 6c 65 32 00 77 69 6e 74 72 75 73 74 2e 64 6c cHashFromFileHandle2.wintrust.dl
2fff80 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
2fffa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....66........`...
2fffc0 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 45 ....d.............CryptCATAdminE
2fffe0 6e 75 6d 43 61 74 61 6c 6f 67 46 72 6f 6d 48 61 73 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 numCatalogFromHash.wintrust.dll.
300000 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
300020 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
300040 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 50 61 75 ..d.....0.......CryptCATAdminPau
300060 73 65 53 65 72 76 69 63 65 46 6f 72 42 61 63 6b 75 70 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 seServiceForBackup.wintrust.dll.
300080 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
3000a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....68........`.....
3000c0 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ..d.....0.......CryptCATAdminRel
3000e0 65 61 73 65 43 61 74 61 6c 6f 67 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 easeCatalogContext.wintrust.dll.
300100 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
300120 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
300140 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6c ..d.....).......CryptCATAdminRel
300160 65 61 73 65 43 6f 6e 74 65 78 74 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 easeContext.wintrust.dll..wintru
300180 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
3001a0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
3001c0 00 00 28 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 6d 6f 76 65 43 61 74 ..(.......CryptCATAdminRemoveCat
3001e0 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 alog.wintrust.dll.wintrust.dll/.
300200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300220 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
300240 04 00 43 72 79 70 74 43 41 54 41 64 6d 69 6e 52 65 73 6f 6c 76 65 43 61 74 61 6c 6f 67 50 61 74 ..CryptCATAdminResolveCatalogPat
300260 68 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 h.wintrust.dll..wintrust.dll/...
300280 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3002a0 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 63........`.......d.....+.......
3002c0 43 72 79 70 74 43 41 54 41 6c 6c 6f 63 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 CryptCATAllocSortedMemberInfo.wi
3002e0 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
300300 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
300320 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.............Cryp
300340 74 43 41 54 43 44 46 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 tCATCDFClose.wintrust.dll.wintru
300360 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
300380 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....59........`.......d...
3003a0 00 00 27 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 41 74 74 72 69 62 75 ..'.......CryptCATCDFEnumAttribu
3003c0 74 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 tes.wintrust.dll..wintrust.dll/.
3003e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300400 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 ..62........`.......d.....*.....
300420 04 00 43 72 79 70 74 43 41 54 43 44 46 45 6e 75 6d 43 61 74 41 74 74 72 69 62 75 74 65 73 00 77 ..CryptCATCDFEnumCatAttributes.w
300440 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 intrust.dll.wintrust.dll/...0...
300460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
300480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....$.......Cryp
3004a0 74 43 41 54 43 44 46 45 6e 75 6d 4d 65 6d 62 65 72 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 tCATCDFEnumMembers.wintrust.dll.
3004c0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
3004e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
300500 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 43 44 46 4f 70 65 6e 00 ..d.............CryptCATCDFOpen.
300520 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
300540 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 ..........0.....0.....644.....64
300560 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 43 72 ........`.......d.....,.......Cr
300580 79 70 74 43 41 54 43 61 74 61 6c 6f 67 49 6e 66 6f 46 72 6f 6d 43 6f 6e 74 65 78 74 00 77 69 6e yptCATCatalogInfoFromContext.win
3005a0 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
3005c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
3005e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.............CryptC
300600 41 54 43 6c 6f 73 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 ATClose.wintrust.dll..wintrust.d
300620 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
300640 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
300660 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 65 41 74 74 72 00 77 69 6e 74 ......CryptCATEnumerateAttr.wint
300680 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
3006a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
3006c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....&.......CryptC
3006e0 41 54 45 6e 75 6d 65 72 61 74 65 43 61 74 41 74 74 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 ATEnumerateCatAttr.wintrust.dll.
300700 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
300720 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
300740 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 45 6e 75 6d 65 72 61 74 ..d.....%.......CryptCATEnumerat
300760 65 4d 65 6d 62 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 eMember.wintrust.dll..wintrust.d
300780 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3007a0 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 4.....62........`.......d.....*.
3007c0 00 00 00 00 04 00 43 72 79 70 74 43 41 54 46 72 65 65 53 6f 72 74 65 64 4d 65 6d 62 65 72 49 6e ......CryptCATFreeSortedMemberIn
3007e0 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 fo.wintrust.dll.wintrust.dll/...
300800 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
300820 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
300840 43 72 79 70 74 43 41 54 47 65 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c CryptCATGetAttrInfo.wintrust.dll
300860 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
300880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
3008a0 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 43 61 74 ....d.....$.......CryptCATGetCat
3008c0 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 AttrInfo.wintrust.dll.wintrust.d
3008e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
300900 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
300920 00 00 00 00 04 00 43 72 79 70 74 43 41 54 47 65 74 4d 65 6d 62 65 72 49 6e 66 6f 00 77 69 6e 74 ......CryptCATGetMemberInfo.wint
300940 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 rust.dll..wintrust.dll/...0.....
300960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
300980 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....%.......CryptC
3009a0 41 54 48 61 6e 64 6c 65 46 72 6f 6d 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a ATHandleFromStore.wintrust.dll..
3009c0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
3009e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
300a00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 4f 70 65 6e 00 77 69 6e ..d.............CryptCATOpen.win
300a20 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
300a40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
300a60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 43 72 79 70 74 43 ....`.......d.....".......CryptC
300a80 41 54 50 65 72 73 69 73 74 53 74 6f 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 ATPersistStore.wintrust.dll.wint
300aa0 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
300ac0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
300ae0 00 00 00 00 21 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 41 74 74 72 49 6e 66 6f 00 ....!.......CryptCATPutAttrInfo.
300b00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
300b20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
300b40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 43 72 ........`.......d.....$.......Cr
300b60 79 70 74 43 41 54 50 75 74 43 61 74 41 74 74 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c yptCATPutCatAttrInfo.wintrust.dl
300b80 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
300ba0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
300bc0 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 43 72 79 70 74 43 41 54 50 75 74 4d 65 6d ....d.....#.......CryptCATPutMem
300be0 62 65 72 49 6e 66 6f 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 berInfo.wintrust.dll..wintrust.d
300c00 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
300c20 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
300c40 00 00 00 00 04 00 43 72 79 70 74 43 41 54 53 74 6f 72 65 46 72 6f 6d 48 61 6e 64 6c 65 00 77 69 ......CryptCATStoreFromHandle.wi
300c60 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 ntrust.dll..wintrust.dll/...0...
300c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
300ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 79 70 ......`.......d.....(.......Cryp
300cc0 74 53 49 50 43 72 65 61 74 65 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e tSIPCreateIndirectData.wintrust.
300ce0 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wintrust.dll/...0...........
300d00 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
300d20 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 47 65 74 43 ......d.............CryptSIPGetC
300d40 61 70 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 aps.wintrust.dll..wintrust.dll/.
300d60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
300d80 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
300da0 04 00 43 72 79 70 74 53 49 50 47 65 74 53 65 61 6c 65 64 44 69 67 65 73 74 00 77 69 6e 74 72 75 ..CryptSIPGetSealedDigest.wintru
300dc0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
300de0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
300e00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 ..`.......d.....&.......CryptSIP
300e20 47 65 74 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 GetSignedDataMsg.wintrust.dll.wi
300e40 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
300e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
300e80 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 43 72 79 70 74 53 49 50 50 75 74 53 69 67 6e 65 64 44 d.....&.......CryptSIPPutSignedD
300ea0 61 74 61 4d 73 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ataMsg.wintrust.dll.wintrust.dll
300ec0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
300ee0 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 ....61........`.......d.....)...
300f00 00 00 04 00 43 72 79 70 74 53 49 50 52 65 6d 6f 76 65 53 69 67 6e 65 64 44 61 74 61 4d 73 67 00 ....CryptSIPRemoveSignedDataMsg.
300f20 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 wintrust.dll..wintrust.dll/...0.
300f40 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
300f60 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 43 72 ........`.......d.....(.......Cr
300f80 79 70 74 53 49 50 56 65 72 69 66 79 49 6e 64 69 72 65 63 74 44 61 74 61 00 77 69 6e 74 72 75 73 yptSIPVerifyIndirectData.wintrus
300fa0 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 t.dll.wintrust.dll/...0.........
300fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
300fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 46 69 6e 64 43 65 72 74 73 42 `.......d.............FindCertsB
301000 79 49 73 73 75 65 72 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 yIssuer.wintrust.dll..wintrust.d
301020 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
301040 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
301060 00 00 00 00 04 00 49 73 43 61 74 61 6c 6f 67 46 69 6c 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c ......IsCatalogFile.wintrust.dll
301080 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
3010a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
3010c0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 ....d.....'.......OpenPersonalTr
3010e0 75 73 74 44 42 44 69 61 6c 6f 67 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 ustDBDialog.wintrust.dll..wintru
301100 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 st.dll/...0...........0.....0...
301120 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....61........`.......d...
301140 00 00 29 00 00 00 00 00 04 00 4f 70 65 6e 50 65 72 73 6f 6e 61 6c 54 72 75 73 74 44 42 44 69 61 ..).......OpenPersonalTrustDBDia
301160 6c 6f 67 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c logEx.wintrust.dll..wintrust.dll
301180 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3011a0 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 ....65........`.......d.....-...
3011c0 00 00 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 43 68 65 63 6b 56 61 6c 69 64 53 69 67 6e 61 74 ....WTHelperCertCheckValidSignat
3011e0 75 72 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 ure.wintrust.dll..wintrust.dll/.
301200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301220 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 ..58........`.......d.....&.....
301240 04 00 57 54 48 65 6c 70 65 72 43 65 72 74 49 73 53 65 6c 66 53 69 67 6e 65 64 00 77 69 6e 74 72 ..WTHelperCertIsSelfSigned.wintr
301260 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
301280 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 ....0.....0.....644.....62......
3012a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 ..`.......d.....*.......WTHelper
3012c0 47 65 74 50 72 6f 76 43 65 72 74 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c GetProvCertFromChain.wintrust.dl
3012e0 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wintrust.dll/...0...........0.
301300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....69........`...
301320 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 72 6f ....d.....1.......WTHelperGetPro
301340 76 50 72 69 76 61 74 65 44 61 74 61 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 vPrivateDataFromChain.wintrust.d
301360 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wintrust.dll/...0...........
301380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....64........`.
3013a0 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 47 65 74 50 ......d.....,.......WTHelperGetP
3013c0 72 6f 76 53 69 67 6e 65 72 46 72 6f 6d 43 68 61 69 6e 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 rovSignerFromChain.wintrust.dll.
3013e0 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
301400 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
301420 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 48 65 6c 70 65 72 50 72 6f 76 44 61 74 61 ..d.....+.......WTHelperProvData
301440 46 72 6f 6d 53 74 61 74 65 44 61 74 61 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 FromStateData.wintrust.dll..wint
301460 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rust.dll/...0...........0.....0.
301480 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
3014a0 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 79 54 72 75 73 74 00 77 69 6e 74 72 ............WinVerifyTrust.wintr
3014c0 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 ust.dll.wintrust.dll/...0.......
3014e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
301500 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 56 65 72 69 66 ..`.......d.............WinVerif
301520 79 54 72 75 73 74 45 78 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 yTrustEx.wintrust.dll.wintrust.d
301540 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
301560 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
301580 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 41 64 64 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 ......WintrustAddActionID.wintru
3015a0 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 st.dll..wintrust.dll/...0.......
3015c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
3015e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 ..`.......d.....(.......Wintrust
301600 41 64 64 44 65 66 61 75 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 AddDefaultForUsage.wintrust.dll.
301620 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wintrust.dll/...0...........0...
301640 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....60........`.....
301660 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 44 65 66 61 75 ..d.....(.......WintrustGetDefau
301680 6c 74 46 6f 72 55 73 61 67 65 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 ltForUsage.wintrust.dll.wintrust
3016a0 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 .dll/...0...........0.....0.....
3016c0 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....59........`.......d.....
3016e0 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 47 65 74 52 65 67 50 6f 6c 69 63 79 46 6c 61 67 '.......WintrustGetRegPolicyFlag
301700 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 s.wintrust.dll..wintrust.dll/...
301720 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
301740 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 62........`.......d.....*.......
301760 57 69 6e 74 72 75 73 74 4c 6f 61 64 46 75 6e 63 74 69 6f 6e 50 6f 69 6e 74 65 72 73 00 77 69 6e WintrustLoadFunctionPointers.win
301780 74 72 75 73 74 2e 64 6c 6c 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 trust.dll.wintrust.dll/...0.....
3017a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3017c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 74 72 75 ....`.......d.....$.......Wintru
3017e0 73 74 52 65 6d 6f 76 65 41 63 74 69 6f 6e 49 44 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 77 69 stRemoveActionID.wintrust.dll.wi
301800 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 ntrust.dll/...0...........0.....
301820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....71........`.......
301840 64 aa 00 00 00 00 33 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 44 65 66 61 75 6c 74 d.....3.......WintrustSetDefault
301860 49 6e 63 6c 75 64 65 50 45 50 61 67 65 48 61 73 68 65 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c IncludePEPageHashes.wintrust.dll
301880 00 0a 77 69 6e 74 72 75 73 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wintrust.dll/...0...........0.
3018a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....59........`...
3018c0 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 69 6e 74 72 75 73 74 53 65 74 52 65 67 ....d.....'.......WintrustSetReg
3018e0 50 6f 6c 69 63 79 46 6c 61 67 73 00 77 69 6e 74 72 75 73 74 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 PolicyFlags.wintrust.dll..winusb
301900 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
301920 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
301940 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
301960 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
301980 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
3019a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
3019c0 02 00 10 00 00 00 04 00 00 00 02 00 77 69 6e 75 73 62 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............winusb.dll..........
3019e0 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
301a00 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
301a20 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
301a40 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
301a60 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 69 6e 75 73 62 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_winusb.__NULL_IMPOR
301a80 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..winusb_NULL_THUNK_
301aa0 44 41 54 41 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..winusb.dll/.....0.........
301ac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
301ae0 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
301b00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
301b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
301b40 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
301b60 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
301b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....162.......`.d.
301ba0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
301bc0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
301be0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
301c00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
301c20 00 00 02 00 1c 00 00 00 7f 77 69 6e 75 73 62 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........winusb_NULL_THUNK_DATA.
301c40 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
301c60 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
301c80 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 41 62 6f 72 74 50 69 70 65 ..d.............WinUsb_AbortPipe
301ca0 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .winusb.dll.winusb.dll/.....0...
301cc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
301ce0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 69 6e 55 ......`.......d.....".......WinU
301d00 73 62 5f 43 6f 6e 74 72 6f 6c 54 72 61 6e 73 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 sb_ControlTransfer.winusb.dll.wi
301d20 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
301d40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
301d60 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 46 6c 75 73 68 50 69 70 65 00 77 d.............WinUsb_FlushPipe.w
301d80 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
301da0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
301dc0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.............WinUsb
301de0 5f 46 72 65 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 _Free.winusb.dll..winusb.dll/...
301e00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
301e20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
301e40 04 00 57 69 6e 55 73 62 5f 47 65 74 41 64 6a 75 73 74 65 64 46 72 61 6d 65 4e 75 6d 62 65 72 00 ..WinUsb_GetAdjustedFrameNumber.
301e60 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 winusb.dll..winusb.dll/.....0...
301e80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 ........0.....0.....644.....61..
301ea0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 ......`.......d.....).......WinU
301ec0 73 62 5f 47 65 74 41 73 73 6f 63 69 61 74 65 64 49 6e 74 65 72 66 61 63 65 00 77 69 6e 75 73 62 sb_GetAssociatedInterface.winusb
301ee0 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..winusb.dll/.....0.........
301f00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....65........
301f20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 `.......d.....-.......WinUsb_Get
301f40 43 75 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 CurrentAlternateSetting.winusb.d
301f60 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
301f80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
301fa0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 ......d.....(.......WinUsb_GetCu
301fc0 72 72 65 6e 74 46 72 61 6d 65 4e 75 6d 62 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 rrentFrameNumber.winusb.dll.winu
301fe0 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 sb.dll/.....0...........0.....0.
302000 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....66........`.......d.
302020 00 00 00 00 2e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 43 75 72 72 65 6e 74 46 72 61 ............WinUsb_GetCurrentFra
302040 6d 65 4e 75 6d 62 65 72 41 6e 64 51 70 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 meNumberAndQpc.winusb.dll.winusb
302060 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
302080 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
3020a0 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 44 65 73 63 72 69 70 74 6f 72 00 77 ..........WinUsb_GetDescriptor.w
3020c0 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 inusb.dll.winusb.dll/.....0.....
3020e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
302100 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 ....`.......d.....&.......WinUsb
302120 5f 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 69 6e 75 73 62 2e 64 6c 6c 00 _GetOverlappedResult.winusb.dll.
302140 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
302160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....52........`.....
302180 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 47 65 74 50 69 70 65 50 6f ..d.............WinUsb_GetPipePo
3021a0 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 licy.winusb.dll.winusb.dll/.....
3021c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3021e0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
302200 57 69 6e 55 73 62 5f 47 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c WinUsb_GetPowerPolicy.winusb.dll
302220 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
302240 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
302260 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 49 6e 69 74 69 61 6c ....d.............WinUsb_Initial
302280 69 7a 65 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 ize.winusb.dll..winusb.dll/.....
3022a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3022c0 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 67........`.......d...../.......
3022e0 57 69 6e 55 73 62 5f 50 61 72 73 65 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 44 65 73 63 72 69 70 WinUsb_ParseConfigurationDescrip
302300 74 6f 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 tor.winusb.dll..winusb.dll/.....
302320 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302340 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 55........`.......d.....#.......
302360 57 69 6e 55 73 62 5f 50 61 72 73 65 44 65 73 63 72 69 70 74 6f 72 73 00 77 69 6e 75 73 62 2e 64 WinUsb_ParseDescriptors.winusb.d
302380 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
3023a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
3023c0 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 ......d.....).......WinUsb_Query
3023e0 44 65 76 69 63 65 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 DeviceInformation.winusb.dll..wi
302400 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nusb.dll/.....0...........0.....
302420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....61........`.......
302440 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 49 6e 74 65 72 66 d.....).......WinUsb_QueryInterf
302460 61 63 65 53 65 74 74 69 6e 67 73 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 aceSettings.winusb.dll..winusb.d
302480 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3024a0 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
3024c0 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 50 69 70 65 00 77 69 6e 75 73 62 2e ........WinUsb_QueryPipe.winusb.
3024e0 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....0...........
302500 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
302520 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 51 75 65 72 79 ......d.............WinUsb_Query
302540 50 69 70 65 45 78 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 PipeEx.winusb.dll.winusb.dll/...
302560 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
302580 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
3025a0 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c ..WinUsb_ReadIsochPipe.winusb.dl
3025c0 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.winusb.dll/.....0...........0.
3025e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
302600 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 49 73 6f ....d.....$.......WinUsb_ReadIso
302620 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c chPipeAsap.winusb.dll.winusb.dll
302640 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
302660 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
302680 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 61 64 50 69 70 65 00 77 69 6e 75 73 62 2e 64 6c 6c ......WinUsb_ReadPipe.winusb.dll
3026a0 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
3026c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....58........`...
3026e0 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 67 69 73 74 65 ....d.....&.......WinUsb_Registe
302700 72 49 73 6f 63 68 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 rIsochBuffer.winusb.dll.winusb.d
302720 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
302740 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....48........`.......d.....
302760 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 52 65 73 65 74 50 69 70 65 00 77 69 6e 75 73 62 2e ........WinUsb_ResetPipe.winusb.
302780 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.winusb.dll/.....0...........
3027a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....65........`.
3027c0 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 43 75 ......d.....-.......WinUsb_SetCu
3027e0 72 72 65 6e 74 41 6c 74 65 72 6e 61 74 65 53 65 74 74 69 6e 67 00 77 69 6e 75 73 62 2e 64 6c 6c rrentAlternateSetting.winusb.dll
302800 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..winusb.dll/.....0...........0.
302820 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
302840 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 65 74 50 69 70 65 ....d.............WinUsb_SetPipe
302860 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 Policy.winusb.dll.winusb.dll/...
302880 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3028a0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
3028c0 04 00 57 69 6e 55 73 62 5f 53 65 74 50 6f 77 65 72 50 6f 6c 69 63 79 00 77 69 6e 75 73 62 2e 64 ..WinUsb_SetPowerPolicy.winusb.d
3028e0 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
302900 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....63........`.
302920 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 61 72 74 ......d.....+.......WinUsb_Start
302940 54 72 61 63 6b 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a TrackingForTimeSync.winusb.dll..
302960 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 winusb.dll/.....0...........0...
302980 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....62........`.....
3029a0 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 53 74 6f 70 54 72 61 63 6b ..d.....*.......WinUsb_StopTrack
3029c0 69 6e 67 46 6f 72 54 69 6d 65 53 79 6e 63 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 ingForTimeSync.winusb.dll.winusb
3029e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
302a00 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
302a20 00 00 28 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 55 6e 72 65 67 69 73 74 65 72 49 73 6f 63 68 ..(.......WinUsb_UnregisterIsoch
302a40 42 75 66 66 65 72 00 77 69 6e 75 73 62 2e 64 6c 6c 00 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 Buffer.winusb.dll.winusb.dll/...
302a60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
302a80 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
302aa0 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 49 73 6f 63 68 50 69 70 65 00 77 69 6e 75 73 62 2e 64 ..WinUsb_WriteIsochPipe.winusb.d
302ac0 6c 6c 00 0a 77 69 6e 75 73 62 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..winusb.dll/.....0...........
302ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
302b00 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 ......d.....%.......WinUsb_Write
302b20 49 73 6f 63 68 50 69 70 65 41 73 61 70 00 77 69 6e 75 73 62 2e 64 6c 6c 00 0a 77 69 6e 75 73 62 IsochPipeAsap.winusb.dll..winusb
302b40 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
302b60 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
302b80 00 00 1c 00 00 00 00 00 04 00 57 69 6e 55 73 62 5f 57 72 69 74 65 50 69 70 65 00 77 69 6e 75 73 ..........WinUsb_WritePipe.winus
302ba0 62 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 b.dll.wlanapi.dll/....0.........
302bc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 ..0.....0.....644.....370.......
302be0 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
302c00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
302c20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
302c40 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
302c60 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6c 61 6e 61 70 69 2e ........................wlanapi.
302c80 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 dll....................idata$2..
302ca0 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 ......h..idata$6...........idata
302cc0 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 $4........h..idata$5........h...
302ce0 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 ....................9...........
302d00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 61 70 ..R...__IMPORT_DESCRIPTOR_wlanap
302d20 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e i.__NULL_IMPORT_DESCRIPTOR..wlan
302d40 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f api_NULL_THUNK_DATA.wlanapi.dll/
302d60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
302d80 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
302da0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
302dc0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
302de0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
302e00 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ORT_DESCRIPTOR..wlanapi.dll/....
302e20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302e40 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 163.......`.d.......t...........
302e60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
302e80 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
302ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
302ec0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6c 61 6e 61 70 69 5f 4e .......................wlanapi_N
302ee0 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ULL_THUNK_DATA..wlanapi.dll/....
302f00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
302f20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
302f40 57 46 44 43 61 6e 63 65 6c 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c WFDCancelOpenSession.wlanapi.dll
302f60 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
302f80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
302fa0 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 46 44 43 6c 6f 73 65 48 61 6e 64 6c 65 ....d.............WFDCloseHandle
302fc0 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wlanapi.dll..wlanapi.dll/....0.
302fe0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
303000 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 46 ........`.......d.............WF
303020 44 43 6c 6f 73 65 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 DCloseSession.wlanapi.dll.wlanap
303040 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
303060 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
303080 00 00 1a 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e ..........WFDOpenHandle.wlanapi.
3030a0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
3030c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
3030e0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 46 44 4f 70 65 6e 4c 65 67 61 63 ......d.....!.......WFDOpenLegac
303100 79 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c ySession.wlanapi.dll..wlanapi.dl
303120 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
303140 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
303160 00 00 00 00 04 00 57 46 44 53 74 61 72 74 4f 70 65 6e 53 65 73 73 69 6f 6e 00 77 6c 61 6e 61 70 ......WFDStartOpenSession.wlanap
303180 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....0.........
3031a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
3031c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 46 44 55 70 64 61 74 65 44 `.......d.....&.......WFDUpdateD
3031e0 65 76 69 63 65 56 69 73 69 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e eviceVisibility.wlanapi.dll.wlan
303200 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
303220 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
303240 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 41 6c 6c 6f 63 61 74 65 4d 65 6d 6f 72 79 00 77 ............WlanAllocateMemory.w
303260 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
303280 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3032a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.............Wlan
3032c0 43 6c 6f 73 65 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e CloseHandle.wlanapi.dll.wlanapi.
3032e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303300 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
303320 18 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 ........WlanConnect.wlanapi.dll.
303340 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
303360 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
303380 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 6c 61 6e 43 6f 6e 6e 65 63 74 32 00 77 6c 61 ..d.............WlanConnect2.wla
3033a0 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
3033c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3033e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 44 65 ....`.......d.............WlanDe
303400 6c 65 74 65 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e leteProfile.wlanapi.dll.wlanapi.
303420 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
303440 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
303460 25 00 00 00 00 00 04 00 57 6c 61 6e 44 65 76 69 63 65 53 65 72 76 69 63 65 43 6f 6d 6d 61 6e 64 %.......WlanDeviceServiceCommand
303480 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 .wlanapi.dll..wlanapi.dll/....0.
3034a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
3034c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c ........`.......d.............Wl
3034e0 61 6e 44 69 73 63 6f 6e 6e 65 63 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 anDisconnect.wlanapi.dll..wlanap
303500 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
303520 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
303540 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 45 6e 75 6d 49 6e 74 65 72 66 61 63 65 73 00 77 6c 61 ..........WlanEnumInterfaces.wla
303560 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
303580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
3035a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 45 78 ....`.......d.....%.......WlanEx
3035c0 74 72 61 63 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a tractPsdIEDataList.wlanapi.dll..
3035e0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
303600 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
303620 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 46 72 65 65 4d 65 6d 6f 72 79 00 77 ..d.............WlanFreeMemory.w
303640 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
303660 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
303680 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....(.......Wlan
3036a0 47 65 74 41 76 61 69 6c 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e GetAvailableNetworkList.wlanapi.
3036c0 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wlanapi.dll/....0...........
3036e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....61........`.
303700 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 41 76 61 69 6c ......d.....).......WlanGetAvail
303720 61 62 6c 65 4e 65 74 77 6f 72 6b 4c 69 73 74 32 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c ableNetworkList2.wlanapi.dll..wl
303740 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
303760 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
303780 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 46 69 6c 74 65 72 4c 69 73 74 00 d.............WlanGetFilterList.
3037a0 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanapi.dll.wlanapi.dll/....0...
3037c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
3037e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....'.......Wlan
303800 47 65 74 49 6e 74 65 72 66 61 63 65 43 61 70 61 62 69 6c 69 74 79 00 77 6c 61 6e 61 70 69 2e 64 GetInterfaceCapability.wlanapi.d
303820 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wlanapi.dll/....0...........
303840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
303860 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 4e 65 74 77 6f ......d.....".......WlanGetNetwo
303880 72 6b 42 73 73 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c rkBssList.wlanapi.dll.wlanapi.dl
3038a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3038c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
3038e0 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ......WlanGetProfile.wlanapi.dll
303900 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
303920 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
303940 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 ....d.....).......WlanGetProfile
303960 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e CustomUserData.wlanapi.dll..wlan
303980 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3039a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
3039c0 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 ............WlanGetProfileList.w
3039e0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
303a00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
303a20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....$.......Wlan
303a40 47 65 74 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 GetSecuritySettings.wlanapi.dll.
303a60 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
303a80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....63........`.....
303aa0 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 47 65 74 53 75 70 70 6f 72 74 65 64 ..d.....+.......WlanGetSupported
303ac0 44 65 76 69 63 65 53 65 72 76 69 63 65 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e DeviceServices.wlanapi.dll..wlan
303ae0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
303b00 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
303b20 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 ....(.......WlanHostedNetworkFor
303b40 63 65 53 74 61 72 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f ceStart.wlanapi.dll.wlanapi.dll/
303b60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
303b80 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
303ba0 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 46 6f 72 63 65 53 74 6f 70 00 77 ....WlanHostedNetworkForceStop.w
303bc0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
303be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 ........0.....0.....644.....62..
303c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....*.......Wlan
303c20 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 49 6e 69 74 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 HostedNetworkInitSettings.wlanap
303c40 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wlanapi.dll/....0.........
303c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
303c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 `.......d.....+.......WlanHosted
303ca0 4e 65 74 77 6f 72 6b 51 75 65 72 79 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c NetworkQueryProperty.wlanapi.dll
303cc0 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
303ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....67........`...
303d00 ff ff 00 00 64 aa 00 00 00 00 2f 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d...../.......WlanHostedNetw
303d20 6f 72 6b 51 75 65 72 79 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c orkQuerySecondaryKey.wlanapi.dll
303d40 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
303d60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
303d80 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....).......WlanHostedNetw
303da0 6f 72 6b 51 75 65 72 79 53 74 61 74 75 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e orkQueryStatus.wlanapi.dll..wlan
303dc0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
303de0 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....73........`.......d.
303e00 00 00 00 00 35 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 52 65 66 ....5.......WlanHostedNetworkRef
303e20 72 65 73 68 53 65 63 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c reshSecuritySettings.wlanapi.dll
303e40 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
303e60 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
303e80 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 ....d.....).......WlanHostedNetw
303ea0 6f 72 6b 53 65 74 50 72 6f 70 65 72 74 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e orkSetProperty.wlanapi.dll..wlan
303ec0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
303ee0 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
303f00 00 00 00 00 2d 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 65 74 ....-.......WlanHostedNetworkSet
303f20 53 65 63 6f 6e 64 61 72 79 4b 65 79 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 SecondaryKey.wlanapi.dll..wlanap
303f40 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
303f60 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
303f80 00 00 28 00 00 00 00 00 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 61 72 74 ..(.......WlanHostedNetworkStart
303fa0 55 73 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 Using.wlanapi.dll.wlanapi.dll/..
303fc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
303fe0 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 ..59........`.......d.....'.....
304000 04 00 57 6c 61 6e 48 6f 73 74 65 64 4e 65 74 77 6f 72 6b 53 74 6f 70 55 73 69 6e 67 00 77 6c 61 ..WlanHostedNetworkStopUsing.wla
304020 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 napi.dll..wlanapi.dll/....0.....
304040 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
304060 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 49 68 ....`.......d.............WlanIh
304080 76 43 6f 6e 74 72 6f 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c vControl.wlanapi.dll..wlanapi.dl
3040a0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3040c0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
3040e0 00 00 00 00 04 00 57 6c 61 6e 4f 70 65 6e 48 61 6e 64 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c ......WlanOpenHandle.wlanapi.dll
304100 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanapi.dll/....0...........0.
304120 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
304140 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 41 75 74 6f 43 ....d.....).......WlanQueryAutoC
304160 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e onfigParameter.wlanapi.dll..wlan
304180 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
3041a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
3041c0 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 61 6e 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 00 77 ............WlanQueryInterface.w
3041e0 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 lanapi.dll..wlanapi.dll/....0...
304200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 ........0.....0.....644.....55..
304220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.....#.......Wlan
304240 52 65 61 73 6f 6e 43 6f 64 65 54 6f 53 74 72 69 6e 67 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a ReasonCodeToString.wlanapi.dll..
304260 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
304280 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....70........`.....
3042a0 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 44 65 76 69 ..d.....2.......WlanRegisterDevi
3042c0 63 65 53 65 72 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c ceServiceNotification.wlanapi.dl
3042e0 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wlanapi.dll/....0...........0.
304300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....57........`...
304320 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 4e 6f ....d.....%.......WlanRegisterNo
304340 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e tification.wlanapi.dll..wlanapi.
304360 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
304380 36 34 34 20 20 20 20 20 37 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....71........`.......d.....
3043a0 33 00 00 00 00 00 04 00 57 6c 61 6e 52 65 67 69 73 74 65 72 56 69 72 74 75 61 6c 53 74 61 74 69 3.......WlanRegisterVirtualStati
3043c0 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e onNotification.wlanapi.dll..wlan
3043e0 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 api.dll/....0...........0.....0.
304400 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
304420 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 52 65 6e 61 6d 65 50 72 6f 66 69 6c 65 00 77 6c ............WlanRenameProfile.wl
304440 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 anapi.dll.wlanapi.dll/....0.....
304460 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
304480 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 6c 61 6e 53 61 ....`.......d.....%.......WlanSa
3044a0 76 65 54 65 6d 70 6f 72 61 72 79 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a veTemporaryProfile.wlanapi.dll..
3044c0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
3044e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....41........`.....
304500 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 6c 61 6e 53 63 61 6e 00 77 6c 61 6e 61 70 69 ..d.............WlanScan.wlanapi
304520 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
304540 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
304560 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 41 75 74 `.......d.....'.......WlanSetAut
304580 6f 43 6f 6e 66 69 67 50 61 72 61 6d 65 74 65 72 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c oConfigParameter.wlanapi.dll..wl
3045a0 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 anapi.dll/....0...........0.....
3045c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
3045e0 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 46 69 6c 74 65 72 4c 69 73 74 00 d.............WlanSetFilterList.
304600 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wlanapi.dll.wlanapi.dll/....0...
304620 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 ........0.....0.....644.....49..
304640 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e ......`.......d.............Wlan
304660 53 65 74 49 6e 74 65 72 66 61 63 65 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 SetInterface.wlanapi.dll..wlanap
304680 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 i.dll/....0...........0.....0...
3046a0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
3046c0 00 00 1b 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 00 77 6c 61 6e 61 70 69 ..........WlanSetProfile.wlanapi
3046e0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
304700 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....61........
304720 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f `.......d.....).......WlanSetPro
304740 66 69 6c 65 43 75 73 74 6f 6d 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a fileCustomUserData.wlanapi.dll..
304760 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
304780 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
3047a0 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 ..d.....&.......WlanSetProfileEa
3047c0 70 55 73 65 72 44 61 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 61 70 69 2e 64 6c pUserData.wlanapi.dll.wlanapi.dl
3047e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
304800 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 4.....61........`.......d.....).
304820 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 45 61 70 58 6d 6c 55 73 65 72 44 61 ......WlanSetProfileEapXmlUserDa
304840 74 61 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 ta.wlanapi.dll..wlanapi.dll/....
304860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
304880 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 51........`.......d.............
3048a0 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 4c 69 73 74 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a WlanSetProfileList.wlanapi.dll..
3048c0 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanapi.dll/....0...........0...
3048e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
304900 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 50 72 6f 66 69 6c 65 50 6f ..d.....#.......WlanSetProfilePo
304920 73 69 74 69 6f 6e 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f sition.wlanapi.dll..wlanapi.dll/
304940 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
304960 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
304980 00 00 04 00 57 6c 61 6e 53 65 74 50 73 64 49 45 44 61 74 61 4c 69 73 74 00 77 6c 61 6e 61 70 69 ....WlanSetPsdIEDataList.wlanapi
3049a0 2e 64 6c 6c 00 0a 77 6c 61 6e 61 70 69 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wlanapi.dll/....0.........
3049c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
3049e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 6c 61 6e 53 65 74 53 65 63 `.......d.....$.......WlanSetSec
304a00 75 72 69 74 79 53 65 74 74 69 6e 67 73 00 77 6c 61 6e 61 70 69 2e 64 6c 6c 00 77 6c 61 6e 75 69 uritySettings.wlanapi.dll.wlanui
304a20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
304a40 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 ..644.....367.......`.d.........
304a60 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 ...........idata$2............d.
304a80 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..x...........@.0..idata$6......
304aa0 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 ......................@.........
304ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 ................................
304ae0 02 00 10 00 00 00 04 00 00 00 02 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 ............wlanui.dll..........
304b00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 ..........idata$2........h..idat
304b20 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e a$6...........idata$4........h..
304b40 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 idata$5........h................
304b60 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 .......8.............P...__IMPOR
304b80 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 61 6e 75 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 T_DESCRIPTOR_wlanui.__NULL_IMPOR
304ba0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f T_DESCRIPTOR..wlanui_NULL_THUNK_
304bc0 44 41 54 41 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wlanui.dll/.....0.........
304be0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 ..0.....0.....644.....127.......
304c00 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 `.d.......P............idata$3..
304c20 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........<...............@.0...
304c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 ................................
304c60 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 ........__NULL_IMPORT_DESCRIPTOR
304c80 00 0a 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wlanui.dll/.....0...........0.
304ca0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....162.......`.d.
304cc0 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ......t............idata$5......
304ce0 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 ......d...............@.@..idata
304d00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $4............l...............@.
304d20 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 @...............................
304d40 00 00 02 00 1c 00 00 00 7f 77 6c 61 6e 75 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 .........wlanui_NULL_THUNK_DATA.
304d60 77 6c 61 6e 75 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wlanui.dll/.....0...........0...
304d80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
304da0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 6c 61 6e 55 49 45 64 69 74 50 72 6f 66 69 6c ..d.............WlanUIEditProfil
304dc0 65 00 77 6c 61 6e 75 69 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wlanui.dll..wldap32.dll/....0.
304de0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
304e00 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 0.......`.d....................i
304e20 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
304e40 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
304e60 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
304e80 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
304ea0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 wldap32.dll....................i
304ec0 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 data$2........h..idata$6........
304ee0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$4........h..idata$5....
304f00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 ....h.......................9...
304f20 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f ..........R...__IMPORT_DESCRIPTO
304f40 52 5f 77 6c 64 61 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 R_wldap32.__NULL_IMPORT_DESCRIPT
304f60 4f 52 00 7f 77 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6c 64 61 OR..wldap32_NULL_THUNK_DATA.wlda
304f80 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
304fa0 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 ....644.....127.......`.d.......
304fc0 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 P............idata$3............
304fe0 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 <...............@.0.............
305000 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f ..............................__
305020 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 61 70 33 32 2e NULL_IMPORT_DESCRIPTOR..wldap32.
305040 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305060 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 644.....163.......`.d.......t...
305080 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 .........idata$5............d...
3050a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ............@.@..idata$4........
3050c0 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 ....l...............@.@.........
3050e0 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 ...............................w
305100 6c 64 61 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 61 70 33 32 2e ldap32_NULL_THUNK_DATA..wldap32.
305120 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305140 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
305160 1d 00 00 00 00 00 04 00 4c 64 61 70 47 65 74 4c 61 73 74 45 72 72 6f 72 00 77 6c 64 61 70 33 32 ........LdapGetLastError.wldap32
305180 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
3051a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
3051c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 4c 64 61 70 4d 61 70 45 72 72 `.......d.............LdapMapErr
3051e0 6f 72 54 6f 57 69 6e 33 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c orToWin32.wldap32.dll.wldap32.dl
305200 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305220 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
305240 00 00 00 00 04 00 4c 64 61 70 55 54 46 38 54 6f 55 6e 69 63 6f 64 65 00 77 6c 64 61 70 33 32 2e ......LdapUTF8ToUnicode.wldap32.
305260 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
305280 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
3052a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 4c 64 61 70 55 6e 69 63 6f 64 65 54 ......d.............LdapUnicodeT
3052c0 6f 55 54 46 38 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 oUTF8.wldap32.dll.wldap32.dll/..
3052e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
305320 04 00 62 65 72 5f 61 6c 6c 6f 63 5f 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ber_alloc_t.wldap32.dll.wldap3
305340 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
305360 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
305380 00 00 16 00 00 00 00 00 04 00 62 65 72 5f 62 76 64 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..........ber_bvdup.wldap32.dll.
3053a0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
3053c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3053e0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 62 76 65 63 66 72 65 65 00 77 6c 64 ..d.............ber_bvecfree.wld
305400 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
305420 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
305440 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f 62 76 ....`.......d.............ber_bv
305460 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 free.wldap32.dll..wldap32.dll/..
305480 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3054a0 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
3054c0 04 00 62 65 72 5f 66 69 72 73 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ber_first_element.wldap32.dll.
3054e0 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
305500 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
305520 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 62 65 72 5f 66 6c 61 74 74 65 6e 00 77 6c 64 61 ..d.............ber_flatten.wlda
305540 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
305560 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 ....0.....0.....644.....41......
305580 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 65 72 5f 66 72 65 65 ..`.......d.............ber_free
3055a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3055c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
3055e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 62 65 ........`.......d.............be
305600 72 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f r_init.wldap32.dll..wldap32.dll/
305620 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
305640 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
305660 00 00 04 00 62 65 72 5f 6e 65 78 74 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ber_next_element.wldap32.dll
305680 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3056a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3056c0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 70 65 65 6b 5f 74 61 67 00 77 ....d.............ber_peek_tag.w
3056e0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
305700 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
305720 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 62 65 72 5f ......`.......d.............ber_
305740 70 72 69 6e 74 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f printf.wldap32.dll..wldap32.dll/
305760 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
305780 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
3057a0 00 00 04 00 62 65 72 5f 73 63 61 6e 66 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ....ber_scanf.wldap32.dll.wldap3
3057c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3057e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
305800 00 00 19 00 00 00 00 00 04 00 62 65 72 5f 73 6b 69 70 5f 74 61 67 00 77 6c 64 61 70 33 32 2e 64 ..........ber_skip_tag.wldap32.d
305820 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
305840 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....43........`.
305860 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 00 77 ......d.............cldap_open.w
305880 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3058a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
3058c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 63 6c 64 61 ......`.......d.............clda
3058e0 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f p_openA.wldap32.dll.wldap32.dll/
305900 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
305920 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
305940 00 00 04 00 63 6c 64 61 70 5f 6f 70 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....cldap_openW.wldap32.dll.wlda
305960 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
305980 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
3059a0 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 61 62 61 6e 64 6f 6e 00 77 6c 64 61 70 33 32 ............ldap_abandon.wldap32
3059c0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
3059e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....41........
305a00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 00 77 `.......d.............ldap_add.w
305a20 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
305a40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
305a60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
305a80 5f 61 64 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 _addA.wldap32.dll.wldap32.dll/..
305aa0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305ac0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
305ae0 04 00 6c 64 61 70 5f 61 64 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ldap_addW.wldap32.dll.wldap32.
305b00 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305b20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
305b40 19 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c ........ldap_add_ext.wldap32.dll
305b60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305b80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
305ba0 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 41 00 ....d.............ldap_add_extA.
305bc0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
305be0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
305c00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
305c20 5f 61 64 64 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _add_extW.wldap32.dll.wldap32.dl
305c40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
305c60 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
305c80 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c ......ldap_add_ext_s.wldap32.dll
305ca0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305cc0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
305ce0 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 65 78 74 5f 73 ....d.............ldap_add_ext_s
305d00 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
305d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
305d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
305d60 61 70 5f 61 64 64 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ap_add_ext_sW.wldap32.dll.wldap3
305d80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
305da0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
305dc0 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c ..........ldap_add_s.wldap32.dll
305de0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
305e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
305e20 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 64 64 5f 73 41 00 77 6c ....d.............ldap_add_sA.wl
305e40 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
305e60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
305e80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 61 ....`.......d.............ldap_a
305ea0 64 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 dd_sW.wldap32.dll.wldap32.dll/..
305ec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
305ee0 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 ..42........`.......d...........
305f00 04 00 6c 64 61 70 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ..ldap_bind.wldap32.dll.wldap32.
305f20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
305f40 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....43........`.......d.....
305f60 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ........ldap_bindA.wldap32.dll..
305f80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
305fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
305fc0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 57 00 77 6c 64 61 70 ..d.............ldap_bindW.wldap
305fe0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
306000 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
306020 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e ..`.......d.............ldap_bin
306040 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 d_s.wldap32.dll.wldap32.dll/....
306060 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
306080 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
3060a0 6c 64 61 70 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_bind_sA.wldap32.dll..wldap3
3060c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3060e0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
306100 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_bind_sW.wldap32.d
306120 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306140 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
306160 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 ......d.............ldap_check_f
306180 69 6c 74 65 72 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ilterA.wldap32.dll..wldap32.dll/
3061a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3061c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
3061e0 00 00 04 00 6c 64 61 70 5f 63 68 65 63 6b 5f 66 69 6c 74 65 72 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_check_filterW.wldap32.d
306200 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
306220 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
306240 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6c 65 61 6e 75 70 ......d.............ldap_cleanup
306260 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
306280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
3062a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 ........`.......d.....#.......ld
3062c0 61 70 5f 63 6c 6f 73 65 5f 65 78 74 65 6e 64 65 64 5f 6f 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c ap_close_extended_op.wldap32.dll
3062e0 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
306300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
306320 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 00 77 ....d.............ldap_compare.w
306340 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
306360 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
306380 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3063a0 5f 63 6f 6d 70 61 72 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c _compareA.wldap32.dll.wldap32.dl
3063c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3063e0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
306400 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_compareW.wldap32.dll.
306420 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
306440 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
306460 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 ..d.............ldap_compare_ext
306480 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3064a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3064c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3064e0 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_compare_extA.wldap32.dll.wlda
306500 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
306520 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
306540 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 57 00 77 6c ............ldap_compare_extW.wl
306560 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
306580 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
3065a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
3065c0 6f 6d 70 61 72 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ompare_ext_s.wldap32.dll..wldap3
3065e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306600 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
306620 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 65 78 74 5f 73 41 00 77 6c ..........ldap_compare_ext_sA.wl
306640 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
306660 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
306680 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 ....`.......d.............ldap_c
3066a0 6f 6d 70 61 72 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ompare_ext_sW.wldap32.dll.wldap3
3066c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3066e0 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
306700 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 00 77 6c 64 61 70 33 32 ..........ldap_compare_s.wldap32
306720 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306740 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
306760 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6d 70 61 `.......d.............ldap_compa
306780 72 65 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 re_sA.wldap32.dll.wldap32.dll/..
3067a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3067c0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
3067e0 04 00 6c 64 61 70 5f 63 6f 6d 70 61 72 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_compare_sW.wldap32.dll.wl
306800 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
306820 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
306840 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 6e 5f 66 72 6f 6d 5f 6d 73 67 d.............ldap_conn_from_msg
306860 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
306880 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3068a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
3068c0 61 70 5f 63 6f 6e 6e 65 63 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_connect.wldap32.dll..wldap32.
3068e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306900 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
306920 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 00 77 6c 64 61 70 33 ........ldap_control_free.wldap3
306940 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
306960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
306980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 `.......d.............ldap_contr
3069a0 6f 6c 5f 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ol_freeA.wldap32.dll..wldap32.dl
3069c0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
3069e0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
306a00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 ......ldap_control_freeW.wldap32
306a20 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306a40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
306a60 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 `.......d.............ldap_contr
306a80 6f 6c 73 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c ols_free.wldap32.dll..wldap32.dl
306aa0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
306ac0 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
306ae0 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 6f 6c 73 5f 66 72 65 65 41 00 77 6c 64 61 70 33 ......ldap_controls_freeA.wldap3
306b00 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
306b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
306b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 6e 74 72 `.......d.............ldap_contr
306b60 6f 6c 73 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c ols_freeW.wldap32.dll.wldap32.dl
306b80 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
306ba0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
306bc0 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 65 6e 74 72 69 65 73 00 77 6c 64 61 70 33 32 ......ldap_count_entries.wldap32
306be0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
306c20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 `.......d.....".......ldap_count
306c40 5f 72 65 66 65 72 65 6e 63 65 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _references.wldap32.dll.wldap32.
306c60 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306c80 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
306ca0 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 70 33 ........ldap_count_values.wldap3
306cc0 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
306ce0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
306d00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 `.......d.............ldap_count
306d20 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _valuesA.wldap32.dll..wldap32.dl
306d40 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
306d60 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
306d80 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 ......ldap_count_valuesW.wldap32
306da0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
306dc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
306de0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 63 6f 75 6e 74 `.......d.....".......ldap_count
306e00 5f 76 61 6c 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _values_len.wldap32.dll.wldap32.
306e20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
306e40 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
306e60 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c %.......ldap_create_page_control
306e80 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
306ea0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
306ec0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 ........`.......d.....&.......ld
306ee0 61 70 5f 63 72 65 61 74 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e ap_create_page_controlA.wldap32.
306f00 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
306f20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
306f40 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f ......d.....&.......ldap_create_
306f60 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 page_controlW.wldap32.dll.wldap3
306f80 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
306fa0 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....57........`.......d...
306fc0 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 ..%.......ldap_create_sort_contr
306fe0 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ol.wldap32.dll..wldap32.dll/....
307000 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307020 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58........`.......d.....&.......
307040 6c 64 61 70 5f 63 72 65 61 74 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 ldap_create_sort_controlA.wldap3
307060 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
307080 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....58........
3070a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 `.......d.....&.......ldap_creat
3070c0 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 e_sort_controlW.wldap32.dll.wlda
3070e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307100 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
307120 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 ....%.......ldap_create_vlv_cont
307140 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rolA.wldap32.dll..wldap32.dll/..
307160 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
307180 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
3071a0 04 00 6c 64 61 70 5f 63 72 65 61 74 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 ..ldap_create_vlv_controlW.wldap
3071c0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3071e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 ....0.....0.....644.....44......
307200 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c ..`.......d.............ldap_del
307220 65 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ete.wldap32.dll.wldap32.dll/....
307240 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307260 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
307280 6c 64 61 70 5f 64 65 6c 65 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ldap_deleteA.wldap32.dll..wldap3
3072a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3072c0 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
3072e0 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 57 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_deleteW.wldap32.d
307300 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
307320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
307340 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.............ldap_delete_
307360 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ext.wldap32.dll.wldap32.dll/....
307380 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3073a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3073c0 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_delete_extA.wldap32.dll..wl
3073e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307400 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
307420 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 57 00 77 d.............ldap_delete_extW.w
307440 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
307480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
3074a0 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 _delete_ext_s.wldap32.dll.wldap3
3074c0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3074e0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
307500 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 65 78 74 5f 73 41 00 77 6c 64 ..........ldap_delete_ext_sA.wld
307520 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
307540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
307560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 64 ....`.......d.............ldap_d
307580 65 6c 65 74 65 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 elete_ext_sW.wldap32.dll..wldap3
3075a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3075c0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
3075e0 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 00 77 6c 64 61 70 33 32 2e ..........ldap_delete_s.wldap32.
307600 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
307620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
307640 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 64 65 6c 65 74 65 5f ......d.............ldap_delete_
307660 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 sA.wldap32.dll..wldap32.dll/....
307680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3076a0 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 47........`.......d.............
3076c0 6c 64 61 70 5f 64 65 6c 65 74 65 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ldap_delete_sW.wldap32.dll..wlda
3076e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307700 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....44........`.......d.
307720 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 00 77 6c 64 61 70 33 32 2e ............ldap_dn2ufn.wldap32.
307740 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
307760 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
307780 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 64 6e 32 75 66 6e 41 ......d.............ldap_dn2ufnA
3077a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
3077c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3077e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
307800 61 70 5f 64 6e 32 75 66 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_dn2ufnW.wldap32.dll..wldap32.
307820 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
307840 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
307860 26 00 00 00 00 00 04 00 6c 64 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c &.......ldap_encode_sort_control
307880 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 A.wldap32.dll.wldap32.dll/....0.
3078a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 ..........0.....0.....644.....58
3078c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 6c 64 ........`.......d.....&.......ld
3078e0 61 70 5f 65 6e 63 6f 64 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e ap_encode_sort_controlW.wldap32.
307900 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
307920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
307940 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 ......d.............ldap_err2str
307960 69 6e 67 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ing.wldap32.dll.wldap32.dll/....
307980 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3079a0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
3079c0 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ldap_err2stringA.wldap32.dll..wl
3079e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
307a20 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 72 72 32 73 74 72 69 6e 67 57 00 77 d.............ldap_err2stringW.w
307a40 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307a60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 ........0.....0.....644.....59..
307a80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....'.......ldap
307aa0 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 00 77 6c 64 61 70 33 32 2e 64 _escape_filter_element.wldap32.d
307ac0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
307ae0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
307b00 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f ......d.....(.......ldap_escape_
307b20 66 69 6c 74 65 72 5f 65 6c 65 6d 65 6e 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 filter_elementA.wldap32.dll.wlda
307b40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307b60 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....60........`.......d.
307b80 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 65 73 63 61 70 65 5f 66 69 6c 74 65 72 5f 65 ....(.......ldap_escape_filter_e
307ba0 6c 65 6d 65 6e 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f lementW.wldap32.dll.wldap32.dll/
307bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307be0 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
307c00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_explode_dn.wldap32.dll.
307c20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
307c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
307c60 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 41 ..d.............ldap_explode_dnA
307c80 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
307ca0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
307cc0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
307ce0 61 70 5f 65 78 70 6c 6f 64 65 5f 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_explode_dnW.wldap32.dll..wlda
307d00 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307d20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....56........`.......d.
307d40 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 ....$.......ldap_extended_operat
307d60 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ion.wldap32.dll.wldap32.dll/....
307d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
307da0 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
307dc0 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 41 00 77 6c 64 61 70 33 32 ldap_extended_operationA.wldap32
307de0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
307e00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
307e20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e `.......d.....%.......ldap_exten
307e40 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ded_operationW.wldap32.dll..wlda
307e60 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
307e80 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
307ea0 00 00 00 00 27 00 00 00 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 ....'.......ldap_extended_operat
307ec0 69 6f 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ion_sA.wldap32.dll..wldap32.dll/
307ee0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
307f00 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 ....59........`.......d.....'...
307f20 00 00 04 00 6c 64 61 70 5f 65 78 74 65 6e 64 65 64 5f 6f 70 65 72 61 74 69 6f 6e 5f 73 57 00 77 ....ldap_extended_operation_sW.w
307f40 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
307f60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
307f80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....!.......ldap
307fa0 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _first_attribute.wldap32.dll..wl
307fc0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
307fe0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
308000 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 d.....".......ldap_first_attribu
308020 74 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 teA.wldap32.dll.wldap32.dll/....
308040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308060 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
308080 6c 64 61 70 5f 66 69 72 73 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c ldap_first_attributeW.wldap32.dl
3080a0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
3080c0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
3080e0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 66 69 72 73 74 5f 65 6e 74 ....d.............ldap_first_ent
308100 72 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ry.wldap32.dll..wldap32.dll/....
308120 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308140 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
308160 6c 64 61 70 5f 66 69 72 73 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c ldap_first_reference.wldap32.dll
308180 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
3081a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3081c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 ....d.............ldap_free_cont
3081e0 72 6f 6c 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rols.wldap32.dll..wldap32.dll/..
308200 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308220 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
308240 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 72 6f 6c 73 41 00 77 6c 64 61 70 33 32 2e 64 6c ..ldap_free_controlsA.wldap32.dl
308260 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
308280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
3082a0 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 66 72 65 65 5f 63 6f 6e 74 ....d.............ldap_free_cont
3082c0 72 6f 6c 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rolsW.wldap32.dll.wldap32.dll/..
3082e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
308300 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
308320 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ..ldap_get_dn.wldap32.dll.wldap3
308340 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
308360 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....45........`.......d...
308380 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 ..........ldap_get_dnA.wldap32.d
3083a0 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3083c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....45........`.
3083e0 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 64 6e 57 ......d.............ldap_get_dnW
308400 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
308420 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
308440 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
308460 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_get_next_page.wldap32.dll..wl
308480 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
3084a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
3084c0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6e 65 78 74 5f 70 61 67 65 d.....!.......ldap_get_next_page
3084e0 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 _s.wldap32.dll..wldap32.dll/....
308500 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308520 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
308540 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_get_option.wldap32.dll.wlda
308560 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
308580 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
3085a0 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 ............ldap_get_optionW.wld
3085c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3085e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
308600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 ....`.......d.....!.......ldap_g
308620 65 74 5f 70 61 67 65 64 5f 63 6f 75 6e 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 et_paged_count.wldap32.dll..wlda
308640 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
308660 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
308680 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 00 77 6c 64 61 ............ldap_get_values.wlda
3086a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3086c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
3086e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 ..`.......d.............ldap_get
308700 5f 76 61 6c 75 65 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _valuesA.wldap32.dll..wldap32.dl
308720 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
308740 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
308760 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 57 00 77 6c 64 61 70 33 32 2e 64 ......ldap_get_valuesW.wldap32.d
308780 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
3087a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
3087c0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c ......d.............ldap_get_val
3087e0 75 65 73 5f 6c 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ues_len.wldap32.dll.wldap32.dll/
308800 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308820 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
308840 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 61 6c 75 65 73 5f 6c 65 6e 41 00 77 6c 64 61 70 33 32 ....ldap_get_values_lenA.wldap32
308860 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
308880 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....53........
3088a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 67 65 74 5f 76 `.......d.....!.......ldap_get_v
3088c0 61 6c 75 65 73 5f 6c 65 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e alues_lenW.wldap32.dll..wldap32.
3088e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
308900 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
308920 16 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ........ldap_init.wldap32.dll.wl
308940 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
308960 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....43........`.......
308980 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 41 00 77 6c 64 61 70 33 32 d.............ldap_initA.wldap32
3089a0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
3089c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....43........
3089e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 69 6e 69 74 57 `.......d.............ldap_initW
308a00 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
308a20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
308a40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
308a60 61 70 5f 6d 65 6d 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e ap_memfree.wldap32.dll..wldap32.
308a80 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
308aa0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
308ac0 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 41 00 77 6c 64 61 70 33 32 2e 64 6c ........ldap_memfreeA.wldap32.dl
308ae0 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
308b00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
308b20 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 65 6d 66 72 65 65 57 00 ....d.............ldap_memfreeW.
308b40 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
308b60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
308b80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
308ba0 5f 6d 6f 64 69 66 79 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _modify.wldap32.dll.wldap32.dll/
308bc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308be0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
308c00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_modifyA.wldap32.dll..wl
308c20 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
308c40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
308c60 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 57 00 77 6c 64 61 70 d.............ldap_modifyW.wldap
308c80 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
308ca0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
308cc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
308ce0 69 66 79 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ify_ext.wldap32.dll.wldap32.dll/
308d00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
308d20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
308d40 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ....ldap_modify_extA.wldap32.dll
308d60 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
308d80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
308da0 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 ....d.............ldap_modify_ex
308dc0 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 tW.wldap32.dll..wldap32.dll/....
308de0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
308e00 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
308e20 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_modify_ext_s.wldap32.dll.wl
308e40 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
308e60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....51........`.......
308e80 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 41 d.............ldap_modify_ext_sA
308ea0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
308ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
308ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
308f00 61 70 5f 6d 6f 64 69 66 79 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ap_modify_ext_sW.wldap32.dll..wl
308f20 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
308f40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
308f60 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 00 77 6c 64 61 d.............ldap_modify_s.wlda
308f80 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
308fa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
308fc0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
308fe0 69 66 79 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f ify_sA.wldap32.dll..wldap32.dll/
309000 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309020 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
309040 00 00 04 00 6c 64 61 70 5f 6d 6f 64 69 66 79 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ....ldap_modify_sW.wldap32.dll..
309060 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
309080 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....44........`.....
3090a0 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 00 77 6c 64 61 ..d.............ldap_modrdn.wlda
3090c0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3090e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 ....0.....0.....644.....45......
309100 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
309120 72 64 6e 32 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 rdn2.wldap32.dll..wldap32.dll/..
309140 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309160 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
309180 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ..ldap_modrdn2A.wldap32.dll.wlda
3091a0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
3091c0 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
3091e0 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 57 00 77 6c 64 61 70 33 ............ldap_modrdn2W.wldap3
309200 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
309220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
309240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 `.......d.............ldap_modrd
309260 6e 32 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 n2_s.wldap32.dll..wldap32.dll/..
309280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3092a0 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 ..48........`.......d...........
3092c0 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ..ldap_modrdn2_sA.wldap32.dll.wl
3092e0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
309300 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
309320 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 32 5f 73 57 00 77 6c d.............ldap_modrdn2_sW.wl
309340 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
309360 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
309380 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d ....`.......d.............ldap_m
3093a0 6f 64 72 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f odrdnA.wldap32.dll..wldap32.dll/
3093c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
3093e0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
309400 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_modrdnW.wldap32.dll..wl
309420 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
309440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
309460 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 00 77 6c 64 61 d.............ldap_modrdn_s.wlda
309480 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3094a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
3094c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 6f 64 ..`.......d.............ldap_mod
3094e0 72 64 6e 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f rdn_sA.wldap32.dll..wldap32.dll/
309500 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309520 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
309540 00 00 04 00 6c 64 61 70 5f 6d 6f 64 72 64 6e 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ....ldap_modrdn_sW.wldap32.dll..
309560 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
309580 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
3095a0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 6d 73 67 66 72 65 65 00 77 6c 64 ..d.............ldap_msgfree.wld
3095c0 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
3095e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
309600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e ....`.......d.............ldap_n
309620 65 78 74 5f 61 74 74 72 69 62 75 74 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ext_attribute.wldap32.dll.wldap3
309640 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
309660 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....53........`.......d...
309680 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 41 00 77 ..!.......ldap_next_attributeA.w
3096a0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
3096c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
3096e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....!.......ldap
309700 5f 6e 65 78 74 5f 61 74 74 72 69 62 75 74 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _next_attributeW.wldap32.dll..wl
309720 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
309740 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
309760 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 6e 65 78 74 5f 65 6e 74 72 79 00 77 6c d.............ldap_next_entry.wl
309780 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
3097a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 ......0.....0.....644.....52....
3097c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 6e ....`.......d.............ldap_n
3097e0 65 78 74 5f 72 65 66 65 72 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 ext_reference.wldap32.dll.wldap3
309800 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
309820 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
309840 00 00 16 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..........ldap_open.wldap32.dll.
309860 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
309880 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....43........`.....
3098a0 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 6e 41 00 77 6c 64 61 70 ..d.............ldap_openA.wldap
3098c0 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wldap32.dll/....0.......
3098e0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
309900 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 6c 64 61 70 5f 6f 70 65 ..`.......d.............ldap_ope
309920 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 nW.wldap32.dll..wldap32.dll/....
309940 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
309960 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 60........`.......d.....(.......
309980 6c 64 61 70 5f 70 61 72 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 41 00 77 6c 64 61 ldap_parse_extended_resultA.wlda
3099a0 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldap32.dll/....0.......
3099c0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
3099e0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 ..`.......d.....(.......ldap_par
309a00 73 65 5f 65 78 74 65 6e 64 65 64 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 se_extended_resultW.wldap32.dll.
309a20 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
309a40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....56........`.....
309a60 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f ..d.....$.......ldap_parse_page_
309a80 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f control.wldap32.dll.wldap32.dll/
309aa0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309ac0 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
309ae0 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 ....ldap_parse_page_controlA.wld
309b00 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
309b20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 ......0.....0.....644.....57....
309b40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 ....`.......d.....%.......ldap_p
309b60 61 72 73 65 5f 70 61 67 65 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a arse_page_controlW.wldap32.dll..
309b80 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
309ba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
309bc0 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 ..d.....!.......ldap_parse_refer
309be0 65 6e 63 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 ence.wldap32.dll..wldap32.dll/..
309c00 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
309c20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 ..54........`.......d.....".....
309c40 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 66 65 72 65 6e 63 65 41 00 77 6c 64 61 70 33 32 2e ..ldap_parse_referenceA.wldap32.
309c60 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
309c80 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
309ca0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 ......d.....".......ldap_parse_r
309cc0 65 66 65 72 65 6e 63 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c eferenceW.wldap32.dll.wldap32.dl
309ce0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
309d00 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
309d20 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e ......ldap_parse_result.wldap32.
309d40 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wldap32.dll/....0...........
309d60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....51........`.
309d80 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 ......d.............ldap_parse_r
309da0 65 73 75 6c 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f esultA.wldap32.dll..wldap32.dll/
309dc0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
309de0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
309e00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 72 65 73 75 6c 74 57 00 77 6c 64 61 70 33 32 2e 64 ....ldap_parse_resultW.wldap32.d
309e20 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
309e40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
309e60 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 ......d.....$.......ldap_parse_s
309e80 6f 72 74 5f 63 6f 6e 74 72 6f 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e ort_control.wldap32.dll.wldap32.
309ea0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
309ec0 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....57........`.......d.....
309ee0 25 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 41 %.......ldap_parse_sort_controlA
309f00 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
309f20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 ..........0.....0.....644.....57
309f40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 6c 64 ........`.......d.....%.......ld
309f60 61 70 5f 70 61 72 73 65 5f 73 6f 72 74 5f 63 6f 6e 74 72 6f 6c 57 00 77 6c 64 61 70 33 32 2e 64 ap_parse_sort_controlW.wldap32.d
309f80 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
309fa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....56........`.
309fc0 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 ......d.....$.......ldap_parse_v
309fe0 6c 76 5f 63 6f 6e 74 72 6f 6c 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e lv_controlA.wldap32.dll.wldap32.
30a000 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a020 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....56........`.......d.....
30a040 24 00 00 00 00 00 04 00 6c 64 61 70 5f 70 61 72 73 65 5f 76 6c 76 5f 63 6f 6e 74 72 6f 6c 57 00 $.......ldap_parse_vlv_controlW.
30a060 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
30a080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
30a0a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
30a0c0 5f 70 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f _perror.wldap32.dll.wldap32.dll/
30a0e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
30a120 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ....ldap_rename_ext.wldap32.dll.
30a140 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
30a160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
30a180 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 41 ..d.............ldap_rename_extA
30a1a0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
30a1c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 ..........0.....0.....644.....49
30a1e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
30a200 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ap_rename_extW.wldap32.dll..wlda
30a220 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30a240 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
30a260 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 00 77 6c ............ldap_rename_ext_s.wl
30a280 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
30a2a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
30a2c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 ....`.......d.............ldap_r
30a2e0 65 6e 61 6d 65 5f 65 78 74 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 ename_ext_sA.wldap32.dll..wldap3
30a300 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
30a320 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
30a340 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 72 65 6e 61 6d 65 5f 65 78 74 5f 73 57 00 77 6c 64 ..........ldap_rename_ext_sW.wld
30a360 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
30a380 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 ......0.....0.....644.....44....
30a3a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 72 ....`.......d.............ldap_r
30a3c0 65 73 75 6c 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 esult.wldap32.dll.wldap32.dll/..
30a3e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a400 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 ..50........`.......d...........
30a420 04 00 6c 64 61 70 5f 72 65 73 75 6c 74 32 65 72 72 6f 72 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ..ldap_result2error.wldap32.dll.
30a440 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
30a460 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
30a480 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 41 00 ..d.............ldap_sasl_bindA.
30a4a0 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
30a4c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
30a4e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
30a500 5f 73 61 73 6c 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e _sasl_bindW.wldap32.dll.wldap32.
30a520 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30a540 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
30a560 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 ........ldap_sasl_bind_sA.wldap3
30a580 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
30a5a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
30a5c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 61 73 6c 5f `.......d.............ldap_sasl_
30a5e0 62 69 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f bind_sW.wldap32.dll.wldap32.dll/
30a600 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30a620 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 ....44........`.......d.........
30a640 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ....ldap_search.wldap32.dll.wlda
30a660 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30a680 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
30a6a0 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 41 00 77 6c 64 61 70 33 32 ............ldap_searchA.wldap32
30a6c0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
30a6e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
30a700 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
30a720 68 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 hW.wldap32.dll..wldap32.dll/....
30a740 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30a760 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
30a780 6c 64 61 70 5f 73 65 61 72 63 68 5f 61 62 61 6e 64 6f 6e 5f 70 61 67 65 00 77 6c 64 61 70 33 32 ldap_search_abandon_page.wldap32
30a7a0 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
30a7c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 ..0.....0.....644.....48........
30a7e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 `.......d.............ldap_searc
30a800 68 5f 65 78 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 h_ext.wldap32.dll.wldap32.dll/..
30a820 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30a840 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
30a860 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a ..ldap_search_extA.wldap32.dll..
30a880 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
30a8a0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
30a8c0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 57 ..d.............ldap_search_extW
30a8e0 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wldap32.dll..wldap32.dll/....0.
30a900 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
30a920 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 ........`.......d.............ld
30a940 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ap_search_ext_s.wldap32.dll.wlda
30a960 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30a980 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
30a9a0 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 41 00 77 ............ldap_search_ext_sA.w
30a9c0 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
30a9e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30aa00 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
30aa20 5f 73 65 61 72 63 68 5f 65 78 74 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 _search_ext_sW.wldap32.dll..wlda
30aa40 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30aa60 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
30aa80 00 00 00 00 22 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 ....".......ldap_search_init_pag
30aaa0 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 e.wldap32.dll.wldap32.dll/....0.
30aac0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
30aae0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 ........`.......d.....#.......ld
30ab00 61 70 5f 73 65 61 72 63 68 5f 69 6e 69 74 5f 70 61 67 65 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c ap_search_init_pageA.wldap32.dll
30ab20 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wldap32.dll/....0...........0.
30ab40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
30ab60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 69 6e ....d.....#.......ldap_search_in
30ab80 69 74 5f 70 61 67 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c it_pageW.wldap32.dll..wldap32.dl
30aba0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30abc0 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 4.....46........`.......d.......
30abe0 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 ......ldap_search_s.wldap32.dll.
30ac00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wldap32.dll/....0...........0...
30ac20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....47........`.....
30ac40 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 41 00 77 ..d.............ldap_search_sA.w
30ac60 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
30ac80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
30aca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
30acc0 5f 73 65 61 72 63 68 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e _search_sW.wldap32.dll..wldap32.
30ace0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30ad00 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
30ad20 1b 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 00 77 6c 64 61 70 33 32 2e 64 ........ldap_search_st.wldap32.d
30ad40 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wldap32.dll/....0...........
30ad60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
30ad80 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 61 72 63 68 5f ......d.............ldap_search_
30ada0 73 74 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 stA.wldap32.dll.wldap32.dll/....
30adc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30ade0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
30ae00 6c 64 61 70 5f 73 65 61 72 63 68 5f 73 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_search_stW.wldap32.dll.wlda
30ae20 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30ae40 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
30ae60 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 64 62 67 5f 66 6c 61 67 73 00 77 ............ldap_set_dbg_flags.w
30ae80 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 ldap32.dll..wldap32.dll/....0...
30aea0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
30aec0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.....!.......ldap
30aee0 5f 73 65 74 5f 64 62 67 5f 72 6f 75 74 69 6e 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c _set_dbg_routine.wldap32.dll..wl
30af00 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
30af20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....48........`.......
30af40 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 6c 64 61 70 5f 73 65 74 5f 6f 70 74 69 6f 6e 00 77 6c d.............ldap_set_option.wl
30af60 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
30af80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
30afa0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 ....`.......d.............ldap_s
30afc0 65 74 5f 6f 70 74 69 6f 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e et_optionW.wldap32.dll..wldap32.
30afe0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30b000 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
30b020 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 00 77 6c 64 61 70 33 32 ........ldap_simple_bind.wldap32
30b040 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wldap32.dll/....0.........
30b060 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
30b080 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c `.......d.............ldap_simpl
30b0a0 65 5f 62 69 6e 64 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f e_bindA.wldap32.dll.wldap32.dll/
30b0c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b0e0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
30b100 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 57 00 77 6c 64 61 70 33 32 2e 64 6c ....ldap_simple_bindW.wldap32.dl
30b120 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
30b140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30b160 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 ....d.............ldap_simple_bi
30b180 6e 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 nd_s.wldap32.dll..wldap32.dll/..
30b1a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30b1c0 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
30b1e0 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 6e 64 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c ..ldap_simple_bind_sA.wldap32.dl
30b200 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
30b220 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
30b240 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 6c 64 61 70 5f 73 69 6d 70 6c 65 5f 62 69 ....d.............ldap_simple_bi
30b260 6e 64 5f 73 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 nd_sW.wldap32.dll.wldap32.dll/..
30b280 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30b2a0 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 ..45........`.......d...........
30b2c0 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 ..ldap_sslinit.wldap32.dll..wlda
30b2e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30b300 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....46........`.......d.
30b320 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e 69 74 41 00 77 6c 64 61 70 33 ............ldap_sslinitA.wldap3
30b340 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
30b360 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
30b380 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 73 73 6c 69 6e `.......d.............ldap_sslin
30b3a0 69 74 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 itW.wldap32.dll.wldap32.dll/....
30b3c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30b3e0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
30b400 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c ldap_start_tls_sA.wldap32.dll.wl
30b420 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
30b440 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....50........`.......
30b460 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 6c 64 61 70 5f 73 74 61 72 74 5f 74 6c 73 5f 73 57 00 d.............ldap_start_tls_sW.
30b480 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wldap32.dll.wldap32.dll/....0...
30b4a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
30b4c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 ......`.......d.............ldap
30b4e0 5f 73 74 61 72 74 75 70 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c _startup.wldap32.dll..wldap32.dl
30b500 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30b520 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 4.....48........`.......d.......
30b540 00 00 00 00 04 00 6c 64 61 70 5f 73 74 6f 70 5f 74 6c 73 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c ......ldap_stop_tls_s.wldap32.dl
30b560 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldap32.dll/....0...........0.
30b580 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....44........`...
30b5a0 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 00 77 6c ....d.............ldap_ufn2dn.wl
30b5c0 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 dap32.dll.wldap32.dll/....0.....
30b5e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 ......0.....0.....644.....45....
30b600 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 6c 64 61 70 5f 75 ....`.......d.............ldap_u
30b620 66 6e 32 64 6e 41 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f fn2dnA.wldap32.dll..wldap32.dll/
30b640 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30b660 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
30b680 00 00 04 00 6c 64 61 70 5f 75 66 6e 32 64 6e 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c ....ldap_ufn2dnW.wldap32.dll..wl
30b6a0 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dap32.dll/....0...........0.....
30b6c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
30b6e0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e 64 00 77 6c 64 61 70 33 d.............ldap_unbind.wldap3
30b700 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wldap32.dll/....0.........
30b720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
30b740 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 6c 64 61 70 5f 75 6e 62 69 6e `.......d.............ldap_unbin
30b760 64 5f 73 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 d_s.wldap32.dll.wldap32.dll/....
30b780 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30b7a0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
30b7c0 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 77 6c 64 61 ldap_value_free.wldap32.dll.wlda
30b7e0 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
30b800 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....49........`.......d.
30b820 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 41 00 77 6c 64 ............ldap_value_freeA.wld
30b840 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 ap32.dll..wldap32.dll/....0.....
30b860 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
30b880 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 6c 64 61 70 5f 76 ....`.......d.............ldap_v
30b8a0 61 6c 75 65 5f 66 72 65 65 57 00 77 6c 64 61 70 33 32 2e 64 6c 6c 00 0a 77 6c 64 61 70 33 32 2e alue_freeW.wldap32.dll..wldap32.
30b8c0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30b8e0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
30b900 20 00 00 00 00 00 04 00 6c 64 61 70 5f 76 61 6c 75 65 5f 66 72 65 65 5f 6c 65 6e 00 77 6c 64 61 ........ldap_value_free_len.wlda
30b920 70 33 32 2e 64 6c 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wldp.dll/.......0.......
30b940 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 31 20 20 20 20 20 ....0.....0.....644.....361.....
30b960 20 20 60 0a 64 aa 02 00 00 00 00 00 9f 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
30b980 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
30b9a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 09 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
30b9c0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
30b9e0 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6c 64 70 2e 64 ..........................wldp.d
30ba00 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
30ba20 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
30ba40 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
30ba60 00 1d 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 ...................6............
30ba80 00 4c 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6c 64 70 00 5f 5f .L...__IMPORT_DESCRIPTOR_wldp.__
30baa0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6c 64 70 5f 4e 55 4c NULL_IMPORT_DESCRIPTOR..wldp_NUL
30bac0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 L_THUNK_DATA..wldp.dll/.......0.
30bae0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
30bb00 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
30bb20 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
30bb40 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
30bb60 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
30bb80 53 43 52 49 50 54 4f 52 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wldp.dll/.......0.....
30bba0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 30 20 20 20 ......0.....0.....644.....160...
30bbc0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
30bbe0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
30bc00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
30bc20 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
30bc40 00 00 00 00 00 00 01 00 00 00 02 00 1a 00 00 00 7f 77 6c 64 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b .................wldp_NULL_THUNK
30bc60 5f 44 41 54 41 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 _DATA.wldp.dll/.......0.........
30bc80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
30bca0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 6c 64 70 47 65 74 4c 6f 63 `.......d.............WldpGetLoc
30bcc0 6b 64 6f 77 6e 50 6f 6c 69 63 79 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 kdownPolicy.wldp.dll..wldp.dll/.
30bce0 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ......0...........0.....0.....64
30bd00 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
30bd20 00 00 00 00 04 00 57 6c 64 70 49 73 43 6c 61 73 73 49 6e 41 70 70 72 6f 76 65 64 4c 69 73 74 00 ......WldpIsClassInApprovedList.
30bd40 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 wldp.dll..wldp.dll/.......0.....
30bd60 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 ......0.....0.....644.....60....
30bd80 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 6c 64 70 49 73 ....`.......d.....(.......WldpIs
30bda0 44 79 6e 61 6d 69 63 43 6f 64 65 50 6f 6c 69 63 79 45 6e 61 62 6c 65 64 00 77 6c 64 70 2e 64 6c DynamicCodePolicyEnabled.wldp.dl
30bdc0 6c 00 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wldp.dll/.......0...........0.
30bde0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....64........`...
30be00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 65 76 69 63 ....d.....,.......WldpQueryDevic
30be20 65 53 65 63 75 72 69 74 79 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 77 6c 64 70 2e 64 6c 6c 00 77 6c eSecurityInformation.wldp.dll.wl
30be40 64 70 2e 64 6c 6c 2f 20 20 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dp.dll/.......0...........0.....
30be60 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....55........`.......
30be80 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6c 64 70 51 75 65 72 79 44 79 6e 61 6d 69 63 43 6f d.....#.......WldpQueryDynamicCo
30bea0 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 6c 6c 00 0a 77 6c 64 70 2e 64 6c 6c 2f 20 20 20 20 20 deTrust.wldp.dll..wldp.dll/.....
30bec0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30bee0 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
30bf00 04 00 57 6c 64 70 53 65 74 44 79 6e 61 6d 69 63 43 6f 64 65 54 72 75 73 74 00 77 6c 64 70 2e 64 ..WldpSetDynamicCodeTrust.wldp.d
30bf20 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wmvcore.dll/....0...........
30bf40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 0.....0.....644.....370.......`.
30bf60 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 d....................idata$2....
30bf80 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 ........d...x...........@.0..ida
30bfa0 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............................
30bfc0 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 @...............................
30bfe0 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6d 76 63 6f 72 65 2e 64 6c ......................wmvcore.dl
30c000 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 l....................idata$2....
30c020 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 ....h..idata$6...........idata$4
30c040 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 ........h..idata$5........h.....
30c060 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................9.............
30c080 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6d 76 63 6f 72 65 00 R...__IMPORT_DESCRIPTOR_wmvcore.
30c0a0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6d 76 63 6f 72 __NULL_IMPORT_DESCRIPTOR..wmvcor
30c0c0 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 e_NULL_THUNK_DATA.wmvcore.dll/..
30c0e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30c100 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
30c120 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
30c140 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
30c160 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
30c180 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 T_DESCRIPTOR..wmvcore.dll/....0.
30c1a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
30c1c0 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 3.......`.d.......t............i
30c1e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
30c200 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
30c220 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
30c240 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6d 76 63 6f 72 65 5f 4e 55 4c .....................wmvcore_NUL
30c260 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 L_THUNK_DATA..wmvcore.dll/....0.
30c280 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
30c2a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4d ........`.......d.....#.......WM
30c2c0 43 72 65 61 74 65 42 61 63 6b 75 70 52 65 73 74 6f 72 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c CreateBackupRestorer.wmvcore.dll
30c2e0 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wmvcore.dll/....0...........0.
30c300 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
30c320 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 45 64 69 74 6f 72 ....d.............WMCreateEditor
30c340 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .wmvcore.dll..wmvcore.dll/....0.
30c360 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 ..........0.....0.....644.....48
30c380 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 4d ........`.......d.............WM
30c3a0 43 72 65 61 74 65 49 6e 64 65 78 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 77 6d 76 63 6f 72 CreateIndexer.wmvcore.dll.wmvcor
30c3c0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
30c3e0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
30c400 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 50 72 6f 66 69 6c 65 4d 61 6e 61 67 65 72 ..#.......WMCreateProfileManager
30c420 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 .wmvcore.dll..wmvcore.dll/....0.
30c440 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
30c460 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d ........`.......d.............WM
30c480 43 72 65 61 74 65 52 65 61 64 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 CreateReader.wmvcore.dll..wmvcor
30c4a0 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 e.dll/....0...........0.....0...
30c4c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
30c4e0 00 00 1f 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 53 79 6e 63 52 65 61 64 65 72 00 77 6d 76 ..........WMCreateSyncReader.wmv
30c500 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 core.dll..wmvcore.dll/....0.....
30c520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
30c540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 4d 43 72 65 61 ....`.......d.............WMCrea
30c560 74 65 57 72 69 74 65 72 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c teWriter.wmvcore.dll..wmvcore.dl
30c580 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30c5a0 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 4.....55........`.......d.....#.
30c5c0 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 46 69 6c 65 53 69 6e 6b 00 77 6d 76 ......WMCreateWriterFileSink.wmv
30c5e0 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 core.dll..wmvcore.dll/....0.....
30c600 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 ......0.....0.....644.....58....
30c620 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 4d 43 72 65 61 ....`.......d.....&.......WMCrea
30c640 74 65 57 72 69 74 65 72 4e 65 74 77 6f 72 6b 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 teWriterNetworkSink.wmvcore.dll.
30c660 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wmvcore.dll/....0...........0...
30c680 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
30c6a0 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 4d 43 72 65 61 74 65 57 72 69 74 65 72 50 75 ..d.....#.......WMCreateWriterPu
30c6c0 73 68 53 69 6e 6b 00 77 6d 76 63 6f 72 65 2e 64 6c 6c 00 0a 77 6d 76 63 6f 72 65 2e 64 6c 6c 2f shSink.wmvcore.dll..wmvcore.dll/
30c6e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30c700 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
30c720 00 00 04 00 57 4d 49 73 43 6f 6e 74 65 6e 74 50 72 6f 74 65 63 74 65 64 00 77 6d 76 63 6f 72 65 ....WMIsContentProtected.wmvcore
30c740 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wnvapi.dll/.....0.........
30c760 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 ..0.....0.....644.....367.......
30c780 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
30c7a0 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
30c7c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
30c7e0 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
30c800 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6e 76 61 70 69 2e 64 ........................wnvapi.d
30c820 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 ll....................idata$2...
30c840 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 .....h..idata$6...........idata$
30c860 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 4........h..idata$5........h....
30c880 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 ...................8............
30c8a0 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6e 76 61 70 69 00 .P...__IMPORT_DESCRIPTOR_wnvapi.
30c8c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6e 76 61 70 69 __NULL_IMPORT_DESCRIPTOR..wnvapi
30c8e0 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 _NULL_THUNK_DATA..wnvapi.dll/...
30c900 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30c920 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 ..127.......`.d.......P.........
30c940 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 ...idata$3............<.........
30c960 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0.......................
30c980 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 ....................__NULL_IMPOR
30c9a0 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 T_DESCRIPTOR..wnvapi.dll/.....0.
30c9c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 ..........0.....0.....644.....16
30c9e0 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 2.......`.d.......t............i
30ca00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 data$5............d.............
30ca20 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 ..@.@..idata$4............l.....
30ca40 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.@...................
30ca60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 6e 76 61 70 69 5f 4e 55 4c 4c .....................wnvapi_NULL
30ca80 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 _THUNK_DATA.wnvapi.dll/.....0...
30caa0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 ........0.....0.....644.....39..
30cac0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 6e 76 4f ......`.......d.............WnvO
30cae0 70 65 6e 00 77 6e 76 61 70 69 2e 64 6c 6c 00 0a 77 6e 76 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 pen.wnvapi.dll..wnvapi.dll/.....
30cb00 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30cb20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
30cb40 57 6e 76 52 65 71 75 65 73 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 6e 76 61 70 69 2e 64 6c WnvRequestNotification.wnvapi.dl
30cb60 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wofutil.dll/....0...........0.
30cb80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....370.......`.d.
30cba0 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
30cbc0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
30cbe0 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
30cc00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
30cc20 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 ....................wofutil.dll.
30cc40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 ...................idata$2......
30cc60 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 ..h..idata$6...........idata$4..
30cc80 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 ......h..idata$5........h.......
30cca0 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 ................9.............R.
30ccc0 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 6f 66 75 74 69 6c 00 5f 5f ..__IMPORT_DESCRIPTOR_wofutil.__
30cce0 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 6f 66 75 74 69 6c 5f NULL_IMPORT_DESCRIPTOR..wofutil_
30cd00 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 NULL_THUNK_DATA.wofutil.dll/....
30cd20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30cd40 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 127.......`.d.......P...........
30cd60 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 .idata$3............<...........
30cd80 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0.........................
30cda0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ..................__NULL_IMPORT_
30cdc0 44 45 53 43 52 49 50 54 4f 52 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 DESCRIPTOR..wofutil.dll/....0...
30cde0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 ........0.....0.....644.....163.
30ce00 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 ......`.d.......t............ida
30ce20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$5............d...............
30ce40 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 @.@..idata$4............l.......
30ce60 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.@.....................
30ce80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 6f 66 75 74 69 6c 5f 4e 55 4c 4c 5f ...................wofutil_NULL_
30cea0 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 THUNK_DATA..wofutil.dll/....0...
30cec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 ........0.....0.....644.....47..
30cee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f 66 45 ......`.......d.............WofE
30cf00 6e 75 6d 45 6e 74 72 69 65 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e numEntries.wofutil.dll..wofutil.
30cf20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30cf40 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....49........`.......d.....
30cf60 1d 00 00 00 00 00 04 00 57 6f 66 46 69 6c 65 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 6c ........WofFileEnumFiles.wofutil
30cf80 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wofutil.dll/....0.........
30cfa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
30cfc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 6f 66 47 65 74 44 72 69 76 `.......d.............WofGetDriv
30cfe0 65 72 56 65 72 73 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c erVersion.wofutil.dll.wofutil.dl
30d000 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
30d020 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 4.....50........`.......d.......
30d040 00 00 00 00 04 00 57 6f 66 49 73 45 78 74 65 72 6e 61 6c 46 69 6c 65 00 77 6f 66 75 74 69 6c 2e ......WofIsExternalFile.wofutil.
30d060 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wofutil.dll/....0...........
30d080 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....55........`.
30d0a0 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 6f 66 53 65 74 46 69 6c 65 44 61 ......d.....#.......WofSetFileDa
30d0c0 74 61 4c 6f 63 61 74 69 6f 6e 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e taLocation.wofutil.dll..wofutil.
30d0e0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
30d100 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....58........`.......d.....
30d120 26 00 00 00 00 00 04 00 57 6f 66 53 68 6f 75 6c 64 43 6f 6d 70 72 65 73 73 42 69 6e 61 72 69 65 &.......WofShouldCompressBinarie
30d140 73 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 s.wofutil.dll.wofutil.dll/....0.
30d160 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
30d180 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 6f ........`.......d.............Wo
30d1a0 66 57 69 6d 41 64 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 0a 77 6f 66 75 74 69 fWimAddEntry.wofutil.dll..wofuti
30d1c0 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 l.dll/....0...........0.....0...
30d1e0 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
30d200 00 00 1c 00 00 00 00 00 04 00 57 6f 66 57 69 6d 45 6e 75 6d 46 69 6c 65 73 00 77 6f 66 75 74 69 ..........WofWimEnumFiles.wofuti
30d220 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 l.dll.wofutil.dll/....0.........
30d240 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
30d260 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 52 65 6d 6f `.......d.............WofWimRemo
30d280 76 65 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f veEntry.wofutil.dll.wofutil.dll/
30d2a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30d2c0 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
30d2e0 00 00 04 00 57 6f 66 57 69 6d 53 75 73 70 65 6e 64 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 ....WofWimSuspendEntry.wofutil.d
30d300 6c 6c 00 0a 77 6f 66 75 74 69 6c 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wofutil.dll/....0...........
30d320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
30d340 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 6f 66 57 69 6d 55 70 64 61 74 65 ......d.............WofWimUpdate
30d360 45 6e 74 72 79 00 77 6f 66 75 74 69 6c 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Entry.wofutil.dll.ws2_32.dll/...
30d380 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d3a0 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 ..367.......`.d.................
30d3c0 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 ...idata$2............d...x.....
30d3e0 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 ......@.0..idata$6..............
30d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.................
30d420 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 ................................
30d440 00 00 02 00 77 73 32 5f 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 ....ws2_32.dll..................
30d460 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 ..idata$2........h..idata$6.....
30d480 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 ......idata$4........h..idata$5.
30d4a0 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 .......h.......................8
30d4c0 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 .............P...__IMPORT_DESCRI
30d4e0 50 54 4f 52 5f 77 73 32 5f 33 32 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 PTOR_ws2_32.__NULL_IMPORT_DESCRI
30d500 50 54 4f 52 00 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 PTOR..ws2_32_NULL_THUNK_DATA..ws
30d520 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30d540 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
30d560 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
30d580 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
30d5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
30d5c0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 73 32 5f 33 32 __NULL_IMPORT_DESCRIPTOR..ws2_32
30d5e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30d600 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....162.......`.d.......t.
30d620 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
30d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
30d660 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
30d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 ................................
30d6a0 7f 77 73 32 5f 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 32 5f 33 32 2e 64 .ws2_32_NULL_THUNK_DATA.ws2_32.d
30d6c0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30d6e0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
30d700 1a 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 00 77 73 32 5f 33 32 2e 64 6c ........FreeAddrInfoEx.ws2_32.dl
30d720 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30d740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....47........`...
30d760 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 46 72 65 65 41 64 64 72 49 6e 66 6f 45 78 ....d.............FreeAddrInfoEx
30d780 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 W.ws2_32.dll..ws2_32.dll/.....0.
30d7a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
30d7c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 46 72 ........`.......d.............Fr
30d7e0 65 65 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 eeAddrInfoW.ws2_32.dll..ws2_32.d
30d800 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30d820 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
30d840 1a 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c ........GetAddrInfoExA.ws2_32.dl
30d860 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30d880 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30d8a0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 43 ....d.............GetAddrInfoExC
30d8c0 61 6e 63 65 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ancel.ws2_32.dll..ws2_32.dll/...
30d8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30d900 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 ..61........`.......d.....).....
30d920 04 00 47 65 74 41 64 64 72 49 6e 66 6f 45 78 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 ..GetAddrInfoExOverlappedResult.
30d940 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30d960 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
30d980 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 47 65 74 41 ......`.......d.............GetA
30d9a0 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ddrInfoExW.ws2_32.dll.ws2_32.dll
30d9c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30d9e0 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 4.....44........`.......d.......
30da00 00 00 00 00 04 00 47 65 74 41 64 64 72 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ......GetAddrInfoW.ws2_32.dll.ws
30da20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30da40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
30da60 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 48 6f 73 74 4e 61 6d 65 57 00 77 73 32 5f 33 d.............GetHostNameW.ws2_3
30da80 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30daa0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
30dac0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 47 65 74 4e 61 6d 65 49 6e 66 `.......d.............GetNameInf
30dae0 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 oW.ws2_32.dll.ws2_32.dll/.....0.
30db00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 ..........0.....0.....644.....41
30db20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 49 6e ........`.......d.............In
30db40 65 74 4e 74 6f 70 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 etNtopW.ws2_32.dll..ws2_32.dll/.
30db60 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30db80 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 ....41........`.......d.........
30dba0 00 00 04 00 49 6e 65 74 50 74 6f 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ....InetPtonW.ws2_32.dll..ws2_32
30dbc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30dbe0 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....58........`.......d...
30dc00 00 00 26 00 00 00 00 00 04 00 50 72 6f 63 65 73 73 53 6f 63 6b 65 74 4e 6f 74 69 66 69 63 61 74 ..&.......ProcessSocketNotificat
30dc20 69 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ions.ws2_32.dll.ws2_32.dll/.....
30dc40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30dc60 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
30dc80 53 65 74 41 64 64 72 49 6e 66 6f 45 78 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 SetAddrInfoExA.ws2_32.dll.ws2_32
30dca0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30dcc0 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....46........`.......d...
30dce0 00 00 1a 00 00 00 00 00 04 00 53 65 74 41 64 64 72 49 6e 66 6f 45 78 57 00 77 73 32 5f 33 32 2e ..........SetAddrInfoExW.ws2_32.
30dd00 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30dd20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
30dd40 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 50 55 43 6f 6d 70 6c 65 74 65 4f ......d.....(.......WPUCompleteO
30dd60 76 65 72 6c 61 70 70 65 64 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f verlappedRequest.ws2_32.dll.ws2_
30dd80 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30dda0 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....41........`.......d.
30ddc0 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 41 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c ............WSAAccept.ws2_32.dll
30dde0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30de00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
30de20 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 ....d.............WSAAddressToSt
30de40 72 69 6e 67 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ringA.ws2_32.dll..ws2_32.dll/...
30de60 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30de80 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 ..51........`.......d...........
30dea0 04 00 57 53 41 41 64 64 72 65 73 73 54 6f 53 74 72 69 6e 67 57 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAAddressToStringW.ws2_32.dll
30dec0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30dee0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....52........`...
30df00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 41 41 64 76 65 72 74 69 73 65 50 72 ....d.............WSAAdvertisePr
30df20 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ovider.ws2_32.dll.ws2_32.dll/...
30df40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30df60 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 ..53........`.......d.....!.....
30df80 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 6f 73 74 42 79 41 64 64 72 00 77 73 32 5f 33 32 2e 64 ..WSAAsyncGetHostByAddr.ws2_32.d
30dfa0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30dfc0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....53........`.
30dfe0 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 48 ......d.....!.......WSAAsyncGetH
30e000 6f 73 74 42 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c ostByName.ws2_32.dll..ws2_32.dll
30e020 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e040 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 4.....54........`.......d.....".
30e060 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 50 72 6f 74 6f 42 79 4e 61 6d 65 00 77 73 32 ......WSAAsyncGetProtoByName.ws2
30e080 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30e0a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 ....0.....0.....644.....56......
30e0c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 ..`.......d.....$.......WSAAsync
30e0e0 47 65 74 50 72 6f 74 6f 42 79 4e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f GetProtoByNumber.ws2_32.dll.ws2_
30e100 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e120 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
30e140 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 4e 61 6d ....!.......WSAAsyncGetServByNam
30e160 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 e.ws2_32.dll..ws2_32.dll/.....0.
30e180 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 ..........0.....0.....644.....53
30e1a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 ........`.......d.....!.......WS
30e1c0 41 41 73 79 6e 63 47 65 74 53 65 72 76 42 79 50 6f 72 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a AAsyncGetServByPort.ws2_32.dll..
30e1e0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30e200 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
30e220 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 41 73 79 6e 63 53 65 6c 65 63 74 00 77 ..d.............WSAAsyncSelect.w
30e240 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30e260 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
30e280 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e ....`.......d.....!.......WSACan
30e2a0 63 65 6c 41 73 79 6e 63 52 65 71 75 65 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f celAsyncRequest.ws2_32.dll..ws2_
30e2c0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e2e0 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
30e300 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 43 61 6e 63 65 6c 42 6c 6f 63 6b 69 6e 67 43 61 6c ....!.......WSACancelBlockingCal
30e320 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.ws2_32.dll..ws2_32.dll/.....0.
30e340 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 ..........0.....0.....644.....42
30e360 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
30e380 41 43 6c 65 61 6e 75 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ACleanup.ws2_32.dll.ws2_32.dll/.
30e3a0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30e3c0 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 ....45........`.......d.........
30e3e0 00 00 04 00 57 53 41 43 6c 6f 73 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ....WSACloseEvent.ws2_32.dll..ws
30e400 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30e420 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....42........`.......
30e440 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e d.............WSAConnect.ws2_32.
30e460 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30e480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....48........`.
30e4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 ......d.............WSAConnectBy
30e4c0 4c 69 73 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 List.ws2_32.dll.ws2_32.dll/.....
30e4e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e500 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
30e520 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSAConnectByNameA.ws2_32.dll..ws
30e540 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30e560 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
30e580 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 43 6f 6e 6e 65 63 74 42 79 4e 61 6d 65 57 00 d.............WSAConnectByNameW.
30e5a0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30e5c0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 ........0.....0.....644.....46..
30e5e0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 43 ......`.......d.............WSAC
30e600 72 65 61 74 65 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c reateEvent.ws2_32.dll.ws2_32.dll
30e620 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e640 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
30e660 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 74 65 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 ......WSADuplicateSocketA.ws2_32
30e680 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30e6a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
30e6c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 44 75 70 6c 69 63 61 `.......d.............WSADuplica
30e6e0 74 65 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c teSocketW.ws2_32.dll..ws2_32.dll
30e700 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30e720 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
30e740 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 41 ......WSAEnumNameSpaceProvidersA
30e760 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30e780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 ........0.....0.....644.....60..
30e7a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 ......`.......d.....(.......WSAE
30e7c0 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 41 00 77 73 32 5f 33 32 2e numNameSpaceProvidersExA.ws2_32.
30e7e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30e800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
30e820 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 ......d.....(.......WSAEnumNameS
30e840 70 61 63 65 50 72 6f 76 69 64 65 72 73 45 78 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f paceProvidersExW.ws2_32.dll.ws2_
30e860 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30e880 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....58........`.......d.
30e8a0 00 00 00 00 26 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 50 72 6f 76 ....&.......WSAEnumNameSpaceProv
30e8c0 69 64 65 72 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 idersW.ws2_32.dll.ws2_32.dll/...
30e8e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30e900 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
30e920 04 00 57 53 41 45 6e 75 6d 4e 65 74 77 6f 72 6b 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e 64 6c ..WSAEnumNetworkEvents.ws2_32.dl
30e940 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.ws2_32.dll/.....0...........0.
30e960 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....49........`...
30e980 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f ....d.............WSAEnumProtoco
30e9a0 6c 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 lsA.ws2_32.dll..ws2_32.dll/.....
30e9c0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30e9e0 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 49........`.......d.............
30ea00 57 53 41 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 WSAEnumProtocolsW.ws2_32.dll..ws
30ea20 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30ea40 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....46........`.......
30ea60 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 45 76 65 6e 74 53 65 6c 65 63 74 00 77 73 32 d.............WSAEventSelect.ws2
30ea80 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
30eaa0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
30eac0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 4c 61 ..`.......d.............WSAGetLa
30eae0 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 stError.ws2_32.dll..ws2_32.dll/.
30eb00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30eb20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30eb40 00 00 04 00 57 53 41 47 65 74 4f 76 65 72 6c 61 70 70 65 64 52 65 73 75 6c 74 00 77 73 32 5f 33 ....WSAGetOverlappedResult.ws2_3
30eb60 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30eb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....47........
30eba0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 41 47 65 74 51 4f 53 42 `.......d.............WSAGetQOSB
30ebc0 79 4e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 yName.ws2_32.dll..ws2_32.dll/...
30ebe0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ec00 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
30ec20 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 49 6e 66 6f 41 00 77 73 32 5f 33 32 ..WSAGetServiceClassInfoA.ws2_32
30ec40 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30ec60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....55........
30ec80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 `.......d.....#.......WSAGetServ
30eca0 69 63 65 43 6c 61 73 73 49 6e 66 6f 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 iceClassInfoW.ws2_32.dll..ws2_32
30ecc0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30ece0 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....64........`.......d...
30ed00 00 00 2c 00 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 ..,.......WSAGetServiceClassName
30ed20 42 79 43 6c 61 73 73 49 64 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ByClassIdA.ws2_32.dll.ws2_32.dll
30ed40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30ed60 34 20 20 20 20 20 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 4.....64........`.......d.....,.
30ed80 00 00 00 00 04 00 57 53 41 47 65 74 53 65 72 76 69 63 65 43 6c 61 73 73 4e 61 6d 65 42 79 43 6c ......WSAGetServiceClassNameByCl
30eda0 61 73 73 49 64 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 assIdW.ws2_32.dll.ws2_32.dll/...
30edc0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30ede0 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
30ee00 04 00 57 53 41 48 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..WSAHtonl.ws2_32.dll.ws2_32.dll
30ee20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
30ee40 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 4.....40........`.......d.......
30ee60 00 00 00 00 04 00 57 53 41 48 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ......WSAHtons.ws2_32.dll.ws2_32
30ee80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30eea0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
30eec0 00 00 23 00 00 00 00 00 04 00 57 53 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 ..#.......WSAInstallServiceClass
30eee0 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 A.ws2_32.dll..ws2_32.dll/.....0.
30ef00 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 ..........0.....0.....644.....55
30ef20 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 ........`.......d.....#.......WS
30ef40 41 49 6e 73 74 61 6c 6c 53 65 72 76 69 63 65 43 6c 61 73 73 57 00 77 73 32 5f 33 32 2e 64 6c 6c AInstallServiceClassW.ws2_32.dll
30ef60 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30ef80 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....40........`...
30efa0 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 49 6f 63 74 6c 00 77 73 32 5f 33 ....d.............WSAIoctl.ws2_3
30efc0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30efe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
30f000 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 49 73 42 6c 6f 63 6b `.......d.............WSAIsBlock
30f020 69 6e 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ing.ws2_32.dll..ws2_32.dll/.....
30f040 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f060 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
30f080 57 53 41 4a 6f 69 6e 4c 65 61 66 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSAJoinLeaf.ws2_32.dll..ws2_32.d
30f0a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30f0c0 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....54........`.......d.....
30f0e0 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 41 00 77 ".......WSALookupServiceBeginA.w
30f100 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
30f120 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 ......0.....0.....644.....54....
30f140 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 4c 6f 6f ....`.......d.....".......WSALoo
30f160 6b 75 70 53 65 72 76 69 63 65 42 65 67 69 6e 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f kupServiceBeginW.ws2_32.dll.ws2_
30f180 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30f1a0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
30f1c0 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 45 6e 64 00 ............WSALookupServiceEnd.
30f1e0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30f200 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 ........0.....0.....644.....53..
30f220 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c ......`.......d.....!.......WSAL
30f240 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 78 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ookupServiceNextA.ws2_32.dll..ws
30f260 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30f280 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
30f2a0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 4c 6f 6f 6b 75 70 53 65 72 76 69 63 65 4e 65 d.....!.......WSALookupServiceNe
30f2c0 78 74 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 xtW.ws2_32.dll..ws2_32.dll/.....
30f2e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f300 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43........`.......d.............
30f320 57 53 41 4e 53 50 49 6f 63 74 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 WSANSPIoctl.ws2_32.dll..ws2_32.d
30f340 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30f360 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....40........`.......d.....
30f380 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ........WSANtohl.ws2_32.dll.ws2_
30f3a0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30f3c0 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....40........`.......d.
30f3e0 00 00 00 00 14 00 00 00 00 00 04 00 57 53 41 4e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ............WSANtohs.ws2_32.dll.
30f400 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30f420 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....39........`.....
30f440 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 50 6f 6c 6c 00 77 73 32 5f 33 32 2e 64 ..d.............WSAPoll.ws2_32.d
30f460 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30f480 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....60........`.
30f4a0 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 ......d.....(.......WSAProviderC
30f4c0 6f 6d 70 6c 65 74 65 41 73 79 6e 63 43 61 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f ompleteAsyncCall.ws2_32.dll.ws2_
30f4e0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30f500 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
30f520 00 00 00 00 23 00 00 00 00 00 04 00 57 53 41 50 72 6f 76 69 64 65 72 43 6f 6e 66 69 67 43 68 61 ....#.......WSAProviderConfigCha
30f540 6e 67 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 nge.ws2_32.dll..ws2_32.dll/.....
30f560 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30f580 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 39........`.......d.............
30f5a0 57 53 41 52 65 63 76 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 WSARecv.ws2_32.dll..ws2_32.dll/.
30f5c0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30f5e0 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 ....49........`.......d.........
30f600 00 00 04 00 57 53 41 52 65 63 76 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c ....WSARecvDisconnect.ws2_32.dll
30f620 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
30f640 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
30f660 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 57 53 41 52 65 63 76 46 72 6f 6d 00 77 73 ....d.............WSARecvFrom.ws
30f680 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30f6a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
30f6c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 52 65 6d ....`.......d.....!.......WSARem
30f6e0 6f 76 65 53 65 72 76 69 63 65 43 6c 61 73 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f oveServiceClass.ws2_32.dll..ws2_
30f700 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30f720 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....45........`.......d.
30f740 00 00 00 00 19 00 00 00 00 00 04 00 57 53 41 52 65 73 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 ............WSAResetEvent.ws2_32
30f760 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30f780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....39........
30f7a0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 00 77 73 `.......d.............WSASend.ws
30f7c0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
30f7e0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
30f800 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 41 53 65 6e ....`.......d.............WSASen
30f820 64 44 69 73 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 dDisconnect.ws2_32.dll..ws2_32.d
30f840 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
30f860 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....42........`.......d.....
30f880 16 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 4d 73 67 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 ........WSASendMsg.ws2_32.dll.ws
30f8a0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30f8c0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
30f8e0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 57 53 41 53 65 6e 64 54 6f 00 77 73 32 5f 33 32 2e 64 d.............WSASendTo.ws2_32.d
30f900 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
30f920 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....50........`.
30f940 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 41 53 65 74 42 6c 6f 63 6b 69 ......d.............WSASetBlocki
30f960 6e 67 48 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ngHook.ws2_32.dll.ws2_32.dll/...
30f980 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
30f9a0 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
30f9c0 04 00 57 53 41 53 65 74 45 76 65 6e 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..WSASetEvent.ws2_32.dll..ws2_32
30f9e0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30fa00 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
30fa20 00 00 1b 00 00 00 00 00 04 00 57 53 41 53 65 74 4c 61 73 74 45 72 72 6f 72 00 77 73 32 5f 33 32 ..........WSASetLastError.ws2_32
30fa40 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
30fa60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
30fa80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 41 53 65 74 53 65 72 76 `.......d.............WSASetServ
30faa0 69 63 65 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 iceA.ws2_32.dll.ws2_32.dll/.....
30fac0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30fae0 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 46........`.......d.............
30fb00 57 53 41 53 65 74 53 65 72 76 69 63 65 57 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 WSASetServiceW.ws2_32.dll.ws2_32
30fb20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
30fb40 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....42........`.......d...
30fb60 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 ..........WSASocketA.ws2_32.dll.
30fb80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
30fba0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....42........`.....
30fbc0 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 6f 63 6b 65 74 57 00 77 73 32 5f 33 ..d.............WSASocketW.ws2_3
30fbe0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30fc00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
30fc20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 57 53 41 53 74 61 72 74 75 70 `.......d.............WSAStartup
30fc40 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
30fc60 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 ........0.....0.....644.....51..
30fc80 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 ......`.......d.............WSAS
30fca0 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 41 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f tringToAddressA.ws2_32.dll..ws2_
30fcc0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
30fce0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
30fd00 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 41 53 74 72 69 6e 67 54 6f 41 64 64 72 65 73 73 57 00 ............WSAStringToAddressW.
30fd20 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
30fd40 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
30fd60 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 41 55 ......`.......d.....".......WSAU
30fd80 6e 61 64 76 65 72 74 69 73 65 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 nadvertiseProvider.ws2_32.dll.ws
30fda0 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
30fdc0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
30fde0 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 41 55 6e 68 6f 6f 6b 42 6c 6f 63 6b 69 6e 67 48 d.....!.......WSAUnhookBlockingH
30fe00 6f 6f 6b 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 ook.ws2_32.dll..ws2_32.dll/.....
30fe20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
30fe40 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 56........`.......d.....$.......
30fe60 57 53 41 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 45 76 65 6e 74 73 00 77 73 32 5f 33 32 2e WSAWaitForMultipleEvents.ws2_32.
30fe80 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
30fea0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....52........`.
30fec0 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c ......d.............WSCDeinstall
30fee0 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 Provider.ws2_32.dll.ws2_32.dll/.
30ff00 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
30ff20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 ....54........`.......d....."...
30ff40 00 00 04 00 57 53 43 44 65 69 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 ....WSCDeinstallProvider32.ws2_3
30ff60 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
30ff80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
30ffa0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e `.......d.............WSCEnableN
30ffc0 53 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c SProvider.ws2_32.dll..ws2_32.dll
30ffe0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310000 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
310020 00 00 00 00 04 00 57 53 43 45 6e 61 62 6c 65 4e 53 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f ......WSCEnableNSProvider32.ws2_
310040 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
310060 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
310080 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e ..`.......d.....'.......WSCEnumN
3100a0 61 6d 65 53 70 61 63 65 50 72 6f 76 69 64 65 72 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ameSpaceProviders32.ws2_32.dll..
3100c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
3100e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....61........`.....
310100 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 4e 61 6d 65 53 70 61 63 65 ..d.....).......WSCEnumNameSpace
310120 50 72 6f 76 69 64 65 72 73 45 78 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ProvidersEx32.ws2_32.dll..ws2_32
310140 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
310160 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....48........`.......d...
310180 00 00 1c 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f 74 6f 63 6f 6c 73 00 77 73 32 5f 33 ..........WSCEnumProtocols.ws2_3
3101a0 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
3101c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....50........
3101e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 45 6e 75 6d 50 72 6f `.......d.............WSCEnumPro
310200 74 6f 63 6f 6c 73 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 tocols32.ws2_32.dll.ws2_32.dll/.
310220 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310240 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
310260 00 00 04 00 57 53 43 47 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 ....WSCGetApplicationCategory.ws
310280 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
3102a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
3102c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 ....`.......d.............WSCGet
3102e0 50 72 6f 76 69 64 65 72 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 ProviderInfo.ws2_32.dll.ws2_32.d
310300 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
310320 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
310340 20 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 ........WSCGetProviderInfo32.ws2
310360 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
310380 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 ....0.....0.....644.....50......
3103a0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 47 65 74 50 72 ..`.......d.............WSCGetPr
3103c0 6f 76 69 64 65 72 50 61 74 68 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c oviderPath.ws2_32.dll.ws2_32.dll
3103e0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310400 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 4.....52........`.......d.......
310420 00 00 00 00 04 00 57 53 43 47 65 74 50 72 6f 76 69 64 65 72 50 61 74 68 33 32 00 77 73 32 5f 33 ......WSCGetProviderPath32.ws2_3
310440 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.ws2_32.dll/.....0.........
310460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
310480 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c `.......d.............WSCInstall
3104a0 4e 61 6d 65 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c NameSpace.ws2_32.dll..ws2_32.dll
3104c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3104e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
310500 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f ......WSCInstallNameSpace32.ws2_
310520 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..ws2_32.dll/.....0.......
310540 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
310560 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 ..`.......d.....!.......WSCInsta
310580 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 llNameSpaceEx.ws2_32.dll..ws2_32
3105a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3105c0 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
3105e0 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 45 78 33 ..#.......WSCInstallNameSpaceEx3
310600 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.ws2_32.dll..ws2_32.dll/.....0.
310620 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
310640 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
310660 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f CInstallProvider.ws2_32.dll.ws2_
310680 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
3106a0 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
3106c0 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 36 34 ....#.......WSCInstallProvider64
3106e0 5f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 _32.ws2_32.dll..ws2_32.dll/.....
310700 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310720 36 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 64........`.......d.....,.......
310740 57 53 43 49 6e 73 74 61 6c 6c 50 72 6f 76 69 64 65 72 41 6e 64 43 68 61 69 6e 73 36 34 5f 33 32 WSCInstallProviderAndChains64_32
310760 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
310780 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
3107a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 53 43 53 ......`.......d.....%.......WSCS
3107c0 65 74 41 70 70 6c 69 63 61 74 69 6f 6e 43 61 74 65 67 6f 72 79 00 77 73 32 5f 33 32 2e 64 6c 6c etApplicationCategory.ws2_32.dll
3107e0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
310800 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
310820 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 ....d.............WSCSetProvider
310840 49 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 Info.ws2_32.dll.ws2_32.dll/.....
310860 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310880 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 52........`.......d.............
3108a0 57 53 43 53 65 74 50 72 6f 76 69 64 65 72 49 6e 66 6f 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 WSCSetProviderInfo32.ws2_32.dll.
3108c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
3108e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....53........`.....
310900 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 ..d.....!.......WSCUnInstallName
310920 53 70 61 63 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 Space.ws2_32.dll..ws2_32.dll/...
310940 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
310960 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
310980 04 00 57 53 43 55 6e 49 6e 73 74 61 6c 6c 4e 61 6d 65 53 70 61 63 65 33 32 00 77 73 32 5f 33 32 ..WSCUnInstallNameSpace32.ws2_32
3109a0 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
3109c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
3109e0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 43 55 70 64 61 74 65 50 `.......d.............WSCUpdateP
310a00 72 6f 76 69 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 rovider.ws2_32.dll..ws2_32.dll/.
310a20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
310a40 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
310a60 00 00 04 00 57 53 43 55 70 64 61 74 65 50 72 6f 76 69 64 65 72 33 32 00 77 73 32 5f 33 32 2e 64 ....WSCUpdateProvider32.ws2_32.d
310a80 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
310aa0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....54........`.
310ac0 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 ......d.....".......WSCWriteName
310ae0 53 70 61 63 65 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c SpaceOrder.ws2_32.dll.ws2_32.dll
310b00 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310b20 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
310b40 00 00 00 00 04 00 57 53 43 57 72 69 74 65 4e 61 6d 65 53 70 61 63 65 4f 72 64 65 72 33 32 00 77 ......WSCWriteNameSpaceOrder32.w
310b60 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
310b80 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
310ba0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 43 57 72 69 ....`.......d.....!.......WSCWri
310bc0 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f teProviderOrder.ws2_32.dll..ws2_
310be0 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
310c00 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....55........`.......d.
310c20 00 00 00 00 23 00 00 00 00 00 04 00 57 53 43 57 72 69 74 65 50 72 6f 76 69 64 65 72 4f 72 64 65 ....#.......WSCWriteProviderOrde
310c40 72 33 32 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 r32.ws2_32.dll..ws2_32.dll/.....
310c60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
310c80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
310ca0 5f 5f 57 53 41 46 44 49 73 53 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 __WSAFDIsSet.ws2_32.dll.ws2_32.d
310cc0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
310ce0 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....38........`.......d.....
310d00 12 00 00 00 00 00 04 00 61 63 63 65 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ........accept.ws2_32.dll.ws2_32
310d20 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
310d40 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....36........`.......d...
310d60 00 00 10 00 00 00 00 00 04 00 62 69 6e 64 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ..........bind.ws2_32.dll.ws2_32
310d80 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
310da0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
310dc0 00 00 17 00 00 00 00 00 04 00 63 6c 6f 73 65 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c ..........closesocket.ws2_32.dll
310de0 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
310e00 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 39 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....39........`...
310e20 ff ff 00 00 64 aa 00 00 00 00 13 00 00 00 00 00 04 00 63 6f 6e 6e 65 63 74 00 77 73 32 5f 33 32 ....d.............connect.ws2_32
310e40 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..ws2_32.dll/.....0.........
310e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
310e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 66 72 65 65 61 64 64 72 69 6e `.......d.............freeaddrin
310ea0 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 fo.ws2_32.dll.ws2_32.dll/.....0.
310ec0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 ..........0.....0.....644.....43
310ee0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 65 ........`.......d.............ge
310f00 74 61 64 64 72 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c taddrinfo.ws2_32.dll..ws2_32.dll
310f20 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
310f40 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
310f60 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 61 64 64 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a ......gethostbyaddr.ws2_32.dll..
310f80 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
310fa0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....45........`.....
310fc0 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 68 6f 73 74 62 79 6e 61 6d 65 00 77 73 ..d.............gethostbyname.ws
310fe0 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
311000 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 ......0.....0.....644.....43....
311020 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 68 6f 73 ....`.......d.............gethos
311040 74 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 tname.ws2_32.dll..ws2_32.dll/...
311060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
311080 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 ..43........`.......d...........
3110a0 04 00 67 65 74 6e 61 6d 65 69 6e 66 6f 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 ..getnameinfo.ws2_32.dll..ws2_32
3110c0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3110e0 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....43........`.......d...
311100 00 00 17 00 00 00 00 00 04 00 67 65 74 70 65 65 72 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ..........getpeername.ws2_32.dll
311120 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
311140 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
311160 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 67 65 74 70 72 6f 74 6f 62 79 6e 61 6d 65 ....d.............getprotobyname
311180 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
3111a0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
3111c0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 67 65 74 70 ......`.......d.............getp
3111e0 72 6f 74 6f 62 79 6e 75 6d 62 65 72 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 rotobynumber.ws2_32.dll.ws2_32.d
311200 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
311220 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
311240 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c ........getservbyname.ws2_32.dll
311260 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
311280 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....45........`...
3112a0 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 67 65 74 73 65 72 76 62 79 70 6f 72 74 00 ....d.............getservbyport.
3112c0 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 ws2_32.dll..ws2_32.dll/.....0...
3112e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 ........0.....0.....644.....43..
311300 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 67 65 74 73 ......`.......d.............gets
311320 6f 63 6b 6e 61 6d 65 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 ockname.ws2_32.dll..ws2_32.dll/.
311340 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
311360 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
311380 00 00 04 00 67 65 74 73 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 ....getsockopt.ws2_32.dll.ws2_32
3113a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3113c0 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....37........`.......d...
3113e0 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f ..........htonl.ws2_32.dll..ws2_
311400 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 32.dll/.....0...........0.....0.
311420 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....37........`.......d.
311440 00 00 00 00 11 00 00 00 00 00 04 00 68 74 6f 6e 73 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ............htons.ws2_32.dll..ws
311460 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
311480 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....41........`.......
3114a0 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 61 64 64 72 00 77 73 32 5f 33 32 2e 64 d.............inet_addr.ws2_32.d
3114c0 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
3114e0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....41........`.
311500 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e 74 6f 61 00 77 73 ......d.............inet_ntoa.ws
311520 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 2_32.dll..ws2_32.dll/.....0.....
311540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 31 20 20 20 20 ......0.....0.....644.....41....
311560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 69 6e 65 74 5f 6e ....`.......d.............inet_n
311580 74 6f 70 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 top.ws2_32.dll..ws2_32.dll/.....
3115a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3115c0 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 15 00 00 00 00 00 04 00 41........`.......d.............
3115e0 69 6e 65 74 5f 70 74 6f 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c inet_pton.ws2_32.dll..ws2_32.dll
311600 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
311620 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 4.....43........`.......d.......
311640 00 00 00 00 04 00 69 6f 63 74 6c 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 0a 77 73 ......ioctlsocket.ws2_32.dll..ws
311660 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 2_32.dll/.....0...........0.....
311680 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....38........`.......
3116a0 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 6c 69 73 74 65 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 d.............listen.ws2_32.dll.
3116c0 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 ws2_32.dll/.....0...........0...
3116e0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....37........`.....
311700 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..d.............ntohl.ws2_32.dll
311720 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..ws2_32.dll/.....0...........0.
311740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....37........`...
311760 ff ff 00 00 64 aa 00 00 00 00 11 00 00 00 00 00 04 00 6e 74 6f 68 73 00 77 73 32 5f 33 32 2e 64 ....d.............ntohs.ws2_32.d
311780 6c 6c 00 0a 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..ws2_32.dll/.....0...........
3117a0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....36........`.
3117c0 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 72 65 63 76 00 77 73 32 5f 33 32 2e ......d.............recv.ws2_32.
3117e0 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.ws2_32.dll/.....0...........
311800 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....40........`.
311820 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 04 00 72 65 63 76 66 72 6f 6d 00 77 73 32 ......d.............recvfrom.ws2
311840 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 _32.dll.ws2_32.dll/.....0.......
311860 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 20 20 ....0.....0.....644.....38......
311880 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6c 65 63 74 00 77 ..`.......d.............select.w
3118a0 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
3118c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 20 20 20 20 ......0.....0.....644.....36....
3118e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 10 00 00 00 00 00 04 00 73 65 6e 64 00 77 ....`.......d.............send.w
311900 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 s2_32.dll.ws2_32.dll/.....0.....
311920 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 38 20 20 20 20 ......0.....0.....644.....38....
311940 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 00 00 00 00 04 00 73 65 6e 64 74 6f ....`.......d.............sendto
311960 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .ws2_32.dll.ws2_32.dll/.....0...
311980 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 ........0.....0.....644.....42..
3119a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 73 65 74 73 ......`.......d.............sets
3119c0 6f 63 6b 6f 70 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c 2f 20 20 20 ockopt.ws2_32.dll.ws2_32.dll/...
3119e0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
311a00 20 20 34 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 14 00 00 00 00 00 ..40........`.......d...........
311a20 04 00 73 68 75 74 64 6f 77 6e 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 32 5f 33 32 2e 64 6c 6c ..shutdown.ws2_32.dll.ws2_32.dll
311a40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
311a60 34 20 20 20 20 20 33 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 12 00 4.....38........`.......d.......
311a80 00 00 00 00 04 00 73 6f 63 6b 65 74 00 77 73 32 5f 33 32 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 ......socket.ws2_32.dll.wscapi.d
311aa0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
311ac0 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a1 00 00 00 644.....367.......`.d...........
311ae0 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 .........idata$2............d...
311b00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 x...........@.0..idata$6........
311b20 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 ....................@...........
311b40 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 ................................
311b60 10 00 00 00 04 00 00 00 02 00 77 73 63 61 70 69 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ..........wscapi.dll............
311b80 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
311ba0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
311bc0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h..................
311be0 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....8.............P...__IMPORT_
311c00 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 61 70 69 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f DESCRIPTOR_wscapi.__NULL_IMPORT_
311c20 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 DESCRIPTOR..wscapi_NULL_THUNK_DA
311c40 54 41 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 TA..wscapi.dll/.....0...........
311c60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
311c80 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
311ca0 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
311cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
311ce0 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
311d00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wscapi.dll/.....0...........0...
311d20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....162.......`.d...
311d40 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
311d60 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
311d80 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
311da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
311dc0 02 00 1c 00 00 00 7f 77 73 63 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 73 .......wscapi_NULL_THUNK_DATA.ws
311de0 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 capi.dll/.....0...........0.....
311e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
311e20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 47 65 74 41 6e 74 69 4d 61 6c 77 61 72 65 55 d.............WscGetAntiMalwareU
311e40 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ri.wscapi.dll.wscapi.dll/.....0.
311e60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 ..........0.....0.....644.....60
311e80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 73 ........`.......d.....(.......Ws
311ea0 63 47 65 74 53 65 63 75 72 69 74 79 50 72 6f 76 69 64 65 72 48 65 61 6c 74 68 00 77 73 63 61 70 cGetSecurityProviderHealth.wscap
311ec0 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wscapi.dll/.....0.........
311ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....54........
311f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 73 63 51 75 65 72 79 41 6e `.......d.....".......WscQueryAn
311f20 74 69 4d 61 6c 77 61 72 65 55 72 69 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 61 70 69 2e 64 tiMalwareUri.wscapi.dll.wscapi.d
311f40 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
311f60 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....53........`.......d.....
311f80 21 00 00 00 00 00 04 00 57 73 63 52 65 67 69 73 74 65 72 46 6f 72 43 68 61 6e 67 65 73 00 77 73 !.......WscRegisterForChanges.ws
311fa0 63 61 70 69 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 capi.dll..wscapi.dll/.....0.....
311fc0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
311fe0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 73 63 52 65 67 ....`.......d.....+.......WscReg
312000 69 73 74 65 72 46 6f 72 55 73 65 72 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 77 73 63 61 70 69 isterForUserNotifications.wscapi
312020 2e 64 6c 6c 00 0a 77 73 63 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wscapi.dll/.....0.........
312040 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
312060 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 73 63 55 6e 52 65 67 69 73 `.......d.............WscUnRegis
312080 74 65 72 43 68 61 6e 67 65 73 00 77 73 63 61 70 69 2e 64 6c 6c 00 77 73 63 6c 69 65 6e 74 2e 64 terChanges.wscapi.dll.wsclient.d
3120a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3120c0 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 4.....373.......`.d.............
3120e0 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
312100 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 ..........@.0..idata$6..........
312120 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
312140 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
312160 00 00 04 00 00 00 02 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 ........wsclient.dll............
312180 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 ........idata$2........h..idata$
3121a0 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 6...........idata$4........h..id
3121c0 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 ata$5........h.....!............
3121e0 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f .....:.............T...__IMPORT_
312200 44 45 53 43 52 49 50 54 4f 52 5f 77 73 63 6c 69 65 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 DESCRIPTOR_wsclient.__NULL_IMPOR
312220 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e T_DESCRIPTOR..wsclient_NULL_THUN
312240 4b 5f 44 41 54 41 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 K_DATA..wsclient.dll/...0.......
312260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 ....0.....0.....644.....127.....
312280 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 ..`.d.......P............idata$3
3122a0 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............<...............@.0.
3122c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 ................................
3122e0 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ..........__NULL_IMPORT_DESCRIPT
312300 4f 52 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 OR..wsclient.dll/...0...........
312320 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....644.....164.......`.
312340 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 d.......t............idata$5....
312360 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 ........d...............@.@..ida
312380 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$4............l...............
3123a0 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 @.@.............................
3123c0 01 00 00 00 02 00 1e 00 00 00 7f 77 73 63 6c 69 65 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 ...........wsclient_NULL_THUNK_D
3123e0 41 54 41 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.wsclient.dll/...0...........
312400 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....57........`.
312420 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 41 63 71 75 69 72 65 44 65 76 65 6c ......d.....%.......AcquireDevel
312440 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 operLicense.wsclient.dll..wsclie
312460 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 nt.dll/...0...........0.....0...
312480 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....55........`.......d...
3124a0 00 00 23 00 00 00 00 00 04 00 43 68 65 63 6b 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 ..#.......CheckDeveloperLicense.
3124c0 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 00 0a 77 73 63 6c 69 65 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 wsclient.dll..wsclient.dll/...0.
3124e0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
312500 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 52 65 ........`.......d.....$.......Re
312520 6d 6f 76 65 44 65 76 65 6c 6f 70 65 72 4c 69 63 65 6e 73 65 00 77 73 63 6c 69 65 6e 74 2e 64 6c moveDeveloperLicense.wsclient.dl
312540 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
312560 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
312580 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
3125a0 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
3125c0 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
3125e0 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
312600 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 64 61 70 69 2e 64 6c 6c 00 00 ....................wsdapi.dll..
312620 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
312640 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
312660 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
312680 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
3126a0 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 64 61 70 69 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_wsdapi.__NU
3126c0 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 64 61 70 69 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..wsdapi_NUL
3126e0 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..wsdapi.dll/.....0.
312700 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
312720 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
312740 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
312760 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
312780 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
3127a0 53 43 52 49 50 54 4f 52 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wsdapi.dll/.....0.....
3127c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
3127e0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
312800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
312820 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
312840 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
312860 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 64 61 70 69 5f 4e 55 4c 4c 5f 54 48 55 .................wsdapi_NULL_THU
312880 4e 4b 5f 44 41 54 41 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wsdapi.dll/.....0.......
3128a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 ....0.....0.....644.....55......
3128c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 53 44 41 6c 6c 6f 63 ..`.......d.....#.......WSDAlloc
3128e0 61 74 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 ateLinkedMemory.wsdapi.dll..wsda
312900 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
312920 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
312940 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 41 74 74 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 ....!.......WSDAttachLinkedMemor
312960 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 y.wsdapi.dll..wsdapi.dll/.....0.
312980 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3129a0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
3129c0 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 DCreateDeviceHost.wsdapi.dll..ws
3129e0 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
312a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
312a20 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 d.............WSDCreateDeviceHos
312a40 74 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 t2.wsdapi.dll.wsdapi.dll/.....0.
312a60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
312a80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
312aa0 44 43 72 65 61 74 65 44 65 76 69 63 65 48 6f 73 74 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 DCreateDeviceHostAdvanced.wsdapi
312ac0 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
312ae0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....52........
312b00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.............WSDCreateD
312b20 65 76 69 63 65 50 72 6f 78 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c eviceProxy.wsdapi.dll.wsdapi.dll
312b40 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
312b60 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
312b80 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 65 76 69 63 65 50 72 6f 78 79 32 00 77 73 64 61 ......WSDCreateDeviceProxy2.wsda
312ba0 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 pi.dll..wsdapi.dll/.....0.......
312bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 ....0.....0.....644.....60......
312be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.....(.......WSDCreat
312c00 65 44 65 76 69 63 65 50 72 6f 78 79 41 64 76 61 6e 63 65 64 00 77 73 64 61 70 69 2e 64 6c 6c 00 eDeviceProxyAdvanced.wsdapi.dll.
312c20 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
312c40 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....58........`.....
312c60 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 ..d.....&.......WSDCreateDiscove
312c80 72 79 50 72 6f 76 69 64 65 72 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c ryProvider.wsdapi.dll.wsdapi.dll
312ca0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
312cc0 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 4.....59........`.......d.....'.
312ce0 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 72 6f 76 69 64 65 72 ......WSDCreateDiscoveryProvider
312d00 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 2.wsdapi.dll..wsdapi.dll/.....0.
312d20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 ..........0.....0.....644.....59
312d40 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 ........`.......d.....'.......WS
312d60 44 43 72 65 61 74 65 44 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 00 77 73 64 61 70 69 DCreateDiscoveryPublisher.wsdapi
312d80 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsdapi.dll/.....0.........
312da0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....60........
312dc0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 44 `.......d.....(.......WSDCreateD
312de0 69 73 63 6f 76 65 72 79 50 75 62 6c 69 73 68 65 72 32 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 iscoveryPublisher2.wsdapi.dll.ws
312e00 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 dapi.dll/.....0...........0.....
312e20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....52........`.......
312e40 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 48 74 74 70 41 64 64 72 65 d.............WSDCreateHttpAddre
312e60 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 ss.wsdapi.dll.wsdapi.dll/.....0.
312e80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 ..........0.....0.....644.....62
312ea0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 53 ........`.......d.....*.......WS
312ec0 44 43 72 65 61 74 65 48 74 74 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 64 DCreateHttpMessageParameters.wsd
312ee0 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 api.dll.wsdapi.dll/.....0.......
312f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 ....0.....0.....644.....59......
312f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 ..`.......d.....'.......WSDCreat
312f40 65 4f 75 74 62 6f 75 6e 64 41 74 74 61 63 68 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a eOutboundAttachment.wsdapi.dll..
312f60 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsdapi.dll/.....0...........0...
312f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....51........`.....
312fa0 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 43 72 65 61 74 65 55 64 70 41 64 64 72 ..d.............WSDCreateUdpAddr
312fc0 65 73 73 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ess.wsdapi.dll..wsdapi.dll/.....
312fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
313000 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
313020 57 53 44 43 72 65 61 74 65 55 64 70 4d 65 73 73 61 67 65 50 61 72 61 6d 65 74 65 72 73 00 77 73 WSDCreateUdpMessageParameters.ws
313040 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 dapi.dll..wsdapi.dll/.....0.....
313060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 ......0.....0.....644.....53....
313080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 44 44 65 74 ....`.......d.....!.......WSDDet
3130a0 61 63 68 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 achLinkedMemory.wsdapi.dll..wsda
3130c0 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
3130e0 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....51........`.......d.
313100 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 46 72 65 65 4c 69 6e 6b 65 64 4d 65 6d 6f 72 79 00 ............WSDFreeLinkedMemory.
313120 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 wsdapi.dll..wsdapi.dll/.....0...
313140 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
313160 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 47 ......`.......d.............WSDG
313180 65 6e 65 72 61 74 65 46 61 75 6c 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 enerateFault.wsdapi.dll.wsdapi.d
3131a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3131c0 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....50........`.......d.....
3131e0 1e 00 00 00 00 00 04 00 57 53 44 47 65 6e 65 72 61 74 65 46 61 75 6c 74 45 78 00 77 73 64 61 70 ........WSDGenerateFaultEx.wsdap
313200 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 i.dll.wsdapi.dll/.....0.........
313220 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
313240 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 47 65 74 43 6f 6e 66 `.......d.....%.......WSDGetConf
313260 69 67 75 72 61 74 69 6f 6e 4f 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 igurationOption.wsdapi.dll..wsda
313280 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi.dll/.....0...........0.....0.
3132a0 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....57........`.......d.
3132c0 00 00 00 00 25 00 00 00 00 00 04 00 57 53 44 53 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 4f ....%.......WSDSetConfigurationO
3132e0 70 74 69 6f 6e 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ption.wsdapi.dll..wsdapi.dll/...
313300 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313320 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 ..44........`.......d...........
313340 04 00 57 53 44 55 72 69 44 65 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 ..WSDUriDecode.wsdapi.dll.wsdapi
313360 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
313380 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....44........`.......d...
3133a0 00 00 18 00 00 00 00 00 04 00 57 53 44 55 72 69 45 6e 63 6f 64 65 00 77 73 64 61 70 69 2e 64 6c ..........WSDUriEncode.wsdapi.dl
3133c0 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
3133e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
313400 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 41 64 64 43 68 69 6c 64 ....d.............WSDXMLAddChild
313420 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsdapi.dll.wsdapi.dll/.....0...
313440 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
313460 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 53 44 58 ......`.......d.............WSDX
313480 4d 4c 41 64 64 53 69 62 6c 69 6e 67 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 MLAddSibling.wsdapi.dll.wsdapi.d
3134a0 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
3134c0 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....62........`.......d.....
3134e0 2a 00 00 00 00 00 04 00 57 53 44 58 4d 4c 42 75 69 6c 64 41 6e 79 46 6f 72 53 69 6e 67 6c 65 45 *.......WSDXMLBuildAnyForSingleE
313500 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 lement.wsdapi.dll.wsdapi.dll/...
313520 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313540 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 ..52........`.......d...........
313560 04 00 57 53 44 58 4d 4c 43 6c 65 61 6e 75 70 45 6c 65 6d 65 6e 74 00 77 73 64 61 70 69 2e 64 6c ..WSDXMLCleanupElement.wsdapi.dl
313580 6c 00 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsdapi.dll/.....0...........0.
3135a0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....51........`...
3135c0 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 44 58 4d 4c 43 72 65 61 74 65 43 6f ....d.............WSDXMLCreateCo
3135e0 6e 74 65 78 74 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 ntext.wsdapi.dll..wsdapi.dll/...
313600 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
313620 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 00 00 00 00 ..65........`.......d.....-.....
313640 04 00 57 53 44 58 4d 4c 47 65 74 4e 61 6d 65 46 72 6f 6d 42 75 69 6c 74 69 6e 4e 61 6d 65 73 70 ..WSDXMLGetNameFromBuiltinNamesp
313660 61 63 65 00 77 73 64 61 70 69 2e 64 6c 6c 00 0a 77 73 64 61 70 69 2e 64 6c 6c 2f 20 20 20 20 20 ace.wsdapi.dll..wsdapi.dll/.....
313680 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3136a0 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53........`.......d.....!.......
3136c0 57 53 44 58 4d 4c 47 65 74 56 61 6c 75 65 46 72 6f 6d 41 6e 79 00 77 73 64 61 70 69 2e 64 6c 6c WSDXMLGetValueFromAny.wsdapi.dll
3136e0 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsmsvc.dll/.....0...........0.
313700 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 36 37 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....367.......`.d.
313720 02 00 00 00 00 00 a1 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
313740 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
313760 24 36 00 00 00 00 00 00 00 00 0b 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
313780 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
3137a0 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 6d 73 76 63 2e 64 6c 6c 00 00 ....................wsmsvc.dll..
3137c0 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 ..................idata$2.......
3137e0 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 .h..idata$6...........idata$4...
313800 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 1f 00 00 .....h..idata$5........h........
313820 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 50 00 00 ...............8.............P..
313840 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6d 73 76 63 00 5f 5f 4e 55 .__IMPORT_DESCRIPTOR_wsmsvc.__NU
313860 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6d 73 76 63 5f 4e 55 4c LL_IMPORT_DESCRIPTOR..wsmsvc_NUL
313880 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 L_THUNK_DATA..wsmsvc.dll/.....0.
3138a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 ..........0.....0.....644.....12
3138c0 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 7.......`.d.......P............i
3138e0 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$3............<.............
313900 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ..@.0...........................
313920 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 ................__NULL_IMPORT_DE
313940 53 43 52 49 50 54 4f 52 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 SCRIPTOR..wsmsvc.dll/.....0.....
313960 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 32 20 20 20 ......0.....0.....644.....162...
313980 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......t............idata
3139a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $5............d...............@.
3139c0 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 @..idata$4............l.........
3139e0 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 ......@.@.......................
313a00 00 00 00 00 00 00 01 00 00 00 02 00 1c 00 00 00 7f 77 73 6d 73 76 63 5f 4e 55 4c 4c 5f 54 48 55 .................wsmsvc_NULL_THU
313a20 4e 4b 5f 44 41 54 41 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 NK_DATA.wsmsvc.dll/.....0.......
313a40 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
313a60 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f ..`.......d.............WSManClo
313a80 73 65 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c seCommand.wsmsvc.dll..wsmsvc.dll
313aa0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
313ac0 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 4.....51........`.......d.......
313ae0 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 4f 70 65 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 ......WSManCloseOperation.wsmsvc
313b00 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....0.........
313b20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....49........
313b40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 `.......d.............WSManClose
313b60 53 65 73 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 Session.wsmsvc.dll..wsmsvc.dll/.
313b80 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
313ba0 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 ....47........`.......d.........
313bc0 00 00 04 00 57 53 4d 61 6e 43 6c 6f 73 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a ....WSManCloseShell.wsmsvc.dll..
313be0 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsmsvc.dll/.....0...........0...
313c00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
313c20 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c ..d.............WSManConnectShel
313c40 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 l.wsmsvc.dll..wsmsvc.dll/.....0.
313c60 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
313c80 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 ........`.......d.....$.......WS
313ca0 4d 61 6e 43 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c ManConnectShellCommand.wsmsvc.dl
313cc0 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsmsvc.dll/.....0...........0.
313ce0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
313d00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 65 73 ....d.............WSManCreateSes
313d20 73 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 sion.wsmsvc.dll.wsmsvc.dll/.....
313d40 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
313d60 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
313d80 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 WSManCreateShell.wsmsvc.dll.wsms
313da0 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
313dc0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
313de0 00 00 00 00 1e 00 00 00 00 00 04 00 57 53 4d 61 6e 43 72 65 61 74 65 53 68 65 6c 6c 45 78 00 77 ............WSManCreateShellEx.w
313e00 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 smsvc.dll.wsmsvc.dll/.....0.....
313e20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 ......0.....0.....644.....49....
313e40 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 53 4d 61 6e 44 ....`.......d.............WSManD
313e60 65 69 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 einitialize.wsmsvc.dll..wsmsvc.d
313e80 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
313ea0 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....52........`.......d.....
313ec0 20 00 00 00 00 00 04 00 57 53 4d 61 6e 44 69 73 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d ........WSManDisconnectShell.wsm
313ee0 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 svc.dll.wsmsvc.dll/.....0.......
313f00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 ....0.....0.....644.....52......
313f20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 ..`.......d.............WSManGet
313f40 45 72 72 6f 72 4d 65 73 73 61 67 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 ErrorMessage.wsmsvc.dll.wsmsvc.d
313f60 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 ll/.....0...........0.....0.....
313f80 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....60........`.......d.....
313fa0 28 00 00 00 00 00 04 00 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 44 (.......WSManGetSessionOptionAsD
313fc0 77 6f 72 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 word.wsmsvc.dll.wsmsvc.dll/.....
313fe0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314000 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 61........`.......d.....).......
314020 57 53 4d 61 6e 47 65 74 53 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 41 73 53 74 72 69 6e 67 00 77 73 WSManGetSessionOptionAsString.ws
314040 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 msvc.dll..wsmsvc.dll/.....0.....
314060 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 ......0.....0.....644.....47....
314080 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 57 53 4d 61 6e 49 ....`.......d.............WSManI
3140a0 6e 69 74 69 61 6c 69 7a 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nitialize.wsmsvc.dll..wsmsvc.dll
3140c0 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
3140e0 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2d 00 4.....65........`.......d.....-.
314100 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 4f 70 65 72 61 74 69 6f 6e 43 ......WSManPluginAuthzOperationC
314120 6f 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 omplete.wsmsvc.dll..wsmsvc.dll/.
314140 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
314160 20 20 20 20 36 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 ....66........`.......d.........
314180 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 51 75 65 72 79 51 75 6f 74 61 43 6f ....WSManPluginAuthzQueryQuotaCo
3141a0 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mplete.wsmsvc.dll.wsmsvc.dll/...
3141c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3141e0 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 00 00 00 00 ..60........`.......d.....(.....
314200 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 41 75 74 68 7a 55 73 65 72 43 6f 6d 70 6c 65 74 65 00 77 ..WSManPluginAuthzUserComplete.w
314220 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 smsvc.dll.wsmsvc.dll/.....0.....
314240 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
314260 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 53 4d 61 6e 50 ....`.......d.....).......WSManP
314280 6c 75 67 69 6e 46 72 65 65 52 65 71 75 65 73 74 44 65 74 61 69 6c 73 00 77 73 6d 73 76 63 2e 64 luginFreeRequestDetails.wsmsvc.d
3142a0 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsmsvc.dll/.....0...........
3142c0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....59........`.
3142e0 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 ......d.....'.......WSManPluginG
314300 65 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 etConfiguration.wsmsvc.dll..wsms
314320 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
314340 20 20 20 20 36 34 34 20 20 20 20 20 36 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....65........`.......d.
314360 00 00 00 00 2d 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 47 65 74 4f 70 65 72 61 74 ....-.......WSManPluginGetOperat
314380 69 6f 6e 50 61 72 61 6d 65 74 65 72 73 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 ionParameters.wsmsvc.dll..wsmsvc
3143a0 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 .dll/.....0...........0.....0...
3143c0 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....60........`.......d...
3143e0 00 00 28 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 4f 70 65 72 61 74 69 6f 6e 43 6f ..(.......WSManPluginOperationCo
314400 6d 70 6c 65 74 65 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 mplete.wsmsvc.dll.wsmsvc.dll/...
314420 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
314440 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 ..56........`.......d.....$.....
314460 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 63 65 69 76 65 52 65 73 75 6c 74 00 77 73 6d 73 76 ..WSManPluginReceiveResult.wsmsv
314480 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 c.dll.wsmsvc.dll/.....0.........
3144a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 ..0.....0.....644.....59........
3144c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 27 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 `.......d.....'.......WSManPlugi
3144e0 6e 52 65 70 6f 72 74 43 6f 6d 70 6c 65 74 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 nReportCompletion.wsmsvc.dll..ws
314500 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
314520 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
314540 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 53 4d 61 6e 50 6c 75 67 69 6e 52 65 70 6f 72 74 43 d.....$.......WSManPluginReportC
314560 6f 6e 74 65 78 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 ontext.wsmsvc.dll.wsmsvc.dll/...
314580 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3145a0 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
3145c0 04 00 57 53 4d 61 6e 52 65 63 65 69 76 65 53 68 65 6c 6c 4f 75 74 70 75 74 00 77 73 6d 73 76 63 ..WSManReceiveShellOutput.wsmsvc
3145e0 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsmsvc.dll/.....0.........
314600 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 ..0.....0.....644.....51........
314620 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e `.......d.............WSManRecon
314640 6e 65 63 74 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c nectShell.wsmsvc.dll..wsmsvc.dll
314660 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 /.....0...........0.....0.....64
314680 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 4.....58........`.......d.....&.
3146a0 00 00 00 00 04 00 57 53 4d 61 6e 52 65 63 6f 6e 6e 65 63 74 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 ......WSManReconnectShellCommand
3146c0 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 .wsmsvc.dll.wsmsvc.dll/.....0...
3146e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
314700 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 53 4d 61 ......`.......d.............WSMa
314720 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 nRunShellCommand.wsmsvc.dll.wsms
314740 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 vc.dll/.....0...........0.....0.
314760 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
314780 00 00 00 00 22 00 00 00 00 00 04 00 57 53 4d 61 6e 52 75 6e 53 68 65 6c 6c 43 6f 6d 6d 61 6e 64 ....".......WSManRunShellCommand
3147a0 45 78 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 Ex.wsmsvc.dll.wsmsvc.dll/.....0.
3147c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 ..........0.....0.....644.....51
3147e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 53 ........`.......d.............WS
314800 4d 61 6e 53 65 6e 64 53 68 65 6c 6c 49 6e 70 75 74 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 ManSendShellInput.wsmsvc.dll..ws
314820 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 msvc.dll/.....0...........0.....
314840 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....53........`.......
314860 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 53 4d 61 6e 53 65 74 53 65 73 73 69 6f 6e 4f 70 74 d.....!.......WSManSetSessionOpt
314880 69 6f 6e 00 77 73 6d 73 76 63 2e 64 6c 6c 00 0a 77 73 6d 73 76 63 2e 64 6c 6c 2f 20 20 20 20 20 ion.wsmsvc.dll..wsmsvc.dll/.....
3148a0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3148c0 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
3148e0 57 53 4d 61 6e 53 69 67 6e 61 6c 53 68 65 6c 6c 00 77 73 6d 73 76 63 2e 64 6c 6c 00 77 73 6e 6d WSManSignalShell.wsmsvc.dll.wsnm
314900 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
314920 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....370.......`.d.......
314940 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 .............idata$2............
314960 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 d...x...........@.0..idata$6....
314980 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 ........................@.......
3149a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 ................................
3149c0 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 00 00 00 00 04 00 ..............wsnmp32.dll.......
3149e0 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 .............idata$2........h..i
314a00 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 data$6...........idata$4........
314a20 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 h..idata$5........h.............
314a40 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d ..........9.............R...__IM
314a60 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 73 6e 6d 70 33 32 00 5f 5f 4e 55 4c 4c 5f 49 PORT_DESCRIPTOR_wsnmp32.__NULL_I
314a80 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 MPORT_DESCRIPTOR..wsnmp32_NULL_T
314aa0 48 55 4e 4b 5f 44 41 54 41 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 HUNK_DATA.wsnmp32.dll/....0.....
314ac0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 ......0.....0.....644.....127...
314ae0 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d.......P............idata
314b00 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $3............<...............@.
314b20 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 0...............................
314b40 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 ............__NULL_IMPORT_DESCRI
314b60 50 54 4f 52 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 PTOR..wsnmp32.dll/....0.........
314b80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 ..0.....0.....644.....163.......
314ba0 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 `.d.......t............idata$5..
314bc0 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 ..........d...............@.@..i
314be0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 data$4............l.............
314c00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ..@.@...........................
314c20 00 00 01 00 00 00 02 00 1d 00 00 00 7f 77 73 6e 6d 70 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f .............wsnmp32_NULL_THUNK_
314c40 44 41 54 41 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 DATA..wsnmp32.dll/....0.........
314c60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....46........
314c80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 61 6e 63 65 6c `.......d.............SnmpCancel
314ca0 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 Msg.wsnmp32.dll.wsnmp32.dll/....
314cc0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
314ce0 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
314d00 53 6e 6d 70 43 6c 65 61 6e 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpCleanup.wsnmp32.dll.wsnmp32.
314d20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
314d40 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
314d60 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 65 61 6e 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpCleanupEx.wsnmp32.dl
314d80 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
314da0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....42........`...
314dc0 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 43 6c 6f 73 65 00 77 73 6e 6d ....d.............SnmpClose.wsnm
314de0 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
314e00 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
314e20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 43 6f 6e 74 ..`.......d.............SnmpCont
314e40 65 78 74 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c extToStr.wsnmp32.dll..wsnmp32.dl
314e60 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
314e80 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 4.....45........`.......d.......
314ea0 00 00 00 00 04 00 53 6e 6d 70 43 6f 75 6e 74 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a ......SnmpCountVbl.wsnmp32.dll..
314ec0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
314ee0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....46........`.....
314f00 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 50 64 75 00 77 73 ..d.............SnmpCreatePdu.ws
314f20 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 nmp32.dll.wsnmp32.dll/....0.....
314f40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 ......0.....0.....644.....50....
314f60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 43 72 ....`.......d.............SnmpCr
314f80 65 61 74 65 53 65 73 73 69 6f 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e eateSession.wsnmp32.dll.wsnmp32.
314fa0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
314fc0 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....46........`.......d.....
314fe0 1a 00 00 00 00 00 04 00 53 6e 6d 70 43 72 65 61 74 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c ........SnmpCreateVbl.wsnmp32.dl
315000 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wsnmp32.dll/....0...........0.
315020 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....46........`...
315040 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 04 00 53 6e 6d 70 44 65 63 6f 64 65 4d 73 67 00 ....d.............SnmpDecodeMsg.
315060 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
315080 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
3150a0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
3150c0 44 65 6c 65 74 65 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c DeleteVb.wsnmp32.dll..wsnmp32.dl
3150e0 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
315100 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 4.....49........`.......d.......
315120 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 ......SnmpDuplicatePdu.wsnmp32.d
315140 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
315160 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
315180 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 44 75 70 6c 69 63 61 74 ......d.............SnmpDuplicat
3151a0 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 eVbl.wsnmp32.dll..wsnmp32.dll/..
3151c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3151e0 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 00 00 ..46........`.......d...........
315200 04 00 53 6e 6d 70 45 6e 63 6f 64 65 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d ..SnmpEncodeMsg.wsnmp32.dll.wsnm
315220 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 p32.dll/....0...........0.....0.
315240 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....48........`.......d.
315260 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 45 6e 74 69 74 79 54 6f 53 74 72 00 77 73 6e 6d ............SnmpEntityToStr.wsnm
315280 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
3152a0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 ....0.....0.....644.....48......
3152c0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 ..`.......d.............SnmpFree
3152e0 43 6f 6e 74 65 78 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Context.wsnmp32.dll.wsnmp32.dll/
315300 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
315320 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 ....51........`.......d.........
315340 00 00 04 00 53 6e 6d 70 46 72 65 65 44 65 73 63 72 69 70 74 6f 72 00 77 73 6e 6d 70 33 32 2e 64 ....SnmpFreeDescriptor.wsnmp32.d
315360 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
315380 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....47........`.
3153a0 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 45 6e 74 69 ......d.............SnmpFreeEnti
3153c0 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 ty.wsnmp32.dll..wsnmp32.dll/....
3153e0 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315400 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
315420 53 6e 6d 70 46 72 65 65 50 64 75 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpFreePdu.wsnmp32.dll.wsnmp32.
315440 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
315460 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....44........`.......d.....
315480 18 00 00 00 00 00 04 00 53 6e 6d 70 46 72 65 65 56 62 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 ........SnmpFreeVbl.wsnmp32.dll.
3154a0 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wsnmp32.dll/....0...........0...
3154c0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....49........`.....
3154e0 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 4c 61 73 74 45 72 72 6f 72 ..d.............SnmpGetLastError
315500 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 .wsnmp32.dll..wsnmp32.dll/....0.
315520 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 ..........0.....0.....644.....47
315540 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
315560 6d 70 47 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 mpGetPduData.wsnmp32.dll..wsnmp3
315580 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3155a0 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....54........`.......d...
3155c0 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 ..".......SnmpGetRetransmitMode.
3155e0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
315600 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 ........0.....0.....644.....45..
315620 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
315640 47 65 74 52 65 74 72 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c GetRetry.wsnmp32.dll..wsnmp32.dl
315660 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
315680 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
3156a0 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ......SnmpGetTimeout.wsnmp32.dll
3156c0 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wsnmp32.dll/....0...........0.
3156e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....53........`...
315700 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 54 72 61 6e 73 6c 61 ....d.....!.......SnmpGetTransla
315720 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f teMode.wsnmp32.dll..wsnmp32.dll/
315740 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
315760 20 20 20 20 34 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 ....42........`.......d.........
315780 00 00 04 00 53 6e 6d 70 47 65 74 56 62 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 ....SnmpGetVb.wsnmp32.dll.wsnmp3
3157a0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
3157c0 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....50........`.......d...
3157e0 00 00 1e 00 00 00 00 00 04 00 53 6e 6d 70 47 65 74 56 65 6e 64 6f 72 49 6e 66 6f 00 77 73 6e 6d ..........SnmpGetVendorInfo.wsnm
315800 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 p32.dll.wsnmp32.dll/....0.......
315820 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 ....0.....0.....644.....43......
315840 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 53 6e 6d 70 4c 69 73 74 ..`.......d.............SnmpList
315860 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 en.wsnmp32.dll..wsnmp32.dll/....
315880 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
3158a0 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 45........`.......d.............
3158c0 53 6e 6d 70 4c 69 73 74 65 6e 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 SnmpListenEx.wsnmp32.dll..wsnmp3
3158e0 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2.dll/....0...........0.....0...
315900 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....47........`.......d...
315920 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 6d 70 61 72 65 00 77 73 6e 6d 70 33 32 ..........SnmpOidCompare.wsnmp32
315940 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
315960 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 ..0.....0.....644.....44........
315980 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 4f 69 64 43 6f 70 `.......d.............SnmpOidCop
3159a0 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 y.wsnmp32.dll.wsnmp32.dll/....0.
3159c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 ..........0.....0.....644.....45
3159e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e ........`.......d.............Sn
315a00 6d 70 4f 69 64 54 6f 53 74 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e mpOidToStr.wsnmp32.dll..wsnmp32.
315a20 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
315a40 36 34 34 20 20 20 20 20 34 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....41........`.......d.....
315a60 15 00 00 00 00 00 04 00 53 6e 6d 70 4f 70 65 6e 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 ........SnmpOpen.wsnmp32.dll..ws
315a80 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
315aa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....44........`.......
315ac0 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 52 65 63 76 4d 73 67 00 77 73 6e 6d 70 33 d.............SnmpRecvMsg.wsnmp3
315ae0 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wsnmp32.dll/....0.........
315b00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 ..0.....0.....644.....45........
315b20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 52 65 67 69 73 74 `.......d.............SnmpRegist
315b40 65 72 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 er.wsnmp32.dll..wsnmp32.dll/....
315b60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
315b80 34 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 44........`.......d.............
315ba0 53 6e 6d 70 53 65 6e 64 4d 73 67 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e SnmpSendMsg.wsnmp32.dll.wsnmp32.
315bc0 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
315be0 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
315c00 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 64 75 44 61 74 61 00 77 73 6e 6d 70 33 32 2e 64 ........SnmpSetPduData.wsnmp32.d
315c20 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wsnmp32.dll/....0...........
315c40 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....44........`.
315c60 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 50 6f 72 74 00 ......d.............SnmpSetPort.
315c80 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
315ca0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 ........0.....0.....644.....54..
315cc0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.....".......Snmp
315ce0 53 65 74 52 65 74 72 61 6e 73 6d 69 74 4d 6f 64 65 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 SetRetransmitMode.wsnmp32.dll.ws
315d00 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
315d20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....45........`.......
315d40 64 aa 00 00 00 00 19 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 52 65 74 72 79 00 77 73 6e 6d 70 d.............SnmpSetRetry.wsnmp
315d60 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 32.dll..wsnmp32.dll/....0.......
315d80 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 ....0.....0.....644.....47......
315da0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 54 ..`.......d.............SnmpSetT
315dc0 69 6d 65 6f 75 74 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f imeout.wsnmp32.dll..wsnmp32.dll/
315de0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
315e00 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 ....53........`.......d.....!...
315e20 00 00 04 00 53 6e 6d 70 53 65 74 54 72 61 6e 73 6c 61 74 65 4d 6f 64 65 00 77 73 6e 6d 70 33 32 ....SnmpSetTranslateMode.wsnmp32
315e40 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wsnmp32.dll/....0.........
315e60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 32 20 20 20 20 20 20 20 20 ..0.....0.....644.....42........
315e80 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 16 00 00 00 00 00 04 00 53 6e 6d 70 53 65 74 56 62 00 `.......d.............SnmpSetVb.
315ea0 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 wsnmp32.dll.wsnmp32.dll/....0...
315ec0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 34 20 20 ........0.....0.....644.....44..
315ee0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 18 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
315f00 53 74 61 72 74 75 70 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f Startup.wsnmp32.dll.wsnmp32.dll/
315f20 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
315f40 20 20 20 20 34 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1a 00 00 00 ....46........`.......d.........
315f60 00 00 04 00 53 6e 6d 70 53 74 61 72 74 75 70 45 78 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 ....SnmpStartupEx.wsnmp32.dll.ws
315f80 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 nmp32.dll/....0...........0.....
315fa0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....49........`.......
315fc0 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 43 6f 6e 74 65 78 74 00 77 d.............SnmpStrToContext.w
315fe0 73 6e 6d 70 33 32 2e 64 6c 6c 00 0a 77 73 6e 6d 70 33 32 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 snmp32.dll..wsnmp32.dll/....0...
316000 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 ........0.....0.....644.....48..
316020 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 53 6e 6d 70 ......`.......d.............Snmp
316040 53 74 72 54 6f 45 6e 74 69 74 79 00 77 73 6e 6d 70 33 32 2e 64 6c 6c 00 77 73 6e 6d 70 33 32 2e StrToEntity.wsnmp32.dll.wsnmp32.
316060 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 dll/....0...........0.....0.....
316080 36 34 34 20 20 20 20 20 34 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....45........`.......d.....
3160a0 19 00 00 00 00 00 04 00 53 6e 6d 70 53 74 72 54 6f 4f 69 64 00 77 73 6e 6d 70 33 32 2e 64 6c 6c ........SnmpStrToOid.wsnmp32.dll
3160c0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3160e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 33 20 20 20 20 20 20 20 60 0a 64 aa ....0.....644.....373.......`.d.
316100 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 ...................idata$2......
316120 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 ......d...x...........@.0..idata
316140 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 $6............................@.
316160 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 ................................
316180 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ....................wtsapi32.dll
3161a0 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 ....................idata$2.....
3161c0 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 ...h..idata$6...........idata$4.
3161e0 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 21 .......h..idata$5........h.....!
316200 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 54 .................:.............T
316220 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 77 74 73 61 70 69 33 32 00 ...__IMPORT_DESCRIPTOR_wtsapi32.
316240 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 77 74 73 61 70 69 __NULL_IMPORT_DESCRIPTOR..wtsapi
316260 33 32 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 32_NULL_THUNK_DATA..wtsapi32.dll
316280 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
3162a0 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 ....127.......`.d.......P.......
3162c0 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 .....idata$3............<.......
3162e0 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0.....................
316300 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 ......................__NULL_IMP
316320 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 ORT_DESCRIPTOR..wtsapi32.dll/...
316340 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316360 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 164.......`.d.......t...........
316380 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 .idata$5............d...........
3163a0 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 ....@.@..idata$4............l...
3163c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.@.................
3163e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 00 00 7f 77 74 73 61 70 69 33 32 5f .......................wtsapi32_
316400 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 NULL_THUNK_DATA.wtsapi32.dll/...
316420 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316440 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 48........`.......d.............
316460 57 54 53 43 6c 6f 73 65 53 65 72 76 65 72 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 WTSCloseServer.wtsapi32.dll.wtsa
316480 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
3164a0 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
3164c0 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 41 00 77 ............WTSConnectSessionA.w
3164e0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
316500 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
316520 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 ......`.......d.............WTSC
316540 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 onnectSessionW.wtsapi32.dll.wtsa
316560 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
316580 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
3165a0 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 72 65 61 74 65 4c 69 73 74 65 6e 65 72 41 00 77 ............WTSCreateListenerA.w
3165c0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
3165e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 ........0.....0.....644.....52..
316600 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 20 00 00 00 00 00 04 00 57 54 53 43 ......`.......d.............WTSC
316620 72 65 61 74 65 4c 69 73 74 65 6e 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 reateListenerW.wtsapi32.dll.wtsa
316640 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
316660 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....54........`.......d.
316680 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 44 69 73 63 6f 6e 6e 65 63 74 53 65 73 73 69 6f 6e ....".......WTSDisconnectSession
3166a0 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
3166c0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 ..........0.....0.....644.....56
3166e0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 ........`.......d.....$.......WT
316700 53 45 6e 61 62 6c 65 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 00 77 74 73 61 70 69 33 32 2e 64 6c SEnableChildSessions.wtsapi32.dl
316720 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
316740 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....56........`...
316760 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 ....d.....$.......WTSEnumerateLi
316780 73 74 65 6e 65 72 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 stenersA.wtsapi32.dll.wtsapi32.d
3167a0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3167c0 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 4.....56........`.......d.....$.
3167e0 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 4c 69 73 74 65 6e 65 72 73 57 00 77 74 73 ......WTSEnumerateListenersW.wts
316800 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
316820 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
316840 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
316860 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesA.wtsapi32.dll.wt
316880 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
3168a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....58........`.......
3168c0 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 d.....&.......WTSEnumerateProces
3168e0 73 65 73 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c sesExA.wtsapi32.dll.wtsapi32.dll
316900 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
316920 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 ....58........`.......d.....&...
316940 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 45 78 57 00 77 74 73 ....WTSEnumerateProcessesExW.wts
316960 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
316980 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 ......0.....0.....644.....56....
3169a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 45 6e 75 ....`.......d.....$.......WTSEnu
3169c0 6d 65 72 61 74 65 50 72 6f 63 65 73 73 65 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 merateProcessesW.wtsapi32.dll.wt
3169e0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
316a00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
316a20 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 d.....".......WTSEnumerateServer
316a40 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 sA.wtsapi32.dll.wtsapi32.dll/...
316a60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316a80 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 54........`.......d.....".......
316aa0 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 72 76 65 72 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c WTSEnumerateServersW.wtsapi32.dl
316ac0 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
316ae0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
316b00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ....d.....#.......WTSEnumerateSe
316b20 73 73 69 6f 6e 73 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 ssionsA.wtsapi32.dll..wtsapi32.d
316b40 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
316b60 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
316b80 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 41 00 77 74 ......WTSEnumerateSessionsExA.wt
316ba0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
316bc0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
316be0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 45 ......`.......d.....%.......WTSE
316c00 6e 75 6d 65 72 61 74 65 53 65 73 73 69 6f 6e 73 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c numerateSessionsExW.wtsapi32.dll
316c20 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
316c40 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....55........`...
316c60 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 45 6e 75 6d 65 72 61 74 65 53 65 ....d.....#.......WTSEnumerateSe
316c80 73 73 69 6f 6e 73 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 ssionsW.wtsapi32.dll..wtsapi32.d
316ca0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
316cc0 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1b 00 4.....47........`.......d.......
316ce0 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ......WTSFreeMemory.wtsapi32.dll
316d00 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
316d20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....50........`...
316d40 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 ....d.............WTSFreeMemoryE
316d60 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 xA.wtsapi32.dll.wtsapi32.dll/...
316d80 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316da0 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 50........`.......d.............
316dc0 57 54 53 46 72 65 65 4d 65 6d 6f 72 79 45 78 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 WTSFreeMemoryExW.wtsapi32.dll.wt
316de0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
316e00 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....54........`.......
316e20 64 aa 00 00 00 00 22 00 00 00 00 00 04 00 57 54 53 47 65 74 43 68 69 6c 64 53 65 73 73 69 6f 6e d.....".......WTSGetChildSession
316e40 49 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 Id.wtsapi32.dll.wtsapi32.dll/...
316e60 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 0...........0.....0.....644.....
316e80 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57........`.......d.....%.......
316ea0 57 54 53 47 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 WTSGetListenerSecurityA.wtsapi32
316ec0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
316ee0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 ..0.....0.....644.....57........
316f00 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 47 65 74 4c 69 73 74 `.......d.....%.......WTSGetList
316f20 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 enerSecurityW.wtsapi32.dll..wtsa
316f40 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
316f60 20 20 20 20 36 34 34 20 20 20 20 20 35 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....59........`.......d.
316f80 00 00 00 00 27 00 00 00 00 00 04 00 57 54 53 49 73 43 68 69 6c 64 53 65 73 73 69 6f 6e 73 45 6e ....'.......WTSIsChildSessionsEn
316fa0 61 62 6c 65 64 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c abled.wtsapi32.dll..wtsapi32.dll
316fc0 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
316fe0 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 ....50........`.......d.........
317000 00 00 04 00 57 54 53 4c 6f 67 6f 66 66 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c ....WTSLogoffSession.wtsapi32.dl
317020 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 l.wtsapi32.dll/...0...........0.
317040 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....48........`...
317060 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 41 ....d.............WTSOpenServerA
317080 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 .wtsapi32.dll.wtsapi32.dll/...0.
3170a0 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 ..........0.....0.....644.....50
3170c0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
3170e0 53 4f 70 65 6e 53 65 72 76 65 72 45 78 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 SOpenServerExA.wtsapi32.dll.wtsa
317100 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
317120 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
317140 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 4f 70 65 6e 53 65 72 76 65 72 45 78 57 00 77 74 73 ............WTSOpenServerExW.wts
317160 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 api32.dll.wtsapi32.dll/...0.....
317180 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 ......0.....0.....644.....48....
3171a0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 57 54 53 4f 70 65 ....`.......d.............WTSOpe
3171c0 6e 53 65 72 76 65 72 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 nServerW.wtsapi32.dll.wtsapi32.d
3171e0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
317200 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
317220 00 00 00 00 04 00 57 54 53 51 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 41 00 77 74 ......WTSQueryListenerConfigA.wt
317240 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
317260 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
317280 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 51 ......`.......d.....%.......WTSQ
3172a0 75 65 72 79 4c 69 73 74 65 6e 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c ueryListenerConfigW.wtsapi32.dll
3172c0 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
3172e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
317300 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f ....d.....).......WTSQuerySessio
317320 6e 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 nInformationA.wtsapi32.dll..wtsa
317340 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
317360 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....61........`.......d.
317380 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 53 65 73 73 69 6f 6e 49 6e 66 6f 72 ....).......WTSQuerySessionInfor
3173a0 6d 61 74 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 mationW.wtsapi32.dll..wtsapi32.d
3173c0 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
3173e0 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 4.....53........`.......d.....!.
317400 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 70 69 ......WTSQueryUserConfigA.wtsapi
317420 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 32.dll..wtsapi32.dll/...0.......
317440 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
317460 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 ..`.......d.....!.......WTSQuery
317480 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 UserConfigW.wtsapi32.dll..wtsapi
3174a0 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
3174c0 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
3174e0 00 00 1f 00 00 00 00 00 04 00 57 54 53 51 75 65 72 79 55 73 65 72 54 6f 6b 65 6e 00 77 74 73 61 ..........WTSQueryUserToken.wtsa
317500 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
317520 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 34 20 20 20 20 ......0.....0.....644.....64....
317540 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2c 00 00 00 00 00 04 00 57 54 53 52 65 67 ....`.......d.....,.......WTSReg
317560 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 74 73 61 70 69 33 isterSessionNotification.wtsapi3
317580 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 2.dll.wtsapi32.dll/...0.........
3175a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....66........
3175c0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 53 52 65 67 69 73 74 65 `.......d.............WTSRegiste
3175e0 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 74 73 61 70 69 33 32 2e rSessionNotificationEx.wtsapi32.
317600 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 dll.wtsapi32.dll/...0...........
317620 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....49........`.
317640 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 ......d.............WTSSendMessa
317660 67 65 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 geA.wtsapi32.dll..wtsapi32.dll/.
317680 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3176a0 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 ..49........`.......d...........
3176c0 04 00 57 54 53 53 65 6e 64 4d 65 73 73 61 67 65 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a ..WTSSendMessageW.wtsapi32.dll..
3176e0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
317700 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....57........`.....
317720 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 ..d.....%.......WTSSetListenerSe
317740 63 75 72 69 74 79 41 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 curityA.wtsapi32.dll..wtsapi32.d
317760 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 ll/...0...........0.....0.....64
317780 34 20 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 4.....57........`.......d.....%.
3177a0 00 00 00 00 04 00 57 54 53 53 65 74 4c 69 73 74 65 6e 65 72 53 65 63 75 72 69 74 79 57 00 77 74 ......WTSSetListenerSecurityW.wt
3177c0 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 sapi32.dll..wtsapi32.dll/...0...
3177e0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 ........0.....0.....644.....50..
317800 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1e 00 00 00 00 00 04 00 57 54 53 53 ......`.......d.............WTSS
317820 65 74 52 65 6e 64 65 72 48 69 6e 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 etRenderHint.wtsapi32.dll.wtsapi
317840 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
317860 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
317880 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 55 73 65 72 43 6f 6e 66 69 67 41 00 77 74 73 61 ..........WTSSetUserConfigA.wtsa
3178a0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3178c0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
3178e0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 65 74 ....`.......d.............WTSSet
317900 55 73 65 72 43 6f 6e 66 69 67 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 UserConfigW.wtsapi32.dll..wtsapi
317920 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
317940 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....51........`.......d...
317960 00 00 1f 00 00 00 00 00 04 00 57 54 53 53 68 75 74 64 6f 77 6e 53 79 73 74 65 6d 00 77 74 73 61 ..........WTSShutdownSystem.wtsa
317980 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
3179a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
3179c0 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 ....`.......d.....+.......WTSSta
3179e0 72 74 52 65 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 41 00 77 74 73 61 70 69 33 32 rtRemoteControlSessionA.wtsapi32
317a00 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
317a20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 20 20 20 20 ..0.....0.....644.....63........
317a40 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 57 54 53 53 74 61 72 74 52 65 `.......d.....+.......WTSStartRe
317a60 6d 6f 74 65 43 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 57 00 77 74 73 61 70 69 33 32 2e 64 6c 6c moteControlSessionW.wtsapi32.dll
317a80 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..wtsapi32.dll/...0...........0.
317aa0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....61........`...
317ac0 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 53 74 6f 70 52 65 6d 6f 74 65 43 ....d.....).......WTSStopRemoteC
317ae0 6f 6e 74 72 6f 6c 53 65 73 73 69 6f 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 ontrolSession.wtsapi32.dll..wtsa
317b00 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 pi32.dll/...0...........0.....0.
317b20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....53........`.......d.
317b40 00 00 00 00 21 00 00 00 00 00 04 00 57 54 53 54 65 72 6d 69 6e 61 74 65 50 72 6f 63 65 73 73 00 ....!.......WTSTerminateProcess.
317b60 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 wtsapi32.dll..wtsapi32.dll/...0.
317b80 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 36 ..........0.....0.....644.....66
317ba0 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2e 00 00 00 00 00 04 00 57 54 ........`.......d.............WT
317bc0 53 55 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 77 SUnRegisterSessionNotification.w
317be0 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
317c00 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 38 20 20 ........0.....0.....644.....68..
317c20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 30 00 00 00 00 00 04 00 57 54 53 55 ......`.......d.....0.......WTSU
317c40 6e 52 65 67 69 73 74 65 72 53 65 73 73 69 6f 6e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 45 78 00 77 nRegisterSessionNotificationEx.w
317c60 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 tsapi32.dll.wtsapi32.dll/...0...
317c80 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 ........0.....0.....644.....56..
317ca0 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 ......`.......d.....$.......WTSV
317cc0 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 43 6c 6f 73 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 irtualChannelClose.wtsapi32.dll.
317ce0 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 wtsapi32.dll/...0...........0...
317d00 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....55........`.....
317d20 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 ..d.....#.......WTSVirtualChanne
317d40 6c 4f 70 65 6e 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c lOpen.wtsapi32.dll..wtsapi32.dll
317d60 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 /...0...........0.....0.....644.
317d80 20 20 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 ....57........`.......d.....%...
317da0 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 4f 70 65 6e 45 78 00 77 74 73 61 ....WTSVirtualChannelOpenEx.wtsa
317dc0 70 69 33 32 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 pi32.dll..wtsapi32.dll/...0.....
317de0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 31 20 20 20 20 ......0.....0.....644.....61....
317e00 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 29 00 00 00 00 00 04 00 57 54 53 56 69 72 ....`.......d.....).......WTSVir
317e20 74 75 61 6c 43 68 61 6e 6e 65 6c 50 75 72 67 65 49 6e 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 tualChannelPurgeInput.wtsapi32.d
317e40 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..wtsapi32.dll/...0...........
317e60 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....62........`.
317e80 00 00 ff ff 00 00 64 aa 00 00 00 00 2a 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 ......d.....*.......WTSVirtualCh
317ea0 61 6e 6e 65 6c 50 75 72 67 65 4f 75 74 70 75 74 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 annelPurgeOutput.wtsapi32.dll.wt
317ec0 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 sapi32.dll/...0...........0.....
317ee0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....56........`.......
317f00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 51 d.....$.......WTSVirtualChannelQ
317f20 75 65 72 79 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 uery.wtsapi32.dll.wtsapi32.dll/.
317f40 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
317f60 20 20 35 35 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 23 00 00 00 00 00 ..55........`.......d.....#.....
317f80 04 00 57 54 53 56 69 72 74 75 61 6c 43 68 61 6e 6e 65 6c 52 65 61 64 00 77 74 73 61 70 69 33 32 ..WTSVirtualChannelRead.wtsapi32
317fa0 2e 64 6c 6c 00 0a 77 74 73 61 70 69 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 .dll..wtsapi32.dll/...0.........
317fc0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 36 20 20 20 20 20 20 20 20 ..0.....0.....644.....56........
317fe0 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 00 00 04 00 57 54 53 56 69 72 74 75 61 6c `.......d.....$.......WTSVirtual
318000 43 68 61 6e 6e 65 6c 57 72 69 74 65 00 77 74 73 61 70 69 33 32 2e 64 6c 6c 00 77 74 73 61 70 69 ChannelWrite.wtsapi32.dll.wtsapi
318020 33 32 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 32.dll/...0...........0.....0...
318040 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....52........`.......d...
318060 00 00 20 00 00 00 00 00 04 00 57 54 53 57 61 69 74 53 79 73 74 65 6d 45 76 65 6e 74 00 77 74 73 ..........WTSWaitSystemEvent.wts
318080 61 70 69 33 32 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 api32.dll.xaudio2_8.dll/..0.....
3180a0 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 ......0.....0.....644.....376...
3180c0 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 ....`.d....................idata
3180e0 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 $2............d...x...........@.
318100 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 0..idata$6......................
318120 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ......@.........................
318140 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 78 61 75 64 ............................xaud
318160 69 6f 32 5f 38 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 io2_8.dll....................ida
318180 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 ta$2........h..idata$6..........
3181a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 .idata$4........h..idata$5......
3181c0 00 00 68 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 ..h.....".................;.....
3181e0 00 00 00 00 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f ........V...__IMPORT_DESCRIPTOR_
318200 78 61 75 64 69 6f 32 5f 38 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 xaudio2_8.__NULL_IMPORT_DESCRIPT
318220 4f 52 00 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 61 OR..xaudio2_8_NULL_THUNK_DATA.xa
318240 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 udio2_8.dll/..0...........0.....
318260 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 0.....644.....127.......`.d.....
318280 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 ..P............idata$3..........
3182a0 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 ..<...............@.0...........
3182c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 ................................
3182e0 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 61 75 64 69 6f __NULL_IMPORT_DESCRIPTOR..xaudio
318300 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 2_8.dll/..0...........0.....0...
318320 20 20 36 34 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 ..644.....165.......`.d.......t.
318340 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 ...........idata$5............d.
318360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..............@.@..idata$4......
318380 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 ......l...............@.@.......
3183a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 ................................
3183c0 7f 78 61 75 64 69 6f 32 5f 38 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 61 75 64 .xaudio2_8_NULL_THUNK_DATA..xaud
3183e0 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 io2_8.dll/..0...........0.....0.
318400 20 20 20 20 36 34 34 20 20 20 20 20 35 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....52........`.......d.
318420 00 00 00 00 20 00 00 00 00 00 04 00 43 72 65 61 74 65 41 75 64 69 6f 52 65 76 65 72 62 00 78 61 ............CreateAudioReverb.xa
318440 75 64 69 6f 32 5f 38 2e 64 6c 6c 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 udio2_8.dll.xaudio2_8.dll/..0...
318460 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 37 20 20 ........0.....0.....644.....57..
318480 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....%.......Crea
3184a0 74 65 41 75 64 69 6f 56 6f 6c 75 6d 65 4d 65 74 65 72 00 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c teAudioVolumeMeter.xaudio2_8.dll
3184c0 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 ..xaudio2_8.dll/..0...........0.
3184e0 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 33 20 20 20 20 20 20 20 20 60 0a 00 00 ....0.....644.....43........`...
318500 ff ff 00 00 64 aa 00 00 00 00 17 00 00 00 00 00 04 00 43 72 65 61 74 65 46 58 00 78 61 75 64 69 ....d.............CreateFX.xaudi
318520 6f 32 5f 38 2e 64 6c 6c 00 0a 78 61 75 64 69 6f 32 5f 38 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 o2_8.dll..xaudio2_8.dll/..0.....
318540 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 33 20 20 20 20 ......0.....0.....644.....63....
318560 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 2b 00 00 00 00 00 04 00 58 41 75 64 69 6f ....`.......d.....+.......XAudio
318580 32 43 72 65 61 74 65 57 69 74 68 56 65 72 73 69 6f 6e 49 6e 66 6f 00 78 61 75 64 69 6f 32 5f 38 2CreateWithVersionInfo.xaudio2_8
3185a0 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 .dll..xinput1_4.dll/..0.........
3185c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 36 20 20 20 20 20 20 20 ..0.....0.....644.....376.......
3185e0 60 0a 64 aa 02 00 00 00 00 00 a4 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 `.d....................idata$2..
318600 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 ..........d...x...........@.0..i
318620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 data$6..........................
318640 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 ..@.............................
318660 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 78 69 6e 70 75 74 31 5f ........................xinput1_
318680 34 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 4.dll....................idata$2
3186a0 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
3186c0 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
3186e0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3b 00 00 00 00 00 00 00 00 00 ....".................;.........
318700 00 00 02 00 56 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 69 6e 70 ....V...__IMPORT_DESCRIPTOR_xinp
318720 75 74 31 5f 34 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f ut1_4.__NULL_IMPORT_DESCRIPTOR..
318740 78 69 6e 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 69 6e 70 75 74 xinput1_4_NULL_THUNK_DATA.xinput
318760 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
318780 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 ..644.....127.......`.d.......P.
3187a0 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 ...........idata$3............<.
3187c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.0...............
3187e0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 ............................__NU
318800 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 69 6e 70 75 74 31 5f 34 2e LL_IMPORT_DESCRIPTOR..xinput1_4.
318820 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 dll/..0...........0.....0.....64
318840 34 20 20 20 20 20 31 36 35 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 4.....165.......`.d.......t.....
318860 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 .......idata$5............d.....
318880 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ..........@.@..idata$4..........
3188a0 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 ..l...............@.@...........
3188c0 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1f 00 00 00 7f 78 69 6e .............................xin
3188e0 70 75 74 31 5f 34 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 69 6e 70 75 74 31 5f put1_4_NULL_THUNK_DATA..xinput1_
318900 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 4.dll/..0...........0.....0.....
318920 36 34 34 20 20 20 20 20 34 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 644.....47........`.......d.....
318940 1b 00 00 00 00 00 04 00 58 49 6e 70 75 74 45 6e 61 62 6c 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 ........XInputEnable.xinput1_4.d
318960 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ll..xinput1_4.dll/..0...........
318980 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 20 20 60 0a 0.....0.....644.....58........`.
3189a0 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 41 75 64 ......d.....&.......XInputGetAud
3189c0 69 6f 44 65 76 69 63 65 49 64 73 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 ioDeviceIds.xinput1_4.dll.xinput
3189e0 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
318a00 20 20 36 34 34 20 20 20 20 20 36 32 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....62........`.......d...
318a20 00 00 2a 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 42 61 74 74 65 72 79 49 6e 66 6f 72 6d ..*.......XInputGetBatteryInform
318a40 61 74 69 6f 6e 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c ation.xinput1_4.dll.xinput1_4.dl
318a60 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 l/..0...........0.....0.....644.
318a80 20 20 20 20 35 36 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 24 00 00 00 ....56........`.......d.....$...
318aa0 00 00 04 00 58 49 6e 70 75 74 47 65 74 43 61 70 61 62 69 6c 69 74 69 65 73 00 78 69 6e 70 75 74 ....XInputGetCapabilities.xinput
318ac0 31 5f 34 2e 64 6c 6c 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 1_4.dll.xinput1_4.dll/..0.......
318ae0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 33 20 20 20 20 20 20 ....0.....0.....644.....53......
318b00 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 21 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 ..`.......d.....!.......XInputGe
318b20 74 4b 65 79 73 74 72 6f 6b 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 tKeystroke.xinput1_4.dll..xinput
318b40 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 1_4.dll/..0...........0.....0...
318b60 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 ..644.....49........`.......d...
318b80 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 47 65 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 ..........XInputGetState.xinput1
318ba0 5f 34 2e 64 6c 6c 00 0a 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 2f 20 20 30 20 20 20 20 20 20 20 _4.dll..xinput1_4.dll/..0.......
318bc0 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 39 20 20 20 20 20 20 ....0.....0.....644.....49......
318be0 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1d 00 00 00 00 00 04 00 58 49 6e 70 75 74 53 65 ..`.......d.............XInputSe
318c00 74 53 74 61 74 65 00 78 69 6e 70 75 74 31 5f 34 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c tState.xinput1_4.dll..xmllite.dl
318c20 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
318c40 34 20 20 20 20 20 33 37 30 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 4.....370.......`.d.............
318c60 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 .......idata$2............d...x.
318c80 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ..........@.0..idata$6..........
318ca0 00 00 96 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 ..................@.............
318cc0 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 ................................
318ce0 00 00 04 00 00 00 02 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 ........xmllite.dll.............
318d00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 .......idata$2........h..idata$6
318d20 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 ...........idata$4........h..ida
318d40 74 61 24 35 00 00 00 00 00 00 00 00 68 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ta$5........h...................
318d60 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 ....9.............R...__IMPORT_D
318d80 45 53 43 52 49 50 54 4f 52 5f 78 6d 6c 6c 69 74 65 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f ESCRIPTOR_xmllite.__NULL_IMPORT_
318da0 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 DESCRIPTOR..xmllite_NULL_THUNK_D
318dc0 41 54 41 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 ATA.xmllite.dll/....0...........
318de0 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 0.....0.....644.....127.......`.
318e00 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 d.......P............idata$3....
318e20 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 ........<...............@.0.....
318e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
318e60 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a ......__NULL_IMPORT_DESCRIPTOR..
318e80 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
318ea0 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 ..0.....644.....163.......`.d...
318ec0 00 00 00 00 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ....t............idata$5........
318ee0 08 00 00 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 ....d...............@.@..idata$4
318f00 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 ............l...............@.@.
318f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 ................................
318f40 02 00 1d 00 00 00 7f 78 6d 6c 6c 69 74 65 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a .......xmllite_NULL_THUNK_DATA..
318f60 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
318f80 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....48........`.....
318fa0 00 00 64 aa 00 00 00 00 1c 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 00 ..d.............CreateXmlReader.
318fc0 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 xmllite.dll.xmllite.dll/....0...
318fe0 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 33 20 20 ........0.....0.....644.....73..
319000 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 35 00 00 00 00 00 04 00 43 72 65 61 ......`.......d.....5.......Crea
319020 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 teXmlReaderInputWithEncodingCode
319040 50 61 67 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 Page.xmllite.dll..xmllite.dll/..
319060 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
319080 20 20 36 39 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 31 00 00 00 00 00 ..69........`.......d.....1.....
3190a0 04 00 43 72 65 61 74 65 58 6d 6c 52 65 61 64 65 72 49 6e 70 75 74 57 69 74 68 45 6e 63 6f 64 69 ..CreateXmlReaderInputWithEncodi
3190c0 6e 67 4e 61 6d 65 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 0a 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f ngName.xmllite.dll..xmllite.dll/
3190e0 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 ....0...........0.....0.....644.
319100 20 20 20 20 34 38 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1c 00 00 00 ....48........`.......d.........
319120 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 00 ....CreateXmlWriter.xmllite.dll.
319140 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xmllite.dll/....0...........0...
319160 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 34 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff ..0.....644.....74........`.....
319180 00 00 64 aa 00 00 00 00 36 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 72 69 74 65 72 4f ..d.....6.......CreateXmlWriterO
3191a0 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 43 6f 64 65 50 61 67 65 00 78 6d 6c 6c 69 74 utputWithEncodingCodePage.xmllit
3191c0 65 2e 64 6c 6c 00 78 6d 6c 6c 69 74 65 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 e.dll.xmllite.dll/....0.........
3191e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 37 30 20 20 20 20 20 20 20 20 ..0.....0.....644.....70........
319200 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 32 00 00 00 00 00 04 00 43 72 65 61 74 65 58 6d 6c 57 `.......d.....2.......CreateXmlW
319220 72 69 74 65 72 4f 75 74 70 75 74 57 69 74 68 45 6e 63 6f 64 69 6e 67 4e 61 6d 65 00 78 6d 6c 6c riterOutputWithEncodingName.xmll
319240 69 74 65 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 ite.dll.xolehlp.dll/....0.......
319260 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 30 20 20 20 20 20 ....0.....0.....644.....370.....
319280 20 20 60 0a 64 aa 02 00 00 00 00 00 a2 00 00 00 07 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 ..`.d....................idata$2
3192a0 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............d...x...........@.0.
3192c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 96 00 00 00 00 00 00 00 00 00 00 00 .idata$6........................
3192e0 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 ....@...........................
319300 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 78 6f 6c 65 68 6c ..........................xolehl
319320 70 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e 69 64 61 74 61 24 32 p.dll....................idata$2
319340 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 00 03 00 2e 69 64 61 ........h..idata$6...........ida
319360 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 68 00 ta$4........h..idata$5........h.
319380 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 39 00 00 00 00 00 00 00 00 00 ......................9.........
3193a0 00 00 02 00 52 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 5f 78 6f 6c 65 ....R...__IMPORT_DESCRIPTOR_xole
3193c0 68 6c 70 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 7f 78 6f hlp.__NULL_IMPORT_DESCRIPTOR..xo
3193e0 6c 65 68 6c 70 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 6f 6c 65 68 6c 70 2e 64 6c lehlp_NULL_THUNK_DATA.xolehlp.dl
319400 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
319420 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 00 00 00 00 50 00 00 00 01 00 4.....127.......`.d.......P.....
319440 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 14 00 00 00 3c 00 00 00 00 00 .......idata$3............<.....
319460 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0...................
319480 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 5f 5f 4e 55 4c 4c 5f 49 ........................__NULL_I
3194a0 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 MPORT_DESCRIPTOR..xolehlp.dll/..
3194c0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3194e0 20 20 31 36 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 74 00 00 00 01 00 00 00 00 00 ..163.......`.d.......t.........
319500 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 64 00 00 00 00 00 00 00 00 00 ...idata$5............d.........
319520 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 6c 00 ......@.@..idata$4............l.
319540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..............@.@...............
319560 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 00 00 7f 78 6f 6c 65 68 6c 70 .........................xolehlp
319580 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 _NULL_THUNK_DATA..xolehlp.dll/..
3195a0 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 ..0...........0.....0.....644...
3195c0 20 20 35 37 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 25 00 00 00 00 00 ..57........`.......d.....%.....
3195e0 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 00 78 6f 6c 65 68 ..DtcGetTransactionManager.xoleh
319600 6c 70 2e 64 6c 6c 00 0a 78 6f 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 lp.dll..xolehlp.dll/....0.......
319620 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 38 20 20 20 20 20 20 ....0.....0.....644.....58......
319640 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 26 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 ..`.......d.....&.......DtcGetTr
319660 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 43 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f ansactionManagerC.xolehlp.dll.xo
319680 6c 65 68 6c 70 2e 64 6c 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 lehlp.dll/....0...........0.....
3196a0 30 20 20 20 20 20 36 34 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 0.....644.....60........`.......
3196c0 64 aa 00 00 00 00 28 00 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d d.....(.......DtcGetTransactionM
3196e0 61 6e 61 67 65 72 45 78 41 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 6f 6c 65 68 6c 70 2e 64 6c anagerExA.xolehlp.dll.xolehlp.dl
319700 6c 2f 20 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 l/....0...........0.....0.....64
319720 34 20 20 20 20 20 36 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 28 00 4.....60........`.......d.....(.
319740 00 00 00 00 04 00 44 74 63 47 65 74 54 72 61 6e 73 61 63 74 69 6f 6e 4d 61 6e 61 67 65 72 45 78 ......DtcGetTransactionManagerEx
319760 57 00 78 6f 6c 65 68 6c 70 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 W.xolehlp.dll.xpsprint.dll/...0.
319780 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 33 37 ..........0.....0.....644.....37
3197a0 33 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 a3 00 00 00 07 00 00 00 00 00 00 00 2e 69 3.......`.d....................i
3197c0 64 61 74 61 24 32 00 00 00 00 00 00 00 00 14 00 00 00 64 00 00 00 78 00 00 00 00 00 00 00 03 00 data$2............d...x.........
3197e0 00 00 40 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0d 00 00 00 96 00 00 00 00 00 ..@.0..idata$6..................
319800 00 00 00 00 00 00 00 00 00 00 40 00 20 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.....................
319820 00 00 0c 00 00 00 02 00 00 00 02 00 00 00 00 00 03 00 00 00 02 00 10 00 00 00 04 00 00 00 02 00 ................................
319840 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 2e xpsprint.dll....................
319860 69 64 61 74 61 24 32 00 00 00 00 01 00 00 00 68 00 2e 69 64 61 74 61 24 36 00 00 00 00 02 00 00 idata$2........h..idata$6.......
319880 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 68 00 2e 69 64 61 74 61 24 35 00 00 00 ....idata$4........h..idata$5...
3198a0 00 00 00 00 00 68 00 00 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 3a 00 00 .....h.....!.................:..
3198c0 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 ...........T...__IMPORT_DESCRIPT
3198e0 4f 52 5f 78 70 73 70 72 69 6e 74 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 OR_xpsprint.__NULL_IMPORT_DESCRI
319900 50 54 4f 52 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 0a PTOR..xpsprint_NULL_THUNK_DATA..
319920 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 xpsprint.dll/...0...........0...
319940 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 31 32 37 20 20 20 20 20 20 20 60 0a 64 aa 01 00 ..0.....644.....127.......`.d...
319960 00 00 00 00 50 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 00 00 00 00 ....P............idata$3........
319980 14 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 ....<...............@.0.........
3199a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1d 00 ................................
3199c0 00 00 5f 5f 4e 55 4c 4c 5f 49 4d 50 4f 52 54 5f 44 45 53 43 52 49 50 54 4f 52 00 0a 78 70 73 70 ..__NULL_IMPORT_DESCRIPTOR..xpsp
3199e0 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rint.dll/...0...........0.....0.
319a00 20 20 20 20 36 34 34 20 20 20 20 20 31 36 34 20 20 20 20 20 20 20 60 0a 64 aa 02 00 00 00 00 00 ....644.....164.......`.d.......
319a20 74 00 00 00 01 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 t............idata$5............
319a40 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 69 64 61 74 61 24 34 00 00 00 00 d...............@.@..idata$4....
319a60 00 00 00 00 08 00 00 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 00 00 00 00 ........l...............@.@.....
319a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 1e 00 ................................
319aa0 00 00 7f 78 70 73 70 72 69 6e 74 5f 4e 55 4c 4c 5f 54 48 55 4e 4b 5f 44 41 54 41 00 78 70 73 70 ...xpsprint_NULL_THUNK_DATA.xpsp
319ac0 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 20 20 20 20 20 20 30 20 20 20 20 20 30 20 rint.dll/...0...........0.....0.
319ae0 20 20 20 20 36 34 34 20 20 20 20 20 35 30 20 20 20 20 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa ....644.....50........`.......d.
319b00 00 00 00 00 1e 00 00 00 00 00 04 00 53 74 61 72 74 58 70 73 50 72 69 6e 74 4a 6f 62 00 78 70 73 ............StartXpsPrintJob.xps
319b20 70 72 69 6e 74 2e 64 6c 6c 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 2f 20 20 20 30 20 20 20 20 20 print.dll.xpsprint.dll/...0.....
319b40 20 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 36 34 34 20 20 20 20 20 35 31 20 20 20 20 ......0.....0.....644.....51....
319b60 20 20 20 20 60 0a 00 00 ff ff 00 00 64 aa 00 00 00 00 1f 00 00 00 00 00 04 00 53 74 61 72 74 58 ....`.......d.............StartX
319b80 70 73 50 72 69 6e 74 4a 6f 62 31 00 78 70 73 70 72 69 6e 74 2e 64 6c 6c 00 0a psPrintJob1.xpsprint.dll..